SOLV g3 0dnf1.01.2 ڙ+g{Dx?FL},3k4'KRx86_64aarch64ppc64les390xnoarchsrc21.08.3-1.el8.02.04.1-1.el85.96.0-1.el885.0-1.el88.0-1.el819.12.2-1.el85.68.0-1.el8Copyright (C) 2025 Red Hat, Inc. and others.stableupdates@fedoraproject.org20.12.2-1.el8None6.30.06-1.el88-2.el8bugzilla5.24.7-1.el82.0.27-4.el85.22.5-1.el83.3-1.el84.6-1.el821.04.3-1.el81-1.el85.9.0-5.el812.1.1-2.el82.4.9-1.el81.78.0-1.el869.0-5.el85.18.4-1.el81.26.1-1.el88.12.1-1.el8.22.38-3.el85.12.8-1.el82.0-1.el821.04.2-1.el85.15.2-3.el84.el83-1.el822.0.7-1.el83.23.0-1.el81.38-1.el86.21.1-2.el81.36-4.el826.2-1.el8:23.0.1.0.11-1.rolling.el87.0.0-3.el8Low1.4.67-1.el84.0.0-6.el85.23.3-2.el818.4.1-1.el81.3.2-1.el89.0.1-10.el85.22.5-2.el81.3.0-1.el820.11.7-2.el89-1.el8.3.4-1.el81.15.2-15.el86.1-2.el822.04.1-2.el81.12.2-1.el81.1.0-1.el8:5.8.3-1.el85.14.0-9.el82.2.1-3.el81.5.1-1.el82.3.4-2.el88.0.1-3.el86.8.0-4.el83.23.1-4.el81.5.6-1.el8:24.0.1.0.9-3.rolling.el82.3.1-6.el823.2-1.el81:22.04.1-1.el8.28-0.1.el8.14.33-1.el84.8.4-1.el80.4.1-1.el81.2.0-1.el89.12.2-1.el8.1.6-1.el82.0.2-31.el88.5.0-27.el83.23.1-1.el80.3.1-1.el87:20180414-12.el83.3.1-1.el85.3.5-1.el89.3-1.el81.0.1-1.el81-1.el85.24.6-2.el83.1.1-4.el82.0-4.el81:21.08.3-1.el85.85.0-1.el88.0-1.el896.0-1.el83.0.4-11.el81.2.1-1.el85.2.3-1.el81.0.2-1.el8:19.12.2-1.el82.0-3.el81.3.1-1.el82.18.1-3.el83.1.0-24.el86.1-1.el85.99.26-1.el82-1.el84.2.0-1.el816.0-3.el81.4.6-38.el89-1.el85-1.el83.0-5.el84.1-2.el89.6-1.el81.2-1.el82.0.0-4.el81.6.4-1.el80.9.2-1.el81.26.1-3.el87.2-1.el83.16.0-4.el8 .11.5.5-6.el86.0.39-1.el87.0.11-1.el82.1.4-1.el85.4-1.el82.3.0-1.el80.6.4-1.el83.2.2-1.el84.2.9.7-3.el89.5-1.el81.2.0-2.el84.0.0-2.el85.1-1.el84.2-1.el87.0-3.el89.25.21-2.el8Moderate1.26.0-2.el8:5.68.0-1.el82.1.2-2.el86.4-1.el81.4.1-1.el810.0-1.el89.7-1.el85.18.4.1-2.el86.2-1.el81.27.3-1.el823.07-1.el81.00.3-1.el84-1.el86.5-1.el80.7.0-2.el81.10.5-4.el8:5.45-5.el82.34-5.el81.4.0-1.el86.0-21.el80.10.0-19.el84.1.0-1.el81.5.2-1.el82.9-2.el83.6.0-1.el82.6.12-1.el80.6.2-3.el81.1.1-1.el83-1.el88.2.2-68.4.el80.7.0-7.el819.12.2-2.el83.1.1-18.el83.10-1.el84.2-1.el82.4.0-1.el80.23.90-5.el86.31-29.el81.22.0-3.el83.6e-9.el88.3-4.el82.47.14-7.el85.3.0-2.el86.9.12.48-2.el83.25-1.el81.3-3.el82.1.2-1.el83.0.4-2.el84.14.0-1.el80.21-3.el82.2.2-6.el80.9.0-14.el81.0.0-2.el83.0.4-12.el85.9.1-2.el81.26.0-1.el89.12.3-2.el83.3-6.el84.5.5-1.el85.8.0-3.el83.1-6.el89.2-2.el80.37.0-1.el81.58-1.el86.2-1.el83.00-1.el84.3.0-11.el85-1.el8.0-3.el82-3.el89.24.48-1.el81.5.0-1.el85.0.1-7.el80.8.1-3.el82.94-7.el81.0.9-1.el81-8.el80.0-3.el86.0-2.el82.1.0-8.el85.88.0-2.el82.6-1.el81.4-2.el80.06-46.el818-27.el820190807-2.el83.2.0-7.el89.el85.22.5-3.el86.2.14-1.el86-1.el84.el84-2.el86-4.el88-1.el89-1.el83-1.el83.0.3-4.el81.0-4.el819-3.20220202git8aae708.el822.0-1.el83.17-4.el80.9.0-2.el81.1.3-1.el80.13.0-2.el81.16-1.el83.6-1.el81.2-24.el83.1-2.el83.2.3-2.el81.2.0-7.el82-1.el8:20.12.2-5.el81.08.3-2.el821.5.34-35.20190323hgc0ed7ef9a5a1.el84.0.0.2496-2.el85.9.10-2.el80.3-1.el87.1-1.el81.1.0-3.el82.0-1.el83.7.0.1-2.el80.10.1-3.el81.2.1-16.el82.2.4-2.el8019.6-2.el83.03-2.el89-1.el83.2.0-1.el81.4.3-1.el851-1.el87.7.1-7.el82.0.0-5.el83-1.el83.18.3-3.el810.10-1.el88-1.el82.8.2-1.el80.5.0-1.el81.7.1-1.el84.2-2.el82.4.1-1.el83.5.5-1.el80.12-1.el81.9.1-1.el82.0.3-2.el82.4-1.el80.35-2.el82.7-1.el83.6.1-11.el85.0-3.el80.17.1-1.el81.1.0-2.el82-1.el82.8.0-2.el88-1.el84.14.1-3.el86.0.4-3.el81.0.4-1.el82.2.0-1.el83.8.1-1.el80.2.1-1.el82.2.1-1.el80.8-1.el81.8.2-16.el82.18.1-1.el83.19-4.el8.17.2-58.el84.98.2-1.el86.24.0-4.el88.4.3-4.el80.6.1-1.el85.4-1.el81.3.3-1.el829.0-1.el80.13-7.el84.3-3.el81.2.0-9.el84.4-1.el88.1-18.el86.0.2-1.el80.14.0-2.el83.2-1.el83.1.2-1.el81.8.0-2.el82.2.0-6.el80.8.2-3.el81.7-1.el82.2-1.el81.5.0-2.el83.1.1-1.el89.28.0-1.el80.0.6-9.el86.3-2.el81.3.1-4.el838-1.el87.2-1.el89.8-1.el80.10.0-1.el81.0.0-1.el84.0-14.el80.92-1.el81:0.2.41-22.el80.99-0.43.beta19.el859.beta20.el81.10.53-1.el82.0-8.el83.4-4.el80.0-19.el85-1.el84.14-1.el82.2.5-1.el86-2.el8007f-24.el83.8.0.0-8.el84.0.5-3.el84.el80.5.2-1.el81.8-1.el8:20.12.2-1.el84.1.0.3-17.el8.11.9-3.el84.0-3.el81.00.8-1.el82.4-1.el83.3-2.el84.3-1.el84-1.el85.1-2.el88.3.12-4.el89.4-1.el81.0-1.el82.3-2.el842.0.1-3.el80.13.1-1.el86.2-1.el81.1.0-4.el87.4-1.el80.9.0-1.el82.0.10-1.el89.2-1.el80.9-1.el81.0.1-5.el84-3.el81.3-1.el83.3.3-1.el84.0.7-13.el86.1.1-1.el80.17.0-2.el88.0-27.20140228gitc2f5d13.el810-1.el81.11-1.el82.11-11.20210922git4915c308.el895-1.el89.12.2-3.el82.0.0-9.el81-5.el8.0-0.14.rc0.el82.2-1.el83-3.el8.0-2.el84.3.b33-5.el83.0.0-0.14.20180202git2fdbc6f.el823-7.el83.3-3.el84.1-5.el85.68.0-2.el885.0-2.el86.0.1-7.el87.0.1-7.el80.1.92-1.el81.6.2-0.6.beta2.el82.6.1-37.el84.14.3-32.1.el80.10.5-57.el82.12-15.el81.0.1-35.el812.1-5.el84.1-2.el82.6-4.el83.0-24.el86.6-14.el89.14-4.el82.11.0-0.34.el87-1.el85-18.el8.4-1.el86.5-1.el887-10.el89.7-8.el81.08.3-2.el87-30.el8:2021.8.22-1.el82.10.3-1.el83.1.12-1.el84.1-15.el87.18-8.el820-1.el84.4.14-3.el85.0.0-2.el8965-26.el81.9.0-1.el83.0.3-1.el80.3.0-6.el81.5-2.el84.0.0-1.el80.2.0-1.el81.19.0-1.el84.0-2.el82.10.0-1.el84.3-1.el84.2.3-1.el89.1-2.el81.5.13-3.el81.4-1.el82.0.6-1.el84.0.3-1.el82-2.el86-1.el80.11.0-1.el85-1.el81.15-1.el88.1-1.el82.11.2-6.el83.8.3-1.el84.4.0-1.el80.11.2-1.el83.1-8.el85.1-11.el81.03-27.el818.0-1.el84.0-4.el86.1-2.el88.2-1.el84.0.5-6.el82.1-3.el82.5-1.el82-5.el85-2.el83.1.2-2.el847-1.el84.14.1-2.el83-1.el86.0-4.el81-1.el82-1.el85.15.1-2.el83.el80.8.1-1.el81.0.2-3.el86.3.2-2.el80-16.20200512git0b5ce2f.el8.23-1.el81.7.0-1.el82.1.5-1.el80.12.9-4.el84.1-18.el85-2.el87.3-17.el82.el81.0.5-3.el828.0-3.el85.1-2.el88.5-1.el82.12.7.2-4.el82.11-15.el80071018-26.el81.05-1.el82.el84.el83.0.0-14.el813-2.el814.14-35.el84.16.0-2.el82.14-5.el865-4.el87.0-1.el85.1.2-28.el86.2.76-1.el87.0.0-20.el83-1.el88.8-1.el88.0p1-16.el86.0-7.el89.8t-4.el8:22.04.3-2.el8F4.0.4.28.7fb~20231005g4fdf178-2.el81.2.2-1.el82.2.0-3.el84.16.0-1.el80.4.2-1.el89.3-1.el81.0.0-5.el810-12.el81.1-3.el82-1.el827-1.el82.24-1.el84.014-1.el88-1.el80.4.0-1.el81.0.3-1.el82.4.8-1.el85.3-1.el80.13-15.el81.0.8-1.el82.0.0-2.el80.5.2-2.el81.0.0-7.el81.2-2.el86.1-1.el82.0.12-1.el84.3.2-1.el89.0-1.el80.1.0-1.el805-4.el88.0-1.el890-1.el81.20.9-4.el83.5-2.el83.15.0.0-0.1.rc2.el80.6.0-1.el81.6.0-1.el82.0.0-1.el80.4.2-2.el82.1.2-6.el86-2.el87.0-3.el84.0-1.el80.002-2.el87.11-1.el83.4-3.el88-1.el84-26.el8.3-4.el88.9-11.el89.0-15.el81.0.29-1.el832-1.el81.1-8.el81.0-47.el81-4.el88.5-1.el84.23-1.el85.6-5.el86.10-10.el80.12-1.el83-1.el84-2.el89-1.el82.2-1.el88.10-1.el81-1.el83-2.el84-1.el82-3.el89-1.el8:1.6.2-28.el835.el8 6.el8 8.el82.0.8-10.el820-1.el89-4.el83-2.el85.0-1.el86.0-0.7.a4.el87.1-1.el83.0.0-8.el81-17.el81-4.el83-1.el86.1-18.el84.0.2-5.el85.0.0-1.el86.5.5-1.el87.8.0-1.el88.8.0-1.el81.0.8-3.el80.12.0-11.el85.4-3.el81.1.10-17.el89-2.20220201git752aef4.el83.2-2.el84.6-5.el82.1-1.el83.0.2-5.el810.1-1.el84.3.0-1.el85.6.3-5.el80.1.104-1.el82.4-3.el89-1.el86.4-2.el82-3.el81.2-2.el88.3-4.el85.1-18.el86-1.el87-1.el8.13-1.el88.1-18.el835.el82-1.20200212git7d204f39.el89.13-4.el82-4.el89-5.el81.0.0-0.15.Beta3.el88.el81.19.1-1.el87-20.el81.0-2.el83.6-3.el87.0-1.el82.el82.4-62.20240202git2213b76.el80-22.el86.4-2.el83.4-30.el86-3.el84-6.el8.0-0.37.rc5.el81-3.el82-10.el89-8.el85.0-12.el89-5.el8.1-2.el82.0.1-1.el83.11-3.el821-1.el82-1.el84-1.el85-1.el89.08.3-2.el8:0.26.0-3.el8.14-3.el8 4.el8 5.el85.2-10.el819.12.2-1.el8.121.12.2-1.el83.20150503.1-10.el86.6-1.el82.0.1-16.el86-9.el81.8-3.el80.38-1.el81.1-16.el84.1-7.el820-2.el83.11-1.el81.1-5.el84.2-6.el87.6-2.el80.12.3-1.el8140608-16.el871227-3.el821.03.20-1.el82.04.1-1.el8.12-1.el83.10.0-4.el82.14-1.el82-7.1.el830.1-4.el81.1-25.el84.1-17.el85.28-5.el86-11.el89.6-1.el84.1.2-2.el84.0-4.el86.1-1.el85.0-7.el81.5-15.el86.0-5.el88-1.el86.1-6.el824.0-3.el87.0.0-7.el812-1.el86-5.el89.21.7-1.el80.10.0-2.el83.0-1.el89.1-1.el80.11-1.el820-1.el82.4.7-1.el81.04.1-2.el83.5.1-3.el87.0-1.el87.1-4.el80.1.3-1.el81-1.el82-1.el86.3-1.el82.5.0-14.el87.0.2-4.el820.2-1.el8myproxy0.19.0-1.el82.9-2.el87.7-1.el81.1.5-6.el82.12-1.el83.1.7-1.el85.18.4-1.el8.10.2.0-2.el81.0.6-16.el82.18-12.el848.2-1.el868.3-1.el84.1.3-1.el86.6.2-12.el82.1.20.0-1.el83.17.0-5.el86.8-1.el89:5.6.2-1.el82.el80.7-3.el83.2.0-3.el80.7.0-0.19.20130718giteaf6872f6ad4.el811.el89.9-20.20190915git2870075.el81.0.7-8.el82.4-14.el83.13-2.el8:2.7-9.el82.0.0-2.el8.112.1-4.el85-14.el88.91-1.el80190731-1.el8813-3.el83.99.5final.SP15-1.el84.3.1-1.el80.11-2.el82.2-1.el89.7-2.el82.1.0-1.el80.10-4.el82-1.el83.0-2.el85.1-1.el81.0.5-1.el816-3.el82.0.0-6.el853.4-1.el83.1.3-1.el80.1.3-33.el80.4-1.el82.10-1.el82-1.el87-102.el894.el82.18-11.el84-30.el85-6.el8.3-63.git20230121.el863-1.el88.1-4.el84-3.el81.0.14-3.el88-2.el893-35.el81.0-20.el82.0-10.el83-1.el84.0-3.el87-1.el82.10-4.el80.20-1.el87.0-6.el89.6-1.el83.1-14.el83-1.el86-24.g.el8.0-3.el824-1.el87.4-4.el88.11-1.el85-1.el89.8-3.el85.4-2.el85-1.el86-1.el88-1.el8:0.10.3-1.el81.2.8-1.el8.335.0-3.el88.10-1.el8.12.4.0-1.el821.04.2-1.el84.2.5-2.el85.18.4-1.el822.5-1.el83.3-1.el84.6-1.el87-1.el82.1.3-0.21.rc5.el85-40.el80.0-2.el822-39.el84.0-8.el86-3.el87-1.el80190311-2.el83.0.14-8.el82-7.el85-1.el81.5-1.el84.24-1.el82-26.el83-5.el84.0-1.el85.4-1.el86.3-1.el84.1.2-12.el86.8-1.el82-23.el8.1-2.el88.1-1.el80.7-1.el85.1.2-2.el8.122.0-5.el86.el83.5.1-1.el86.1.10-1.el83.2-4.el87.6-96.el88.2.2-6.el81.13.0-1.el850.1-1.el83.0.1-1.el85.7.2-3.el80.7.15-2.el81.0.2-2.el83.10.0-22.el82.4-4.el86.4.0-5.el8globus-commongass-copykdeplasma-addonsplasma-workspace0.63-2.el81.7.5-1.el88.0-8.el82-3.el84-6.el897-1.el83.0-10.el84-1.el85.2-1.el89.10-1.el80.26.5-9.el81.3-1.el84.6.2-1.el88.0.3-2.el80.0.1-1.el8102-3.el82.3-2.el82.7-2.el81.2.0-4.el84-1.el89:5.5.0-3.el80-47.20230709git.el8.1.6-1.el81-3.el8.10-1.el82.0-3.el81.1.0-17.el83.0-2.el82.0.1-1.el81.0-3.el85-9.el80.12.2-3.el83.1.4-1.el84.0.1-2.el85.96.0-2.el810.11-1.el82-2.el87-1.el82.2-2.el85-1.el86-1.el87-1.el8:0.88-1.el82.2.0^20230406git4adaa18-6.el836.0-1.el89.1-1.el86.1.0-1.el8myproxy-admin -debuginfodebuginfo source vellibs -debuginfoserver-debuginfovoms -debuginfo0.12.2-2.el83.1-2.el81.16.0-1.el8Important0.1.2-5.el812.0-15.el8.12.6-1.el86.0-3.el89.6-3.el81.16-4.el85.el847.5-4.el82.1.1-7.el86.4-6.el83.6.1-2.el84.1.2-1.el85.7.5-1.el86.1.5-5.el80.0.1-6.el81.3-3.el80.0-31.el82.35-9.el83.4-18.el84.41-1.el86-19.el85.1-17.el87.0-4.el84-5.el88.0.4-1.el89.8-2.el81.0.0.20201109-10.el84-10.el86-4.el81.3-1.el85-1.el86-1.el81.2-13.el81.0-4.el83-2.20220420gita46d97c.el82.3.1-1.el84-20.el85-8.el86.3-1.el86.1-5.el83-2.el88.1-28.el82-4.el88-3.el895.1-5.el88.el80.1-2.el82-1.el83-1.el81.1-2.el82-1.el83.2-3.el84-1.el85-1.el86-2.el84.10-2.el84-1.el87-1.el82-2.el80-1.el84-1.el86-1.el86.02-16.el831.el82.06.11-1.el816-1.el828.0-2.el88-1.el840.1-10.el83.05-1.el81-2.el82-2.el8.5-1.el86.4-9.el84.3.4-1.el85.10-1.el82.0-12.el85.el87-7.el89.8-5.el88.el86.6-1.el8:5.2.0-1.el88.1-2.el82-1.el83-1.el84-1.el860-10.el85.el89.4-2.el87-1.el80.2.3-1.el88-1.el81.3.0-5.el80.0.3-1.el811.1-4.el83.0-6.el84.0-2.el83.el820.1-2.el87-1.el84-1.el83.4-1.el84-4.el89.3-0.20.20160218.el8.11.0.2-4.el81-3.el81.2-4.el82-3.el86.el8.0-40.el83.1-3.el84.2-6.el86-3.el87.11-1.el89.0.2-1.el8:1.30.0-3.el82.0.0-16.el84-30.20150629git5a07df5.el85-1.el81.11-1.el87.0.2-2.el83.0.2-1.el81.8-0.1.el8.12.1-1.el84.11.1-3.el87.el88.el89.el85.1-1.el8bluedevilglobus-gridftp-serversi-cert-utils sysconfig s-assistkactivitymanagerdde-cli-toolsgtk-configcorationf5-knewstuffplasmahotkeysinfocentermenueditonversationscreenlockershaskpasswayland-integrationinritedlibkscreen-qt5ysguardpam-kwalletlasma-breeze owser-integrationdrkonqiintegrationmiloupasystemsettingsvaultolkit-kdewerdevilsddm-kcm0-0.3.20210312git7f449bf.el845.20201024git19d71f6.el816.20181121git973f62f.el88.20181010gitf5a28c7.el8.0-21.20130501hg26242d0aa7b8.el8.12-3.el8^20220818gitc9477dc-5.el8 9git3b5bafa-4.el81.0-0.12.20070619svnrev12.el81-5.el80-11.el84.el84-14.el82-13.el83-4.el89.el84-5.el86-2.el80-20.el83.0.7-1.el83-11.el83.el88-1.el85.1-32.el8b-30.el82.0-19.20130410gitab48695.el81-2.el83-12.el83.el84-10.el86-3.el87-4.el8019.07.1-2.el82-6.el84-4.el85-6.el83-4.el8.1-11.el84.el89-8.el82-13.el83-19.el84-13.el8.1-8.el85-19.el86-1.el8.12.4-2.el85.0-17.el85-1.el86.0-11.el82.el86.el87.el88.el843.el89.el81-5.el84-24.el83.el87.0-6.el85-4.el88.6-26.el89.8-14.el824.el89.9-20.el88-37.el8.1-6.el81.0-1.20200312git97d2850.el8.0-14.el81-17.el821.el81-21.el83-37.el8^20160216git5e9be27-1.el84-9.el89-4.el85-37.el86-18.el82-2.el89-2.el88-1.el85-54.el81.0-0.1.rc1.el812.20190213gitaeabc8d.el8 el83.el85.el86.el8a-2.el81-17.el86.el82-18.el83-2.el86-11.el80.0-17.el89.el87-1.el82-10.el87.el8.1-7.el83-11.el84.0-4.el81-1.el85-13.el85-4.el86.1-3.el87.1-2.el88.2-5.el82-11.el85.el8.0-11.el81-6.el81-24.el82-31.el83-6.el84-3.el85.el86-12.el88-16.el80.0-3.el81-10.el84.el82-4.el84.7-1.el83-2.el85.el8.0-22.el811-7.el82-1.el82-30.el84-11.el87-2.el89.el88-1.el89-2.el8291-1.el84-27.el8.0-7.el82-8.el85.17-3.el83-3.el89.el86-11.el86-7.el8.12-7.el85-1.el80-1.el87.17-1.el82-16.el82-6.el88.1-7.el87-1.el89.0-13.el814-1.el83-6.el82.1-3.el83-1.el86.6-1.el830-4.el84.2.4-1.20230609git1c07bdb.el84.2.0-29.el86.08.3-13.el89.el89-30.el8:0.18.4-13.el83.6-36.el88.9.0-9.el89.5.0-2.el81.0.23-1.el83.3-3.el84.04-6.el82.0.1-15.el85.el80-17.el81-29.el826-1.el81-4.el8.0-0.16beta3.el821.trunkREV507.el8.1-8.el82-10.el803-1.el82.1-6.el84-33.el826-5.el80.1-2.el82-1.el824.el811-9.el83.0-9.el81-19.el821-21.el86-4.el83-1.el88.el84-6.el82.0-1.el84.0-52.el812-2.el85.8-26.el89-2.el86.1-5.el8.10-6.el82-28.el83-16.el83-1.el84-23.el84.el87.4-2.el88-3.el8.0-3.el84.el81-1.el89-2.el89-7.el80.08.3-3.el84.el85.el8090429-24.el8150609-11.el880903gita14bd0b-1.el82.el84.el890621-1.el86-4.el8801-17.el8200923.3-1.el830719-1.el82.04.3-1.el83.11-1.20240826gitf0ba153.el83.0.00-2.el83^20210820gitb1d5212-4.el84-5.el81-1.20200406gitd926a2e.el83.el88.el8.0-23.el83.el82.2-24.el84-19.el82.0-5.el88.el87-6.el82-12.el83-7.el8.0-4.el811.1-7.el84-3.el8.0-3.el82-2.el83-2.el85-1.el82.13-1.el86-16.el8.4-11.el87.2-1.el88.3-47.el89.5-1.el84.1-0.6.20190408git287e4be.el87.el8.1-8.el81-13.el84.1-1.el84-1.el86.3-1.el83.4-3.el84.3-14.el82.el86.3-2.el86-15.el80.4-33.el85.0.0-3.el81.25-32.el85.6-1.el8.12.1-3.el822-21.el83-2.el812.0-0.42.alpha3.el8 59.alpha4.el8 60.alpha4.el8 3.alpha4.el868.0-1.el8.19.1-4.el86.0-2.el8.2-4.el81.4-1.el82-1.el84.12-12.el82.1-1.el86.1-3.el83.4-3.el84.2-13.el87-9.el8.0.0.12-2.el88-0.5.git9b9eb124c.el82.3-19.el83.2-1.el88.0-3.el82.2-1.el80-1.el8241231-1.el89.5.20i-1.el821.1-2.el8plasma-desktopxdg-desktop-portal-kde0.2.3-2.el81.0.15-2.el825.1-9.el84.3-2.el82.23.2815.102-8.el8.23.8.1-2.el84.1.0-2.el85.1.0-2.el8globus-common-debuginfosourcevelprogs-debuginfogass-copy-debuginfosourcevelprogs-debuginfokdeplasma-addons-debuginfosourcevellibkworkspace5-debuginfoplasma-workspace-commondebuginfosourcevelgeolocation-debuginfolibs!-debuginfolibs-debuginfowayland-debuginfo0.1.8-2.el80.0-8.el86-1.el83.0-5.el84.3-1.el85.2.0-68.4.el86.4-2.el87-7.el81.0.1-2.el87.el82-12.el88.0-1.el82.4.0-2.el85.15.8-5.el8.13.0-1.el878.0.3904.87-1.el80.19.0^git20220321.e67307e-2.el8.31.11.23-52.el83.7.5-2.el88.0.2-5.el80.26-2.el81.0-3.el82.1.3-1.el85.1.2-1.el80.05-11.el86-1.el87-9.el81-5.el8.9-1.el83-1.el88.el85-15.el89.el87-15.el82.0-17.el85-3.el80-10.el8.1-1.el89-1.el83.1-3.el88-8.el84.9-1.el85.2-3.el83-0.el86.0-4.el87.4-1.el88.10-2.el82-1.el81.05-15.el81-34.el8.4-1.el80-2.el82-12.el84.0-1.el82.0-3.el82-9.el830-1.el85-1.el80-1.el84.2-2.el83.0-7.el87.0-2.el88.3-1.el89.0-3.el82.0.7-1.el81.1-1.el82.0-1.el86-10.el82-2.el8.0-2.el868-1.el871-1.el83.0.2-2.el83.1-2.el87.7-1.el88-1.el81.22.3-1.el83.7-11.el8:12.1-4.el82.3.6-2.el83.6.7-1.el85.18.4.1-1.el8.14.9-2.el80.1.31-1.el87.3-1.el82.el86.el826.4-1.el89.24-3.el83-2.el81.2.1-13.el85.10-1.el86.9-1.el87.1-9.el820220000.4-1.el83.0-7.el81.5-3.el85.2-6.el87.7.1-4.el81.0-1.el85.1.2-3.el8analitzarkblinkencervisiaolord-kdedragonglobus-ftp-client ontrolgass-transferram-job-manager-forksge protocol idftp-server-controlsi-credential openssl-error proxy-core sapi-gsinet-managerproxy-utilsrslscheduler-event-generatorxiowenviewjukk3baccounts-integrationmeraosonagrampptemplatebruchcachegrindlcharselectm_systemdolorchooserronde-dev-utilsfilesystemprint-managergraphics-mobipocket thumbnailerssdk-kioslavesthumbnailersnssdf5-akonadi-mime notes servertticabalooluez-qtframeworkintegrationgrantleethemekactivities-statsrchiveuthbookmarkscmutilsodecsmpletionnfig widgetstactsreaddonsrashdavbusaddonseclarativedlibs4supportsignerpluginuwebkitnssdoctoolsemoticonsfilemetadataglobalacceluiaddonsholidaystmli18nconthemesdentitymanagementletimemageformatspnitopi-pluginsrigami 2temmodels viewsjobwidgetssembedldapmboxediaplayerimenotifications yconfigontactinterfacepackagertseopleimtexteditkpasslottingtyrossunnerservicemtptexteditor widgetsunitconversionwalletylandidgetsaddonsndowsystemxmlguirpcclientlibkcddb ompactdiscexiv2geomapipisanemodemmanager-qtnetworkmanager-qtprisonurposesolidnnetyndicationtax-highlightingthreadweavergeographyhangmanitenlettresmaghjongginesxousetoolthplotolourpaintmparensole5qtquickchartsrdculersystemlogstatstouchurtlewalletmanager5yland-serverebkitpartordquizlayer-shell-qtibkdegameseduvocdocumentmahjonggomparediff2marbleoktetaularplasma-disksfirewallmediacenterpk-updatessystemmonitorthunderboltoxmlqt5-qtaccountsservicechartsdatavis3denginiogamepadnetworkauthremoteobjectsscxmlpeechtylepluginsvirtualkeyboardwebkitctrocssddmpectacleumbrelloxfce4-settings0-33.20210928gitb7ac723.el8.087-2.el813.1-3.el88.1-4.el89.0-13.el88.el8.14.0-13.el87.1-18.el89.10-1.el81.000009-1.el852-2.el810.0-3.el82.2-1.el86.1-1.el84.0-23.el85-0.29.RC2.el86.20190520git5d29285.el873-2.el8:0-65.20190607hg3f7d89b.el876.20210629git55b9f01.el82.0~20220927gitc556afb-5.el82.0.1-1.el83.3-2.el85.0-12.el82-1.el861-3.el8077-4.20231220git5e19d2fb166f.el81-1.el83.3.2-17.el84.0.5-5.el81.0-0.2.a11.el87-1.el872-1.el86.0.5-3.el88.14.13-1.el89.31-1.el8bluedevil-debuginfosourceglobus-gridftp-server-debuginfosourcevelprogs-debuginfosi-cert-utils-debuginfosourcevel sysconfig-debuginfosourcevel s-assist-debuginfosourcevelkactivitymanagerd-debuginfosourcede-cli-tools-debuginfosourcegtk-config-debuginfosourcecoration-debuginfosourcevelsu-debuginfof5-knewstuff-debuginfosourcevelplasma-debuginfosource velhotkeys-debuginfosource velinfocenter-debuginfosourcemenuedit-debuginfosourceonversation-debuginfosourcescreen-debuginfo sourcelocker-debuginfosourcevelshaskpass-debuginfosourcewayland-integration-debuginfosourcein-common -debuginfodebuginfo sourcevellibs -debuginfowayland -debuginforited-debuginfo sourcelibkscreen-qt5-debuginfosourcevelysguard-common-debuginfo debuginfosourcevelpam-kwallet-debuginfosourcelasma-breeze-debuginfosource owser-integration-debuginfo sourcedrkonqi-debuginfosourceintegration-debuginfosourcemilou-debuginfosourceoxygen-debugsourcepa-debuginfosourcesdkystemsettings-debuginfosourcevault-debuginfosourceworkspace-x11-debuginfoolkit-kde-debuginfosourcewerdevil-debuginfosourceqt5-style-oxygen-debuginfosddm-kcm-debuginfosource0.7.5-2.el8krfb0-3.20190707git0a43020.el8.0.0.2-2.el831-1.el81.17-1.el85-1.el80.1-11.el81.5-8.el83.2-5.el84.10-1.el85-2.el8.2-3.el88.1-1.el82-1.el89.13-1.el823.0-3.el84.0-1.el85.3-1.el832.0-1.el85.2-5.el85.4-2.el85.el84.0-1.el86.2-20.el83-12.el89.4-1.el89.0-0.13.20130610gite31d137.el84-2.el81.0.2-5.el83-6.el8.4-5.el86-17.el821.rocm5.2.3.el803029-1.el82-4.el83.3-7.el86-1.el823.el85.2-1.el87.3-2.el88.20-3.el89.17-1.el87-10.el82.1.2-1.el84.1.1-1.el89.08.3-1.el8.110.0-4.el8:3.11.4-2.el85.10-1.el82.0-0.2.20170206git2f1d487.el8.0-8.el82-1.el85-2.el81.1-4.el8.23-2.el82.1-4.el86.0-13.el8.19-3.el8.0-7.el80.04.3-3.el84.el85.el824.11.6-1.el8:4.10.0-1.el8 5.el8 6.el8 7.el83.1.1-2.el84.10-1.el84-3.el87.0-2.el826.0.r1-1.el84.3-1.el84-1.el84.7.4-1.el85.13.2-1.el84.1-2.el85.0-3.0.1.el86.2-1.el87.1-1.el86.2.6-5.el88.7.0-3.el8plasma-desktop-debuginfosourcexdg-desktop-portal-kde-debuginfosource0-0.1.20190520.gitbc2f76c.el87.20190129git9766a4a.el89.20100525git.el85.20211113git8635fbc.el8.0.0.1-2.el82-1.el80051105-33.el80012-16.el82-20.el83-8.el84-2.el86019-14.el88-12.el89-21.el86.el810-14.el81-11.el82-3.el82-36.el83-17.el828.el841.el84-1.el840.el88.el88-1.el86-16.el827.el88-22.el81.0-24.el83.el816-5.el87-13.el83-18.el86.1-1.el87-10.el88-1.el89998.r3572-1.20221024.el80-10.el827.el8.1-1.el81-7.el8.0-2.el87.el8.0-2.el83-1.el82-49.el82-20.el83.el83.el8.13-1.el83-33.el8.4.0-1.el84-10.el828.el8.1-9.el85-16.el87.el86-11.el82.el837.el8.1-27.el85.el87-30.el88-14.el88.el89-1.el82-39.el84.20210326gitc4dba7f.el8.0-20.el81-27.el838.el82-5.el86.el83-8.el87-7.el80-30.el8091126-40.el819.07.1-1.el82-3.el89-4.el82-16.el88.el83-26.el88.el8.2-1.el83-20.el86-4.el87-15.el87.el89-8.el83-0.43.beta15.el815.el86.el83.el8.10-21.el87-4.el82-5.el837-1.el85-22.el89.el87-2.el80-18.el8.0-2.el8~pre2-1.el82-2.el83-1.el86-1.el87-4.el89-3.el84.0-26.el83-26.20140818gitdf0ddc3.el84-2.el87-31.el88.16-1.el84-1.el825.el86.el86.2-3.el85.0-11.el84.el85.el86.el824.el81-2.el80.2-4.el82-12.el85-7.el87-5.20250117git36a6688.el84-20.el86-1.el87-1.el88.0-2.el89-3.el86-8.el8.0-7.el81-4.el81-3.el85.2-1.el88-11.el84.el80-1.el82-1.el84-11.el87-3.el87.1-23.el88.el87-2.el82-1.el86.el84-106.el86.el87-3.el8000-16.el82-32.el8.0-2.el83-2.el8.0-7.el88.0-0.el83.el89-1.el82-8.el81-1.el83-15.el8.1-4.el85-9.el88-2.el80-9.el81-1.el89.17-1.el82-17.el82.el83-19.el83-10.el85-2.el86-2.el874-1.el88-1.el85.el8.1-2.el82-36.el851-2.el80-22.el88.2-23.el898b-1.el8^20230708git4aea40b-1.el81.0-10.el86.el82.el87.el8.11-6.el82-9.el82-23.svn1354.el80-5.el8210914-1.el836-2.el84-24.el83.20211115git1bf4fb4.el85-27.el81-25.el87-1.el83.el88-29.el89-1.20220222git6714c57.el805-1.el81-14.el86.el87.el82-19.el83-19.el84-34.el85.el86.el85-14.el87-1.el827.el89-1.el86.el81-12.el829.el85.el86.el89.el8.0-12.20181108git99c942c.el88.el818-2.el82-3.el83-17.el84-18.el82.el85-3.el86-17.el88-2.el89-7.el80-1.el80.el86.el8.1-1.el824.el820200907-1.el88-1.el80-22.el87-1.el81-11.el87.el82-3.el83.0-7.el84-2.el8.9-1.el86-9.el8.0-4.el87.0-3.el88.3-1.el89.2-1.1.el82-10.el822.el83.el88.el8.0-26.el81-18.el89.el820.el83-3.el85-12.el82-42.el85.4-4.el83-8.el85-1.el85-7.el88-0.17.20171022svn14722.el81.el89-2.el8.2-19.el80.8-4.el81-1.el82-23.el85-3.el89-1.el83-37.el84.1-3.el82-3.el88-1.el8.0-1.el891.100-11.el83-21.el8.0-25.el83.el817-1.el82-3.el86.el83-10.el84.el85-19.el83-4.el85.el85.0-2.el83-1.el86-14.el87.el89-1.el8.2-14.el84-10.el820.el836.el8.0-0.10.20190110.el8 1.20190110.el86.20190110.el89.20190110.el8.10-7.el85-8.el81-33.el82-9.el84-12.el82-1.el83-15.el85-6.el86-4.el80-1.el82-1.el87-3.1.20180101git9b59468.el88-4.el8g-2.el85-35.el8.2-33.el83-22.el89-12.el81-9.el87.0-1.el86-9.el8.1-13.el826.el83.el80-8.el89.el82-13.el82.el83.el84.el83-17.el86-7.el80-1.20190728gitc98f06d.el804-5.el81-2.el87-24.el835.el842.el8.1-2.el85.el83-13.el85-7.el88-1.el80-4.el81-4.el84-15.el8~pre0-3.el88-5.el8.1-2.el80-1.el83-4.el84-1.el86-5.el813-1.el89-23.el88.el88.el8.0-16.el841.el88.el84-29.el85-5.el86-2.el8.1205-3.20200103git1cff80e.el82-12.el85.1-4.el86-6.el88-1.el89.12-3.el80.0.6-2.el81.0-3.el82.0-1.el83-5.el874-1.el82.0-3.el81-1.el83.0.2-1.el8b1-13.el84.9.23-1.el86p-5.el87.1-1.el88.03.80-5.el8:0.2-13.20151118gitf4d2682.el83.2-10.el8 1.el8 2.el83-12.el892-25.el87.3-19.el81.00-3.20220124gita9d4bf8.el814.3.5-1.el83.4-19.20200120.el87.21-1.1lsb3.2.el82.4.0-1.el83-1.el88-1.el81.04.1-1.el82.0.0-2.20210311git4243934.el84.20210612gitaf8da76.el81-3.el84-6.el895-5.el807-8.el87-19.1.el88-3.el81-21.el86.el8.3-7.el88-1.el88.el89-30.el80-12.el83.2-12.el84-15.el86.el87-22.el82-15.20181216git292193b.el8.0^2020704.5a1c8d8-1.el810-1.el83-19.el85.el82-9.el85-18.20151018gita565ae1.el86-3.el83-3.el8_08-15.el84-17.el86-37.el84.el83.0b-37.el810-24.el83-1.el88-4.el84-11.el82.1-2.el84-0.33.b1.el811.el8.0-10.el81-3.el83.7-16.el84-7.el80-12.el83.el8.1-1.el8e-4.el85-15.20171011gitb6dc48a.el83.el87.el88.el8.1^20220423g061e937-1.el83-1.el84.el83-1.el86-2.el8.3-3.el84-2.el84-36.el87-41.el8.0-1.20210803git3bc455b.el81.el82-2.el88-1.el8.8-6.el86-1.el89.93-5.el87.el80.11.1-1.el82.3-2.el8080615-23.1.el8100403-21.el840915-10.el850304-10.el880827-1.el89.78-5.el80603-3.el8725-1.el820.06.29-1.el80313-4.el8723-1.el85-1.el8824-5.el81.01.28-2.el811.08-1.el820819-3.el83.2-1.el81.08.1-1.el82-2.el82.11.2-1.el83-2.el86-3.el88-4.el8:1.1.2-1.el83.2.5-18.el83.0-3.el8.0-20.el86.el81-7.el82-4.el81.02.21-4.el833-1.el86-1.el88-1.el82-15.el83-1.el829.el852-17.el86.0.1-5.el88-17.el89b-20.el81-1.el89.el8.3.0-1.el87-8.el83-7.el8.0-0.7.gita302128.el84-2.el82-11.el85.el8.0.0-4.el87b-3.el88-7.el85-1.el88-13.el83-20.el83.el8.1-4.el82-33.el88-1.el80-1.el84-41.el86.el8.0-6.el84-32.el85-2.el85-14.el86.el86.4-1.el87.3-1.el84-25.el88-14.el825.el86.el87.el89-1.el85-4.el82-1.el8:1.8-1.el84-2.el8.0-20.el876.el828-1.el81-1.el8.1-3.el82.3-1.el81-1.el84-1.el8.2-1.el86.1-3.el85-2.el87-1.el821.el82-10.el8.04-1.el84-1.el86-11.el82-3.el83.3-3.el88-1.el84-14.el827.el8.6-1.el85.1-4.el86-6.el8.2-11.el82.el87.1-0.el81.el88-26.el8.9-1.el899.43-8.el89.9-23.beta.20220509git.el81-1.el85.0-0.100.b8.el812.el8.0-38.el844.el85.el87.el85-3.el82-1.el81-5.el8.0-6.el80.1-12.el82-1.el86-10.el833.0-1.el86.3-6.el87.5-11.el85.el86.el87.el88.11-1.el89.9-2.el80.2-5.el840.1.linux3-26.el8:6.2.0-38.el86.1.0-2.el82.11-1.el87-1.el88-2.el85.0-1.el81-1.el870-2.el86.2p1-1.el88.0p2-3.el87.0-1.el83.el87.el8.0-2.el81-3.el87.el82.646-13.el80-1.el88.0-1.el81.4-2.el86-2.el88-1.el89-29.el8.0.302-21.el82.11-1.el83-3.el80.4.0.1-1.el81.06-1.el82.12-2.el826-3.el831.0.4-1.el82.2.2-1.el882.0-2.el8kdevelop-pg-qt4.10.1.0-68.4.el81.2.6-2.el8.133.0.6943.141-1.el83.2.1-8.el80.4.1-2.el82.21.1-1.el834.0.1-1.el85.0.1-2.el86.1.1-1.el88.17.0-1.el8PackageKit-Qt-debugsource 5-debuginfovelanalitza-debuginfosource velrk-debuginfo sourcelibs-debuginfoblinken-debuginfo sourcecervisia-debuginfosourceolord-kde-debuginfosourcedragon-debuginfo sourceglobus-ftp-client-debuginfosourcevel ontrol-debuginfosourcevelgass-transfer-debuginfosourcevelram-job-manager-debuginfosourcefork-debugsourcesetup-seg&-debuginfosge-debugsourcesetup-seg%-debuginfo protocol-debuginfosourcevel idftp-server-control-debuginfo#source velsi-credential-debuginfosourcevel openssl-error-debuginfosourcevel proxy-core-debuginfosourcevel sapi-gsi-debuginfosourcevelnet-manager-debuginfosourcevelproxy-utils-debuginfosourcersl-debuginfosource velscheduler-event-generator-debuginfo&source#vel!progs&-debuginfoeg-job-manager-debuginfoxio-debuginfosource vel net-manager-driver-debuginfo velwenview-debuginfosource libs -debuginfojuk-debuginfo sourcek3b-debuginfo sourcevellibs-debuginfoaccounts-integration-debuginfosourcevelmera-debuginfo sourceoso-debuginfo sourcenagram-debuginfosourcepptemplate-debuginfosourcebruch-debuginfo sourcecachegrind-converters debuginfosourcelc-debuginfo sourceharselect-debuginfosourcem_systemd-debuginfosourceolorchooser-debuginfosourceron-debuginfo sourcede-dev-utils-debuginfosourceprint-manager-debuginfosourcelibs-debuginfographics-mobipocket-debuginfosourcevel thumbnailers-debuginfosourcesdk-kioslaves-debuginfosourcethumbnailers-debuginfosourcenssd-debuginfo sourcef5-akonadi-mime-debuginfosourcevel-debuginfo notes-debuginfosourcevel searchrver-debuginfosourcevel-debuginfomysqlttica-debuginfosource velbaloo-debuginfosource vel file-debuginfo libs-debuginfoluez-qt-debuginfosourcevelfilesystemrameworkintegration-debuginfosourcevellibs-debuginfograntleetheme-debuginfosourcevelkactivities-debuginfosourcevelstats-debuginfosourcevelrchive-debuginfosourceveluth-debuginfosource velblogookmarks-debuginfosourcevelcalendarcore utilsmutils-debuginfosourcevelodecs-debuginfosourcevelmpletion-debuginfosourcevelnfig-core-debuginfo debuginfosourcevel gui-debuginfo widgets-debuginfosourceveltacts-debuginfosourcevelreaddons-debuginfosourcevelrash-debuginfosource veldav-debuginfosource velbusaddons-debuginfosourceveleclarative-debuginfosourceveld-debuginfosource vellibs4support-debuginfosourcevellibs-debuginfosignerplugin-debuginfosourceu-debuginfosource velwebkit-debuginfosourcevelnssd-debuginfosource veloctools-debuginfosourcevelemoticons-debuginfosourcevelfilemetadata-debuginfosourcevelglobalaccel-debuginfosourcevellibs-debuginfouiaddons-debuginfosourcevelholidays-debuginfosourceveltml-debuginfosource veli18n-debuginfosource velconthemes-debuginfosourceveldentitymanagement-debuginfosourcevelletime-debuginfosourcevelmageformats-debuginfosourcep-debuginfosource velnit-debuginfosource velo-core -debuginfo libs-debuginfodebuginfo source vel -debuginfofile-widgets-debuginfogui -debuginfontlm -debuginfowidgets-debuginfolibs-debuginfopi-plugins-debugsourcelibs-debuginforigami-debuginfosourcevel 2-debuginfosourceveltemmodels-debuginfosourcevel views-debuginfosourcevelineraryjobwidgets-debuginfosourcevels-debuginfo source velembed-debuginfosourcevelldap-debuginfosource velmbox-debuginfosource velediaplayer-debuginfosourcevelime-debuginfosource velnotifications-debuginfosourcevel yconfig-debuginfosourcevelontactinterface-debuginfosourcevelpackage-debuginfosourcevelrts-debuginfosource veleople-debuginfosourcevelimtextedit-debuginfosourcevelkpass-debuginfosourcevellotting-debuginfosourcevelty-debuginfosource velross-core-debuginfo debuginfosource vel interpreters-debuginfosource python2-debuginfo ruby-debuginfo ui -debuginfounner-debuginfosourcevelservice-debuginfosourcevelmtp-debuginfosource veltexteditor-debuginfosourcevel widgets-debuginfosourcevelnefunitconversion-debuginfosourcevelwallet-debuginfosourcevel libs-debuginfoyland-debuginfosourcevelidgetsaddons-debuginfosourcevelndowsystem-debuginfosourcevelxmlgui-debuginfosourcevelrpcclient-debuginfosourcevellibkcddb-debuginfosourcevel ompactdisc-debuginfosourcevelexiv2-debuginfosourcevelgeomap-debuginfosourcevelipi-debuginfosourcevelsane-debuginfosourcevelmodemmanager-qt-debuginfosourcevelnetworkmanager-qt-debuginfosourcevelprison-debuginfosource velurpose-debuginfosourcevelsolid-debuginfosource velnnet-core-debuginfo debuginfosource vel ui -debuginfoyndication-debuginfosourceveltax-highlighting-debuginfosourcevelthreadweaver-debuginfosourcevelgeography-debuginfosourcehangman-debuginfosourceiten-debuginfo sourcevellibs -debuginfolettres-debuginfosourcemag-debuginfo sourcehjongg-debuginfosourceines-debuginfo sourcex-debuginfo sourceousetool-debuginfosourceth-debuginfo sourceplot-debuginfo sourceolourpaint-debuginfosource libs-debuginfompare-debuginfo source vellibs -debuginfonsole5-debuginfosource part -debuginfopartloader -debuginfoqtquickcharts-debuginfosourcerdc-debuginfo sourcevellibs -debuginfouler-debuginfo sourcesystemlog-debuginfosourcestats-debuginfosourcetouch-debuginfo sourceurtle-debuginfo sourceuiviewer -debuginfowalletmanager5-debuginfosourceyland-server-debuginfosourcevelebkitpart-debuginfosourcein-x11-debuginfoordquiz-debuginfosourcelayer-shell-qt-debuginfosourcevelibaccounts-qt-debugsource5-debuginfovelkdegames-debuginfosourceveleduvocdocument-debuginfosourcevelmahjongg-debuginfosourcevelomparediff2-debuginfosourcevelmarble-astro -debuginfoveldebuginfo sourceqt -debuginfowidget-qt5-debuginfovelokteta-debuginfo source vellibs -debuginfoular-debuginfo source vellibs -debuginfopart -debuginfophonon-backend-gstreamer-debugsourcedebugsourceqt5 -backend-gstreamer-debuginfo debuginfo vellasma-disks-debuginfosourcefirewall-debuginfosourcefirewalld-debuginfomediacenter-debuginfosourcenmpk-updates-debuginfosourcesystemmonitor-debuginfosourcethunderbolt-debuginfosourceolkit-qt5-1 -debuginfovelxml-debuginfo sourceqca-debuginfo sourceqt5-botan -debuginfocyrus-sasl-debuginfodebuginfo velgcrypt-debuginfo nupg -debuginfologger-debuginfonss -debuginfoossl -debuginfopkcs11-debuginfosoftstore-debuginfochegrind -debuginfot5-qtaccountsservice-debuginfosourcevelcharts-debuginfosourcevel examples-debuginfodatavis3d-debuginfosourcevelexamples-debuginfoenginio-debuginfosourcevelexamples-debuginfogamepad-debuginfosourcevelexamples-debuginfonetworkauth-debuginfosourcevelexamples-debuginforemoteobjects-debuginfosourcevelexamples-debuginfoscxml-debuginfosourcevel examples-debuginfopeech-debuginfosourcevel examples-debuginfo speechd-debuginfotyleplugins-debuginfosourcevirtualkeyboard-debuginfosourcevelexampleswebkit-debuginfosourcevelct-debuginfo sourcerocs-debuginfo sourcevellibs -debuginfosddm-debuginfo sourcepectacle-debuginfosourceumbrello-debuginfosourcexfce4-settings-debuginfosource0.7.0-1.el81.3.1-11.el85.18.4.1-2.el8.1RThunarartikulateudacious-pluginsbaloo-widgetsombervocopyqdolphin-pluginsfilelightglobus-authzgass-cache server-ez tekeeperram-client-toolssi-proxy-ssl sapi-errorioxio-gridftp-drivermulticast si-driver udt-drivernugoranatierkapmanteomicblackboxocksouncecolorpickerdbe-connectbugsettingsnetwork-filesharingfiagramlogmondeditbookmarksf5-kirigami2-addonsquickchartslibkleoindloppyourinlinegoldrunnerhelpcenterigollbotsmageannotatorrikijumpingcubeleopatraicketynesnavalbattleetwalkolflisionnquerorstpropertyreportversishisennakeduelippaceduelquaresudokuysguardteatimeimeruberlingubrickserfeedbacklibkolabxmlmediainfoskatmediainfopicmilasma-applet-weather-widgetpasswayland-protocolsugixmlqqc2-desktop-stylet5-qtfeedbacksignon-kwallet-extensionuikanlitetepvgpartweeperxfce4-panelsessionterminalonfwm40.8.7-1.el8kf5-audiocd-kiorfb-debuginfo sourcelibs -debuginfo0.4-1.el85.0-2.el88.0-2.el81.5.7.10-26.el83.7.4-7.el8plasma-sdk-debuginfosource0.23.0-7.el81.10.0-2.el820.0-2.el87.7-2.el8:33.0.3p1-3.el82.4.0-4.el85.el86.2-2.el87.10-1.el82.08.2-1.el83.3.118-1.el86.2.1-1.el849.1-3.el855.1-1.el87.0.10-2.el8libkgapi0.19.5-3.el85.3.0-3.el81.0.8.1-1.el80.1.0-4.el82.0.4-1.el89.0-3.el83.3.0-3.el80.1.0-2.el83.0-1.el81.5.0-6.el88.0.417.1-2.el82.0-4.el85.6-1.el86.1~rc1-0.1.el83.6.0-2.el85.0.1-1.el86.0-2.el89.0-1.el8:3.1.18-1.el8kdevelop-debuginfosource vel libs -debuginfo pg-qt-debuginfosourcevel1.26-1.el85.0^20220622gitf4ce871-3.el82.6-2001001.el8201.el83.0.0-1.el80.0.1-8.el85.0-9.el81.0-5.el86.el8.9-13.el81.0-3.el83-9.el84-1.el824.el86-10.el82.0-5.el83.1-1.el89.2-2.el80.20-1.el81.101.0-2.el82.0.1-4.el83.0-4.1.el82.2-1.el88.5-1.el82.0.1-7.el82.1-8.el83.3-1.el88.0-1.el89.0-1.el83.0.2-9.el81-24.el82-19.el820.el87.el84-6.el86.2-1.el84.1.0-1.el83-7.el85-12.el89.el8.1.0-1.el84-5.el86.4.0-1.el87.0.1-5.el81.1-8.el82-7.el88.0-12.el82.1-1.el83-7.el82-3.el86-1.el89.1.1-1.el83.2-40.el81.el85.1-46.el82-41.el81.0.0.1-14.el86-1.el87-6.el87.el81.1-6.el87.el82.1-1.el83-8.el81.0.3-7.el82-9.el82-14.el8.3.0-1.el84.0-1.el87.0-1.el80.2-1.el83.0.3-1.el86.0.0-2.el812-11.el81-1.el88-8.el82.0.4-4.el88-9.el81.1.1-4.el80.1-4.el83-0.37.svn234.el8.1-1.el84.5.0-1.el86.1.0-10.el83.6-1.el80221004-1.el83.1.13.0-1.el82.2.0-1.el87.1-9.el84000.3.12-1.el85.2.0-4.el86.0.0-2.el8R-core-debuginfo veldebuginfosourceveljava-develThunar-debuginfo source velocsartikulate-debuginfosource libs-debuginfoudacious-plugins-amidi-debuginfodebuginfosourceexotic-debuginfojack-debuginfobaloo-widgets-debuginfosourcevelomber-debuginfo sourcevo-debuginfo sourcecopyq-debuginfo sourcedolphin-debuginfo source vellibs -debuginfoplugins-debuginfosourcefilelight-debuginfosourceglobus-authz-debuginfosourcevelgass-cache-debuginfosourcevel server-ez-debuginfosourcevelprogs-debuginfo tekeeper-debuginfosourceram-client-debuginfosourceveltools-debuginfosourcesi-proxy-ssl-debuginfosourcevel sapi-error-debuginfosourcevelio-debuginfosource velxio-gridftp-driver-debuginfosourcevelmulticast-debuginfo"sourcevel si-driver-debuginfosourcevel udt-driver-debuginfosourcevelnugo-debuginfo sourceranatier-debuginfosourcejava-kolabformatkapman-debuginfo sourcete-debuginfo sourceplugins -debuginfoomic-debuginfo sourceblackbox-debuginfosourceocks-debuginfo sourceounce-debuginfo sourcecolorpicker-debuginfosourceveldb-debuginfo sourcevelriver-mysql-debuginfo postgresql-debuginfoe-connect-debuginfosource libs-debuginfo nautilusbugsettings-debuginfosourceconnectd -debuginfonetwork-filesharing-debuginfosourcef-debuginfo sourceiagram-debuginfosource vellog-debuginfo sourcemond-debuginfosourceeditbookmarks-debuginfosourcelibs-debuginfof5-kalarmcalirigami2-addons-dateandtime -debuginfoebuginfosourcetreeview-debuginfoquickcharts-debuginfosourcevellibkleo-debuginfosourcevelind-debuginfo sourceloppy-debuginfo sourceourinline-debuginfosourcegoldrunner-debuginfosourcehelpcenter-debuginfosourceigo-debuginfo sourcellbots-debuginfosourcemageannotator-debuginfosourcevelriki-debuginfo sourcewi-debugsourcesystemdepstools -debuginfojumpingcube-debuginfosourceleopatra-debuginfosource libs-debuginfoickety-debuginfosourcenes-debuginfo sourcenavalbattle-debuginfosourceetwalk-debuginfosourceolf-debuginfo sourcelision-debuginfosourcenqueror-debuginfosource vel libs-debuginfost-debuginfosourceproperty-debuginfosource velreport-debuginfo source velversi-debuginfosourceshisen-debuginfo sourcenakeduel-debuginfosourceip-debuginfo sourcepaceduel-debuginfosourcequares-debuginfosourceudoku-debuginfo sourceysguard-debuginfosource d -debuginfoteatime-debuginfosourceimer-debuginfo sourceuberling-debuginfosourceubrick-debuginfo sourceserfeedback-console-debuginfodebuginfosourcevelwrite-debuginfolibRmath-debuginfo vel statickolabxml-debuginfosourcevelmediainfo-debuginfosourcevelskat-debuginfo sourcemediainfo-debuginfosource gui -debuginfo qt -debuginfophp-kolabformat-debuginfoicmi-debuginfo sourcelasma-applet-weather-widget-debuginfo"sourcepass-debuginfosourcewayland-protocols-develolkit-qt-1-debugsourceugixml-debuginfo source vel ocython3-kolabformat-debuginfoqqc2-desktop-style-debuginfosourcet5-qtfeedback-debuginfosourcevelsignon-kwallet-extension-debuginfosourceui-debuginfosourcekanlite-debuginfosourcetep-debuginfo sourcevgpart-debuginfo sourceweeper-debuginfo sourcexfce4-panel-debuginfosourcevelsession-debuginfosourceterminal-debuginfosourceonf-debuginfo source velwm4-debuginfo source0.006-7.el812.0-1.el82.5-1.el838.0-1.el85.1-4.el87.3-1.el81.23.4-1.el82.8.4-1.el83.2.0-2.el8kalgebraf5-akonadi-contacts search-debuginfosourcevelkblog-debuginfosource velcalendarcore-debuginfosourcevel utils-debuginfosourcevelitinerary-debuginfosourcevelmailtransporttnef-debuginfosource vellibgravatarkdcraw epimsievepimcommongpgparleylasma-nm-debuginfosource fortisslvpn-debuginfo l2tp-debuginfo mobile openconnect-debuginfoswan-debuginfovpn-debuginfo pptp-debuginfo sstp-debuginfo trongswan-debuginfoqt5-qtwebview0.9.1-1.el82.00.00.3885-1.el83.00.00.0468-2.el8kde-dev-scriptsf5-kapidoxplasma-workspace-wallpapersython3-colcon-core0.1.0.0-68.4.el89-14.el80.8.2-68.4.el83.3-1.el84.1.0-68.4.el88-1.el85-0.52.20250512git802cd45.el8.10.2-68.4.el86.0.3-68.4.el87.4.0-68.4.el86-14.el88.5.1-68.4.el81.1-0.52.20250512git802cd45.el8.3.3-68.4.el87-1.el83.0.2-68.4.el82.1-14.el84.1.2-68.4.el82-14.el83.0-68.4.el85.0.5-14.el86.1.0-68.4.el88.0.2-68.4.el82.0.1.0-68.4.el812.0.0-68.4.el87.2.2-68.4.el83.10.2.2-68.4.el8000.2.2-68.4.el8CGSI-gSOAPHepMC3ImageMagickaccounts-qml-modulefflibtrilvogadro2-libsbloscc4coreonverseenscppcdiffdislockeruplicityearlyoomditorconfigxofcitx-qt5ldigigarconeanyfal2hc-base-compatcall-stackold-localeregex-basestricttf-randomutf8-stringlobus-authz-callout-errorcalloutgass-cache-programforkram-job-manager-callout-errorlsfpbs idmap-callout-erroreppn-calloutverify-myproxy-calloutsi-callbackopenssl-modulexio-pipe-driver open-driver rate-driver perfoogle-benchmarkrantlee-qt5hamlibxedhomeruniredisjava-latest-openjdkkbackupdesvnexif5-audiocd-kio-debuginfosourceveliglesirktorrentlagrangestpass-cliibcacaebmlisoburn1mysofaolmspnavtommathvtermxfce4ui tilog4netmaliit-frameworkte-desktopbedtlsltod_perlusepadneovimtcattfs-3gocsinventory-agentpenbabelsmtpdscillatordp7zipam_mountrtcloneclerl-Data-Dump-StreamerSereal-Decoder Encodertsclasma-discoverrewikkaurple-hangoutsqt5-qtconfigurationradare2istrettoootpki-clientubberbandsignonleuthkiturmnapdourcextractor++yslog-ngthunar-volmankrzwransmissionunarpxvomsweechatxfce4-appfinderbattery-plugindatetime-pluginnetload-pluginotifydplaces-pluginulseaudio-pluginscreensaver hootermartbookmark-plugintime-out-pluginwhiskermenu-plugindashboardesktop0.33-5.el81.5.82-1.el82.0.76-3.el83.5.4-3.el85.9-1.el8kdevelop-devel-debuginfo0.1.4-1.el80.0-3.el821-1.el81.03-3.el814-12.el82.2-4.el83.13-1.el81.1-3.el86.3-1.el85-2.el8:5.1.3-5.el82.0.8-4.el83.4-2.el84.4-13.el8digikamlibkgapi-debuginfosource velpython2-psutilrlottieyakuake0.17-2.el89.5-1.el81.3.15-2.el82.07-1.el80.6.0-0.2.20220221.git88a95fa.el81.019-8.el82.3.8-1.el85.2.2-4.el8breeze-icon-themeextra-cmake-modulesglobus-simple-cakaccounts-providersde-settingsedu-dataf5-akonadi-calendarkalarmcal-debuginfosourcevelmailimporterqt5-qtwebengine0.0.6-1.el801-2.el88-2.el82-12.el810-15.el81-12.el86-9.el88-17.el82.13-1.el84-1.el89-1.el85.1-3.el86.0-2.el8CGSI-gSOAP-debuginfosource velHepMC3-debuginfo source velsearch -debuginfovelImageMagick-c++-debuginfovel debuginfosourcevel jvu-debuginfo oc libs-debuginfo perl-debuginfoaccounts-qml-module-debuginfosourcefflib-debuginfo source veltools-debuginfotril-caja -debuginfodebuginfo sourcevellibs -debuginfothumbnailervogadro2-libs-debuginfosourcevelblosc-bench -debuginfodebuginfo sourcevelc4core-debuginfo source velaca-utils -debuginfoonverseen-debuginfosourceqrlogsclng-debuginfoppc-debuginfo sourcediff-debuginfo sourcegcca-debuginfomatch-debuginfoxxopts-develdisciplining-minipod-debugsourcelocker-debuginfosource libs-debuginfouplicity-debuginfosourceearlyoom-debuginfosourceditorconfig-debuginfosourcevel libs-debuginfoxo-debuginfo sourcevelfcitx-qt5-debuginfosource velilezillaldigi-debuginfo sourceuse-dislocker-debuginfogarcon-debuginfo source veleany-debuginfo sourcevellibgeany-debuginfofal2-alldebuginfo sourcevelplugin-dcap-debuginfo file-debuginfo gridftp-debuginfo http-debuginfo mock-debuginfo srm-debuginfo xrootd-debuginfohc-base-compat-develcall-stack-develold-locale-develregex-base-develstrict-develtf-random-develutf8-string-devellobus-authz-callout-error-debuginfo sourcevelcallout-debuginfosourcevelgass-cache-program-debuginfosourcefork-debuginfosourcevel progs-debuginforam-job-manager-callout-error-debuginfo+source(vellsf-debugsourcesetup-seg%-debuginfopbs-debugsourcesetup-seg%-debuginfo idmap-callout-error-debuginfo"sourceveleppn-callout-debuginfo!sourceverify-myproxy-callout-debuginfo+sourcesi-callback-debuginfosourcevelopenssl-module-debuginfosourcevelxio-pipe-driver-debuginfosourcevel open-driver-debuginfosourcevel rate-driver-debuginfosourcevel perf-debuginfosourceoogle-benchmark-debuginfosourcevelrantlee-qt5-debuginfosourcevelhamlib-c++ -debuginfo veldebuginfo source velxe-debuginfo sourcedhomerun-debuginfosource veliredis-debuginfo source veljava-latest-openjdk-debugsourcemo-slowdebugvel-slowdebugheadless-debuginfoslowdebugjavadoc-zipmods-slowdebugslowdebugrc-slowdebugtatic-libs-slowdebugkbackup-debuginfo sourcedesvn-debuginfo sourceexi-debuginfo sourcelibs -debuginfoig-debuginfo sourcele-debuginfo sourcewi-systemdeps-bootloaderscontainersredisk-imagesfilesystemsimage-validationso-mediasirk-debuginfo sourcetorrent-debuginfosource libs -debuginfolagrange-debuginfosourcestpass-cli-debuginfosourcezarusibcaca-debuginfo source velebml-debuginfo source velfilezillaisoburn1-debuginfosourcevelmysofa-debuginfosource velolm-debuginfo source velscillator-disciplining-debuginfovelspnav-debuginfosource veltommath-debuginfosource velree-sitter-debuginfovelvterm-debuginfosource vel tools-debuginfoxfce4ui-debuginfosource vel-debuginfo til-debuginfosourcevelog4net-develmaddy-develliit-framework-debuginfosourcevelocsexamples-debuginfogtk3-debuginfoqt5-debuginfote-desktop-debuginfosourcevel libs-debuginfobedtls-debuginfo source vellt-debuginfo sourcevelod_perl-debuginfosource velusepad-debuginfosourceyproxy-docsofa-debuginfoneovim-debuginfo sourcetcat-debuginfo sourcetfs-3g-debuginfo source vellibs -debuginfoprogs -debuginfoopenbabel-debuginfosource vel gui -debuginfo libs-debuginfosmtpd-debuginfosourcescillatord-debuginfosourcep7zip-debugsourceplugins -debuginfoam_mount-debuginfosourcertclone-debuginfosourcecl-debuginfo sourceveltools -debuginfoerl-Data-Dump-Streamer-debuginfosourceSereal-Decoder-debuginfosource Encoder-debuginfosourcehamlib -debuginfoopenbabel-debuginfotsc-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfovel64-debuginfo vellasma-discover-debuginfosourceflatpak-debuginfolibs-debuginfonotifier-debuginfooffline-updatespackagekit-debuginforpm-ostree-debuginfosnap-debuginfosblas3-debugsourcempich -debuginfovelopenmpi-debuginfovelserial-debuginfovelurple-hangouts-debuginfosourceython-peewee-debugsourceruamel-yaml-clib-debugsourcewrapt-debugsource2-psutil-debuginfo3-HepMC3-debuginfosearch-debuginfocaca sdiff-debuginfohamlib-debuginfojupyroot-debuginfomlt -debuginfoopenbabel-debuginfopeewee-debuginfo tsc-mpich-debuginfoopenmpi-debuginfo rewikka yaff -debuginforoot -debuginfo uamel-yaml-clib-debuginfowrapt -debuginfoqt5-qtconfiguration-debuginfosourcevelradare2-debuginfo source velnge-v3-develistretto-debuginfosourceoot-cling -debuginfoore -debuginfodebuginfo sourcefftw -debuginfooam -debuginfoumili -debuginfogdml -debuginfoenetic -debuginfovector-debuginfoom -builder-debuginfo debuginfo painter-debuginfo webviewer-debuginforaf -asimage-debuginfo debuginfo fitsio-debuginfo gpad-debuginfov7-debuginfo viz-debuginfo postscript-debuginfo rimitives-debuginfo x11 -debuginfo 3d -csg-debuginfo debuginfo eve-debuginfo7-debuginfo gl-debuginfo viz3d-debuginfo x3d-debuginfoui-browsable-debuginfoerv7-debuginfo uilder-debuginfo canvaspainter-debuginfo debuginfo fitpanel-debuginfov7-debuginfo ged -debuginfo html -debuginfo recorder-debuginfo webdisplay-debuginfo gui6-debuginfohbook -debuginfoist -debuginfo raw-debuginfo painter-debuginfo v7 -debuginfotml -debuginfoio-dcache-debuginfo ebuginfosql -debuginfoxml -debuginfo parser-debuginfomathcore -debuginfo more -debuginforix -debuginfoinuit -debuginfo 2 -debuginfolp-debuginfoontecarlo-eg-debuginfopythia8-debuginfoultiproc-debuginfonet-auth -debuginfo davix-debuginfo ebuginfo http -debuginfo sniff-debuginfo rpdutils-debuginfox -debuginfophysics -debuginforoof -bench-debuginfo debuginfo player-debuginfo sessionviewer-debuginfoquadp -debuginfor-debuginfotools -debuginfosmatrix -debuginfopectrum -debuginfopainter-debuginfolot -debuginfoql-mysql-debuginfo odbc -debuginfo pgsql-debuginfo sqlite-debuginfotestsupportmva -debuginfo gui -debuginfo python-debuginfo r -debuginfo sofie-debuginfopython -debuginforee -debuginfo ntuple-debuginfoutils-debuginfo player-debuginfo viewer-debuginfo webviewer-debuginfounfold -debuginfouran -debuginfovecops -debuginfopki-client-debuginfosourceubberband-debuginfosource vely-caca -debuginfoopenbabel-debuginfosignon-debuginfo source velleuthkit-debuginfosource vel libs-debuginfourm-contribsdebuginfo sourcevelocgui -debuginfolibs -debuginfonss_slurm-debuginfoopenlavapam_slurm-debuginfoerlapi -debuginfomi -debuginfo velrrdtool -debuginfoslurmctld-debuginfo d -debuginfo bd-debuginfo restd-debuginfotorque -debuginfonap-confine -debuginfod-debuginfo sourceourcextractor++-debuginfosourcevelyslog-ng-amqp-debuginfo debuginfosource vel http-debuginfo java-debuginfo libdbi-debuginfo mongodb-debuginfo python-debuginfo redis-debuginfo iemann-debuginfo smtp-debuginfotcl-hamlib -debuginfokrzw-debuginfo sourcevellibs -debuginforansmission-cli-debuginfoommon-debuginfo daemon-debuginfoebugsource gtk-debuginfo qt-debuginfoee-sitter-debugsourceunar-debuginfo sourcepx-debuginfo sourcevoms-clients-cpp-debuginfodebuginfo sourcevelserver -debuginfoweechat-debuginfo source velxfce4-about -debuginfoppfinder-debuginfosourcebattery-plugin-debuginfosourcedatetime-plugin-debuginfosourcenetload-plugin-debuginfosourceotifyd-debuginfosourceplaces-plugin-debuginfosourceulseaudio-plugin-debuginfosourcescreensaver-debuginfosource hooter-debuginfosourceplugin-debuginfomartbookmark-plugin-debuginfo sourcetime-out-plugin-debuginfosourcewhiskermenu-plugin-debuginfosourcedashboard-debuginfosourcevel themesesktop-debuginfosourceorriso1-debuginfo0-0.52.20250512git802cd45.el8.02-6.el82-2.el83-6.el898.1-2.20220420git428802d.el81.1.0-14.el84.8-4.el83.68.0-2.20210330gitda66509.el85.20220329git3aa2f45.el8final1-1.20210311gitwyhash_final.el8python-colcon-core0.0.2019.07.1-1.el81.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el81-30.el85-7.el825-4.el85.73-2.el88.0-3.el82.10.4-2.el84.2.68-2.el84.3.2-12.el85.3.0-5.el8HepMC3-rootIO -debuginfoveldarktableigikam-debuginfo source vellibs -debuginfokalgebra-debuginfosourcef5-akonadi-contacts-debuginfosourcevelkmailtransport-akonadi-debuginfodebuginfosourcevellibgravatar-debuginfosourcevelkdcraw-debuginfosourcevel epim-debuginfosourcevelsieve-debuginfosourcevelpimcommon-akonadi-debuginfodebuginfosourcevelgpg-debuginfo sourcemlpack-bin -debuginfodebugsource vellicensespython3parley-debuginfo sourceython3-HepMC3-rootIO-debuginfoqt5-qtwebview-debuginfosourcevelexamples-debuginforlottie-debuginfo source veltransmission-debuginfoyakuake-debuginfo sourceglobus-common-docgass-copy-docplasma-workspace-docsddm-breeze0.0.0-1.git29b9110.el810-1.el81.0-26.20240301git3097246.el80-1.el81.0-4.el82-2.el82.5-1.el87.0-1.el821-1.el82.2-2.el83-1.el80190722-2.el83.0-7.el84.0-2.el86.2-2.el87.0-5.el896-25.el81.0.0-2.20210330git837705e.el85.20220328gite0e2a91.el89gita5096e5.el82-8.el81.0-9.el82.1-4.el85.el82-6.el89-1.el84-7.el85.14-1.el86.0-7.el88-1.el88.0-4.el862-1.el85-8.el82.0.3-1.el81.0-6.el83.8-1.el822.1-1.el84.3-2.el84-1.el88-4.el87.0-1.el88.3-2.el83.20.0-1.el83.0-1.el86.el85.0-2.20210329git42f2f99.el85.20220329git4b0c326.el87.1-3.el84.18-1.el84.1-1.el88.0.5-2.el8ansibleglobus-gram-auditnetboxoxygen-icon-themeperl-Email-MIMElasma-applet-redshift-controltranslator0.1.10-4.el83.5-7.el88.20180515-1.el85.10.1-5.el83-9.el86600-1.el87-8.el81.06-14.el81.7-2.el8.19.9-2.el822.22-8.el84-14.el850-1.el81-1.el82.0-0.4.beta.3.el8.8.0.1-11.el813.1-1.el82.1-39.el857.1-3.el89-1.el83.1-21.el8.7-31.el82.4-1.el87.12-1.el81.0.0-1.el82.0-3.el84.7-2.el85.0-2.el86.1-1.el8.1proxy4-63.el85.el86.el87.el86-1.el8tunnel8.7.55-1.el8AgdausweisApp2BackupPC-XSibToolCCfitsharLSDNS-Compliance-TestingField3DoXlibfGMTeoIPgraphicLibraphicsMagickHepMCIP2LocationLmodMUMPSNetworkManager-fortisslvpnl2tpopenvpnpptpstrongswanOpenColorIOImageIOPDALaninioundR-RInsidecpphighlightlittlerqtlrJavalecuyerSDL2_gfximagemixernetttf_gfximagenetsoundttfhellCheckoapySDRuperLUMTTeXmacsVirtualGLaalibbcMIDIm2psducoseil-cppccel-ppptivemq-cppdplugvancecompesfixkeyfindpipefetchpfs-nghaimerinvractspkonadi-calendar-toolsimport-wizardconsoleregatorlexpinetermimem-utilsavisd-milterlpache_browsernopesifilterthy-unicodeompachetopcupsdgpstreamtainerx-utilriltagt-cacher-ngqbankingrgon2ia2bb245m-none-eabi-binutils-csgcc-csadillop-scanacksciidcplibpell-sksimpteriskyletari800smopudacioustyiofiletodocksuitesshvogadro2rdudebabeldnnergrabrcodeesiprierseztctlcalg729dsynceanstalk-clientepsugpq34ibutilsfclnd-to-tinydnsfsrdtlbee-discordfacebooklake3isoatymonoinc-tuinnie++oksorgst1.7869rgbackuptan2wtiexespfmonridge-utilsghtnessctlsetoprfs-fuseulletsyboxwam-ngpingzip3c-icap-modules4fslogabal-installrpmextractcti-spinedaverdyja-actionslcephnl-ctorpnprotostatsonerbon-c-relaystxmltimgbonsaic154165achertpzed-discideres-solvertwatchfitsiogdbitnslibhafarliecloudez-schemeromiumunkfsivetwebjdnssonkermitlamavzyearsilveribs-listfmnfonoogmarkoccinelledec2llectdmmmoncpp2pat-luanky-managermannect-proxyserverole-bridgepytractorpr-rpmbuildrectrlturnurier-unicodepp-hoconhsulimitqrlog-debuginfo sourceronologyptoppsnappywraptplubeps-pdftter-revszmqdaemonizehdi-toolsnteqrshtamasheutilsv1dfs2ixbenchus-brokerc3ddapflddmtkd_rescuedrescueebugeditja-dupvilspie2fcuzzerhcpcdd-poolsumpingtestiaeharderff-pdfmarkonaeascountk-utilitiestypepensotccjvulibremenunscrypt-proxymapperftopracerocopt-cppuble-conversionvecot-fts-xapianpkgrbdopbearsniffspucktapemb-initpeto_unixperemovevblastdauthorymo-cups-driverse00comprbccodesdsautilsdac-utilsflibg-gridftp-clientitlineggdropl-gbmlements-alexandriamonndlesshgauge-digitizerrampaomt-utilspson-inkjet-printer-escprtoolrfalangsmtpttercapxfatprogsimf2c3acterkechrootrootnnpolicy-analyzerstdfetchlztexttresizecgiwrapitx-chewingloudpinyinfbtermui-lightnikeylode-utilstxpddupeseatherpadstivalxftw2igletlezilla-debuginfosourcepsrebirdjailshlaconmeshotthrowernnlogopgenuidsynthxboxxmlrpcmtortune-modpartingm2reecolorradius-clienttdsxls_markverity-utilswatchebcamtglxuiuse-encfszipioninventory-agentwknopyizfgame-music-emumodengliaupoldallearmanddit-control-your-tabsplugin-editorconfigndersgetoptosrberatdnshc-DiffHTTPUnitQuickCheckSTMonadTransX11-xftaesonnsi-terminalsyncttoparsecbase-orphans16-bytestring64-bytestringlaze-builder html markupoxesclockmdargsode-pagelournduitryptohash-sha256data-default-classinstances-containersdlistold-locale hashlistoctestechod25519it-distancequivalencexceptionsplicit-exceptiontensible-exceptionsrafglghc-pathsitrevhackage-securityshabletableskell-src-exts-utilspec -core discover expectationsieee754nteger-logarithmsmono-traversabletlnetwork -uriold-timeparallelsecolyparserimitivequickcheck-iorandomefactgex-compat posix tdfasourcetscientificemigroupstenvlocaleimple-cmdplittmybtaggedrexth-abstractionime-locale-compatransformers-compatuniplateliftio-coreordered-containersuid-typesvector -algorithmsxmonad-contribyamlzlibifsiclemp-fourier-pluginrarat-cryptoctopusgkrellm-topl2psabelsfwoggoxpkmime30nokiime-epub-thumbnailermonitor-configuchessobolpg-pkcs11-scd1radiosim8085tep-basemakeoaccesslang-github-cpuguy83-md2manprometheus-node-exporterdendictieogle-authenticatorparterftoolsgme1.22sbabeldracentlee-editorssepcidrib_apidsiteomacsup-servicesyncsi-opensshoaptreamer1-vaapitenginek-layer-shellmurrine-engine2-engineshs-buildtoolsdataboxsourceview4ucharmapvwenhywfarxkbhalibutppyrdinfo2vegedd-idledtempf5fsplus-toolsidapighwaytchlintping3scolourtrtopslibtpingrywinfoxtoolsydrapreiaitobus-anthychewingrimecewmond3libec16022fstatuseke-scanlbcm-chooserapfilterlib2settingsncrondentihparsernoextractotify-toolsopingtoolsp-cperfv6calctoolkitrrlichtsa-lyncvykisjack-audio-connection-kitva-latest-openjdk-demo-fastdebugvel-fastdebugfastdebugheadless-fastdebugjmods-fastdebugportablesrc-fastdebugtatic-libs-fastdebugdupesemallocheadigdomtpfsoepeginfooptimson-table11cppnetudy-fkppwhoisxrlibk2hashBuildaddressbookkounelarmbibtexcatm-fcitxde-partitionmanagerpim-addonsruntimeiff3skmarksoapeaepassydbf5-calendarsupporteventviewsgpgmeppincidenceeditorkdgantt2libktorrentmailcommonessagelibcim-apio-extrasrcttylavarotmail-account-wizardnocktokkosntactrganizerpmcorerusaderstartwalletcliyualadspa-autotalent-pluginsmmpssiziptex2rtfzarus-debuginfo sourcebzip2cmapsdapvieathermanveldbmarhapdfib3270AfterImageHXXpresentabigailccounts-glibesgmiffpreq2ribcaptionrowt_lgplsrsviftpb2gpdumpiniolocksruntimeraidings2bdurn1cborcdddbsonechewinglioudprovidersonfuserrectryptuisvuetldasmbi-driverseflateicomrqkimppmtxvbpsixflibrweatmydatabur128musmtpvdevPluswffakekeytimeido2lezilla-debuginfosourcevelreenecttdiullockgdipluseotiffit2_1.7lade2piodsasltauessximharuicnsu50d3tagmagequantnjectionstpatchtodbcrmansdsofs1jodycodeedogwtkatedumpfilelvancmlldmxizfmacaroonsnettetekbdmixerweatherroskacryptdicrodnskmodmsodbusplugsecurityngocryptp4v2dclienteg2natpmpfsss-mysqltlmofxpenmptingtrpgfrelude dbiojectMmetheus-cpptyttyqalculateuicktimext-qt5raqmccdesampletlsimesyncs3afeccryptidplayfpgnal-protocol-clzocketcandiumpatialaudio itef2qlite3xuishs7h2trophevmtboxelnetrmkeyigermidityomcryptrrentree-ldduInputPlusdfreadeccvnicapgtkpnpsbauth-configparserv3270a-utilsvdpau-driverwbxmlebsocketshirlpoolx86emucml++poyubikeyvzenrtpcppghtdmtpdnenoisevecd-toolslvm145.06.07.0mfitnavockfile-progsg4cpluspxxuruudmouthsp-pluginsyncdttng-toolsua-bit32cqueuesdbildapuaosslvxcmpackreadlinesectermunbound5.1-lpegjittokrisv2xcfsi-toolsyxzipmac-robbereparserildropliit-keyboardn2htmldocrcosscante-appletscalcontrol-centermedianusnotification-daemonpanelolkitwer-managerscreensaverensors-appletssion-managerttings-daemonystem-monitorterminaluser-admintilsiowkbox-importerufferd5deepns-repeaterscanedusamtesterghashicrokmodllerter-greylistregexmallocedefangtexicnisignupnpczip1.2ktorrentlemmjmlibvoarvmd_auth_cas tokennz_externalflvxlimitipconnog_postmarkdownxminddbqosxsendfileldequeuengo-c-driveritor-edidocypheron-buggyreutilsshquittotvitp3fsgainirsshscgengpackktutilmtpujsltitailwatchmblepxmlnagios-plugins-bondingcheck-updatesopenmanagesnmp-disk-procnomsgttivefiledialog-extendedutilus-pythonwkbdtscancduftplorackviewdisc6ppdeXtawditkovmtcdf-cxx 4fortran4-pythononsdhackogsmaskperflanratesniff-ngfdumpgircdrepickleloadmhonnno-more-secretsiprdugrid-arc-nagios-plugins 6 7tcursesmuchqprpescadnaketraces-mdnstfs-3g-system-compressionumlockxnit2ttcpvtopwipex-libsobjfwcaml-camlidl p5dunegenmenhirigrate-parsetreeobuildunitpcrepx-derivers tools-versionedtmapqchecktestresultsedlexhaxml-lightproxyservpdtaveomapdegdiidentdsnesixtyoneomdpari2enarcbgpdoxcconnectdbxkimmarcelpfortivpnhantekjphkim-modelspgmslidesl3trepvdbpn-auth-ldaptipngusfilerangefsocos-kdlsslsigncodetf2p0fackETHetdrillmolho-cppm_2fakrb5radiusscriptshurlyubicoperr2cmdlineaviewolessengerwdqctchelfx-utilsbzip2csc-cyberjackperltoolsdfgrepns-recursorshe-bearrcolatorl-Algorithm-Combinatoricsstro-FITS-CFITSIOuthen-DecHpwd Krb5 PAMB-COWompilingHooks-OP-AnnotationCheckUtilsDBSD-ResourceerkeleyDBCBOR-XSDB_FileGI-SpeedyCGIache-FastMmapiro -GObjectlass-Load-XS MethodMakerompress-LZFStream-Zstdnvert-Bencode_XS UUlibropanel-JSON-XSrypt-Blowfish Cracklib urve25519 DES H-GMP Eksblowfish IDEA MySQL OpenSSL-X509 Rijndael SMIME SLeay cryptKDF Twofish UnixCrypt_XS XursesDBD-Firebird ODBCata-MessagePacke-Simpleevel-CallParser over Declare Hexdump Leak NYTProf Refcountice-SerialPortigest-MD4EVmail-Address-XSncode-EUCJPASCII HanExtraventFile-FcntlLock LibMagic Map Handle-Fmode sys-Dfunction-ParametersseGDIS-Distance-FastTopeo-IPlib -Object-Introspectionraphics-TIFFuardHTML-Template-Proash-FieldHash StoredIteratorIO-AIOFDPassInterfaceSocket-MulticastPC-ShareLitenline-PythonJSON-ParseLchownexical-SealRequireHints Varinux-Inotify2 Pidua-APIMath-BigInt-GMP GMP Int128 64xMind-DB-Reader-XSoose X-Role-WithOverloadinguseNet-ARP CUPS LibIDN2 Patricia cap SSH-Perl 2OpenGLPAR-PackerDLerlIO-Layers buffersize gziprimaoc-ProcessTableRPM2azor-AgentScalar-String Util-LooksLikeNumberope-Upperearch-Xapianocket-MsgHdrrt-Keypreadsheet-ParseExceltring-Approx Similarityys-MmapTaint-Utilemplate-Toolkitrm-ReadLine-Gnu Sizest-LeakTracext-CSV_XS Fuzzy Iconv Levenshtein-Damerau-XSime-Moment y2038k-TableMatrixUNIVERSAL-refRL-Encode-XSnicode-CheckUTF8 Map8 StringWWW-CurlantXML-LibXSLTStringautobox vivificationccomindirectperl5igsql_perl5trueg-semver_topbouncerpdumphysfsicocomsatm-data-exportersieve-editorjprojectlasma-nm-mobile-debuginfouser-managertformplotuma-pluginsmountngcheckrushquantoeziokely2triclippingrtaudiomidistsrsdwerlinemanpltpdractrandelude-correlatorlmlmanagerinter-driver-brlaservoxyocServdumpenvfanitytpdgmanjsodyxychains-ngtunnelwdscani-notifylibpgtexulseaudio-qtre-ftpdple-discordlibsteammatrixm-smsskypewebttyvw3270authgenxzyothersidesubnettreethia8on-wrapt-doc3-lxctyped_ast.11-pygit2qalculate-gtkbittorrentelectrotechgishexedit2jackctlmmp-plugin-packpressrupdatesyntht-creator5pas-debuginfo veliocompressoruasselotatoolradclieon-profile-daemontopsecproxygelkudoncidpidyamlb_libtorrentenvldnsdclone-browsersdesktopiff-backupe2adosmdictrshiftgmctlminapreprooctsnoophashiemann-c-clientfiuti2pmimezinlogwrapmolnnoisepobodoccksdbot-hist-factory-debuginforoofit -batchcompute-debuginfo core-debuginfo dataframe-helpers-debuginfo ebuginfo hs3-debuginfo jsoninterface-debuginfo more-debuginfostats -debuginfotmva-sofie-parser-debuginfo utils-debuginforee-dataframe-debuginfoxroofit -debuginfoshpm-git-tag-sortbuild-orderinspectreaperrsakeyfindhibreakync-bpctklibl-433sdrorrentuby-augeasbuildgem-RedClothcurbffihpricotrdiscount edcarpet uby-libvirt shadowsqlite3sersxvt-unicodes-nail3fs-fuseamdump2toolssl-xoauth2sccalascansshdochedtoolroedingerotitokens-cppponlyreendbus-cpporfehsparmeahorse-cajacilcr2netvmgrxppha2irport-syncpelibcigofumiiegegnifyon-plugin-oauth2mcrsdjsonfqtple-mailngularity-cep6calcleefick-greeteroccountpwhttptestmatchcalcf-spfoldynp_utilstppingnapd-glibraidoopyocinetvfthsmxrpacenavdmass-milterndsprsetialindexwn-fcgidlogrs60eech-toolsdcrunchwglibhinxnavcfgqlcipheritebrowseruashfs-tools-nguseeezeliteidGuardclamavraincpdm-ifcetsdeephguardldumphscanmtptacerlonetraydairellariumlinkockfishressapptestongswanubbyubunitndialswitchtecordympancthingergysbencht1libutilsacacsglib-extrasskdygacl-mysqltcltclreadlinexmlhreadtlsp_wrappersflowickngreplayeemgrarcmsseracttdiskxternfdocgenhc-ipv6e_foundationsilver_searcherriftttpdunar-archive-pluginidygmeshiftnciyfugueproxyxmlopcutilsmatengofrodosiletlua++mcat-nativeoerrent-file-editorsocksrademgenrvelccmeipwireojanslibungtf2pt1y-copyumblervlsimweakuARMSolverberftploxcfgcarphardetlommonviewdnstunits2fdbGuardhdubctlltimarcmrncrustifyibiliumcornscanttest-cpprar-freeealircduranzoop-imapproxyerftimedrdfdomiparsersbauth-notifierrsctptlw-imapsgivalkeymp-plugin-sdkcdimagerftoolsdpauinfoerilatorstatid.stabfmlem-gorglrenderermtouchnstatoms-mysql-pluginro++tca-csgtoolsxtprms-rpmtable-dumperkymw3mavbreakeremoncdslibtoolsdiffebalizerp-pixbuf-loaderget2rib2hichfontowatchsniffide-dhcpv6ldmidil-crashmlibreguard-toolsmctrlobfflrkerravesjtxxGTK3x11vnc2goclientdesktopsharingkdriveclientserveralan-cpian-bindingsbaenishrgcalcb-util-cursorlipompmgrdotoolemacsrces-cfce-polkit4-calculator-pluginlipman-pluginpufreq-plugin graph-plugindev-toolsictskperf-plugineyes-pluginfsguard-plugingenmon-pluginmailwatch-pluginount-pluginnotes-pluginpower-managerstatusnotifier-pluginystemload-plugintaskmanagerimer-pluginverve-pluginwavelan-plugineather-pluginxkb-pluginigormsl2tpdmakemolonadppcorgxrdpsdurnalpppdfrardpootdscreensaverdecurelocklnsorsttingsdpvidcorewmyadifaml-cppnkpetranpkgscreenersiniaggdrasilkclientperstreeubico-piv-toolhsm-connectorshelloath-desktopyjsonzabbix6.07.0barchunkeromqfpimgnniatmapnc-clientbufferpushorkswap-clivbixing-cpp1.0.2-21.el83-17.el84.0-3.el82.0.9-4.el853.21-1.el80230614-3.el87.30.0-3.el8breeze-cursor-themeglobus-gsi-cert-utils-docprogs sysconfig-doc s-assist-docprogskaccounts-providers-debuginfosourcef5-akonadi-calendar-debuginfosourcevelmailimporter-akonadi-debuginfodebuginfosourcevelwebenginepart-debuginfoin-docoxygen-sound-themeplasma-breeze-commondesktop-docqt5-qtwebengine-debuginfosourceveltoolsexamples-debuginfo0.0.14-1.el84-1.el85-1.el87-1.el88-1.el804-8.el88-17.el814-13.el83-16.el86-12.el88-1.el84.el86.el89-4.el810.2-1.el81-14.el84-30.el8.2-2.el85.2-1.el86-15.el8.1-2.el88-1.el82.10-1.el83-12.el85-1.el83.3-1.el86-1.el82-13.el84.0-3.el86-1.el85.3-1.el84-7.0.el866-2.el87.1-6.el88-3.el84.el899-1.el81-1.el8.0.0-4.el81-4.el80-39.el84-1.el830.el89-8.el81.0-6.el81-2.el86-10.el88-1.el82-13.el8.1-2.el83-1.el80-11.el83-13.el8.3-2.el85-6.el8.3-1.el84-1.el82.1.0-4.el82.2-2.el83-1.el82-1.el87.0-2.el83.0-4.el89.el82.1-2.el87.1-1.el88.1.2-2.el820.1.7-1.el8darktable-debuginfosource tools-noise-debuginfo0-20190813.gitec9672b.el8.07b4p1-36.el812-0.52.20250512git802cd45.el84.8-2.el82-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el87-0.52.20250512git802cd45.el889-0.52.20250512git802cd45.el894-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el8.0-1.el87-0.52.20250512git802cd45.el891-3.el81.0-6.el800-1.el82-1.el81.17-1.el84-28.c.el80-0.52.20250512git802cd45.el82-0.52.20250512git802cd45.el84-0.52.20250512git802cd45.el86-0.52.20250512git802cd45.el822-0.52.20250512git802cd45.el83.0-1.el86-0.52.20250512git802cd45.el84.20-1.el86-1.el85.1^20230910git75e66fe-1.el89.22-17.el8:1.4.36-1.el82.0.2-19.el83-0.beta3.el814-0.52.20250512git802cd45.el83.7-1.el80-0.52.20250512git802cd45.el89.0-1.el80030318-20.el8191207-1.el82.5.3-3.el83.003-14.el810.0-1.el87.6-58.el8proxy-debuginfo source4.11-2.el82-2.el848-1.el86.1.2-3.el8tunnel-debuginfo sourceAusweisApp2-debuginfosourceBackupPC-XS-debuginfosource debuginfosourceibTool-debuginfo sourceCCfits-debuginfo source vel -debuginfoGAL-develqt5-develharLS-debuginfo source velDNS-Compliance-Testing-debuginfosourceFAudio-debugsourceield3D-debuginfo source veloXlibf-debuginfo source velstaticGMT-debuginfo sourceveleoIP-debuginfo sourcevelgraphicLib-debuginfosourcevelraphicsMagick-c++-debuginfoveldebuginfosourcevelperl-debuginfoHepMC-debuginfo sourcevel3-protobufIO-debuginfovelIP2Location-data-sample ebuginfosourcevel libs-debuginfoMUMPS-debuginfo sourcevelexamples-debuginfompich -debuginfovel examples-debuginfoopenmp -debuginfovel examples-debuginfo i -debuginfovelexamples-debuginfoNetworkManager-fortisslvpn-debuginfo sourcegnome -debuginfol2tp-debuginfosourcegnome-debuginfoopenvpn-debuginfosourcegnome-debuginfopptp-debuginfosourcegnome-debuginfostrongswan-debugsourcegnome-debuginfoOpenColorIO-debuginfosourcevel tools-debuginfoPDAL-debuginfo sourcevellibs -debuginfoEGTL-develanini-debuginfo sourceound-debuginfo sourceR-RInside-debuginfosource vel examplescpp-debuginfo source velexampleshighlight-debuginfosourcelittler-debuginfosource examplesqtl-debuginfo sourcerJava-debuginfo sourcelecuyer-debuginfosourceSDL2_gfx-debuginfosource velimage-debuginfosource velmixer-debuginfosource velnet-debuginfosource velttf-debuginfosource vel_gfx-debuginfo source velimage-debuginfosource velnet-debuginfo source velsound-debuginfosource velttf-debuginfo source veloapySDR-debuginfosource veluperLUMT-complex-debuginfo16-debuginfo debuginfosource vel ouble-debuginfo 64 -complex-debuginfo16-debuginfo debuginfovel ouble-debuginfoTeXmacs-debuginfo source velVirtualGL-debuginfosource velaalib-debuginfo sourcevellibs -debuginfobcMIDI-debuginfo sourcem2ps-debuginfo sourceduco-debuginfo sourceseil-cpp-debuginfosource velccel-ppp-debuginfosourcetivemq-cpp-debuginfosourceveldplug-debuginfo source velvancecomp-debuginfosourceesfix-debuginfo sourcekeyfind-debuginfosourcepipe-debuginfo sourcefetch-debuginfo sourcepfs-ng-debuginfosource velgrep-debuginfoha-debuginfo sourceime-debuginfo sourcevelrinv-debuginfo source velrac-debuginfo source veltsp-debuginfo source vellpine-debuginfo sourcetermime-debuginfosourcem-utils-debuginfosourceavisd-milter-debuginfosourceg4psblas-debuginfosource mpich-debuginfovel openmpi-debuginfovel serial-debuginfovell-debuginfo sourcevelpache_browser-debuginfosourcevelndroid-toolsope-debuginfo sourcegnutls -debuginfoldap -debuginfomysql -debuginfoopenssl -debuginfopcre2 -debuginfosqlite -debuginfotre -debuginfosifilter-guithy-unicode-debuginfosourcevelom-debuginfo sourcepachetop-debuginfosourcecupsd-cgi -debuginfodebuginfo sourcegui -debuginfog-debuginfo sourcepstream-debuginfosource vel qt -debuginfoveltainer-debuginfo suid-debuginfox-util-debuginfosourceriltag-debuginfosource velt-cacher-ng-debuginfosourceqbanking-debuginfosource velrgon2-debuginfo sourceia2-debuginfo sourcebb24-debuginfo source vel5-debuginfo source velm-none-eabi-binutils-cs-debuginfosourcegcc-cs-c++-debuginfodebuginfosourceadillo-debuginfosource velp-scan-debuginfosourceack-debuginfo source velstaticscii-debuginfo sourcedcplib-debuginfosource vel tools-debuginfosimp-debuginfo source velterisk-ael -debuginfo lembic sa -debuginfo calendar-debuginfo orosync-debuginfo url -debuginfo dahdi-debuginfo ebuginfosource vel fax -debuginfo estival-debuginfo hep -debuginfo iax2 -debuginfo ldap -debuginfo ua -debuginfo mgcp -debuginfo inivm-debuginfo obile-debuginfo wi-external-debuginfo ysql-debuginfo odbc -debuginfo ss -debuginfo pjsip-debuginfo ortaudio-debuginfo stgresql-debuginfo radius-debuginfo sip -debuginfo kinny-debuginfo nmp -debuginfo qlite-debuginfo tds -debuginfo unistim-debuginfo voicemail-debuginfoimap-debuginfoodbc-debuginfoplain-debuginfoyle-debuginfo source veltari800-debuginfosourcesm-debuginfo sourcef-debuginfo sourcetests -debuginfoomic-queue-develp-debuginfo sourceudacious-debuginfosource vel libs-debuginfoty-debuginfosourceiofile-debuginfosource veltodocksuite-debuginfosourcessh-debuginfo sourcevif-pixbuf-loader-debuginfoogadro2-debuginfosourcerdude-debuginfo sourcews-c-authcalommon pressionevent-streamhttpiomqtts3dkutilshecksumsbabeld-debuginfo sourcenner-debuginfo sourcegrab-debuginfosourcercode-debuginfo source velesip-alsa -debuginfo v1 -debuginfocodec2-debuginfo trl_dbus-debuginfodebuginfo source velg722 -debuginfo 6 -debuginfo st -debuginfo tk -debuginfojack -debuginfompa -debuginfo qtt -debuginfoopus -debuginfoplc -debuginfo ortaudio-debuginfo ulse -debuginfosdl -debuginfo napshot-debuginfo dfile-debuginfotoolsv4l2 -debuginfo p8 -debuginfo 9 -debuginfox11 -debuginforier-debuginfo sourcesez-debuginfo sourcet-debuginfoctl-debuginfo sourcecal-debuginfo sourceftoolsg729-debuginfo source veldsync-debuginfo sourceeanstalk-client-debuginfosourcevelep-debuginfo sourcesu-debuginfo sourcelow-debuginfogpdump-debuginfoq3-debuginfo source4-debuginfo sourceibutils-debuginfosource vel libs -debuginfofcl-debuginfo sourcend-to-tinydns-debuginfosourcefs-debuginfo sourcegen-cli -debuginfoutils-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfo bfin-linux-gnu-debuginfo c6x-linux-gnu-debuginfo ris-linux-gnu-debuginfo frv-linux-gnu-debuginfo h8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfo ia64-linux-gnu-debuginfo m32r-linux-gnu-debuginfo 68k-linux-gnu-debuginfo etag-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfo nios2-linux-gnu-debuginfo openrisc-linux-gnu-debuginfo powerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnule-linux-gnu riscv64-linux-gnu-debuginfo s390x-linux-gnu-debuginfo core-linux-gnu-debuginfo h-linux-gnu-debuginfo parc64-linux-gnu-debuginfo tile-linux-gnu-debuginfo x86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginford-debuginfo sourcetcoin-core-debugsourcesktop-debuginfovel-debuginfo server-debuginfo utils-debuginfolbee-debuginfo source vel iscord-debuginfosourcefacebook-debuginfosourceotr -debuginfolacs-commonmpich -debuginfovel-debuginfo staticopenmpi -debuginfovel-debuginfostaticke3-debuginfo source velis-debuginfo sourcevelopenmp -debuginfo 64 -debuginfoserial64 -debuginfothreads -debuginfo 64-debuginfooaty-debuginfo sourcemon-debuginfo sourceoinc-clienttui-debuginfosourcennie++-debuginfosourceoksorg-debuginfosourcest1.78-atomic-debuginfo b2 -debuginfo chrono-debuginfo ontainer-debuginfoext-debuginforact-debuginfo routine-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo fiber-debuginfo lesystem-debuginfo graph-debuginfompich-debuginfoopenmpi-debuginfo iostreams-debuginfo json-debuginfo locale-debuginfo g -debuginfo math-debuginfo pich-debuginfovelpython3-debuginfovel nowide-debuginfo umpy3-debuginfo openmpi-debuginfovelpython3-debuginfovel program-options-debuginfo ython3-debuginfo random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test-debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave-debuginfo69-atomic-debuginfo chrono-debuginfo ontainer-debuginfo ract-debuginfo date-time-debuginfo ebuginfosource vel octools-debuginfo filesystem-debuginfo graph-debuginfo iostreams-debuginfo jam locale-debuginfo g -debuginfo math -debuginfo numpy2-debuginfo3-debuginfo program-options-debuginfo ython2-debuginfovel3-debuginfovel random-debuginfo egex-debuginfo serialization-debuginfo tacktrace-debuginfo tic ystem-debuginfo test -debuginfo hread-debuginfo imer-debuginfo ype_erasure-debuginfo wave -debuginforgbackup-debuginfosourcetan2-debuginfo source velwtie-debuginfo source2xed-cpp-devels-debuginfo sourcepfmon-debuginfo sourceridge-utils-debuginfosourceghtnessctl-debuginfosourcetop-debuginfo sourcerd-debuginfofs-fuse-debuginfosourceullet-debuginfo source vel -docextras -debuginfovelsybox-debuginfo sourcepetitboot-debuginfowa-debuginfo sourcem-ng-debuginfo sourceping-debuginfo sourcezip3-debuginfo sourcevellibs -debuginfoc-icap-debuginfo source vellibs -debuginfomodules-debuginfosource4fs-debuginfo sourcevellog-debuginfo sourcevelabextract-debuginfosourcecti-spine-debuginfosourcedaver-debuginfo sourcedy-debuginfo sourceja-actions-debuginfosourcevelbeesu -debuginfocore-extensions-debuginfodebuginfo sourcevelextensions-debuginfosourceimage-converter-debuginfoopen-terminal-debuginfoschemasendto -debuginfovelhare -debuginfowallpaper-debuginfoxattr-tags-debuginfolc-debuginfo sourcevellibs -debuginfostdrceph-debuginfo source velfortran-devellibs -debuginfonl-c-debuginfo source velexamples-debuginfotor-R-debuginfodebuginfo source vellibs -debuginfopnproto-debuginfosource vel libs-debuginfostats-debuginfosourceone-debuginfosource velrbon-c-relay-debuginfosourcestxml-debuginfo sourcetch-develimg-debuginfo sourcebonsai-debuginfo sourcec1541-debuginfo source65-debuginfo sourceutils -debuginfoache-debuginfo sourcertp-debuginfo sourcevelze-debuginfo sourced-discid-debuginfosourcerskin1-debuginfoereal-devels-solver-debuginfosourceveltwatch-debuginfosource mod_sslfitsio-debuginfo source velstaticgdb-debuginfo sourceit-debuginfo sourcenslib-debuginfo source velhafa-debuginfo sourceveloclibs -debuginfostaticrliecloud-builder debuginfosource test-debuginfoez-scheme-develromaprint-debugsourceunkfs-debuginfo sourceivetweb-debuginfosource veljdns-debuginfo sourceson-debuginfo sourcevelk-debuginfosourcevelermit-debuginfo sourcelamav-debuginfo source velfreshclam-debuginfolib -debuginfomilter -debuginfod-debuginfozy-debuginfo sourceearsilver-debuginfosourceveli11-develbs-list-debuginfosource velfm-debuginfo sourcenfo-debuginfo sourcen-debuginfo sourceveloog-debuginfo sourcevelmark-debuginfo sourcevellib -debuginfooccinelle-debuginfosource oc examplesdec2-debuginfo source vel -debuginfollectd-amqp -debuginfo pache-debuginfo scent-debuginfo bind -debuginfo ceph -debuginfo hrony-debuginfo url -debuginfo _json-debuginfoxml-debuginfo dbi -debuginfo ebuginfosource isk -debuginfo ns -debuginfo rbd -debuginfo email-debuginfo generic-jmx hugepages-debuginfo ipmi -debuginfo tables-debuginfo vs -debuginfo java -debuginfo log_logstash-debuginfo ua -debuginfo mcelog-debuginfo emcachec-debuginfo ysql-debuginfo netlink-debuginfo ginx-debuginfo otify_desktop-debuginfo openldap-debuginfo vs_events-debuginfo stats-debuginfo pinba-debuginfo ostgresql-debuginfo ython-debuginfo rrdcached-debuginfo tool-debuginfo sensors-debuginfo mart-debuginfo nmp -debuginfo _agent-debuginfo ynproxy-debuginfo utils-debuginfo varnish-debuginfo irt -debuginfo web rite_http-debuginfokafka-debuginfomongodb-debuginfoprometheus-debuginforiemann-debuginfosensu-debuginfotsdb-debuginfo zookeeper-debuginfom-debuginfo sourcevelmbblas-debuginfosource mpich-debuginfovel openmpi-debuginfovelmoncpp2-debuginfosource velpat-lua-debuginfosource vel libs-debuginfowxGTK3-gtk2-debuginfovelgl-debuginfomedia-debuginfonky-debuginfo sourcemanager-debuginfosourceman-debuginfo sourcenect-proxy-debuginfosourceserver-client-debuginfo debuginfosourceole-bridge-debuginfosourcevelpy-debuginfo sourcetractor-debuginfosourcepr-builderrectrl-debuginfosourceosync-debuginfo epel-debugsourcelib-develturn-client-devellibsdebuginfo sourceutils -debuginfourier-unicode-debuginfosourcevelpp-hocon-debuginfosource velttplib-develjwt-develad-debugsourcevel -debuginfoutest-debugsource vel-debuginfozmq-develufetchlimit-debuginfosourceredcheck-debugsourceonolog-debuginfosourcess-binutils-debuginfosourcegcc-debuginfosourceypto-develpp-debuginfosource vel progs-debuginfosexec-debuginfonappy-debuginfo source velwrap-debuginfo sourcetpl-debuginfo sourcevellibs -debuginfoube-debuginfo sourcevelguilib -debuginfovel-debuginfolibs -debuginfo vel-debuginfocumber-messages-cpp-devellibs-debuginfodebugsourceps-pdf-debuginfosourcetter-re-debuginfosource velvs-debuginfo sourcezmq-debuginfo sourcevel -debuginfodaala-debuginfo sourcevellibs -debuginfotools -debuginfoemonize-debuginfosourcehdi-tools-debuginfosourcevel libs-debuginfonte-debuginfo sourcevelserver -debuginfoq-debuginfo sourcevelmodules -debuginfor-debuginfo sourcesh-debuginfo sourcetamash-debuginfosourceeutils-debuginfosourcev1d-debuginfo sourcefs2-debuginfo sourceix-debuginfo sourcevellibs -debuginfotests -debuginfobench-debuginfo sourceus-broker-debuginfosourcemenu-qt-debugsource 5 -debuginfovelc3dd-debuginfo sourceap-debuginfo sourcevellibs -debuginfotunnel-gsi-debuginfo krb-debuginfo ssl-debuginfo telnet-debuginfofldd-debuginfo sourcemtk-debuginfo sourceveld_rescue-debuginfosourced-debuginfo sourcerescue-debuginfosourceebugbreak-develedit-debuginfosourcecnumber-develja-dup-debuginfosource nautilus-debuginfovilspie2-debuginfosourcefc-debuginfo sourceuzzer-debuginfo sourcehcpcd-debuginfo sourced-pools-debuginfosourceump-debuginfosourceing-debuginfo sourcetest-debuginfo sourceia-debuginfo sourceeharder-debuginfosource vel libs-debuginfoff-pdf-debuginfosourcemark-debuginfosource veltastic -debuginfoonaea-debuginfo sourcescount-debugsourcek-utilities-debuginfosourcetype-debuginfosourcepenso-debuginfosource veltcc-debuginfo sourceserver -debuginfojvulibre-debuginfosource vel libs-debuginfol_poly-debuginfo sourcempich -debuginfoopenmpi-debuginfomenu-debuginfo sourcelite-apache-httpd-debuginfodebuginfo source velome -debuginfopm-dsi-debuginfo tester xrootd-debuginfo disk-domeonly head-domeonlylibs -debuginfoplugins-domeadapter-debuginfolibrarian-debuginfomemcache-debuginfoysql-debuginfoprofiler-debuginforivate-develshellnscrypt-proxy-debuginfosourcemap-debuginfo sourceperf-debuginfo sourcetop-debuginfo sourceracer-debuginfosourceocopt-cpp-debuginfosource veltest-develuble-conversion-debuginfosourcevelstaticvecot-fts-xapian-debuginfosourcepkg-debuginfo sourcevelracut-kiwi-verity-debuginfobd-bash-completiondebugsourcepacemakerrgmanagerselinuxudevtils -debuginfogn-debuginfoopbear-debuginfosourceselect-debuginfoniff-debuginfo sourcesp-debuginfo sourceuc-debuginfo sourcektape-debuginfo source velmb-init-debuginfosourcepet-debuginfo sourceo_unix-debuginfosource vel selinuxperemove-debuginfosourcevblast-debuginfo sourcedauthor-debuginfosourceymo-cups-drivers-debuginfosourcenamic-edt-3d-debuginfovele00compr-debuginfosource vel libs -debuginfo tools-debuginfoatmydatab-debuginfosourcevelccodes-debuginfo source veldsautils-debuginfosource vel libs-debuginfodac-ctlutil -debuginfo s-debuginfosourceflib-debuginfo source velg-gridftp-client-debuginfosourceitline-debuginfosource velflggdrop-debuginfo sourcel-gbm-debuginfo sourcelements-alexandria-debuginfosourcevel debuginfosource velkmon-debuginfo sourcendlessh-debuginfosourcegauge-digitizer-debuginfosourcerampa-debuginfosourcesmallen-develom-debuginfo sourcevelt-utils-debuginfosourcepson-inkjet-printer-escpr-debuginfo sourcetool-debuginfo sourcerfa-debuginfo sourcevellang-asn1 -debuginfocommon_test-debuginfo pilerrypto -debuginfodebugger info sourceialyzer-debuginfo meteredocldaprl_docgen interface-debuginfo ts -debuginfotunitxamplesftphipeinetsjinterfacekernelmegaco -debuginfonesiaobserverdbc -debuginfos_mon -debuginfoparsetoolsublic_keyreltooluntime_tools-debuginfosaslnmpsh ltdlibyntax_toolstftpools -debuginfowx -debuginfoxmerlsmtp-debuginfo sourcelocal-deliveryound-daemon -debuginfoebuginfo source vellibs -debuginfotools -debuginfot-debuginfosourcetercap-debuginfosourcewftools-debuginfoxfatprogs-debuginfosourceim-debuginfo sourcegreylistmon-debuginfoysql -debuginfopgsql -debuginfoo-devel-debuginfof2c-debuginfo sourcelibs-debuginfo3-debuginfosourceacter-debuginfo source velkechroot-debugsource libs-debuginforoot-debuginfosource libs -debuginfonn-debuginfo sourcevelpolicy-analyzer-debuginfosourcestd-debuginfo sourcefetch-debuginfosourcelz-debuginfo source veltext-debuginfosource vel libs -debuginfotresize-debuginfosourcecgi-debuginfo sourcevelwrap-debuginfosourceitx-chewing-debuginfosourceloudpinyin-debuginfosourcedebuginfo sourcevelfbterm-debuginfosourcegtk2 -debuginfo 3 -debuginfolibs -debuginfopinyin -debuginfoqw-debuginfotable -debuginfoui-light-debuginfosourcenikey-debuginfosourcel-debuginfo sourcevelode-utils-debuginfosourcetxpd-debuginfo sourced-find-debuginfoupes-debuginfo sourceeatherpad-debuginfosourcestival-debuginfosource velx-debuginfo sourceftw2-debuginfo sourcevelstaticido2-tools -debuginfoglet-debuginfo sourceps-debuginfo sourcerebird-debuginfosource vel utils-debuginfojail-debuginfosourcesh-debuginfo sourcelacon-debuginfo sourcemeshot-debuginfosourcethrower-debuginfosourcenn-debuginfo sourcevelstaticshromlog-debuginfo sourceopgen-debuginfo sourceuidsynth-debuginfosource vel libs-debuginfoxbox-debuginfo sourcexmlrpc-debuginfosource velmt-debuginfo sourcevelortune-mod-debuginfosourcepack-debuginfort-debuginfo sourcecing-debuginfo sourcem2-debuginfo sourcereecolor-debuginfosourceimageradius-client-debuginfosourcevelutils-debuginfotds-debuginfo source vellibs -debuginfoxl-debuginfo source vels_mark-debuginfo sourceverity-utils-debuginfosourcevelwatch-debuginfo source velstaticebcam-debuginfosourcetgl-debuginfo sourcevelocsxui-debuginfo sourceveluse-afp-debuginfoencfs-debuginfosourcezip-debuginfosourceioninventory-agent-crontask-collectinventorywknop-debuginfo source velyi-debuginfo sourcezf-debuginfo sourceg2clib-develame-music-emu-debuginfosourcevelplayer-debuginfomode-debuginfosource velnglia-debuginfo source velgmetad-debuginfo ond -debuginfopython3-gmond-debuginfowebcc-aarch64-linux-gnu-debuginfolpha-linux-gnu-debuginforc-linux-gnu-debuginfom-linux-gnu-debuginfovr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc++-aarch64-linux-gnu-debuginfo lpha-linux-gnu-debuginfo rc-linux-gnu-debuginfo m-linux-gnu-debuginfo vr32-linux-gnu-debuginfobfin-linux-gnu-debuginfoc6x-linux-gnu-debuginfofrv-linux-gnu-debuginfoh8300-linux-gnu-debuginfo ppa-linux-gnu-debuginfo 64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfo icroblaze-linux-gnu-debuginfo ps64-linux-gnu-debuginfo n10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfole-linux-gnu-debuginfo pc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfo parc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfo tensa-linux-gnu-debuginfo6x-linux-gnu-debuginfoepel-debuginfosourcefrv-linux-gnu-debuginfognat-debuginfoo-debuginfoh8300-linux-gnu-debuginfoppa-linux-gnu-debuginfo64-linux-gnu-debuginfoia64-linux-gnu-debuginfom68k-linux-gnu-debuginfoicroblaze-linux-gnu-debuginfops64-linux-gnu-debuginfon10300-linux-gnu-debuginfonios2-linux-gnu-debuginfoobjc++ -debuginfo-debuginfopenrisc-linux-gnu-debuginfopowerpc64-linux-gnu-debuginfo le-linux-gnu-debuginfopc64-linux-gnu le-linux-gnuriscv64-linux-gnu-debuginfos390x-linux-gnu-debuginfoparc64-linux-gnu-debuginfotile-linux-gnu-debuginfox86_64-linux-gnu-debuginfotensa-linux-gnu-debuginfodal-debuginfo sourceveljava -debuginfolibs -debuginfoperl -debuginfoython-toolsl-debuginfo sourceearmand-debuginfosourcenders-debuginfo sourcejava -debuginfovel docperl -debuginfogetopt-debuginfosourceos-debuginfo sourcevelrbera-debuginfo sourcetdns-debuginfo source velutils -debuginfofal2-plugin-sftp-debuginfoython-debugsourcetests -debuginfom-debuginfohc-Agda-develCabal -develDiff-develEdisonAPI -devel Core-develHTTP-develUnit-develQuickCheck-develSTMonadTrans-develhellCheck-develX11-develxft-develaeson-develnsi-terminal-develrray -develsync-develttoparsec-develbase-debuginfo vel orphans-devel16-bytestring-devel64-bytestring-develinary -devellaze-builder-devel html-devel markup-develoxes-develytestring-develclock-develmdargs-develode-page-devellour-develmpiler -debuginfonduit-develtainers-develpphs -develryptohash-sha256-develdata-default-class-develdevelinstances-containers-develdlist-develold-locale-devel hash-develebuginfo sourceepseq -develirectory -devellist-develoctest-develecho-develd25519-develit-distance-develquivalence-develxceptions-develplicit-exception-develtensible-exceptions-develra-develfgl-develilepath -develgeniplate-mirror-develhc-boot -devel th-develcompact-develdevelpaths-develi-develitrev-develtk2hs-buildtools-develhackage-security-develshable-develtables-develkeline -devel l-src-exts-develutil-devellint -develoopl -develpc-develscolour -develpec-core-devel devel iscover-devel expectations-develieee754-develnteger-logarithms-devellibrariesmonadplus -develo-traversable-develtl-develurmur-hash-develnetwork-devel uri-develold-time-develparallel-develsec-develolyparse-develretty -develimitive-develocess -develquickcheck-io-develrandom-develefact-develgex-compat-devel posix-devel tdfa-develsourcet-develscientific-develemigroups-develtenv-devellocale-develimple-cmd-develplit-develtm-develyb-develtagged-develr-develemplate-haskell-develrminfo -develxt-develh-abstraction-develime-devel locale-compat-develransformers-compat-develdeveluniplate-develx-develliftio-core-develordered-containers-develri-encode-develuid-types-develvector-algorithms-devel develxhtml -develmonad -contrib-devel develyaml-develzlib-develifsicle-debuginfosourceview-debuginfomp-fourier-plugin-debuginfosourcerara-debuginfo source velt-crypt-debuginfosourcedelta -debuginfomerge-changelog-debuginfog-debuginfo sourcevellibs -debuginfokrellm-daemon-debuginfo ebuginfo source veltop-debuginfosourcel2ps-debuginfo sourcevelabels-debuginfo source vel oclibs -debuginfotemplatesfw-debuginfo sourcevelogg-debuginfo sourceox-debuginfo sourcevelpk-debuginfo sourcevelocutils -debuginfomime-debuginfo sourcevel30-debuginfo source veln-debuginfosourceokii-debuginfo source velsmsd -debuginfo mysql-debuginfo pgsql-debuginfo sqlite-debuginfome-epub-thumbnailer-debuginfosourcemonitor-config-debuginfosourceucashhess-debuginfosourceobol-debuginfosourcelib-debugsourcejavaversionpg-pkcs11-scd-debuginfosource1-debuginfo sourceradio-debuginfosource vel oc examples-debuginfosim8085-debuginfosourcetep-base-debuginfosourceveloc libs-debuginfofilesystemoaccess-debuginfosourcelang-github-cpuguy83-md2man-debuginfo#sourceprometheus-alertmanagerdebuginfosourcenode-exporter-debuginfo,sourcedendict-debuginfosourceie-debuginfo sourceogle-authenticator-debuginfosourcepart-debuginfo sourceerftools-debugsource vel libs-debuginfogme1.22-debuginfosource vel-debuginfo pp -debuginfovelsbabel-debuginfosource gui -debuginfod-clients -debuginfodebuginfo sourcevellibs -debuginforace-debuginfo sourcevelss-debuginfo sourcevelguilibs -debuginfoepcidr-debuginfosourceib_api-debuginfosource vel staticdsite-clients-debuginfo debuginfosource vel libs -debuginfoomacs-debuginfo source vellibs -debuginfompich -debuginfoopenmpi-debuginfoup-service-debuginfosourcevelsync-debuginfo sourcesi-openssh-clients-debuginfo debuginfosource server-debuginfooap-debuginfo sourcevel -debuginfotreamer1-vaapi-debuginfosourcet-debuginfosourceengine-debuginfosource vel samples-debuginfohumbk-layer-shell-debuginfosourcevelmurrine-engine-debuginfosource2-engines-debuginfosourceveldatabox-debuginfosource vel glade-debuginfoglext-debugsource vel libs -debuginfosourceview4-debuginfosourceveltests-debuginfowaveuacamole-server-debuginfosourced-debuginfocharmap-debuginfosource vel libs-debuginfolrak-filesystem-develv-debuginfosourcewenhywfar-debuginfosource vel-debuginfo gui-cpp-debuginfovelgtk3-debuginfovelqt5-debuginfovelxkb-debuginfo sourceh5py-debugsourcealibut-debuginfo sourcerdinfo2-debuginfosourceveged-debuginfo source veld-idle-debuginfo sourcedtemp-debuginfo sourcef-debuginfo sourcevelstatic5-debuginfo sourcevelmpich -debuginfo vel staticopenmpi -debuginfovel staticstaticeaptrackdley-develimdal-debuginfo source vel -debuginfolibs -debuginfopathserver-debuginfoworkstation-debuginfofsplus-tools-debuginfosourceidapi-debuginfo source velghway-debuginfo source veltch-debuginfo sourceping3-debuginfo sourcesakmttr-debuginfo sourcetop-debuginfo sourceslib-debuginfo source veltools -debuginfotping-debuginfo sourcery-debuginfo sourcewinfo-debuginfo source vellibs -debuginfoxtools-debuginfo sourceydra-debuginfo sourcefrontend-debuginfoperfine -debuginfore-debuginfo sourcevelmpich -debuginfovelopenmpi -debuginfoveliaito-debuginfo sourcebm-data-db2us-anthy-debuginfosource vel kasumi-unicode-debuginfo testschewing-debuginfosourcerime-debuginfosourcecewm-debuginfo sourceon-debuginfo sourceutilsd3lib-debuginfo source velec16022-debuginfosource vel libs -debuginfofstat-debuginfo sourceuse-debuginfo sourceke-scan-debuginfosourcelbc-debuginfo sourcevelm-chooser-common-debuginfo debuginfosourceapfilter-debuginfosourcel-debuginfo sourcevelib2-debuginfo source velid3tag-loader-debuginfosettings-debuginfosource vel gsettings-debuginfo libs-debuginfo mate-debuginfo qt -debuginfo systemd-debuginfoncron-debuginfo sourcedent-debuginfo sourceews-debuginfoih-cpp-debuginfodebuginfo sourcevelparser-debuginfosource veln-debuginfo sourcevellibs-debuginfooextract-debuginfosourceotify-tools-debuginfosourceveloping-debuginfo sourcetools-debuginfo sourcep-c-debuginfo sourceperf-debuginfo sourcev6calc-debuginfosource ipv6calcweb mod_ipv6calc-debuginfotoolkit-debuginfosourcerrXML-debuginfo vellicht-debuginfosource velsa-l-debuginfo sourceveltools -debuginfoync-debuginfo sourcevykis-debuginfo source veljack-audio-connection-kit-dbus-debuginfoebuginfosourcevelexample-clients)-debuginfova-hdf-debuginfo5 -debuginfolatest-openjdk-debuginfovel-debuginfoslowdebug-debuginfoheadless-slowdebug-debuginfoportable-devel"-slowdebugocsmiscslowdebugourcestatic-libs(-slowdebugunstrippedslowdebug-debuginfodupes-debuginfo sourceemalloc-debuginfosource velhead-debuginfo sourceigdo-debuginfo sourcemtpfs-debuginfo sourceo-debuginfosourcee-debuginfo sourcepeginfo-debuginfosourceoptim-debuginfosourcexl-debuginfo sourceson-develtable-debuginfosource11-debuginfo source velcpp-debuginfo source velnet-debuginfo source vellibs -debuginfoudy-fk-debuginfo source velpp-debuginfo sourcewhois-debuginfo sourcexl-pixbuf-loader-debuginforlib-debuginfo source velk2hash-debuginfo source velBuild-debuginfo sourceakoune-debuginfo sourcebibtex-debuginfo source vellibs -debuginfocat-debuginfo sourcem-fcitx-debuginfosource_wacomtabletde-partitionmanager-debuginfosourceiff3-debuginfo sourceskmark-debuginfosourcesoap-debuginfo source vel -debuginfoea-debuginfo sourcevelhooks -debuginfolibs-debuginfoepassxcydb-debuginfo sourcevelf5-gpgmepp-debuginfosourcevelkdgantt2-debuginfosourcevellibktorrent-debuginfosourcevelc-debuginfo sourceim-api-debuginfo source velexamples-debuginfoo-extras-debuginfosource vel info-debuginforc-debuginfo sourcetty-debuginfo sourceocwi-debuginfolavaro-debuginfo sourcet-debuginfo sourcevelocstaticnock-debuginfo sourceserver -debuginfot-debuginfo sourcevelnssecutils-debuginfolibs -debuginfomodule-dnstap-debuginfo geoip-debuginfoutils -debuginfookkos-debuginfo source velpmcore-debuginfo source velronosnet-epel-debugsource tests-debuginfousader-debuginfosourcestart-debuginfo sourcewalletcli-debuginfosourceyua-debuginfo sourcetests -debuginfoladspa-autotalent-plugins-debuginfosourcemmps-debuginfo source velheadersmpich -debuginfovelopenmpi-debuginfovelsi-debuginfo sourcevelso-epel-debugsourcezip-debuginfo source veltex2rtf-debuginfosourcebzip2-debuginfo sourcecmaps-common-develdebuginfo source velwithout-gsi-debuginfoveldapvi-debuginfo sourceceatherman-debuginfosource velveldb-debuginfo source velmar-debuginfo source vel -debuginfoxertl14-develhapdf-debuginfo source velib3270-debuginfo source velAfterImage-apps-debuginfodebuginfosourcevelFAudio -debuginfo velHX-debuginfo sourcevelNX_X11 -debuginfo velQGLViewer-debugsource qt5-debuginfovelXcomp-debuginfo velshad -debuginfovelpresent-debuginfosourcevelabigail-debuginfosource vel occcounts-glib-debuginfosourcevelesgm-debuginfosource veliff-debuginfo source velom-debuginfo velpreq2-debuginfosource vel libs-debuginforgon2 -debuginfo velibcaption-debuginfosourcevelrow-dataset-develglib-develoclibs-debuginfolibs-debuginfo ebuginfosource vel glib-develoclibs-debuginfo python-devellibs-debuginfot_lgpl-debuginfosourcevelsr-debuginfo source vels-debuginfo source veltf-c++ -debuginfo vel-debuginfo velsh -debuginfo velvif-debuginfo source veltools -debuginfotp-debuginfo source velb2-debuginfo sourcevel64-debugsource veltools -debuginfogpdump-debuginfosource velinio-debuginfosource velpac -debuginfolocksruntime-develstaticraiding-debuginfosourceveloker -debuginfo vels2b-debuginfo source veld-ctor-staticdebuginfo source velon-debuginfo velurn1-debuginfosource velc-client -debuginfobor-debuginfo source velcd-debuginfo source velddb-debuginfo source velson-debuginfosource velec-debuginfo source velhewing-debuginfosource velromaprint-debuginfovelli-debuginfo source veloudproviders-debuginfosourcevelob-debuginfollectdclient-debuginfovelnfuse-debuginfosource velrrect-debuginfosource velryptmount -debuginfovelui-debuginfosource velstalhdsv-debuginfo source velue-debuginfo source veltl-debuginfo source veldar-debuginfo velsm-debuginfo source velv1d-debuginfo velbi-dbd-mysql-debuginfo pgsql-debuginfo sqlite-debuginfoebuginfo source velrivers-debuginfosourceeflate-devel utilsriv-debuginfofpicom-debuginfosource vel tools-debuginforq-debuginfo source velstaticsk-debuginfo velpatchvide-develkimpp-debuginfosource velmtx-debuginfo source velvbpsi-debuginfosource vel ocxflib-debuginfosource velrw-debuginfosource veleatmydata-debuginfosourcebur128-debuginfosource velcb-develdac-debuginfo velmu-debuginfo source velsmtp-debuginfosource velvdevPlus-debuginfosourcevelwf-debuginfo source velfakekey-debuginfosource veltime-debuginfosourcebclient2 -debuginfovelfadoido2-debuginfosource velreenect-debuginfosourcevel fakenect-debuginfo opencv-debuginfoni-debuginfo staticsverity -debuginfotdi-c++ -debuginfoveldebuginfo source vel -debuginfoullock-debuginfosource velgccjit -debuginfo veldiplus-debuginfosource velearman -debuginfo velnders -debuginfo vel plusplus-debuginfovelotiff-debuginfosource velit2_1.7-debuginfosourcevellade2-debuginfosource velnat-debuginfo velstatico-develstaticpiod-c++ -debuginfo debuginfosource vel utils-debuginfosasl-debuginfosource velta-debuginfo source veluac-client-kubernetes-debuginfordp-debuginfossh-debuginfotelnet-debuginfovnc-debuginfodebuginfo veless-debuginfosource velxim-debuginfo source velharu-debuginfo source velib-util -debuginfocns-debuginfo source velutils -debuginfou50-debuginfosourced3tag-debuginfosource velmagequant-debuginfosourcevelnjection-debuginfosourcevel tests-debuginfostpatch-debuginfosourcevelt-debuginfo source velodbc-debuginfosource velrman-debuginfosource velsds-debuginfo source velofs1-debuginfosource veljodycode-debuginfosourceveledog-debuginfosource velwt-debuginfo source velxl-debuginfo vel tools-debuginfoutils -debuginfokate-debuginfo source velutils -debuginfodumpfile-debuginfosourcevel util-debuginfolvanc-debuginfosource velml-debuginfo source veljava -debuginfonet1-compress-bzip2-plugin-debuginfolz4-plugin-debuginfoma-plugin-debuginfoo2-plugin-debuginfoplugins-allzlib-plugin-debuginfo rypto-nss-plugin-debuginfoopenssl-plugin-debuginfoplugins-all plugins-allldm-debuginfo source velxi-debuginfo source velzf-debuginfo source velmacaroons-debuginfosourcevelndoc-develette-debuginfosource vel-debuginforkdown -debuginfoveltekbd-debuginfosource velmixer-debuginfosourcevelweather-debuginfosourcevelroska-debuginfosourcevelcrypt-debuginfosource veld-debuginfo sourcevelicrodns-debuginfosourcevelkmod-debuginfosource velms-debuginfo source velodbus-debuginfosource velplug-debuginfosource velsecurity-debuginfosourcevelstaticngocrypt-debuginfosourcevelusepad0 -debuginfop4v2-debuginfosource veldclient-debuginfosourceveleg2-debuginfosource velnatpmp-debuginfosource velfs-debuginfo source velutils -debuginfoozzle1 -debuginfo velss-mysql-debuginfosourcetlm-debuginfo source veloath-debuginfo velbjc-debuginfofw-debuginfo vel-debuginfohid -debuginfovelrt -debuginfo veltls -debuginfovelfx-debuginfo source vellm-python3-debuginfopenarc -debuginfo veldkim -debuginfovelmarc -debuginfoveljph -debuginfo velmpt-debuginfosource velshot-audioing-debuginfosource velrc-debugsource vel1-debuginfotr-debuginfo source velpasswdqc -debuginfovelgf-debuginfo source velrelude-debuginfosource vel db-debuginfosourceveli-debuginfo source velojectM-debuginfosourcevelmetheus-cpp-debuginfosourcevelskc-debuginfo veltytty-debuginfosource velqalculate-debuginfosourcevelrcodegen -debuginfovel cpp-debuginfoveluicktime-debuginfosourcevel utils-debuginfoxt-qt5-debuginfosource vel-debuginfor12-debuginfoaqm-debuginfo source velcc-debuginfo source velgtk2 -debuginfo 3 -debuginfod-debuginfo source vele-debuginfo sourcevelsample-debuginfosourcevel-debuginfotls-debuginfosource vel staticime-debuginfo source veltools -debuginfonp-debuginfo velpminspect -debuginfovelsync-debuginfosource velttr-debuginfo vels3-debuginfo sourcevelafec-check debuginfosource velcrypt-debuginfosource velexpp-debuginfo velidplayfp-debuginfosourcevelgnal-protocol-c-debuginfosourcevellopy-debuginfo velz-debuginfo source vel -debuginfoocketcan-debuginfosourceveldium-debuginfosource vel staticpatialaudio-debuginfosourcevel ite-debuginfosourcevelf2-debuginfo source velprogs -debuginfohinxclient-develq3-debuginfo vellite3x-debuginfosourceveluish-debuginfosource vels7-debuginfo source velh2-debuginfo source veltorjrophe-debuginfosource vel-debuginfovm-debuginfo source veljavasvm-toy-qt-debuginfotbox-debuginfo source velelnet-debuginfosource vel utils-debuginformkey-debuginfosource velicables -debuginfolcs -debuginfoonv -debuginfody-debuginfo velfiles -debuginfoger-debuginfosource velmidity-debuginfosourcevelomcrypt-debuginfosourcevelrrent-debuginfosource velree-ldd-debuginfosourceuInputPlus-debuginfosourceveldfread-debuginfosource velecc-debuginfo source velv-debuginfo source velnicapgtk-debuginfosourcevelwindpnp-debuginfo source velsbauth-configparser-debuginfosourcevelv3270-debuginfosource vela-utils-debuginfosourcevdpau-driver-debuginfosourcewbxml-debuginfosource velebsockets-debuginfosourcevelhirlpool-debuginfosourcevelx86emu-debuginfosource velc-debuginfo sourceveldo-debuginfo velml++-debuginfosource velp-debuginfo source velo-debuginfo sourcevelyubikey-debuginfosource velv-debuginfo source velzen-debuginfo source velrtpcpp-debuginfosource velghtdm-debuginfo sourcegobject-debuginfovelqt5 -debuginfoveltpd-debuginfosource fastcgi-debuginfo mod_authn_dbi-debuginfogssapi-debuginfoldap-debuginfopam-debuginfosasl-debuginfo deflate-debuginfo gnutls-debuginfo magnet-debuginfoxminddb-debuginfobedtls-debuginfo nss-debuginfo openssl-debuginfo vhostdb_dbi-debuginfoldap-debuginfomysql-debuginfopgsql-debuginfo webdav-debuginfonenoise-debuginfosource velrc-compatre -debuginfodebuginfo sourcevelrv-ftdi -debuginfo irman-debuginfo portaudio-debuginfolibs -debuginfotools-gui-debuginfolvm14-debuginfo source vellibs -debuginfostatic5.0-debuginfo source vel -debuginfolibs -debuginfostatic6.0-debuginfo source vel -debuginfolibs -debuginfostatic7.0-debuginfo source vel -debuginfolibs -debuginfostaticmdb-debuginfoepel-debugsourcefit-debuginfo sourcevelnav-debuginfo sourceockfile-progs-debuginfosourceg4c-debuginfo sourcevelplus-debuginfosource velp-debuginfo source vel ocxx-debuginfo source veluru-debuginfo source veludmouth-debuginfosource velvesp-plugins-debuginfosource jack-debuginfo ladspa-debuginfo v2-debuginfo vst-debuginfoyncd-debuginfo sourcettng-tools-debuginfosourcevelua-bit32-debuginfosourceop-debugsourcecompat53-debugsourcequeues-debuginfosourcedbi-debuginfo sourceldap-compat-debuginfo debuginfosourceuaossl-debuginfosourcev-debuginfo source velxc-debuginfo sourcempack-debuginfosourceprelude -debuginforeadline-debuginfosourcesec-debuginfo sourceterm-debuginfosourceunbound-debuginfosource5.1-bit32 -debuginfo op -debuginfocompat53-debuginfoqueues-debuginfolpeg-debuginfosourceuaossl-debuginfo v -debuginfo velmpack -debuginfojit-debuginfo source veltok-debuginfo sourceveltests -debuginfov2-debuginfo sourcevel -debuginfoexample-plugins-debuginfoxc-debuginfo sourcevellibs-debuginfotemplatesfs-debuginfo sourcei-tools-debuginfosourceyx-debuginfo sourcezip-debuginfo sourcem2crypto-debugsourceac-robber-debuginfosourceeparser-debuginfosource velildrop-debuginfosourceliit-keyboard-debuginfosourcen2html-core -debuginfo debuginfosourcedoc-debuginfo sourcerco-debuginfo sourcevel -debuginfolibs -debuginfosscan-debuginfo sourcete-applets-debuginfosourcecalc-debuginfosourceontrol-center-debuginfosourcevelfilesystemdictionary-debuginfosk-image-mounter-debuginfo usage-analyzer-debuginfomedia-debuginfosourcenus-debugsource vel libs-debuginfo preferences-category-menunotification-daemon-debuginfosourcepanel-debuginfosource vel libs-debuginfoolkit-debuginfosourcewer-manager-debuginfosourcescreensaver-debuginfosourcevel hot-debuginfoearch-tool-debuginfonsors-applet-debuginfosourcevelssion-manager-debuginfosourcettings-daemon-debuginfosourcevelystem-log-debuginfo monitor-debuginfosourceterminal-debuginfosourceuser-admin-debuginfosourcetils-debuginfosource velio-debuginfo sourcevelwk-debuginfo sourcebuffer-debuginfo sourced5deep-debuginfo sourcens-repeater-debuginfosourcescan-debuginfosourceedusa-debuginfo sourcemtester-debuginfosourceg-debuginfosourcehash-debuginfo sourcevelicro-debuginfo sourcekmod-debuginfo sourceller-debuginfo sourceter-greylist-debuginfosourceregex-debuginfosourcemalloc-debuginfosource veledefang-debuginfosourcetex-debuginfo sourceic-debuginfo source velnisign-debuginfosourceupnpc-debuginfosource velz-debuginfo sourcevelip-debuginfo source vel1.2-debuginfosource velktorrent-debuginfosourceld2p4-debugsourcempich -debuginfovelopenmpi-debuginfovelserial -debuginfovele-debuginfo sourcemmj-debuginfo sourcet-php-debuginforuby-debuginfomlib-debuginfo sourceveltf-cpp-develv-debuginfo sourceoarvm-debuginfo source veld_auth_cas-debuginfosource token-debuginfosourcenz_external-debuginfosourceflvx-debuginfosourcelimitipconn-debuginfosourceog_post-debuginfosourcemarkdown-debuginfosourcexminddb-debuginfosourcepassenger -debuginfoqos-debuginfo sourcespeedycgi -debuginfoxsendfile-debuginfosourceld-debuginfo sourceequeue-debuginfosource vel libs-debuginfongo-c-driver-debuginfosourcevellibs-debuginfoit-debuginfo sourceo-completere -debuginfodata -oracle sqliteebuginfo sourcevel -debuginfoextraslocale-extrasmvc-develreactive -develwinformswcfeb-develinforms xcypher-debuginfosource veldoc-develon-buggy-debuginfosourcereutils-debuginfosource parallel-debuginfosh-debuginfo sourcequitto-debuginfosource velt-debuginfo sourceusepad-develvit-debuginfo sourcevelzcp3fs-debuginfo sourcegain-debuginfo sourceark-variant-develeg2dec-debuginfoi4py-debugsourcer-c++-debuginfodebuginfo sourcevelocris-scrobblerssh-debuginfo sourcescgen-debuginfo sourcegpack-debuginfo source velitoolsktutil-debuginfosourcemtp-debuginfo sourceujs-debuginfo sourcevelltitail-debuginfosourcewatch-debuginfosourcemble-debuginfo sourceoverlay-debuginfoplugins-debuginfop-debuginfo sourcermur-debuginfoxml-debuginfo sourcevelnagios-common ntrib-debuginfodebuginfo source velplugins-allpt-debuginfobreezey_ssh-debuginfocluster-debuginfodbi-debuginfoebuginfosourcehcp-debuginfoig-debuginfosk-debuginfo_smbns-debuginfoummy-debuginfofile_agelexlmping-debuginfohpjd-debuginfottp-debuginfoicmp-debuginfode_smart-debuginfofoperstatusstatusrcdldap-debuginfooad-debuginfogmailqrtg-debuginfotraf-debuginfoysql-debuginfonagios-debuginforpe-debuginfot-debuginfop-debuginfowstat-debuginfooraclevercr-debuginfoperlgsql-debuginfoing-debuginforocs-debuginforadius-debuginfoeal-debuginfomove_perfdata-debuginfopcsensorsmtp-debuginfonmp-debuginfoisk-proc-debuginfo#sourcesh-debuginfol_validitywap-debuginfotcp-debuginfoime-debuginfoups-debuginfotime-debuginfosers-debuginfowaveselinuxnomsg-debuginfo source vel oct-develocstivefiledialog-extended-debuginfosourcevelutilus-python-debuginfosourcevelwk-debuginfo sourcebd-debuginfo sourcetscan-debuginfo sourcecdu-debuginfo sourceftp-debuginfo sourcel-debuginfo sourcevel -debuginfoo-debuginfo sourcevelstaticview-debuginfo sourcedisc6-debuginfo sourceppd-debuginfo sourcee-debuginfosourceXtaw-debuginfo source veldit-debuginfo sourcekovm-debuginfo source veltcdf-cxx-debuginfosource vel static 4-debuginfosourcevel mpich-debuginfovelstatic openmpi-debuginfovelstatic staticdebuginfo source vel -debuginfofortran-debuginfosourcevelmpich-debuginfovelstaticopenmpi-debuginfovelstaticstaticmpich -debuginfovel-debuginfo staticopenmpi-debuginfovel-debuginfostaticstatic4-python-debugsourceonsd-debuginfosourcedatahack-debuginfo sourceogs-debuginfo sourcemask-debuginfo sourceperf-debuginfo sourcelan-debuginfo source vellibs -debuginforate-debuginfo sourcesniff-ng-debuginfosourcefdump-debuginfo sourcelibs -debuginfogircd-debuginfo sourcerep-debuginfo sourceickle-debuginfo source velload-debuginfo sourcemh-debuginfo sourceon-debuginfo sourcenn-debuginfo sourceo-more-secrets-debuginfosourceip-debuginfo sourcerdugrid-arc6-arcctl-serviceex-debuginfopython-lrmsclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfogridftpd-debuginfohed-debuginfoplugins-arcrest-debuginfogfal-debuginfolobus-common$-debuginforidftp-debuginfojob!-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfo 7-arcctl-serviceex-debuginfoclient-debuginfoommunity-rtesdatadelivery-service#-debuginfoebuginfosourcevel-debuginfohed-debuginfoplugins-gfal-debuginfolobus-common$-debuginforidftp-debuginfointernal-debuginfolcas-lcmaps"-debuginfoneeded-debuginfopython-debuginfos3-debuginfoxrootd-debuginfotest-utils-debuginfown-debuginfotcurses-debuginfosource vel static utils-debuginfomuch-debuginfo source velvimrpe-debuginfo sourceselinuxsca-client -debuginfodebuginfo sourceng-client-debuginfodebuginfo sourceserver-debuginfod-debuginfo sourcenake-debuginfo sourcetrace-debuginfosources-mdns-debuginfosourcetfs-3g-system-compression-debuginfo sourceudepymlockx-debuginfosourcenit-devel2-develocguittcp-debuginfo sourcevtop-debuginfo sourcewchemipe-debuginfo sourcex-libs-debuginfo source velproto-develagent-debuginfodialogproxy-debuginfooath-toolkit-debuginfosourcetool-debuginfobjfw-debuginfo sourcecaml-camlidl-debuginfosourcevel p5-debugsourcevel-debuginfodune-debuginfosource velgen-debuginfosource velmenhir-debuginfosourceveligrate-parsetree-debuginfosourcevelounit-debuginfosourcevelpcre-debuginfosource velpx-derivers-debuginfosourcevel tools-versioned-debuginfosourceveltmap-develqcheck-debuginfosourceveltest-debuginfosourcevelresult-develsedlex-debuginfosourcevelha-debuginfosource velxml-light-develproxy-debuginfo sourceserv-debuginfo sourcepd-debuginfo sourcetave-debuginfo source velomap-debuginfo source veloctovis-debuginfovelde-debuginfo sourcevelouble -debuginfofarc-debuginfodns-debuginfohash-debuginfottp-debuginfox-debuginfogdi-debuginfo sourcevelodbc -debuginfotcl-debuginfoidc-agent-cli-debuginfo debuginfosource sktop-debuginfo vel libs-debuginfoentd-debuginfo sources-debuginfo sourcevelkular-mobile -debuginfonesixtyone-debuginfosourceomd-debuginfo sourcepari2-debuginfo sourceenarc-debuginfo sourcebgpd-debuginfosourceox-debuginfo source vellibs -debuginfocc-debuginfo source veloctools -debuginfoonnect-debuginfosourceveldbx-debuginfo source velfirebird-debuginfomssql -debuginfo ysql -debuginfopostgresql-debuginfosqlite-debuginfo ybase-debuginfoutils -debuginfokim-debuginfosource tools-debuginfomarc-debuginfosourceelp-debuginfo source velfortivpn-debuginfosourcehantek-debuginfosourcejph-debuginfo sourcekim-models-debuginfosourcempt123 -debuginfopgm-debuginfo source velslide-debuginfosource vel tools-debuginfosl3-debuginfosource vel libs -debuginfotrep-debuginfosource velvdb-debuginfo source vellibs -debuginfopn-auth-ldap-debuginfosourcedebuginfo source veltional-lite-develpng-debuginfo sourceusfile-debuginfosource velrangefs-debuginfosource vel fuse -debuginfo server-debuginfoocos-kdl-debuginfosource velsslsigncode-debuginfosourcetf2-debuginfo sourcevel -debuginfop0f-debuginfo sourceack-debuginfo sourceETH-debuginfo sourceetdrill-debuginfosourcemol-debuginfo sourceho-c-debuginfo source vel -debuginfopp-debuginfosource velm_2fa-debuginfo sourceduo-debuginfokrb5-debuginfosourceoath-debuginfopasswdqc -debuginforadius-debuginfosourcescript-debuginfosourcesh-debuginfo source_user_auth-debuginfourl-debuginfo sourceyubico-debuginfosourceper-debuginfo sourcer2cmdline-debuginfosourceaview-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoole-debuginfo source velquet-glib-develoc libs-debuginfolibs -debuginfovelssenger-debuginfosource velwdqc-debuginfosource utils-debuginfotchelf-debuginfosourcex-debuginfo sourceutils-debuginfosourcebzip2-debuginfo sourcecapy-debugsourceg-cpp-develsc-cyberjack-cjflash-debuginfodebuginfosourceperl-debuginfosourcetools-debuginfosource gscriptordfgrep-debuginfo sourcens-backend-ldap-debuginfoua2-debuginfo mysql-debuginfo pipe-debuginfoostgresql-debuginfo remote-debuginfo sqlite-debuginfo tinydns-debuginfodebuginfo sourceixfrdist -debuginforecursor-debuginfosourcetools -debuginfosh-debuginfo sourcemod-dshgroup-debuginfo genders-debuginfo netgroup-debuginfo slurm-debuginforcmd-rsh -debuginfo ssh -debuginfoe-bear-debuginfo sourcercolator-debuginfosource staticl-Algorithm-Combinatorics-debuginfo"sourcestro-FITS-CFITSIO-debuginfosourceuthen-DecHpwd-debuginfosource Krb5-debuginfosource PAM-debuginfosourceB-COW-debuginfosourceompiling-debuginfosourceHooks-OP-Annotation-debuginfo sourceCheck-debuginfosourceUtils-debuginfosourceDB-debuginfosourceSD-Resource-debuginfosourceerkeleyDB-debuginfosourceCBOR-XS-debuginfosourceDB_File-debuginfosourceGI-SpeedyCGI-debuginfosourceache-FastMmap-debuginfosourceiro-GObject-debuginfosource debuginfosourcelass-Load-XS-debuginfosource MethodMaker-debuginfosourceollectd -debuginfompress-LZF-debuginfosourceStream-Zstd-debuginfosourcenvert-Bencode_XS-debuginfosource UUlib-debuginfosourcero-debuginfosourcepanel-JSON-XS-debuginfosourcerypt-Blowfish-debuginfosource Cracklib-debuginfosource urve25519-debuginfosource DES-debuginfosource H-GMP-debuginfosource Eksblowfish-debuginfosource IDEA-debuginfosource MySQL-debuginfosource OpenSSL-X509-debuginfosource Rijndael-debuginfosource SMIME-debuginfosourcetests SLeay-debuginfosource cryptKDF-debuginfosource Twofish-debuginfosource UnixCrypt_XS-debuginfosource X-debuginfosourceurses-debuginfosourceDBD-Firebird-debuginfosource ODBC-debuginfosourceata-MessagePack-debuginfosourcee-Simple-debuginfosourceevel-CallParser-debuginfosource over-debuginfosource Declare-debuginfosource Hexdump-debuginfosource Leak-debuginfosource NYTProf-debuginfosourcetests Refcount-debuginfosourceice-SerialPort-debuginfosourceigest-MD4-debuginfosourceEV-debuginfo sourcemail-Address-XS-debuginfosourcencode-EUCJPASCII-debuginfosource HanExtra-debuginfosourcevent-debuginfosourceFile-FcntlLock-debuginfosource LibMagic-debuginfosource Map-debuginfosource Handle-Fmode-debuginfosource sys-Df-debuginfosourceunction-Parameters-debuginfosourcese-debuginfosourceGD-debuginfo sourceIS-Distance-Fast-debuginfosourceTop-debuginfosourceeo-IP-debuginfosourcelib-Object-Introspection-debuginfo$source debuginfosource velraphics-TIFF-debuginfosourceuard-debuginfosourceHTML-Template-Pro-debuginfosourceash-FieldHash-debuginfosource StoredIterator-debuginfosourceIO-AIO-debuginfosourceFDPass-debuginfosourceInterface-debuginfosourceSocket-Multicast-debuginfosourcePC-ShareLite-debuginfosourcenline-Python-debuginfosourceJSON-Parse-debuginfosourceLchown-debuginfosourceexical-SealRequireHints-debuginfo#source Var-debuginfosourceinux-Inotify2-debuginfosource Pid-debuginfosourceua-API-debuginfosourceMail-SPF_XS-debuginfoth-BigInt-GMP-debuginfosource GMP-debuginfosource Int128-debuginfosource 64-debuginfosourcexMind-DB-Reader-XS-debuginfosourceoose-debuginfosource X-Role-WithOverloading-debuginfo&sourceuse-debuginfosourceNet-ARP-debuginfosource CUPS-debuginfosource LibIDN2-debuginfosource Patricia-debuginfosource cap-debuginfosource SSH-Perl-debuginfosource 2-debuginfosourceOpenGL-debuginfosourcePAR-Packer-debuginfosourceDL-debuginfosource testserlIO-Layers-debuginfosource buffersize-debuginfosource gzip-debuginfosourcerima-Test debuginfosourceoc-ProcessTable-debuginfosourceRPM2-debuginfosourceazor-Agent-debuginfosourceScalar-String-debuginfosource Util-LooksLikeNumber-debuginfo&sourceope-Upper-debuginfosourceearch-Xapian-debuginfosourceocket-MsgHdr-debuginfosourcert-Key-debuginfosourcetring-Approx-debuginfosource Similarity-debuginfosourceys-Mmap-debuginfosourceTaint-Util-debuginfosourceemplate-Toolkit-debuginfosourcerm-ReadLine-Gnu-debuginfosource Size-debuginfosourcest-LeakTrace-debuginfosource Moose usext-CSV_XS-debuginfosource Fuzzy-debuginfosource Iconv-debuginfosource Levenshtein-Damerau-XS-debuginfo&sourceime-Moment-debuginfosource y2038-debuginfosourcek-TableMatrix-debuginfosourceUNIVERSAL-ref-debuginfosourceRL-Encode-XS-debuginfosourcenicode-CheckUTF8-debuginfosource Map-debuginfosource8-debuginfosource String-debuginfosourceWWW-Curl-debuginfosourceant-debuginfosourceX2Go-Server-DB-debuginfoML-LibXSLT-debuginfosourceString-debuginfosourceautobox-debuginfosource vivification-debuginfosourceccom-debuginfosourcelearsilver-debuginfoindirect-debuginfosourcelasso -debuginfoibapreq2-debuginfoperl5i-debuginfosourcegsql_perl5-debuginfosourcerelude -debuginfoswordtrue-debuginfosourcemulticore-develg-semver-debuginfosourcebouncer-debuginfosourcepdump-debuginfo sourcehysfs-debuginfo source vel -debuginfoicocom-debuginfo sourcesat-R -debuginfodebuginfo source vellibs -debuginfojproject-debuginfosource velsua-debuginfol-compat-yap-develdebuginfosourcevelocodbc-debuginfoxpce-debuginfoasma-systemsettings-develuser-manager-debuginfosourcetform-debuginfosource veleaser-debuginfoplot-debuginfo source velocfortran-develjava -debuginfovellibs -debuginfoua -debuginfopyqt -debuginfoqt -debuginfo veltk -debuginfo velwxGTK -debuginfoveluma-debuginfo sourcevelplugins-debuginfosourcemount-debuginfo sourcengcheck-debuginfosource extras-debuginforush-debuginfosourcequant-debuginfosourceoezio-debuginfo sourceke-debuginfo sourcevellibs -debuginfolkit-qt-debugsourcey2tri-debuginfosource velclipping-debuginfosourcevelre-debuginfotaudio-debuginfosource velmidi-debuginfosource vel tools-debuginfostgresql16-credcheck-debuginfosrsd-debuginfosourcewerman-debuginfosource velpl-debuginfo sourcevelocsstaticwiprolog -debuginfoutils -debuginfotpd-debuginfo sourceractrand-debuginfosourceelude-lml-debuginfosourcevelmanager-db-plugin-debuginfoebuginfosourcevelrelaying-plugin-debuginfoscript-plugin-debuginfonmp-plugin-debuginfoxml-plugin-debuginfotools -debuginfodb-mysql-debuginfo pgsql-debuginfo sqlite3-debuginfo toolsinter-driver-brlaser-debuginfosourcevoxy-debuginfo sourceocServ-debuginfosourcedump-debuginfosourceenv-debuginfo sources-debuginfofanity-debuginfosource vel libs-debuginfotpd-debuginfo source velldap -debuginfomysql -debuginfopostgresql-debuginfosqlite-debuginfoutils -debuginfogman-debuginfo sourcej-debuginfo sourcevelstaticectM-jack -debuginfo pulseaudio-debuginfosody-debuginfo sourcexychains-ng-debuginfosourcetunnel-debuginfosourcewd-debuginfo sourcesblas3-debuginfocan-debuginfo sourcei-notify-debuginfosourcekctool-debuginfolib-debuginfo sourcevelpg-debuginfo sourcetex-debuginfo sourcevellibs -debuginfoulseaudio-qt-debuginfosourcevelre-ftpd-debuginfosource selinuxple-discord-debuginfosourcelibsteam-debuginfosourcematrix-debuginfosourcem-sms-debuginfosourceskypeweb-debuginfosourcetelegramtty-debuginfo sourcev-debuginfosourcew3270-debuginfo sourceauth-debuginfo sourcegen-debuginfo sourcexz-debuginfo sourcey-radix-debugsourcegame-debugsource velicu-debugsourcelibacl-debuginfosourceotherside-debuginfosourceproj-debugsourcescard-debugsourceubnettree-debuginfosourcevn-debugsourcethia8-debuginfo source vellhapdf-debuginfoon-Bottleneck-debugsourceLevenshtein-debuginfosourceTraits-debugsourceacora-debugsourcepsw-debugsourcestropy-debugsourcetpublic-debugsourcebasemap-examplesiscuits-debugsourcelist-debugsourcesddb3-debugsourcecalcephpy-debugsourcebor2-debugsourcechardet-debugsourceftime-debugsourceheetah-debuginfosourceiso8601-debugsourcemarkgfm-debugsourceonda-package-handling-debugsourceytoolz-debugsourcedrgn-debugsourceulwich-debugsourceephem-debugsourcefalcon-debugsourceiona-debugsourceimgcreate-sysdeps mutables-debugsourcekiwisolver-debuginfosourcelazy-object-proxy-debugsourcelfuse-debugsourcez4-debugsourcematplotlib-debuginfosource xminddb-debuginfosourceocsgpack-debugsourceultidict-debugsourceysql-debuginfosource client-debugsourceocnudepy-debugsource mexpr-debugsourceopenslide-debugsourcepandas-debugsourceendulum-debugsourcesutil-debuginfosourceycares-debugsource dio-debugsource osat-debugsource ryptodomex-debuginfosource ev-debugsource git2-debugsource raphviz-debugsource milter-debuginfosource ssql-debugsource nacl-debugsource opengl-debugsource rsistent-debugsource stemd-debugsourceqt5-epel-debugsourcercssmin-debugsourceeflink-debugsourceoc gex-debugsource ncode-debugsourcetmidi-debugsourceocsatyr-debugsourceetproctitle-debuginfosourcehapely-debugsourceimplejson-debugsourcelixmpp-debugsourcenappy-debugsourceubvertpy-debugsourceysv_ipc-debugsourceexamplestables-debugsourcekrzw-debugsourcewisted-debugsourceujson-debugsourceptime-debugsourcewebsockets-debugsourcesaccel-debugsourcexpython4-debuginfosourcexmlsec-debugsourcexhash-debugsourceyara-debugsource l-debugsourcezmq-debugsourceope-hookable-debugsourcestandard-debugsource2-Levenshtein-debuginfocheetah-debuginfokiwisolver-debuginfomaxminddb-debuginfopsutil-debugsource ycryptodomex-debuginfo libacl-debuginfo milter-debuginfosetproctitle-debuginfo3-Bottleneck-debuginfoHepMC3-protobufIO-debuginfoLevenshtein-debuginfoSoapySDR-debuginfoTraits-debuginfoacora -debuginfo psw -debuginfo stropy-debuginfooc tpublic-debuginfobasemap iscuits-debuginfo list -debuginfo otan2 sddb3-debuginfocalcephpy-debuginfo ntor-debuginfo pstone-debuginfo bor2 -debuginfo chardet-debuginfo ftime-debuginfo heetah-debuginfo iso8601-debuginfo markgfm-debuginfo onda-package-handling-debuginfo ytoolz-debuginfodionaea-debuginfo mlite-debuginfo ulwich-debuginfoephem -debuginfofalcon-debuginfo iona -debuginfo lanngdal -debuginfo l -debuginfo fal2 -debuginfo nuradio-debuginfo psd -debuginfoh5py -debuginfoimgcreate mutables-debuginfojsonnet-debuginfokiwisolver-debuginfolammps zy-object-proxy-debuginfo hapdf-debuginfo ibfreenect-debuginfo tdi-debuginfo gpiod-debuginfo kdumpfile-debuginfo ml-debuginfo svm lfuse-debuginfo ttng -debuginfo xc-debuginfosource z4 -debuginfom2crypto-debuginfo atplotlib-debuginfoocgtk3qt5test-datak-debuginfowx xminddb-debuginfo iniupnpc-debuginfo pi4py-mpich-debuginfoopenmpi-debuginfo sgpack-debuginfo ultidict-debuginfo ysql -debug-debuginfoinfo client-debuginfonetcdf4-debuginfo ordugrid-arc6-debuginfo7-debuginfo tmuch2-debuginfo udepy-debuginfo mexpr-debuginfoopenslide-debuginfo trep-debuginfo tf2 -debuginfopandas-debuginfo capy -debuginfo endulum-debuginfo ortmidi-debuginfo relude-correlatordebuginfodb-debuginfo sutil-debuginfo y-radix-debuginfo cares-debuginfo dio-debuginfo osat-debuginfo ryptodomex-debuginfo ev -debuginfo game-debuginfo it2-debuginfo raphviz-debuginfo icu -debuginfo kdl -debuginfo libacl-debuginfo milter-debuginfo ssql-debuginfo nacl-debuginfo opengl-debuginfo proj-debuginfo rsistent-debuginfo scard-debuginfo temd-debuginfo vn -debuginfo thia8-debuginfoqgis -debuginfo pid-proton-debuginfo scintilla-qt5-debuginfo t5-webkit-debuginforcssmin-debuginfo eflink-debuginfo gex -debuginfo mctl-debuginfo ncode-debuginfo mol -debuginfo pm-debuginfosource head-signing tmidi-debuginfo uamel-yamlsatyr -debuginfo entencepiece-debuginfo tproctitle-debuginfo hapely-debuginfo implejson-debuginfo lixmpp-debuginfo nappy-debuginfo ubvertpy-debuginfo word -debuginfo ysv_ipc-debuginfotables-debuginfo hrift-debuginfo krzw -debuginfo rademgen-debuginfo e -debuginfo wisted-debuginfo yped_ast-debuginfosourceujson -debuginfo ptime-debuginfo wsgidecoratorsvapoursynth-debuginfo tk -debuginfo mpich-debuginfo openmpi-debuginfowebsockets-debuginfo saccel-debuginfo xpython4-debuginfomedia-debuginfowebview-debuginfoxapian-debuginfo mlsec-debuginfo rootd-debuginfo xhash-debuginfoyara -debuginfo l -debuginfozbar -debuginfo innia-debuginfo mq -debuginfo tests ope-hookable-debuginfo standard-debuginfo.11-gpg-debuginfo kerberos-debuginfoepel-debugsource ldap-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pygit2-debuginfosource rpm-debuginfo 2-ansible-pylibssh-debuginfoepel-debugsource kerberos-debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource rpm-debuginfo8-ldap -debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource9-kerberos-debuginfoepel-debugsource ldap -debuginfoepel-debugsource markupsafe-debuginfoepel-debugsource pyrsistent-debuginfoepel-debugsource rpm -debuginfoqalculate -debuginfo gtk-debuginfosourcebittorrent-debuginfosource nox-debuginfocustomplot-debugsource qt5-debuginfovelelectrotech-debuginfosourcegis-debuginfo sourcevel -debuginfograss -debuginfoserver -debuginfopgme1.22-common-devel qt5-debuginfovelhexedit2-debuginfosource qt5-devellibs-debuginfojackctl-debuginfosourcemmp-debuginfo sourcevelplugin-pack-debuginfosourceoauth-debugsourceqt5 -debuginfo velpdfview-debugsource qt5 -debuginfohotorec -debuginfoid-dispatch-debugsourcerouter-debuginfoproton-c -debuginfovel pp-debuginfovel debuginfosourceress-debuginfo sourcer-code-generator-debuginfosourceupdate-debuginfosource velscintilla-debuginfosource qt5-debuginfovelynth-debuginfo sourcet-creator-debuginfosourceiocompressor-debuginfosourcevelkeychain-debugsource qt5-debuginfovellockedfile-debugsource qt5-debuginfovelsingleapplication-debuginfosourceqt5-debuginfovelcoreapplication-qt5-debuginfoveluantum-espressossel-client-debuginfo ore -debuginfodebuginfo sourcezip-debugsourceqt5 -debuginfo velotatool-debuginfosourcewt-debugsourceqt5-debuginfo velracketdcli-compat-develdebuginfo source veleon-profile-daemon-debuginfosourceebuginfosourcesecproxy-debuginfosourcegel-debuginfo sourcevelkudo-debuginfo sourcencid-debuginfo sourcepidjson-develyaml-debuginfosource velb_libtorrent-debuginfosourcevelexamples-debuginfopython3-debuginfoenv-debuginfo sourceldnsd-debuginfo sourcespy-debuginfoclone-browser-debuginfosourcedebuginfo sources-debuginfo sourced-agent-debuginfohashd-debuginfoesktop-debuginfosourceiff-backup-debuginfosourcee2-debuginfo sourceveladosm-debuginfo source veldict-debuginfo source velr-debuginfo sourceshift-debuginfosource gtkg-debuginfo sourcemctl-debuginfo source velperl -debuginfohp -debuginforuby -debuginfomina-debuginfo source velgnome-sessionplugins-exec-debuginfokwallet-debuginfopython-debuginfordp-debuginfosecret-debuginfopice-debuginfovnc-debuginfowww-debuginfox2go-debuginfoprepro-debuginfosourceoc-debuginfo source velsctl-bench -debuginfodemo -debuginfotictsnoop-debuginfosourcehash-debuginfo sourceveliemann-c-client-debuginfosourcevelfiuti2-debuginfosourcepgrep-debuginfomime-debuginfo sourcezin-debuginfo sourcevellog-debuginfo sourcevelwrap-debuginfo sourcemol-debuginfo sourcevelnnoise-debuginfo source velp-debuginfo sourceobodoc-debuginfo sourcecksdb-debuginfo source velm-device-libsruntimesmiinfootsh-debuginfo sourcepm-git-tag-sort-debuginfosourceinspect-data-generic ebuginfosourcereaper-debuginfosources-debuginfosourceakeyfind-debuginfosourceh-debuginfo sourceserver -debuginfoibreak-debuginfosourceync-bpc-debuginfosourcetklib-debuginfo source vellibs -debuginfoqt -debuginfol-433-debuginfo source velsdr-debuginfo source velorrent-debuginfosourcetr-debugsourceuby-augeas-debuginfosourcebuild-rbenvclearsilver-debuginfofacternotmuch -debuginfoprelude -debuginfogem-curb-debuginfosourceffi-debuginfosourcehpricot-debuginfosourceocqpid_proton-debuginfordiscount-debuginfosource edcarpet-debuginfosource uby-libvirt-debuginfosource shadow-debuginfosourcesqlite3-debuginfosourcesers-debuginfo sourceserver -debuginfot-bat-debugsourceelow-debugsourceindgen-cli-debugsourcetrd-debugsourcedifftastic-debugsourcefd-find-debugsourcegit-delta-debugsourcehyperfine-debugsourcepleaser-debugsourceore-debugsourcerocs-debugsourcerbspy-debugsourced-agent-debugsourcehashd-debugsourceesctl-bench-debugsource demo-debugsourceipgrep-debugsourcetokei-debugsourcezoxide-debugsourceram-generator-debugsourcexvt-unicode-debuginfosources-nail-debuginfo source2n-tls3fs-fuse-debuginfosourceamdump2-debuginfosourcetools-debuginfosourcesl-xoauth2-debuginfosourcesc-debuginfo sourcecalapack-common debuginfosource mpich-debuginfovelstatic openmpi-debuginfovelstaticsca-debuginfosource mpich-debuginfo openmpi-debuginfonssh-debuginfo sourcedoc-debuginfo sourcehedtool-debuginfosourceroedinger-debuginfosourcevelot-debuginfo sourceitokens-cpp-debuginfosourcevelorepponly-debuginfo sourcereen-debuginfo sourcedbus-cpp-debuginfosource vel tools-debuginfol-crypto-develdecnumber-develsoftfloat-develtelnet-develorfehs-debuginfosourceparm-debuginfo sourceeahorse-caja-debuginfosourcecilc-debuginfo sourcedutilntencepiece-debugsourcevellibs-debuginfotools-debuginfor2net-debuginfo sourcevmgr-debuginfo source velxpp-debuginfo sourceha2-debuginfo sourcevelirport-sync-debuginfosourcepelib-debuginfosource vel tools-debuginfoc-debuginfo sourceigofumi-debuginfosourceiege-debuginfo sourcegnify-debuginfo sourceon-plugin-oauth2-debuginfosourcevelmcrs-debuginfo source velde-develjson-debuginfosource vel ocfqt-debuginfo source velple-mail-debuginfosourcevelscanngularity-ce-debuginfop6-debuginfo sourcecalc-debuginfo sourcel-debuginfosourceeef-debuginfo sourcevelick-greeter-debuginfosourceoccount-debuginfosourcep-debuginfo sourcewhttptest-debuginfosourcematch-debuginfo sourcecalc-debuginfo sourcef-spf-debuginfo sourceoldyn-debuginfo sourcep_utils-debuginfosource vel libs-debuginfotpping-debuginfosourcenapd-glib-debuginfosource vel tests-debuginfoqt-debuginfo vel qml -debuginfo tests-debuginforaid-debuginfosourceoopy-debuginfo sourceoci-debuginfo sourcevelmysql -debuginfo velodbc -debuginfo velpostgresql-debuginfovelsqlite3 -debuginfovelftfloat-develhsm-debuginfo source velundfont-utils-debuginfox-debuginfo sourcevelr-debuginfo sourcevelpacenavd-debuginfosourcemass-milter-debuginfosourcendsp-apidocdebuginfo source velrse-debuginfo sourcetialindex-debuginfosourcevelwn-fcgi-debuginfosourcedlog-debuginfo source velrs60-debuginfo sourceeech-tools-debuginfosource libs-debuginfovel-debuginfostaticdcrunch-debuginfosourcew-debuginfo sourceglib-debuginfo source velhinx-debuginfo sourcejavaphpnavcfg-debuginfosourceqlcipher-debuginfosource velitebrowser-debuginfosourceuashfs-tools-ng-debuginfosourcevellibs-debuginfouse-debuginfosource vel libs-debuginfoeezelite-debuginfosourceidGuard-debuginfosourceclamav-debuginfosourcerain-debuginfo sourcecpd-debuginfo sourcem-debuginfo sourceifce-debuginfosource velt-debuginfo sourcevellibs-debuginfosdeep-debuginfo source vellibs -debuginfohguard-debuginfosource firewalld iptables nftablesldump-debuginfo sourceh-debuginfo sourcescan-debuginfo sourcemtp-debuginfo sourcet-debuginfosourceuseracer-debuginfo source vellonetray-debuginfosourceb-devel_c_lexer-develonnected_components-develdivide-devels-develxt-develeasy_font-develherringbone_wang_tile-develxwave-develimage-devel _resize-devel2-devel write-develleakcheck-develperlin-develrect_pack-develsprintf-develtextedit-develilemap_editor-develruetype-develvorbis-develxel_render-develdair-debuginfo source velellarium-debuginfosourcelink-debuginfo source velgui -debuginfoockfish-debuginfosourceken-cli -debuginfodebuginfo source velgui -debuginfolibs -debuginforess-debuginfo sourceapptest-debuginfosourceongswan-charon-nm-debuginfo debuginfosource libipsec-debuginfo sqlite-debuginfo tnc-imcvs-debuginfoubby-debuginfo sourceubunit-cppunit-debuginfoveldebuginfo source velstaticndials-debuginfosource vel-debuginfo mpich-debuginfovel-debuginfo openmpi-debuginfovel-debuginfoperlu_dist-debuginfosource mpich-debuginfovel openmpi-debuginfovelricatawitchtec-debuginfosource vel libs-debuginfoord-debuginfo sourcevelutils -debuginfoympa-debuginfo sourcevel-dochttpdlighttpdnginxncthing-debuginfosource tools-debuginfoergy-debuginfo sourcesbench-debuginfosourcelog-ng-geoip-debuginfo logrotatetemd-extras-debugsourcenetworkd-debuginfotimesyncd-debuginfot1lib-apps -debuginfodebuginfo sourcevelstaticutils-debuginfo sourceacacs-debuginfo source velextralibs -debuginfoglib-extras-debuginfosourcevelskd-debuginfo sourceyga-debuginfo sourcecl-mysqltcl-debuginfosourcetclreadline-debuginfosourcevelxml-debuginfosource vel guihread-debuginfosource velxapian -debuginfotls-debuginfo source velp_wrappers-debuginfosource libs-debuginfoflow-debuginfo sourceick-debuginfo sourceng-debuginfo sourcereplay-debuginfosourceeem-debuginfo sourcevellibs -debuginfograrcm-debuginfosourcerminologysseract-debuginfosource vel tools-debuginfotdisk-debuginfosourcexlive-chktex-debuginfo tie -debuginfo web -debuginfoextension-debuginfosourcelacheck-debuginfops2eps-debuginfotie -debuginfoweb -debuginfofdocgen-debuginfosourcehc-ipv6-debuginfosourcee_foundation-debuginfosourcevelsilver_searcher-debuginfosourcerift-debuginfo source vel -debuginfoglib -debuginfoqt -debuginfottpd-debuginfo sourceunar-archive-plugin-debuginfosourceidy-debuginfo sourceg-debuginfo sourcelibs-debuginfo source velp-debuginfo_and_gfm-debuginfosourcemeshift-debuginfosourcenc-debuginfo sourcei-debuginfo sourcestatic -debuginfoyfugue-debuginfosourceproxy-debuginfosourcexml-debuginfo source velo-debuginfo sourcepcutils-debuginfosourcemate-debuginfo sourceng-debuginfo sourcevelofrodos-debuginfosourceilet-debuginfo sourcekei-debuginfolua++-debuginfo source vel -debuginfomcat-native-debuginfosourcel11-develoe-debuginfo sourcevelr-debuginfo sourcerent-file-editor-debuginfosourcesocks-debuginfosourcerademgen-debuginfosource velr-debuginfo sourcefficservervelccm-debuginfosource vele-debuginfo sourcevelipwire-debuginfosourceojan-debuginfo sourcesl-sparse-map-develib-debuginfo sourceveltf2pt1-debuginfo sourcey-copy-debuginfosourcedumbler-debuginfo source velextras-debuginfovlsim-debuginfo source velweak-debuginfo sourceeny-develuARMSolver-debuginfosourceberftp-debuginfo sourceloxcfg-debuginfosource velcarp-debuginfo sourcehardet-debuginfosource vell-debuginfo sourcevelommon-bin -debuginfodebuginfo source vel ocview-debuginfo source veldns-debuginfo sourcevelt-debuginfo sourcevelunits2-debuginfosource velfdbGuard-debuginfosourcehd-debuginfo sourceveltools -debuginfoubctl-debuginfo sourceltimarc-debuginfosource vel libs -debuginfomr-debuginfo sourcevelncrustify-debuginfosourceibilium-debuginfosource velcornscan-debuginfosourcettest-cpp-debuginfosourcevel staticrar-free-debuginfosourceealircd-debuginfosource maxmind-debuginfouran-debuginfo source velzoo-debuginfo sourcep-imapproxy-debuginfosourceerf-debuginfo sourcetimed-debuginfo source velrdfdom-debuginfo source veliparser-debuginfosource velsbauth-debuginfo sourcenotifier-debuginfosourcersctp-debuginfo source veltl-debuginfo sourcevelw-imap-debuginfo source velstaticutils -debuginfosgi-alarm-curl-debuginfo xmpp-debuginfodebuginfo sourcevelocsemperor-amqp-debuginfopg-debuginfozeromq-debuginfolog-encoder-msgpack-debuginfo ger-crypto-debuginfo file-debuginfo graylog2-debuginfo pipe-debuginfo redis-debuginfosyslog-debuginfo socket-debuginfoyslog-debuginfotemd-debuginfo zeromq-debuginfoplugin-airbrake-debuginfo cache-debuginforbon-debuginfoheaper-busyness-debuginfoommon-debuginforoae-debuginfoplusplus-debuginfourl-cron-debuginfo dumbloop-debuginfomy-debuginfo fiber-debuginfo gccgo-debuginfoeoip-debuginfolusterfs-debuginfo ldap-debuginfoua-debuginfo mongrel2-debuginfoo-debuginfo nagios-debuginfootfound-debuginfo pam-debuginfohp-debuginfosgi-debuginfoty-debuginfoython3-debuginfogevent-debuginforeenlet-debuginfotornado-debuginfo rack-debuginfobthreads-debuginfopc-debuginfordtool-debuginfouby-debuginfo spooler-debuginfoqlite3-debuginfosi-debuginfo ugreen-debuginfo webdav-debuginfo xattr-debuginfoslt-debuginfo zergpool-debuginforouter-basicauth-debuginfo cache-debuginfo expires-debuginfo fast-debuginfoorkpty-debuginfo hash-debuginfottp-debuginfo memcached-debuginfotrics-debuginfo radius-debuginfow-debuginfoedirect-debuginfos-debuginfowrite-debuginfo spnego-debuginfosl-debuginfotatic-debuginfo tuntap-debuginfo uwsgi-debuginfo xmldir-debuginfostats-pusher-file-debuginfosocket-debuginfotatsd-debuginfozabbix-debuginfotransformation-chunked-debuginfogzip-debuginfooffload-debuginfotemplate-debuginfoofile-debuginfoupper-debuginfov-hacd-debugsourcetools -debuginfoalkey-debuginfo source velmp-plugin-sdk-debuginfosourcevel-debuginfostaticpoursynth-debuginfosourcevel libs-debuginfo plugins-debuginfo tools-debuginforiant-lite-develcdimager-debuginfosource vel libs-debuginfoftools-debuginfosourcedpauinfo-debuginfosourceerilator-debuginfosourcestat-debuginfosourceid.stab-debuginfosource velfm-debuginfo sourcele-common -debuginfodebuginfo sourcerglrenderer-debuginfosourceveltest-server-debuginfomtouch-debuginfo sourcenstat-debuginfo sourcevnstati-debuginfooms-mysql-plugin-debuginfosourcero++-debuginfo source veltca-csg-debuginfosource vel libs-debuginfotools-debuginfosourcevelxtp-debuginfosource vel libs-debuginforms-rpm-debuginfosourcetable-dumper-debuginfosourcek-debuginfo sourcevel -debuginfoexamplesjava-debuginfompich -debuginfo vel-debuginfo java-debuginfo qt -debuginfoopenmpi -debuginfovel-debuginfo java-debuginfo qt-debuginfoqt-debuginfotesting -debuginfoym-debuginfo sourcew3m-debuginfo sourceimg-debuginfoavbreaker-debuginfosourceemon-debuginfo sourcecd-debuginfo sourceslib-debuginfo source velutils -debuginfotools-debuginfosource vel libs -debuginfodiff-debuginfo sourceebalizer-debuginfosourcep-pixbuf-loader-debuginfosourceget2-debuginfo sourcevellibs -debuginforib-debuginfo source2-debuginfo sourcehichfont-debuginfosourceowatch-debuginfosourcesniff-debuginfo sourceide-dhcpv6-debuginfosourceldmidi-debuginfosource vel libs -debuginfol-crash-debuginfosourcemlib-debuginfo source velutils -debuginforeguard-tools-debuginfosourcemctrl-debuginfo sourceob-debuginfo sourceff-debuginfo sourcel-debuginfo sourcerker-debuginfo sourcerave-cinnamon debuginfosource gnome mate -debuginfo xfce -debuginfosjtx-debuginfo sourcexBase3-debuginfo vel -debuginfoGTK3-debuginfo source velgl -debuginfomedia -debuginfoyhash-develx11vnc-debuginfo source2goagentclient-debuginfosourcedesktopsharing-debuginfosourcekdrive-debugsource client-debuginfosourceserver-debugsource sktopsharing fmbindings printinga-debuginfosourcelan-c-debuginfo source vel ocpian-bindings-debuginfosourceruby-debuginfobae-debuginfo sourcevelnish-debuginfo sourcer-debuginfo sourceg-debuginfo sourcecalc-debuginfo sourceb-util-cursor-debuginfosourcevellip-debuginfo sourceompmgr-debuginfosourcedotool-debuginfo sourceemacs-common -debuginfodebuginfo source vel -debuginfonox -debuginfoxft -debuginforces-c-debuginfosource velfce-polkit-debuginfosource4-calculator-plugin-debuginfosourcelipman-plugin-debuginfosourcepufreq-plugin-debuginfosource graph-plugin-debuginfosourcedev-tools-debuginfosourceict-debuginfosource plugin-debuginfoskperf-plugin-debuginfosourceeyes-plugin-debuginfosourcefsguard-plugin-debuginfosourcegenmon-plugin-debuginfosourcemailwatch-plugin-debuginfosourceount-plugin-debuginfosourcenotes-plugin-debuginfosourcesensors-plugintatusnotifier-plugin-debuginfo!sourcetaskmanager-debuginfosourceimer-plugin-debuginfosourceverve-plugin-debuginfosourcewavelan-plugin-debuginfosourcexkb-plugin-debuginfosourceonf-devel-debuginfoig-debuginfo sourceorms-debuginfo source vel -debuginfognokii-debuginfol2tpd-debuginfo sourcemakemol-debuginfosourceonad-basicconfig remateppc-debuginfo sourceorg-x11-server-x2gokdrive-debuginfoxrdp-debuginfosource glamor-debuginfosd-debuginfo sourcevelurnalpp-debuginfosourcepdf-debuginfo sourcevelra-debuginfo sourcerdcl-http -debuginfop-debuginfo sourcevelselinuxootd-client -debuginfovellibs-debuginfodebuginfo source velfuse -debuginfolibs -debuginfoprivate-develscitokens-debuginfoerver -debuginfovellibs-debuginfovoms -debuginfoscreensaver-base-debuginfo debuginfosource extras-base-debuginfodebuginfogss gl-base-debuginfoextras-debuginfogssd-debuginfo sourceecurelock-debuginfosourcel-debuginfo sourcensors-debuginfosourcettingsd-debuginfosourceimd-develp-develteststl-develocvidcore-debuginfosource velle-debuginfowm-debuginfo sourceyad-debuginfo sourceifa-debuginfo source vellibs -debuginfotools -debuginfoml-cpp-debuginfosource vel staticnk-debuginfo sourcepet-debuginfo sourcera-debuginfo sourcevelscreen-debuginfosource velersinia-debuginfosourceggdrasil-debuginfosourcekclient-debuginfosource velpers-debuginfo source velubico-piv-tool-debuginfosourcevelhsm-connector-debuginfosourceshell-debuginfosourceveloath-desktop-debuginfosourceyjson-debuginfo source velzabbix6.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfo7.0-agent-debuginfo debuginfosource proxy-mysql-debuginfopgsql-debuginfosqlite3-debuginfo server-mysql-debuginfopgsql-debuginfobar-debuginfo sourcevelgtk-debuginfo vellibs -debuginfoqt-debuginfo velchunk-debuginfo source vellibs -debuginfoeek-btestcore -debuginfodebuginfo sourcevel -debuginfolibcaf -debuginfovelzkgctl-debuginforomq-debuginfo source velfp-debuginfo sourcevelilemg-debuginfo sourcevel -debuginfonnia-debuginfo source velperl -debuginfotomoe-ja zh_CNutils -debuginfot-debuginfo sourcevelqt-debuginfo velmap-debuginfo sourcenc-clientbuffer-debuginfosourcedebuginfo sourcevelmodperl -debuginfoython -debuginfotcl -debuginfopush-debuginfosourceork-debuginfo sourcexide-debuginforam-generator-debuginfoswap-cli-debuginfosourcevbi-debuginfo sourcevelxing-cpp-debuginfosource velPySolFCabi-dumperwsclibreeze-gtkicon-theme-rccc4projectondapr-clismockdebconfglobus-ftp-client-doc ontrol-docgass-transfer-docram-job-manager-condorfork-setup-pollscriptsge-setup-polllurm protocol-docsi-credential-doc openssl-error-doc proxy-core-doc sapi-gsi-docnet-manager-docrsl-docscheduler-event-generator-docxio-docwejs-jquery-ui-touch-punchsrootkde-dev-utils-commonsettings-plasmaulseaudiof5-audiocd-kio-dockdelibs4support-docio-doclibkcddb-docrpm-macrosiwi-boxed-pluginlibaccounts-qt-dockmahjongg-datamnoriamarble-commonwidget-datapagureerl-Apache-Session-BrowseableDBD-CSVEmail-MIME-ContentTypeFile-NextGtk3Net-CIDR-LiteOLE-Storage_LitePPIx-Regexperl4-CoreLibsSerealUser-Identitylasma-oxygensutilsython3-colcon-bundlecmakelcov-resultoutputqt-settings5-docqtenginio-docresallocsddm-themesvoms-api-javaclients-javaOpenImageIO-debuginfosourcevel iv-debuginfo utils-debuginfoakonadi-calendar-tools-debuginfosourceimport-wizard-debuginfosourcevelconsole-debuginfosourceregator-debuginfosource libs-debuginfochromedriverium-common headlessgeany-plugins-addons-debuginfoutoclose-debuginfomark-debuginfocodenav-debuginfommander-debuginfoon-debuginfodebugger-debuginfoinfosourcefineformat-debuginfogeanyctags-debuginfodoc-debuginfoextrasel-debuginfogendoc-debuginfoinsertnum-debuginfomacro-debuginfoiniscript-debuginfonumberedbookmarks$-debuginfopg-debuginforj-debuginfovc-debuginfoniuspaste-debuginfoit-changebar-debuginfokeyrecord-debuginfolatex-debuginfoineoperations-debuginfopsum-debuginfomarkdown-debuginfooverview-debuginfopairtaghighlighter -debuginfoohelper-debuginforetty-printer-debuginfoojectorganizer-debuginfoscope-debuginfoendmail-debuginfohiftcolumn-debuginfopellcheck-debuginfotableconvert-debuginforeebrowser-debuginfoupdatechecker-debuginfovimode-debuginfoworkbench-debuginfoxmlsnippets-debuginforantlee-editor-debuginfosourcelibs-debuginfokaddressbook-debuginfosourcevel libs-debuginfolarm-debuginfo sourcedepim-addons-debuginfosourceruntime-debuginfosourcelibs-debuginfof5-calendarsupport-debuginfosourceveleventviews-debuginfosourcevelincidenceeditor-debuginfosourcevelmailcommon-debuginfosourcevelessagelib-debuginfosourcevelmail-account-wizard-debuginfosourcedebuginfo sourcelibs -debuginfonotesontact-debuginfo sourcelibs -debuginforganizer-debuginfosource libs-debuginfombox-importer-debuginfosourcepim-data-exporter-debuginfosourcelibs-debuginfosieve-editor-debuginfosourceython3-openimageio-debuginforepokey:type:idoot-gui-qt5webdisplay-debuginfor-debuginfosourcetestsuitexfce4-power-manager-debuginfosourcesystemload-plugin-debuginfosourceweather-plugin-debuginfosource0-0.27.20241217git660795b.el84.20191019git4f62aae.el8.0-1.el8.1-0.19.20181018git212cb79.el82-1.el86-1.el84-6.el88.el814-1.el84-39.el80001-7.el88-25.el892-1.el81.1-6.el826-1.el80-7.el8.0-10.el81.el81-19.el826.el82.4-4.el83.0-4.el87.el8.14-1.el8.14-1.el8.22-1.el851-9.el82-13.el8.0-5.el8^git20230224.62ece4b-1.el81-1.20190604git66f4a5a.el86.el80.1-3.el80-20.el82.2-1.el83.0-1.el86-1.el8.0-2.el88.1-7.el83.0-9.el81-7.el86-2.el83-2.el87-1.el89-1.el84.0-4.el84-1.el88.2-1.el85-4.el8.3-22.el82-1.el86.2-1.el89.0-2.el86.0.6-1.el81.3-1.el86-1.el85-1.el87.3-13.el84-2.el83-29.el88.11-3.el82-2.el86-24.el89.1-3.el82-8.el88-1.el836-9.el8943-28.el81-12.el8.0-0.39.b7.el820.el8.14-1.el87-10.el80-17.el80014-6.el84004-2.el87-7.el827-1.el85-38.el86-11.el832.el89-2.el81.5-2.el89.el8 .16-1.el81-3.el8.0-1.el83-1.el82.0-4.el83.1-4.el8.14-5.el85.0-1.el88.20-1.el82-29.el8.0-6.el81-3.el82-12.el82-5.el86-1.el89-5.el80.0-1.el83.1-9.el82-7.el84-9.el81.4-1.el82-1.el89-14.el84-12.20180628git2972be2.el8.16-1.el85.0.1-6.el802-1.el8606-33.el81-3.el87-5.el8.0-4.el83-1.el88-3.el89.2-5.el88-9.el8.13-1.el82-2.el87-2.el89-1.20210114gitba89b41.20210114gitba89b41.el8.0-1.1.el83-1.el80.0.1-1.el88.6.0-1.el88.1-7.el8:1.2024.6-1.el81.0.0-6.el82.6.0-1.el89.97.1-6.el82.0.0a1-1.el815-3.el827-1.el806002-6.el847-2.el85-1.el81-19.el8.15-1.el82-3.el8.22.0-2.el838-5.el88.2-1.el824-12.el84-5.el8.0-3.el85-3.el85.2-3.el86.0-3.el87.1-3.el88.0-8.el81-3.el82-2.el84.el89.3-5.el85-1.el80.0.4-3.el84.1-1.el86.0-2.el8141206-15.el8.18.06-5.el890327-1.el8220319-2.el840201-2.el811.7442.40-7.el82.1-1.el84.0-3.el84-1.el83.0.21-8.el89-1.el81.2-1.20210122gitba049e1.el89.3-1.el82.25-1.el83-6.el8019.0331-1.el83.2-2.el85-2.el84.0.7-1.el81.0-7.el81-1.el80.1-2.el83-2.el81.0-5.el81-1.el82.el83.0-5.el85.0.0-10.el81.0-1.el82.1-17.el86.1.0-4.el82-6.el84.2-2.el87.0.5-2.el8b10-0.7.20210610.gitf40a2c0.el81.1-1.el86.3-2.el88-43.0.b09-2.el842-1.el899-1.el8NetworkManager-openconnectPackageKit-Qtalgoboxndroid-tools-debuginfosourcews-c-auth-debuginfosource velcal-debugsource vel libs-debuginfoommon-debugsourcevel libs-debuginfo pression-debugsourcevellibs-debuginfoevent-stream-debuginfosourcevelhttp-debuginfosource vel libs-debuginfoio-debuginfosource velmqtt-debuginfosource vel libs-debuginfos3-debuginfosource vel libs -debuginfodkutils-debugsourcevellibs-debuginfohecksums-debuginfosourcevellibs-debuginfobcftools-debuginfosourceitcoin-core-debuginfooinc-client-debuginfosourcevel staticmanager -debuginfoost169-graph-mpich-debuginfo mpich-debuginfovelpython2-debuginfovel3-debuginfovelwtie2-debuginfo sourcecantera-commondebuginfo source vel -debuginfostaticpufetch-debuginfosourcerun-wasmdmtcpubefifsl-debuginfo sourcevel -debuginfolk-common -debuginfodebuginfo sourcempich -debuginfoopenmpi -debuginfospresso-debuginfosourceffado-debuginfolashrom-debuginfosource veluent-bitpc-debuginfo sourceocreeimage-debuginfosource vel plus-debuginfovelga-mpich-devel staticopenmpi -devel staticitqlientnucash-debuginfo sourceolang-github-prometheus-alertmanager-debuginfo+sourcepartedrologromacs-openclstreamer-plugin-crystalhd-debuginfothumb-debuginfo source velkwave-debuginfo sourceheaptrack-debuginfosourcexchat-autoawaysakmt-debuginfo source velibus-mozc -debuginfojava-latest-openjdk-devel-fastdebug-debuginfofastdebug-debuginfoheadless-fastdebug-debuginfoportable-devel-fastdebugfastdebugstatic-libs-fastdebugkcm_wacomtablet-debuginfosourceeepassxc-debuginfosourcef5-kross-interpretersnot-resolverldc-debuginfo sourcelibs-debuginfoibaccounts-qtvc1394-develcrystalhd-debuginfosourceveldfp-debuginfo source vel -debuginfoispatch-debuginfosourcevelffado-debuginfosource vellove-debuginfomsi1-debuginfo velopenshot-audio-debuginfosourcemo-debuginfovelreoffice-TexMathsstorj-debuginfosource velunwind-debuginfosource velghtdm-gtkove-debuginfo sourcemediaconchozc-debuginfo sourcepris-scrobbler-debuginfosourcesitools-debuginfosourcenetatalkdata-debuginfo sourcefreeipmi-debuginfoxtcloud-clientut-cgi-debuginfolient -debuginfodebuginfo sourcevelxml-debuginfowchem-debuginfo sourcempich -debuginfoopenmpi-debuginfoocaml-plplot -debuginfovelnednnriveperl-sword-debuginfohonon-backend-gstreameridgin-groupchat-typing-notificationstoobarslayonlinuxython-aiohttp-debugsourcebitstruct-debugsourcecolcon-bundlecmakelcov-resultoutput3-aiohttp-debuginfobitstruct-debuginfocantera-debuginfoespresso-mpich-debuginfoopenmpi-debuginfoq4winecauantum-espresso-debuginfosourcempich-debuginfoopenmpi-debuginforacket-debuginfo source velminimal-debuginfoestic-debuginfo sourceocm-comgr -debuginfo velpilersupport-debugsourceopenclruntime-debuginfosourcevelsmi-debuginfosource velinfo-debuginfosources2n-tls-debuginfo source velcorep-config -debuginfodebuginfo sourcelibs -debuginfompich -config-debuginfo debuginfo libs-debuginfoopenmpi-config-debuginfodebuginfolibs-debuginfoedutil-debuginfo sourceimple-scan-debuginfosourceuricata-debuginfosourcewift-langterminology-debuginfosourcexmakerrafficserver-debuginfosourcetyd-debuginfo sourcewasmedgexarfce4-sensors-plugin-debuginfosourcevelzile-debuginfo sourceCriticaldracut-kiwi-libve oem-dumprepart verlayglobus-authz-docgass-cache-docram-client-docsi-proxy-ssl-doc sapi-error-docxio-gridftp-driver-doc si-driver-dockiwi-clipython-django3-bash-completionpvc-docrospkg-doc3-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field3kiwipvcrospkg qs3transfer0.9.33.2-25.el8kiwi-pxebootpolkit-qt-1ython-colcon-defaultsvtoolsmixinpython-setup-pyrosdjango-cacheopsrispy-formstaggitimezone-field 3pvcrospkgqs3transfer0-0.1.20170202git1d382a9.el82.20170903git627468b.el89.20191215gitac6580d.el8.14.20230507git72db781.el860.20200807gitab34263.el811.20231127git4505616.el82.20230901gitf7b9766.15.el85.20220504git9f96bbd.14.el8el82.20181213gite9fb091.el837.el8.19.20210818gite1fe727.el8.0.1-2.el81-12.el87-2.el820-1.el82.el830.el8200119-1.el84-1.el86-1.el83-2.el83.el84-2.el83.el8.2-1.el88-11.el89-0.3.20220509git0a1ff1b.el81.el8010-6.el808-16.el814-10.el84-18.el82-5.el8006-3.el89-17.el83-10.el87.el82.el84.el84-1.el80.el822.el87.el89.el8001-4.el814-10.el85-1.el80.el82.el86.el87.el86-10.el86.el88-1.el820.el83.el8001-10.el89-5.el81-1.el89.el824.el837.el80-23.el84.el86.el87.el81-7.el82-10.el86.el87.el83-11.el82.el85.el84-19.el85.el85-1.el81.el89.el82-10.el82.el82.el88.el89.el85.el803-24.el82-1.el84-7.el85-1.el86-1.el82.el83-11.el83.el84.el89.el820.el832.el86.el842.el84.el85.el802-1.el811-1.el83-9.el85-1.el86-1.el88-1.el89-15.el84-10.el82.el84.el823.el832.el848.el87.el89-13.el85-12.el85.el87.el82.el84.el834.el804-31.el81-15.el86-13.el89.el824.el832.el85.el87.el801-27.el87-1.el88-1.el87-11.el83.el87.el88.el82.el82.el847.el88-15.el87.el823.el83.el81.el83.el84.el84.el8.0001-14.el82842-4.el89-1.el80.el84.el820.el833.el89.el82292-11.el84001-15.el81-0.23.rc2.r77.el839.fcd686f1git.el82.el84.el844.el86.el8.0-20.el88.el88.el81-17.el82.el82.el83.el80-1.el82.0-1.el84-3.el82-10.el81.el88.el83-1.el83-2.el86-9.el842-1.el85-2.el85.el88-5.el89-17.el80-16.el83.el80.el86.el8.0-1.20190131.el8 el8.210-2.el82-2.el80-18.el8005-7.el852-13.el814-10.el81-19.el8082-11.el84-1.el88-15.el81-10.el85.el86.el823.el88.el89.el8.0-10.20221001git71f239a.15.el81-1.el82.el84-1.el87-1.el84-15.el82-24.el838.el8.0-2.el85.el86.el81-1.el821-2.el83-1.gitbb0ae.el81.el82.el84.el80-3.el84-11.el86.el87.el88.el823.el86.el8.0-6.el81-1.el82.el83.el82-8.el85-1.el85-1.el826.el89.el85.el87.el8.0-1.el81-1.el86-16.el8.0-1.el81-1.el8013-12.el84-2.el87-14.el825.el87.el8.1-2.el80.0-5.el88-2.el8.3-4.el8 .14-1.el89-11.el827.el83.el87.el8.2-5.el82-27.el8.0-13.el88.el81-3.el89.el81-1.el82-1.el85.post1.el85-1.el87-1.el82-17.el87.el82-1.el85-3.el86-1.el88-1.el89-1.el83-0.10.20141219git4bc0091.el87.20141219git4bc0091.el84-32.el84.el87.el850-1.el80-8.el80013-12.el8180820-4.el88-17.el81-10.el82.el85.el87.el82.el86.el87.el8.4.18-2.el82-1.el81.el89.el83.el85.el8.3-1.el83-11.el82.el8.0-2.el81.1-2.el84-6.el81-4.el85-12.el86.el89.el820.el89.el801-1.el86-15.el825.el83.el841.el86.el87-11.el84.el85.el8.0-1.el88-20.el834.el87.el89.el89-13.el84.el82.el8.23-2.el82.el85.el88.el836.el8.0-17.el81.1-2.el83-1.el82.el88-1.el89-16.el82-2.el82-2.el83-14.el826.el83.el85.el80-1.el84-2.el84.el89.el85-11.el87-1.el88-1.el85.el87.el80-20.el86.el80-8.el81-1.el83.el820.el82-1.el80.el84-1.el84.el86.el83-1.el85-10.el81.el83.el84.el87.el830.el84.el86.0-1.el87-14.el86.el88-13.el84.el89-6.el8.0-19.el800-12.el84-11.el82.el82.el85.el88.el89.el8.0-14.el86.el85.el8.0-1.el81-10.el81.el89.el82-1.el859-3.el82-14.el83-2.el86.el88.el82-27.el85-1.el86-1.el80-1.el8.0-1.el80002-13.el82-11.el84.el810-15.el83-14.el86-11.el89.el84.el89-2.el83.el86.el85-17.el822.el85.el8.0-18.el83.el84.el81-7.el80-1.el82-16.el85-4.el86-24.el80-15.el89.el801-28.el81-19.el8.2-1.el82-10.el84.el801-27.el84-5.el8.05-8.el85-1.el85.el86-11.el836.el8.0-5.el87-5.el88-1.el86-1.el86.el826.el83.el84.el8.0-10.el83.git.el8.post1-1.el81-15.el82.el8.1-1.el82-1.el81-6.el82-15.el84.el87-1.el8^20170617gitafb13a0-2.el83-3.el88-1.el83.el80-14.el81-2.el83-13.el81-2.el86.el825-15.el85-29.el86-21.el87-29.el84.el86.el8.0-14.el821.el810-1.el82-3.el80.0-5.el81-6.el87-19.el822-4.el83-31.el84-2.el86.el85-1.el8.2-10.el88-2.el8.0-14.el84.el81-12.el87.el85.el87.el82-2.el82-5.el83-8.el82-1.el890-24.el85.el80-1.el833.el84.el800-1.el81-35.el83-5.el86-4.el82.el89-1.el89.el89-23.20160305git11c0895.el89.el8.1-20.el84.el81-1.el82-2.el84.1-4.20160229git0b43ca8.el820000-5.el81-1.el87-4.el8.1-1.el803-7.el82-18.el81-1.el85-7.el8609-15.el87.04-15.el89-8.el811.2-1.el8^20230525gita1f9d73-1.el83.el81102git539d4c0-1.el840215gitf721136-1.el8~20220701gitb73a8e-3.el81-13.el83.el87.el86.el8.0-11.el83.el85.el89.20230228git5540b3f.11.el8.0-11.el8.139.20240609git2be00c3.el8.101^git20240522.e2971e4-2.el81-22.el84.el87.20160106gite1a36c5.el86.el88.el83-2.el87-2.el85-20.el86-4.el88-10.el81.el88.el82-7.el81-1.el82.el85-12.el86-1.el83.el87-24.el85.el89-3.el86.el8.1-9.el80-24.el88.el83.el80-12.el80-2.el801-20.el84-4.el810-1.el82-12.el87-5.el81000-35.el82-10.el83-1.el83-14.el89.el8002-15.el86-10.el84-26.el8000-6.el85-11.el87-4.el81-12.el83.el82.el86.el83-4.el84-15.el85.0-1.el87-2.el82-1.el82.el82.el87.el82-8.el83-17.el84-1.el87.el83-16.el822.el85.el86.el840.el8.1-9.el82-2.el84-18.el823.el87.el83-10.el85-12.el87.el82.el84-30.el88-10.el86-13.el85.el822.el87-10.el826.el87.el80-30.el88-15.el821.el89.el89-14.el822.el8b1-1.el81-10.el86.el831.el84.el8.0-24.el85.el88.el81-11.el84.el80-1.el83-26.el84-17.el84.el88-14.el897.3-1.el80-11.el8.1-5.el82-1.el81-1.el84-1.el80860-20.el81-12.el89.el821.el834.el88.el84.el80.el85.el8.1-2.el804-15.el82-16.el87.el89.el8.0-1.el814-16.el85-13.el83-10.el86.el89.el89.el8.0-3.el81-1.el821-1.el83-1.el83-7.el84-3.el86.el8.000-2.el81-5.el82-0.el85-13.el836.el8.15-1.el86.3-7.el86-1.el87-15.el828.el88-10.1.el81.el821.el83.el8.15-1.el86-1.el8 4.el89-1.el82.el826.el83.el8.1-1.el82.0-13.el82-15.el89.el83.el85-10.el84.el821.el837.el86-18.el8.7-2.el87-6.el80-13.el825.el831.el8.16.el8140328-15.el871012-4.el880705-5.el826-12.el82-12.el800201-1.el81-3.el8.0-1.el82-14.el86.el8.0-4.el83.0-5.el84-1.el82.el87.el824.el84.el85-1.el82.el86-11.el820.el8.2-2.el87-7.el88.el8.2-1.el80-1.el88-16.el83.el87.el89-15.el84.el83-19.el84.el80.el85.el8.0-6.el814-1.el85-1.el88-11.el82-9.el83.1-1.el84-1.el88.el85-1.el86-5.el87-15.el80-21.el8.2-1.el80031-9.el85-15.el815-17.el82-11.20210920gitab64075.el83-11.el8.0-1.el85-10.el8.2-2.el86-1.el80-18.el88-5.el87-12.el88.el89.el88-18.el820.el84-15.el89.el8.0-12.el87.el85.el86.el81-2.el84.el86.el84-18.el86-7.el87-11.el822.el89-1.el806-14.el81-2.el88.el82-13.el82-4.el89-17.el85-11.el86.el83.el84.el87.el8.0-10.el88.el81-5.el87.el87-10.el82-2.el83-2.el86.el84-7.20210728.git449bc98.el87-1.el86.el82-1.el84-1.el82.el8.1-1.el8p-1.el85-2.el8.0-1.el86-4.el8.0-13.el82-5.el82-1.el85-1.el88.el82-29.el84-19.el82.el8611-16.el87-10.el88.b737f60.el83.el88.el8.2-5.el83-7.el84-13.el85.2-24.el81-16.el85-12.el83.el84.el80000-1.el88-27.el88.0-22.el81.2-1.el83-1.git.1333ea9.el88-2.el80-2.el89-18.el831.el89.el8.2-1.el82.el83-2.el84.el80-4.el84-1.el81-3.el82-5.el82-2.el87-4.el83-15.el846-8.el89-1.el854-1.el86-1.el87015-6.el87-1.el8.195-3.el80.8.4-2.el81.0.2-1.el834-1.el85.0-2.el82-7.el8.7.3-2.el80-1.el85-10.el88.4.0-1.el89-6.el8.0-4.el810.1-3.el8:0.06-19.el89-1.el81-0.20191011git2.el81.2-1.el82-33.el831-27.el84.0-1.el88-19.el85.0-1.el81.0.54-3.el81.1-10.el82-1.el85-1.el824.1-1.el84-1.el8.6-4.el85.3-3.el84-11.el86.7-10.el82.1.6-8.el80200725-4.git7f28286.el89-8.el83.6.1.0-5.el83-1.el88-23.20230420git21d7b4e.el84.6.6-3.el82-1.el8.0-0.16.git8373c9f.el818.el82.el87.el8.1-0.1.el87.el81-1.el84-8.el82-6.el83-5.el846-1.el86-8.el80-10.el82.el832.el80006-6.el81-1.el816-3.el82-1.el81.el83004-7.el85-18.el86003-3.el81-13.el85.el82-1.el823.el85.el87.el81-6.el83-12.el88000-1.el83-1.el821.el85.el85-19.el827.el87-30.el88a-32.el89-8.el81.1-10.el82.el825-1.el85-3.el80.68-3.el88-1.el81.10-1.el83.0-3.el83-2.el84.0-1.el85-3.el8.0-1.el82.el86-3.el87.2-4.el89.4-1.el82.1-2.el85.20200831gitmenulibre.2.2.1.el88.el81-1.el87.el84-4.el86-6.el89-1.el802503-1.el81-6.el86-6.el82-7.el89-1.el84-5.el85.0-1.el89.6-1.el83-4.el8.0-3.el86.el81-29.el83-3.el85.el86.gitace7b29.el84-13.el86-1.el82-7.el83-25.el89-16.el84-1.el8.1-12.el86.el83-1.el82-1.el82.el88-5.el80-16.el87.el82-1.el84-19.el85-23.el8.1-1.el87-1.el86.0-1.el824-2.el83-10.el87.3-1.el84-1.el88-8.el8.1-2.el85-8.el82-8.el89.0-12.el810-2.el8.23-1.el818-11.el87-10.el89.4.8-1.el80.04.0-1.el812.2-2.el8030527-19.el89041301-27.el826.1746-23.el8629-23.el810.002-29.el85.103-13.el860806-10.el87040101-10.el860201-11.el88.10.15-7.el89.5.2-1.el89.26-3.el81107-4.el8224-1.el8201013-1.el81.6.25-1.el80411-1.el82.12-1.el85.11-1.el830-3.el8.10404-1.git40a8c62c.el83.2.7-1.el84.08.01.git71223bf-1.el81-1.el86.1-3.el80103.0-2.el81112-14.el8222-3.el81.5.0-2.el84.3.1-1.el85-2.el803.1-1.el873-15.el88-2.el8:3.9-1.el83-6.20200505git23718a8.el8.0-23.el8.0-10.el89.el82.el81-2.el88.el80-4.el87-38.el822-2.el83-7.el8.200002-3.el81-11.el84-3.el85-4.el88-1.el85.el86.el828-1.el830-16.el84-13.el85-3.el8702-6.el81.0-10.el89.el84.el813-1.el88-3.el83-1.3.el82.el84-4.el88-2.el80.1-6.el81.0-2.el83.el84.1-1.el86-25.el8.0-1.el89.1-3.el82-9.el8.0-17.el810-1.el83-28.el8.10.4-3.el82.24-1.el83-1.el8~rc3-1.el83-9.20220829git9dee4a3.el8.0-22.el817-2.el830-1.el84-6.el800-16.el86.0-1.el84-0.14.20160818hg66325cb5fed8.el8.0-2.el88.el8.3-18.el81-2.el82-12.el82-7.el85.0-1.el84.el81-1.el82.el84.el83-1.el83.1-1.el86-2.el8.6-3.el87-4.el8.0-10.el83.el84.el84.3-2.el86-1.el87-6.el88.0-1.el89.1-1.el82-3.el81-6.el83-1.el82.20200226gitc71fd6e.el83.el89-1.el84-1.el8.0-2.el8.4-9.el81-19991224.12.el8.152-1.el81.1-6.el83-9.el84-1.el80.0-18.el85-8.el82-2.1.el8.1-1.el82-1.el83.21-6.el83-1.el84.0.20231231-1.el812-1.el828-2.el85.2-1.el80-1.el8.2-1.el84.2-2.el89-32.el82.4-1.el85.0-6.el8.2-2.el8133-1.el87.0-1.el82.4-1.el82.9-1.el83.1-1.el84-22.el8.0-3.el8509-9.el81.0-1.el86.0-1.el88.0-2.el80-26.el86-15.el8.0-1.el8.0-4.el81-25.el8.13-1.el83-21.el87-1.el810.0-1.el826.0-1.el86.2-3.el85.el87.0.3-1.el81.0-6.el81-2.el87-1.el82.0-3.el85-11.el83-4.el8.0-1.el85.5-1.el89-1.el800057-11.el83-1.el85-28-22.el8.1.2-3.el82.1-1.el83.0-1.el85.2-1.el895-14.el89-4.el8.0.1-1.el81.23.3-1.el82.0-1.el85.0-1.el8CFRGeoIP-GeoLite-dataLibRaw-debuginfo velepel-debugsourceMySQL-zrmNetworkManager-openconnect-debuginfo sourcegnome -debuginfoOpenStegoPyQt-builderSolFC-cardsetsmusicR-RUnitinlinerpm-macrosBToolsdRandexZimabi-compliance-checkerrt-server-info-pageckme-tinydb-enhancedobe-source-han-sans-jp-fonts sans-pro-fontsptium-temurin-java-repositoryggregate6iodnsbrutekmodslacartegobox-debuginfo sourceienmaviszon-ec2-utilsiri-fontsnsible-collection-ansible-netcommonposixutilswx-awxchocolatey-chocolateyommunity-dockergenerallibvirtmysqlrabbitmqntainers-podmannetbox-netboxpackagingpache-commons-digesterpliance-toolsrch-install-scriptsgbashparse-manpagem-none-eabi-newlibtwiz-aleczapka-fontssciinematooluteroconf2.7xdownloaderjumpwesome-vim-colorschemesstatszotebackupninjadcharsrmansh-argsparsemounttsdiieakerlib -librariesitcoin-core-selinuxleachbitivet-guimap-toolsoost-nowide169-context-debuginfo routine-debuginfo fiber-debuginfo graph-openmpi-debuginfo openmpi-debuginfovelpython2-debuginfovel3-debuginfoveluncycastlepytoptrfs-sxbackupucardoildbotmpversionyobucactilamarismbozolanl-javatoolzdbsentos-packagerpkgpcesrtbotheck_postgressecrome-remote-desktopium-libs -media qt5-uiiphertestlamav-unofficial-sigssspathless-compileridetestocud-utilsustershellshmrtobbler3.2ckpit-file-sharinglordiffmic-neue-fontspose-utilsr-generatorsnfigsnappr-selinuxwsaypanspecuidreate-fake-rpmos-guest-toolsudinitstreamd-din-fontscw-gmtdclientgrupdateebbuildhelpermirrorootstraphydratedgith-autoreconfmakeia-gnomeDIAiconsb-utilsdff-so-fancyskimage-buildert-git-clientgenribution-gpg-keysoboxkmsmtcp-debuginfo sourcevelnf-plugin-diff ovlsenumgenvizocbook5-style-xslrawingbdlinksub-debuginfo sourcemmy-package-canaryplystin-domestic-manners-fontse3asy-rsac2-hibinit-agentinstance-connectdg-mkgridmapgmacs-yaml-modepel-releasepm-macrossmi_ib_librarytckeeperf31-backgrounds2-backgrounds4-backgrounds5-backgrounds6-backgroundsail2banbf-mukti-fontscitx-table-extra otheredfindmsgora-license-datamessagingpackagerrepo-zdictspkg-minimalnnelrnflowerstival-freebsoft-utilstch-crlig2psra-code-fontslamegraphuent-bit-debuginfosourcemfoliatents-comparepastec-srpm-macrosdnsreightts-rest-clientuzzagdb-exploitableeany-themesdit-color-schemeshc-rpm-macrosit-colaextraspublishreviewsecretubrepotools2clolite3qlient-debuginfosourcelancesue-schemanome-doc-utilsshell-extension-activities-configuratorppindicatorrgoscaffeinedo-not-disturb-buttonhistorymanager-prefix-searchno-topleft-hot-cornersystem-monitor-applettopicons-pluswindowoverlay-iconsucash-docsoogle-gsonroboto-fontsrparted-debuginfo sourcew-setupsgverifyrolog-debuginfo source ocsrampsshhg-gmt-nc4yphash-slingeridexchat-autoaway-debuginfosourceieraollandtml2ps401-dtdstpiew-probeyperscanicon-naming-utilsmagejpsyncnnotoptel-ipp-crypto-mbsec-mbxioc-writerpmctl-compat-02.00.00.3885silonrclog2htmlscan-firmwarelamic-menuso-country-flagsucode-tooljakarta-activationservletrgsva-diff-utilsrqruntime-decompilerxb-apicubers-jquery -mousewheel uikanjistrokeorders-fontseychaineckerf5-libkdepim-akonadi-debuginfomodtoolnot-resolver-debuginfosourcevelmodule-dnstap-debuginfohttp-debuginfooanji-image-builderosbuildpclis-installlbdcg-infositesovdapdomaindumpeepemonldap-ngibmfxnxzva-intel-hybrid-driverx86smmghtdm-gtk-debuginfosource greeter-settingssettingsnux-sysinfo-snapshotvesys-scriptsogcheckllypoppfua-alt-getoptbasexxinaryheapfifohttplpeg-patternsmmdbjit2.1-luv -debuginfovelrocksynismakeselfrkedte-backgroundscommonicon-themethemesuser-guidehjax3ven-patch-pluginediaconch-debuginfosource gui-debuginfo server-debuginfoldmavaildnulibrehonarckosirdnsock-centos-sig-configsore-configsdule-build-servicenitorixzilla-https-everywherenoscriptzilla-slab-fontsoracksoffcrypto-toolr-toolsuninxparseryrepossql-mmmtunertopnagelfarios-plugins-ftseedrestartkohtmlofetchtatalk-debuginfosource velxtcloud-client-debuginfosourcevelolphin-debuginfolibs-debuginfonautilusiktombscanodejs-codemirrorlesshangva-agentncv-codec-headersyxofficeparsernednn-debuginfo source velrive-debuginfosourcepenbiosconnect-gatewayjdk-asmtools7niscap-reportsh-ldap-authkeysval-graphpackitgure-dist-gitinless-password-rotationpirus-icon-themerallelsst-timeebinitternosterbuilderdftk-javaerl-AWS-Signature4lgorithm-C3Loopsny-Moose URI-EscapeEvent-AIOBDBCacheDNSHTTPpache-DBI Htpasswd LogFormat-Compiler Reload Session-LDAPNoSQL 2-SOAPp-CSV NopasteConfigrchive-Any-Lite Extract Peek Zip-SimpleZipray-Diff Unique tilsstro-SunTimeuth-Yubikey_WebClient CAS en-Captcha redential DigestMD5 Passphrase Radius Simple-Passwd U2F WebAuthnB-Keywordsencoderowser-Openusiness-ISBN-Dataytes-Random-SecureCGI-Compile Emulate-PSGI FastLASSPAN-ChangesSS-Tinyache-Cache LRU Memcachedrp-Always ssert-More Fix-1_25hildlass-Accessor-GroupedLite C3 -Componentised DBI-Plugin-DeepAbstractSearch ErrorHandler Iterator Load Measure ix Std-Fast Trigger Unloadipboardone-Choose PPolor-ANSI-Util RGB-Util ThemeBase-StaticRole-ANSIUtil-ANSInfig-Any Generaltor itLike rammar IniFiles Simple td Tiny Validatorst-Fasttext-Preserve ual-Returnvert-Base32encodeinHex PEM TNEF UUokie-Bakerrypt-CBC ipherSaber DES_EDE3 H SA ECB GPG eneratePassword JWT PWSafe3 asswdMD5 RC4 andom-Seedource Salsa20 mbHash URandom X509urses-UIwd-GuardDBD-MockIx-Class onnector textualFetch QueryLog RunSQL Safe imple XHTML_TableM-Deepata-Binary uffer Compare Denter ump-Colorer-ConciseNames Entropy Faker loat GUID HexDump IEEE754 nteger Password-zxcvbn erl rinter Report Section-Simple rializer tream-Bulk Taxi Uniqid Validate-DomainIP isitore-Holidays-DE Range Time-Calendar-MayanEvent-ICalRecurrenceFormat-DateParseEpochxcelFlexibleICalMySQLNaturalPgRFC3339SQLiteW3CDTFSet X-Easyeclare-Constraints-SimplepGen-Perl-Testsvel-ArgNames CheckCompiler ycle Hide OverloadInfo PartialDump tchPerl REPL StackTrace-AsHTMLWithLexicals Timerigest-BubbleBabble MD5-File Perl-MD5r-Selfectory-QueueScratchEmail-Abstract ddress Date-Format MIME-Encodings essageID Sender imple Validncode-IMAPUTF7v-Sanctifyval-WithLexicalsxcel-Writer-XLSX ption-BaseClass-TryCatchpectorter-DeclareLiteTidytUtils-CCheckeronfigDependsF77HasCompilerelpersInstallPathsMakeMaker-CPANfilePkgConfigXSBuilderFCGI-Client ProcManagerennec-Liteile-Copy-Recursive-Reduced Edit-Portable Find-IteratorObject-RuleRule-Perl KeePass NFSLock Path-Tiny ShareDir-Install lurper Tail empdir ouch reeCreate ype sys-Notify-Simplenance-Quoteont-AFM TTFreezeThawontier-RPCsdbutureGD-BarcodeSecurityImageGraphTextUtilIS-Distanceeo-DistanceIP2graphy-Countriestopt-ArgvFile Long-DescriptivenuPG-Interfaceraph Viz ics-ColorNamesLite-WWWHTML-Element-Extended FormatText-WithLinks Lint Restrict Scrubber elector-XPath tripScripts-Parser TableExtract emplate-Expr okeParser-Simple reeBuilder-LibXMLXPathTP-Body rowserDetect Cache-Transparent DAV aemon-SSL Entity-Parser Headers-Fast Lite MultiPartParser ProxyAutoConfig Request-AsCGI sponse-Encoding Server-Simple-PSGIash-Flatten Merge-Simple ultiValue Orderedeapook-LexWrapIO-CaptureOutputHandle-UtilInteractivePipelySessionData ocket-SocksTimeoutTeePC-SharedCache ignalRIma-DBIge-Base ExifTool Info Size Xbm pmnline -C FilesJSON-Any Color MaybeXS RPC WebTokencodeLWP-Online Protocol-PSGIhttp10 UserAgent-Determinedexical-Persistenceingua-EN-Inflect Preferred Translitst-AllUtils Compare SomeUtils UtilsByocale-USkFile-Simpleg-Contextual Dispatch-ArrayFileRotate Log4perl TraceMCE-SharedIME-EncWords Lite-HTML toolsLDBMail-Box IMAPClient Message POP3Client RFC822-Address Sendmail Transportth-Base-Convert36 Calc-Units Random-ISAACSecure oundxMind-DB-CommonReaderessaging-Messageta-Builder CPAN-Clientixin-Linewiseock-Subdern-Perlule-Build-DeprecatedTinyXSUtil CPANTS-Analyse ompile Extract-UseUse Find Install-AutoLicenseCheckLibExtraTestsGithubMetaRepositoryTestBase Load-Util Manifest Refresh untime-Conflicts Signature Utiljoliciousnitoring-PluginoX -HandlesVia StrictConstructor Types-MooseLike lateseX-Aliases rrayRef ttributeHelpers ConfigFromFile Getopt NonMoose Object-Pluggable Role-Parameterized SimpleConfigngleArg trictConstructor Types-CommonDateTime-MoreCoercionsJSONLoadableClassPath-ClassTinyStringlikeuseX-Foreign TypesNagios-Pluginet-Amazon-S3 BGP CIDR Daemon omain-TLD FTP-AutoReconnect RetrHandle acebook-Oauth2 GitHub INET6Glue P -Match-Regexp MQTT-Simple NBName etmask OAuth penID-CommonnsumerServer SSH SFTP-Foreign MTPS NMP SH LGlue TOMP-Client Telnet UPnP Works XMPPmap-Parsero-Worriesumber-Bytes-Human Format MiscObject-Accessor ID Realize-LatermotePAR-DistDF-API2HP-SerializationOE-Loop-Event Test-LoopsSIX-strftime-CompilerPI-HTMLx-QuoteLike Utilitiesackage-Constants Variantrallel-ForkManagerIterator ms-Coercese-CPAN-Packages DebControl istname EDID Gitignore RecDescentth-Classegexrl-Critic-Pulp MinimumVersion 6-Caller IO-via-Timeoutlack -Middleware-ReverseProxyod-Coverage-MooseTrustPod Eventual MinimumVersion POM Readme Snippets pell trip Testsrobe-Perlc-Daemon WaitStatRDF-Query TrineEST-Clientedisgexp-Assemble Common Pattern-Perlturn-Typeouter-SimpleSOAP-Lite WSDLQL-Abstract-Classic Interp Statement Translatorafe-Isacalar-Propertieshedule-Cron-Eventsentry-Ravent-Infinite Scalarhellocket-GetAddrInfoftware-License-CCpackrt-MergeSort Naturally Versionspellunkeriffyreadsheet-WriteExcelXLSXtatistics-BasicChiSquareDescriptiveream-Buffereding-Escape Format Random Utilub-Exporter-ForMethodsLexical Infix Override Quoteymbol-Utils-SigAction tatistics-LinuxTask-WeakeneX-Hyphenrm-ProgressBar-QuietSimple ShellUIst-API ssertions Base its CPAN-Meta-JSON heckChangesDepsManifest lass eanNamespaces ompile Dependencies istManifestribution EOL FailWarnings ke-HTTPD ile-Contents HasVersion Identity JSON Kwalitee LWP-UserAgent Manifest emory-CycleGrowth inimumVersion ock-GuardModuleObjectTime dern jibake st Name-FromLine eeds t-LDAP oTabs umber-Delta Object utput Perl-Critic od-LinkCheck rtability-Files stgreSQL rereq RandomResult efcount gexp quiresInternet Script haredFork ignature pelling ubCalls ynopsis TCP empDir ime oolbox railingSpace p Unit-Lite seAllModules Valgrind rs ersion WWW-Mechanize-PSGI ithout-Module XML mysqld 2-Plugin-NoWarnings Tools-Explain MLxt-ASCIITable ligner utoformat CSV Format RecordParser form Table ularDisplayhrowableie-Cache Hash-Method ToObjectme-Duration-Parse Fake Out ParseDate iece-MySQLk-Canvas-GradientColor oloredButtonEntryCheckGetoptPodype-Tie ny s-DateTime Path-Tiny URI UIDUNIVERSAL-canisamonikerrequireRI-Encode Find romHash cpanUID-Tinynicode-MapUTF8VM-EC2 -Security-CredentialCachealidation-ClassWWW-Form-UrlEncoded Mechanize Pastebin-PastebinCom-Create Twilio-APITwiMLeb-ID ScraperX101-Protocol-OtherML-CommonNS Dumper Entities Filter-BufferText Generator Hash-LX NamespaceFactory Parser-Lite RSS SAX-Writer emanticDiff tream TreeBuilder PP Writer XPathEngineRPC-LiteXXYAML-PPZMQ-Constantsaliasedsautobox-Core List-Util dumpbooleanconstant-booleandeferenumgenerators-epellib-absmatch-simpleime-constructnamespace-sweepperlindexmtoolsodlinkcheckstricturesutf8-allhoronix-test-suitep-IDNA_ConvertSmartyadodbfedora-autoloadergeshipear-Auth-SASL Cache-Lite odeGen-PECL Date HTTP-Request Mail Net-IDNA2 SMTPocket URL Text-Diffsmarty-gettexttheseer-autoload directoryscannerxmpphpzetacomponents-baseconsole-toolsldapadminidgin-groupchat-typing-notifications-debuginfo+sourcetoobars-debuginfosourcelantumlyonlinux-debuginfosourceo-debconfdman-composestfix-mta-sts-resolverwdgresqltunerypl-gprolog -debuginfo staticrelockdude-lml-rulesnameproc-rpmspecocyonj-datumgrid-europenorth-americaoceaniaworldtonvpn-clixysqlunereposshublic-inboxlledporkppetveclibwncatybugzgrib-debugsourcehoca-cliguilintpolicyd-spfroject-rpm-macrosthon-idna-sslmeld3requests-futurestypeshed3-mypypy3dns grib-debuginfo test-asynciomocksaml.11-babel pytz rpmautospec-core8-hvac jmespath pynetbox9-dns jmespathzorq4wine-debuginfo sourceuiltrangerdopkgeStreambase-helpercapdnotebookpokey:type:strtyrsalloc-aws openstacktrace-serverkhuntertimeoca-detectm-clinfo -debuginfoopencl-debuginfosourcevelpkg-macroslm-local-generator-supportconfdistro-repoqueryinspect-data-centosfedorarebuildsnapshott2txtyntaxtextareaubygem-addressable ruba sciidoctorbuilderconcurrent-rubydeep_merge ocileerubifast_gettextgettext it ssapihiera-eyaml ghline ocon e rx ttpclientintrospectionjgreplinked-list ocalemail etaclass ime-types-data ni_mime xlib-log ocha ulti_json stachenet-ldap sshopen4 timistparallel thspec ublic_suffix ppet-resource_apiserver-carack ke-compiler b-inotify chardet onn spec-firesemantic_puppet implecov-htmlidn nmptextxml-simpleyaml-lint rds3cmdagatorlt-lintsutilscanlessreenkeyeamonkeycndxmppsible-utilshdocelldaporewallip-redirectviciousleef-gnuabi -debuginfovelowlorismemokepingnakeyamlmpcheckocialscanlaarpamassassin-dqs iXhash2ectre-meltdown-checkeredtest-cliqlgreym-scriptsshuttletandard-test-roleseam-devicesgitompcltwupervisorybot-fedorakojimeetbotnotifyvt-av1vp9wakstchysusagetango-icon-themerantoolgetdcl-tclnagiosliberminatorus-fontsstcloudsslxmaker-debuginfosourceitoldrpmtrace-summarynslate-shellsh-cliuptimewaxt2manregextagsufwglify-js3noconvrlbustervcs-diff-lintim-airlinelensibledeviconseditorconfigfugitive -gitlabgitguttervjellybeansnerdtree-git-pluginpathogentrailing-whitespacert-backuplgothic-fontsmafpnc-scriptwadfw00fpitismedge-debuginfosource vel rt -debuginfoebftssvntechmuxfuzzhatwebinetrickssddxGTK3-webview-debuginfoxar-debuginfo sourcevele-guest-utilities-latestmacs-packages-baseextrafce4-panel-profileswm4-themesmlpullortoolpanesp3streamyamllintoutube-dlubikey-managericompressorzcfanezeresh-syntax-highlighting0.19990610-14.el8HepMC3-docinterfaces-develaccounts-qml-module-docvogadro2-libs-docbreeze-gtk-common gtk234csbuildmock-commonplugin-banditcbmclangippyppcheckdivinegitleaksinferpylintsemgrephellcheckmatchnyktraceymbioticunicontrolvalgrindxxoptsdebconf-doci18nutilsigikam-docsciplining-minipodgeany-pluginsfal2-doclobus-authz-callout-error-doccallout-docgram-job-manager-callout-error-doclsf-setup-pollpbs-setup-pollscripts-doc idmap-callout-error-docsi-callback-docopenssl-module-docrantlee-qt5-apidocsuidelines-support-library-develhamlib-docxe-stdlibkf5-kconfig-docnotes-debuginfo sourcelibs -debuginfolibisoburn1-doctommath-docmaddyte-desktop-configsbedtls-doclpackopenbabel-docp7zip-docagure-cievloadjson gcommilters rrortheme-chameleon pagureio srcfpoweb-apache-httpd nginx hookcl-docerl-Ocsinventory-Agenttsc-docidgin-hangoutslasma-lookandfeel-fedorasblas3-commonython-acmeboto3 corereathe-doccherootolcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh pr -docdjango-filter-docmpttrest-frameworkqemojiflit-coreuncyh11inflectionkubernetesosrf-pycommon-docparamiko-doceeweerogressremotoosdep -docsauamel-yaml-clibsphinx-bootstrap-themetabulatereq -docwraptxapplib -doczipp3-acmeboto3 core reathecheroot olcon-aliasbashcdommon-extensionsveragepy-resultedmetadatanotificationpackage-informationselectionrallel-executorowershellrecursive-crawlos-bundlespawn-shellzsh nda prdebconf jango-filtermpttrest-frameworkqtimezone-field+rest_framework3-docemojiflit-core uncyh11inflectionjsmvakiwi-boxed-plugin ubernetes-testsosrf-pycommonparamiko rogressremoto salloc osdep sasphinx-bootstrap-themetabulate reqxapp libzipp.11-jinja2-epel netaddr-epel9-jinja2-epel pyasn1-epel-docmodulesqt5-qt3d-docbase-doccharts-doconnectivity-docdatavis3d-doceclarative-docgamepad-docraphicaleffects-docimageformats-doclocation-docmultimedia-docpurchasing-docquickcontrols-doc2-docremoteobjects-docscript-docxml-docensors-docrialbus-doc port-docpeech-docvg-doctools-docvirtualkeyboard-docwayland-docebchannel-doc engine-doc sockets-doc view-docx11extras-docmlpatterns-docradare2-commonicale3 -httpd selinuxnge-v3esalloc-agent-spawner helpers selinux rver webuioot-clifontsiconsnotebooktutorialsddm-wayland-plasmaignon-docnapd-develselinuxourcextractor++-doctkrzw-docree-sitterutf8cpp-develvoms-api-java-javadocdocAMFCGALFAudioGitPythonLibRaw-epelPEGTLyDriveRdRand-debuginfo source velTurboGears2amg4psblasnsible-linttfomic-queueutokeywrapbackintimeitcoin-corestreamoxed-cpppythoncaja-extensionsnteratcherealhromaprintli11mrct-debuginfo sourcevelombblaspr-messagingrosync-epeltilapp-httplibjwtadutestzmquid-debuginfo sourceredcheckoss-binutilsgccyptoucumber-messagesdaalabusmenu-qtebugbreakcnumbersktop-backgroundsl_polymlitenf-plugin-flunk_dependent_remove perfmetricsoctestr_libsbd-xenustin-dustismo-fontse_smi_tool -debuginfoarcut-hppsyloggingppnsmallensmi_ib_library-debuginfosourceveloundpressoxpectedfast_floatluid-soundfontreeipa-fasutureg2clibacc-epelfal2-pythonutilnulibolang-gopkg-readline-1x-crypto net sys textogle-api-python-clientstreamer1-svt-av1-debuginfovp9-debuginfotkglextuacamole-serverlrak-filesystemh5pyedleyimdalyperscan-debuginfosource velintel-ipp-crypto-mb-develstaticsec-mb-develpa-hccmctl-compat-02.00.00.3885-debuginfo!sourcedebuginfo sourceythonucode-tool-debuginfosourcejpegxlsonkoboronosnet-epellasso-epelestxertl14ibQGLVieweravc1394-epelb64urn-epeldivideecbipmctl -compat-02.00.00.3885-debuginfodevel-02.00.00.3885 debuginfo velmfx-debuginfo source velnxz-debuginfo source velstaticorcva-intel-hybrid-driver-debuginfosourcekd3d-debuginfo vel shader-debuginfovel utils-debuginfovelmaf-debuginfo velx86-debuginfo source velsmm-debuginfo source vel -debuginforcvecd-iso-to-mediumsmdb-epelxxua-bitopcompat53rpm-macrosm2cryptoetslibingw-libidn2iaudiold2p4mtf-cpponitor-edid-debuginfosourceoodycamel-concurrentqueuepark-varianti4pysr-tools-debuginfosourceustachensca-ngoath-toolkitdfpyidc-agentpenni-debuginfo source velexamples-debuginfojavational-liteparsertl14capyg-cpperl-Coro-MulticoreHTML-Formatolkit-qtreprocesswikka-updatedboxysql-debuginfosourceveclib-debuginfo source velstaticy-radixbind11-jsonelftoolsgameribiculastibaclprojscarderial-asynciohpnmpvnthon-AWSIoTPythonSDKppToolsBottleneckCommonMarkIPyLevenshteinOWSLibPyGithubQtPyROPGadgettreeSecretStorageTestSlideraitsabsl-pycoradafruit-platformdetectureio b-shellenum xpectfsapiilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthingsltgraphmqpna iso8601 sicolors yjsonpipkg prise swrchinfosciitree e giref teval ral oid py ync-timeout ssh sockstomicwrites publicuth-credential res obahnvocadob4ackcall lash off luhn semap talgorithm infoeautifultable tamax-matchersserializersilliard naryornot scuits tmath string uctlackbird each ssed ings ist oomottleracex vado-coresddb3ugzillacached_property lib tools irocffi svg lcephpy ligrabot pturer se tkin-sphinx _lintpkgbor2chardetelery rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ififtimeharset-normalizer eetah rrypy irpstack-apiiso8601lick-completion man plugins gj oudflaremarkgfmoapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse nda-package-handling figargparse use nect-box struct textlib2vars oldict pr-common reapi schema onavirus verallsppheaderparserram nk yons celk ochet niterssselect2urio tsiesxxfiltycler toolzd2to1aemon ikin nfossair taclasses eutilsbutilscrpmdtebian conz precatedialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extrajango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypiens-lexicon libocker pty opt x minate tenvrf-yasg gn opboxtfabric optulwicheasyco guibranchcdsaditorconfiglasticsearch6mail-validator pynlighten thought-sphinx-themephem son-projectort_xmlfile cd3ventlet sxecnet tension-helpers rasf5-icontrol-rest sdkalcon sjson-client tenersedora edparserido2 ona reflyalgorithm xtureslake8 -docstringspolyfill sk-cors healthz login migrate oidcpenid restful scriptqlalchemy wtf exmock ufl-lock testingormencodereeipa type iendlyloris ozendictgenshi oip2 pyilt t-revise url-parse db lablances-apimqttnupgoogle-auth-oauthlib apis-common-protosrokmirrorunicornhatasmotadateexdumpikvisionole idays meconnect worksstspreloadtml2text tmock pbin core retty xumanfriendlyvacidstoolsfcfgmg2pdf mutables packet ortlib-metadataresourcesnfluxdb otify_simple tervaltreepmi tools ython_genutilsso3166 rttanium_demangler ypesjaraco-classesfunctoolspackaging vaobjdcaledi epney nkinsinja2-time raosepy urnal-briefson2table 5 pickle refunit_xml xmlkajiki ptaneyringgbismet-rest wisolverleinombu rean-lunar-calendarlacrosse ngdetect rk-parser zy-object-proxydap3ibarchive-c nacl nkheaderlfuseogging-tree utils sant-restrparsinguftdatenz4m2rackup nagesieve rkdown-include2 shmallow-enum sscan tplotlib xminddbessaging tnoido grate meparse nidb ump kerberos rrors-countmemtfockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidcrcfilesal gpack ldapujson lpyplexer ti_key_dict dict nkresypy_extensions repos-utils sql client tromnagiosplugin noid tlas-libnmap sortcclientdg_httpsclienteovim ssus-file-reader tapp-lib dataiapy ne tratemapose-cover3 timer 2 tify2ptyping yscreens1-pythontlm-authudepy heat mexpr pydocoauth2clientgrlefile toolsmnilogicpendata-transport pyxl search-py nsemap-api hift lide tracingutcomepagure-messages ho-mqtt m ela ndas rse _type datetime o sslib te-script tatt h speccicrawler odedmpdfminerecan file ndulum p562 8-naming riodictableg8000 specialhplyicklesharekgconfig infolaintable uginlib nplayolib rtend yorefixed oductivity filehooks gressbar2 metheus_client ise pt-toolkitsutilure-protobufwntoolsy27hash 3nvml ModbusTCP aib rlo balboa cares dio oingecko mm3 sat ryptodomex xx docstyle emby v face kefs tdi git2 ments-pytest raphviz hcl i2cflash qvia kwalify lero mediainfo eus ilter od2pkg ssql nacl etbox gus uvo opengl tgw pcapkit k erclip rfc3339 pmmd sistent saml2 ignals mb t ol-cards pf iflash queezebox talk emd tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqt5-epelueuelibrak811 ndom2 geparser telimitingfilter vencssmine-assert adlike me-renderer commonmark dis flink genmaschine x istry ncode parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_apifc3986 7ing-doorbellobosignatory man sdistro install_generator utespm-head-signing autospec-core ycst-linkertmidiuamel-yamlxsatyrchedule ma itokens p rampecure_cookie mver nd2trash tinels rpent tproctitle uptools-gettext_scm_git_archivegmllib3kh apely elly odan uld_dslieve mplegeneric json visor ngledispatchlacker ixmpp ugifymart-gardena i mapnappy time iffio peit uggsocks5line rtedcontainerspeaklater c file hinx-argparsenotfound-pageremoved-intesting _ansible_themelv2_theme contrib-apidocsynciotrio nego ursdp eclient-pytackprinter diomask em vedore omper raight-plugin ict-rfc3339 yaml ng_utilsubarulink vertpyvgwritewagger-spec-validatorybil sv_ipctables ib mbo smotadevicecontrollerbtrimcxparseremplated-dictionary ora rmcolor sting.common.databasepostgresql path repository scenarios tools xt-unidecode parser table wrap3imeout-decorator nycss2 dbkrzwld extractomli -w olz xqdmraitlets nsaction litcodec ee-format io ololio ustmeubesw2-core forms ine stedxaio ws zmqypedecorator guard ing-extensionsujsonnicodecsv decode iff path tangleptimeritemplate lgrabber lib-gssapitilsvalidatorsconnector rpy stoolsecrec lbus rboselogsine rt-firmware ualenv-cloneolkszaehler uptuous-serialize vooncallsurewaitress qiasynccmatch widthebcolors ob py socket-clientsify thing-wshatever ichcraft sper tenoiseiffi nacl rm sspis4py acceltforms-sqlalchemyxpython4x2gocffiblrd sxwriter wtmlsec todictpath-expressionsvfbwrapperxhashyara l swfp ttagzc-lockfileeepipstreamm qope-hookable sqlalchemystandardxcvbn3-rpm.11-dns-epel jmespath-epel kerberos-epel ldap-epel markupsafe-epel ntlm-auth-epel passlib-epel yasn1-epel requests_ntlm-epel spnego-epel winrm-epel xmltodict-epel 2-ansible-pylibssh-epel dns-epel expandvars-epel jinja2-epel mespath-epel kerberos-epel markupsafe-epel netaddr-epel tlm-auth-epel requests_ntlm-epel six-epel pnego-epel winrm-epel xmltodict-epel8-click-epel dateutil-epel freezegun-epel hypothesis-epel itsdangerous-epel jsonschema-epel ldap-epel netaddr-epel tlm-auth-epel pyasn1-epel rsistent-epel test-runner-epel requests_ntlm-epel setuptools_scm-epel textfsm-epel oml-epel winrm-epel xmltodict-epel9-click-epel future-epel jsonschema-epel kerberos-epel ldap-epel markupsafe-epel netaddr-epel tlm-auth-epel pefile-epel yelftools-epel rsistent-epel requests_ntlm-epel setuptools_scm-epel winrm-epel xmltodict-epelqcustomplotoauthpdfviewid-dispatchprotonr-code-generatorscintillatkeychainlockedfilesingleapplicationuazipwtrapidjsonxmledhat-fontspokey:type:flexarraytyr-debuginfo sourceobin-mapcm-compilersupportpkgttrust-batelowindgen-clitrddifftasticfd-findgit-deltahyperfinepleaserorerocsrbspyd-agenthashdesctl-bench demoipgreptokeizoxideram-generatorsafekeepcalapackpydl-cryptodecnumbersoftfloattelneteamonkey-debuginfosourcentencepiecehell-color-promptimdej-fontsoftfloatpirv-headerstbokenmppyuperlu_distvt-av1-debuginfo source vellibs -debuginfovp9-debuginfo source vellibs -debuginfoystemd-extrastarantool-debuginfosource velesseract-tessdataxlive-extensionilibsp_and_gfmnydiroml11sl-sparse-mapweenyuClibc-develrdfdom-headersv-hacdapoursynthriant-liteertica-pythonkd3d-compiler-debuginfodebuginfo sourcemaf-debugsourcewaiverdbebsocketppine-alsa -debuginfocms-debuginfoore -debuginfodebuginfo sourcevel -debuginfoldap -debuginfoopenal -debuginfopulseaudio-debuginfotwain -debuginfoyhashx2gokdrivee-guest-utilities-latest-debuginfosourcesimdtlzanata-python-clientcfan-debuginfo sourceeek0.12.43-0.27.20241217git660795b.el83.17-0.27.20241217git660795b.el86.40-0.27.20241217git660795b.el81.8-6.3.2.4.el8:1.013-4.el8AMF-develocssamplesusweisApp2-data ocCCfits-docFR-javadocGAL-demos-sourceGMT-commondoceoIP-GeoLite-data-extragraphicLib-docraphicsMagick-docHepMC-docMUMPS-commonsrpm-macrosOpenColorIO-docStego-javadocPDAL-docSDL2_gfx-docsoapySDR-docuperLUMT-commonabcm2ps-doccme-tiny-coreirinv-docrac-doctsp-docmavis-docsnmpg4psblas-dociri-fonts-commonquran-fontsnsible-collection-ansible-netcommon-docdocsrpm-macrospache-commons-digester-javadocpriserpack-doctwiz-aleczapka-anorexia-fontsqui-fontscure-fontsdrift-fontsedges-fontsfkp-fontsonts-commongelly-fontslisp-fontskates-fontslime-fontsmints-mild-fontsstrong-fontsnu-fontssmoothansi-fontsnap-fontsssimp-doctropy-toolsudacity-manualtojump-fish zshkey-commongtkqtws-c-s3-docb4ackintime-common plugins qtrman-clish-color-prompteakerlib-vim-syntaxird-doctstream-devellis-srpm-macrosvet-gui-runtimeoinc-client-docost-nowide-develocs1.78-build doc examples69-build doc examplestan2-docuncycastle-javadoc mail pgkix tlsxes-vimuildbot-master-containerec2libvirt worker wwcaja-actions-docextensions-commonlceph-docmbozola-javadocnl-c-docjava-javadocpstone-javac65-develocentpkg-sigpces-certmongerselinuxfitsio-docsharliecloud-docez-scheme-examplesjdns-graphselinuxtoolslamav-dataocfilesystemsspathless-compiler-javadoci11-docsoud-utils-cloud-localds ec2metadata mount-image-callback resize-part-image vcs-run write-mime-multipartmrc-develoapthon3bbler3.2-tests webccinelle-bash-completionmic-neue-angular-fonts fonts-commonmoncpp2-docpat-golang-github-chzyer-readline-develtila-develppad-docros-garconhost-fontsloggingnotificationdpulse-configsommelier-configudo-configystemd-overridesui-configwaylands-binutils-commongcc-commonyptopp-docstalhd-firmwaresmock-plugin-shellcheck-corevtpl-docube-docvs-contribdocinetdd-din-condensed-fontsexp-fontsavix-doccrpmebconf-LDAPgnomecnumber-docsktop-backgrounds-basiccompatgnomewavesionaea-docst-git-selinuxribution-gpg-keys-coprl_poly-commondocguimlite-docspuppet-dpmocbook5-style-xsl-extensionspkg-devperlr_flac-devellibs-devel ocmp3-develwav-develuo_unix-docstin-dustismo-fonts-commonroman-fontssans-fontsearcut-hpp-develsyloggingpp-develocbranchc2-instance-connect-configselinuxcodes-data oclements-alexandria-doc dock-speciesmacs-anthy-unicodenotmuchngauge-digitizer-docsamplespapirus-icon-themeel-rpm-macros-systemdsmi_ib_library-docpresso-commontckeeper-dnfxpected-develf31-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce2-backgrounds-animatedbaseextras-basegnomekdematexfcegnomekdematexfce4-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce5-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfce6-backgrounds-baseextras-basegnomekdematexfcegnomekdematexfceail2ban-all firewalld hostsdeny mail selinux ndmail rver horewall-lite ystemd testssjson-clientt_float-develfetch-bash-completioncitx-datatable-chineseedmsg-basedocora-messaging-docpackager-yubikeypkg-stagernflower-javadocstival-data freebsoft-utils-docvox-awb-arctic-htsbdl-arctic-htsclb-arctic-htsjmk-arctic-htskal-diphonerab-diphone ms-arctic-htsslt-arctic-htsirebird-doc exampleslamegraph-demos stackcollapse-perfhpdigi-docuid-soundfont-commongmslite-patchesxbox-pulseaudiovim-syntaxpc-srcreetds-docxl-docusioninventory-agent-task-deployesxnetworkwakeonlanyi-bash-completionfish-completionga-commondal-docjavadocl-commonedit-color-schemes-gtksourceview-2nders-compatrbera-datafal2-util-scriptshc-doc-cronhackage-security-devel-docspec-core-devel-docmanualono-traversable-devel-docrpm-macros-extrait-revisen-docome-doc-utils-stylesheetsulib-develocsstep-make-docolang-gopkg-readline-1-develx-crypto-devel net-devel sys-devel text-develdendict-docsogle-gson-javadocroboto-condensed-fontsridsite-docomacs-commondocshhg-gmt-nc4-fullhighoap-doctreamer1-vaapi-devel-docshighway-docolland-common vaultlvmmariabackup ongodump ysql dump lvmpg_basebackup dumpxtrabackupibus-anthy-python3-pycotapcewm-dataminimal-sessionthemespa-fashcc-clientselinux rversilon-authform gssapi ldap pambaseclientfilesysteminfofas sssdopenidcsaml2 -basetheme-FedoraopenSUSE ools-ipajakarta-activation-javadocservlet-javadocrgs-javadocva-diff-utils-javadocparentrq-javadocruntime-decompiler-asmtools-plugin 7-plugincfr-pluginfernflower-pluginjavadocprocyon-plugincuber-docournal-briefpegxl-docs-markeduglify3oncpp-docnet-dockdsoap-docitty-bash-integrationfish-integrationterminfonot-docobo-adminji-builder -pluginshub-pluginsimage-builder-builderclihubosbuild-builder cli hubutilsvmweblammps-datasi-docdc-phobos-geany-tagseimonldap-ng-common doc fastcgi-server handler manager portal selinux test uwsgi-appst-develhapdf-docib3270-docQGLViewer-docaccounts-glib-docsrrow-docburn-doc1-docdbi-docicom-docxflib-docgta-docisofs1-dockate-docsdumpfile-docmateweather-dataoath-docprelude-doc db-doci-docskc-docqxt-qt5-docraqm-docssync-docsidplayfp-devel-docpf2-apidocssh2-docstrophe-docvm-javadocticables-doclcs-doconv-docfiles-docger-docv3270-docxml++-docsmm-doczen-docghttpd-filesystemrc-configdisable-kernel-rcoclvm14-doc5.0-doc6.0-doc7.0-docmdb-docxx-develog4c-docxx-docuru-doclnavsp-plugins-docua-cqueues-dochttp-docluaossl-docsrpm-macros5.1-basexxinaryheapfifohttplpeg-patternsmmdbtok-docv2-docxc-docyx-commonfontsmackupte-utils-commonhjax-ams-fontscaligraphic-fontsfraktur-fontsmain-fonts th-fontssansserif-fonts cript-fonts ize1-fonts 2-fonts 3-fonts 4-fonts tixweb-fontstypewriter-fontsvector-fontswinchrome-fonts ie6-fontsven-patch-plugin-javadocetslib-devel ocingw32-libidn2-debuginfostatic64-libidn2-debuginfostaticiaudio-develdumpkerberosld2p4-commonmtf-cpp-docock-filesystemlvmrpmautospecscmlequeue-docodycamel-concurrentqueue-develvit-datazilla-zilla-slab-fonts-commonhighlight-fontspi4py-commondocsrack-cliunin-apachecgiommonnginxodeplugins-rubystache-develxparser-javadocyrepos-utilssql-mmm-agent monitor toolstromncl-commonexamplese-dockohtml-demo javadocovim-aletdata-confdatahack-bitmap-fonts-coreplan-default-backend-NetworkManagernetworkdodejs-GeographicLibmarkedhang-desktoppasterdugrid-arc-nagios-plugins-docegi 6-acix-coreindexscannerrchery-manageinfosys-ldapmonitornordugridmap 7-arc-exporterhery-manageex-lrms-contribinfosys-ldapmonitortmuch-muttqp-docwchem-commonyx-docobjfw-doccaml-dune-doctave-GeographicLibdocomap-docdfpy-docpenbox-kdejdk-asmtools-javadoc7-javadocni-docssh-ldap-authkeys-selinuxtrep-docrocos-kdl-doctf2-docpacketdrill-dataho-c-docpp-docraview-data ocsertl14-develtattcg-cpp-docicrawlerodedmpsc-cyberjack-examplesercolator-datal-Amavispache-Session-Redisrchive-Extract-Z-Compress-Zlibuncompressbz2-IO-Uncompress-Bunzip2bunzip2gz-Compress-Zlibgziplzma-unlzmatar-Archive-Tartarbz-Archive-Tar-IO-Uncompress-Bunzip2tar-bunzip2gz-Archive-Tar-Compress-Zlib%IO-Zlibtar-gzipxz-tar-unxzxz-unxzzip-Archive-ZipunzipBencode-testsClass-Measure-testsrypt-URandom-tests X-testsDBIx-Class-Storage-Debug-PrettyPrintata-IEEE754-testseTime-Format-Flexible-testsNatural-Test X-Easy-testsevel-REPL-Plugin-Completion!Driver-INC(KeywordsDDCSInterruptLexEnvMultiLine-PPINopastePPIRefreshtestsirectory-Queue-testsFile-Touch-testsont-TTF-XMLparserontier-RPC-ClientdocusionInventory-AgentGIS-Distance-Fast-teststestseoIP2-testsraphViz-XML ics-TIFF-testsHTML-FormatterTP-Request-AsCGI-testsash-Ordered-testsIO-Interactive-testsnline-C-testsJSON-Any-tests RPC-Apache2CGIDaemonLemonldap-NG-SSOaaS-Apache-Clientog-Log4perl-Appender-DBIRRDsConfig-DOMConfiguratorMCE-toolsath-Int128-testsxMind-DB-Common-testsReader-XS-teststestsodule-Install-CheckLib-testsTestBase-testsoseX-Types-JSON-testsNet-Amazon-S3-tests Works-testsPAR-Packer-TkDF-API2-testserl-Critic-Pulp-testslack-TestublicInboxRDF-Trine-mysqlpostgresqlredissqliteSOAP-WSDL-ApacheexamplesQL-Translator-Producer-Diagramhared-Examples-Net-Amazon-S3ell-testsTest-Bits-tests JSON-tests Mojo Perl-Critic-Policy ostgreSQL-tests RDF-Trine-Store TypeTinyime-Out-testsk-Canvas-GradientColor-tests oloredButton-testsEntryCheck-testsGetopt-testsPod-testsX2Go-Log Serverperlindex-teststhriftvicihp-fedora-autoloader-develzetacomponents-console-tools-docidgin-discordlibsteammatrixskypeweblantuml-javadocplot-datauma-dataplugins-dataoezio-docke-datalkit-qt-docstgresql16-credcheck-selinuxwerline-docs fontsproftpd-sysvinitrelude-lml-docmanager-dococyon-compilertools redecompilerexpressionsreflectionfanity-docj-datumgridsutils-teststex-docublic-inbox-serverybind11-json-develjson5policyd-spf-milterthia8-data ocexampleson-Bottleneck-docCommonMark-docOWSLib-docadafruit-platformdetect-docureio-dociohttp-sse-client-docmqp-docpptools-docsteval-docvocado-bashcommonexamplesbeautifultable-docinaryornot-docs tstruct-docloom-docugzilla-clicalcephpy-doc pturer-doc tkin_pkg-docbor2-docelery-doc rtbot-dns-cloudflare-docxns-docdnsimple-docmadeeasy-docgehirn-doclinode-docuadns-docnsone-docovh-docsakuracloud-docollectd_systemd-selinuxrochet-docdbutils-dococker-tests x-doceditorconfig-docphem-docf5-sdk-doceedparser-docormencode-langpacksgeoip2-docilt-doc t-url-parse-doc lab-docunicorn-dochumanfriendly-docimportlib-resources-docjosepy-docklein-doclosant-rest-docmarshmallow-docido-docncclient-doceovim-docotify2-docoletools-docpentracing-docpdfminer-dockginfo-docortend-docyarlo-doc cares-doc face-doc git2-doc raphviz-doc meeus-doc ilter-commonselinux perclip-doc rsistent-doc saml2-doc erial-asyncio-docqpid-proton-docsreadme-renderer-docsosdistro-docshapely-doc odan-docortedcontainers-docphinx_ansible_theme-doc contrib-asyncio-doctem-docybil-doctables-docesttools-dockrzw-docxaio-docverboselogs-docwebsockify-docxpython4-docx2go-doc2-absl-py uthrescolorclass yclerdockerptyeasygui cdsa lasticsearch6geoip2httmockjunit_xmllibxcm2rpathspec olib yModbusTCP kwalify test-covscapywaitress3-AWSIoTPythonSDKCommonMarkGeographicLib itPythonIPyOWSLibPyDriveQtPyROPGadgetTurboGears2absl-py dafruit-platformdetectureio b-shell eidon num xpect fsapi ggregate6 ilment ocmd urrencylayer dns files gqlc uardian homekit ttp-sse-client ue iotprov tertools lifx mqtt ultiprocess ysql openssl pg responses sasl mb nmp qlite unittest zeroconf rthings ltgraph mqp na iso8601 sible-lint colors yjson pipkg prise tools rchinfo rest gparse-manpage sciitree e giref simp teval ral oid ync-timeout ssh socks tomicwrites uth-credential res obahn wrap vocado-plugins-glibolangloader-yamloutput-htmlresult-uploadvarianter-cit"pict"yaml-to-muxbackcall lash off dchars luhn rman talgorithm info eautifultable tamax-matchersserializers illiard naryornot tmath string lackbird each ssed ings oom maptools ottle python-urwid racex vado-core ugzillacached_property lib tools irocffi svg lligrabot pturer se tkin-sphinx_lintpkg elery pces rberus tbot-apachedns-cloudflarexnsdigitaloceannsimplemadeeasygehirnooglelinodeuadnsnsoneovhrfc2136oute53sakuracloudnginx ifi harset-normalizer errypy irpstack-api jdns lick-completionmanplugins gj oudflare ustershell oapthon3 lcon-argcompletebazelinstalled-package-informationlibrary-pathoverride-checkpkg-configrerunos-bazeltest-result lada ectd_cvmfspuppetsystemd orama class ed-traceback log ur mmandparse pose-utils nfigargparse use nect-box struct textlib2vars oldict pr-common messaging-doc reapi schema onavirus veralls-docs ppheaderparser ram nk yons celk ochet niter ssselect2 urio tsies xxfilt yclerd2to1 aemon ikin nfossair taclasses eutils butils dt ebian conz precated ialog ctdiffer umper gitalocean ll ngz rq scord tlib roinfo utils-extra jango-auth-ldapcache-urlontrib-commentsrs-headersdebug-toolbaremail-urlipwarejs-assetonfield-backportpglocksrometheusrulessearch-urltables2stypie-doc nf-plugin-flunk_dependent_removeperfmetrics s-lexicon gen lib ockerpty opt x minate tenv rf-yasg+validation opbox tfabric opteasyco gui cdsa ditorconfig lasticsearch6 mail-validator py nlighten thought-sphinx-theme pson-projector t_xmlfile cd3 ventlet-doc s xecnet tension-helpers rasf5-icontrol-rest sdk asjson-client teners edfind msg ora-flaskmessaging edparser ido2 reflyalgorithm xtures lake8-docstringspolyfill sk-corshealthzloginmigrateoidcpenidrestfulscriptqlalchemywtf exmock ufl-locktesting mf ormencode reeipa type iendlyloris ozendict uture zzagenshi oip2 py fal2-util ilt t-url-parse db lab lances-api mqtt nupg oogle-api-clientuth-oauthlibapis-common-protos rokmirror unicornhatasmota date exdump ikvision ole idays meconnect works stspreload tml2text tmock pbin core retty x umanfriendly vacidstools fcfg mg2pdf packet ortlib-metadataresources nfluxdb otify_simple tervaltree pahcc mi tools ython-sphinx_genutils so3166 rt tanium_demangler ypesjaraco-classesfunctoolspackaging vaobj dcal edi epney nkins inja2-time ra osepy urnal-brief son2table 5 pickle ref unit_xml xmlkajiki ptan eyring gb -tests ismet-rest lein oan bo -admin client django hub rpmlib worker ji -cli-plugins hub-plugins web mbu rean-lunar-calendarlacrosse ngdetect rk-parser dap3 domaindump eep ibarchive-c chewing nacl nkheader ogging-tree utils sant-rest rparsing uftdatenm2r anagesieve rkdown-include2 shmallow-enum sscan tplotlib-data-fonts eld3 ssaging tno ido grate meparse nidb ump kerberos mtf ockito ksha-commonhub ngomock query otonic re-itertools zilla-django-oidc rack-awsbeakeropenstackpodmanvirt lib cfile sal ldap offcrypto ujson lpyplexer ti_key_dict nkres ypy_extensions stromnagiosplugin noid tlas-libnmap sort cclient dg_httpsclient eovim ssus-file-reader tapp-lib data iapy ne trate map ose-cover3 timer 2 tify2 ptyping yscreen s1-python tlm-auth uheat mpydocoauth2client dfpy gr lefile tools mnilogic pendata-transport pyxl search-pynsemap-api hift tracing utcomepackit gure-messages ho-mqtt m ela rse _type datetime o sslib te-script th spec codedmp dfminer ecan file p562 8-naming riodictable g8000 pdump special hply ickleshare kgconfig info laintable uginlib nplay olib rtend yo refixed process wikka-updatedb oductivity filehooks gressbar2 metheus_client+twisted ise pt-toolkit ure-protobuf wncat tools y27hash 3nvml-doc ModbusTCP aib rlo balboa coingecko mm3 xx-devel docstyle elftools mby face-qt kefs tdi github ments-pytest hcl i2cflash qvia kwalify last ero int mediainfo eus od2pkg netbox gus uvo opengl-tk tgw pcapkit k erclip roj-doc rfc3339 pmmd saml2 erial-asyncio hp ignals mb t nmp ol-cards pf iflash queezebox talk tapo elegrambotapi st-aiohttprraydiffstropycatchlogovdoctestplusenvhttpbinmultihostopenfilesrandomlyemotedatapeatrunfailuressmartcovourceordertimeoutornadoxdist vlx momi wizlight xlsb2 s zabbixqrcodegen scintilla-qt5-devel ueuelibrak811 ndom2 geparser telimitingfilter ven dopkg e-assert adlike me_renderer commonmark dis genmaschine istry parser omd ze-lrutm2who-plugins-sa quests-cachegssapimockpkcs12toolbeltunixsocket_ntlm sultsdb_api fc39867 ing-doorbell obosignatory man sdistro install_generator utes pkg mautospec-core conf-doc yc st-linker tree xscanless py hedule ma itokens p ramp ecretstorage-doc ure_cookie mver nd2trash tinels rpent tuptools-gettext_scm_git_archive gmllib3k h elly odan uld_dsl ieve mplegenericvisor ngledispatch pvicious lacker-doc owloris ugify mart-gardena i map naptime iffio peit uggs ocialscan ks5line rtedcontainers peaklater c file hinx-argparsenotfound-pageremoved-intesting_ansible_themelv2_themecontrib-apidocsynciotrio nego ur sdp eclient-py tackprinter diomask em vedore omper py raight-plugin ict-rfc3339yaml ng_utils ubarulink unit-test vgwrite wagger-spec-validator ybiltablib mbo smotadevicecontroller btrim cxparser emplated-dictionary ora rmcolor stcloud ing.common.databasepostgresql path repository scenarios lide tools xt-unidecode parser table wrap3 imeout-decorator nycss2 db ld extract mt omli -w olz x qdm raitlets nsaction litcodec ee-format io ololio ustme ubes w2-core forms xaio ws zmq ypedecorator guard ing-extensionsunicodecsv decode iff path tangle ritemplate lbuster grabber lib-gssapi tilsvalidators connector rpy stools ecrec lbus rboselogs tica ici ne rt-firmware-tests ualenv-clone olkszaehler uptuous-serialize vooncall surewaitress qiasync cmatch width ebcolors ob py socket-clientify thing-ws hatever ichcraft sper tenoise-doc iffi nacl rm sspi s4py tforms-sqlalchemyx2go cffib lrd sxwriter wt mltodict path-expressions vfbwrapperyaswfp ttag ubikey-managerzanata-client c-lockfile eep ipstream m ope-sqlalchemy xcvbn.11-dns jmespath mirrors-countme ntlm-auth passlib yasn1-epel-docmodules requests_ntlm spnego winrm xmltodict 2-dns expandvars jinja2 mespath netaddr tlm-auth requests_ntlm six pnego winrm xmltodict8-click dateutil-epel-doc freezegun git-revise hypothesis itsdangerous jsonschema netaddr-shell tlm-auth pyasn1-epel-docmodules rsistent-epel-doc test-runner radicale3 equests_ntlm setuptools_scm textfsm oml winrm xmltodict9-click future jsonschema netaddr-shell tlm-auth pefile yelftools rsistent-epel-doc radicale3 equests_ntlm setuptools_scm winrm xmltodictqca-docustomplot-docelectrotech-symbolshexedit2-docpdfview-commonid-dispatch-consoledocstoolsproton-c-docs pp-docs testst-creator-data oc translationsuassel-commonwt-docracket-collectsdocpkgsdicale3-InfCloud-fontware logwatchpidjson-docxml-develd-agent-data selinuxedhat-display-fontsmono-fontstext-fontsizin-commonmol-docobin-map-develpkg-commonmautospecconf-basetklib-doctr-docubygem-RedCloth-docaddressable-doc ruba-doc sciidoctor-docbuilder-docconcurrent-ruby-doc urb-docdeep_merge-doc ocile-docerubi-docfast_gettext-doc fi-docgettext-doc it-doc ssapi-dochiera-eyaml-doc ghline-doc ocon-doc e-doc rx-doc ttpclient-docintrospection-docjgrep-doclinked-list-doc ocale-docmail-doc etaclass-doc ime-types-data-dococ ni_mime-doc xlib-log-doc ocha-doc ulti_json-doc stache-docnet-ldap-doc ssh-docopen4-doc timist-docparallel-doc thspec-doc ublic_suffix-doc ppet-resource_api-docserver-ca-docrack-doc ke-compiler-doc b-inotify-doc chardet-doc discount-doc edcarpet-doc onn-doc spec-fire-doc uby-libvirt-doc shadow-docsemantic_puppet-doc implecov-dochtml-docidn-doc nmp-doc qlite3-doctext-docxml-simple-docyaml-lint-doc rd-docst-pleaser+default-devel -develxvt-unicode-terminfos2n-tls-docafekeep-client ommon servergator-corewebqcalasca-docorep-docdbus-cpp-devel-docdm-wayland-genericx11l-decnumber-docecilc-docvmgr-dochodanrewall-core init lite 6 -liteimcrs-docfqt-docj-delphine-fontsfonts-commonstevehand-fontsleef-docick-greeter-cinnamonmatematch-dataoldyn-docnakeyaml-javadocoopy-compatoci-doclaar-docudevpamass-milter-postfixdrs60-docirv-headers-develtandard-test-roles-inventory-dockerqemub-docdair-docow-docubunit-filtersperlshellndials-docperlu_dist-docwitchtec-docysusage-common httpd rsysusageteem-examplesrminus-fonts-consolegrub2sseract-langpack-afrmhrasmze_cyrlbelnodsreulcatebshi_sim_verttra_vertrosymdaneuivzoellngmpostusfaosilnrakmyglaegrcujhatebinrvunyeikundslta_oldjavpn_vertkant_oldzhmirmror_vertlaotvittzmalrkdltonrisayanepldorociripanolrusqueronussaninlkvndpa_oldqirp_latnunwaeyrtamtelgkhaironuruigkrrdzb_cyrlvieyidor osd script-arabicmenianbengalicanadian_aboriginalherokeeyrillicdevanagariethiopicfrakturgeorgianreekujaratirmukhihangul_verts_vertt_vertebrewjapanese_vertkannadahmerlaotinmalayalamyanmaroriyasinhalayriactamileluguhaanaiibetanvietnamese tessdata-docxlive-auto-pst-pdfbabel-german ibunitsemulateapjgerman bib lossaries-englishfrenchgermanifplatforml3buildmedia9nomenclocgx2pgfplotsrevtex4-1sidecap unitx upertabulartcolorbox ranslatorucharcatyfontsmacs-fedora-fontshe_foundation-docinydir-devellp-rdwmt-allprovision-containervirtualreport-html junit polarion reportportaltest-convertux-powerlineng-docrademgen-docfficserver-develperlselinuxvelccm-doce-commonescansung-docvlsim-docwineubloxcfg-dochd-docfirmwarerdfdom-headers-develiparser-docv-hacd-develalkey-compat-redis-develdocim-halibutpowerlinelgothic-p-fontsoro++-doctca-csg-bash common docxtp-commontk-datawaf-dociverdb-cli ommoncd-docebsocketpp-develvn-selinuxfuzz-docine-commonurier-fontsdesktopfilesystemxedsys-fontsontsmarlett-fontss-sans-serif-fontssmall-fontsymbol-fontsstem-fonts dtahoma-fonts-systemwebdings-fontsingdings-fonts-systemxGTK3-docsi18nyhash-docx2goserver-common xsessionemacs-filesysteminfopackages-base-elextra-elinforces-c-docforms-dochtml2psmlpull-javadocppc-docournalpp-plugins uipp3-javadocminimalrootd-docselinuxsd-doctream-benchmarkjavadocyara-doczabbix6.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsql7.0-dbfiles-mysqlpgsqlsqlite3 proxy selinux rver web -mysqlpgsqleek-btest-datazere-ignitioninnia-docram-generator-defaultsvbi-fontspatch:FEDORA-EPEL-2019-00074954c3a75db219bfd0967e47d15e1675d72c4fb169d0f21237243e3c42365c4535cd5f514c559f8e7682c1300bc9300ff2973c54183e6fbf7515c301523d7fd723c690ba540deaeb2ab3e7f987d47f04b7192654c44d205ebcc9682fbb2e6186898e957070284b1bfce12c1424eec0018eac70fcb8dea3dbcb841e5f84fe59d05b7125ae5e32b8b53925875101738a9cc88b39a85973ad5b6edacc28da37ff555541d888968af39d1fb5271ac71c0cc7148c8624c655d8e3d0a70942ae496a8ba63cbe6f72a9dd7a6f383b8e96d963a0fcbc57cdfcfcdbf2db9e23be7db83a2105134e021dc6b152e10589ed3a19f99a1e2115599665dc043b2fb6d5fbf351d818c7dbd95e58d9d0e5fb77ca98dda552374e0820735442a6a5dbda4ef56bc39bcd1593286390b3335003cc83ebac5df941d7c19441664f698d4ec70045908d432ea19b9cecffc65d4b7085b0862cdf6960ce2411885ab169e38171eb202632499bd750d16e1a1f90fa3a337bde9bfe52f9d2d43e86eeb2b3cef1b1a8dea38110fdd535d4aa99c4b866edd2579bb63cdf9ab10693ed042a924c09c43c990c488e885d676869308ab6ae4d932d967a896fcb6d3e250592a80b59d4e25366b10f509d589565f308437c65b757e0a73ff204d5b69a69bdbc438f6473b6189021a06a58ceddb8d6dfaed5b9238a2348a08e1f90cd9c48907bc4a4676eb555352c4aa6dfb16cc267a732d8b7a487ac241e4b428606e4a706d174d6ad376bf0ba9c1ef1aec2050b84117f1a9605ca5a1d946b6c939d5774a6b86fb855bcf3fe6b5af862410e20573fa345fa2941fadb8d24f0ed96a13da7380b2637dca7ca74ddc1a4f5f978327c2eb021cf437e1659114126e8d72b0da5a7b849adbf779c120b161b1cbd476a55b970946ff24f66d899df10606c7e6c96cc611176f5fd396b97916cc65ba4d2e25d423bebdd7fab9194eed245ebe240a6e534fda0a308e01536ab516a66bd4d28f406507484f13d86e0bb1f5ae28d74f43b8a44f1eeff962b81304181c8b5da7700e71194ed6a44f604d619d960d5db3c0bbaa25189c83f928f9d0ec73c83d934e9acab6bc297e3e42977c5f28bccf7eec289f9a0f5fea77359bfeb9f2f728f50b69d98be8fa0b3e209e7fc3b6e70a6713f280dac614bf00c40eee67ed15800e64e85bb5a21c3509ed405651a1dcb59fdb9891a81c5094f197794a3875015f44616ff5798feae9a07ed65f8aca4a7b2e9ef48b4c71b8b55d2e200da3478946c011a03c3535ff9fde411cc6d24d507f8eb006be9e16616a5e5d2b996f709041aa82593d8f05c412e29cda5e2d40d1586578e4870f3c1bb0b836825e8bc020c5e76b81306322da120737703683e989197e2ef4dc92c5ec0424feb0543239523082f5bab6b141b65931bbf2b467a3847b0eda551cd14fd628326a356731b1f34ac1d403372109612965eb8dc811cb7b722625380c5ec66ebe9e6370eebcb999cce95251e595953a0d0cc047683a7b4f25f29668e951a65bef5c4df5305b036f337817eb3d22a2cb9943f00f948e5f94342da55e6dbdc9737d60e17d56acbdaa49f6f28b2e96f29a4e2ae5be9aff7883722e94604805f7a96fa850077deece877ead7cffbeed251257bec98364cc98a671dfd9a9343727bae9b61b2fed42813217101e643d5072036b5cb48bafc0e98b323e54e524d7d74d0c58d2a244c80d6ed6ff98452f525eeff397c07c1354030b89f2dd98aa65449665b6dd84c37ce607c478ec4010ef58a3911815d0543266d8d0359649552b8aad8a7a8b3c7b96d80441fca9384f71cdf6d7709fe938913b13342c852b4b4b203d1689f24b12eff59aa20859b2f8f8db46acf2fc24629607302b2755d2caf321be023f9e8e3ed9d32d52cca893f9c425b08c5096c0efbdf8eab600078c9b86af5831610d4a5d997aecd2df0fb8891043f6a2b6dcfad69831089ea299d1f15de6d002f23d0314790eeac9eb94360711cd9cb530bcaf9e8ceef72a102152265aed14fa80645d6d3fa9162129218eba5403e472d99d9d23dd3296ab51b4742c94810b18b9fdb7cb92b3aeabda1c144dbe602c9a0ac92cdab1536e97d1b645e814b1aaba8277c11b7dd2338c37068addf1e0ef3febf6916b323979aae623b310cb46c3dc0e6c1ed523bdc21e443851dd8a4551ef6a02862d5e417db6fe6e3ebce22e4e7ac325d64b636e3eede01b9aa0f15fd1289270bcd7a3d535fdcc04a83e8e0a759fd70b9fcd8fadbbd12c0c966ddf4e969cd13c93d7dcaa5c74782373441f635385387261db3054891198a445a1b29ac872afd94a60683a8fbe80a3ce94092450b4596521f3aed2a2544bfa9622791e365c62bfab806a1030753b96208ef9f56039088a033f8343021edca4ac25a4997ea3179a03d19b6970e61fc46f2773f6b1cf69c7e4e299cee2d60e8d447865d1941342fce3cd2bdb59810b6e0bc8af0bbfbed5eaec803642a6c96b43e9c5caabc0f7f6544db27de8973204a4170c8460ab5bbcfadc79a66ea49b26019e8b53039360b9661da073ac554052de4cc869acdd3d806147f51514390dbed214936374076199c234e8eb9237347e463a1b4735eca32a51799007a4143823b1a3771dd5bf66dc845595cd3c40ed38aefeb814da28de7fa34011599988c1a269ba1ed513c6d18036b0424af54f77cd2678313acf2e0971e628d984c1c1a8600d0a8a768c2ecc92b659284331e207afe66d91a9588f84208a6398957b149002993e9b48572dfbf17a31812c91e0dd313da07d202a0c48f516f96909220ce7a74cb440beda53eb3041ebd8a3945923f9a10f463a79f2b554038f8c62439feda3c92e83dde44db817f489d1c751e6fa56090c0e5b3e264eabc63e7eade27e574f0473609c54fbd94652627782eddfc9f6c87c4d2f59626dab833c221008cc1974deb136138f7dbf451942c6c522a4cf55a9ea8ad81da1e9258945819d06b75ca995c813314e6bbb5a1e8d8fb60cef6cd4723b66b750c5d4a17361ea1ff91dc0848decf58a9bbfd87ebe9edd2d1ab49960521ae498c5adb3ddd8c405edac849d6f0f15cf681568ab343fadafb55f73864b66578df591d4bac6a01f57f243c401acb3e7ec5fd010969b69341e2d47b6813d5a6d58b1e712d55e0a41e8b1623e30ba596ce563e1b82eef98e36a83da15ef98719a4a860712bfc5f59af8517cf2504f42764126bc1ee4aeeb49c77784eee8d55146066ed2b65cd37eea84703e6c6ac41bd79fdacf6cc9779ce62f0f5160782a4520ab92bd8dcec488478a06da957749e6995e3a8365a86e979d386adac709b3227c4e5d7188e37352433c8f5fa124ca489f6edb2e8928c436b2ad0553c6c96f271043d33471a824f0ae4127d59cf829f39bcfaa0282a5868f851d709d1dc70d9130d0adca10e4be4b0b85f1829ae95de4a9fe172d0ecfcedb501cb041b66698c147559ebd60db01340c2b3063723ff5e0841d7795cae99cf227e56f73ac7543084e768eb267bc0642ccda9364220db11579d0937baae8298ebbb8f98464e7137bf7706a60298c2cae3a48e4576da5482afd3fa5ce75a5e12bc910a30c6dc71178281e5766a95694c319a583cb1eb4047dc8d93b694b9343ca1cf9345ffd4b2fbf8b1a0608249d1007c402abb1355af3244debb29e1091bb960ae3bc22c9536c035863f0cc8d10dcd6751729d178daef82e51adf93cde67fbbc6dcc08f15281fc2a0d1d4e06583aca406bad22f9da9dfdf4d11a3b779437ad191e97789c0285e14553fd0a9411217bb47356deeb849791e75825ebc1512ed09434030b64dc6763407b8fc3f8ac58f0f793284136ee0346f699ed38e9c1d67da423c9b570bae6898775c4e4a95527d0b1f4492261d922847b4e5e6bec395c50a840ca923a7175fecf90987b8fed8a0b9c739841daa78b3497ab63b93bcdfa198ace1d1326fc385384b72084646c5801364ed9dad7c7803c5f48ee3b4f1d381f9befef4700d1e121e22855e9c9918c5289729e47baa6bed09d8df95acfbb6c037f83ad00fa3ed5651eada8e82fc6c389d39de3aeab05185fea35fbb11f7ae3f0c905f9ddd55d3186f18794e923498d55cb0c22a4cd56bb10f3c2245466d26d11d9fb41a9e649b944b69e611bae1577283a63613b6c9cf647b3e6aa606d267b4d8c64871b9b03f6a1d10bc082b2822df4f3c8038c2160822561bdf7e28c3ed98325fee9b9e2d09ddcd1aec2a20f9b143b6973c5d013a7deb089e4b5e14f5fa708e2d4fb2a01dca66d982e988c374e88e858126de3d0e85097a49a0dcde90cd502ce0dd646af12c4695e0e17691e7cde685ec8d5ca8edb1547ede969692dfce4f88bf0cfbe50b2b86c11493bd6103c169232cf05467ee0dfc73ebbeabc2a92f0b70e1c289ffb7104595a762fbb0d2969c0322b7d9411f0281f46b75eaa397fafbdf101d32024223a2c53d1c43085b5c47dedf5fe9e3d007b5789f851cad6f9682b0b12642d511d63d6280891ca33bd5dbbc76739567547a75886caa13dfd8258f8781df55de18164774ceeda49a493cbd7c358bb2e24fb37933f7a241af3f0743b238ad539271ae46bb390b15d91a75af5c08adf66bf478c16f9af8158d27c09d30228d6ba1e2ebc4e40356c5e122364d289e5d6c0b3afdd30be198c7cb612d98e588cfd9f95a8a1f6dea2bb71f0462d1cbb62c0257e11fdaf360454f413f6856404ee6b37d70235468365604e6554f02b16f9fcc60ceae8fac5cc486f5a1d1f1520f3a32b4e55cd5e03e9418d99714be263649d7b8f8a1f8cadc25623d61147c3f8fbda191148d87d0498c93baee7ded2444dfb95273f5e2629e61e804ed43526dde7d5ea677ce8a5c981f7a408977dedf8596850c973d492d3c4dc960daf2787396eb7ca55216540cc0cb6cad48b3dcc3ef5d5afd3cb727b120452ab3279723dc10fe8cee4a6e35d9edff5736d1187607a25f0e78ac63f30c91dc5564b18ff175eb2bcbf8d523da4e864e0a5f1b06d3b82e5cb2f130487ef9a06f596a20-0014d6314a31e8d12dd4d6b2b6480c45ac5b1e472133e397dfe8331e6441c326c731ef6c2a863051fec9774ed225963419f57c329d36280771da8cae7d5e52da21840068dbe8ae3db1b5d08c34a8ea3d889058705727cfe6a0646144fa4fecff7cf28731643f387b03b3b8c06b9b7b7cbf77588769a4d0a0f3dc95bf3f933dc0eb0069efbae6e95d013272a90bd737d5da6037ae265d2d6ff0a0ccab0fd7c03c5af992866467947a99aec329d5163a4b83cb2c0c007bfc2f5c70cf1f864932fad41abf0729972ef1db9409558e1a5aa6a2cd555bd58bc57e873003ad3c02b5ab800aa12271d018af5a213410b1fa9e0697dc63bcdb87f4fd8e093e6f7e8478c10035b60d77a81d1c5d168cd24faadd69e119762ce7ada09face33696e0772fc482089a3a655d6b8fbe9d21b52db3f5170b443ed0c3695728bd89804bb1ed492cc918dda8dc6cbc484d95e35b0409570d5d874a1253a45e6b43b25a267aa581e51cea6303d50e5287d090cef2a9a0170ff4c3248566658bbe271dc99dbd66a75a04d1fed52949a1a9b74f48b06f73aa4363754181758da545c6633e68eba6d1dc8073f67f1626b15886f3c43ea075482c31090c2da706e42efd1b221f20cdcc590451eb9a10586f6622ca4ec460e2b7445d16d878c661e1fc963ff26a5c1898d85f1eb169cd3a8773a4029587e27d99b18f2b2d4409e8a1f701e50c7c330cd9cddb60ffff142dd2ad431b6c02b9c1cb10c0e4d54893f22ba8a4536fd1cf8847d3e70f15443f1146e87d28608e4190a52e88cccde9e82ccd95f17d7ea69361092e3751d54f7719d95b2578557369ed5481b5e41ea883bc10205eedb2a77246d65afec10a7e106038be81b67f8684f645be06bb6197e9cf9061bc2b8d984e508ade220a7930c726195d25e4b1412c3531c7f4b74df6d9a4815a29008a2167f9572f63950ba73af312befcf13583aae85fd43668720d52ba54e44b0fa5589d9a61e404a8bc93386130faf992a44f93da8045ebbc659b72be332056c733f5c2a5598f5ff27348a6bcc97c4ca3d8d1b5c082989b1573ef67e5155b2140c60d186e7a39974c858dfe5fa08b40fc553b59df477148b01b2e06795cb3ca907d7a8c5e4b1e3b5a9fc547941789048d8adc7b7346d075b42d324dea3d46db5dae3f8b62ab1e01b7843569738f5494614fb3d70197e0f405ef4b252168f037d3a1ca99876b6cfa5d057e8b76469949dd7422c8b06f44302d7b9bd35c63c915628679c871a6b0228192519ba35cd1d5ba92944113a75b9836edb98e5b0645226aea201f71aba6bea07605853af3885bd19009737ccc50e5991ecd92fe99197346863414c50cf5aa8dfb16f40b6ca843a52d78b1cb27085c05341cbf80be4f34d4b480dbe2c753149ca50f85b1cbc94b157fa1613953a4f6636a2a28194c71353787624ddad4d95d900fe677a398c3ccd15340e64ea8b6b27745db0cae53d14096daeead294630e8d97b7bc225c60a34d2774d95b165c7489d630f89503ab68b6ff2de8d491ab4cd083fd54b2d9b73aa3ae1b5254e57454bd3b49691e00933657726e239cb3e1e8a6de831fe2fb4ab588f67f8adf4afd3e7c63be5234bc40b589fbc9aa97409a866a09a176c83bf9a5e29b12743fe763368977140e72d00d685636dd8ee90921662b1688b5e8ecb9fb46b15c0dc1d14352ecf8a68d07fbe93555754593986d7f24595a82db0264927c102a1d5df0952e225c88a9d7a3436034212d236c9163284533f8ff339e2c644b9c3170a66f22b103a2032748b018baf0d3cb1b6a461a381ae731f691f3cc5cc4b81b16e1c57c539176db72142432f31abae61d7b1749361fb6f9057a4a4ae90c69bc071e7c6ec452e342f54fb4399a29057d1ff1e95d5a83cb5ec7444cad06724c296f172c72fff7d98aca531a991cafc3de4457163f652c611e18f0d2ed78eb6d88d5621096f8852580f323b41a4493efeb9606886f5c8c730afd9eb3b45e8eb736c5051443a256e7a3c47d824aade101d73b2d71ae4db0c7301c7cf65279cb2360b57d97b710bcb949200cdc8da501cbc211b130ccac7d272bcb47ff5866e092d2e45eb66cf1c9c1c13021d0457d97d09d8b5f454133841cd3b45332c5f82583ddb660bcc7ce6adad51d4bf5257ed3563a42c8675a8241be3d4504565586fd7c789f6daa74c1c015c88e3988dedaf8f26f939f4947650e9ac20c9cd1f0ba3d30907cbb79be69b36366b0c9c4e1c97b75f0646d3cd8e78c2fc19931664abde2c4447fd75818891d1c5b2c7e905b15dbe5bfa6c4a41c5d0b809e302182cef58af850c3a68b68bcb0d030896e1f70b9c4926b1425568e4c973748c68eace4dd6c3d7cf0f88ab9515009f1d6ac630c07186b49f93cc136660296e2cdf4d19842c66e983112003b0e8ec126c6ef29a53021131ca6c9f409d5f35d1d884d72c7ae1fa3d43e1350725c9e75344f7e6992645c6ad6dea99833228992d2d2ca21578e099f7001b8bcb8bff3511632631d3ca65cd615d3aa302f227aaea23d5c52494cc8023958de29f9106950774286648c75e884792fc90117dfc0eeb694b408dffbab4fb0da0c4c74826d027a2b41a1166aa1540fca6563dbeade40db967db609f5b48c3ef2db365abf3d49d3573c546ada30f57733b948dd638a71466bad651b40917bd11574933da06ba31c26cfe520b544dfac6fdfbd3ef582c3b1b0edd7ce39d1f3dff9fff09a51ef038560097cff4184ac2c5bb663127959a5a549bf9d0c47ea2b4f467009b5495b2f5c237d343a6d9e68f9065a9be54fae85013a117d686cf247e5b6fa97eeec246287b9932ae0ec388d71d6049d2f2e2bcfff1a28f7cb8d43416e3e2e2314ae5ea50fbd57b12beb67f6378fbf585047efa612f2a7d32e052f97324fc861e38f9d1289283b28154a37b923bd819afd0f442c1e4c0ff70e78b4633ac91a5e63193f4e85cbad3f828872d803fca864ce61ad6196a72f36d7e128601b6ca495daef2abd76b41ac8c135145776d8e9579c07c4d4cd4a49bfc2730115a3cd2df08fde7f7476b9c38bb28a4bef130498637fa50d6c5cfc1eec79add2a88c2155a746020a2915821bb40ac33e96cda52ff6cb530e02a0a1848ab683f9c1b38502dbd1ef8af16bcf5fc796ad8d5ee04055080fe310402167f3123e9c512e9424dd05c8bb421ec2ccb7288d5c3846a3e06a230d30e2afe461f8f03f190bc08c9b3b77985f63a49940595a04156c0743c901ba98de9a6487b5194ae54b2f880a42798c2d7ee3bdfecb64bbf9a4cb1ed7cde4bf43807239ada10992d46e99419efc841b40fce59066306c0a65b7c59f7f51a24651ea4e853a7f5ba062066df32b81730e8bf152675719613e94896b01dcd6f2c1aeb794af0b78e7f6343a096ce20b1d5473cc3acd5d8de5db3754d15d6255b51be522577c700069e841a99e3b867045adff41adf51b79d16959a2b474ed3affc1c94423e9c815daf286a59e9096bee856e388c6e3bdcb054118c62f72a515ad89b9a72ec620edeb3ae95c78a8de22f29823167d5f12fa5b0835fa3363b76f9c38996e64ed8edf0c8b84a63457b8543cdd8b2a2e09ca0b379d0fd0842c13f14a914962c5a23a476178e9fcf854aab70a732d4f3942af97732a2b90db3ec0d3f73bd1badbfbd0a815a182653774e3f2efbbd6c29ae625e01b35bb08bcfb64cf3a204f2b8a413e6a726cb765c173ffdc46a509d46efc1dcfdb4574640051e3be746e4806729178c5e5ad451a9781cc70bd5eef31da7c9335e95bca02c63bbe920f7e3d22cd2407b06d2da0bf4380552083778fe579d2ca160c49e9671894c78bd6917b2e4a294d146ef245e5825c0995c999b87afa3584a0ba0340ed0c37a18a4a707e5495ec56ca695e0e62dbb0e91cffb3deaf02190ad1f9cc17652102724d33922c4b6502c10e8812a555bb1e5a24bfa1aa92831cebc0aa43688fccf4df6d049675c1d22794c0e30f816f7a7588499d63eec322d5fc4ccedf666987e7deec317e974600fe12906b5de284bbc290a5f52a592d92a456ceed9e0a6ff6a4d3c98dcf9473b150d20dd2904b4d4555e51a09495f413c5c52da63f1f1148ce752c3d4e879dcb1248b24870a91a788c57699e968700c4a87d6047d130a355e266028fe504b99c02ba8c943ddf20d35d34630bd4813e33258a10fe18993c9d5a6f53e92b34aeaf3c6d387c6e4bb70b45ce014e01f2bd456105f85461e74d8b976612b478d1e5b457ec362d3dfe217d30b01f134c3e3de3e07a9ced75da1027dc0aa2684013ccb6eb736e5631078e36a4e1c000c1902052c3f833bf7555751599a8394e483f3a2d313c2d71fc30d072a2a1381c67da7a049dcb4418f6e531b082d473259498260d0cc318be8a4ba940fecbaa4c6651c233e24f5f4a69501595a2a865f076497ca4f6674044bb9717cb18c624762d7f3074d8eb433ddffd82defb3ca707f9b5dc394c9fff36d3e786be9163fce81bb1ba188924142adcd27f51f7a23a89c0dcc2a7d7538d9bf2bf1b35f850309ad1916babeae126feccb146c4196d8afcb0860051bcfb8a9f6e8a4da491b47cc14d4cfad9d386fd4090cafba3f21454b1fcf943e63a5144e7ea4d691abe0c0fef17a176bf1a28b4f13987f124910f5c43f8b617c4c022e0a762846c5d4a1017c664e7a371dd1c1f257c3295f33510a178362bde543c85307f20a31fb205af3aca3847d2d239b632eb663bf554da7d39d5e26f5e115f143f1768ca59a8024e85c7003593c6197a508531951429edc3436f12c3b10e1c0ce04bdb126c9fdeb7ef18289e375e3b666c7261b16298c7399fbdbe285b837ae95ef41e4ddfd0d4188258a19fcbc2f3166d797fcc292c5ff8da7300b1a1a799b191c1fd26dbef66df78a06a1467115be4cce2c9dba0552d192e2ee170b38b177c8eae4d9ae86e9b5c98c9c50cbc4d4a70f9ae8ce7bdc62d997900e6ab2d0cd8c27a9f46e2752c1584b18b418817a33d3ab275384f17eb717b21788410469281589fc12a6ebfa23509ef250ad5d0250c45c24dab8b076644c785dcbbf4311c3bfe521f055614623667b55587e1297ab57ccd17c2d358830b90239f293f265281b4f2e8ecfcfbf3ffdde734445093abc64fe632d8cd6d31afb4ef5015e4fcbe286cdd624a2d3c26122f786a45a79500c04ac1181e05eedf86e18223776326e0e8e6a7e7a0b5ea35045d2ea3bce09f81ac2b0997a66c98a42cd0f705a82b1ffc81b46d0d7fd1970e744359ff9b662c3b092326011a6a016242d6c3655b399459a7863554ff1c3636c140ae027b3638095ea9cda0aee7dc3dd7516b43e79505af4c8e8167f53459dc3a15762e0573894e9607a833542c35ce13793cf41e7f999c0e889e25670cf155037e627155159373fbeba6a942f5ad2bb852e46a8eb6fa7597efe00e3039cdc2cf384af241362111be80d8535ed71a16a41000cc2193379f70536fe260bb1dbb33344445076ae056a81d6a5f6e0105daacf2c628fd9ce8ec46185b066764473f6a6716872ed63af7ff591495b506a0ea91980a25c5cd273c8067788bda9e75170c376ff1c361b629b878c02a4c08878399b14a5050edc75edab819690d92c1918b23a6b007cc580ac04b51c4b48f78af82a0888953a00336c8041676cced25721a68ebc8bf9bd66b71c9cef8cfdc1fdd84b057f63a6bcaeafa2c359092f983bd39d298ec1faaa0ebcedcb24bb1d1c61bc9fdd16eaa86b709adfc2997a6971a2aae4b9e527c2f19c2df46a4c5afcdae3260c1f458222efff85239df00f97e523175647ea589578bc645b905bb7353f3bc038c6c6de0c990c220cd430844f828c69e50937ba12ac03052327944194ffd3dbbdf234d71fe9c5187341761d506a2815ebc22b6376def50653846e6f07fe5c770fe413b207908dc448633868694e441db06b39172ecc6d789349aa8d80aea74c614e135e1ac1c9d7f26324fb90606c5e02add29bf55d2faae6d1dd997820bcd580f1cc0594cb29091149e2da10e53bce8227466eed213f44b765aaeb780258730c0c663e9c01cee00c472cc3f4be2aa222d31a8678e38c14d9de5c2a717e93824482b50ded85cc8b0dc6f41e10ac86765ce65e7ef2b081-007682c950ae2765092008cd35d2d665ed1473ec06b40d23010af16824f658a0bc895afc2bbd3be9ee315716a3d8c4802fa5b60281e332db269b080b071b3266c17af9564229473ed5f8fa2b5d9383aff0cbd974ceda4297ebfa487610fc1e3b9c810001ca796cfbf06f215d0452a6dab2f583201ffa72b5be1ea97368e7097253fb48a9162387c4d77282fbc8a589c6d2189f12fb5a777ae04876297ab9914ea00027130359acd7694da3e680d3846542a00b85122b2d02ead173a13e05b16ac22c3e219cb04d01ded105e979032b0f1b28fa71205520ac0f65a75939e770d81d1d644936ce58a3a602d9fd1734ea715f1133b6d1f6fb4b8623647076f266500b671a9cf7b8950c74cc7f67680d58b8a0c7b8c99610080bc4059d2c5593c2f73acb3ed07f5db4509e83be5c80bba39a6972a3b462eeee63a4a0d2167b34e930c1ef4b80a8db5818a979c6724a421d1ef7d50d80df46539454fdede00d1ee3119524d30f0e55a233392e788b30697efbc9871a87261014fd52c2189d6c395bd7317c75e514cdb68c1042036363396121598ab94c3fef385f18a85c0519b97472d2c945c2204b285abf9d7e960b258add12d5963537858d7b85859372f0b4d7d5822778f7890191035e97d3f9a8a1aaec707e7b1ed61fd09548bbe3237388c63839531d080892615e67ff72f3e02ff63f866e1b8474d73c3bbb8f5f8248925e42d77c543678ec369333ed8a58e8f47f7925eb0140073b9b66bdd6839cfa556a9313e4ed3d547f9266b6b9c5497af5a335ebd0e08602ef2724063620581865a27e5622b8bd8a5e307e7dabe26c3bc5bc888604dc1479b52314757847b693bdc60d91b0ae9d2d84fbbed1ff0da671896aecb1c0a112ea07f268497bcc10874cdb2736a28cc5252fe46d1962e167edfc9b9ff0fa6833e79ae564795dfc5e7f5bfd17effc46e7d35010599282e30ddd6f16fcf2ad9a50bd8bacc15ecab4fe3b4ced63711bf717630a3c566e0a6494ad5d24fc4fb1325192eb49ffd7ff3fd64eafe13ef9b1b656721ee36018f6296da8127424cd9df368c0e93b619e9952e09b0a24a424b9b2e0f562cc62231303f3156e5ea9ded8d8eff87ca7a60a698e4bac6c91676e516dc03129d68cab38a9065f63624e96c07a91de7eadb632419b61af8e1122f2ea2307aa4ba45d6615561e0e589c3c1d38ac989782e082736ef10fa22061bd3f3be712742e18ff1041fbcdd8c0f7c2065b07ea86a5a687f4790aadcecfbe998907eb45e189b60ca810819ebbf787966b4feb4d298129046ac72c1c9a5b990c547d3adfc3c48984aa0deb6f8808ac2ecaa21fbbcc389cc90def99259933f9ed60167095bb6a7dd487bb16f8f8a5bea0d6ce31311644122f95c558e40db536344ccf176edcf786c2f71c33e1957bcfa520d383905891ee46580969ebe6f037137025d80ef7199b040820a92ed051394660746edd3f94c5ff148ac82be2a9b083bc86795fe09937d4e9f05ba2228a8b5d6927b6431308ec6cc361dc78a18cae278aaf2f70ed609af6d4badaf64a13813cbbfcf40feb8988c806ecfba3112988bba4d271101cf78a3c982747fec3391f12b2b301cfede2e0ffd9b647114fe3c8a87b9dc5df36755e65889d5e870071847b219698f75a95afa587c698d7740296689031faa1a6cd9b6c93edc92919e72019fa0f8d14eca5e8ef4ab27a1d9f27ad28bb1a403a6dac1de464f7e3e1db20d47a53a5a63126468855111f9e57b06fd7cda13adef354c4b3d87a5efef910fd71fbc3d6d601d7fdb2517db122dc12d4546bfc3111c17125eb3e035689241341089b392782f7b668b95a4a890959fc3a1478159559044e7a7e831abfffec5a3fb4c36726187b31b234289d6757e2ba96e7f90f6073e110d048f27503ac95da70170e1cc715220af9b1f1db57c5439c260a50740e01bed9303cd2934cf3b12028eb577585b59a6d5793ac2ceb9377d44f01b797cecbfcd84d78e92e09a856a3807a3ab79ea1117bc999335cf2e0264b45b95bf559f9c3668bcde5298a0804f6fa715bc140a6252ab9b0933787de80b28ba22147221b5605a0c05adf60d1222d23102b8c56921c1b1f1fa5f916e092aa2d1d18b4116bf7823ecef1cac9b81482d7b0b7d6e719ada81da517aa23ca9488a870d653bed50449e9819ecadac85eebb230d0e4c3b3b5a1c10bf3e70bc7794bfd9e0a562e314ea1165753f1d76f2b13cbf703d44cf3d14df665db3a93ce041224fa319b0bb1ab26dec0ef57551a2d1791c17314160e0b444f2877431ca0e7de85f297c381e0d55067095a98b10e474abacf758637ed74fde05f21fd84199922f7459fd6f960f6143902fcb95d7ae6b751a941f42b4d223c98bb8a7b241eee252cbc101e37fbac879457d945e3b55ee93eb9d8f13370a7ac05c5cb2047c925da0103c1b20f4f126db28d19cbdcc30b8219eb6f5af82dce737e83ba5610f646ef07c0f5324b60086d8d65b067850a4488a929affd9518b2f498b5faf88ea37f8fda38712b4fd4c4127dbf2e5698bfc77592e910b7de8a28e65c1689be24db7afa17d1709c4ff7556c0f2acbf294f81d09c9d05d628331b8de2e7324c4d01e0682a699e3239754af4a8848cad8cfc98d4829075fa649286d5178fa9fc3d6fe58c770b0ec00d61b23c4b8a63ecefaf13f944394fb4d448ae883c7b8bd920f706e7362e3ecf8beef9ad46f06d9cc1c4b7317e63a10e18841559f6c2d279dc73195c0e0e9da28f312a49a56838e316b68e35f00627bd257ee8aa9eec8393e03d9644bf1bc91b6a36bbd5f9e2c95f681cb1233713d25c4725ad2cb1fa283e9d827fa4841351e0d65ac49b617bf6162d1918aaa9c74ada710fb863f5ecb1a7d918de52573b2d8c5cc3a58e02d4dbfff2d7c19eb6c902521048bd298b674245df95566c6ac76fc838dcdde08b955db1e78a6bc4c32e4cef16daae0522520a02af0b562df0020b5d2a1324fb461fdd59ed5f43c8b3883aea50920cd4c1270ded6e7a00d88c236f9038bc406dbbea7628bd91e7df7db0d8dd74b33ea2e9b29597d4cfcc679c7d9e8c90301d87e5357b84f311e50c81f3fb96a21938558433ca2dc9c59b568c1430906d3ee1cd791e0c5f37e5a25c0ea56e7b4eebcf5d59bac4e6c8c9d8de0618793615a13eea1c7ebd64e84148e195d993a3a31b543be1f523f297f3193589b06fa8fed6ebc911d53082-0047fd9eae62319f1625a2af9be3c2930972e6894db40ea10be790e96f1da04a872355f06a73165dfd268633fb24386135cd90f9ef6ac27a01581428567e0ea7c95e4ecf95130aa81b81b15431dc4bfb5ece82274cdd04fe97bf292b435e745a02d1ca326d43ec6506621fa12a6f9e100142b473dc07afcee83484491832ed754fcc1628fe472b32250db3bf0404e37d345988b1700f97446ce4c3606e66223b21a74122e69b5d2de49fd14b279e82ad512f87f7ffbac915ea2c8aaba026084c091fea4a8dd76116dc475ce29e45d062a6b6e08be1c37b3443f4e096cef2d64c411af6e5f50206e63747a162e196af22efdfd034362f35748186d99a54cce6cc85d735b5a69605ed97ff642ad67bb769b9fc5e97a1a87b3b64f69cf1db38df3db59c9b81d0009cd179e32a21fb3b63d31b414ce5a5a4edb45c6446d760dda24bc308ddcc5e2a68806d514e79ace06086ebffc69d4f0177c91dca4cc7ad303e8f145a14b53cadb9e03293e25045df7c93bab8ca33b5cbf0842849b60353cc4facb81dab2a423bad0a9b990e608bce53b39c6d6c276b86e491809ab0f9a1369933f18bd2b180571f36133fe54f6932e1e94ca1cb33305474b6ccd10714fa034de48b6bb97b73ba37e5c5c34f8a16c3de9712fd01597e0b726768d4998211492446338f3b227ed19342d20bc368b7394014c10771b38de6f914bd3c39c71ef6f382af0c4375cf96ea053be186fc44012bd55e63102d249cad63ec50433cee6a5c6b9746b9d78e3075c131c4b988a10b40a1fd56e7e35c873e5b087d9264a454d74859d480ef032240c11fb4a905e3be3216dd1b405ce186596fe1569611501960c6adece2607bff7a1261abc6b03fc57c9cd52be005f7936e6d790f81ac8d0ef4a78c83482fe51f798b7ee78eb6f4cde511cb72b85f42588e6709b917a74447840ab860bfca8a5cf15a5df619f4c916158f8d90589abba3379f82576683b4db74f467ef316d2c1ba9fce082ca1124db8c38180d7dc4a7136e6969219e2b3fe8bf36342ad8d2472574f400c7ee865e71a73a7cf34ea60091773e1b41ca57ce0be55a918ad346df9c71c0b0b60ab20520074cc936622c5238c5217f5b1a9e158319bfdcaa318f5a5242f0c2ae9691f1b8e503f01ea43167049960ef2e31cf863db8d70a0795bfc565a32e8f9f54829eadff29f1088ceca12c208cf683460398af1e0ceb063673aec3ca9088a79570e62cccca7cafebbe90ad7af3cd46a898b5ece0207ffc13b987bfbe5f57932f5577a92fa9fb59227054ab4eed606723debba23af1a1b9ae762230c14fdb9eb4bd5c75b78ed30bb58f4f43dc5aad998cad56439d2ed09454a15f150c73841d6658e2495d075f4ed7cfe39c7b81937ed733709bc5a9e112d06938b9c093c661ba2bacec92bdccd2b2bcd95d726be9134e63c31094636de2c09744e164a842af9dcade0d80f969d4a4108a3444527e13c7141f6cc57888e7cf520080d1a63ed996f1e48e3ac4fbf326a8795206be98875633714ab76bca6bd5fc48fcc37cd9cd3d5382c781b88e9e86beeda73dceb67ece2c67c59775c48cea0aa23ac2ed5465871d776bac70b94636d0241486ac2641ed256a0ff83f42d4d441d48939638fabd8c161c1a7f659a6ad9ff945b479093cb848bc44fea5fd261ea3812aa69bc844708e10548edc8771b29f922c004b0323721cddabdba1d333405dbc6acaf3c884c59fbaf373d91ce8d17983b1de0e3a45a9d88d9cd807cf5004ef976b68dc3b541097b799897da519d2a9fc591e37ccda70f3abfd92e432aa0610b914b1e5d6ecbf2640493ba71a9f8ef33caeb65b5b3997c4872adeeedf5a9e7f46524b8505c4cc21d8687e65ea3d69754ff71a0da6fd432490b1dea86f1180a0e383e678ed44c951f07499a8eb18f44fa01c2dbd1890b64d65068442e372eeafe716a05f8f998c447fb6ab7407b0116242ecb7931b0918719a2e044b84c96652ed6b21c7582e892618d156a77a85ce5a76026f9a494a9eb4328bbf4fb3ab35093fa79b580b2b131519f623cd649de1965a3dd26f9a8cce724fcebaf58a04fed8500ac5b9e4263a7caa872ddc0681c5aa81b36337e02ac13a0fce1e5d510a0782a6404de9dde1d690c47539efec9ef9ff548b3c8c4afec8afe85428b38a6d9d5aceb644a97c2670568738fdd5653f98324d009fbb858d0d968e710f09dfc46a9b1d0a03215a767b976bdc7b33bf92d0b6cd6026839d091ab1b1cffd2257e10f322034a45765db33bcc72d0e90f67f57a4d5f2d0ffa65802151a282769eba844da278412c28f753d96e17bf4b5343e3c1cc91d5fef44380e8b5178f2fecfaaab16f9d03791525d80462bb6609a765974e13edcc5d3b24dd1f6bde5a404beaebed10caaa6199c6cb597954068d54f9d0abbde1a0c8026c152d142aab2bb016ba4e56b83edf754c558763ac6e0f57c5690fe04f53ab0063360ca7baea3c8bed1c10d11b2b917992be6d25bc374c62fcf64f023296c95c20ca80b9ca2e5ab9f66b693ca282b793efd15da76d72796e2a0a848bbc78f3cbc4a1ef2fc90c1c385d4338a50c9c941c51cf1ad14df7cc77e0e9f922b38f0510bb20b60866d30196e7e0add68edb3a2435980d3321f8ffa8560b7ac98902a6ca90ca5d2b50d06704ba975d9adfc5af63e65a1a9d86d8f9749184432b0ec89ca557f96bfa7316cb2d539c95c3be9a6625ca05c6eeec1bc00b7e5ac17a7e90dea263f17e1423a1d3528298eef928b23af5386fb96ca6786bb3-00df65a5a611713600657410c4d889b9d1cb2b9de143212152e8551eb299f750257756046a646d200fccdf2d2134ca9b6279a7d90802b684359459a658cdbc9925a27b2dd1c30c89a7acf6022b4fed0ef17d2f8d80c234855709e522b34d1816de173b83188b5dbb854df85b0c76e407ac2a26a5daebe9b735faeeaf7319ff780f7eab10a348ee44b36c4b0814e550b9763809575273697d3f599c7f989bc7dede577482403bdb1ca452aa31153d3ee4f6f4022548d0fbf5d71ebc1858872966beef99fb1b7957fd05158b935d8eeb13f268fd1fc3f8a26274f1c41420e898a33f65fce852cdfd186ca7183e654a6f852648cad8a2f81dece8cd86bfc9a7b33f840a0e7120763a0034cba2611172ea6ab02182a965e6639904e8245fd16a16355a0d3b1aa8e3dfcc9f3f40cc31b0d2326c70a345cb694559769dc5de580a6b00cf3e26cab6997770081f8ec7a62ef6f8c9266d5791bd83129e8ff9273a2382df6990d9c075b36013026c11ac44e05ac6a8d7d40b8447fe848aa63d30f68fdc11bd88769163f650632952bbe0630054b0a8b2d3131a4f946144353319269f4a428213a41cb165cee06924d7c4921276ea2c7178326f6c5e60b78555dc9fdc78fc75ee9c6740a9b98b61f6759c957ef8c36019bf27100c2aad1a53f760e2af74f4df0ba4221d40e1d58afe19db4d42a209378285932444b8737e3dd308ae1d447cf2737a48801485a9dfdd7d657b9b934dbfdbd423c871f26b6499d1e00740a7a07589c8fb901ab0c75b3ab15a5f07e37c986fb4703abd96ddc96d8fde08e46c006bfb9f460336cc7e031b2bd55b587e1abd4ca36bc75670aecaa68cae13f228704bf832c7f43a624e151648e341a85b0e5a1ae46239e20d4d0fd91ec473d4853cf28fadd67b40bc0b836832cad391c692e6ccf4c2214a8b54e47d22b604e9a225639f415c8b5c0e5f7e88a83dffa5e99398350c6f4890c7732ecebd1b7952af2af767393a4897701fb8ede754f8f25ec4efa6a21431b85faa7c0a56970bbc03b168e39b64c00cdd853f8d9e6dce8a6ef2823c5af230957f1a898c440602a2ea74ff8c55128103b5d30a274b26ee3af6b232630a6a25c7534b1f7b26f08c785172535f19faff8e955f6e0b2a880512cacad3e3ed6191f51448494319d1eb98a0072a07f6f727ac4c36824ddd328b51719d99c3453bee16f4ba7c9d1a89529e54874bdde0bf72d9d11f8d9fab4cb2d92ea37c3fd99b13fe709065756eb6297a2a11496933159543bbdbdd5192b238d2a613e900094135a00eb62a16276bdccad11126af76fe5be823780dffa43e51763f70d8991c146a831889e487205f9f19b5b5e6de9d2e03195978c2847aa7f07da53ea10f373c99530fd93e391beb39c8f8d16dd8efd3fb792496b5c7ae1e0457337d1332650e8bd2cec2f69870ee7b37126fee23b07a780489817bfc6b5c727db59271c116d1b325613956527286fadd2dc08a2003230ef07cc991f820a0ceb8450c927fc66fc0b5c5bd9419d16f982e5127d95b44f280a437f82263a33dca56e8dd198eb7eabea49a490ef559f9c707608f056cadcda2b2d9dd2f1c6a4d7edeba219bae461c1cdb59310e1d729603b6b8e15173e1a5c3b4fc5f332f9e90c6cd1909511c0b8f42ed5b719d68f5f4aa97c08e21342768a9e8c23d2323f23f2956de6affd8aae0985959597f0a1d0970b63d78edc6ff972655889acfa7aa197e28ef24a78df6b2d63856fbab6d7089387e95419f18b78aabab1fc46a596a36ba43a9054ad1b80870152be7eb9a2c17eb827fd1b5cc04074f8f522e7354a81ff909bdb44a0015318bb9b570f66beab308510fb4519d775f7c0d98af02b822af6f0ec348acec05413b74d61717baf00f380d7a66d0c485c1731e5eeab84356d1225bda430b95e9e6d8d8f6a7695cddd235a5f24a6b56446d8abb45b0fba88e2023ddc02c031b8566bd7e7a87ffe62aaf27cdeaf8e48fd7d095358b1499150e16de6e916a6b1e2e97901b58e8c6f5cbf66eb478b28c63ddc3c1c9466b34d5ce937fe473fe521ae0434eaed769b63e7821795ce27bee705bb72b14d33b070ad3bfa8f8859c36aad4da7c739d4d76774ab532c111b2d1249045a740a4cc14431fd8fdcebcbbdf128f5d39765288e2f5c557d43a5f08f7403e44ff0fc42245a20fcaecde2b0c7ce32a94a8c0ea70bf6e1233b8a48a95fdd0428b765e00ce1d8efcff3a6a8033394046162ee18d89baaf53ea0dc1d80ec423db243acc4aa59d080d4c5b83b4c876457c83bb6c69f5aa789e4cbebbc91f85387fdba1fc86b168509674a4639d7a5494a2f63cae2b07402e0a7329ac68cc5a03326ea90565fbf5a4100f7d13b2c153c219a55d2a349b3449874873dafb53aeb4b55abd83c7b8dffb7c66cb51f757683a121ca6310dbff7bc1b29dc76a14b09d06debd4cda2b79e7e0a4c2a4bf8cc0136abc23eb9ae0472f61de9f76a6a710308a01e3433be1e96db7f4c3516cd766ded9a7764c244fa39d1bc5233612c62449b7a0556c74ae4bf8590050c88cded39236be9020149c028e75a41525c316d165d6d327bb33d50e3835cabdf5de8807d724c2edf89a90cb7d8eafa5df17909ac6dceda603e231ca59a063a8ead2b2da20b4d07cd7e4309c8443641f7a57a35fb4123eb67f9d7333a8bbe3657a3b080998b44aadb3fdf228cca5a36ca6a62ba56a1c1e6c4cbb827fada89e7a0ec5ce85513ced0a9dece7e08c4bd86b4530d88f7d0b684482fd0687941201b84-00e7b2ad9b2ebc8a270f6d96833947ca0bbbbf92168433d3a1fb9af8c48c56b77642f77296243c37c04c064494af6b6247f2dcfb9a4fc573312a63f915237b58baeb178d2fb443193f8cb775d360dcd7b3b72174455cd1b987da77b83ced8d6066fc283d52c109c5d3d12144beda6631343ad4f97424652c62d44cd611649f822e1e102580646b63cf23e0e683aff4bca904623ef425b35bdc3585f50343b9d958b4497399fff4a604b4f1ff775cf0f8e37c8794a8c4d2c27ec8c875c6725e3c2ce889d4ab5b96f745ef494fe38b11b212ac22de87a7fd4fb35ff5eceaabec182ef2adeaa554b3ae0ac6103c16c75535f628aa6772d472d6fcaca4d84ec7d6ed28fa7b15be8b1a9fe540ab770d5b1b618c325b718ecf64d43aa1223e95d26ede5434f21488fc3afdf9cbe9c1b3001041765bbfa1b751cdfc6c97d4c55df0278084ea53416db1e4be2c6b36e69e46be48e6822a6c433a10a5365a1c25ac8288706267148354aa14fb2aa52a94375a09fd046b80afe79458c2018af1a7bfdb1648a17a29f0d349d2c306b2ef4deb6b0197c28db3562f47c3d6c8900b54e89e4da099af18b57ff92c400f1b81171e63cfea220c3b0f99322b73e524cf5fb95e51c3e871466edac2c38ace286addeca2fa76551b03890f816102aa8cdfffa11cf1049ba83014afca08f0e9c08d8e41c1e823d158e09e16799b0f017eeaa3e4cdf2e2341f851b1553a2926fced706a8f3b4733e52c4d58415dbb3c2ac205d365828b2ec89c4d70c465aeaa35cb81b8911776a0cd6fc068be4f039b2194ad66df30bfe045b74fb47fc624af13dfb68f44a7efc29f3fb58e7eac6666017e1ac7b8856ddf5bac4845ecc770e1e17bf7624032a9fe7b86f8347c795ae2eecec00c66fe8143e405d4e8e547a39121623973d6f5025514662be013f794536e9fba16ea9784b808fb198eea42eba6519acd3bc651faeac5622055fd0d969b4466e8a03690c2586eebd08dd08fbcfa3f1e70288c1d2e2b4b0b93ac07a63bbe8a826fc353eb3e1a5e42159786443fce3fc6cb584073c122bd24bf5cfa2de945a5f97fb3cb18aa756e1ecb5d2bbee5ccdaacea8d528b86006c868e6b9977cf0fe0db8cac49e1b8e9580b863b02723bc9d77ad4923ad73156f071651c74616f477e89736d4390fc1791118deee2cf29f284080544477a6a9d3a15e088e0b0e509e81148a4230b2cd7469d34fbe41aedbee7f71e13f9e15f0e32407a906d5cd94b3b14cee67f72708fa57b013b8f9cf4e74b7f53ea902b2cbcab5ee42edd912b3e7bfa5f35cae579d10cc6e8389503fb921c844a077b6364abc24a78f20f48cdec65a05aa1e72ce6bcf28062e64d498a135628b26858d6a18ec15e9663fed4ac3403cf84dbc0c7fd0f2d187f08b15ce3a2947728ac4fb3892fdcce91440b21b2b7330b12fc94cf7922be63cf72797d4180f7dbf21f382213dea69809939a2d0ab66d80e619a3d6a078b31a714ddea393f81d085f4dab14674fb894d73594a06dfa3b7864353a19a61736df23b7b1c19d8cc997e2e1dfadb1faa689e7448f09bf31852fe0c188263c5f21e2fa805325b5fd4c402a5c3566c90a01c8affb32c51e4eb2493796a306a337aa4b62bc3b93c664d216572c2fd3648dbf2ce481027d614eff7a0b797fa0013bae8e22954fb8335deb5c9e709868b5cc6bc4f277a8c221a67a366ca2190ddd36e4d3ed54007e8f4c5bcba856c4ef946b8421f583fa99fefa8d8170d00fb7448d4ab254e5d107787c105b8582b8e21f9321693152c41ea22383360e8898da4a101441eb97b90521530f6aa2bb01e64c17dcf5ced0239b2a23c7b17c4e86fec04731624c27bfd72593eb16489f4064e62fc3c6f5d14c5f8d0bbc99c9c1c43b03a26013a6fc91a27a31d21e3abf39fc44e21f82b769eee7ac9fb4f36398aef4bc35cb3e255d6b671bfa1a43d3af477cb959c2d98a0778aec4baa1f9e103876edeed69046a65abbf443f98aeb32fa21bc328f643c25c825b0bc819e2dd6827e41be5a5f67a3a0d555f5f4406c2f87834809ef060b59d26c367c659199958274ed091149214a4453d82573e0539d695d4f43fd96e1f515c979cb7310355bbfe1c4b7289cb4135bc70c454f9e4479284a3b27cf258543011dd26d7b55bf26e4105c5b08c7d578e0348a8e1f0a44c52d1445d38b15543b44ee08bea5b4847cf4541fe7a9510979f5-011655c7e76d3232e3c7bbc840d33fb9eae745cb8527dfaef0a424e124a6ab1d209d3bebf1cda9cbaa7ca94da16be454c4d21d68f56afcbd4106950fd791a8cfc532300c515b241926b526573c80e0e6d5ef5dfa713a0d7afafa28a385b07aca89f892d29deba42adc4db19172ddd991cefbe33053018f39c6fc054da48896208afab14cc91b7f7b49cb2527251000700ee0c93ffffef5a8e378a6f850a8667e97c69792db9db09b9172a1d4eaabc606f2b26ef86a686ba6b82b06daa32eedced6baf8f130e908b0351ff8cdc8f3fa5ab2dc410efc725c0dda10351179029d628c97d8046c4426671198519f47d0fe28d3a04300807ba9ca9d6fd1a5a4b087a8ef8481a92adee785c241f55c9db4e0f09b53c06453a140a278ebd61bd0daee9b6ba5ddfb6e38f139da9e80a5751a34e2f3e438d6693e682727d1eb4f3d0fc7df67c36a9add22d1ea938f85bfb1dcf3bffcab453f63d27b28f5cf72efd240a07de5cab24f98956157684d25294c2a2ab4f8d11036632fdea8970a70b1a880ea1d409a6f680e4b9a675e65ca447a36cf71887ead0a4ffc41eb48ba76ef1611dda37017c7c40ec8412e4cfe907e301da03fbdb21bd3feef7fcec719cc3e584b35eef1de848f356509bcf45cacde4011ec119d29850a988e7068199da7e7875be66290d10954ce680c8bfafd2b91abbcf0bdebbe05ee0c3b581fb4eec55c774780b663a1291567f7bfa219157fe03469b32258715fe45888d4e69a96926680e92d48933a09ad93b02b595a31a596a75cb3f7f7806c1215b585e73bf017ff116dc0e47b942cd690d7ef0118176cc66c2200bcac0113c1457e3f69f60e44c24b9c695a318bbe5756ef22f58e6a2f576a36e69848c3a43ec8b4f4b88ffc44187532d3a37f2b7fa919c3d1a083124db01b21348ce28394230592bec44f61609a8302f828ee4abd6f54e614d15bdb40ffd18371c99db81a7c9f45dbb11f6d0c54d3b16a652fcd5cc28924f8ed4c7abaa96baf2888e12e0251956aafc58b0acb9a9f910fd614c83c6d82762c2c8e99f9e1075995a03a05138b0b758194a13877a1a00be72d33615557f743171a0c35d1ec8b88ff34ea4a629fb94ec557164fc680a28800efe34f76d0ddfe902a898bb88b62d424c331c7a0576b914b4a12e2fc5da834b7cb0435da4d1c42440aed03f6d8ff01487d1d923060a0d03553e984352ebb2326f2ad53f97a43b3d4f86c0757559674dff1da2ea38d7afd04316ccb762cec7d5a5b0f438cbc2ebd9b870f88e14bed8b9f7be22ccaf3e5c3c3fb7347ba584e7f171655c1f9687717807af6012fc091a42660ab4160291dcdf96ec6a4a22898996fed7c2416e89cb2c4b05cdb35bbf32d404a1f3f13602481f290d07e564f3b9490a5c763f7fc9699a0ac0cf20fbc80e1e9d42a5f209f45687834a59frepokey:type:relidarray void numsitory:solvablessolvable:arch buildtime conflicts description evr name patchcategory rovides summary vendorupdate:collection:archevrfilenamenamelistreboot ference:hrefidtitleype loginightsseveritytatusTSUOOpp``nn      rrr33::<<7799oomm44662211;;88ppnn55r3:<79om4621;8pn5r3:<79om4621;8pn5r3:<79om4621;8pn5~~~""((**$$&&!!  ##))++%%''~"(*$&! #)+%'~"(*$&! #)+%'~"(*$&! #)+%'---}}~~}-~}~--~}ttwwxxvvuuvuxwtuxtwvvwutxll>>AA````]]`\\]\``]\`\]==jjmm=kklll=jmk=lmkjl=kmj>>ttyy>uuvvwwqqoossppnnxxrrtoryuvpw>xsqn>pyqstuwxonrvyvtuwq>xsnpro   7766 76 76 76""<<<''NN((&&%%OO))<'N(&%O)<'N(&%O)<'N(&%O)          WWW~~}}W~}W~}W~}___eedd//ii11XXRR;;1133557799==AACCEEGGIIKK__ccMMOOQQSSUUssWW[[YY]]aaooeeggiikkmmqquuwwyy{{}}@@??<<22446688::>>BBDDFFHHJJLL``ddNNPPRRTTVVttXX\\ZZ^^bbppffhhjjllnnrrvvxxzz||~~;13579=ACEGIK_cMOQSUsW[Y]aoegikmquwy{}@?<2468:>BDFHJL`dNPRTVtX\Z^bpfhjlnrvxz|~\\[[\[\[\[ooo  o o o 222  11334466      22552 1346   252 1346   252 1346   25GGGG!!__>>>>>>======SSRRQQSRQSRQSRQ  ((ff%%qqqEEBBFFDDCCDEFBqCqEDCBFCFqEBDaaa``__^^a`_^a`_^a`_^  &&%%$$''&%$'&%$'&%$'VVVVVVhhKKK>>==>=K=K>K>=kkQQRRPPkRQkPkRPQkRQPSSS@@DDCC??<<EEFF;;>>AABB::==;E=FS<@?DBAC:>@>S?=B<:A;EDFCS<AC>@DF;:=B?EXXXX,,--..X,.-X.-,.-,CCCCCC88\\\..--\.-\.-\.-@@@@@@dd???ssrrqq?srq?srq?srq   kkjj kj kj kj--xxppBBAABAABBA======ttiikkthhjjhijkthikjtktjih~~ff~iiggjjhhRReeji~Rgfehge~hfRijR~fijhge666xxww6xw6xw6xwGG%%''**,,--//11$$##&&((++..0022%'*,-/1$#&(+.02%'*,-/1$#&(+.02%'*,-/1$#&(+.02LLLqqppooLqpoLqpoLqpoffLL77__FFF<<==F=<F=<F<=>>NN)))QQRRSS)QRSQRS))RSQ++55~~vv\\\    \  \  \    {{{eeddcc{edc{edc{edc00YY0ZZ0YZ0ZY--,,EE_____QQQQ~~}}Q~}~}Q~}iiyyjjiyjiyjiyjZZYYZYZYZYEEhhhzz{{z{hz{h{hzccRRTTUURTRURUTURTrrreeddccredcredcredc---~~00}}||11-~0}|1-~0}|1-~0}|1llTTT00//..T0/.T0/.T0/.jjjjjjjvvvTTSSRRvTSRvTSRvTSR<<<iihhgg<ihg<ihg<ihg>>CCTT[[lll))##$$%%&&((++rrtt--//1122445577""!!**'',,ss..003366l)#$%&(+rt-/12457"!*',s.036l)#$%&(+-/12457"!*',.036l)#$%&(+rt-/12457"!*',s.036..%%aaJJjjkkiiJiJjkJkjiJkji55  nnmmmnnmmn$$779988$$9877$8997$8TTTCCBBAATCBATCBATCBA}}}}}}]]]]]]111111gggyyxxgyxgyxgyx   ==>>= > >= >=jjssttuutsuustutsnnZZXXYY66WW55nZnX56YWnW5ZYX6Yn6XWZ544------ppp..--p.-p.-p.-llllll   GGHHFFEEDDII GHFEDI GHFEDI GHFEDI??????ccc--..,,++//c-.,+/c-.,+/c-.,+/DDwwwwwwII{{||~~}}~}|{{~}|}|{~iigggggPP//JJKK//KJ/KJ/KJzzzJJIIzJIzJIzJI\\\rrqq\rq\rq\rqmmllkkmlkmlkmlk     BB~~  ~ ~ ~~ gg^^,,,,,,vvvhhnnjjvffggeell``mmkkppaabbooiivglkapnbmeoh`fji`lkvpabfginmjheoibegkmoa`jfhlnpwww\\]]\w]w]\]w\xx__^^xx_^x^_x_^yyccyddycdydcydc$$&&$$$%%&$%$$&%$$&%$  zzzqqrrrqzzrqrzq{{ss{ttts{{st{st00nn0mmmn00nmmn0zzGGG$$&&%%G&%$G&%$%$G&++,,,+,++,aaxx%%&&$$##''%&$#'%&$#'%&$#'^^888ssvvuutt8svutusvt88svutPPOONNPONPONPONWW775566675765765ggXX444444"""DDEEDE""ED"ED**$$''%%$'%$'%$'%ggDDCCBBAAEEDCBAECDEABDCBAEVVVJJIIHHVJIHVJIHVJIHKKrr%%~~00wwxxvv00xwvx0wv0xvwrrEEFFrEFrrFEFrEKK  $$""!!##$! "##$! "!$" #888))8)8)8)oo:::%%$$:%$:%$:%$  [[ZZ[Z[Z[Zzzyyxxzyxzyxzyx   llkkjjiimm lkjim lkjim lkjimhhh//iiQQ00jjRRh/iQ0jRh/iQ0jRh/iQ0jR]]]]]]]]ggSS||hhxxCCxBBDDBxDCxDCBxCBDvv  eexx{{BBBBBB((NNNNNN>>>ppoo>po>po>po000{{zzcc,,\\]],[[[],\][\,]\,[```[[ZZ666]]\\6]\6]\6]\1111998819898198  CCCCC$$TT>>T??==T>?=?=>TT?>=  mmUUmVVUmVmVUUVmhh  h  h  h    h((SS{{S||{|SS|{|{S-----<<<<<OO==zzz  z  zz JJQQ\\///MMLL/ML/ML/ML:::++**)):+*):+*):+*)88XXzzyy{{zy{zy{zy{665544654654654(((~~(~(~(~66SSLLMMSNNNLSMLMSNSLMN>>>11--QQPP//>..00.01PQ/>-P1Q-/>.0./P-1Q0!!!!$$JJKK  !""##!" K!#$J!#J "!$K! K"!#$J""^^]]__"_"]^]"^_"_]^TT}}~~T~T}T}~T}~uuttppwwssrrvvqqutpwsrvqutpwsrvqutpwsrvq'''YYXX'YX'YX'YXdd+++++  ##FF#GG#FGFG##GF&&&665565&&65&65hhWWddd110010dd10d10EEDDEDEDEDTTYYkkkkkkeeeeeezzzKKJJzKJzKJzKJLLLLOO7766LO767O6LO7611  FF GG FGG F GFDD33LL``{{zz``z{z`{`{zJJJ||{{J|{J|{J|{aa111||{{zzyy}}1|{zy}1|{zy}1|{zy}..IIHH.I.H.IH.IH>>===>>=>=,,QQSSQRRQSRQSRQRS~~~!!  ""~! "~! "~! "&&%%$$##''&%$#'&%$#'&%$#'CCC      C   C   C   DDDDDD,,,,,,EEEEEE222222qqq66558811::4433779922;;q6581:43792;q6581:43792;q6581:43792;ccbbcbcbcb[[[&&%%$$[&%$[&%$aa======UUNN^^aaKKKKK[[ZZK[ZK[ZK[Zrr666666jj@@AAA@@AA@QQ                         --ee??>>e>e??>ee?>nnaaIIKKHHJJIKHJIKHJIKHJUUTTUTUTUTOOyykk??AA@@k>>==@?=kA>k?@>=Ak?@>=Axxwwvvxuuuxwvxwvuxuwv::;;;:;:;:\\\SSRR\SR\SR\SRttFFFrrqqFrqFqrFrq!!OOkk>>??k==?>=kk>=?k>=?EEFF^^]]E^]F^FE]]FE^[[VV&&&1100//&10/&10/&10/999999HH  GG******jj~~j~j~jj~zzaagg``}}<<<~~          <~     <~     <~     RRrrHHH  H H H PPuu==<<u<=u<u=u=<88::999:8:98:98((^^]]\\(\(^](^]\(^]\tttiihhjjjhitihjthjithhh446677557h465h6547h6547]]\\]\]\]\aa``a`a`a`EE          ii``qq`ooppqop``qpo`qpoMMNNMNMNNMxxx^^ZZ\\[[]]^xZ][\Zx[^\]]xZ\[^22++,,2,2+,2+,+2EE11E22E12E2121E))vvvVVYYXXWWvVYXWvVYXWvVYXW,,jjiijijiji++++++~~tttqqtqtqtqCCNN**(())N)N*(N*)()N*(LL@@L??L@?@?L?L@rrSSTTSTSTTSXX557766576576576\\dd~~YY__``YY`_`Y_Y`_00''((0&&&0'('&0(0('&JJRRR;;<<R<;R<;R<;&&&&&&   RRRNNMMNMRMRNRNMffjjiihhggfjihgfjihgfjihgLL))}}}IIHH}IH}IH}IHttuuvvxxssrrwwtuvxsrwtuvxsrwtuvxsrw000    0  0  0  \\ooAAQQPPQPQPPQwwxx   ~~ ~ ~ ~,,<<<<<<RRQQRQRQRQ^^zz--JJKKII--KJI-KJI-KJI@@TT    T     TT   T   ""  !!##$$&&''))%%%&#$!' ")!$&# "%'!$&#) "%'HHH7788H8778H7H8]]]vvuu]vuv]uv]uQQttssts]]aa``ccee__bb^^dd]a`ce_b^d]a`ce_b^d]a`ce_b^dkkllkllklkKKNNNNbbaa``Nccabc`ba`cNba`cKK  KKVVVVVVPPLLCCTTUULBBTCBLULBUTC``GGaaaG``GaG`a66GGG''&&G'&G'&G'&tt..--22,,00//115566tt4477uu.-2,0/156t47u.-2,0/156t47u.-2,0/156uut47uUU//QQQjjiiQjiQjiQji!!jj<<wwcczzyy||}}xxc{{x{z}y|ccz{|yx}z}{yxc|uu            \\\\\cceedddceedccdeCCC==;;<<::99>>C=;<:9>C=;<:9>C=;<:9>||     UUWWXXZZTTSSVVYYUWXZTSVYUWXZTSVYUWXZTSVYbbAABB@@??CCAB@?CAB@?CAB@?C88RRRRRRBBBBBBkkCCk??@@BBAA@CA?Bkk?BAC@kBA@?CFF!!F##"""!F#F#"!F!"#iikkhhjjlllihjkjlikhhlkji__ll333KKMM::ggffeeLL;;hh3KM:gfeL;h3KM:gfeL;h3KM:gfeL;h*****))((**)(**)(**)(nnmmrrllkkoossnmrlkosnmrlkosnmrlkosnn11  HHEE FFDDGG FDGEHHFDE GDFGE Hpp,,**p++*,+p,p+*p+*,YY--oollSSWWVVSVSWSWVSWVeee223332ee3223e$$665544$   ttss ts ts tsYY88::998:98:98:9YYLLLLLLBB__((OORRRDDCCCDRCDRRDCmm''vvv??>>v?>v?>v?>,,QQQQTT  UUT UQ TUQT U}}jj  j j jj ;;;!!""$$  ##!" ;$#"; !$# #!$;"!!!!!!%%jjZZkkjZkjZkjZkttt??>>==t?>=t?>=t?>={{aauuattrrsssrutasturaatsrugg7766g6g7g76g67  //uutt/sstsu//tussu/t}}}KKJJ}KJ}KJ}KJssYY++::GG``aaGbbGba`a`GbGab`--%%%--,,++..%-,+.%-,+.%-,+.ccff'''8877'87'87'87qqrrPPLLUUUPPOONN&&&==<<%%%))((%)(%)(%)(&&%%&%&%&%221100210210210ttt]]\\t]\t]\t]\hhNNee  CCCCCCEEFFDDEEHHGGHFGDEFDHEGGHEDFDD"""bbaa``"ba`"ba`"ba`44))11  gg66xx^^RRROONNRONRONRONHH\\__aa^^]]``\_a^]`\_a^]`//ZZ55OONNONONONiiiiLLMMLMiMLLMi$$  6655443377654376543765437   NNOO NO NO NO221100210210210GG##AAHHPP  WW%%%%    %    %  888$$%%##""8$%#"8$%#"8$%#"tt???--,,?-,?-,?-,>>==>=>=>=wwwqqppoowqpowqpowqpo88qq--00DDD//0/D00D/D/FFF__^^]]F_^]F_^]F_^]RRR""  &&$$((**##!!''%%))++R" &$(*#!'%)+R" &$(*#!'%)+R" &$(*#!'%)+gg  xx!!!!!!00**KKhhiiKhihKiiKh77nn7mm7nmnm77mnBBBBBBCCC!!   C!C !C! %%WWXX%W%XW%X%XW   UUVVTTSSWW UVTSW UVTSW UVTSW>>EEMMRRNNPPSSUUDDCCFFQQOOTTEMRNPSUDCFQOTEMRNPSUDCFQOTEMRNPSUDCFQOT55ffffbboo     44oo##nnn#oo#nno#33llMMmmmlMmMlMlm22  TTTTT99WWWWWHHddeeHccdcHeecdHedcHLLLLLL   iihh ih ih ihyyWWWWWWbbnn  ;;==??55555566yygg%%&&))((**''%)('&*)*%&('%)('&*AAAppnnmmllqqoonAloqpmApnmlqo66""``__88@@mm??AAggg4433g43g43g43PP\\[[\[\[\[   @@???@ @ ? @?ttddtbbcceetdcbe((BB==4477EEDD(CC6655::AA;;88@@<<>>??998DB679;<A(=C?@4E5:>(BEC6D8@A=>:<5?;974(7:8B<>D@465;9C=?EA''  <<""'!!=='<!=" llllllGGIIooHH  eeHHddIIqqppIqdpeHpdIHqeeqIHpdQQTTVVRRSSUUVTUQSRTVQRUSTUQSRV{{NNMM{LL{MLN{NMLM{NLff::7788f669968f:79f8:7699:6f7822??[[PP[QQQ[P[QP[QPKK::;;rr:;rr;:;:rWW^^cc00SSS''  ((S' (S' (S' (ccddff==;;::99>><<=;:9><=;:9><=;:9><..""          wwjj\\bbb~~}}b~}b~}b~}//////yyVV55)))55))5;;WW//""]]{{@@//@.../@./@.@/999999$$$      $   $   $   QQll&&NNOO&NO&&ON&ON"">>=="">=">=>"=KKmmnnKlllnmKKnmlmnlKllllllYYYYYYnnnHHGGnHGnHGnHG   ##"" #" #" #"LLoo((''oo('o'(o('``  (('''('(('ww\\TTXXTYYYXTTYXYXT??rryy            __^^gggggg??9900//119019/910//091EEFF999FEppphhiijjhjpipjihhjip\\77))((7**7()*7*)(()7*@@==MM)))aa``)a`)a`)a`~~~~~ggll00oo0ttppnnssqqrr0pqrtonsqp0sornt0pqrtonsMM99::M:M9M:9M:9ggg   gg g [[!!ggggff""hh  f"h!g g"gf! hg"!fhgg   vv   mmppnnllkkoo00ii77oooooo##333VVXXYYWW3YVWX3XYWVYVW3Xpp&&&&&&00MMMMMkkgg__ee``jjhh^^ddaabblliiffcc_e^bMcdhjiafklg`b^_kde`lgfhcjaiMidjlf`_^McaghbekGG55G66G65G65G65""""""444444MMmmllmlmlmlnnYYKK555555FFF&&''&F'F'&&'F  rrPPPDDEECCBBFFPDECBFPDECBFPDECBFmmRRRKKJJRKJRKJRKJiiWWXXWXXWXW((NN(PPOOPN(O(NOP(ONP      77ZZFF//../././.RR      DD@@||{{}}@|@}{@}|{@}|{^^""IIJJHH""JIH"JIHIHJ"""EEEEEWWMMKKWLLLMWKWMLKLWKMTTbb&&&&&ffzzzz{{{{uuVVuWWWVuuWVuVW[[\\[\\[\[KKbbvvYY??????<<SSoonnrrppqqpqonrqpnropqonr$$******99GGppGoopGopGoGpo333>>==3>=3>=3>=]]333333vv^^UU\\U]]U\]U]\U\]dddddd^^^ffee^fe^fe^feWW''&&'&'&'&]]AAvvxxzz@@??wwyy{{Avxz@?wy{Avxz@?wy{Avxz@?wy{^^BB##EEDDCC$$B#EDC$B#EDC$B#EDC$444@@??4@?4@?4@?nnmmnmnmnm}}ppRRpSSpSRpRSpSR000000&&%%EE@@VVUUUVVUVUuuzz'''<<;;'<;'<;'<;NN   ||}} }| }| }|00000        nnnnnn77::llSS//TT--l...T/-lSl-/TS./.-lTSRR))99xxww99wx9xw9xwdddrrqqrqdrdqdrq>>111111''::VVUUTTWWVUTWVUTWVUTW++++++llllEEDDBBlCCCEBlDlDECBDlECBKK//zzvvVVDDWWVDWVDWVDW&&^^]]&&]^^&]&]^~~~~~ppqqpqqpqp{{CC  SSSSSSxxIIppIooqqIqpooIpqIqpokk  **aa%%OOjjNN>><<==N;;??=>?<;N?>;N=<<N=;>?XXXXXXvv))**++vv+*)v+*)*+v)%%%<<;;::%<;:%<;:%<;:yy777^^]]7^]7]^7^]}}bbww~~aavva~wbv}bw~a}vav~}bw###eeffe#fe#f#efEE$$..ZZBBDDEEZCCEZCDBBZEDCEBDZCGGii!!  ii! i! i!   BBAACC  CBAB ACCB Accbbaabcaabcbac  KKyyy{{xxzzyyy{xzyy{xzyy{xzy||||||PPOOPOPOPOYYY>>@@==<<;;??AAY>@=<;?AY>@=<;?AY>@=<;?A..,,//--**++*./-,+*./-,+*./-,+aaCC}}||~~ccbb|~c}bb|}c~~}b|c55{{  BBvvCCBvCBvCBvCMMMMMM        55      <<YYXXXYYXYX,,FFEEGG,E,GF,FGE,GFEHHiiWWHHHJJIIHHGGKKHJIHGKHJIHGKHJIHGK]]]]]]vvvqqpprroonnrponvqovqprnvqponr/////LLOO    O  O  OO  MMqqhh##11UUUUU    U xxxuuttssxutsxutsxuts;;;''&&;'&;'&;'&II--//I..I/.-/.-II/.-YY!!ff!gghheegfeh!!fhge!gfehFFhhuu@@{{  wwxxxwwxwx}}}ccbbaadd}cbad}cbad}cbadGG??>>GG?>G?>G?>XXSSRRXQQXRSQQXRSXSRQ__  __  __ ~~~~~**ooLLee  ```yyxxww`yxw`yxw`yxwffeeddfedfedfed  {{zz{z{z{zYYY[[\\Y\[Y\[Y\[\\]]]\\]]\((;;::99(9;(:;(:9:9;(ss00UUUZZYYXXWW[[UZYXW[UZYXW[UZYXW[77zz||7}}~~{{~z}|7{7|}{z~7|}{z~   !!    ! !  ! $$[[GGHHII[H[GI[GHIIHG[>>??  RRRRRRUUURRQQUQRURQQURVVuuuuu))kkXXllkXlkXlkXl))(('')(')(')('eeddeddeed99  NNll+++nnppFFrrmmllooqqGGss+npFrmloqGs+npFrmloqGs+npFrmloqGs  wwAA@@wwA@A@wwA@  QQ`` YYbbWWUUddRRTTZZVVSSaa[[^^cc]]XX\\__Y\STUQb ^[RcWd_ZXa`V]_Y^d[QX]SaU\Z`WVc bTR ST[]^`bcVXYRQU\_adWZww!!WWWWWW??@@AA**BBB?@A*B?*A*@*?AB@eebbUUVVVUVUVU,,,,,,__;;  $$""## "#$  $#"$#" ___nnoo_on_ono_n```qqppq`pp`qpq`**..ss!!##s""s#"!s"#!!#s"$$++ee+ffdd+edfd+fee+fd&&~~}}ZZtt||[[~}Zt|[~}Zt|[~}Zt|[GG))**GG*)*G)G*)yynnLLGG++||zz]]]ffeebbhhddccgg]febhdcg]febhdcg]febhdcgZZYYZYZYZYeeeee||}}!!##eeAABBllmmppqqrrssvv~~kk{{0000          QQQwwyy44337766xx55Qwy4376x5Qwy4376x5Qwy4376x5ff**++*+*+*+;;;;iihhgg;ihg;ihgihg  11II777EEFF7FEE7FFE7##__llmmnn_lnm__nmlmn_l  ''XXNNPPXOOXPONOPNXXPONuuPPQQuOOuQPOuQPOuQPOEE$$E%%E%$%E$E%$--..-..-.-ooqq``aaaSSRRaSRaSRaSR   UUTT UT..JJ<<aa``a`a`a`KKCCCCCCqqWWtt//MM5566M65M56MM56##QQ  9988::  :98 :98 :9800MMOO0NN0ONMM0ON0ONM11QQRRPP11RQP1RQP1RQP$$lljj$kk$lkj$lkj$lkj%%nnmm%oo%onmnm%o%onm!!;;==<<!!=<;!=<;!=<;22TTSS22TS2TS2TS"""BB>>??AA@@"A@?>B"A@?>B"A@?>B&&&qqrrpp&rqp&rqp&rqp##CC#DD#DC#DC#DC333WWUUVVYYXX3XWVUYW3UYVX3XWVUYdd$$EEGGFF$$GFEFGE$$GFE%%%IIHH%IH%IH%IH''ttss''ts'ts'ts44\\[[4ZZ4\[Z[4Z\4\[Zdd((uuvv(ww(vuw(vuw(vuw55]]5__^^5^]_5^]_5^]_66aa6``bb6a`b6a`b6a`bff))xx)yyzz)yxzx)yz)yxzhh***||}}{{*}|{*}|{*}|{+++~~+~~++~77ddee7cc7edc7ecd7edc88ggff88gfg8f8gf99iihh99ih9ih9ih::ll:jjkk:lkjl:jk:lkj------...  .  .. &&KKJJLL&&LKJKL&J&LKJ'''NNOOMM'ONM'ONM'ONM//      //     / /   FFFFFF(((RRQQPP(RQPQ(PR(RQP00    0!!0!  0!  0!  ;;;nnoomm;onmon;m;onm111111333333<<444444))TTSSUU))UTS)UTS)UTS**VVXX*WW*XWV*VXW*XWV++ZZ[[+YY+[ZY+[ZY+[ZY???zzyy?zy?zy?zy<<qqpprr<<rqp<rqp<rqp===uusstt=utsu=ts=uts>>ww>vvxx>xwv>xwv>xwv,,\\]]^^,,^]\\]^,,^]\SS55MM998877798978987RR^^tt^vvuuvt^uv^uttu^vEEJJIIJIJIJIWWW~~  W~ W~ W~ 00//0/0/0/iiiXXWWVVVWiXWiVXViXWjjjZZYY[[Yj[Zj[ZY[YjZkk^^k\\]]]\^k^]k\]k\^nnnnnnooeeoffggegfofgeofgoeqqllmmqkkklqmmlqkkmqlssqqsqsqsqstttttrrsstrststtrtrtsuuuuvvwwuuuwvvuwuwvuuxxx||~~}}~x}|}x|~|~}xyyyyyyEEGG++,,,+,+,+''vvvvvCCNNVV__^^V_^V_V^^V_}}==###``aa#`a#a``a#**YYeeddYYedYededY||JJCCC[[ZZC[ZC[ZC[ZQQss::IICC..C---.C-C.C.-!!}}<<!~~;;||}<;!|~~|<}!;<!;}|~ddeededeedVV_____UUUGGYYFFEEZZUGYFEZUGYFEZUGYFEZ###  # # # zzz    z  z  z  NN  DDEEDEDEDE44ccoocppopccopcpoMMLLMLMLLM++  qqNNqMMOOONqMNMOqNMOq$$$WWXXZZ[[]]__cceeggiijjllnnoopprrttvvxxzz{{||}}    !!##$$%%''++--..0022446688::bbaaYY\\^^``ddffhhkkmmqqssuuwwyy~~    ""&&((,,//1133557799$WXZ[]_cegijlnoprtvxz{|}  !#$%'+-.02468:baY\^`dfhkmqsuwy~  "&(,/13579$WXZ[]_cegijlnoprtvxz{|}  !#$%'+-.02468:baY\^`dfhkmqsuwy~  "&(,/13579$WXZ[]_cegijlnoprtvxz{|}  !#$%'+-.02468:baY\^`dfhkmqsuwy~  "&(,/13579;;;}}||;}|;}|;}|kkbb\\HHII00//..JJ\0/.HI\Jxx0011//x/1x0/x01x/10~~aa~``a~`~a`a~`lllBBAA@@CClBA@ClBA@ClBA@CIIYYYYY      $$$zzxxyy$zyx$zyx;;cc{{%%223344%%234%243432%SSKKSLLSLKKSLKSL  ?? @@? @?@ @? ;;""!!"!"!"!(((TTSSRR(TSR(TSR(TSREECCffddccbbhhCeeggbgdfhCecebdchfCgCdegcbfh}}}}}}cccff^^__gghhg^hfc_gf_hc^h_gf^c((``(aa`a((a`(a`""VVUUTTVVNNMMOOPPRRQQCCSSVOTUPRVCMSVQNVOVUSMTCPQRNUMOPVRTQSNVC  DD]]\\D]D\]D\D\]     oonn on on on  ''HHHhhggffHhgfHfhgHhgf$$##!!""  %%$"! %# "!$#%$"! %#EE!!!!!UUTTTUTUUTIIHHIHIHHISSS@@``OO??>>PPS@`O?>PS@`O?>PS@`O?>P!!LLooLpppoLopLopLpp..""!!.##.!"#.#"!#."!llBBB6688<<;;77B68<;7B68<;7B68<;755xxxzzyy{{yzx{{yzzx{ybb;;||RR((R''R('('RR('TT##**)))**))*~~kkCCC>>==C=>C>=C>=aaaXXWWVVaXWVaXWVaXWVuuuujjiihhujihjihujihccZZaaZbbZabZbaZba\\ss||rrr|sr|ssr|YYkk    ,,,   , ,  RRiihhggjjhijgijhghgjiBBww               mm**))((*)(*)(*)(KKK&&%%$$K&%$K&%$K&%$sssAAFFCC??JJEEHH>>==BBGGDD@@KKIIsAFC?JEH>=BGD@KIsAFC?JEH>=BGD@KIsAFC?JEH>=BGD@KI--++5500113377cc//..,,66224488dd-+50137c/.,6248d-+50137c/.,6248d-+50137c/.,6248deee\\[[ZZe\[Z\[eZe\[Z((]]]]]''wwZZw\\[[[\ZwZw\[Zw[\ZZZ  Z  ZZ @@   << < < <RR$$gghh22rrSSQQPPRRrTTPRQSTrrSRQPTrSRQPTFF  llkkjjmmlkjmlkjmlkjm77))**++7)7+*7*+)7+*)dd7700QQxxvvwwQQwxvQvwxvQwxss;;s99<<::<s:9;<;:s9s;:9<++--ooooooCC))ZZZ\\]][[ZZ^^Z\][Z^Z\][Z^Z\][Z^111{{]]\\||1{]\|1{]\|1{]\|666ll  99;;kkjj::6l kj6l kj6l 9;kj:dddddd,,WWYY((XXWY(XWY(XWY(Xgg   ZZ[[ [Z [Z [Z[[nn||ttyyy{{++66ttee!!##''))--//00337799;;==MMGGKKBBOOUUWW[[__aabbeeggii      kkmmooqqssuu  !!FFHHwwyy}}~~    ddggppeeiillnnrrbbzz##%%))'',,vv002244tt..88xx>>@@BBDDQQ??SS%%++55>>@@DDII]]YY::<<||77uuff  ""$$((**..22114488::<<FFNNHHLLCCPPVVXX\\  ``ddccffhhjj    llnnpprrttvv  ""GGIIxxzz  kkhhqqffjjmmoosscc{{$$&&**((--ww113355uu//99yy??AACCEERR@@TT&&,,66??AAEEJJ^^ZZ;;==y{+6te!#')-/0379;=MGKBOUW[_abegi   kmoqsu !FHwy}~  #%)',024.8>@BDQS%+5>@DI]Y:<|7uf "$(*.2148:<FNHLCPVX\ `dcfhj  lnprtv "GIxz $&*(-135/9?ACERT&,6?AEJ^Z;=y{+6te!#')-/0379;=MGKBOUW[_abegi   kmoqsu !FHwy}~  dgpeilnrbz#%)',v024t.8x>@BDQS%+5>@DI]Y:<|7uf "$(*.2148:<FNHLCPVX\ `dcfhj  lnprtv "GIxz khqfjmosc{$&*(-w135u/9y?ACERT&,6?AEJ^Z;=y{+6te!#')-/0379;=MGKBOUW[_abegi   kmoqsu !FHwy}~  dgpeilnrbz#%)',v024t.8x>@BDQ?S%+5>@DI]Y:<|7uf "$(*.2148:<FNHLCPVX\ `dcfhj  lnprtv "GIxz khqfjmosc{$&*(-w135u/9y?ACER@T&,6?AEJ^Z;=~~~^^__``bbkkmmnnpprrttvv[[ddffggiixx]]\\aaccllooqqssuuwweehhjjyy~^_`bkmnprtv[dfgix]\acloqsuwehjy~^_`bkmnprtv[dfgix]\acloqsuwehjy~^_`bkmnprtv[dfgix]\acloqsuwehjy  ww//PP33ZZPP&&776655765765765<<ZZkkNN  000[[UUZZYYVV0[UZYV0[UZYV0[UZYVRRR9988R98R98R98]]]00]//]0/0/]0/kkIIqq22q110001q2q210q012..//./././jjHHIIHIHIHI   1100//22 10/21 0/2 10/2\\\``aa`\a\a`\a`77||zz7{{7|{zz7{|7{z|hhhccbbhcbhcbhcbnn##$$%%n$%#n#%$nn$#%FFwwWWWXXYYWWWWXYWWXYXWYWzz||qqssRR   ggff gf fg gf%%%kkjjii%kjijk%i%kjiGG{{}}sssss##   iihh ih ih ihsss``__^^s`_^s`_^s`_^zz[[AAAIIKKAJJIAKJJAKIIJK[[    [[   [ [  ``````@@rrrrr####!!33#"""!#3#"#3#!##"!3&&..--,,&-.&,,&.-&.-,[[__bb8877``[aa_b[a7`8ab[_8`7[7a`_8b\\\cceeddc\edcde\\ecdccccccxxxxxx??  ??  ??   99:: :9 9:  :9  <<;; ; < <; <;   ==>>= >> => =  ??@@  ?@?@ ? @  BB AAB AAB  BAuu--u,,++-,u+u-,+u-,+CCDDDCDCDC99DDEE99DEFFEEFEEFFEHHGGGHHGHGIIJJLLKKILKJLKJIKJILvv//..v/v.v/./v.ddddddNNMMNMNMMN;;FF;GG;GFww0011ww01w10w01PPOOPOPOOP@@II@HH@IHRRQQRQRQQR+++++,,,++,+++,+xx3344x222x34x234x432UUVVTTSSVTSUUTVSVUTSWWXXWXWXXWyy55y6665yy6565yiiMM222222}}}ppoonn}pon}pon}ponIII//..I/.I/.I/.55SUVVTTSUVTvv||^^[[ZZZ[[Z[Z+++xxwwvvuuyy+xwvuy+xwvuyKKKKKKaaeebbddgg\\^^``__ffcchh]]aebdg\^`_fch]aebdg\^`_fch]aebdg\^`_fch]III,,++**--I,+*-I,+*-I,+*-RR##^^XX^^X]]\\]X^\X^]\^]X\MMBBMAABMAABMBAMff  -----??qqqqq33;;22aa``22a`2a`a2`dd}}d~~d~}d}~~d}PPccPHHddGGHcdGPPGdcHdcHPGxxfff^^]]f^]f^]f^]nnBBCC==??AA@@DD>>BC=?A@D>BC=?A@D>BC=?A@D>bbgg;;,,bb..!!SSjj  KK IIJJI KJ KJI JIK  CCHHEEGGLLFFMMDD HEM FLDCGDFH MGLECLMGHDCEF cc;;::;:;:;:ttt::998877;;t:987;t:987;t:987;ii     SSWWW``aaaW`W`aW`akkmmllyySSUUTTRRQQyVVyVUQTRSQVTSUyRUVTyQSR[[[[[[qqHH>>pppppnnmmnmnmnmOOPPPOOPOP88oo8  pp  8 o p8 po 8 po QQ55??HHH))((H)(H)(H)(QQNNPPOONPONPONPOjjjjjjDDDDDD==ooooo::99:9:9:999##mmppoonn#p#mnopm#nopnm#oRRQQRQRQQRff77EEE998898EE9898E    """ssrr"sr"sr"sr``1100//0/110/1/0889977879879879ccppddqqoonneerrpdqonerpdqonerpdqoner||{{}}zzz}|{z}|{z}|{JJJPPQQSSVVUUXXOONNRRTTWWYYJPQSVUXONRTWYJPQSVUXONRTWYJPQSVUXONRTWYZZZ$$##""!!$#"Z!#"!Z$Z!$#"77hhUUTTUSSTSUTSUTSGG    G    G    G        G00..//221133--.23/-101-23.0/-031.2/ssffggsgsfsfgfsgJJ;;<<JJ;<<J;J<;qqqqqCCDDqDCCDqqDCmmPPZZZiihhhiZZihZih     mmGGIImHHFFmFGIHmHGIFFHGIm))99MM66NNM6NM6NM6N{{{@@AA@{A{A@A@{SSoonnllmm1100m0l1nol0onm1l0onm188}}~~8}}||vvww}|v8w~}8|v~}}w|}vw}8~^^___^^_^_uuwwwwwbbkkYY__Y^^Y_^^Y_Y_^kkkkkk                         ZZYYZY ZYZY VVYYbbbbbb~~ZZ33uu$$GGGeeddccGedcGedcGedcrrrddccbbeerdcberdcberdcbeEEaabbEEbaabEEba//../././.HHnn  22vvbbgg""11''##}}~~||ff  hh##OOkkXX""__TTWW{{ddRRoo  \\KKQQSSzz//llcc  [[n33..jj``++))**  yyii^^wwJJuu&&!!NNrrpp00YY!!LLVVnn]]MMmmZZ,,%%xxSSqq  PPssee$$--TTtt((UUaaUxL_[|y#hkp* QTTuN}Mq2c^'% (b m#+3`./n$tzo jl"SXf"d W1{R0Ksi-]gZ!OV)S~vYw \rPn&Jea!,TU{~t'*#%b]. Sn_LrNe\f }2xK0`kuTh QR[ $wadSq-j#ZY^iz|J3+ P1mV)"W!oX,yOpgMc lv(n&!s"/im aWf`'_ "V)x|LT^R ~-YN*OMsTk&X lQvK \Jt]Sce2{(Z},1P.o#/%[urjShz" d+0n$yqbn!g!p3U#wiiIIIzzyyIzyIzyIzy   LLKKJJ LKJ LKJ LKJ]]ff]]ff]]f**@@*AA*@A*A@*A@bb99::b;;9b:;b;:9b;:9aaa888aa88a77PP::www,,--..ww.-,-,.,w.-IIAAAAAA55555  666      6   6   6   KK22335544K2K354K25433425KXXWWWXXWWX##00ZZZOONNZONZONZON)))>>??==<<)>?=<)>?=<)>?=<333333ffffffuuiikkkkkkVV))jj&&kkj&kj&kj&k______KKK44335543K53K54543KKKAAAAAA))(()()()(DDDDDDWW444444__''00//331122'31/20''210/3'210/3<<   --..-.  .- -.@@@jjiihhkk@jihk@jihkvvmmvnnvnmvnmvnmDDDDzzyyxxzyxzyxzyx22__2``ddbbcc`c2_db2_dcb`2_dcb`zzz??>>z?>z?>z?>PPP1100//..22P10/.2P10/.2P10/.2===xx::9988yy=x:98y=x:98y=x:98y..--//-/..-/./-\\]]dd\\YYZZcc[[!!  \^^aabb``__Z!c_a \Y\[b]^`d[_c ]^d`Z!b\\YabY !c^][_`\Zad\""  yy__^^_^_^_^QQQ5544332266Q54326Q54326Q54326{{{@@??{@?{@?{@?   ~~}}|| ~}| ~}| ~}|uullnnmmkkoouunmlkookunmlunmlkovvrrqqppvvrqpqvprvrqpwwwwsswuuvvttwvutswtuswwvwvutsw%%cccccc   JJIIJI I JIJ 00VVUU0TT(((VU0T0TV(UV0T(U{{ZZFF33F44F434F3F43llTTRRlSSlSTRlTSRRlST443322432432432SS//1100/10/10/10^^__DDhh  ppoo rrqqoqrp  qrop qrpoLL778866L86L768L7L876rrqqssqsrsrqqsr''rrqq'rq'rq'rqSSVVVUUWWVVVUWVVUWVVUWV555555aaa}}~~~}aa~}}a~  ++xxx^^]]x^]x^]x^]444ssrr4sr4sr4srtdcbe;;((\\]]((\]\(](]\GG~~~~~QQPPRRRQPPQR))vvuu))vu)vu)vu2211212112  rrttkkssllrtkslrtkslrtksl::<<LLKK;;:<LK;:<LK;:<LK;%%%99::8877mmnnss++aaXX    XX    XX  xxxOOPPxPOPOxPOxttqqpp::;;>>ww==<<q;t=>wp:<<=pt;:>qw<=pt;:>q  [[XXUUWW[VVUXVW[[WXVU[XVWUxx55555%%$$##5%$#5%$#5%$#??@@<<==>>><@?=?=<@>?>=<@BBBcc..ddB---.dBc-c.dcBd-.wwYYWWwXXwYWXwYXWWXwYhhTTTIIHHGGJJTIHGJTIHGJTIHGJ8877878787##!!!qqpp!qp!qp!qpss  qq qq  q%%%%%%AAVVAWWTTUUSSSAUWTVVWTASUSAWTVUxxxxxx,,cc((>>??@@>?@@?>@?>88BBMMNNLLBMLBNNLBMNBLM11uueeWWwwvvxxwvxwvxwvxdd??ww999GGFF9GFG9F9FG1188oonn223399o389n2n298o339n82oMMMMPPUUUKKJJUKJUKJUKJttrrrrr--,,yySSQQyRRSQyRySQRyQRS++***+*++*qq//..--/.-/.-/.-***xxww*xw*xw*xwVVffffff+++EEDDCC+EDCC+ED+EDCUUeevv  {{{{{{!!]]ii))<<88          !!!\\[[!\[!\[!\[  UUYYZZXXWWVVUYZXWVXWYVUZUYZXWVKKJJKJKJKJ@@''((@&&@'&(&('@@('&IINNuuwwNvvvuwNNwvuvuwNAAllmmjjAkkmjlkAAlmkjAlmkj[[BBB,,++B,+B,+B,+,,,(('',(',(',('UUTTSSUTSSUTUTSGGmmmmm[[%%%UUTTSS%UTSTU%S%UTStt'''KKLLJJ%%xxyy;;%;xy%;%yxxy;%DD::eeff:f:efe:ef:{{{1100{10===  = = = 44ff::YYppttuurrrrrrvv      yyy``__y`_y`_y`_AAAAAA]]]ssrr]sr]sr]srOOuu{{||}}~~|{~}~{}|{~}|~~kknn***ccbbaa*cba*cba*cba%%+++eedd+ed+ed+ed,,ddmm...    .   . .  ##,,AA@@,,@A,A@888..--,,8.-,8.-,8.-,###  # # # ???EEDDCC?EDC?EDC?EDC???66;;==5544<<?654456??6;=54<SSSssrrqqSsrqSsrqSsrqaazzXXzYYWWzWYXYzXWWYXz,,yy777  7 7  7444jjii4ji4ji4ji77???66?6?6?6BBB;;B;B;B;)))FF)F)F)FCCC??C?C?C?***GG*G*G*GVVVbbVbVbVbddddddmmmmmmoooooo+++HH+H+H+Httttttvvv##v#v#v#;;;00;0;0;0xxx''x'x'x',,,II,I,I,I|||++|+|+|+~~~--~-~-~----JJ-J-J-J55555;;;;;...KK.K.K.K   << < < <   ?? ? ? ?GGGGG///LL/L/L/LJJJJJLLLLL<<<2233<23<23<23yyyEEHHGGFFyEHGFyEHGFyEHGF^^    HHLL  RR""TT$$VV&&XX((ZZ**\\,,^^..``00bb22hh44jj66ll88nn::oo;;pp<<rr>>tt@@vvBBxxDDzzFF      IIMM!!SS##UU%%WW''YY))[[++]]--__//aa11cc33ii55kk77mm99qq==ss??uuAAwwCCyyEE{{GG  HL R"T$V&X(Z*\,^.`0b2h4j6l8n:o;p<r>t@vBxDzF   IM!S#U%W'Y)[+]-_/a1c3i5k7m9q=s?uAwCyE{G  HL R"T$V&X(Z*\,^.`0b2h4j6l8n:o;p<r>t@vBxDzF   IM!S#U%W'Y)[+]-_/a1c3i5k7m9q=s?uAwCyE{G  HL R"T$V&X(Z*\,^.`0b2h4j6l8n:o;p<r>t@vBxDzF   IM!S#U%W'Y)[+]-_/a1c3i5k7m9q=s?uAwCyE{G**TT---  -  -- kkooQQjj    j      j  j    j    ??qqll[[  >>ss??>s?>s?>s?tttKKLLJJIIMMtKLJIMtKILMJtKLJIMCCOOEEEllkklkEElkElk((mmmLLKKMMJJIImLKMJImLKMJImLKMJIzzzVVUUTTzVUTzVUTzVUTccc||{{zzc|{zcz{|c|{z''&&%%'&%'&%'&%ccbbcbcbcbLLKKLKLKLK??dd>>AA**A))*A)*)A*)Auu@@CCAAuBBuA@CBuBCA@AC@BuSS5557766554488576548576548576548}}}XXUUVV\\ZZ^^TTSSYYWW]][[__}XUV\Z^TSYW][_}XUV\Z^TSYW][_}XUV\Z^TSYW][_AA___uuttssrrvv_utsrv_utsrv_utsrv++bbb~~b~b~b~BB..######YYY    Y   Y Y  BBJJ2211J00J201J210J120}};;;ffee;fe;fe;feMMM##""%%!!  $$&&M#"%! $&M#"%! $&M#"%! $&eee~~}}e~}sssHHGGsHGGsHsHGeekk++aaaaaa==kkmmnnll=l=kmnl=mnkn=lkmVVV443322V432V432V432  lll      %%    &&l   %  &l   %  &l   %  &PP,,__--,_-,_-,_-cc@@@@@@ooppqqNNrrOOttvvwwPPyyMMOONNMONMONMONzz{{||}}~~**zzyy*{{yz{**{zyz*y{;;**++MMPPIIFF''OOLLGG""&&))$$%%KK,,((JJ##NNHHL)I,'F"K+$%OGHPN(*#M&J"F#%'IKL(*,MOPHG$&J)+N)L(K+GH'#J,&*NO%IP"M$FUUSS{{{{{{  TTaaa||gg{{zzhha|g{zhh{zag|a|g{zh     MMqqDDIIHHIHIHIH,,,GGFFF,G,GFyyyyyy  99PPQQPPPQPPPQPQPP55@@ZZPPCCBBCBCBCBQQPPRRQPRRQPRQP$$$    $  $  $  ppxxRRyyxRyxRyxRyBB))(('')(')(')('     vv99((''&&9'&9((&'9&(9'||ii||hhjjmm""$$kkiggffnn##llhjmkigfnl|hjmkgfnl|hjm"$kigfn#l8877665599876598765987659WWWW8877W8787W87QQ!!""!"!"!"  22!! 2! !2 2!88[[dd[ccd[c[dc[dcNNLLNMMNMLLMNLMNuuuvvuuttuvtuuuvttuvu>>    > >   > > }}    }  }    }    } @@??@?@?@?eeeeee!!!  ! ! ! ggffgffggfee??]]>>2233>3>2>32>3266##""#"#"#"qqbbb))((''&&**b)('&*b)('&*b)('&*===aa``__=a`_=a`_=a`_AAAAAAss{{22zzyy2zy2zy22zy  99SS9RRSR99RS9SRSSRRRSSRRSuuuuuu~~  YY[[ZZY[ZY[ZY[ZPPP**++))((,,P*+)(,P*+)(,P*+)(,111\\^^**))]]1\^*)]1\^*)]1\^*)]))**77++*7+*7+*7+sss[[ZZYYs[ZYY[Zss[ZY''LLMMHHMMJJKKLLGGII'KM'LIGLJHM'LGLKJIMHM'LGLKJIMHM@@AA@AA@A@}}555{{zzvvttuu{z5tvuuz5t{vvz{ut5<<kkk++**ll))((,,mmk+*l)(,mk+*l)(,mk+*l)(,m@@@@))""!!  @)"! @)"! )"! ]]NNPPRRTTVVXXZZ\\^^``bbddffhhjjllnnpprrttvvxxzz||}}~~    OOQQSSUUWWYY[[]]__aacceeggiikkmmooqqssuuwwyy{{      NPRTVXZ\^`bdfhjlnprtvxz|}~  OQSUWY[]_acegikmoqsuwy{   NPRTVXZ\^`bdfhjlnprtvxz|}~  OQSUWY[]_acegikmoqsuwy{   NPRTVXZ\^`bdfhjlnprtvxz|}~  OQSUWY[]_acegikmoqsuwy{   QQvvvHHGGvHGvHGvHGGGccWWcYYXXXYcWcYXWYWXcffeefeeffeddfff  FFGGHHKKJJEEDD  IILLf FGHKJED ILID EG LKFfJHf FGHKJED IL**YY|||||bbUUbTTVVUTVbbVTUbUTVLLnn  AA BBA BBA  AB!!!KKJJ!KJ!KJ!KJ\\  """"""HH&&EEVV--FFGG-GF--FGGF->>UU88xxyy99Uzzww98xUwzyUyz8xw9U9x8wzyffgggffggf{{{ccbb{cb{cb{cbLLL]]\\L]\L]\L]\:::OOQQSSuuttww00NNMMPPRRvv11:OQSutw0NMPRv1:OQSutw0NMPRv1:OQSutw0NMPRv1LLLLLLdddddd//ii/[[/i[/i[/i[CC}}'''2233CCBB32'BC'B32C3C2'Baa``__a`_vv88qqqqqkkAA//22DDD``__D`_D`_D`_   %%$$ %$ %$ %$///ffeeddgg/fedg/fedg/fedgqqqXXYYXXWWVVZZYYqXYXWVZYqXYXWVZYqXYXWVZYggggggEEE``__^^E`_^^`_EE`_^jjiijijiji[[]]\\[]\][\]\[aa^^``__a`_^^`_a`_^a''&&(('&(('&&('  ccbb c b cb cbBB  B    BB  B  ::EEDDHHFFJJEEEGGIIJIDFEEHGJHGEIDFEEIDHGFJE!!ee!dde!d!eded!"""ffggf"ggf""gf00//331122023/1032/1102/35544545454##hh#iihi##ihhi#;;AA~~AA~A~A~55##%%""$$5#5"$%"%$5#"$5#%66&&6''&6''6&6'&777++)),,**((7(,+)*7+)(*,*(,7)+88--8..//8-/.8/.-8/.-GGGGGG@@@zz{{@{z9990011091910910::33:2232::32:32;;5544;45;;45;54<<66<777<667<<7600wwvvhhffgg0iihvifw0gwfivgh00hvgfiw==9988=9=88=998=??==?>>?>=?>=?>=@@@??@@?@@@?@@@?AABBAAAABABAAAABoo((o))()oo)(BBDDBCCDCBBDCBDCCCFFEECFECCFECFEHH##H"""H##H"H#"JJJ  !!J! J! J! ssDDPPddHHccDQQGGQcdHPGDDPcHGQdPDGdcHQ??EEEEEEGGGMMOONNGOMNOGNMGONMHHPPQQHHQPHQPHQPIIIIII11qq1ppp1q1pq1qpFFJJLLIIKKFLJFKIFKJILFKJILIISSIRRISRISRISRJJUUJTTTUJJUTJUT>>HH##H"""H#H"#H#"KK--**,,K++...*+-K,K,-+*.LL11//00L/L01L10/<<  <   < <    <KKKWWVVKVWVWKKWV>>>>>>,,rrrrr@@@      @   AA~~||}}A|~}ALLLYYXX[[ZZZLX[YLZYX[LZYX[MM\\M^^]]^]\MM^]\M^]\__CCBBDD_DCB__DCBNNbbccddaa``NbNcd`ac`dabNNbda`cOOffggOeeOefgOgfegOef{{KK{JJLL{LKJPPmmnnkkiijjPhhlljlnhPmkiPjkmihlnmlPknhjiQQqqooQppQpqoQqpooqpQRRwwRssvvuuttvsRtuwRtwusvRwutvs<<<<<<SSSzzyyxxzSyxSzyxxzySTT{{||T}}|T}{}|{TT{|}UUU~~U~U~~UAACCBBCABBACttVVVVVVWWWWWWEEGGFFGEFGFEXX    X X X  X    IIHHJJ IH JIJH   MMKKLL KLM  MLKYYY   YY Y ZZZZZZ[[[[[[\\\\\\]]]]]]^^""^  !!"!^  "^!^"! __%%##$$__%$#_%$##_$%``''`&&((&'`('&(``('&aa))++a**a+*)*+a)a+*)bbb--,,..b-,.,b-.b.-,cc11//00c/10cc10/c10/dd223344d23d4d432d432ee5599778866e6e7859e87659e87659ff::;;ff:;:;ff;:ggg>><<==<=g><g>=>=<ghh@@??AAh@?hA?Ah@hA@?>>  >  >  >  >  iiCCDDiBBiBDCiDBCCBDijjEEGGjFFGFjEjGFEjGFEkkHHJJIIkkJIHkJIHJHIkllLLlKKMMlLKMlMLKlMLKmmRRQQOOmPPNNmQPRNORPNQmOmQPONRnnSSnUUTTSTUnUTnSnUTSooWWoVVXXVXWooXWVXVoWppYYpZZ[[YpZ[p[ZYp[ZYqqq\\]]^^q]^\q^]\\]q^rrraa``__`ar_ra`_`r_assbbddscccbsdscbdsdcbtttggffeegetftgfetgfeuuuhhiihuiuihuihvvlljjvkkkvjllkjvvlkjwwoommwnnnwomnmowwonmxx~~pprrzzuu{{vv||yyxxss}}xqqttwwptxxv|qzs}{ury~wvpx|ystxur}q~w{zxvpr~xz|utwqsy{}yyyyyyzzzzzz{{    {  {{  {  ||  |       ||   |   }}}}}}PPOONNNPOPON~~~~~~QQQQ     ""!!##"!#!#""!#%%&&$$%$&$%&&$%((''))'()()')(',,++**,+*,+*,+*//--.../-/.-/.-110022201210210  3355 4435 4 543 543   6677887 86867  876   99;;::: ;9 ;:9 ;:9  >><< == <=>>= <=< >  AA@@?? @ ?A@ A? @?ABBCCDDBCDDCBDCBFFPPGGQQEEHHIIHEGPIFQFPHEQIGIEPHGFQ--JJOOMMLLKKNNLNMOJKJNOMLKJOLMNKTTRRSSTSRTSRTSRUUWWVVVWUUVWVUWXXYYZZXZYZYXZYX\\]][[\][]\[]\[^^``__`_^`_^`_^aaTTaSSRRSTRaaTSRddbbcccdbdcbdcbggiihhffeeihgfeiefghhgfeillkkjjkljlkjlkjmmoonnmononmonmpprrqqrpqrqprqpttuussstustusutvvwwxxvwxxwvxwvUUUUzz{{yy{yzz{yyz{~~||}}}~|~}|~}|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nn||n~~}}~n|}|~n};;ZZ;YY;ZY;YZ;ZYQQAABBQBAQQBAQBAQQQ44334Q3Q43Q43RRR775566R567R567R765SS88S99S899S8S98^^gghhee^fffh^eg^gfeh^gfeh<<<[[\\\<[\<[<\[PP557788P666785PP7658P7658>>>``__`>_>`_>`_??aabb?a?bb?a?ba@@ffee@fe@e@fe@fTT;;T::T:;T:;:;TBBBkkjjjkBjkBkjBUU==UCC>>??DD<<BBAA@@>?C<AB=DU@UC<A@?>D=BUC<A@?>D=BCCnnCooonCCnoConVVEEFFVEVFVFEVFE33uuvvssttvutstvsutvsuEEExxyywwywExEyxwyEwxFFzz{{||F{|zF|zF{|Fz{,,--...-,GGG}}~~G}~G~}G~}HHHHHHWWHHWIIGGIGWHWIHGWIHGXXXLLJJMMKKNNMLNJXKXNJMLKXNJMLKII  I         I    I I    JJJ   JJ J KKKKKKYYXXWWZZWYZXXZWYXZWYYYPPYOOYPOYPOYPO[[[[xxyyhhZZRRQQZZRQRQZZRQ[[SSTT[[ST[ST[TSBBAABABA\\VV\UU\UV\VU\UV]]]XXWWX]WWX]]XWNNN&&''N'&&'NN'&^^ZZYY^Z^Y^ZY^YZ[[jjiiji[i[j[ij___\\]]\]_]\_]_\OO**O))*O)*)OO*)^^^^^````__```_``_``_jjjjjjaaaaabbbaaabaabauubbbeeffbfebfebfeccggchhgchchgchgRRR22333R2R32R32@@44==DDFF;;>><<AAEE99BB??JJ5566::CC7788HHGGII>JA=4987G6IH?;EDCF<:@B56<79=?ACEGI54;8:>@BDFHJ6<79=?ACEGI54;8:>@BDFHJ______SSOOMMSNNNMSOSONMSONMTTSSRRQQPPTTTSQTTRPTRSQPTTRSQPTvv{{||zzv|{zvv|{zv|{zUUVVUYYWWXXUUUVUWYXYUXWVUUWXVUYVV[[^^ZZV]]\\\[VZ]^\VZ[^]V\][Z^WWccaa__``Wbba`W_bcWab`_cc`_aWbXXffeeggXhhddghdeXfdXfhgeXfgedhYYjjmmiiYkkllkjmilYYiklmjYkljimZZnnZqqrroopprqZnpoopqrnZrnopZq[[[vvuuxxwwyyttssx[suvwyt[uvxtswy[sxutwvy\\{{\zz{\z\{zz\{]]~~||]}}|~}]]~}|]~}|EEEE^^^^^^ooo##""$$!!%%$!"%#o``  `` ` ` aaaa        aa  ddkklldkdldlkdlk||UU|SSTTU|TS|TSUT|SUbb    bb  b  b  ccccccDDCCDCDC]]]]WWmmUUVVmUVmmVUmVUHHH--,,++H-,+H-,+H-,+OOOAA@@OA@OA@OA@!!~~!!~!~!~44``--;;;wwxxw;x;xw;wx??@@@??@?@KKKKKKPPPCCBBPCBPCBPCB##$$55%%$5%$5%$5%999JJKKIILL9JKILK9JLI9JKIL^^[[ZZ^^[Z^[Znnn''**((&&%%))n'*(&%)('%)n&*n'*(&%)]]^^]^^]^]GGIIHHHIGIHGHIG@@??@?@?@?YYAA444~~}}4~}4~}4~}''''''YYYiihhggYihgYihgYihg"""&&%%"&%%&""&%\\\qqpp\qp\qp\qpOO$$ffJJggfJggJffJg333333bb4433344343@@@@@8877@87@87@87??>>?>>??>  11(((ttss(ts(ts(tsLL|||BBAA|BA|BA|BA--TTffwwuuvvfwvufwufvvwufOO&&mmnn&ll&mnlnm&l&nmljjj<<;;::j<;:j<;:j<;:=="""  " " " {{1122212121335544354543543[[RRss;;UUTTWWVV;TVWU;WUT;V;TVUWll||NNPPQQ|OORROQRN|PQPRNO|NQ|RPOww]]~~~rrqq~rq~qr~rqVV>>**>+++>*+*>>+*cc))lljjkkmmjk)mlj)klmmkl)j""[[[GGFF[GF[GF[GF,,++**))--,+*)--+),*,+*)-%%  ""!! "!" ! "!  99~~::II;;:I;;I::;I((SSS**))S*)SS///    /  /  /  cccccc__xx&&''```7766`76`76`76,,mm--,m-,m-,m-::::::XX   ;;:: ;: ;: ;:))cc)eeddbb)bcdee)dbc)dcbezz~~''((~(~'~(''(~!!XX  !!!WWW! X!W X!!  OOOyyxxOyxOyxOyx..**<<BBZZZZZCC==>>>=>=>=AAAMMKKLLJJIINNAMKLJINAMKLJIN  ~~~{{zz~{z{~z~{z______wwwwJJIIJIJIwwJIFFDD;;++MMMrrqqMrqMrqMrq%%&&**++,,--ooppHHII%&*+,-opHI%&*+,-opHI%&*+,-opHIXXXXXXSSTTSTSTST@@@77@7@7@7AAA::A:A:A:FFFDDFDFDFDGGGEEGEGEGEHHHFFHFHFHFIIIGGIGIGIGJJJJJJJJJJJKKKKKKKKKKKMMMMMMMMMMMNNNPPNPNPNPPPPWWPWPWPWQQQVVQVQVQVRRRXXRXRXRXSSSYYSYSYSYTTTZZTZTZTZUUU[[U[U[U[ZZZffZfZfZf[[[gg[g[g[g\\\hh\h\h\h]]]ii]i]i]i^^^jj^j^j^j___kk_k_k_k```ll`l`l`lbbb||b|b|b|eeeeeeffffffgggggghhhhhhiiiiiijjjjjjkkkkkk::://:/:/:/llllllnnnnnnqqqqqqrrrrrrssssssuuu  u u u www&&w&w&w&yyy((y(y(y(}}},,},},},...../////000002222233333<<<11<1<1<144444   AA A A A   CC C C C   FF F F FKKKKK===44=4=4=4>>>55>5>5>5PPPPPRRRRRSSSSSNNN}}~~N}~N}~N}~VVVVVVaaaaaa~~~~~~FFFOOQQccddeeffFOQcdefFOQcdefFOQcdefEEEEEEFF          <<;;;<<;;<QQ&&66KKJJJKKJJK77pp          {{zz|||{z|{z|{zxx  .. ,,//-- -,/.-/.,  ./-,yyjjj$$##""j$#"j$#"j$#"___$$&&**..,,""((!!  %%''++//--##))_$&*.,"(! %'+/-#)_$&*.,"(! %'+/-#)_$&*.,"(! %'+/-#)```00`0`0`044ooo>>==o>=o>=o>=BBBBBBOOO  ""!!O "!O! "O "!vvWW((ddd##""d#"d#"d#"TTTPPOOTPOTPOTPODDBBEECCDBECDBECDBEC@@22FF11CCCCCC&&%%$$&%$&%$&%$000iihh0ih0ih0ihggiiffhhgifhgifhgifh,,,{{zzyyxx||,{zyx|,{zyx|,{zyx|aaa%%$$a%$a%$a%$tttSSRRtSRtSRtSR__??XX  33___SSRR_SR_SR_SR,,  99,,MM((''('('('   ++** +*+*  +*```\\0022[[ZZ1133`\02[Z13`\02[Z13`\02[Z13WWHHnnn<<;;n<;n<;n<;}}DDJJJJJJss33XX[[((\\\([[(\[\(OONNOOOOONOONOON@@??@?@?@?OOpoonnOponOpnoonddZZZ^^]]Z^]Z^]Z^]``vv  }}  xxzzyy$$uu||{{ww~~v } xzy$u|{w~v } xzy$u|{w~v } xzy$u|{w~''FF223377AAQQhhhhhh~~~~~///##''&&$$/#'&$/#'&$/#'&$RR//WW/XX/XW/XW/XWoo446655o4o65o654o654TT::ddcc:cd:c:ddc:888HHGG8HG8HG8HG>>^^==>>=>=>=>55""##//!!  "#/! "!# /"#/! YYnnn$$%%##""&&n$%#"&&#n%"$n$%#"&rr''$$$hhgg$hghg$$hgGGYY''&&&'&'&'}}VVXX}WWYYZZZYW}VXVZ}YWX}YXWVZ[[RR  ---  - - - XX\\X]][[\X][X][\X]\[!!]]LLNNYYXXMM]LNXM]YMYNL]XMYNXL]33))))))'''''DDDDD(((7766(76(76(76HHgg>>==BB@@<<;;??CCAA>=B@<;?CA>=B@<;?CA>=B@<;?CAuuu==<<u=<u=<u=<II99I:::I9I9:9:INN  ZZZ  Z Z Z ::::::DDD@@D@D@D@EEEAAEAEAEALLLLLLLLLLLOOOUUOUOUOUWWWccWcWcWcXXXddXdXdXdYYYeeYeYeYeaaayyayayaycccccc999..9.9.9.pppppp66666--))jjii}}i||i|}i}|i}|..++  + + +   222%%$$2%$$%22%$KKyy99||PPP<<;;P<;P<;P<;]]__aacceeggiikkmmooqqssuuwwyy{{}}\\[[^^``bbddffhhjjllnnpprrttvvxxzz||~~]_acegikmoqsuwy{}\[^`bdfhjlnprtvxz|~]_acegikmoqsuwy{}\[^`bdfhjlnprtvxz|~]_acegikmoqsuwy{}\[^`bdfhjlnprtvxz|~""oott11..******  uuKK44333xxPPyyQQ3xPyQ3xPyQ3xPyQ&&&WWVV&WV&WV&WVNNNccuuttssddNcutsdNcutsdNcutsdggDDii^^qqqUUTTqUTqUTqUT    $$$**,,..))((++--$*,.)(+-+*).($,-$*,.)(+-nn;;333//..--3/.-3/.-3/.-uuJJLLKKJLKJLKJLKxxpppAA@@??BBpA@?BpA@?BpA@?B$$,,((sssVVUUsVUUVssVU""ttuu""ut"ut"tu``jjjjj==55OOff00~~~~~##YYYYY\\\((''\('\('   iieehhggff iehgfZZZ##""!!Z#"!Z#"!JJppppp|||wwvvuu|wvuuvw||wvu|||  |  || EEwwzz{{wyy||}}}|w{zyz}{yw|wyz|{}rruuu((hh''&&iiu(h'&iu(h'&iu(h'&i]]IIIII"""  " " " yy  y    yy    yxx""  88***ccbb*cb*cb*cb1133<<;;2213<;213<;213<;222------GG!!\\""!\"!\"!\"]]]LLKKJJ]LKJ]LKJ]LKJYYYMMLLYMLYMLYMLqqqaa``qa`q`aqa`>>!!777777vvvvvvkkkkkk++DD+++&&%%+&%+&%+&%QQQIIHHGGQIHGQIHGQIHGJJzz>>~~~          ~      ~    ~     VVFFAAA1100A1001A1A0hhTThSSUUhUTShUTSUSTh777NN''((8899<<>>BBCCHHIIQQRR^^__``aammnnqqxxrrssttuuvvwwzz{{      !!""$$%%778899::==>>@@BBDDEEMMNN]]\\OO==7N'(89<>BCHIQR^_`amnqxrstuvwz{   !"$%789:=>@BDEMN]\O=7N'(89<>BCHIQR^_`amnqxrstuvwz{   !"$%789:=>@BDEMN]\O=7N'(89<>BCHIQR^_`amnqxrstuvwz{   !"$%789:=>@BDEMN]\O=&&  ppttuuttssutsutsutsssSS===4466[[ZZ55=46[Z5=46[Z5//{{{??>>{?>{?>--^^-__-_^-_^_^-6655656565>>vv((''wwv('wv('wv('wUUzzaa""RRSSRSSRRSzz  eess!!((~~}}(}(~(~}}~(gg[['''llmmkkjjnn'lmkjn'lmkjn'lmkjnAAxxyyxyyxxyOO~~YYYCCBBCYBYCBYCBSSUUTTSUTSUTSUT  ??NN66///llkk/lk/lk/lkVVV]]\\V]\V]\V]\&&XXeeeeee>>DD<<JJ>>;;KKEEFF>LL??AAGGCC@@BBHHII==G>BE<LKJD?F;C@>IAH=><K?GC=ADJBHE@;>FLI>@<?DIL=;B>FHGEJCKAeeettsssetesttseMMrrSSffffff33@@..--.--..-2211212121%%%%%%55%%$$$%%$$%yy\\PPRRQQPRQPRQPRQssccIIJJ444444HHH4455H45H45H45XXX::99X:99X:X:9>>>  ""!!##> "!#!# ">> "!#BBvvwwxxvwxvvxwvwxPP$$##P#P$P#$P#$ddd++**d+*d+*d+*,,iihh,gggh,ihgi,,ihgEEGGFFFGEGFEGFEVVYYqq^^rrXXZZ]]__  ss[[WW\\\r_^] Z[qXVYsW\V_WY][XZ^XY[qs\^WVZr]_ 55rr!!**))*)*)*),,++,+,+,+ZZ..--.-.-.-+xwvuy7766767676---``__-`_-`_-`_...bbaa.ba.ba.ba===  = ///eedd/ed/ed/ed111kkjj1kj1kj1kjGGG!!  G! G! G! 222mmll2ml2ml2ml333oonn3on3on3on444qqpp4qp4qp4qp>>>::KK<<;;LL>:K<;L>:K<;L>:K<;L555ttssrr5tsr5tsr5tsr666wwxxzzvvuuyy{{6wxzvuy{6wxzvuy{6wxzvuy{888888777~~}}||7~}|7~}|7~}|999999K,-+*.L10/::::::;;;      ;   ;   ;   ======III&&%%$$''I&%$'I&%$'I&%$'{LKJ??????@@@@@@AAA  A A A $$##CCC$#C$#C$#CDDD&&%%D&%D&%D&%EEE((''E('E('E('GGG,,++G,+G,+G,+HHH..--H.-H.-H.-III1100//I10/I10/I10/JJJ3322J32J32J329988KK98K98K98KKLLL<<;;::==L<;:=L<;:=L<;:=MMM??>>M?>M?>M?>NNNAA@@NA@NA@NA@OOOCCBBOCBOCBOCBPPPEEDDPEDPEDPEDQQQGGFFQGFQGFQGFRRRIIHHRIHRIHRIHTTTPPOOTPOTPOTPOUUUSSRRQQUSRQUSRQUSRQVVVVVUUTTVVUTVVUTVVUTWWWXXWWWXWWXWWXWn~}|XXXZZYYXZYXZYXZYYYY\\[[Y\[Y\[Y\[ZZZ^^]]Z^]Z^]Z^][[[``__[`_[`_[`_\\\bbaa\ba\ba\ba]]]ddcc]dc]dc]dc===^^]]=^]=^]=^]___jjii_ji_ji_ji```llkk`lk`lk`lkaaannmmanmanmanmbbbppoobpobpobpocccuuqqttssrrcuqtsrcuqtsrcuqtsrAAAiihhggAihgAihgAihgllmmlmlmlmDDDrrqqppDrqpDrqpDrqphhhhhh.-,ddd~~cc  }}||  d~c }| d~c }| d~c }| ffffff^^^ppnnjjkklliihhqqoomm^pnjklihqom^pnjklihqom^pnjklihqom3344343434ffhhh    h  h  h  iiiiiiiiBALLL!!  L! L! L! MMM$$##""%%M$#"%M$#"%M$#"%cceemm``iikk^^]]\\iihhddffnnaajjll__(((bbggcem`ik^]\ihdfnajl_(bgcem`ik^]\ihdfnajl_(bgjjjjjjPPP,,++P,+P,+P,+QQQ..--Q.-Q.-Q.-kkkkkkvv//1100/10/10/10OONNMMONMONMONMmmmmmmnnnnnn,,..++--,.+-,.+-,.+-ooo  o o o 666666ppp""!!p"!p"!p"!qqq$$##q$#q$#q$#rrr&&%%r&%r&%r&%sss((''s('s('s('ttt**))t*)t*)t*)DC&&&iihh&ihi&h&ih!!""##   #!"#"!  "!#qqooppoqpqpopoq<<   ""!! "! "! "!666xxwwvvyy6xwvy6xwvy6xwvyDDDDDDyy((               QQQQQQXXVVYYWWXYWVXYWVXVWY  DD77D66D766D776Dppoooo''))&&(()&(o'o)&(')&'(//00/0/0/0ppoonnponponpon&&??&>>==&?=>&?>=&?>=UUJJuuummllumlumluml!!!qqpp!qp!qp!qp666666||||||]]hh9988h8h9h98h98iiCC[[C\\ZZYY[Y\CZC[Z\YZCY\[rrr]]\\[[r]\[r]\[r]\[ggffgfgfgf]]88     %%&&  ww((yy**,,--  hhh6655h65h65h65ll%%HH@@bbddeeffBBDDCCBDCBDCBDCggEEGGFFEGFEGFEGFhhiijjkkllmmnnkkk1100//22k10/2k10/2<<;;<;<;<;||\\IIBBCCICIBICBBIC__;;DDDjjiiDjiDjiDji      fff          f     f     f     >>==>==>>=HHHTTSSRRHTSRTSHRHTSR::::::ccccccLL##ttrrBB111++**1+*1+*^^^QQPPOO^QPOOPQ^^QPO##pp//jjjjjaa??AA@@?A@?A@?A@cc     **ccaaddbbadcbdbcabcadII,,EE,DDED,E,DED,77iihhihihih""""""XX000NNTTVVPPRRMMLLOOUUWWQQSS0NTVPRMLOUWQS0NTVPRMLOUWQS0NTVPRMLOUWQS99nnnEEFFDDDFEnFnDEnFED;;**446677;;;767;66;7..jjLLkkjLkjLkjLk|||||^^]]]^||^]|^]EE{{DDCCEEDECEDCDCE111wwvvuuxx1wvux1wvux1wvuxFFFNNMMLLKKOOFNMLKOFNMLKOFNMLKOCCBBAACBAYYXXYXYXYX$$$??QQPPOONN@@RR$?QPON@RNQ?RP@$O$?QPON@RzzoonnonnoonGG000000SSSFFEESFESFESFE  889988<<8<998<8<9  66   ))(( )( )( )(6655656565--::99:9:9:9223344243432432hhhJJKKKhJhKJhKJXX??X>>?>X>X?X?>ffeeddccggfedcgfedcgfedcg   CCBB CBC B CBWW""KK!!JJ##  !"JK#  J"!#K J"#!K&&&{{zz&{z&{z&{z22ttGGEEGFFFEGEFGGFEww))::###((''#('#('#(';;``888>><<AA@@??==8><A@?=<8A=?@>8><A@?=<<LLLLddd::9988AAqq......>>mmQQQ&&%%Q&%Q&%Q&%(((**))(*))(*(*)222;;::2;::;22;:++00000000\\\ggffee\gfe\gfe\gfeRR%%%LLKKJJMM%LKJMLJKM%%LKJMCCCwwxx||zzvvuuyy}}{{Cwx|zvuy}{uvzwx{}yC|Cwx|zvuy}{MMM::9988M:98M:98M:98nnnnnn  pp))**p*p)p*)p*)qq++,,q+,q,q+q,+mmss  yyybbaaybaybaybaCCCCCCNNNNNNhhVV{{V||V{|V|{V|{uuZZ[[uuZ[u[ZuZ[SSaaattssrratsratsratsr<<SSUUPPRRMMOOLL<<TTQQNNSUPRMOL<TQNLP<UTOSRNMQSUPRMOL<TQNDD??AABBD@@CCBDAC@?DAB@?CDAB@?Cppcc    dd cd  d cc d 555iihh5ih5hiih5!!JJJssrrJsrJsrJsr   HHII HI HI HI8877878787666CCDDD6CD6C6DC!!GG!FF!GF!GF!GF))]];;;;;;11111======//#####%%''""!!$$&&##%'"!$&'&$"#%!###%'"!$&^^yyxx^^yx^yx^yxff3344434343BBjjj<<;;::j<;:j<;:j<;:$$$**))$*)$*)$*)pp22..yyzzy{{{yzy{zy{z%%??""xxYYPPrrOOssPrOsOPsrPrOs66||6}}~~,,BBWWBXXBWXBXWBXWmm  33..VVVDDCCVDCVDCVDCrr))(()(())(ZZ)ddIIKKK~~}}K~}K~}K~}..--,,.-,.-,.-,VVXX(((;;==<<=;(<(;=<(;=<::TTQQ77==99::>>;;88<<;<89=:>7<>8;7=9:>=9;8<7:aa22               ttsstststs22  HH//``vv!!   !! !   ..[[**HHH$$&&%%##""H$&%#"H$&%#"H$&%#"JJKKIIHHLLJKIHLJKIHLJKIHLrrr667799554488r679548r679548r679548AA$$##""!!!"$#!"$##"!$==%%rrrXXWWVVrXWVrXWVrXWVrrPPBBAAQQPBAQPBAQPBAQ44  554 54 54 5mmddZZSSZTTTZSZTSTSZ``mm666@@??6@?6@?6@?""aa66779944885533483796558967346584379JJ^^))))))[[[nnooo[n[no[on  ?? ==>> ?=> ?>== >?999""###"9#"99#"rrVVXXWWVXWVXWVXW''}}}ccbb}cb}cbiiiffeeddifedifedifed))++ccrrr   rr r ooIIrrqqIIrqqIrIqrrr33r2211231rr321r321  XX3388<<EEE     E E  E  ~~}}}~~}}~WW;;<<==W;=<WW=<;W=;<                         bbbssppuuqqoonnttrrbspuqontrRRJJTTT,,++T,+T,+T,+^^^^^WWVVVWWVWVJJ!!XXXbbccbXcXcbXcb~~~~~  ~ ~ ~ '''ppoo'po'po'poccc      cc  c  7744TTUUUTTUUTNN8877878787SSKKjj    %%%  ""))++--0022446688::<<>>??AABBDDFFHHKKMMOOQQSSUU&&JJ,,..//112244**QQSSTTVVWWYYOO''//%%$$!!##**,,..1133557799;;==@@CCEEGGIILLNNPPRRTTVV--0033++RRUUXXPP((% $$&&"(()+-02468:<>?ABDFHKMOQSU&J'/%$!%%''#))*,.13579;=@CEGILNPRTV(% ")+-02468:<>?ABDFHKMOQSU&JQSTVWYO'/%$!#*,.13579;=@CEGILNPRTVRUXP(% $&"()+-02468:<>?ABDFHKMOQSU&J,./124*QSTVWYO'/%$!%'#)*,.13579;=@CEGILNPRTV-03+RUXP(3344::554:5:544:5''''''BBDDMMMMMKKJJJMKMKJKMJUU}}~~^^}~^~^}~^}@@@ww||{{xxyyvvzz}}@w|{xyvz}@w|{xyvz}@w|ll{xyvz}eeii    ii  i  i  ??WW?XXYY?XYW?YWX?YXW88``__8_8`8_`8`_KKKFFGGGKFGFKGKFAA666((''&&6('&6('&6('&###GGFF#GF#GF#GF::      ..!!JJ88((LL%%MML%ML%ML%MZZ[[BBXXYYBYBXBYXBYX##00TTkk===,,++**=,+*=,+*=,+*llNN@@OON@ON@ON@O0011010110XXYYZZXXZYXYZXYZPP;;;776655;765;765;765||__zz-----jjOOO--,,++O-,+O-,+O-,+QQYYYYYYjjjOONNjONjONjON8822==00=11=1001==10///         //   /   ll**CC]]00^^  !!^\\\bbaab\aa\bb\aTT  xxx..3322bbbeeddccbedcbedcbedc77bb44ccb4cb4cb4c((ooVVAA}}|||}}||}ddeeAA88KK55LLK5LK5LK5L___>>==<<_>=<_>=<ff^^^vvuu^vu^vu^vuVVVPPOO  NNMMQQ  ff665544546654654ccBBooBppqqrrssnnttnoprqtsBotnpsrBqBsnrqptoccUUeeAABBffeBfAeAfBfeAByyyvvyyxx{{}}      ""$$&&**((,,..0022446688::wwzz||~~      !!##%%''++))--//1133557799;;yvyx{}   "$&*(,.02468:wz|~   !#%'+)-/13579;yvyx{}   "$&*(,.02468:wz|~   !#%'+)-/13579;yvyx{}   "$&*(,.02468:wz|~   !#%'+)-/13579;888888zz{{z{z{z{))==OOYY%%GG   KKJJ KJ KJ               7766766776NNnn###ttuu:::#tu:t#u#ut:$$wwvv$vw$vw$wv$::eeLL??MML?ML?ML?M1100101010^^^YYXX^YX^YX^YX$$66WWww//UU,,VVU,VU,VU,VkkEEjj""4433kk##j"43k##4jk3"j"43k#00BBZZ``jj`iij`ij`iji`ZZ''77ppmm               aa    bba  ba  ba  b__     mmmmmm333{{||{|33|{3|{UU!!yyLLWWlll**,,++l*,+l*,+l*,+iiMMHH%%{{!!{"""!{{!""!{JJDD111111]]OOOFFEEOFEOFEOFE[[((==vvvFFEEDDEvDFvFEDvFED""))%%''##)&&""$$  !!#"$! &%')% '#&)"$!)$&"! %'#ooo,,++o,+o,+o,+ZZZ          Z     Z     Z     HHHHHAA@@HA@@HAHA@FFzz>>===>>=>=gggaa``__ga`_ga`_ga`_LL;;;;;eejjjjjjeeeeee<<}}bbccbcbcbc,,BBFFF$$##""!!%%F$#"!%F$#"!%F$#"!%99..**((,,))++)*+(,+*)(,+*)(,RRUU^^__^__^_^aa``a``a`aDD222222  DDD~~D~D~D~***kkjj*kj*kj*kj&&&&##''&#'&#'&#''''QQPP'QP'QP'QPxxQQ~~CC((MM]]dd]ccd]c]cd]dc   7799ccbb88 79cb8 79cb8 79cb8kkjjmmooqqssiihhllnnpprrttkjmoqsihlnprtkjmoqsihlnprtkjmoqsihlnprtww666nnmm6nm6nm6nm{{222SSRRUUTTTS2RUR2UST2TSRU&&kkpp  KKKvvuuttKvutKvutKvut==:::443322:432:432:432+++zzyy+zy+zy+zy<<}}||~~<|}<~<~}|@@CC}}aaccbbacbacbacbSSffddggeefdgefdgefdge%%AA``zz{{`||z`{|`|{z`|{zww  uutt        t  u  ut  55ff||{{zzfzf{|{|fzf|{zQQyy__mmmmmmWWWUUTT  SSRRVV  <<<zzyy<zy<zy<zy  EEBBEAAAEBABEBEAjj$$lll221100l210l210l210aaa}}||a}|a}|a}|??RR;;::R8899R:98;R:98;JJ//J..J/.J/.J/.44zzzzzzuuuu111111DD<<<//..</.</.</.jjss>>NN444444FFOOO!!""  ##O!" #O!" #O!" #GGG!!  G! G! G!    EEDD ED ED ED+++DDCCBB+DCB+DCB+DCB444ddggffee4dgfee4gdf4dgfeJJ))**$$eedddedeedvvuuvuvuvu  222~~2~2~2~```##""!!`#"!`#"!`#"!\\CCqqq    q  q  q  ssssss888!!   !88! ! 8@@@ZZ[[@Z[@[ZZ@[--vvvvvsseee00,,22663388<<99//..11--557744;;==::e0,2638<9/.1-574;=:e0,2638<9/.1-574;=:FFEEDDFEDFEDFEDuu..;;AAaa{{zzyy{zy{zy{zyjjj>>==<<j>=<j>=<j>=<''--<<&&ss||}}}}}}**LLQQkkjjiimmllnninlmjknjkilmiklnjm--kkkkkkbb22::UU66yyy//110044***XXWW*XW*XW*XWEEE  E E E   BBOOcc''6655656565cc""BBB3322B323B2B32EE..TT.UURRQQMMOOVVNNPPSSMNSTUOQV.PRNRSUPVMQ.TO.QSUONMRTVP          GGGeeddGedeeeCCBBeCBeCBeCB''!!--II-HHIH--IHHI-\\iiWWnnnYYXXWWnYXWnYXWnYXW$$$HHLLNNRRPPTTVV]]__aaggiikkmmoowwyy    ZZ  {{}}~~eeqqssttvvcc[[JJYYXXIIMMOOSSQQUUWW^^``bbhhjjllnnppxxzz    ||ffrruudd\\KK$HLNRPTV]_agikmowy  Z {}~eqstvc[JYXIMOSQUW^`bhjlnpxz  |frud\K$HLNRPTV]_agikmowy  Z {}~eqstvc[JYXIMOSQUW^`bhjlnpxz  |frud\K$HLNRPTV]_agikmowy  Z {}~eqstvc[JYXIMOSQUW^`bhjlnpxz  |frud\Keee%%$$e%$e%$e%$TTJJIIIIII&&yyxx{{||&zz{|xy&z&{zyx|&{zyx|TTttuuTvvTuvtTvutTvut,,,ggff,gf,gf,gfiiXX++FFtthh``bbOOAA88NNMMaaPPBB99`bOA8NMaPB9`bOA8NMaPB9`bOA8NMaPB9``pppLLKKJJpLKJpLKJpLKJppnnkkiimmhhggqqoolljjpnkimhgqoljpnkimhgqoljpnkimhgqoljccc7766c76c76c76pptt999999LLWW}}}&&%%&%}}&%%}&||||dddd  $$$$$$''''''bbvvwwuubvbwubwuvvbwuNNNCCDDDCNCNDDCNmmllkkmlkmlkmlkYYY      Y   Y   Y   &&&&&&ooeeeeeeOONNMMONMONMONMggg  g g g NN??~~  ?~? ? ~~ ?EE6655449933::7788659374:8973:58466839457:[[^^bbUUUUU___YYXXWW_YXW_YXW_YXWll\\  ~~vvFFFbbaaFbaFbaFbannn""!!  n"! n"! n"! ''QQIIJJQQIJQJIJIQ11::0011//2221/0201/0/21||}}}||}}|||$$##|$|##|$|#$&&&&&&!!ddd**  ""~~$$&&((**,,..    ""$$&&NN,,((..0022446688::TT<<VV>>@@BBDDFFHHJJLLPPRRZZ\\^^``bbddffhhXXjjllnnpprrttvvxxzz||~~      ++!!##%%''))++--//  !!##%%''OO--))//1133557799;;UU==WW??AACCEEGGIIKKMMQQSS[[]]__aacceeggiiYYkkmmooqqssuuwwyy{{}}          d* "~$&(*,.  "$&N,(.02468:T<V>@BDFHJLPRZ\^`bdfhXjlnprtvxz|~   +!#%')+-/ !#%'O-)/13579;U=W?ACEGIKMQS[]_acegiYkmoqsuwy{}     d* "~$&(*,.  "$&N,(.02468:T<V>@BDFHJLPRZ\^`bdfhXjlnprtvxz|~   +!#%')+-/ !#%'O-)/13579;U=W?ACEGIKMQS[]_acegiYkmoqsuwy{}     d* "~$&(*,.  "$&N,(.02468:T<V>@BDFHJLPRZ\^`bdfhXjlnprtvxz|~   +!#%')+-/ !#%'O-)/13579;U=W?ACEGIKMQS[]_acegiYkmoqsuwy{}     UUULLKKULKULKULKbb>>;;;TTSS;TS;TS;TS<<<RRQQ<RQ<RQ<RQ;;oobb}}b||}|b}|b}|b332211321321321yy{{}}~~  FF99\\774499<<;;55::8866==<=94;5768::=;87<9546;=8:574<96ss88VVCC[[HH[JJIIHJ[I[IJH[IHJ!!{{{MMLLKK{MLK{MLK{MLKOO))++^^**)+^*)+^*)+^*,,,HHGGFF,HGF,HGF,HGF,,__))``_)`_)`_)`XX00//0/0/0/vv  DDCCBBAAEEDCBAEDCBAEDCBAErrTTTTT44{{{{{{NNN8877N87N87N87  qq||||||KK0011KK1001KK01``BBBBBB**>>??*>*?*?>*?>hhBB__++AA[[;;FFEEDDGGFEDGFEDGFEDG{{zz{z{z{z//  }}))xx___4433_43_34_43mmm!!  m!  m!m!           IIFFF""//##%%$$##$$""F"/#%$#$"F"/#%$#$"F"/%#$**&&&&''%%,,--''..(())++*&&'%,-'.()+*&',-.()+*&&'%,-'.()+>>>    >  >  >  uummmmmmdd~~        ^^kkCCbbFFF  F F F ...22333.2.32.23$$uu77oopp7o7p7po7po^^PP^OO^POPO^^OP^^^iijj^ji^ji^jiiinn,,,,,,AAA]]\\A]\A]\A]\ff110022102102102}}@@}}   AA@@A @ A@ A@$$mmm<<8833BBAA__aa??==>>664455]][[\\;;::99CC``@@77^^m<83BA_a?=>645][\;:9C`@7^m<83BA_a?=>645][\;:9C`@7^m<83BA_a?=>645][\;:9C`@7^jj%%)),,++((''&&**--%),+('&*-%),+('&*-%),+('&*-DDD  D D D ii..--.--..-!!yyy3322y32y32y32UU..U//./UU./U./22003311102323103210jj>>wwwIIHHGGwIHGwIHGwIHGbb@@aaa__^^]]a_^]a_^]a_^]IIGGHHJJFFGFJIHIHGFJIHGFJ%%//44116600vv3322ww5526vw315/0415wv24603/153v0/264wJJJEEDDEJDEDJDEJ^^aallkkaklaklakla,,,,,,{{$$rrttqqss$rq$ts$srqtrtq$sjj||}}ooXX==<<=<=<=<___yyxxww_yxw_yxw_yxw!!ZZDDCC[[ZDC[ZDC[ZDC[ll&&kk''l&k'l&k'l&k'333333\\RRKKppllKrrqqssoommnnonKpqrlsmKrplonsqmqqPPbb55      5   55     5 @@@RRQQPP@RQP@RQP@RQP%%%  % % % uu]]]ttss]ts]ts]tsfff  f   ii::;;i;i:i;:i:;ZZ``__^^aa`_^a`_^a<<<eeccjjiihhggffddkk<ecjihgfdk<ecjihgfdk66wwwwwwWWWIIJJHHWIHJIJWHWJIHXXFFGGEEXEGFXXFGEXGFE}}oopp}op}o}pop}yyTTaall__l``aa_`ll`__`al44xxZZyyxZyxZyxZy%%  \\AAvv@@??wwAv@?wAv@?w==rroo%%o##$$o$%##$o%o%$#""NNPP"OONP"O"PON"PON}}AAcc>>c==>=c=c>c=>55TT88DDjj~~~~UURRQQRQQRRQrrMM\\TTPPTOOTOPTPOPTOEE--*****3366  ggAANNMMOOFFEE[[JJHH%%UUYYSS\\KKWWQQDDCCBBPPGGII&&VVZZTTLLXXRRANMOFE[JH%UYS\KWQDCBPGI&VZTLXRANMOFE[JH%UYS\KWQDCBPGI&VZTLXRANMOFE[JH%UYS\KWQDCBPGI&VZTLXRuu    kk  jjj  k j  k j  k GG%%%ff%ggfg%gf%gf@@ee``aaNNSSS))***)SS*)S*)QQQ::99Q:9Q:9Q:9,,++**,+*,+*,+*[[[nnmmll[nml[nml[nmlMMNNLLKKOOMNLKOMNLKOMNLKO  cc{{RRRyyzzRzyRzyRzy66``%%$$''&&%$'&%$'&%$'&]]]jjiihh]jih]jih]jihww2233445566zzz~~            }}||        z~      }|    z~      }|    z~      }|    ``QQPP`PQ`Q`P`QPgg6699$$ppqq$pq$qpq$pRR@@;;;++**));+*);+*)___OONNMM_ONM_ONM_ONM$$HHII$I$H$IH$IH###--,,++,#+-,#-+#-,+      xxsss;;::s;:s;:s;:nnnOONNnONnONnONuuDDDYYXXWWDYXWDYXWDYXW\\[[\[llllllGGGGGG==hhT\\==HH[[ZZ]]>>II\=H[Z]>I\=H[Z]>I\=H[Z]>I++@@@HHGGFF@HGF@HGF@HGFdd....iihhggffjj.ihgfj.ihgfjihgfjRRR@@??@R??@RR@?''))((66)(6)(6(6)ZZ**LLLHHIIHLIILHIHL""YYYoo??>>==ppYo?>=pYo?>=pYo?>=pUUU7766U76U76U76~~~MMLLKKJJNN~MLKJN~MLKJN~MLKJNTTTVVUUTVUTVUTVU...KKJJ.KJ.KJ.KJ___[[ZZ_[Z_[Z_[ZjjMMMMMM==yyMMM<<::9988==;;M<:98=;M<:98=;M<:98=;uunnttssoo&&11++@@AA+@+A+A@+A@99ffooo\\[[ZZo\[Zo\[Zo\[Zzzppp    p  p  p  kkii     YYVVUUTTYYVTUTUVYYTUV%%***ccbb*cb*cb*cbDDD##""D#"D#"D#"//ZZZkkjjZkjZkjZkj//..--/.-/.-/.-  hhhhgghghghgeeiiiMMLLKKiMLKiMLKiMLKIIIjjiiIjiIjiIjiPPPPhhggffPhgfhgfPhgfpppAA@@??pA@?pA@?pA@?RRQQPPRQPRQPRQPHHH''++,,**))((H'+,*)(H'+,*)(H'+,*)(YY11111##LLMM#KKLM#KK#ML#KMLGG]]wwvvuuvuwwvuwuvhhhhhh"""kkjjiill"kjil"kjil"kjil,,FFFFFFWWQQSSPPRRTTQSPRTQSPRTQSPRTWWW__^^W_^W_^W_^  !! ! ! !EEE      E   E   E   }}yyxx}y}x}yx}yxBB11ll||CCQQQGGFFEEDDQGFEDQGFEDQGFED^^^^^^~~CCUUUSSRRQQTTRSTUQTUQSRUSTRQ{{55<<$$$$$YY""YYXXYXYXYXhhXXXbbaa``Xba`Xba`Xba`[[443322432432432RR..``//.`/.`/.`/~~NNMM~LL~MLNN~LMM~LNXXXXXXnnLLL00--66..2244,,++1177//3355L0-6.24,+17/35L0-6.24,+17/35L0-6.24,+17/35SSSRRTTQQPPSSSRTQPSSRTQPSSRTQPS```UUTT`UT`UT`UTSS...//00.0/.0/.0/UU))==<<>>)=>)<)>=<)>=<CC5544CC45C54C54XX22%%&&%&%&%&LLKKJJIIMMLKJIMLKJIMLKJIMpppppp]]]]WWVVUU]WVU]WVUWVU~~SS~S~S~S222222WWXXZZ[[[Z[Z[Z::=={{PPuuPssttsuPtPutsPutskkkQQPPkQPkQPkQPCC||fff221100f210f210f210..zzggYYYRRQQYRQYRQYRQaaXXPPP||{{zzP|{zP|{zP|{z  333ccbb3cb3cb3cbzzSSZZtt<<<))((<()<)(<)(  ppqqooqpopoqpoq  ""$$&&((!!##%%'')) "$&(!#%') "$&(!#%') "$&(!#%')zzz))z)z)z){{{**{*{*{*...iihh.ih.ih.ihVV99>>??''~~ssrr~qqqrs~~srq~srqXX[[ZZYYZYX[ggxx::((BB44558877B66336734B5853684B75B38746   IIHH IH//fffffOOOAA@@OA@OA@OA@vvjjNNjOOjONjONONj##333qqpp3qp3qp3qp\\\\\\SS  vv  wwwv  wv wvMM||KK999ccbbddb9cdcb9d9dcbOOPPPOPOPOffggg~~}}}g~~}g~g}//rrtt^^^^^^>>KKDDooo77???OONNMM?ONMNMO??ONMbbbyyFFxxwwGGbyFxwGbyFxwGbyFxwG###yyzzDDxxww{{EE#yzDxw{E#yzDxw{E#yzDxw{EVVRR   ``4466__^^aa55 `46_^a5 `46_^a5 `46_^a5yyxxwwyxwyxwyxwLL))))))UUNNoonnnoNNonNon;;wwNNNNNbbppp^^]]p^]p^]p^]qqq__bbaa``q_ba`q_ba`q_ba`  RRmmm::9988m:98m:98m:98    44XX22VVUUVVVUVVVVUVVU[[``__[[`_[_`[_`__<<%%aaXX*****ZZQQttuutQuQtutQunn???%%$$?%$?%$?%$\\``OO`NNMMMNO``ONM^^<<::;;;<::;<<;:gg    g   g     g  g YYZZYZYZZY..//././/.RRR::9988R:98R:98R:98mmm##""m#"m#"m#"www~~}}w~}w~}w~}yyTTgggHHGGFFEEIIgHGFEIgHGFEIgHGFEINN//  ///..00.0// 0./ //.0 /ttHHOOhh,,}}}}DDiii    i  i  i  rrr554433r543r543r543IIHH##$$]]]#$#]$$]#ll!!  l !l l!!l qq==AAAAAA\\\IIHH\IH\IH\IH@@  LLL    L  888888__^^MM_^M_^M_^MMNNN??>>N?>N?>N?>OO99___yyooccHHeeJJLLxxwwppddIIffKKMM_yocHeJLxwpdIfKM_yocHeJLxwpdIfKM_yocHeJLxwpdIfKM&&77777OOOeeddOdeOeddeOccss665544s645s4s6554s6zzzzzz\\OOPP\NNPN\ONP\OONP\''}}||'|}'|'}}'|NNUUVVZZ]]__``[[[[[[fff5544f54f54f54...--//...-/..-/..-/.ZZTTTHHGGTHGTHGTHG11!!!CCBB!CB!CB!CBGGQQfff))((f)(f)(f)(''''''gggggg++**+*+*{{{  { { { VVVVVV::99:9:9:9   >>??>?  ?>> ?""^^^^^_____```""!!  ##`"! #`"! #aaa&&%%$$''a&%$'a&%$'bbb**))((b*)(b*)(hhhDDCCBBAAEEhDCBAEhDCBAEccc..--,,++//c.-,+/c.-,+/ddd221100d210d210eee6655443377e65437e65437fff;;::9988<<f;:98<f;:98<ggg??>>==@@g?>=@g?>=@             OOTTVVXXPPRRZZ\\NNMMUUWWYYQQSS[[]] OTVXPRZ\NMUWYQS[] OTVXPRZ\NMUWYQS[] OTVXPRZ\NMUWYQS[]--VVVVV}}jjQQ**)))**))*^^]]^]^]^]JJ###QQVV;;RRUUTTSS#QV;RUTS#QV;RUTS#QV;RUTS((jjiijijiji<<<||    {{zz}}    <|  {z}  <|  {z}  <|  {z}  WW??__!!\\^^!__]]]\^_!\_]!^^\!_]   hhgg hg hg hg```{{zz`{z`{z`{z&&---    ttt%%$$t%$t%$t%$LL   LHHFFEEDDMMIIGG HFEDMIGGDFM IELH LHFEDMIGdd  PPFFkkjjjkkjjkzz>><<z==z=<>><=z<z>=ddeeffedfdeffedKKKnnmmKnmKnmKnm***""!!  *"! *"! *"! AAA::99A:9A:9A:9))GGFFEEHHGFEHGFEHGFEH00-----qq;;;--;-;-;-HHHmmllkknnHmlknHmlknHmlknMMM}}~~||{{M}~|{M}~|{M}~|{??GGGGGHHJJttIIuuHJtIuqsHJtrI uHJtIuDDDD@@??@?D@?D@?QQ]]``1111ZZYYXX1ZYXZYX1ZYX   ::99 :9 :9 :9,,,..--,.-,-.,.----00//-0/-0/-0/...2211.21.21.21///4433/433/4/430006655065065065111998877::1987:1987:1987:222<<;;2<;<2;2<;333>>==3>=3>=3>=444@@??4@?4@?4@?555AABB5BA5BA5BA666DDCC6DC6DC6DC777FFEE7FEFE77FE888HHGG8HG8HG8HG""IIIPPOONNIPONIPON:::KKJJ:KJ:KJ:KJ<<<MMLL<ML<LM<ML===OONN=ON=ON=ON>>>QQPP>QP>QP>QP???SSRR?SR?SR?SRAAAUUTTAUTAUTAUTVVVVV::==&&%%uurrssttsu&%rtrtu%&srs&%ut77))xxttww)vvuuwuv)txtxu)vww)xvut]]ssrrsrsrsrUUUBBAAUBAUBAUBA33**::99:9:9:9UU??<<====<===<=<==RRRllkkRlkRlkRlk  99 8898 8 9 98&&&XXWW&XW&XW&XW;;::;:;:;:CCBBAACBACBACBA333''&&3'&3'&3'&\\__``bb^^]]aacc\_`b^]ac\_`b^]ac\_`b^]acxx>>>VVUU>VU>VU>VUmmmmmm++mmmmm,,,eedd,edde,,ed::{{:yyzz:{yz:{yz:{zy&&EEEEEE      ddd    d  d  d  ------aa......//////,,,      ,   ,   ,   +++    +  +  +  000000111111``''99$$::9$:9$:9$:$$$ddccbb$dcb$dcb$dcb)))``aa__)`a_)`a_)`a_&&qq     hhDDDDDZZVV9988::VV:8989:V:V98qq//..--/.-/.-/.-::99:9:9:9888      8   8   8   999999BBBaa``__Ba`_Ba`_Ba`_CCEEBBDDCEBDCEBDCEBDaaa332211a321132aa321tt[[8844ssrr4r4s4sr4srYYtttYYXXWWtYXWtYXWtYXWLLL443322L432L432L43222???ffeeddccbbgg?fedcbg?fedcbg?fedcbgxx,,wwxxrrttuuwwssvvxurstvwtuwsrvxtuwsrvxZZkkkkkk222oonn2on2on2onpp\\  ""$$!!##%% "$!#% "$!#% "$!#%pp'''[[  ZZYY'[ ZYY' [Z'[ ZYiii9988i98i98i98jjww   5544 54 54 54ddee((**NN@@BBCCPPDDEEFFKKJJggff))OOAAQQde(*N@BCPDEFKJgf)OAQde(*N@BCPDEFKJgf)OAQde(*N@BCPDEFKJgf)OAQ...aa``.a`.a`.a`tttVVVJJLLIIHHKKMMVJLIHKMTTSSTSSTTSVVUUVUVUVUXXWWXWWXXW00FFoooGGHHIIGoHIHIoGoIHGiiiiiimmbbccmddbcdmbdcmmdcbrrnnoopprorpnonprrponvvvxxvxvxvxwwwyy{{zzzy{w{ywzw{zybbbb    eeoo{{ssllddmm    qq}}xxrruuggkkhh~~vv||iinnppyyzzttffjjbwwcc  aa~pxna tw lurdk hb}ybmfzvsgijc q o|e{akgxt}es wjvmir{h ~o|nqyup zb  bcfldnlifzew~d {qoa}ruvyc mg  kpbxj|htsb 11   qqpp||~~oonnrr}} qp|~onr} qp|~onr} qp|~onr}:::vvuu:vu:vu:vuuuttssutsutsuts"""&&''%%"&'%"&'%"&'%::UUUUUUbbbmmnnnmbbnmmbnnnggggRRzzzaazazaza@@MM))(((rrqq(rq(rq(rq   ))(( )( )( )(_____//vvYYwwvYwvYwvYwIIIhhggffIhgfIhgfIhgfeee..ff--,,gge.f-,g,ge.-fe.f-,g///553344221166/534216/534216/53421600077070707**))*))**)hhhJJIIhJIhJIhJI##......hhh    h  h  h  EEE  E E E GG888DDFF\\[[EE8DF\[E8DF\[EXXYYYXYXYXmmSSEEE\\[[ZZE\[ZE\[ZE\[Zvv((77''  |||lliihhkkjjmm|lihkjm|lihkjm|lihkjmMMOONNMONMONMONggg//11--,,++**0022..g/1-,+*02.g/1-,+*02.g/1-,+*02.mmllkkmlkmlkmlkZZYY\\XXWW[[]]ZY\XW[]ZY\XW[]ZY\XW[]xxxyyxxxyxxyxxyx  0011010101JJJJJJZZYYXX[[YX[ZX[YZY[ZX**222BBAAFF11qqqqqqff{{IIIMMLLIMLIMLIML777__^^7_^7_^7_^nnLL((((((__hh_gggh__hg_ghffKKhhooIImmllJJMMppkkGGggnnLLHHiijjolMGKLpjkHJiIfghmnGhlImJoLfkjHinKpMgnhJIMpgHfmojGkKiLl)))VVUU)VU)VU)VUaa__``^^]]bba_`^]ba_`^]ba_`^]b~~LLddvvwwpp111QQPPQ1PP1QPQ1ooQQoPPPoQQoPQoP**^^ddd@@??d@?d@?d@?@@TT``UUWWYY]][[00//..__VVXXZZ^^\\11T`UWY][0/._VXZ^\1T`UWY][0/._VXZ^\1T`UWY][0/._VXZ^\1JJJllkkJlkJlkJlkhhxxxLLMMKKJJiiNNxLhMKJiNxLhMKJiNxLhMKJiNXX...rrqq.rq.rq.rq\\GGFFGFGFGF      8877877887@@@iihh@ih@ih@ihpp      }}}__``}`_`}_}`_CC      uuGGGhhggGhgGhgGhgxx&&&RRQQ&RQ&RQzzQQQ>>==Q>=Q=>Q>=<<\\ZZXXYY99]][[88<^^XZ]^<89Y[\<Z9Y^[\]X8<]8\X[Z^9YCCBBCBCBCB999bbaa9ba9ba9bavvggg!!&&(())++##%%RRQQ  ""''**$$g!&()+#%RQ "'*$g!&()+#%RQ "'*$g!&()+#%RQ "'*$)))==<<)=<)=<)=<JJJXXWWJXWJXWJXWcc---66++,,--**))77..-6+,-*)7.-6+,-*)7.-6+,-*)7.ppp]]^^\\[[__p]^\[_p]^\[_p]^\[_lllHHGGDDEEFFFHlGEDlFGEDHHFlEGD!!!$$##!$#!$#!$#444""!!  4"! 4"! 4"! oooJJIIoJIoJIoJIqqq00//q0/q0/q0/++||((}}|(}|(}|(}eeuuTTUUuUuTuTUuUT66666611iiRREE\\\ZZYYXXsssQQPPPsQQsPQsP""555uutt5ut5ut5utII@@>>AA@>A@>A@>AMMggffgfgfgf77++dddddd                     ""--..-.-.-.FF[[  [ [ [       ##<<<<<<hh(((OONNMMPP..oo                          }}bbbbccddeeebcdecbddbcevvvv444CCBB4CB4CB!!""!"!"!"   ++** +* +* +*>>DD!!!!!!bbb%%''5544&&b%'54&b%'54&b%'54&LLKKJJLKJLKJLKJVVWWVWWVVW//zzznnooznoznozno777  7 7 7 ==<<=<=<=<  ::<<llkk;;:<lk;:<lk;:<lk;~~~~~           OOO::99O:9O:9O:9pppLLKKpLKpLKpLKTTT$$##T$#VVV))((V)(UUU''&&%%U'&%WWW,,++**--W,+*-fffBBCCEEAA@@DDfBCEA@DfBCEA@DfBCEA@D>>>>+++          +     ----22223333MMM))((M)()M(M)(NNN++**N+*+*NN+*III))((''**I)('*JJJ&&%%J&%+++eeddccffNNN..--,,//N.-,/OOO22110033O2103OOO4433O4334OO43JJJ1100J10J01J10bbb5544b54eee88776699e8769fff;;::f;:+1*__+++ZZYY+ZY+ZY+ZY))444499==77]]]mmllkk]mlk22@@BBTTSSAA@BTSA@BTSA@BTSA9988989898LL,,--1122//..33000/.,2-1313.0-,2/-/2,.30166WW224433243243243MMMttssrrMtsrMtsrMtsr   ||rrttvvxx}}        {{zzssuuwwyy~~    !! |rtvx}    {zsuwy~  ! |rtvx}    {zsuwy~  ! |rtvx}    {zsuwy~  !iii  i i i 88FF,,`````888aa``8a`8a`8a`2277335599;;1100884466::<<27359;10846:<27359;10846:<27359;10846:<%%%vvuuww%vuwuv%w%vuw22uu//vvu/v/vuu/v33ww00xxw0xxw0w0x4411112211211211255332244324324324--  LLLxxwwLxwLxwLxw??>>==?>=?>=?>=WWWMMLLWMLWMLWML000OONN0ON0ON0ON|||HHGGFF|HGF|HGF|HGF     SSS--,,S-,-S,S-,SSS;;<<S;<<S;S<;LL999ttss9ts9ts9tsEEIItttttt\\__``_`_`_`WWVVWVWVWV+++~~}}||+~}|+~}|+~}|777    7  7  7  WWWZZYYXX[[WZYX[WZYX[WZYX[66@@33AA@3A@3A@3A;;<<;<<;;<eevvtteuuwwvteuwevutwevtuwTTTFFQQOOIIAABBCCEEHHbbWWXXZZ``\\hhUUff^^SSddMMzzjjllLLKKGGRRPPJJDDccYY[[aa]]iiVVgg__TTeeNN{{kkmmTFQOIABCEHbWXZ`\hUf^SdMzjlLKGRPJDcY[a]iVg_TeN{kmTFQOIABCEHbWXZ`\hUf^SdMzjlLKGRPJDcY[a]iVg_TeN{kmTFQOIABCEHbWXZ`\hUf^SdMzjlLKGRPJDcY[a]iVg_TeN{kmUUUrr{{uunnoopptt}}    yy||xxwwss||vvqq  ~~    zz}}Ur{unopt}  y|xws|vq ~  z}Ur{unopt}  y|xws|vq ~  z}Ur{unopt}  y|xws|vq ~  z}xxx~~x~x~x~   ,,++** ,+* ,+* ,+*ZZZFFEEDDZFEDZFEDZFEDFFFFFF555llkk5lk5lk5lk::::;;;;====???      ?      ??   @@@!!  @! AAA$$##""A$#"11mmllkk1ml1klmk11mlkqq3311''--..//00++((22q,,.+,q-32'0(/1'q2/.+3-1(0,-',.+q(12/03<<JJ6655656565tttgg;;ffee<<tg;fe<tg;fe<tg;fe<]]QQPPQPQPQPYY]]  ]rrqqssRRSS  QQrr]Qs RSrrq r]  RqrsSQ]Sr qRQs r^^UU^TT    VV   V  U^TUT^V   ^V  UT ssttuuutstsuuts&&ww{{vvyy||zz}}~~xx}{~|wvxyz}|wx{~yzvv{}zyxw|~44555ZZ[[5[Z5Z[5[ZXXGGPPQQGQPGQPGGQPeettt@@EEAACC??>>FFBBDDt@EAC?>FBDt@EAC?>FBDt@EAC?>FBD)))  ) ) ) ddd88<<;;::99==d8<;:9=d8<;:9=d8<;:9=''$$33WWWXXWWWXWXWWWXWaavvuuvuvuvuffbbaabababaoo||  BB\\\KKJJ\KJ\KJ\KJII^^__``aabbccddeeffgghhiijjkkllmmnnooppqqrrss^_`abcdefghijklmnopqrs^_`abcdefghijklmnopqrs^_`abcdefghijklmnopqrsPPP~~}}||P~}|P~}|P~}|mm44400224113314302021342103sszzTTVV<<======~~~~~}}||}|}|}|ppp))((''**p)('*p)('*p)('*VVDD``~~--ii00::BBJJPPQQoo##]]00667705570567560\\[[ZZ\[Z\[Z\[Zccuuu^^^^^^HHHttssHtsHtsHts$$44[[((((((^^555555BBCCDDAA@@??BCDA@?BCDA@?BCDA@?66FFEEFEFE[[[,,++[,+,+[[,+PPP    P  P  P  MM//||$$>>==??;;44886622AA::BB??>>@@<<55997733@@>=?;4862A:B?>@<5973@>=?;4862A:B?>@<5973@>=?;4862A:B?>@<5973@||{{zzyy}}|{zy}|{zy}|{zy}CCCRRQQPPSSCRQPSCRQPSCRQPS++**+*+*+*++TTSSTSSTTSTTww7788878778##$$aabb#$ab#$ab#$abccc$$!!""((&&  %%##))''c$!"(& %#)'c$!"(& %#)'c$!"(& %#)'IILLL]]\\L]\L]\L]\LLLLLdd                    ppmm{{{\\[[ZZ{\[Z{\[Z{\[Z!!  ""! "! "! "eeKKK__44eeDD    D    D  D   D  ---nnllooppmmplo-nm-nomlpmlpno-$$8877878787CCHHHHttRRCCSSRCSRCSRCS   nnmmll nml nml nmlrrIIeeddeddeedZZZCCBBAAZCBAZCBAZCBAHHiii99887798i7i987i978sssggffsgfsgfsgfUUtttttSSSSSSGGFFGFGFGFjjjqqssggkkmmoojjiirrtthhllnnppjqsgkmojirthlnpjqsgkmojirthlnpjqsgkmojirthlnp++,,+,+,+,33,,,,,HHjj>>@@kkAACCDDFFnnmm??llBBEEvv||ttzzrr~~yyxxww}}uu{{ss;;;;;;ggOObb@@xxyy@x@yyx@xy@     yyyIIHHyIHyIHeee554433e543e543e54366&&>>==>=>=>===@@@KKIIHHGGJJ@KIHGJ@KIHGJIIIVVUUIVUIUVIVUKKK))((''**K)('*K)('*K)('*VVOONNKKMMLLPPONKMLPONKMLPONKMLPdddrrqqppoossdrqposdrqposdrqpos{{zzyy{zy{zy{zy665544654654654rrrOONNrONrONrON++55AABB55BA5BA5BA^^2211^12^1^2^21::MMOOOzz{{yyxxOz{yxOz{yxOz{yx{{zz{z{z{z    11mm..nnm.nm.nm.n  KKK[[ZZK[ZKZ[K[ZTTgghhhgFFmmDDmEEFFDEFmFEmDFDmENNN      yy    zzN   y  zN   y  zN   y  zgggGGFFHHgGFHgGFHgGFHkkkuuyy{{}}xxwwvvzz||~~kuy{}xwvz|~kuy{}xwvz|~kuy{}xwvz|~^^^mmllkk^mlk^mlk^mlk|||__^^]]|_^]|_^]|_^]FFFDDCCFDCFDCFDC///mmll/ml/ml/ml::NNMM:OOPPMNOP:P:MON:PMONUU45IE9sCBLJM*@qAq>q=q`q?q= BCn< DKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSK} TUVWX}YZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*T+T,T-T.T/T0T1T2T3T4T5T6T0T7T8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTfTgThTiTjTkT{ lZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Zc |O}O~OOOOOOOOOOO O O O O OOOOOOOOOOOOOO.   p A KK>K>Kd  A!k"k`kOkNkMkPk#$.j %& 'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H; 7i8i9i:i;ii?i@iAiBiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQ[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [ [[[[[[ ||||||||||||| |!|"|g #b$b"bE %E&E'E(E)EXE*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEME N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+x cOdOeOfOgOhOiOjOkOlOmOnOoOpOqOrOD s|t|u|v|w|x|y|i z]{]/]? |@}@i@A ~TT Tl 10 X 00000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000102030405060708090:0;0<0=0>0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~0000*                 m  ! ""#"$"T"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m" n#o#W#d pKqKYKx rs t%u%!% vKwK_K xyz{|}~G o o o o o on                    ! " S #j$jj %u&u'u(u)u*u+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u+ :; \R N?NfNG @VAV%VS BWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`W avbvvj cdefghijklmnopqrstuvw` x.y.z.{.|.}.~........... . . . . .|  !"f #H$HhHK %9&9'9(9)9*9+9,9-9.9/90919293949[ 5'6'*'N 789:;<=>?@ABCDEFGHIJKLCMCNCOCPCQCRCSCTCUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCCCCCCCCCC C C C C CCCCCC !"#$%&'()*+,-./01< 23456a789:;<=>?@AN BcCc6cR DnEnFnGnHnInJnKnLnMnNnOnPnQnRnSn= T_U_V_W_X_ _Y_Z_[_\_]_^___`_a_b_c_d_e_f_g_h_; ijjjdjC k;l;m;n;o;E;F;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ;B  F F F FFFFFFFFFFFFFn ZZ=Z~ ddtdb \\p\s  r!r"r#r$r%r&r'r(r)r*r+r,r-r.r/r+ 0o1o2o3o4o5o6o7o8o9o:o;oo?o< @hAhBhChDhEhFhGhHhIhJh8hKhLhMhNhOhPhQhRhShThUhVhWhXhYh Z [ \ ] ^ _ ` a b f c d e f g h i j k l m n o p q r s t u v w x y z { | } ~     C ;;;;;; ; ; ; ; ;;;;;;4 t !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi jklmnopqrstuvwxyz{|}~ }}f}D   A  z ((M( ::p:0      ZZ>Z N mmmUmmm m!m"m#m$m%m&m'm(m)m*m+m,m-m.m/m9 0717>72k3k#kI 4`5`%`|`k 6v7v5vm 8R9R~Rb :;q" <=>?@ABCDEFGHIJK5 L3M3 3 N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%H cDdDeDfDgDhDiDjDkDlDmDnDoDC pKqKKKm rs taua:ax vwxyz{| }x~xxxxx+xxxxxxx x x x x xxxxx_ pppppppppppppp p!p"pK #b$b%b&b'b(b)b*b+b,b-b.b/b0b1b2be 3n4n5n6n7n8n9n:n;nn?n@nAnBnCnDnEnFnGn' HyIyEy JTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZ Z [ c Z \h]h^h_h`hahbhchdhehfhghhhihjhkhi lmnopqrstuvwxyz{|}~NNNNNNNN NQN N N N NNNPNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,N-N.N/N0N1N2N3N4N5N6N7N8N9N:N;NN?N@NANBNCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ab? cdefghijklmnopqrstuvwG xByBBnBzq{qq|S}SS~fff>>>o>4 WWWWWWW?  T TT      m!m"m#m$m%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4mN 56/d 78C98:88W ;wbb!b b"bbbb?@p ATBTcTH CHDHEHFHGHuHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHHHHHHHHHHHHHHHH H!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5H6H7H8H9H:H;HH?H@HAHBHCHDHEHFHGH H!I!.!2 JnKn%n! L&M&p&y NlOlPlQlRlSlTlUlVlWlXlYlZl[l\l]l^l_l`lalbl# c.d.-. eafa aF gchcicjckclcmcncocpcqcrcsctcucvc wJxJyJzJ{J|J}J~JJJJJJJJJJJ J J Jk  k kkkkkkkkkkkkkkkkkkk kU !"#$%&'()*+,-./0n 123456789:;<=>?@ABCDE FnGnHnInJnKns L_M_N_O_P_Q_R_S_T_U_V_W_X_Y_Z_[_H \ ] ^ _ ` a b c d e f g h i j k  lmmQ ndodpdqdrdsdtdudvdwdxdydzd{d|d}d~ddddd`       !"#$%&& '(4 )W*WWw +O,OO -l.l/l0l1l2l3>4>5>6>7>8>9>:>;><>=>>>?>@>A>B>C;D;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;bcdefghijklmnopqrstuvwxyz{|}~!        !"#$%&'()*+,-./01234c 5464D4#4$4Y 7l8l9l:l;ll?l@lAlBlClDlElFlk G&H&I& IsJsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sasbs[ c2d2e2f2g2h2i2L j2k2a2 ldmdndodpdqdrdsdtdudvdwdxdydzd{d0 |"}"~""""""""""" " " "B  3 333333333333333m  !"#$%&'()*+,-./0A 1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:{ A/B/S/T/U/4 CDEFGHIJKLMNOPQRc S^T^g^} UcVcWcW<X<o<b<1 YdZd[d\d]d^d_d`dadbdcdddedfdgdhd" ijk'lmnopqrstuvwxyz{|}~(      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJ*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[jXkXlXmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}X~Xjjj!! !ffffff f f f f ffffff !"#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3U4U5U6U7U8U9U:U;UUU?U@UAUBUCUDUEUFUGU\ HMIMzM JbKbLbMbNbObPbQbRbSbTbUbVbWbXbYbZb[b\b]b^b_m`mambmcmdmemfmgmhmimjmkmlmmmnm3 o7p737y qFrFdF s]t]u]v]w]x]y]z]{]|]}]~]]]]]]]]]]] ] ] ] ] ]]]]]4 ^K@  !"#$%&'()*+,- .\/\0\H\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\_ CaDaha ERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVRWRXRYR] Ze[ege\]X ^d_d`dadbdcdddedfdgdhdidjdkdldmdndodpdqdrd s<t<u<v<w<x<y<z<{<|<}<~<<<<<&      m ^^^^^^^^^^^^ ^!^"^#^$^ %]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]* DmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmi ctdtKt e0f0r0G gDhDD%D ijOk?l?P??m6n66e6 o{p{~{L{ qirisitiuiviwixiyizi{i|i}i~iiiiiiiiiii i i i i iiiiiiiii 77K7 ........ .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@. ATBTCTDTETFTGTHTITJTKT LMM NNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N3 ^O_O OWO[ `:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:plqlrlsltl4lulvlwlxlylzl{l|l}l~lllllllMMMM M M M2M M MMMMMMMMMMMMMMMMMMM M!M"M#M$f%f&f'f(fmf)f*f+f,f-f.f/f0f1f2f3f4f5f6f7f8f9f:f;ff?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkNlNmNnNoNpNqNrNsNtNuNvNwNxNyNzN{N|N}N~NN6 ""m"4 ddgdI S| zzIz|z s shs  > > > >>>>>>>>>>>>>>>>>> | |7|6 !#"#?##$%0&0v0'9(9e9)a*aHa+),)I)-.J/W0WhW1a2aLa3#4#M#k 5B6B7B8B9B:B;BB?B@BABBBCBDB' EMFM(ML GYHYIYJYKYLYMYNYOYPYQYRYSYTYUYVYh W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/c gXhXX) i~j~k~l~m~n~o~K p^q^c^j rjsjtjujvjwjxjyjzjj{j|j}j~jjjjjjjjj: 5       :  [!["[#[$[%[&['[([)[*[+[,[-[.[/[ 0L1L L 23456789:;<=>?@ABCDEFGHIJKLMN O6P6$66+6M QOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdOeO fjgjj} hijklmnopqrstuvw xiyizi{i|i}i~iiiiiiiiiiZ $ $($l  k k k k%kkkkkkkkkkkkk  !"#$%&'()*+,-./012345678 9:;<=>?@ABCDEk FGHIJKLMNOPQR^ S!T!!S!8 UsVsOsj WX=2 YGZGG [\]^_`abcdefghiju k1l1K1b mXnX,Xm oGpGQG qDrDUD( stuvwxyz{|}~                      D 8# EEEEEE E!E"E#E$E%E&E'E(E)E*E+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\M @ABCDEFGHIJKLMNOw PMQM'M, R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@_ g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111 kkkkkkkkkkkkkkkk k!k"k#k$k%k&k'k(k)k*k+k,k-k.k/k0k1k2k3k4k5k6k7k8k9k:k;kk?k@kAkBk C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W, X2Y22d2V ZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYkYlYmYnYoYpYqYrYsY t3u3v3w3x3y3z3{3|3}3~33333333333 3 3 3 3 3333333333333333333 3!3u "r#r$r%r&r'r(r)r*r+r,r-r.r/r0r1r& 2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@ B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2C S-T- -8 U`V`W`X`Y`Z`[`\`]`^`_```a`b`c`d`0 efghijklmnopqrst^ ucvckcY wxXD y8z8{8|8}8~88888888888L  b b b b bbbbbbbbbbbbZ <<T<$ rrYr 999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/9091929394959697Y8Y9Y:Y;YY?Y@YAYBYCYDYEYFYG>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>t WXYZ[\], ^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrL sQtQ1Qf uvwxyz{|}~u 33+3Q ooSoX   ED  k kLk_k  ////////////////5 ttt t!t"t#t$t%t&t't(t)t*t+t,t9 -'.'a'9 /J0J1J2J3J4J5J6J7J8J9J:J;JJ?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJ NOPQRSTUVWXYZ[\]^=_==! ` a b c d e f g h i j k l m n o : p_q_,_t rxsxtxuxvxwxxxyxzx{x|x}x~xxxx_ zzzs _____ _ _,_ _ _ ___________________ _!_"_#X$X%X&X'X(X)X-X*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAXB.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a%b%c%%d%e%%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%vwxyzj{|}~      S!S"S#S$SoS%S&S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5s6s7s8s9s:s;ss?s@sAssBsCsDsEsFsGsHsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sasbscsdsesfsgshsisjskslsmsnsospsqs^ rqsqtquqvqwqxqyqzq{q|q}q~qqqqi >>>>>>> > > > > >>>>>> >>>>>>>l kkkkkk  !U{ "6#6N6R $W%WoW &'a78+ (1)1]1i *[+[,[-[.[/[0[1[2[3[4[5[6[7[8[9[ :h;hrh) <=>?@ABCDEFGHIJKC LGMGjG N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/h ^-_-`-a-q-b-c-d-e-f-g-s-h-i-j-k-l-m-n-o-p-q-r-s-r-t-u-v-w-x-y-z-{-|-}-~----------- - - - - ------------------- -!-"-#-$-%-* &('((()(*(+(,(-(.(/(0(1(2(3(4(5(9 6=7=;== 8<9<<W :z;zz?z@zAzBzCzDzEzFzGzHzIz^ J"K"m" LvMvrv NMOM*MPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcM8 defghijklmnopqrs~ t*u*O*v vwyd xPyPPY z { | } ~                           t QQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q .)/)0)1)2)3)4)5)6)7)8)9):);)<)=)Y >3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3" NPOPtP` P Q R S T U V W X Y Z [ \ ] ^ _ $ `+a+!+l bKcKJKj defghijklmnopqrstuvwxf yrzr{r|r}r~rrrrrrrrrrr r r r r rrm  !"#% $|%|[|h &J'JVJ ()" *|+|,|-|.|y|/|0|1|2|3|4|5|6|7|8|9|:|;|<|=|>|A ?m@mm! ABCDEFGHIJKLMNOP QeReeX SZTZHZX UWVWW WtXtBtZ YXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhX: injnknlnmnnnonpnqnrnsntnunvnwnxn8 y~z~@~B~A~C~> {'|'a'}o~ogoccc  ` ^ pp}p VVVV V V V V VVVVVVVVVVVVVVVVVVV V!V"V#V$V%V&V'V(V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V8V9V:V;VV?V@VAVBVCVDVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrVsVtVuVvVwVxV} yzR    P {b|b}b }r~rrqrrrrrrrrrr r r r r;  eePe9 ; FFFFFFFFFFFFFFF F !D"DD< # $ % & ' ( ) * + z , - . / 0 1 2 3 4 5 6 7 ~ 8d9d:d;dd?d@dAdBdCdDdEdFdGdHdIdJdKdLda MTNTOTPTQTTRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTP b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\q\r\s\t\u\v\w\x\y\z\{\u |}~   j  7 777777777777777H }}E}}}}9} }!}}"}#}}(}$}%}})}&}'}}(})}}*}*}+}}+},}-}},}.}/}}0}1} }-}2}3} }.}4}5} }/}6}7} }0}8}9} }:};}}<}=}}1}>}?}} @GAGiGL BCDEFGHIJKLMNOPQRSTUV0 WBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfB$ g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<<<<<<<<<<< < < < < <<<2 @@@@@@@@@@@@@@@@  !"#$%&'()*+,-./M 0;1;);Y; 2t3t4t5t6t7t8t9t:t;tt?t@tAtBtCtDtEtFtGtHtItJtKtZ L<M<,<- NlOlPlQlRlSlTlUlVlWlXlYlZl[l\l]l" ^Q_Q`QaQbQcQdQeQfQgQhQiQjQkQlQmQ non p q r s t u v w x y z R {|R }o~ooooooooooo o o o o ooooo.  !"#$%&e '`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`4 7z8zrzv 9:;<=>?@ABCDEFGHIb J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[\dfex ]J^JdJj _`abcdefghijklmn5 op~9 qr)~ stuvwxyz{|}~g      t ``J`g hhhhhh h!h"h#h$h%h&h'h(h)h*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W: :;<R =7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7 MYNYOYPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYkY lWmWnWoWpWqWrWt st!: ulvlwlxlylzl{l|l}l~lllllll( @@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@ .\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\/ >i?i\i @HAH,HBHCHDHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\H]H^HM _D`DsDO aRbR2RC cCdCeCfCgChCiCjCkClCmCnCoCpCqCrCsOtODOwOuOvOxOE w^x^y^z^{^|^}^~^^^^^^^^^g 22,2  l l ll l lla                 g e e^ef !"%D&DvD#$%4&4G4'-(-g- )r*r+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;r.?.P.9 @@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@UcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcgchcicjckclcmcncocpcqcrcsctcucvcwcxcyczc{c|c}c~ccccccccccc c c c c ccccccccc 9999999999 9!9"9#9$9%9&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c 6F7FRF 8494:4;4<4=4>4?4@4A4/ BzCz.z/zDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzVzWzXzYzZz[z\z]z^z_z`zazbzczdzezfzgzhzizjzkzlzmznzozpzqzrzsztzuzvzwzxzyzzz {<|<}<~<<<<<<<<<<< < <   L x  {{{{{{{{{{{{{{{z{{{{{{{ {!{"{#{${%{&{ '(YT )*F +1,1 1o -0.0/000102030405060708090:0;0<0=0>0?0@0A0B0_ CDEFGHIJKLMNOPQR SVTVPV[ U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i C jMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM^ {H|H6H }T~TTTTTTTTTTT T T T TH  n TWVUX!"`#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUV& W|X|U|] YZ/cU [ \ ] ^ _ ` a b c d e f g h i j V k4l4!4< mnjm o`p`<` qRrRwR/ sntnunvnwnxnynzn{n|n}n~nnnnnnnnnnn n n n n nnnnnnnnnnnnnnnnnnn nG !?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?W 2J3J4J5J6J7J8J 9+:+;+<+=+>+?+@+A+B+C+D+E+F+G+H+I+J+K+L+M+ N'O'P'Q'R'S'T'u'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'#'v'w'x'y'z'{'|'}'~'''''y iiiiii i i i i iiiiiiiiiiiiiiiiiii i!i"i#i$i%i&i'i(i)i*i+i,i-i.i/i0i0 1\2\b\ 3q4q5q6q7q8q9qoq:q;qq?q@qAqBqCqDqEqFqGqHqIqJqKqLqMqNqOqPqQq RaSa8ax TgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghg ijklmnopqrstuvwxu y#z#{#|#}#~########### # # # # ###########>  !"#$%&'= (Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Y8Y9Y:Y;Y@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@I \U]U_Uc ^[_[f[ `*a*b*c*d*e*f*g*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * * ******z ? !"#$%&'+ (B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPB| Q'R'n'] SeTeAeq UaVaaP WIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuI v]w]x]y]z]{]|]}]~]]]]]]]]]]] ] ]     kkYk8 ~~-~: $$o$C YYlY( }}}}}}}}}}} }!}"}#}$}H %t&t't(t)t*t+t,t-t.t/t0t1t2t3t4tL 5j6j7j8j9j:j;j ? @ A B C D E F G H I J K L M > JPKPmPNOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O6 _9`9R91 a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=O vAwABA< x,y,-,a zH{H_HH |=}=7=s ~_ ~~~~~~~~~ ~ ~ ~ ~ ~~~* WWW XXaX(X (((((((((((( (!("(#(= $ % , g &~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5~6~7~8~9~:~;~<~=~>~?~@~A~B~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~p c;d;};$ e^f^^#^O g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%w%x%y%z%{%1 |}}}~}}}}}}}W}}}}} } } } } }}}}}}}}}}}}}}RRRRR R!RkR"R#R$R%R&R'R(R)R*R+R,R-R.R/R 0123456789:;<=>?1 @&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P& QjRjSjTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejv f/g/{/ hZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZZZq ooooooo o o o o ooooo! [["[ wwwN 22 2, }}}}}}}} }!}"}#}$}%}&}'}(})}*}+},} -j.j/j0j1j2j3j4j5j6j7j8j9j:j;js?h@hYh A;B;;S CODO;O E2F2O2)  h hhhhhhhhhhhhhhhhhhh hG`H`I`J`K`L`M`N`O`P`Q`R`S`T`U`V`W`X`Y`Z`[`\l]l.l4 ^ _ ` a b x c d e f g h i j k l m n o p q r s t u v w g x?y? ?k za{aca |}v2 ~     R eeeeeeeeeeeee e!e"e2 #>$>q>& %i&iri@ '(~ )=*=P= +r,rLr -z.z/z0z1z2z3z4z5z6{7{8{9{:{;{<{ =>?@ABCDEFGHIJKLMSNSOSPSQSRSSSTSUSVSWSXSYSZS[S\S] ^ _ ` a b c d e f g h i j k l m n o p q C rhshthuhvhwhxhyhzh{h|h}h~hhhh oohoy rr\r\ k O OeOo    @  j jjjjjjjjjjjjjjj3 nnEnQ  !"#$%&'()*+,-./0123456789:;<" =<><D< ?@VZ~ AtBtCtDtEtFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtj V<W<,< XY) Z.[.1._ \F]F FU ^Z_ZgZT `EaEE" bscs.s d*e*x* f@g@s@@> hziz^zT j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3f zk{k|k}k~kkkkkkkkkkk k k k k kkkkkkkkkkkkkkk WW/WC Z%  %!%5%^ "#$%&'()*+,-./01a 23456789:;<=>?@A BC} DaEaah FG $ HhIhJhKhLhMhNhOhPhQhRhShThUhVhWhXhYhZh[h\h]h^h_h`hahbhchdhehfh2 gvhvivjvkvlvmvnvovpvqvrvsvtvuvvv) wcxcyczc{c|c}c~ccccccccccc c c c  3 3G3 000 xx5x0    ' 33A3D aa:aJ Pe 66 6    Y ii i!i"i#i$i%i&i'i(i)i*i+i,i-i' .f/f0f1f2f3f4f5f6f7f8f9f:f;ff?f@fAfBfCfDfEfFfGfX HIt JKLMNOPQRSTUVWXY] Zg[g\g]g^g_g`gagbgcgdgegfggghgig jekelemeneoepeqereseteuevewexeyeze{e|e}e~eY $$8$> ???8 __=_<_R 0000 0 0 0 0 00000000, fffYfffffffff f!f"f#f$f%f&f'f(f)f * +  e ,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;UU?U@UAUBUCUDUEUFUGUHUIUJUKULUMUNUOUPUQURUSUTUUUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U~UUUUUUUUUUU U U U U UUUUUUUUUUUUUUUUUUUz  B!BgBu "K#K2K[ $%x &Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y 6N7NNz 8=9=@=? :4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4; K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[H\H]H^H_H`HaHbHcHdHeHfHgH HhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHHHHHHHHHH H H H H HHHHHHHHHHHHHHHHHH- ^ ^^T !1"1#1$1%1S1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1W @JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJ ooo_o, 6656C 77+7f  } }f}  x xbxx=  ""b",  !:"/#/;/$%&'()*+,-./012345:6:r:789:;<=>?@ABCDEFGHIIIiI3IJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk' l,m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},~,,, zzzzzzzz z z z z zzzzg ooooooooooooooo ot !"# #Z$ZZZ6 %)&))h 'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;Zw <:=:s:8 >7?7~7a @ A  v  B7C7;7# D!E!!d FKGK=KSK HsIs?s JnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYn] Z.[.4.P \K]KyKb ^I_II`I8 `ZaZbZcZdZeZfZgZhZiZjZkZlZmZnZoZpZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZ ooooooogooo o o o o oooooooooooooooon E  cW !"""" #I$I"I%\&\`\T 'h(h'h{h )[*[_[a +9,99989999 -:.:P: /d0dmdq 12?1 3949~9(9' 5 6 A Q 7%8%%3 97:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7" IJP, KLMNOPQRSTUVWXYZ [\]^_`abcdefghijb kElEmEnEoEpEqErEsEtEuEvEwExEyEzEn {P|P}P~PPPPPPPPPPP P P s s sssssssssssssssssss s!s"s#s$s%sSs&s's(s)s*s+s,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;ss?s@sAsBsCsDsEsFsGsHsIsJsKsLsMsNsOsPsQsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sasbscsdsesfsgshsisjsklmnopqrstuvwxyz{|}~      !"#$4%4&4'4(4)4*4+4,4-4.4a /I0I(In 1m2m mz?z@zAzBzCzDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzR SJTJJ= UkVkkWkXkYkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkokpkqkrksktkukvkwkxk yz{|}~     333333333333333333 3!3"3#3$3%3&3'3(3)3*3+3,3L -Q.Q2Ql /:0:O:3 1234^]56789:;<=>?@e A&B&`& C;D;J;E;F;G;H;I;J;K;L;M;N;O;P;Q;R;S;* T*U**VYWYWYXCYC^C< ZF[FcF \]0V HiIiii3i ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | ; }s~sss[ ""?"@"""""A""" " " " " """"""""""""""""""" "c !">r #Z$Z1Z3 %=&==} 'm(m)m*m+m,m-mFm.m/m0m1m2m3m4m5m6m 7'8'w'z 9*:*j* ;<\ =4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4 RMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMS bccccj d'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y' z { w ; < W |4}4W4~@@/@**"*||]| 77U77T7a7S7V7H hh{h C CC?     }  !"#$%&'()*+,-.J /W0W1W2W3W4W5W6W7W8W9W:W;WW?W@WAWBWCWO D E b  F/G/l/t HIJKLMNOPQRSTUVWw XYZ[\]^_`abcdefg h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}U~UUUUUUUUUUU U U U U*  &&&&&&&&&&&&&&&&y >>> >!>">#>$>%>&>'>(>)>*>+>,> -<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<o =>\] ?=@=={ ABCDEFGHIJKLMNOP QRYu SFTF FQ _EUEVEEw W|X|Y|Z|[|\|]|^|_|`|a|b|c|d|e|f|g|a h3i3w3j4k4\4lmnopqrstuvwxyz{O |o}oOo ~  r e / 99y9e &&&kkku & & & & & &&&&&&&&&&&&&&&&d ))) )!)")#)$)%)&)'/(/)/|/*/+/,/I -@.@F@Q@% /[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[W DEFGHIJKLMNf O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c % d%e%m%* f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#v {/|/@/0/ }L~L5LC MI l     q CCCCCCCCCCCCCCC C !R"RgR#2$2l2P %9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9k NZOZZZ PmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_ms ` a b c d e f g h i j k l m n o  pRqR[R rJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJ J J J J JJJJJJJJJJf bb b?b9b:b;bb@bAbBbCbDbEbFbGbHb zzvzz/z.zh  !r"#$%&'(){ *u+ugu ,8-8b8( ./D; 01w 23456789:;<=>?@A$ B]C]#]w DkEkFkGkHkIkJkKkLkMkNkOkPkQkRkSkTkUkVkWkXkYkZk[k\k]k ^u_upu@ `>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>b pBqB0B& rs tu[n vwxyz{|}~     " !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFn G_H_I_J_K_L_M_N_O_P_Q_R_S_T_U_V_ WXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{a|a}a~aaaaaaaaaaa a a a a aaa' 7 22e2222p ===uuummMm&&&&&& &!&"&#&$&%&&&'&(&)&- *Q+QhQ~ ,R-RR.]/]Y]; 0414K42r3r4r5r6r7r8r9r:r;rr?r@rAry BWCWDWEWFWGWHWIWJWKWLWMWNWOWPWQW RHSH HF TU| VXWXXXYXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXkXlXmXnXoXpXqXrXsXtXN uEvEmE w`x`y`z`{`|`}`~`````````' 77y7T      *  !"#$%&'()*+,-i .e/e0e1e2e3e4e5e6e7e8e9e:e;e?E@A BCjD5E55O FbGbAb} HIEJDKLMNOPQRSTUVW XLYLRLW &F'F+F,F)F*F(F-F.F/F1F2F0F3F5F4FZe[e\e]e^e_e`eaebecedeeefegeheiej:k:D:lVmVnVoVpVqVrVsVtVuVvVwVxVyVzV{V|V}V~VVVDD_Dffffff f f f f fffffffffffJJJJJJJ" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"45yc1d1e1f1g1h1i16M7M8M9M:M;M^@^?C@CACBCCCDCECFCGCHCI!J!K!L!M!N!O!P!Q!R!SwTw~wUwVwWwXwYwZw[w\w]w^w_w`wawbwcudueufusuguhuiujukulumunuoupuqurusQtQWQuxvxZxwxyz{|}oooooo o o ooooooooo~CCCCCCCU ++v+$ ))Y)-  J J J J JJJ JJJJJJJJJJJJJJJJJ J!J"J#J$J%J&J'Jo ()BJ *+e/ ,y-y.y/y0y1y2y3y4y5y6y7y8y9y:y;yy?y@yAyByCyDyEyFyGyHyIyJy KWLWW$Wa MENE5EC OIPIQIRISITIUIVIWIXIYIZI[I\I]I^IW _{`{9{o aUbUU cvdvevfvgvhvivjvkvlvmvnvovpvqvrv0 sptpupvpwpxpypzp{p|p}p~ppppp$      _ ::^:) wwwwwwwwwww w!w"w#w$w%w&w'w(w)w *-+-v-b ,X-X^Xx .;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=; >5?5@5A5B5C5w DRERFRGRHRIRJRKRLRMRNRORPRQRRRSRE T U W f VRWRXRYRZR[R\R]R^R_R`RaRbRcRdReRf|g|h|i|j|k|g|l|m|h|n|o|i|p|q|j|r|s|t|u|v|w|x|y|z|{|||}|~||||||||||| | | | | ||||||||||||||||||{ {!{"{#{${%{&{'{({){*{+{,{-{.{/{0{1{2{3{4{5{6{7{8{9{:{;{<{={>{U ?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[ OpPpQpRpSpTpUpVpWpXpYpZp[p\p]p^p# _j`j}j5 aTbTcTdTeTfTgThTiTjTkTlTmTnToTpT, qVrVsVtVuVvVwVxVyVzV{V|V}V~VVV ``8` "z 55555555555555555E55 S  M M@MH  O O OOOOOOOOOOOOOOI xxux N8 F FzF] !n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0na 1^2^N^~ 34p 5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)M EfFfGfHfIfJfKfLfQfMfNfOfPfQfRfSfTfUfv yFzFF}F~FFF{F|FFFFFF FFF F F F F[ VWXY:2 Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@> j k l m n o p q r s t u v w x y C z+{+7+|T}T:T@ ~FFFFFFFFFFF F F F F FFFFFFFFFFFFFFFFU LLRL] # #;# !}"}#}$}%}&}'}(})}*}+},}-}.}/}0}{ 1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@. A B > v | C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@5 XjYjjw ZG[G6Gg \3]3:3W ^_`abcdefghijklmnopqrstuvwS xjyjzj{j|j}j~jjjjjjjjjj4   l                          ! " #  $E%EKE} &!'! !> (,),z, * + , - . / 0 1 2 3 4 5 6 7 8 9 : 6 ;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>X>Y>Z>[>\>]>^>_>`>a>b>c>d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>] ((*(((((( ( ( ( ( ((((((((((O LLLLLLLLL L!L"L#L$L%L&L '(S )g*gg/g0gS +y,yCy" - .  3 /^0^1^2^3^4^5^-^6^7^8^9^:^;^<^=^>^?^@^A^B^C^F DyEyxyDyv FGHIJKLMNOPQRSTUVWXYZV [Y\YeY ]Q^Q QQd _>`>:>j a>b>Z>i c d % = eEfEOE" g7h7c7+ i=j=k=l= =m=n=o=p=q=r=s=t=u= =v=w=x=y=z={=|=}=~==========/ ] ] ] ] ] ]]]]]]]]]]]]]]]]]  g g!g"g#g$g%g&g'g(g)g*g+g,g-g.g/g0g1g2g3g456789:;<=>?@ABCDEFGH} IJKLMNOPQRSTUVWXYZ[\]O ^]_]y] `zazbzczdzezfzgzhzizjzkzlzmznzozf pxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxxxxxxxxxx x x x x xxxl 6666666666666666-  ! F "H#H_H^H$n%nfn &P'PPUPJ (3)3*3+3,3-3.3/303132333435363738393:3;3<3=3>3?3@3A3+ B@C@@DvEvvF-G--HsIssJbKbbK LCMCHC< NO P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d? eQfQQ7 \]XG glhliljlklllmlnlolplqlrlsltlulvlwlxlylzl{lN |/}/~/////////// / / / / ////H QQ QZQ< TTKT- &&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.& /,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,? IFJFKFLFMFNFOFPFQFRFSFTFUFVFWFXFi Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~7777H                                ! " # $ % m &'aK enfnrn(B)B'B&Bt *'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'L TU&S VW{Hn XYZ[\]^_`abcdefgh; i j k l m n o p q r s t u v w x y z { | } + ~             (   5  $$$$$$$$$$$$$$$$$$$ $!$r "#$%&'()*+,-./0123l456789:;<=>?@ABCDEFGHIJKB LWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`Wy adbdHd2 c$d$s$v eVfVWVA ghijklmnopqrstuvwxyz{|}~6 <<< < < < < <<<<<<<<<L <<<<<<<< <!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<1<2<3<4<5<6<i 7Q8Q Q9Q:Q;QF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRF2 S$T$$`$ UMVM_M W3X3q3l Y]Z]]]h]{ [\! ]A^A_A`AaAbAcAdAeAfAgAhAiAjAkAlAmA nDoDBD pJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJJJJJ J J J J JJ? aaaaa@aIaaaaaaaaaaaaa a!a"a#a` $Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q 456789:;<=>?@ABCDEFGHB I~J~Y~E K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`8a8b8c8d8p eEfEFEgihihiirjrurkMlM@Mmn{olpl lo qSrSsStSuSvSwSxSySzS{S|S}S~SSS e     \ _____ _!_"_#_$_%_&_'_(_)_*_^ + , - . / 0 1 2 3 4 5 6 7 89:;<=>?@ABCDEFGHIJKLM^N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^G ]K^K_K`KaKbKcKdKeKfKgKhKiKjKkKlK> m[n[*[VoXpXoXqPrPLP st98;:C u:v::: wbxb bu yHzHH6 {|}~k     ~                  ! " # $ _ %<&<.<v ''(')'*'+','-'.'/'0'1'2'3'4'5'6' 7o8o9o:o;oo?o@oAoBoCoDoEoFo GHIJKLMNOPQRSTUV WdXdYdZd[d\d]d^d_dzd`dadbdcdddedfdgdhdidjdkd l&m&s&; no0t pqrstuvwxyz{|}~     D QQQQQQQQQQQQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q- 8|9|:|;|<|=|>|?|@|A|B|C|D|E|F|G|H|I|J|K|L|^ M`N`$`v`B OmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmM d9e9>9f1g1?1 h[i[ [5[p j$k$l$m$n$o$p$q$r$s$,$t$u$v$w$x$y$z${$|$}$~$! wwwwwwwwww w w w w wwy JJJJJJJ[ 2222222222 2!2"2#2$2%2&2= 'h(h)h*h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h:h;hG K?K@KAKBKCKDKEKFKGKHKIKJKKKN LMFr NMOMM8 P Q u  B R#S#N#TwUwlwv VWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     P %% %0 5555555555555555=  a!a"a#a$a%a&a'a(a)a*a+a,a-a.a/a0a"a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBaCaDa!aEaFaGaHaIaJaKaLaMaNaOaPaQaRaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaabacadaeafagahaiajakalamanaoapaqarasatauavawaxayaza{a|a}a~aaaaaaaaaaa a{  5 5r5G   ! = > # Y  !"#$%&'()*+,-./01234567M 8393e3y :);)b) G?G@GAGBGCGDGEGFGGGHGIGJGKG LNMNNNONPNQNRNSNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNhNiNjNp k,l,,,, ,,d,,msns_s{ o p ;  q!r!$!E!6 sctcucvcwcxcyczc{c|c}c~ccccccccccc c c c c cccccccccccoooooooo o!o"o#o$o%o&o'o (J)J*J*S+S.S~ ,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#J =>@A?DEBCIHFGJKLMNPQOAcBc$c2 CDEFGHIJKLMNOPQRSTUVWg X:Y:&:x: Zu[u\u8u]u^u_u`uaubu9ujucuduiueufuguhuiujukulumunuoupuqurusutuuuvuwuxuyuzu{u|u}u~uuuuuk      { ww w+ AAnA| zzz[zv   L : OOGO\ 222 +@ !!"!! #y$y|y %T&TzT@ '2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2o PhQhRhShThUhVhWhXhYhZh[h\h]h^h_h `abcdefghijklW m n M L  L oApAiAqrjs<t<T<uvlUwZxZYZyz[M { | e }i~i;i<""a"V"m"o&p&i&LLeLqdrdjdUUfUQ " "i" o ojo XXRX77k7lUUSUstTokuwvwlw//~/}/w2x2Y2y`z`[`nM MqM!H"HAHe #$!- %U&UUA '](])]*]+],]-].]/]0]1]2]3]4]5]6] 7m8m9m:m;mm?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPmQmRmSmTmUmVmWmXmYmZm[m\m]m^m_m`mambmcmdm% epfpfp* ghijklmnopqrstuvwxyz{|}~  {|}~k        ^  p!p p1 "t#t9tt $W%W"W[ &y'yDy~ ()*+,-./01234567, 8f9f#f^f_f:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKeLeMeNe% OPS QRfp S:T:@:%z&zvz'a(aeaU:V::WaXaEaY)Z)F)= [~\~]~^~_~`~a~b~c~d~e~f~g~h~i~j~k~l~m~n~o~e piqirisitiuiviwixiyizi{i|i}i~iiiiiii|        z UUUUUUUUUUU U!U"U#U$U % & o T 'm(mm- )w*ww +|,|q|. -/./"/ /^0^`^) 12 3O4O5O6O7O8O9O:O;OO?O@OAOBOO C#D#E#F#G#H#I#J#K#L# MN. OCPCJC( QURU#UUr STUVWXYZ[\]^_`ab c'd'K'v e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;> uuuz zqzB i7 # #p#  ; ;;`  P P/Px \\\\\\\\\\\\\\\\[ zz z(  !4r "Z#ZQZ} $|%|&|'|(|)|Y|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8|9;:;;;<;=;>;?;T;@;A;B;C;D;E;F;G;H;I;J;K;L;M;N{O{P{Q{U{R{S{T{U{V{W{X{Y{Z{[{\{]{^{_{`{a{b{aaaa,a a aa aaaa a aaaaaaaaaaaaaaaa a!a"acdaefghijklmnopqrstuvwxyz{|}~b     ooooooZoooooooooooooo o!o"6#6$6%6&6'6(6)6*6+6,6-6.6/60616#!$!&!'!(!)!,!-!-!.!/!%!*!+!0!1!2!3!4!5!:!8!7!6!;!9!!?!@!A!2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZGZHZIZJZKZLZMZNZOZPZQ R S T U c V W X Y Z [ \ ] ^ _ ` a b c d e fAgAhAiAjAkAlAmAnAoApAqArAsAtAuAvVwVxVyVzV{V|V}V~VVVVVVVVVVV V V V V VVVVVVVV  d |||||||||[| |!|"|#|$|%|&|'|(|)|*|+|,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSFTFUFV;W;X;Y;Z;[;\;];^;V;_;`;a;b;c;d;e;f;g;h;i;j;k]l]d]mUnUoUpUqUrUsUtUuUeUvUwUxUyUzU{U|U}U~UUUUW     UUUUUUUUUXU U!U"U#U$U%U&U'U(U)U*U+U,-Yf.U/UgU0U1U2U3U4U5U6U7U8U9U:U;UU?U@UAUBUC]D]h]EtFtGtHtItJtKtitLtMtNtOtPtQtRtStTtUtVtWtXtYtB+C+G+H+K+L+D+I+J+M+N+E+F+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+Zb[b\b]b^b_b`babbbcbdbebfbgbhbibjbkblbmbnbowpwqwrwswtwuwvwwwZwxwywzw{w|w}w~wwwwwwjjjjj j j j j jjjjjjjRRRRRRRRRRRR R!R"R#R$!%![!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!a'b'c'f'g'''d'e'h'i'j'k'l'm'n'q'o'p'r's't'u'vwyz}~{|jx  9;:;;;<;=;k;>;?;@;A;B;C;D;E;F;G;H;I;J;K;L;M;NOPQlRSTUVWXYZ[\]^_`abcd\efghijklmnopqrstuvw b bbbbb bbbbbbbbbbbbbbbbx!y!z!{!|!]!}!~!!!!!!!!!!! ! ! ! ! xxxxxxxxxmxxxxxxxxxxx x!x"y#y$y%y&y'yyy(y)y*y+y,y-y.y/y0y1y2y3y4y5y6y789:;<=>?@ABCDEFGHIJKL|M|N|O|P|Q|R|S|T|n|U|V|W|X|Y|Z|[|\|]|^|_|`|a|b|c|d|e|f|g|h|i|j|k|l|m|n|o|p q r s t u v w x \ y z { | } ~       9999 9 9 9 9 99999999 r!r%r&r"r'r(r#r$ror)r*r+r,r-r.r/r0r1r2r3r4ryypyyyyyyyyyy y!y"y#y$y%y&y'y(y)y*y+y,y-y.y/y0y1y2y3y4 5 < 6789:;<=>q?@ABCDEFGHIJK L M N O P Q R ^ S T U V W X Y Z [ \ ] ^ _ `abcdefghijklmnopqrstu,v,w,x,y,z,_,{,|,},~,,,,,,,,,,, ,    """""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"DEFGHIJKLMNOPQRSTUVWXYjZj[j\j]j^j_j`jajbjcjdjejfjgjhjijjjkjljmj5v6v8v9vBvCvDvEvv?vJvKvvLvMvNvOvPvQvRvSvTvUvVvWvXvYvZv[v\v]v^v_v`vavbvcvdvevfvgvhvivjvkvlvmvnvovpvqv noSpq0 rOsO3O;O{ tuMk vuwuxuyuzu{u|u}u~uuuuuuuuuuu u u l lRll6  ZZZ?  !"#p $%@5 &S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5Sw 6,7,8,9,:,\,;,<,=,>,?,@,e,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,d,e,f,g,h, w4x4y4z4{4|4}4J "L#L_L^LX ivjvkvlvmvnvovpvqvrvsvtvuvvvwvxvv y z { | } ~                aaaaajaaaaaaaaaaaaaa a!a"a#a$a%a&a'a(a)a*a+a,a-a.a/a0a1a2a3a4a5a6a7a8j9j:j;jf?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPfQfRfSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTfTgTh~i~j~k~l~m~n~o~p~q~r~stuvwxyz{|}~; ; ; ; ; ;;;;;;;;;;;;;;;;GGG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G23456789:;<8 =;>;W;8 ?3@3G3X A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>[ QtRt*ti S2T2U2V2W2X2Y2R Z[5 \c]cIct ^F_F`FaFbFcFdFeFfFgFhFiFjFkFlFmFG n<o<}<i pdqdKd rVsVtVuVvVwVxVyVzV{V|V}V~VVVV ii*i& {{{{{ { { { { {{{{{{{v ll|ls NNJN( ) !"#$%&'/ pmqmrmsmtm4mumvmwmxmymzm{m|m}m~mmmmmmm ()Q^ *w+woww ,x-xJxK .@/@[@H 0_1_2_3_4_5_6_7_8_9_:_;_<_=_>_?_b @XAXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\X]X^X9 _\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\ opqrstuvwxyz{|}~Z UUUUUgUUUUU U U U U UUUUUUUUUUUUUUUUUUC 8 8!8"8#8$8%8&8'8(8)8*8+8,8-8.8 /0123456789:;<=>S ? @ A B C D E F G H I J K L M N  OP QkRkCkSTUVWXYZ[\]^_`abc dAeA4A f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]@ vQwQxQyQzQ{Q|Q}Q~QQQQQQQQq mm+mh     m m m mmmmmmmmmmmmmmmmmm ! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!!!!!!!!!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!T!U!V!W!X!Y!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!# 8888 8 8 8 8 88888888_  N ~~k~P [[[   b  wwwm H H!H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5U6U7U8U9U:U;UU?U@UAUBUCUDUEUFUGUHUIU JCKCLCMCNCOCPCQCRCSCTCUCVCWCXCYCE Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s= tSuSvSwSxSySzS9 {|}~  V    Y ttHt KK\K.  8!8{8s "#$%&'()*+,-./0123456# 789:;<=>?@ABCDEFG^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^WnXnnE YZ3 [\] ^_`abcdefghij k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00Q .. .. !"###77K7W $$U$e 0 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(0)0*0+0,0-0.0/000 12345l6789:;<=>?@ABCDE) F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1| u~v~"~" wnxnynzn{n|n}n~nnnnnnnnn=nnn n n n n nnnnnnnnnnnnnnnnnnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2n3n! 4353 3W 6%7%%U 8K9K:K;KK?K@KAKBKCKDKEKFKGKz HTIT TFT< JKLEMNOPQRSTUVWXYM Z[ JF \ ]   ^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&sptpupvpwpxpypzp{p|p}p~ppppppppppp p p p p ppppppppppppppppppp p !i"igii> #0$0%0&0'0(0)0 *+,-./0123456789J :{;{<{={>{?{@{A{B{C{D{E{F{G{H{I{D JeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecedeeefegeheiejekelemeneoepeqereseteuevewe xy1| z {   | } ~                > >p>d wwwwwwwwwwwwwwwwww w!w"w #?$?l?d %^&^'^(^)^*^+^,^-^.^/^0^1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^V DNENJNG FuGuHuIuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u_u`uaubucudueufuguhuiujukulumunuoupuqurusutuuuvuwuxuyuzu{u|u}u~uuuuuuuuuu1 1b13   P:  E EyEE GGGGGGGGGGGGGGGG: c@  e!e#en "#$%&'()*+,-./012B3B~B4-5-k-k 6f7f8f9f:f;ff?f@fAfBfCfDfEfE FpGpHpIpJpKpLpKpMpNpOpPpQpRpSpTpUpA VWXYZ[\]^_`abcdefghijp k|l|m|n|o|p|q|r|s|t|u|v|w|x|y|z|{|||}|~||? c> RRRRRRR R R R R RRRRR`   l ,  !"#$%&i'()*+,-./01234567 8?9?R?m :F;FF?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSF TUB V;W;w;   a XQYQZQ[Q\Q]Q^Q6Q_Q`QaQbQcQdQeQfQgQhQiQjQkQlQmQnQoQpQqQrQsQtQuQvQ wx n yDzDmD@ {9|9}9~99999999999 9 9 9 9 999iiiiiiiiiiiiiiii i!i"i#i$i%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=U=V=W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v9w9x9y9z9{9|9}9~999.99999/99999 9 9 9 9 9999999999999999999 9!9"9#9$9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9x L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^8_8`85 aYbY(YU cdefg% h:i:8:+: j k l m n o p q r s t u v w x y z { | } ~  $$$$$$$$$$ $ $ $ $ $$= @a  !"> #X$XX"X& %6&6!6',(,x,)]*]z]g] +,A -I.IIB /0123456789:;<=>?@ABCDEFGHIJKLM NRORFR P<Q<<T R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k( lmnopqrstuvwxyz{|}~ d 7/ 66062 ss s s s s sssssssssssssss  !"#$%&'()*+,-./012345O 6#7#+#8N9N-N, :2;2<2=2>2?2C @#A#C#L BUCU)U+UB DEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcpdpepfpgphpipjpkplpmpnpopppqprpsptpupvpwpxpypzp{p|p}~      !"#$%&'()*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#K P:Q:u:p:s:z:t:v:w:x:r::o:q:y:RFSFxF) T,U,V,W,X,Y,Z,[,\,],^,_,`,a,b,c,? d)e)j)| fygygy hMiMMjGkGGl"m""< nMoM|M pAqAtArst#"%uvwxyz{|}~\      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<!$=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\D ]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @ @ @@@@@@@@@@@@@@@@@@@ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@o@p@q@r@s@t@u@v@w@x@y@z@{@|@}@] ~}}}; nnnMn( ?[ [[[V mmPmm  3 D DZDH  X XbXA ??#?, ```````````````` `!`"`#`$`y %p&p4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M46 NgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g ^p_p`papbpcpdpepfpgphpipjpkplpmpF n|o|p|q|r|s|t|t|u|v|w|x|y|z|{|||}|g ~55{5 I kkbkkkkkk k k k k kkkkkkkkkk> ^^^' u !"#$%&'()*+,-./01234567s 8I9IzI} :W;WW?W@WAWBWCW#W$WDWEW\W%WFWGWHWIWJWKWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWZ xjyjzj{j|j}j~jjjjjjjjjjj j j j j jjjjj                ! 3 "%#%$%%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%q 789:;<=>?@ABCDEFR GgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[gf \]78 ^P_PwPCP[ `,a,,4 b`c`d`e`f`g`h`i`j`>`k`l`m`n`o`p`q`r`s`t`u`v`l w(x(z(y)z)|){ {|q}~s)      0 UUaU8 %%%%%%%%%%%%%% %!%M "j#j$j1jJjKjIjLj%j&j'j(j)j*j+j,j-j.j/j0j1j2j3j4j5j6j( 7~8~G~L 9:A ;LL?L@LAL( BoCo#oy DEFGHIJKLMNOPQRSe T]U]] V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'K k~l~~ m`n`[` obpbqbrbsbtbubvbwbxbybzb{b|b}b~bbbbbb4 ***** * * * * ******* xxxxxxxxxxxx x!x"x#x$x%x&x'x(x" )* +B,B-B.B/B0B1BF 23456789:;<=>?@A| B%C%D%E%F%G%H%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\]^_`abcdefghijklmnopq5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 55555555IIIIIIIIIII I!I"I#I$I%I&I'I(I)I*+,-./0123456789:`;`<`=`>`?`@`A`B`C`D`E`F`G`H`I`JBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBd3e3f3g3h3i3j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~----------- I I I I IIIIIIIIIIII !"#$%&'()9*9+9,9-9.9/90919293949596979899;:;;;<;=;>;?;@;A;B;C;D;E;F;G;H;I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5YkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmkn[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~&&&&&&&&&&     99999999 9!9"9#9$9%9&9'9()*+,-./0123456789:;<=>?@ABICIDIEIFIGIHIIIJIKILIMINIOIPIQIRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbcdefghijklmnopqrstuvwxyz{|k}k~kkkkkkkkkkk k k k F FFFFFFFFFFFFFFF```` `!`"`#`$`%`&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#FnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[t\t]t^t_t`tatbtctdtetftgthtitjtktltmtntotptqtrtstttu5v5w5x5y5z5{5|5}5~5555555IIII I I I I IIIIIIII GGiGLLLi MN ]]]]] ]!]"]#]$]%]&]'](])]*]{ ++,+-+.+/+0+1+2+3+4+5+6+7+8+9+:+;+<+=+>+?+@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOB> PQRSTUVWXYZ[q \j]jju ^-_- -s `amR b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^ rxsxtxuxvxwxxxyxzx{x|x}x~xxxx}}}}}}}P} } } } } }}}}}}}}}}}}}}ZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;DD?D@DADBDCDDDEDFDGDHDIDJDKDLDMDNDODPDQDRDSDTDUDVDWDXDYDZD[D\D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnDoDpDqDT r@s@t@u@v@w@x@y@z@{@|@}@~@@@@@@@@@@@ @ @ @Q  A ARAj 44#4# {{^{m \\\E {{{{{{{{{{{{ {!{"{#{${%{&{'{({e )*+,-./012345678; 9':'g' ;ZaCa ?b@bAbBbCbDbEb: F^G^H^I^J^K^L^& MN3Q O8P8,82 QRSTUVWXYZ[\]^_`abcdefghij klmnopqrstuvwxyz{|}~ D  X X X XXXXXXXXXXXXXXXXXXX X!X"X#XC $%%%_%%&L'LxL' ()*+,-./01234567Y 8-9-n-1 :\;\<\=\>\\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\! hirjXkXgX" lUmU U nopwqw,w3 r#s#b# tHuH.H v0w0/0N xIyIxItIwIvIsIrIpIIqIuIyIzI z+{+M+ |5}5j5c ~LLLLLRLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@L~ A$B$c$/ CJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJ S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^ rs,O tLuLvLwL!L L"LxLyLzL{L|L}L~LLLLLLLu 6660 S.  0 00G  = = ==============  k m l& !"#$%&'()*+,-./0123456789:;<=>?@ABCDR EtFtGtHtItJtKtLtMtNtOtPtQtRtStTt U`V`k`@ W#X#I#S YcZc[c\c c]c^c_c `.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.m pqdj r{s{t{u{v{w{K{x{y{z{{{|{}{~{{{{F wwwwwww w w w w wwwwwwwwwwwwwww.   ]  ||5|j|h|k|i|g| `!`?`x`"\#\\/\$\%\\` &P'P(P)P*P+P,P-P.P/P0P1P2P3P4P5Pn 67!T 8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^b_b`babbb bcbdbebfbgbhbibjbkblbmbnbobpbqbrb sCtCuCvCwCxCyC z~{~|~}~~~~~~~~~~~~~ ~]  6 66c6b  & &9& LLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L| (X)X*X+X,X-X.X/X0X1X2X3X4X5X6X7X 8$9$f$:;<=> ? 7 @ABCDEFGHIJKLMNOPQR;S; ;TFUFFD VW HXnYnZnGn[n\n]n^n_n`nanbncndnenfngn. hi. jgkg`g l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~###r CCCCCCCC C C C C CCCCCCCCC iiiiiiiiii i!i"i#i$i%ig &_'_c_ (8)8*8+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8P8> Q2R22| SFTF%Fy U|V|)|W|X|Y|Z|[|\|]|(|^|_|`|a|b|c|d|e|f|g|h|i|j|k|l|m|n|oXpXqXrXsXtXuXvXwXxXyXzX{X|X}X~XXXXXXXXXXX X X X X XXXXXXXXXXXXXXXXXXX X!X"X#X$X%X&X'X(X)X*X+X,X-X.X/X0X" 1W2W3W4W5W6W7W8W9W:W;WW?W@WAWBWCWDWEWFWGWHWIWJWm KQLQ7Q^ M"N"v"h" OdPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`dadbdcddefgphijklmnopqrstuvwxyz{|}5u6u8u9uu?uFuGuBuCuLuMuDuEuSuPuQuWuVuTuXuOuRuUuNuYubueuZucu[u_u^u`u\uau]udupuhufujuguiuqunuoulumuku~0      !"#$%&'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M 789:;<=>?@ABCDEFABGCDEFJHIKLMNOPGHqw I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+I YIZIgIo [\P ]2^2_2`2a2b2c2d2e2f2g2h2i2j2k2l2c msnsospsqsrssstsusvswsxsyszs{s|s }.~........... . . . . .........." ss/s0sJ \\)\\% 2222c22 2!2"2#2$2%2&2'2(2)2*2+2X ,K-KK .`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`7 > ?  _ @A#5 BuCuDuEuFuGuHuIuJuKuLuMuNuOuPuQu/ RKSKK2 TRURR4R* V[W[y[ XY" Zu[uGub \y]y^y_y`yaybycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvywyxyyyzy{y_ |}~      !"#$} %q&q'q(q)q*q+q,q-q.q/q0q1q2q3q4q~ 5 6 7 8 9 : ; A <====g >?bM_ @Akl B1C11J D}E}F}G}H}I}J}K}L}M}N}O}P}Q}R}S}b TUVWXYZ[\]^_`abcdefgh0 i{j{k{l{m{n{o{p{q{r{s{t{u{v{w{x{y{z{{{|{}{~vvvvvvvvvvv v v v v v$ 7777777777777777 \\V\\\q  m!m4m "A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A 2}3}{}, 4534Z5 6R7RpR+R 8K9KuK :?;?6? f?f@fAfBfCfDfEfFfGfHfIfJfKfLfMfNfOfPf Q0R0S0T0U0V0W0X0Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0' klu mnopqrstuvwxyz{|s }j~jjjjjjjjjjj j j j j  Hb  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?d @ A i k BC D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4! TUVWXYZ[\]^_`abcdefghi i<j<%<< klmnopqrstuvPwPxPyPzP{P|P}P~PPPPPPPP444 4 4 4 4 44444444444444      ! " # $ %  &!'!I! (M)MM_Mi *D+D2DI ,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:k ABY* CcDcEcFcGc cHcIcJcKcLcMcNcOcPcQcRcScTcUcVcWcXcYcZc[c\c]c^c_c`cacbcccdcecfcM ghijklmnopqrs+ tNuN NnNq v_w_x_y_z_{_|_}_~___________ _ _5  > > >>>>>>>>>>>>>>>>>>> >!>">#>$>A %B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B9 5'6'3'@ 780B 9:;<=>?@ABCDEFGH8 IuJuKuLuMuNuOuPuQuRuSuTuUuVuWuXuYuZu[u\u]u^u_u`uaubu" c$d$$ eufuguhuiujukulumunuoupuqurusutuf u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''' OOuO; BBBttit ~~~~~~ ~!~"~n~#~$~%~&~'~(~)~*~+~,~-~.~/>0>V> 1r2r3r4r5r6r7r8r9r:r;rr?r@rAr BCDEFGHIJKLMNOPQ) $V%V(V)VYV,V&V'V*V+V.V-V/V0V1V2V3V4V6V8V5V7V9~:~;~<~=~>~T~?~@~A~B~D~C~E~I~H~G~F~L~M~K~J~N~O~T~U~R~S~P~Q~V~U~X~Y~Z~W~[~\~]~^~`~b~a~_~`` ```````,` ` ` ` ``````````````!` ```"`cVdVeVfVjVkVgVhVaViVlVoVmVnVpVqVrVsVwVvVtVuVxy|}b~z{     nnZnnnnnnnnnnnnnnnn nn!nn"5#5(5$5%5&5'5+5*5)5,5-5.51505/5#Y$Y&Y'Y(Y)Y%Y.Y/Y-Y*Y+Y,Y-Y0Y4Y1Y5Y2Y3Y6Y7Y8Y9Y:Y;Y@YAYY=Y?Y2C3C=C>C9C:C4C5C6C;CE?EDE@EAEBECEJEIEGEHEKELEMENEOEPEUESERETEQEV~W~X~Y~Z~[~]~^~\~V~a~b~_~`~d~f~c~e~j~i~h~g~k\l\d\m}n}e}t}u}q}r}s}o}p}w}y}v}x}z}{}|}}}}}}~}}}}}} } }W}}} } } }}}}}}}}}}}}}}}}}}}X}"}#} }!}&}'}%}$})}(}+}*},i-ifiYi.}/}2}5}6}3}4}0}1}g}8}:}7}9}>}=};}<}?}A}@}B}C\D\h\EsFsLsMsHsIsJsKsGsisPsQsOsNsUsRsSsTsVsWsXsYsB*C*E*F*M*N*K*L*I*J*D*G*H*R*P*S*Q*O*T*Z*V*X*Y*W*U*^*[*_*\*`*]*Z[\ab]^_`fecdhjgilmknopZstvwuqrx{zy~}|qq qq qqq q q qqqqqqq:::::::::::: :":!:#:$C%C&C'C+C,C[C)C*C(C-C0C/C.C2C1C4C3C6C5C7C8Ca&b&d&e&f&g&&h&i&&c&l&j&k&m&n&o&p&q&u&t&r&s&vwx}~j{|yz  9~:~;~@~A~<~=~>~?~k~D~C~E~B~I~G~F~H~J~K~L~M~NVOVSVTVlVRVPVQVUVVVYVXVWVZV^V\V]V[V_VaV`VbVcCdCeCfCkC\CiCjCgChCnCmCoClCrCpCqCsCuCtCwCvC V VVV VVVVVVVVVVVVVVVVVVxCyC}C~C]C{C|CzCCCCCCCCCCC C C C C wwwwwwwwwmwwwwwwwwww ww!w"(#(((()($(%(*(&('((,(+(.(-(0(2(1(/(3(5(4(6(E87:;9<=>?CAB@GDFJKIHLFMFSFTFnFUFVFWFXFPFQFYFZFNFOFRF\FaF[F^F_F`F]FbFcFdFeFfFgFhFnFiFmFoFjFkFlFp}q}\}r}w}x}u}v}s}t}|}{}y}z}}}}~}}}}}}888 8 8 888 8 8888888 q!q'q(q"q%q&qoq#q$q,q+q)q*q-q.q/q0q4q1q2q3qCCCCCCCCC C!CpCCC"C'C%C&C$C#C+C*C)C-C,C(C1C2C3C/C0C.C4/5/Cw?w@wBwCwAwDqEqFqGqIqJqKqLqHqPqMqNqOqQqRqSqTqUqWqVqXqYqZq_q`q[q\qaq]q^qcqbqeqdqiqhqgqfqmqkqjqlqRjSjTjUjVjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfj\ gOhO[OI iWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxW/ yz{|}~      7 QQWQ2 KKKKK K!K"K#K$K%K&K'K(K)K*K +,oz -." / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M 22,2-222H2I2~222 2l2m2,2-2b2c2|2}2627222V2W222 2 2v2w22222R2S2t2u2:2;2222222j2k22222 2 2@2A222L2M2X2Y222P2Q2F2G22222J2K22222 2 20212.2/22 2*2+2>2?2 2!2^2_2829222$2%2"2#2\2]2(2)222h2i2T2U2 2!2p2q222r2s2 2 2$2%2f2g24252&2'2*2+2B2C2<2=2`2a2D2E2n2o222x2y22222d2e22232"2#2N2O2z2{2Z2[222&2'2(2)2.2/202122232425262728292:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2e2f2g2h2i2k2j2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}2~2222NpOp6D ?U@UU= A`B`C`D`E`F`G`H`I`J`K`L`M`N`O`P`= QWRWSWTWUWVWWWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWnWoW1 pbqbrbsbtbubvb'bwbxbybzb{b|b}b~bbbbbbbbbbb b b b b bb$ yyyyyyyyyyyyyyyyy y!y"y#y$(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(kluvstopz{xymnqr|}~w  { {{{{ {{{{{{{{{{{{{{{{ {!{#{"{ {pNqN:Nn rWsW WXW tjujyj% vmwmxmymzm{m|m}m~mmmmmmmm ))) ) ) ) ) ))))))))))))))))))) )!)")#)$)h %s&s's(s)s*s+s,s-s.s/s0s1s2s3s4st 56789:;<=>?@ABCDEFGHI3 JKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     F 67 ( (( !>">>3 #($(%(&('((()(*(+(,(-(.(/(0(1(2(- 3v4v5v6v7v8v9v:v;vv?v@vAvBv CDEFGHIJKLMNOPQRSTUVWXYZ[\ ]G^G{G _I`IZI BpCpHpDpEpFpGpJpIpKpLpMpNpPpOpQp ab i chdhh eOfOgOhOiOjOkOlOmOnOoOpOqOrOsOtO: u8v8w8x8y8z8{8|8}8~88888888888 8e  w w w wwwwwwwwwwwwwwwwwwe   e !g"ggg #$%&x'()*+,-./0123\ PPWP45^67_8/9/T/:,;,x, b?b@bAbBbCbDbEbFbGbHbIbJbKbLbMbNbObPbQbRbSbTbUb4 VWXYZ[\]^_`abcdefghij kxlxmxnxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxF      ' S !"#$%&'()*+> kkkkkkkkk k!k"k#k$k%k&k'k(k)k*k+kK ,<-<.<U</<0<1<2<3<4<5<6<7<8<9<:<;<d ww_w T?T@TATBTCTDTETFTGTHTITJTKT LM6 N"O"" PQRSTUVWXYZ[\]^_= `<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o< {|pq~rst}   uSvS;SG 5&6&r&Z wxyz{|}~x 55 5 5 5 5 55555555555 //////// /!/"/#/$/%/&/'/(/x )0*0+0,0-0.0/0001020304050607080| 9g:g;gg?g@gAgBgCgDgEgFgGgHg IxJxKxLxMxNxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]x^x`x_x`xaxbxcxdxexfxgxhxixjxkxlxmxnxoxpxqxrxsxtxuxvxwxxxyxzx{x|x}x~xxxxxxxxxxx x x x x xxxxxxxxxxxxxxxxxxx x!x"x#x$x %C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;CC?C@CACBCCC $W%W,W*W+WYW&W'W(W)W-W.W/W0W1W2W3W4W5W6W7W8W^^^^^ ^ ^,^ ^ ^ ^^^^^^^^^^^^^^^^^^^ ^!^"^c^d^i^e^f^a^j^k^g^h^l^m^n^o^p^q^r^s^t^u^v^w^x y ~   b z { | }             #W$W%W&W'W(W)W-W*W+W,W-W.W/W0W1W2W3W4W5W6W7W8W9W:W;WW?W@WAW2!3!4!;!!9!:!7!8!5!6!?!@!A!B!C!D!E!F!G!H!I!J!K!L!M!N!O!P!QRSVWcTUXYZ[\]^_`abcdefSgSjSkSlShSiSmSnSoSpSqSrSsStSuS}}}}}[}}}}} }!}"}#}'}%}$}&}(})}*}+},[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[H?H@HAHBHCHEHFHGHHHIHJHKHLHMHNHOHPHQHRHSHTHUHmznzszezqzrzozpztzuzvzwzxzyzzz{z|z}z~zzzz.z/z2zgz3z4z0z1z5z6z7z8z9z:zz?z@zAzBzEvFvGvJvKvivHvIvLvMvNvOvPvQvRvSvTvUvVvWvXvYvB-C-D-E-F-G-H-I-J-K-L-M-N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-Zb[b\babbb]b^b_b`bcbdbebfbhbibjbgbkblbmbnba b c  d e  f g h i j k l m n o p q r s t u 9|:|;|<|=|k|>|?|@|A|B|C|D|E|I|G|F|H|J|K|L|M|N^O^R^S^T^l^P^Q^U^V^W^X^Y^Z^^^\^]^[^_^`^a^b^   xyyyzy}y~y]y{y|yyyyyyyyyyy y y y y {{{{{m{{{{{{{{{{{{{{{ {!{"+#+*++&+'++(+)+$+%+++,+-+.+/+0+2+1+3+4+5+6+Fy?yHy8yIy;yJy=yKy7y9y:yy@yAyByCyEyGyDyLTMTRTSTTTUTVTYTZTnTWTXTNTOTPTQT[T\T]T^T_T`TaTbTcTdTeTfTgThTiTjTkTlTmTnToT     )&&-&&+&!&,&&(&&*&&.&/&0&1&2&3&&&& &p&&&&"&#&$&%&&&'&4 5 < 67<89q:;=>?@ABCDEFGHIJKLSQR^MNOPTUVWXYZ[\]^_`UaUfUdUeUgUhUbUcUiUjUkUlUmUoUpUnUqUrUsUtU5r6r7r8r9r:r;rr?r@rArrBrCrDrErFrGrHrIrJrKrLrMrNrOrPrQrRrSrTrUrVrWrXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhrirjrkrlrmrnrorprqr DEFGHIJKLMNC HH=HO~P~~Q"R"q"S T o r UyVyyWjXjjOjYZc[5\5q5s l8m8n8o8p8q8r8]V^V_V`VaVbVcVdVeVfVgVhViVjVkVlVmVnVoVpVqVrWsWtWuWvWwWxWyWzW{W|W}W~WWWWn LLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3LV 4757 7O 6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY ZR[RxR> \7]7B7D ^_`abcdefghijklmnopqr/ s=t=u=v=w=x=y=z={=|=}=~=========== = = = = =====] =>??@ABCDFEGHIJKLRRRRRRR`RRRRRRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.R/R0R1R2R3R4R5R6R7R8R9R:R;RR?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTUVWXYZ[\]^_`abcdefgh iVjVyV k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~-------T tPuPvPwPxPyPzP{P|P}P~PPPPPPPPPPP P P P P PPPPPPPPPPPPPPPPPPP P!P     3 qqQqqe # |||' FFFFFFF F!F"F#F$F%F&F'F(F )u*u+u,u-u.u/u0u1u2u3u4u5u6u7u8u9u :u;uu?u\ @"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^" _`abcdefghijklmn oEpEqErEsEtEuEvEwExEyEzE{E|E}E~EEEEEE- HH,HJ sscs  7     m; 2 282 !H"H#H$H%H&H'H(H)H*H+H,H-H.H/H0H1H2H3H4H5Hr W<X<b<o<6z7zhz8>9>%>~ :;% <0=0f0z >?@ABCDEFGHIJKLMN OfPfsf QR?d ScTcpcqc7 UVWXYZ[\]^_`abcd e f g h W i j k l m n o p V q r s t u v w x y z { | } ~        !!!! ! ! ! ! !!!!!/ <<P<,<N FFFFFFFFFFFFF F!F"F#FY $_%_&_'_~_(_)_*_| +r,r-r? -...f..E /@0@@] 1K2K,KF 3Q4Q5Q6Q7Q8Q9Q:Q;QdQQ?Q@QAQBQCQDQEQFQGQ7 H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[x XNYNQNRNh ZS[S\S]S^S_S`SaSbScSdSeSfSgShSiSjSkSlSmSnSoSpSqSrSsStSuSvSwSxSySzS{S|S}S~S@ hx )))))))) ) ) ) ) ))))))))) PPPPP{PPPPPP P!P"P#P$P%P&P'P(P)P*P. +.,.U.R -i.ieiM /-0--- 1r2rr 3-4-- 5>6>7>8>9>:>;><>=>>>?>@>A>B>C>D>a E9F999 GvHvvy IvJvVvy KoLoob MwNwdw2 OuPu8uq Q(R(8(<(" STb8 UwVwWwXwYwZw[w\w]w^w_w`wawbwcwdw! ebfbgbhbibjbkblbmbnbobpbqbrbsbtbd u=v= = wxyz{|}~       === =!="=#=$=%=&='=(=)=*=+=,=} -./0123456789:;<=>?@Ak BCCCICL D E F G H I J K L M N O P Q R S T U V W X  Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:T stl uZvZwZxZyZzZ{Z|Z}Z~ZZZZZZZ#       !!!!!!!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3! 4]5]6]7]8]9]:]i ;<[3 =z>z?z@zAzBzCzDzEzFzGzHzIzJzKzLzMzNzOzPzQz0 RRSRtRJ ThUhVhWhXhYhZh[h\h ]-^-_-`-a-b-c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-rsD( tuvwxyz{|}~ sEtEWE9       [[[ ___H aaaaaaaaaaaaaa a!a& "Z#Z4Z* $a%a_aL &7'7:7{ (a)aYaZ *$+$p$,_-_t_.K/KuK0p1ppv 2j3j4j5j6j7j8j9j:j;jj?j@jAjBCv DVEVFVGVHVIVJVKVLVMVNVOVPVQVRVSVK T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)* dCeCfCgChCiCjCkClCmCnCoCpCqCrCsC~ t)u)v)w)x)y)z){)|)})~))))))c  J     ```[  !"#$%&'()*+,-./0123456789:p ;<<<~<g =r>rkrI ?@nQ AwBwwUwTw, CQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQD X^Y^4^; Z[\]^_`abcdefghiA j6k6<6E l]m]d]z nop^q^m^rosotoNouovowoxoyozo{o|o}o~oooop q      N ff#fT VVVVVVVVVVVVV V!V"V#V$V%V&V'V (1)1*1+1,1-1.1/101112131415161718191:1;1<1 =>?@ABCDEFGHIJKLMNOPQb RgSgTgUgVggWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghgigjgkglgmgngog5 pJqJrJsJtJuJvJwJxJyJzJ{J|J}J~JJJJJJJ JJaJ MM M M M M MMMMMMMMMMMMMMM: ll:l! }}y}K  ]!]]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4] 5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D( EBFB7Bg GvHvIvJvKvLvMvNvOvPvQvRHSHTHUHVHWHXHYHZH[H\H] ^ _ ` a b c d e f g h i j k l m n o p q r s9t9u9v9w9x9y9z9{9|9}9~XXXXXXXXXXX w w w w wwwwwwwppppppppppp !"#$%&'()*l+l,l-l.l/l0l1l2l3l4l56789:;<=>?@\A\B\C\D\E\F\G\H\I\J\KLMNOPQRSTUVeWeXeYeZe[e\e]e^e_e`eafbfcfdfefffgfhfifjfkflcmcncocpcqcrcsctcucvcwUxUyUzU{U|U}U~UUUUQQQQQQQ Q Q Q Q ddddddddddduuuuuuuu u!u"u#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.M/M0M1M2M3M4M5M6M7M8M9>:>;><>=>>>?>@>A>B>C>DNENFNGNHNINJNKNLNMNNNOnPnQnRnSnTnUnVnWnXnYnZq[q\q]q^q_q`qaqbqcqdqeFfFgFhFiFjFkFlFmFnFoFpCqCrCsCtCuCvCwCxCyCzC{C|C}C~CCO AAAAAAAAA A A A A AAAAAAAAAAAAAS   '      ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A m BDCDbD D-E-T-* F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^v VWAkq XJYJoJ Z[Q \#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u# vw?? xyq@ zL{L|LB |U}U[U,UV ~`      [ {{{y{{{{{{{{{{{{{ {!{"{#{${%{&{'{({){*{+{,{-{.{/{V 0;1;U;# 2>3>O>S 4}5}6}7}8}9}:};}<}=}>}?}@}A}B}C}O DdEdd: F<G<<H*I*(*M JBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhB iXjXkXlXmXnXoXpXqXrXsXtXuXvXwXxXyXzX{X|X}XP ~     L                      l          ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 Q 89:;<=>?@ABCDEFG3 HI?T& J+K+d+ +h LLML>L4 NOPQRSTUVWXYZ[\]r ^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w16 xbybSbO zP{P|P}P~PPPPPPPPPPP P P P P PPPPPPPPPPPP AAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A1A2A3A4A5A6A7A8A9A:A;AA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVAWAXAYAZA[A\A]A^A_AG `aAbcdefjghijklmnopqrstuvwxyz{|}~X vv+vWv ^^^^^^ ^ ^ ^ ^ ^^^^^^^^^^^^^^^^# MM3Mi i+i> !J"J#J$J%J&J'J(J)J*J+J,J-J.J/J0J 1?2?3?&?4?5?6?7?8?9?:?;????@?Y A*B*B* CDEFGHIJKLMNOPQRSTUVW  __________________n__ _T_W_V_U_X_`_#_$_'_(_+_,_-_._/_0_1_2_3_5_7_9_:_;_<_=_>_?_@_A_C_E_G_H_I_J_K_L_M_N_O_P_Q_S_U_X:Y:}:]:l Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/\ j-k-l-m-n-o-p-q-r-s-t-u-v-w-x-y-z-{-|-}-~----------- - - - - ------R $$$$$$$$$$$$$  g!g"gxg#g$g%g&g'g(g)g*g+g,g-g.g/ga 01^K 2<3<k< 4597 6789:;<=>?@ABCDEFGHIJ/ K`L`M`N`O`P`Q`R`S`T`U`V`W`X`Y`Z`[`\`]`^`_```a`b`c`d`T efL gihiiijikiliminioipiqirisitiuiviwixiyizi{iF |P}P P ~=========== = = = = =================== =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=3 EFGHIJKLMNOPQRSTUI V(W(c(XmYmZm[m\m]m^`_`v``dadwdxdb1c1y1d5e5N5fg{h`i`O`j?k?}?lm~nVoVVp8q8P8rstuvwxyz{|}~   111!!! 1 1 1 E E E QQ Q\\ \`` ` /000;090:07080102030405060A0?0=0@0>0<0B0C0D0E0F0G0H0I0J0K0L0M0%  oooJ ZZZ[ ??[?[@[A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[v[w[x[y[z[{[|[}[~[[[[[[[[[[[ [ [ [ [ [[[[[[[[[[[[[[[[[[[ [![> "e#eVe$o%oboj & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ;<<W =/>/ / ?O@OO` A[B[C[D[E[F[G[H[I[J[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`hahbhchdh4hehfhghhhihjhkhlhmhnhohphqhrhshth uEvEMEl wyxy!y y_z_6_U {4|4}4~44444444444 4 4;  v v vvvvvvvvvvvU //////// /!/"/#/$/%/&/'/() *y+y9yz ,s-s.s/s0s1s2s3s4s5s6s7s8s9s:s;s7 +?++k+ @ABCDEFGHIJKLMNOE PQ@# RSiJ TuUuu^u} V9W9D9 XfYfZf[f\f]f^f_f`fafbfcfdfefffgf: h0i0j0k0l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0 }?~??5 WWWWWWWWWW W W W W WW     h               N!N"N#N$N%N&N+N'N(N)N*N+N,N-N.N/N0N1N2N3N4N5N6N7N8N9N:N;NN; ?@BA A2B2C2D2E2F2G2H2I2J2K2L2M2N2O2P2Q2R2S2T2U2e V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j  kClCmCnCoCpCqCrCsCtCuCvCwCxCyCzC{C |9}9v9[ ~$$$$$$$$$$$$ $ $ $ $ $$$$$$Y  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMN& OoPoQoRoSoToUo2oVoWoXoYoZo[o\o]o^o_o`oaobocodoeofogohoiojokolomo) nUoUpUqUrUsUtUuUvUwUxUyUzU{U|U}U4 ~XXXXXXXXXXX X X X X XXL 8+ +!+ " # $ % & ' ( ) * + , - . / 0 1 < 23!K 4X5X6X7X8X9X:X;XX?X@XAXBXCXG DxExFxGxHx+xIxJxKxLxMxNxOxPxQxRxSxTxUxVxWxXx1 YZ[\]^_`abcdefghijklm? nfofpfqfrfsftfufvfwfxfyfzf{f|f}f~fffffy rrrrrr r r r r rrrrrr <<<<<<<<<<<<< <!<"<e #s$s%s&s's(s)s*s+s,s-s.s/s0s1s2s, ^T_TT Tw 3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:K CD' EEFE?E GfHf f( kflfofmfnfqfpfsfrftfuf+ IJ] KLMNOPQRSTUVWXYZU [ \ C M ]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l41 mRnRqRd opqrstuvwxyz{|}~     s uuuuuuuuuuuuuuuuuu u!u"u? #$%s&'()*+,-./01234567 8u9usuZ :#;### X?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXm N?O? ?PQRSTUVWXYZ[\]^_ `abcdefghijklmno pZqZrZsZtZuZvZwZxZyZzZ{Z|Z}Z~ZZd \\$\x\                    UUUUUUUUUUUUU U!U"U#U$U%U&U'U(U)U*U+U,U-U.U/U0U1Ua 2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPG QZRZSZTZTZUZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZ b9c9d9e9f9g9h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9P wxyz{|}~      !"#$%&'()e *v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v :7;770 <{={{^ >%?%@%A%B%C%D%E%F%G%H%%I%J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%Y ]C^CICXC7 _5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~5555555555E 3 3 3 3 3 3333333333333333333 3!3"3#3$3%3&3'3(3)3*3+3A ,'-'&'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'x'y'z'{'|'}'~''''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3'4'5'6'7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'i'j'k'l'm'n'o'p'q'r's't'u'v'w'U xyQ zZ{Z|Z}Z~ZZZZZZZZZZZ ZK  S SGS\  \ \\\\\\\\\\\\\\\\\\\ \V !A"AA #u$u%u&u'u(u)u*u+u,u-u.u/u0u1u2u 34dN 5v6v7v8v9v:v;vv?v@vAvBvCvDvEvFvGvHvIvJvKvLvMvNvOvPvQvRvSvTvUvVvWvXvYvZv[v\v]v^v_v`vavbvcvdvevfvgvhvivjvkvlvmvnvovpvqvrvsvtvuvvvwvxvyvzv{v|v}v~vvvvvvvvvvv v v v v vvvvvvvv@ ' aaaaaaau    ! " # $ % & ' ( ) * + , - . / 0 1 2 H 3H4HGH5D6DD0 789:;<=>?@ABCDEFB G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4$ WUXU5U7U6Un YZ\$a [v\vv) ]^_`abcdefghijklv m;n;X;A o8p858 q2r2U2q sVtVVVr uyvywyxyyyzy{y|y}y~yyyyyyym VgWg4gcg  N w mm m m m m mmmmmmmmmmmmmmmmmmmm m!m"m#m$m%m&m'm(m)m*m9 +a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a+ ;<=>?@ABCDEFGHIJ+ KLMNOPQRSTUVWXYZ [?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?X "|#|$|%|&|'|(|)|*|+|,|-|.|/|0|1| 23456789:;<=>?@A B>C>> D!E!F!G!H!I!J!K!L!M!N!O!P!Q!R!S!6 TyUyCy V6W66X@Y@}@< Z{[{\{]{^{_{`{a{b{c{d{e{f{g{h{i{j{k{l{m{n{o{p{q{r{s{k t u v w x y z { | } ~    pppppppp p p p p ppppppppp> v_ XX8XX dddd7ddd ds !@"@d@: #j$jPj %(&(,(5 '=(=*=< )J*JJq +d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:d ;YY?Y@YAYBYCYDYEYFYGYHYIYJY7 K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2^2_2`2a2b2c2d2i efghijklmnopqrstuvwxyz{|}~     - mmmmmmmmmmmmmmmm GG G!G"G#G$G%G&G'G(G)G*G+G,G-G.G/G0G1G2G 34P} 5 6 7 8 9 3 : ; < = > ? @ A B C D EFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     $$$$$$$ $!$"$#$$$%$&$'$($)*:[+8,8-8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8P8Q8R8S8T8U8V8W8X8Y8Z8[8\8]8^_`abcdefghijklmn<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~      !"#$%&'()*+,-./0123456789:;<=>;? @ A B C D ] E F G H I J K L M N O P Q R S TpUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnopqrstuvwxyz{|}~55555555555 5 5 5 5 5555555555555555 !"#$%&'()*+,-./012$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$BCDEFGHIJKLMNOPQRSTUVWXYZ[\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopfqfrfsftfufvfwfxfyfzf{f|f}~     $$P P!$"$#$$$%$&P'P(P)$*$+$,P-P.$/$0$1P2$3$4P5P6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$LMsNYOYPYQYRYSYTYUYVYWYXYYYZYuY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYkYlYmYnYoYpYqYrs?tuvwxyz{|}~     $ $!$"$#$$$%$&$'$($)$*$+$,$-$.$/Z0Z1Z2Z3Z4Z5Z6Z7Z8Z9Z:Z;ZZ{:|:~::::}::::::: :: : : : :::?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQQRQSQTQUQVQWQXQYZ[\]^_`abcdefghijklmnopqrstuvwxyz>vw{^|^}^~^^^^^^^^^^^ ^ ^    !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqr|stuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPYQYRYSYTYUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjYkYlYmYnYopqrstuvwxyz{|}~YYYYYxY Y Y Y Y YYYY !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~888888 8 8 8 8 88888888888 !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTtUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcydefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     z !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz:{:|:}:~::::::::::: : : : : :: !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~ !"#$      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@AB#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#WXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#tuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHI{JKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnYoYpYqYrYsYtYuYvYwYxYyYzY{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghi~j~k~l~m~n~o~p~q~r~s~t~u~v~w~x~y~z~{~|~}~~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./012345p6p7p8p9p:p;pp?p@pApBpCpDpE$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$h$i$j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~///////////      !"#$%&'()*+,-./0123456789$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$IJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     """"""""""""""" "!Z"Z#Z$Z%Z&Z'Z(Z)Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6789:;<=>?@ABCDEFGHIJKLMNOPQRSTUYVYWYXYYYZY[Y\Y]Y^Y_Y`YaYbYcYdYeYfYgYhYiYjklmnopqrstuvwxyz{|}~  P P P PPPPPPPPPPPPP$$$$$$ $!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$YZ[\]^_`abcdefghimjmkmlmmmnmompmqmrmsmtmumvmwmxmymzm{m|m}m~mmmmm      !"#$%&'()*+,-./0123$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$CwDwEwFwGwHwIwJwKwLwMwNwOwPwQwRwS$T$U$V$W$X$Y$Z$[$\$]$$^$_$`$a$b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$}$~$$$$$$$$     $$$$$$$$$$ $!$"$#$$$%$&'()~*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     $$$ $!$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$P$QpRppSpTppUpVpWpXpYpZp[p\p]p^p_p`papbpcpdpepfpgphpipjpkplpmpnpopppqprpsptpupvpwpxpypzp{p|p}p~ppppppppppp 0 0 0 0 0000000000000000000 0!0"0#0$0%0&0'0(Q)Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQHQIQJQKQLQMQNQOQPQQ R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f gxhxixjxkxlxmxnxoxpxqxrxsxtxuxvxwxyz{|}~======== = = = = ==========--------- -!-"-#-$-%-&-'-(6)6h6* +  , - . /  0 1 2 3 4 5 6 7 8 9 ::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:JKLMNOPQRSTUVW:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w"x"y"z"{"|"}"~""""""""":: : : : : :::::::::::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~::::::::::: :v w               . y z x { | } ~     /     (     '   &  % # $  " . - + 7 5 3 / 1 , 0 4 * 9 8 6 ; < = > ? @ A B D E F G H I J  $ $u$ $ $$$$$$$$$$$$$$$$$$$ $!$"$#$$$%$&$'$($)$*$+$,-./0123456789:;I?I@IAIBICIDIEIFIGIHIIIJIKILIMINIOIPIQIRISITIUIVIWIXIYIZI[I\I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{I|I}I~IIIIIIIIIII I I I I IIIIIIIIIIIIIIIIIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1a2a3a4a5a6a7a8a9a:a;aa?a@aABCDEFGHIJKLMNOPQRSTUV(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u v w x y z { | } ~             ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()b*b+b,b-b.b/b0bb1b2b3b4b5b6b7b8b9b:b;bb?b@bAbBbCbDbEbFbGbH(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m(n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(~((((((((((( ( ( ( ( ((((((((((((((((((( (!("(#($(%(&('((()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(mnopqrstuvwxyz{|}(~((((((((((( ( ( ( ( ((((((((((((((((((( (!(("(#($(%(&('((()(*(+(,(-z.z/z0z1z2z3z4z5z6z7z8z9z:z;zz?z@zAzB(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q(R(S(T(UVWXYZ[\]^_`abcdefghijklmnopqrsthuhvhwhhxhyhzh{h|h}h~hhhhhh$$$$$ $ $ $ $ $$$$$$$' !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIxJxKxLxMxNxOxPxQxRxSxTxUxS V5W5]5<5 XCYC]CZD[DD\@]@@h ^?_?W?+ `lalblcldlelflglhliljlklllmlnlolO p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>>6 MMMc %% % % % % %%%%%%%%%%s %%%t WoXoop         ! " # $ % & ' ( ) * + , -  .@/@1@$ 0l1l`l 2(3(-( 4S5S6S7S8S9S:S;SS?S@SASBSCSD DEFGHIJKLMNOPQRSE TSUSVSWSXSYSZS[S\S]S^S_S`SaSbScSdSeSfSgShSf i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]2 yz{|}~ d  7 77b7        ~               ! " # $ %  &&'&(&)&*&+&,&-&.&/&0&1&2& 3R4R5R~R6R7R8R9R:R;RRR?R@RARBRCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRSRTRURVR WLXLYLZL[L\L]L^L_L`LaLbLcLdLeLfL gIhIiIjIkIlImInIoIpIqIrIsItIuIvIwIxIyIzI{Is |:}:~::::::::::: : : :J  " "Y"X 44A4 4b 7777777777777777r  ! " # $ % & ' ( ) * + , - . /  0P1P2P3P4P5P6P7P8P9P:P;PP?P@PAPBPCPDP EhFhGhHhIhJhKhLhMhNhOhPhQhRhShTh_ U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3 e3f3O3, ghij_klmnopqrstuvwS x y z { | } ~          D B BbBj  d d d ddddddddddddd. 99@99$ OOOOOO O!O"O#O$O%O&O'O(O)O*O+O ,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;# <%=% %v >;?;1;5 @ABCDEFGHIJKLMNOT PiQiMi RSTUVWXYZ[\]^_`a^ bPcP*P }p~pgpeee@ dNeNfNgNhNiNjNkNlNmNnNoNpNqNrNsNtN uvwxyz{|}~   [ [O[u  / /////////////////// /D ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 I 67M" 8o9ooo :;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXY4Z4{4m [\]^_`abcdefghij klmnopqrstuvwxyz{|}~_ ==V=Z FFRFNNsNd ??? ? ? ? ? ???????????????????n  !l* "%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%JdKdUdVdMdNd[d\dLdSdTdQdRdOdPdWdXdYdZdadbd_ddd]dcd`d^dedhdgdkdndmdjdldidfdtdrdwdudodqdpdvdsdO ASBSwSP C D ] h EzFzGzHzIzJzKzLzMzNzOzPzQzRzSzTz% UVV" WWXWYWZW[W\W]W^W_W`WaWbWcWdWeWfW ghij7klmnop8qrstuvwxyz{|}~D >>">r> >>>>> > > > > >>>>>>> ??? ;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4; 89>:;<=?@ACBDHEFGIJKLd 56)- 7D8D9D:D;DD?D@DADBDCDDDEDFDGDHDIDJDKDLDB M&N& &i O3P3%3F QlRl1lb ST~E U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(H f{g{{hi(h jk l(m(n(o(p(q(r(s(t(u(P vDwDSD2 x)y)z){)|)})~))))))))))) ) ) ) )c  KKKKKKKKKKKKKKKK ^^[^H   !F"FF# $ & %e&ee'e 'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6DW 7'8'9':';'<'='>'?'@'A'B'C'D'E'F'G' HHIHJHKHLHMHNHOHPHQHRHSHTHUHVHWHXHYHZH[H\Ht ]j^jDjj_y`yy a+b+X+|+K c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r# sOtOuOvOwOxOyOzO{O|O}O~OOOOOOOOOOO O O O O   ~  %%%%%%%%%%%%%%%%Y  !"#$%&'()*+,-./0123 4|5|6|7|8|9|:|;|<|=|>|?|@|A|B|C|D D0E0 0m FAGAHAIAJAKALAMANAOAPAQARASATAUA VW& XIYI*IU ZG[G*?*@*A*B*C* DjEjljmj$ FG>?d H*I*;*z J K ~ + z L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~ \]^_`abc<d<e<f<ghijklmno p q r sxtxuxvxw x y z {|}~<<  xx      <<  xx  << !" # $x%x& ' ()*+,-.V/V0V1V2V3V4V5V6V7V8V9V:V;VX?X@XAXBXCXDXEXFXGXHXIJKLMNOPQRS]^_`abcdefgTVUVVVWVXVYVZV[V\V]V^V_e`eaebecedeeefegeheiejakalamanaoapaqarasatausvswsxsyszs{s|s}s~sss:t:u:v:w:x:y:z:{:|:}:_________ _ _ D D DDDDDDDDDKKKKKKKKKK K!y"y#y$y%y&y'y(y)y*y+y,^-^.^/^0^1^2^3^4^5^6^7A8A9A:A;AA?A@AAABNCNDNENFNGNHNINJNKNLNM7N7O7P7Q7R7S7T7U7V7W7XNYNZN[N\N]N^N_N`NaNbNcJdJeJfJgJhJiJjJkJlJmJnKoKpKqKrKsKtKuKvKwKxKySzS{S|S}S~SSSSSSbbbbb b b b b bbCCCCCCCCCCC?????? ?!?"?#?$?%&'()*+,-./0 1 2 3 4 5 6 7 8 9 : ;<=>?@ABCDEFcGcHcIcJcKcLcMcNcOcPcQxRxSxTxUxVxWxXxYxZx[x\]^_`abcdefg+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+Y+w+x+y+z+{+|+}+~++++++++++S S S S S SSSSSSzzzzzzzzzzz`` `!`"`#`$`%`&`'`(`)*+,-[./0123456789:;<=>*m+m,m-m.m/m0m1m2m3m4m?r@rArBrCrDrErFrGrHrIrJ K L M N O P Q R S T UsVsWsXsYsZs[s\s]s^s_s`yaybycydyeyfygyhyiyjykOlOmOnOoOpOqOrOsOtOuOagbgcgdgegfggghgigjgkgvmwmxmymzm{m|m}m~mmmIIIIIIII I I I = ==========kkkkkkkkk k!k"L#L$L%L&L'L(L)L*L+L,L-./012345678W9W:W;WW?W@WAWBWRRRRRRR R R R RCDEFGHIJKLM#X$X%X&X'X(X)X*X+X,X-XN[O[P[Q[R[S[T[U[V[W[X[Y{Z{[{\{]{^{_{`{a{b{c{d<e<f<g<h<i<j<k<l<m<n<OoPoQoRoSoToUoVoWoXoYoo]p]q]r]s]t]u]v]w]x]y]z}{}|}}}~}}}}}}}PPPP P P P P PPPHHHHHHHHHHHccccc c!c"c#c$c%c&'()*+,-./01y2y3y4y5y6y7y8y9y:y;yy?y@yAsBsCsDsEsFsGeHeIeJeKeLeMeNeOePeQeReSeTeUeVeW:X:Y:Z:[:\:]H^H_H`HaHbHcHdHeHfHgHhHiHjHkHlHmHnHoHpHqHrHsHtHuHvHwHxHyHzH{H|H}H~HHH' ^^^^^^^^ ^ ^ ^ ^ ^^^^N ==X=I=l VVVVVVVVVVVVV V!V"V#V$V%V&V'V(V)V*V+V,V/ -?.??\ /*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*\ ?r@rJrcr- A1B1&1) CfDf6f+ EKFKKP GYHYIYJYKYLYMYNYOYPYQYRYSYTYUYVYWPXP7P YZZZPZh [<\<<X ]^Z _`abcdefghijklmnopqrstuvwxyz{|}9 ~~~~~~~~~~~~ ~ ~ ~ ~ ~~~~~~D {J|JeJwwawVwmw 88R8uKvKlKUK @@@J JCKCNCOCSCTCRCLCMCPCQCXCUCVCYCWC\CZC]C^C[CaCcC_CbC`CIDJDKDLDNDODMDPDQDRDTDSDUDVDWDXDYlZl`lal^l_l[l\l]lelblcldlflglhlilllmljlklRoSoVoWoXoToUoYo[oZo^o\o]o_o`oaoFoGoJoKoHoIoMoNoLoOoQoPoRoSoVoUoToWoXoYoZoyy y y yyy yy yyyyyyy( rrrrrrrrrrr r!r"r#r$r%r&r'r(r)r*r+r,r-r.r /P0PPr 12vU 3456789:;<=>?@ABCDEFGH H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~                                ] gg g!g"g#g$g%g&g'g(g ) * C % +q,q-q.q/q0q1q2q3q4q5q6q7q8q9q:q0 ;jj?j@jAjBjCjDjEjFjGjHjIjJj3 K)L)M)N)O)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) ))))))))))^ }}v} XXQXx a2 ... .!.".#.$.%.&.'.(.).*.+.,. -6.6/606162636465666768696:6;6<6" =U>UUUUUUUUUUUU* ?@c ABBBCBDBEBFBGBABBBCBDBHBIBJBKBLBMBEBFBGBHBNBOBPBIBJBQBRBSBKBLBWBYBXBMBNBUBVBTBOBPBZB[B\BQBRB]B^B_BSBTB9 UV W#X#@#Y8Z8B8q [m\mVm ]Y^Y1YO _<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n< oYpYqYrYsYtYuYvYwYxYyYzY{Y|Y}Y~YYYYYY PPPPP P P P P PPPPPPP- HHHHHHHHHHHHH H!H"H#H$H%H&H'H(H)H*L+L,L-L.L/L0LL1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLIOJOKOLOMONOOOPOQOROSOTOUOVOWOXO Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<+ iAjAkAlAmAnAoA= pLqL,L& rGsG7G t1u1X1vDwDD x&y&&! zF{F3FRF F@Fw |0}0~00000000000 0 0 0 0 00000000000000 mm-mempp^ppJ JcJpJ !"9f #;$;,;<=j %&H 'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c 789:;<=>?@ABCDEFt G?H?I?J?K?L?M?N?O?P?Q?R?S?T?U?V?W?X?Y?Z?[?\?]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?r pIqII r=s=W= t"u"H" vwxwyz{|}~P NN}N| 0 0Z0 _ _ _ _____________k s) ZZ0ZV  !"#$%&'()*+,-.$ /b0b1b2b3b4b5b6b7b8b9b:b;bb ?Z@ZAZBZCZDZEZFZGZHZIZJZKZLZMZNZ| O.7.P.Q.9.R.S.T.U.V.W.X.Y.Z.[.\.].6.8.^._.+ `babbbcb7bdbebfbE g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1I wMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7M8M9M:M;MM?M@MAMBMCMDMEMFMGMHMIMJMKMLMMMNMOMPMQMRMSMTMUMVMWMXMYMZM[M\M]M^M_M`MaMbMcMdMeMfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuM/ vw^'z x5y5F5J zh{h2h|n}n3n~OO7OIIAIT ;;Q;a CCCCC C C C C CCCCCCCCCCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C} 7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGJ VWX<YZ[\]^_`abcdefghijklmno{ pzqzRz rrsrtrurvrwrxryrzr{r|r}r~rrrrF xxxxxxx x x x x xxxxxxxxxxl uuTu| ####### #!#"###$#%#&#'#(#Y )"*"+","-"."/"0"1"2"3"4"5"6"7"8"W 9q:q6q;xx?x@xAxBxCxDxExFxGxHxIxJxKxLMD N(O(P(Q(R(S(T(U(V(W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(l(m{n{!{"{o#p#q#r#s#t#u#{#v#w#x#y#z#{#|#}#~########### # # # # #n FFnFGG9GR )* YYYYYYYYYYYY Y!Y"Y#Y $%G &;';h;+ (A)A+A,A3A4A7A8A1A2A-A.A/A0A5A6A*AA:A9A=A;A?ABAFAEACAAADAGAHAIAJAKALAMANAOAPA(E)E*E+E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEG6H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6; fRgR[R. h1i1R1g jkOl lwmww nYoYpYqYrYsYtYuYvYwYxYyYzY{Y|Y}Y\ ~___________ _ _ _ _ ______R 55!5l $$$$$$$$$$$ $!$9$"$#$$$%$&$'$($)$*$+$,$-$.$/$0$1$2$3$4 4=5==3= =,>, ,6X7X8X9X:X;XX?X@XAXBXCXDXEX\ FgGggq HIJKLMNOPQRSTUVWXYZ[\]^_`abcdeT fwgwhwiwjwkwlwmwnwowpwqwrwswtwuwh vOwOHOk xyz{|}~      !"#$%&'()*+,-./0< 1j2j3j4j5j6j7j8j9j:j;jj?j@ju ABCDEFGHIJKLMNOP Q9R9N9S9T9 9UuVuu }q~qgqe W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6l6m6n6o6p6q6r6s6t6u6v6w6x6y6z6{6|6}6~66U yyyyyy@@@ @ @ @ @ @@@@jjjjjjjjjjjOOOO O!O"O#O$O%O&O'E(E)E*E+E,E-E.E/E0E1E2G3G4G5G6G7G8G9G:G;GO?O@OAOBOCODOEOFOGOH8I8J8K8L8M8N8O8P8Q8R8S;T;U;V;W;X;Y;Z;[;\;];^_`abXcdefghi j k l m n o p q r s tuvwxyz{|}~ZZZZZZZZZZ ZS  , , , ,,,,,, ,,,,,,-, ,, ,,,]   ) j. llllllllllllllll}  ! "d#d$d%ddd&d'd(d)d*d+d,d-d.d/d0d1d2d2 3 4  A sqtqquqvq}q~q{q|qyqzqqqqqwqxqqqqqq q q q q qqqqqqqqqqqqqqqqqqq q5p6p7p8p9p:p;pp?p@pApBpCpDp! E\F\?\3 GfHftf' IJ*B K-L-|- MWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W. ]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~777777p777777 7 7 7 7 7777777777777777777 7!7"7#7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i7j7k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|7}7~77777777777 7 7 7 7 7777777777777777777 7 !f"f2fA #W$WhWTTST%W&WmW'"("A")~*~.~a~8 +,-./0123456789:4  ;<g =%>%n%w ?7@7K7# AoBo4o& CDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkQ lmnopqrstuvwxyz{x |}~     a XXgX| yyTycy6  zo !v"v^v/ #$%&'()*+,-./012K 3+4+5+6+7+8+9+:+;+<+=+>+?+@+A+B+X CfDf fEF ( G&H&I&J&K&w&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o& p#q#n#_ rMsM;M tFuFvFwFxFyFzF{F|F}F~FFFFFFFFFFF$  6 6 6 6 6666666666666|||||g  YY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*Y+Y,Y-Y.Y/Y0Y1Y2Y3Y4Y5Y6Y7Ye 8A9AAAc :B;B>BG <+=+2+v >\?\:\( @ABCDEFGHIJKLMNO P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/ `8a88n b_c_d_e_f_g_h_y iIjI=Ij klGE m n P T o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""l ||f|v   (  J JJ!     nnnnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n2)3)4)5)6)7)8)9):);)<)=)>)?n@nAnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnXnYnZn[n\n]n^n_n`nanbn/ c|d|e|f|g|h|i|I jklmnopqrstuvwxyz{|}~Q      ' EZ 3333333333 3!3"3#3$3%3&3'3(3)3*3+3,3-3.3/30313233343Y 5&6&r&l 789:;<=>?@ABCDEFGHIJKLMNOPQRSTU VFWFXFYF-FZF[F\FR ]a^a_a`aaauabacadaeafagahaiajakalamanaoapaqarasatauavawaxayaza{a|a}a~aaaaaaaar                  uu|u, ..l..I ;;";cc cH vv8vS  j!j"j#j$j%j&j'j(j)j*j+j,j-j.j/jB 0123456789:;<=>?@ABCDEFGHIJKLMN ObPb2bh Q%R%S%T%U%V%W%%X%Y%Z%[%\%]%^%_%`%a%b%c%d%e%[ f5g55} _`ecdabhfgijkmnl hPiPjPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{PMP|P}P~PPPPPPPPPPP P P P P P= FFFFFFFFFFFFFFFFQ rr r!r"r#r$r%r&r'r(r)r*r+r,r-r. .\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\ >uMuNu OVPV&VZ QR!qb SNTNUNVNWNXNYNZN[N\N]N^N_N`NaNbN cdefghijklmnopqrstuvwZ xnynzn50601n2n3n4n7n8n/n{n|n}n~nnnnnnnnnnn n n n n(  bbbbbbbbbbbbbbbbbbb b!b"b#b$b%b&b 'C(C+CD )O*ODOW +(,((Z -:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:( =>?@ABCDEFGHIJKLMNOPQQ RQSQ\Q_ TUuVUWUNU4 XYZ[\m]^_`abcdefghijklmnopqrstuvwxyz{|}~  V    J  ))o)I)R ; aaaaaaaaaaaaaaa a !6"6#6$6%6&6'6(6)6*6+6,6-6.6/60616263646564 +,-./0123456789:;<=>?5 6P7PPL 8696:6;6<6W6Z6=>?@A>B>C>D>EMFMGMHMIJKLMyNyOyPyQ~R~S~T~U V W X YZ[\]^_`a6b6c6d6e6f6g6h6i6j6k6l6mwnwowpwq6r6s6t6uvwxyz{|}~         {{{{    >>>> !6"6#6$6%6&6'6(6)M*M+6,6-./>0>1M2M345y6y7~8~9 : ;<=>?6@6A6B6C6D6EwFwG6H6IJKLMNOPQ R STU{V{W X Y>Z>[\]^_6`6a6b6cMd6e6fgh>i>jMkMlmnyoyp~q~r s tuvwx6y6z6{6|6}6~ww66     {{  >>6666M66 !>">#M$M%&'y(y)~*~+ , -./01626364656667w8w96:6;<=>?@ABC D EFG{H{I J K>L>MNOPQ6R6S6T6UMw V~W~5~`~~U XJYJ,JX Z[[N5 \.].p.p ^i_isiviui `4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4; uzvz|zp wxSU y4z4{4|5}5~55444455455 4 4 5 4 55445T 11?1B    h rrrG          ! " # $ # %B&BBh WqXqbqoq9 '!(!)!*!+!,!-!.!/!0!1!2!3!4!5!6!# 789:;<=>?@ABCDEF G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\10 ]^U! _f`fzfUf- ab] c.d.G.3.% efghijklmnopqrst# uxvxzx  5 55555 555555555555555 5!5 5"5#5 w_x_X_yCzCvC{|F }&~&!&&k hhhhhh%hhhhh h h h h hhhhhhhhhhhhhhhhh6 \m]m.mx %%g% X!XXY "+#+[+[ $X%X&X'X(X X)X*X+X,X-X.X/X0X1X2X3X4X5X6X7X8X9X:X;XX?X@XAXBX^ C4D4K4' EdFdGdHdIdJdKdLdMdNdOdPdQdRdSdTd{ UmVmam= W;X; ;] Y~Z~~j [y\y]y^y_y`yaybycydyeyfygyhyiyjy k7l7m7n7o7p7q7r7s7t7u7v7w7x7y7z7{7|`}``^|_|s|v|u|~FFF===z TT?T LLNL   6  R{S{X{V{W{T{U{Z{Y{[{^{\{]{_{`{a{ $ $ $ $ $ $$$$$$$$$$$} %%%%%%%% %!%"%#%$%%%&%'%8 (~)~&~ *+X ,-./0123456789:;M MMM t?t@tAtBtCtDtEtFtGtHtItJtKt(tLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t_t`tatbtctdtetftgthtitjtktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~ttttttttttt t t t t ttttttttttttttt% <<<< <!<"<#<$<%<&<'<(<)<*<+<0 ,>->M>g .a/ara 01^ 2D3DDZ 4Y5Y6Y7Y8Y9Y:Y;YY?Y@YAYBYCY D@E@3@m FFGFRFr DEFGHIJKLMNOPQRSTUVWXYZ[\]^_`ab*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$I$J$K$L$M$N$O$ HnInJnKnLnMnNnOnPnQnRnSnTnUnVnWnW XaYaa. Zy[y\y]y^y_y`yaybycydyeyfygyhyiy' jtktltmtntotptqtrtstttutvtwtxtytzt{t|t}t~t ]]5]]N      A ++y+' 11\1~ >>>>>>>>>>> >!>">#>$>%>Q &'~ (:):*:+:,:-:.:/:0:1:2:3:4:5:6:7:8:9:::;:<:=:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:1 QRtg SYTYIYB UTVTZTK VOWOcOG W-X--a YpZp[p\p]p^pG _.`.a.L.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~.....{ bbbbbb b b b b bbbbbb ************* *!*"*#*$*%*&*'*(*)***+*,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*Q*R*S*T*U*V*W*X*Y*Z*[*\*]*^* _`B a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^% qrJstuvwxyz{|}~P 88888888 8 8 8 8 88885 cc9cb """"""""""""""" "!"""#"$"%"$ &'()*+,-. /0123456789:;<=>?@ABCDEFGHIJKLMN1OP2QRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~! hh5hl   rS  X X3X 5@6@9@3@7@8@:@;@=@<@>@?@@@A@C@B@D@E F G J K L M H I P O Q N T R U S V W X Y Z [ \ a b c d _ ` ] ^ i f g h e n k l j m o p q r s                     ! " # $ % & t u v { | w x y z }  ~                          " !#$%&'(' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F GHZ5678) * : [ ^ _ b ` a c d f e g h i j m k l n?o?p?s?t?q?r?v?w?u?z?x?y?{?|?}?I+J+K+L+M+N+O+P+Q+R+S+T+U+V+W+X+uuuuuuuPu u u u u uuuuuuuuYuZu[u\u]u^uuuuuuu~                                 #   ! " % $ & ' ( ) * + , - . 1 2 3 / 0 6 5 4 7 8 9 < ; : = > ; _S`SaSbScSdSeSfSgShSiSjSkSlSmSnSokpkqkrksktkukvkwkxkykzk{k|k}k~k                ? @ E F G ] A B C D I J H K L M N O P Q R S TSUS^S\S]SVSWSZS[SXSYS`SbS_SaScSgSfShSdSeSkSjSlSiSmSn o r s t p q v w u y x z { | } ~666666666 6 666 6666 6 6666666666666  ! $ % " #   & ( ) ' * + , - . / 0 1           23845679;:<=>?@AB C D G H E F I J K L M N Q R O P T U S V W X Y Z [ \ ] ` ^ _ a b e c d f g h i j k l m r n o p q u t s v x w y z {         ! " # $ % & ' ( | }    ~                             !    ( ' % & # $ " ) * + , - . / ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x 0 1 6 2 3 4 5 8 7 9 ; < : ? = > y z { | } ~                          @ A D E F B C G H I J K L M N O P Q R U V S T X Y W \ Z [ ] ^ _ `JaJfJbJcJdJeJiJhJgJkJjJlJmJoJnJ} ~               KKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K                -p.p/p0p1p2p3p4p5p6p7p8p9p:p;pp?p@pApBpCpDpEpFpGpHpIpJpKpLpMpNpOpPpQpRpSpTpUpV W X Y Z [ \ ] ^ _ ` a b c d e !&S'S$%"#S S*(S)+,S/1S.0-S25S364SfDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD D D D D DD78;>?<=9:@ACBDEFGHIJKL M s N O X u P Q V W T U [ \ Y Z R S c a ^ ` b ] _ d e f g h i j l k o p m q n r s ? t u v w x y z { |     } ~                              %!"#$'&()*+,.-                {|}~     ? @ I G H A B E F C D L M K N J O P Q R S T U V W X Y Z ] [ \ ^ _ ` a b c d e f g h i j m k l n o r q p s t u v w x yz>vw    !"#$%&'( !")#$%,&'*+().0/-*+,-1234. / 0 1 2 3 4 5 6 7 8 9 : ; < = >8?8@8A8B8C8D8E8F8G8H8I8J8K8L8M8N8O8P8Q8R85 6 9 : ; 7 8 = < > ? @ A D B C S T U V W X Y Z [ \ ] ^ _ ` a b E F G H I J K L N M Q P O R S T U V W X Y ^ _ \ ] Z [ c ` d a b e f g h i n l k m j cgdgegfggghgigjgkglgmgngogpgqgrgsgtgugvgwgxgygzg{g|go p q r | s t u EE EEE E EEEE EE EDDDDDDDDDDDDDDDD D!D"D#D$D%D&D'D(D)D* + . / 0 1 2 , - 6 3 4 5 7 8 9 : ; < = > ? @ G E F A B C D K H I J L M N O P Q \ R S V W X Y Z [ T U ^ ] ` b a _ h g e f d c i j k l m n o p u s t q r v w x { z y | } ~        } ~  x                           !   & " ( ' ) % # $ * + , - . / 0 1 4 8 5 2 9 7 3 6 : ; @ < = A B > ? C E D F G H I J N L M K O P S V W X Y Z [ T U Q R ^ \ ` _ ] a b g e c f d h l j k m i                               " # ! $ ( % & ' ) , + * - . 3 / 0 1 2 4 5 6 8 7 9 : ; < = A ? @ > S T t U V W \ ] Z [ X Y _ a ^ ` d e c b f g h i j k r p q l m n o u v t s w x y z ~ | } { +++++++++ ++ + + + +++                 ! " # $ %k&k-k+k,k'k(k)k*k0k1k.k/k5k3k2k4k6 7 > 8 9 < = : ; B A @ ? C D E F [ O G H I L M J K N Q R S P T U V W X Y Z \ ] d b c ` a ^ _ f e g h j k l i m n o p q r s v w x y t u z { | }   ~                                 ! " # $ % & ' ( ) * + , - . / 0 5 3 4 6 7 1 2 9 8 ; : < = > ? @ A B C DkEkHkFkGkKkLkIkJkOkMkNkPkSkRkTkQkUkVkWkXkY Z a [ \ _ ` ] ^ b c d e f g h i k m l j n o r u v p q s t y z x w ~ } { |     kk kkk k kkk k kkkkkkkkkkk         ! $ " # & ( ' % ) * + , - . 5 / 0 3 4 1 2 9 7 8 6 : ; < = > ? @ A B C J H I F G D E M N L K O P Q R S T U V W X c _ ` y ] ^ a b Y Z [ \ e g f d h i j k l m n o p q r s t u v w | z { x y }  ~                              # ! "     & ' $ % * ) + ( , - . / E F K I J G H L M N P Q O R S U T Y X V W Z [ ` ^ _ a b \ ] e c d f g h i j k l m n o p w s t u v q r x y z { | } ~                             !   " #   $ %   & ' ( + * ) 0 / - 1 . , 2 3 4 5 6 7 8 9 < = > ? @ : ; D C B A G E F H I J K L MkNkQkTkUkOkPkRkSkYkWkXkVkZk[k\k]k`k^kak_kb c f i j g h d e l n m k o p q r s t u v w x y ~  | } z {                                  ! " ' % & ( ) # $ , - * + . 1 / 0 2 3 4 5 6 7 8 9 : ; < = > A ? B @ C D E F G H I J K L M P Q N O S T R U V W X Y Z [ \ a ] ^ b c _ ` e g d f k h i j l m n o p q v r s w x t u z { y |   } ~       #   z                 ( ) * + $ %     & '     ! " . 0 , ; = 8 / 4 1 9 - > 2 5 3 : < 7 6 A ? @ J N B G Q C H F O M E I K D P L R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f m i j g h k l n o p q r s t u v w x y z{|}~                       ! " #                                 ! " # $ $ % ( ) * + , & ' 0 . - / 1 3 4 2 5 6 7 8 9 : ? = > @ A ; < E B D C I G F H J K L M N O R P Q S T U V Y X Z W [ \ ] ^ _ ` a d e f g b c k i h j l m n o s q p r t u v w x y z { | }  ~                                 "  ! # $ % & ( ) * ' + - . , / 0 1 2 3 4 ? 9 : 5 6 7 8 = > ; < D C A B E @ F G L J K H I M N R O Q P V T U S W X Y Z [ \ c a b ] ^ _ ` e g d f k i j h o n l m p q x t u r s v w z | y { ~   }                      ! " # $                             ! " & # $ % ' ( ) * + , - . / 0 7 1 2 5 6 3 4 8 : 9 ; < = > ? @ A B C D E J K L F G H I O M P N Q R S T U V W X Y Z _ ] ^ ` a [ \ d c e b f g h i j k l m n o p u v s t q r x y w z ~ { } |     IIII I I III II IIIIIIIIII         ! $ # " ' % & ( + , ) * - . 5 / 0 1 2 3 4 7 9 6 8 ; < : = > A ? @ B C D I J G H E F M N L K O P Q R S T U V % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 W X e f g a b [ \ c d ] ^ Y Z _ ` l m i k h j n o u v s q r w p t x y z { | } ~  EEE E E E E EEEEEEEEEEEEEEEEEEEEEEEEE ! $ " # ' ( % & + ) * , - . / 0 1 2 3 4 5 6 9 : ; < = 7 8 ? @ > A E D C B F I G H J K L Q R O P M N U T V S Z W X Y [ \ ] ^ _ ` c d e a b f g k i h j l m n o p q r s t u x y z { | v w  } ~                                ! "   % $ # & ' ( ) * + , - . / 0 3 6 7 1 2 8 9 : ; 4 5 A = > ? @ < D G F E C B H I J K L M N O R P Q S T U V W Y X Z [ \ ] ^ _ ` a b c d e h i j k f g l n o m p q r s t u v w x y  | } ~  z {                                !  " # * ( ) & ' $ % . - , + 2 / 0 1 3 4 5 6 7E8E9E>E?E$>+>'>(>)>*>%>&>.>/>->,>0>1>2>3>4>5>6>7>8 9 @ < = > ? : ; C B D A E F G H K I J L :E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEMENEM N O T U R S P Q X W Y V ] \ [ Z ` a ^ _ bEcEfEdEeEgEhEiEjEkElEmEnE                              ! #  " & ' % $ ( ) * + ,E-E0E7E8E5E6E.E/E1E2E3E4E9E:E;EE? @ A F G B C D E I J K H L M N O P Q R S T U Z X Y V W [ \ ^ _ ` ] a b c d e f g h i j o m n k l p q u t s r x v y w | } z { ~                              " #      ! + $ ) % * ( & ' , - . / 0 1 2 3 4 5 6 7 8 9 : ; kCkDkAkBk?k@kEkFkHkGkIkJkKkLkMkNkOkPkQ R Y W X U V S T \ Z [ ] _ a ` ^ b c d e f g j k l m n h i p o q r s t u v w x y z { |  } ~            O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n                 o p q r s t u v w x y z { | } ~ EEEEE E!E$E#E"E% & ) ' ( * + . , - / 0 1 2 3 4 5S6S;S9S:S7S8S=S>S >!>">#>$>%>&>'>(>)>*>+>,>->.>/>0>1>2>3>Ze[e^e_e`e\e]ebeceaedeeefegeheie4 5 6 7 8 9 : ; < = > ? @ A B C j k p s t q r l m n o u v y { | x z w ~  }          D E F G H I J K L M N O P Q R S TEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkElEmE                n o p q r s t u v w x y z { | } ~                        ! " # $ % & ' ( ) * + , - . / 2 1 0 5 3 4 6 7 8 9:?;<=>@ABCDEFGHI J K N O L M Q P R U S T V W X Y Z ] [ \ ^ _ ` a b c d e f g h i j m n o k l p r q s t u v w x y z } { | ~                                              ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M   #     ! "   ( $ % ' & ) * + , - . / 0 1 2 3 4 ? 7 8 = > 5 6 9 : ; < C E @ B D A F G H I J K L M N O P Q R S ` T U \ ] Z [ X Y a b V W ^ _ f h g e c d i k l m n j o p q r s t u v N O P Q R S T U V W X Y Z [ \ ] w x  } ~   { | y z                                ^U_U`UaUbUcUdUeUfUgUhUiUjUkUlUmUnUoUpUqUrUP Q T R S U V Y W X Z \ [ ] ^ _ 6 7 < = > A B 8 9 : ; ? @ H F E D G C J K N I L M O P Q R S T sptpupvpwpxpypzp{p|p}p~pppppppppp                [ V U \ ] ^ _ Y Z W X a ` d c b      g f i e h j k n l m o p q r s t v u w x y  S S S SSSSSSSSSSSSS!" #&%$'*)(+,-.    ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < =>?@ABCDEFGHIJKLM N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l /034512687:9;<=>m n o p q r s t u v w x y z { | ?o@oGoAoBoHoIoEoFoCoDoLoNoJoMoKoOoPoQoRoSoToUoVoWoXoY Z [ ^ _ \ ] a ` b d c e f g h }~                        ! " # $ % & ' ( ) * + ,                 - . / 0 1 2 3 4 5 6 7 8 9 : ; <               ! " = > ? @ A B C D E F G H I J K L MNOPQRSTUVWXYZ[\]^_`abcdefghijk# $ ) % & ' ( , * + . / - 1 2 0 3475689:<;=?>BA@lmnopqrstuvwxyz{|}~CvDvEvFvGvHvIvLvKvJvOvNvMvRvPvQvSTWXY`adefg\]Z[^_UVbcpjklqihonmrstuvwxyz{|} ~                  !"#$%    e!e"e#e$eNe%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e&F'F.F/F*F+F~F,F-F(F)F2F0F3F1F4F5F6F7F8F9F:F;F< = > A B ? @ C D G E H F I J K L N M P O Q R Y W X U V S T ] [ Z \ ` ^ a _ c b e d f g h m n k l i j 5 6 7 8 o p q r s t u x y  z { v w } |  ~         9J:J;JJ?J@JAJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJQJRJSJTJUJVJWJXJYJZJ[J\J]J^J_J`JaJbJcJdJeJfJ                     !"# $%(&)'*+,-./01234=>789:56;<CAB?@DEFGHIJKLMNOPg h i j k l m n o p q r s t u v wxyz{|}~      !"#$%&'()*+,-.QSRSWS\S]SSUSVS^S_SS`SaSZS[SdSeSfSgSXSYSbScSSSTSqShSiSnSlSjSoSmSrSkSpS{SxSuSzStSvS}SyS|SsSwS~SSSSSSSSSSS 3 3 333 3 3333333333333333 33!3$3%3"3'3&3#3( ) 0 / 0 3 4 1 2 7 8 . / 5 6 1 2 * + , - ? 3 > = : ; 9 4 < @ A 5 B C D E F 6 G H I 7 J K L M N 8 O P 9k:kfkQ)R)U)V)Y)Z)W)X)S)T)^)])[)\)_)`)a)b)c)d)e)f)ghkijlmnopqrstuvw x { | } y z  ~  @@@@ @ @@@@@ @@ @ @@@@@@@@@00000000 00!0"0#0$0'0%0&0; < = > ? @ A B C D E F G H I J KALAiAMVNVOVPVQVRVSVTVUVVVWVXVYVZV[V\V*+0,-./123645789:;@>?<=ACBDFEGHIJKNLMOPSQR]^_TUV`abcdefghijklmnoWX[YZ\]^`_abcdfepqrstuvwxyz{|}~ ghijklmonpsrqtuvw%x%y%|%}%z%{%~%%%%%%%%%          !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^ !"#$&%'()*-.+,10/423657_`abcdefghijklmn8N9NN@N?NANDNBNCNENFNGNHINLMJKPOQRSTopqrstuvwxyz{|}~UV]YZ[\^_`bdefhi     z{~|} zzzzzzzzzzzvewexeyeze{e|e}e~eee.eeeee/e&eeeeee e e e e eeeeeeeeeeeeeeeeeee e!e"e#e$e%e&e'e(e)e*e+e,e-e.e/e0e1e2e3e4e5e6e7e8e9e:e;ee?e@eAeBeCeDeEeFeGeHeIeJeKe  u  """""" "!"""#"$"%"&"'"(")"*"+","-"."/" !"$%#&'()*+, - . 1 2 / 0 4 3 5 6 7 8 9 : ; 0a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBaCaDaK?KTKUKDKEKFKGKfKgKXKYKuK~KsKqKoKxKnK|KzKtKvKKpKyKrKKlKKK{K}KwKmKKKKKKK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0KE F G H I J K L M N O P Q R S T 1e2e7e5e6e3e4e:e8e9e;ee?e@eABGCDHIEFLMJKNOPQRSTUV-W-`-Z-[-X-Y-\-]-^-_-a-b-f-g-c-d-h-e-i-j-k-l-m-n-o-p-q-r-s-t- - ------ - ------------ --!-"--#-$-%-&-'-(-)e*e1e4e5ee2e3e+e,e/e0e-e.e8e6e:e7e9e;e=ee@eBeCeDeEeFeGeUCVCWCXCYCZC[C\C]C^C_C`CaCbCcCdCeCfCgChCiCH-I-R-L-M-S-T-P-Q-N-O-J-K-W-U-Y-V-X-Z-[-\-]-^-_-`-e-d-f-b-c-a-g-h-o-i-j-m-n-k-l-r-s-p-q-x-y-t-w-v-u-{-|-~--z-}--------------- - - - - -------------- -!-"-#-$-%-&-)-0-1-*-+-.-/-'-(-,---4-6-3-7-5-2-=-9-:-8-<-;-B-A-C-@-?->-D-E-F-I-J-G-H-K-L-Q-R-S-T-M-N-O-P-V-X-Y-U-\-W-Z-[-]-^-_-`-a-b-c-d-e-h-k-g-i-f-j-l-mnqoprsutvwxy{|z}-~---------- - - - -- ----------FF!F$F%F"F#FFFFFFFF F&F)F+F(F*F'F,F-}.}5}3}4}/}0}1}2}9}8}7}6}:};}<}=}>}?}@}A}B-C-D-E-F-I-J-G-H-K-L-M-N-T-S-O-Q-P-R-jklmnopqrstuvwxyz{|}~U V a [ \ Y Z W X ] ^ _ ` b d g e c f h i j k l m o n s r q p wIuItI I IIxIyIzI{IvI|I}III~IIII     ' !$"#&(%'                 !"#$%~&~'~(~)~*~+~,~-~.~/~0~1~2~3~4~5 6 7 8 9 : ; < = > ? @ A B C D ) * / - . + , 0 1 2 3 4 5 6 7 8 E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t 9 : ? = > ; < A @ B C D E H F G IJMKLNOQPRuvwSTUz x y z { | } ~          O \ \ \ \ \ \\\\\\\\\\-\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\l E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&I ZI[I4I \I]I^I_I`IaIbIcIdIeIfIgIhIiIjIkI} lmnop*qrstuvwxyz{|}~HHH H H H H HHHHHHHHHHHHHHHHHHH H!H"H#H$H %w&wyw 'I(I)I*I+I,IMI-I.I/I0I1I2I3I4I5I6I7I8I9I:I;I?@ABCDEFGHIJKLMNOPQU R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6e6f6g6h6i6j6k6" lmSo nopqrstuvwxyz{|}z ~p! ccccccccc c c c c cccccccccccccc K K%K!K"KKK&K'K#K$KKK*K)KK(K+KK,K-K K.K/K!K1K3K"K0K2K#K[ $7%7&7'7(7)7*7+7,7-7.7/7071727374757677787 93:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3! NOUn PnQnVnF R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]s b c d e f g h i j k l m n o p q ! rstuvwxyz{|}~     AAAAAAAAAAAAAAA Ar !"~ #}$}n}K}H {|}~  A %{&{'{({){*{+{,{-{.{/{0{1{2{3{4{^ 5 6 { r 7 8 9 : ; < = > ? @ @ A B C D E F G H I J K L M N O P  QRSTUVWXYZ[\]^_`abcde f[g[h[i[j[k[l[m[n[o[p[q[r[s[t[u[Z vw]Nxyz{|}~x  7 77!"?  !"S/T/@/#$-:.:A:%0&0v0  B 99d9'(e=7>7C7))) OODOUUfUWNXNEN#4$44Y7Z7F7%-&-G-)O*OHO"+8,8I8'9(9g9-:.:J:/Z0ZhZ$K1y2yLyhh%h3)4)M)Q     ? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?R /.0.l.{ 12%,7 3^4^C^N 5|6|@|x 7 8 k 9":"m";cr?r@rArBrCrDrErFrGrHrIrJrKrLrMrN{O{P{Q{R{S{T{U{V{W{X{Y{Z{[{\{]{^{_m`moma`b`p`cXdXqXe>f>r>g,h,s,i=j=t=kluf m4n4o4p4q4?4r4s4t4u4v4w4x4y4z4{4|4}4~4444% {{{{{{{ { { { { {{{{{ VV V: ^^\^k ^^^^^^^^^^ ^!^"^#^$^%^&S'S(S)S*S+S,S-S.S/S0S1S2S3S4S5Sb 6Q7QQ 8Q9Q:Q;QQ?Q@QAQBQCQDQEQFQGQ4 H%I%_%N J$K$;$: LXMXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\]^_`abcdefa P;Q;;x;y;v;w;u;s;p;z;o;r;q;t; g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>>>>>> > > > > >>>< eeeeeeeeeeeeeeeeO  r!r"r#r$r%r&ryr'r(r)r*r+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;rrP ??@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?B ORPRQRRRSRTRURVRWRXRYRZR[R\R]R^R_R`RaRbRcRp deLv fwgw#whitjkr{ lmQ nopqrstuvwxyz { |  f }e~eeeeeeeeeee e e e e eeeee]  G   p ^ 77@7` ________ _!_"_#_$_%_&_'_(_v )F*F+F,F-F.F/F0F1F2F3F4F5F6F7F8F9F:X;XlX wxX <{={{ >?@ABCDEFGHIJKLMd N-O-P-Q-R-S-T-U-V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-j deU` fOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuO v?w?(? xyz{|}~m l l l l l lllllllllllllllllll l!l ")#)X) $O%O&OzO'O(O{O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaObOcOdOeO f<g<I<a<W h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|$2 }~KK II*I* OOaO(O     / $$$$$$$$$$$$$$ $!$"$u #$|F %@&@6@F ' ( ) * + , - . / 0 1 2 3 4 5 6  78E' 9S:S{S@ ;<=>?@ABCDEFGHIJKLMNOF PKQKRKSKTKUKVKWKXKYKZK[K\K]K^K_K`KaKbKcKdKeKfKgKhKiK jklmnopqrstuvwxyz{|}~ ' ' ' ' ''''''''' HHHHHHHHHH H!H"H#H$H%Hj &'()*+,-.)/0123456789:;<=>?@ABCDEFGHIJKLMN ODPD5DwDk QFRF]FF SwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwA cCdCGC CM e0f0g0h0i0j0k0l0m0n0o0p0q0r0s0t0: uDvDwDxDyDzD{D|D}D~DDDDDDDw aa aYa   E   x tt tB KK6K_ nnnn n!n"n#n$n%n&n'n(n)n*n+n` ,G-G.G/G0G1G2G3G4G5G6G7G8G9G:G;Gi <=- >y?y@yAyByCyDyEyFyGyHyIyJyKyLyMy o/p/i/++k+T N>O>> V W  y P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+i edfdgdhdidjdkdldmdndodpdqdrdsdtdj u'v'w'x'y'z'{'|'}'~''''''' MMMM M M M M MMMMMMMMMMMMMMMMMMM M!M"M#M^ $!%!&!'!(!)!*!+!,!-!.!/!0!1!2!3! 4g5gWgU 6X7X(XU 8\9\:\;\<\=\>\?\@\A\B\C\D\E\u\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\) ]^_`abcdefghijkl< mDnD/D0 o)p))M qRrR)R2 s~t~u~v~w~~x~y~z~{~|~}~~~~~~~= aawaH )))) <<:<?  y y ywy y yyyyyyyyyyyy aaLa? zzqzz ```)` `!`"`#`$`%`&`'`(`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7`8`9`:`;`<`=`>`?`@`M AFBF1a k l m n o p q r s t u v w E xRyR}R~ zD{D|D}D~DDDDDDDDDDD Dg  < < < <<<<<<<<<<<<<5 [[[[[[ [!["[#[$[%[&['[([)[ *E+E(Ex ,v-v0v> .x/x0x1x2x3xv 4Q5Q6Q7Q8Q9Q :;<=>?@ABCDEFGHIJKLMN7 OLPLRL QrRrSrTrUrVrWrXrYrZr[r\r]r^r_r`rarbrcrdrerfrgrhrirjr klmlnompqrstuvwxyz{|}~      !"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K]?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.?/?0?1?2?3?4?5?6?7?8?9?:?;??Z?K?R?O?F?^?_?`?a?b?c?d?e?f?g?h?i?j?k?l?m?n?o?p?q?r?s?t?u?v?w?x?y?z?{?|?}?S 789:;<=>?@ABCDEFu G'H' 'I'J'K'L'M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'g'h'iijimiY kJlJsJ m5n55 op q:r:s:t:u:v:w:x:y:z:{:|:}:~:::\ //////// / / / / ////4 KKKKKKKKKKKKKKK KO !}"}#}$}%}&}i ' ( h  )Q*Q+Q,Q-Q.Q/Q0Q1Q2Q3Q4Q5Q6Q7Q8Qk 9$:$;$<$=$>$?$@$A$B$C$D$E$F$G$H$$ I)J)S)n |7}7777~77777777 7 7 7\ K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ 4 `MaMbMcMdMeM0MfMgMhMiMjMkMlMmMnMoMpMqMrMsMtMuMvMwMxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMMMMMMMMM !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQF RmSmTmUmVmWmwmXmYmZm[m\m]m^m_m`mambmcmdmemfmgmhmimjmkmlmmmnmompm q&r&p&C stuvwxyz{|}~       !"#$%&'()*+,_ -Z.Z!Ze /01DE23456789:;<=>B ?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~H SSS{SSSSS|S}SS~SSY ###### # # # # ######) ::::::::::::: :!:":s #$%&'()*+,-./012p 37477 5@6@Y@ 7z8z9z:z;zB?B@BABBBCBDBEBFBGB` HIJKLMNOPQRSTUVW5 XgYg/g;gg Z%[%\%]%^%v%_%`%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%w%x%y%z%{%|%}%~%%%%% ::: ,,,, , , , , ,,,,,,,,D ``v`q  !"#$%&< '_(__ )d*dBd +a,a-a.a/a0a1a2a3a4a5a6a7a8a9a:a;aa?a@aAaBaCaDa3 EFGHIJKLMNOPQRST< UVtX WhXh2h" Y~Z~~c [C\C]C^C_C`CaCbCcCdCeCfCgChCiCjCc kllll% m2n202k S$T$t$6 oTpTT SePeYeVeReTeUeWeXeZe]e[e\eae`e^e_eOeQebece7 q_r_s_o sctcucvcwcxcyczc{c|c}c~ccccccccccc]            ` ,\ TTTTTTTTTT T!T"T#T$T%T/ & ' M N O  (W)W WX *+3V ,X-X?XkX .8/808182838485868788898:8;8<8=8t >C?CrCu @jAjBjCjDjEjFjGjHjIjJjKjLjMjNjOjE PxQxZx} UZVZhZiZjZkZ[Z\ZYZZZcZdZnZoZWZXZ_Z`ZfZgZ]Z^ZaZbZeZlZmZyZuZ{ZsZxZrZtZpZvZwZ|ZzZqZZZZZ}ZZZRZZZZZ~Z Z Z Z Z ZZZZZZZZZZ S$T$d$c U^V^=^8 WFXFYFZF[F\F]F^F_F`FaFbFcFdFeFfFgFhFiFjFkF lmnopqrstuvwxyz{|}~) AAPAx 88X8] oRpRqRrRsRtRuR{RvRwRxRyRzR{R|R}R~RRRRRRRRRRR R R R R Ra 7777 7 7 7 7 7777777777777777777 7!7"7#78 $9%9+9 &'''T' (()(*(+(,(-(.(/(0(1(2(3(4(5(6(7(8(9(:(;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J(K(L(M(N(O(P(Q( RSaP T+U+2+q VWXYZv[\]^_`abcdefghijklmnopqrstuvwxy z1{1|1}1~11111111111 1t  * *2*2*k  M M Msp,q,t, H__/_C \ cccccccccccc c!c"c#c$c%c&c'c(c)c*c+c,c-c.c/c0c1c2c3c4c5c6c7c8c9c:c;cc?c@cAcBc) CDY EpFp.pz GH[;o I_J_<_$ KLMNOPQRSTUVWXYZ[\]^_`abcdefghi: jOkOlOmOnO OoOpOqOrOsOtOuOvOwOxOyOzO{O|O}O~OOOOOOOOOOOE  N N N N NNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&N'N(N)N*N+N,Nc ->.>Q>o /0123456789:;<=>?@ABCDEFGH& IXJX=X KBLB4Bc M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a  bcdefghijklmnopqrstuvw` xuyuzu{u|u}u~uuuuuuuuuuuM  ) )m)@  y y`y                  `3 r rmrrr=rZ !A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0A 1Y2YY= 3x4x5x6x7x8x9x:x;xx?x@xAxBxCxDxExFxGxHxIxJxKxLxMxNxOxPxQxRxSxTxUxVxWx XWYWJWo Zm[m\m]m^m_m`mambmcmdmem] fEgEhEiEjEkElEmEnEoEpEqErEsEtEuE& viwixiyizi{i|i}i~iiiiiiii ttt t t t t tttttttttttttt yyy` ... .!.".#.$.%.&.'.(.).*.+.,. -=.=q=/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#/ @ A ' : BECEDEEEFEGEHEIEJEKELEMENE OFPFVF=F Q_R_S_T_U_V_W_X_Y_Z_[_\_]_^___`_a_b_c_d_e_& f g 9 V hLiL+Lq jklmnop{ q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&5 rr]rrn ****** * * * * ****************y  !"#$%&'()*+,-./01k 234#5##w 6J7JJPJTJOJNJSJRJQJMJJJb 89$, :;H" <#=#<#J >y?y@yAyByCyDyEyFyGyHyIyJyKyLyMyNyOyPyQyRySTUVWXYZ[\]^_`abcdefgh2i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2y2z2{2|2}}~}}}}}}}}}}} } } } } }}}}}]]]]]]]]]]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]^]_]`]a]b]c]d]e]f]g]h]i]j]k]l]m]n]o]p]q]r]s]t]u]v]w]x]y]z]{]|]}]~]]]V |||||||| | | | | ||||||||||||||||] ((S(G DDDDDDDDDDDDDDD D%  J7 !o"o#o$o%o&o'o(o)o*o+o,o-o.o/o0oB 1`2`1`3`4`5`6`7`e 89:;<=>?@ABCDEFG? HYIY>Y JYKYYS LMNOPQRSTUVWXYZ[j \]~^ ^f_f`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrf s*t*u*M*N*v*w*x*y*z*{*|*}*~*****C tttttt t t t t tttttt) ../.             ! " # $  %&4g 'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6mi 7H8H0H5 $9%9&9'9(9m9)9*9+9,9-9.9/909192939495969798999:9;9<9=9>9?9@9A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9`9a9b9c9d9e9f9g9h9i9j9Q 9t:tNtQ ;<=>?@ABCDEFGHIJs KfLf fh MENE1EM OJPJdJj QbRbFb* SLTLjLO U>V>> WX N Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ###########d#e######### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#c#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u#v#w#x#y#z#{#|#}#~########### # # # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#8#9#:#;#<#=#>#?#@#A#B#C#D#E#F#G#H#I#J#K#L#M#N#O#P#Q#R#S#T#U#V#W#X#Y#Z#[#\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#k#l#m#n#G opqrstuvwxyz{|}~ --------- - - - - ---7 TO D Bk {{{{{{{{{{ {!{"{#{${%{T & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 7u8uuMuq 96:6$6S ;XX?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQXRXSXTXUXVXWXXXYXZX[X\X]X^X_X`XaXbXcXdXeXfXgXhXiXjXc kElEuELEX m+n+ + o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~+P                      p ++++++++++++ +!+"+#+? $"%"&"'"(")"*"+","-"."/"0"1"2"3" 4t5tAt7 6789:;<=>?@ABCDEFGHIJ K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4E [5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5 qara:a;al soto@ouovowoxor yKzK.K {:|:!:K }Q~QJQ ]]8]] & &q&!      x XXZX0X 66k6[ )))))))))) )!)")#)$)%)9 &o'o#ouo (s)s@sUs **+*T*i ,q-qq.:/:k:00100Q 2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?` :;<=>?@ABCDEFGHIJKLMONRQPSTUVWXY G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4k X_Y_Z_[_\_]_^___`_a_b_c_d_e_f_g_h h`i`j`k`l`m`n`o`p`q`r`s`t`u`v`w`+ x[y[q[K[ z-{-|-}-~----------- - - - - -------e '2  !"#$%&'()*# +S,S Sw -v.v|vU /0X JJkJ[ 1D2DDjDQ 3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"9 D,E,,U FlGljl# H.I.J.K.L.V.W.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\. ]6^6Q6w _/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~//////////D e e e e e eeeeeeeeeee" //J/e jj#j ,,,, ,!,",#,$,%,&,',(,),*,+,N ,*-*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*=*>*?*@* AB~} C1D1*1}1* E>F>G>C> G>H>]>> F>G>>Z IVJV-VL KL-R MNOPQRSj TkUkVkWkXkYkZk[k\k]k^k_k`kakbkckc dYeYTYb fg Q, hrirjrkrlrmrnrorprqrrrsrtr) uqvqwqxqyqzq{q|q}q~qqqqqqqqqqq q3     p (Y ccocp m mems !/"/S/1 #U$U%U&U'U(U)U*U+U,U-U.U/U0U1U2U3U 4G5GdG6z7zez8m9mAmm : ; < = > ? @ A B C D E F G H I J q KLMNOPQRSTUVWXYZ[O \]w+ ^z_z`zazbzczdzezfzgzhzizjzkzlzmzh nzozpzqzrzsztzuzvzwzxzyzzz{z|z}z~z= kkfk0000000000 0 0 0 0 000000000cnou k !"#$%&'()*+,-./0123456789:;<=>?@} A B  N CD_ EJFJUJ% GHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef2 g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&K&L&M&N&O&P&Q&R&S&T&U&V&W&X&Y&Z&[&\&]&^&_&`&a&b&c&d&e&f&g&h&i&j&k&l&m&n&o&p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&&&& &!&"&#&$&%&&&'&(&)&*&+&,&-&.&/&0&1&2&3&4&5&6&7&8&9&:&;&<&=&>&?&@&A&B&C&D&E&F&G&H&I&J&4 KWLWMWNWOWPWQWRWSWTWUWVWWWXWYWZW[W\W]W^W_Wr `)a))9)bPcPdPePfPgPhPiPjPkPlPmPnPoPpPqPrPv st&9 u#v##\ wBxBiBBp y<z<.<i {"|"O") }`~`A`Z`A JJ%Jy ]]W]~              * llllllllllllllll l!l"l#l$lu %J&J'J(J)J*J+J,J-J.J/J0J1J2J3J4J\ 5.6.].# 738393:3;3<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3D `)a)n)p bGcGGd!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!yZzZ{Z|Z}Z~ZZZZZZZZZZZ 5 5:5^  ' ''c'~  <<<<<<<<<<<<<<<<< __ _!_"_#_$_%_&_'_(_)_*_+_,_-_ . / 0 1 2 3 4 5 6 7 8 9 : ; < = B >?$BN @ A 6 # BOCOfOK DE{$p F7G7u77X H>I>>Q>H J`K`.`P LrMrNrOrPrQrRrSrTrUrVrWrXrYrZr[r\r[ ]^k5 _!`!E!, abcdefghijklmnopqrstuvwxyz{|}~ "0& B1 --Z-< LL L L L L LLLLLLLLLL; hhZh 77$7? 111B $$F$ 5 5!5i5- !$"$m$ #l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l3l4l5l6l7l8l9l:l;ll?l@lAlBlClDlElFlGlHlIlJlKlLlMlNlOlPlQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d`dadbdcdddedfdgdhdidjdk1l1_191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1K1J1m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+}+~++++++++++      g  !"#$%&J '(d )*!P +,yE -g.gLgz /s0sWs 1?2?3?4?5?6?7?8?9?:?;????@?A?B?C?D?E?F?G?H?I?J?K?L?M?N?O?' PQRSTUVWXYZ[\]^_8 `aiKJn b^c^\^ dcecXcx f:g:w:%:C hLiLL~ jklmnopqrstuvwxyw zc{cYc |V}VDV ~&&&&&&&&&&& & & & & &&&&&&&&&&&&&&&&s --]-$  hi !i"i#i$i%i&i'i(i)i*i+i,i-i.i/i0i% 1828T88 3:4:%: 5}6}=} DdEdOdPdKdLdMdNdGdHdFdIdJdSdTdUdQdRdVdYdWdXd[dZd\d]d^d_d`dadbd7N8N9N:N;NN?N@NANBNCNDNENFNGNHNINJNKN- L.M."..? N O P Q ; R S T U V : W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w x y z { | } ~        -   | q       IIIIIIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I 7 8 9 : ; < = > ? @ A B C D E F G H I J K D LMZ NOPQRSTUVWXYZ[\]l ^W_WGW `FaFzFGFt bacadaeafagahaiajakalamanaoapaqaQ rSsSSo tRuR$R% v<w<x<y<z<{<|<}<~<<<<<<<<<<< < <R   L<E  NN-N~  !"#$%&'()*+: ,j-jejH .$/$0$1$2$3$4$5$6$7$8$9$:$;$<$=$>X?X@XAXBXCXDXEXFXGXHXIXJXKXLXMXNXOXPXQXRX1|2|4|5|:|;|3|>|?|B|D|E|H|J|K|N|I S-T-<-: UJVJ}JJJS WcXcYcZc[c\c]c^c_c`cacbcccdcecfc gXhX,X7 ijRi kZlZZt 0k1k>k%7&7v7/#0#h#! m8n8o8p8q8r8s8Q8R8t8u8v8w8x8y8z8{8|8}8~88888888888 8 8 8p  ( (9(+ {{.{ RRRRRRRRRRRRRRRR R!R"R#R$R%R&R'R(R)R*R+R,R-R.Rn /0Lw 1525U5 3U4U5U6U7U8U9U:U;UU?U@UAUBUCRDRERFRGRHRIRJRKRLRMRNRORPRQRRRS!T!D!L UUVUWUXUYUZU[U\U]U^U_U`UaUbUcUdU3 eZfZ Z~ g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+ |:}:~:::::::::::: : : :D  ~ ~~~~~~~~~~~~~~~~ $$$ $!$"$#$$$%$&$'$($)$*$+$,$ -.< {K|KeK / 0 ` " 1x2x~xJ 34C3 5060(0{0 7'8'M' 9:;<=>?@ABCDEFGHn I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y$Z$[$\$]$^$_$`$a$b$c$d$e$f$g$3 hBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.Bw /808w8p 1F2F3F4F5F6F7F8F9F:F;FF?F@Fz A3B3 3 CDEHFGHIJKGLMNOPQRSTUVWXYZ[\Z ]^&g k{_{`{abpc9d99; ezfzztzK ghijklmnopqrstuvwxyz{T |f}f=ffV ~----------- - - - - ------U 00000000000000 0!0"0 #$%&'()*+F,-./0123yz|4}4{44~44  444   444% 4_5_m__ 67Va 8G9G@G :E;ECE TUVWX}YZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()0 ?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`a| b;c;d;e;f;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;H xy7E zO{ObOQOq |p}p~ppppppppppp p p p p ppppn ~~~~~~b~~~~~~~~~~ ~!~"~#~$~%~&~'~(~)~*~, +(,(5(# -V.V/V0V1V2V`V3V4V5V6V7V8V9V:V;VV?V@VAVw BzCzozDzEzFzGzHzIzJzKzLzMzNzOzPzQz( RqSqQqp T4U44s V%W%% X`Y`_` ZJ[J\J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJlJmJnJoJpJqJrJsJtJuJvJwJxJ0 yHzH{H|H}H~HHHHHHHHHHH H?  ` ` ` `````````````o #:$:: ""B"00f0#$o FF FK AAAA A!A"A#A$A%A&A'A(A)A*A+A ,G-GjG ./2R3` 04142434445464748494:4;4<4=4>4?4@4A4B4C4D4 E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0s U1V11v W(X(Y(Z([(\(](^(_(`(a(b(c(d(e(f(g(h(i(j(k(; lHmH?H>H] nopqrstuvwxyz{|}~V    V 6666 6 6 6 6 66666666\ % XXX >>>|>}>>>>>>6 | |!|"|#|$|%|&|'|(|)|*|+|. ,F-F.F/F0F1F2F3F4F5F6F7F8F9F:F;Fm B?BB @kAkDk~k}k~k( B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0 RFSFjFsFxFyFuFzF|F{F}FwFvFtFN TsUssv V[W[s[I XFYF>F\F= Z-[-O- \J]J^J_J`JaJbJcJdJeJfJgJhJiJjJkJ? lmF@ nwoww9w7w8w. p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!!!!!!!!! ! ! ! ! !!PPPPPPPPPPPPPPPP^  !6"#$%&'()*+,-. /m0m1m2m3m4m5m6m7m8m9m:m;mm?m@mAmBmCm[ 5t6t7t8t9t:t;tt?t@tAttBtCtDtEtFtGtHtItJtKtLtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t]t^t_t`tatbtctdtetftgthtitjtktltmtntotptqt? D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3+ ^+_+J+ `a)|m b7c7*7| deXW$l fJgJiJJE h i j k l m n o p q r s t u v w h x{y{z{{{|{}{~{{{{{{{{{{M ~ ~ ~w~s  B B B BBBBBBBBBBBBBBBBBBH 3333333333 3!3#3"3$3%3&3p p!p"p#p$p%p&p'p(p)p*p+p,p-p.p/p0p1p2p3p 4c5cc 67] 8^9^R^$ :M;MM?M@MAMBMCMDMEMFMGMHMIMJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPYP. Zq[q\q]q^q_q`qaqbqcqdqeqfqgqhqiq jklmnopqrstuvwxyV z;{;|;};~;;; www wf wwsw'wG ,,, ,, , , , , ,,,,,,,,,,,,,,,,,,, ,!,",#,$,%,&,',(,),*,+,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,9 R2S22P 6g7ghgf TgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfggghg iRjRkRlRmRnRoRpRqRrRsRtRuRvRwRxRq yvzvAvBvCvuv$ {N|N.N) }d~d;dAf ] ttatC JJJJ J J J J JJJJJJJJJJJJJ& `````` `!`"`#`$`%`&`'`(`)`*`+`,`-`.` /01,2,,3%4%'%r 5u6u-u< 78<# 9N:N7N*N/ ;OB|B| ?a@aAaBaCaDaEaFaGa.a/afaga-aHaIaJaKaLaMaNaOaPaQaRaSaTaUaVaWaXaYaZa[a\a]a^a_a`aaabacadaeafaga{ h&i&*& jFkF^FV lmQ$ n@o@ @_ pgqgrgsgtgugvgwgxgygzg{gtg|g}g~ggggggggggg g g g g ggggggggggggg -N TTTT T!T"T#T$T%T&T'T(T)T*T+T; ,P-PbP .1/121w 0E1E:EX 2333g3456=7=H=8 8q9q:q;qq?q@qAqBqCqDq E F 4 < GAHAIAJAKALAMANAOAPAQARASATAUAVA W2X223 YZ[\]^_`abcdefgh, ijklmnos pyqyBy rmsmOmn t"u""Q vwrk x1y1'1y12 z&{&|&}&~&&&&&&&&&&& &n  ! !c!  @ @"@ hhhhhhhhhhhhhhhh4 ..E._  I!II "5#5~5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5t Z#[##\#]#^#_#`#a#b#c#d#e#f#g#h#i#j#% k'l'm'n'o'p'q'r's't'! u1v1w1x1y1z1{1|1}1~1111111 "#/$%_ KKKtKu   ' (  V V!V\Vz  % % %%%%%%%%%%%%%%5 AAAAp FFkF}  it !"Jf LDMDsD #.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.! 8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"a"b"y"z"{"|"}"~""""""""""" " " " "`" """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"X"Y"Z"["\"]"^"_"`"a"b"c"d"e"f"g"h"i"j"k"l"m"n"o"p"q"r"s"t"u"v"w"x"y"z"{"|"}"~""""""""""" " " " " """"""""""""""""""" "!"""#"$"%"&"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"O"P"Q"R"S"T"U"V"W"u XiYiZi[i\i]i^i_i`iaibicidieifigi~ h8i8e8 jbkblbmbnbobpbqbrbsbtbubvbwbxbybzb{b|b}b~bbbbbbbbbbb b b b b bbbbbbbbbbbb rrrrrrr r!r"r#r$r%r&r'r(r/ )P*P+P,P-P.P/P0P1P2P3P4P5P#P6P7P8P9P:P;PP?P@PAPBPCPDPEPFPGP| HIJKLMNOPQRSTUVWXYZ[\ ]^3 yDzD{D|D}D~DDDDDDDDDDD D D D D DDDDDDDDDDD> _`abcdefghijklmn= opkn3  __`_T_V_W_#_$___'_(_U_n_X__ _3_7_5_2_@_A_C_E_N_O_P_Q_S_U_XY}]q;r;;e sHtHXHo uZvZ+ZW wcxcFc yEzEtE# {2|2}2~222Z22222^22222 2 2 2 2 2222222222222222222 2!2"2#2$2%2&2'2(2)2*2+2,2-2.2/202122232425262728292:2;2<2=2>2?2@2A2B2# C|D|p| !j"jj%_&_v_drrrf#N$NN( E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Y Z[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     r  !"e # $   %K&KKV ' ( x : )r*r+r,r-r.r/r0r1r2r3r4r5r6r7r8r9r:r;r ?  L @>A>L> BgCgWgt DEFGHIJKLMNOPQRS1 xxaxmx T*U*V*W*X*Y*Z*[*\*]* ^L_L`LaL, bcSz dEeE E f<g<j<+<0 hijklmnopqrstuvw xyz{|}X ~DDaDDx 666666666 6 6 6 6 66666666q %%%%%%%%%%% %!%"%#%$%o % & ' ( ) T * + , - . / 0 1 2 3 4 5 6 7 8 9  :S;SS?S@SASBSCSDSESFSGSHSISJSKSLSMSNSOSPSQSRSSSTSUSVSWSXSr YTZT[T\T]T^TV _S`SoSOS\ abcdefghijklmnopqrstuvSwSxSoSySzS{S|S}S~SSSSSSSSSSS S S    !"#$%&'()*+,-. /q0q^q0 1^2^3^4^5^6^7^8^9^:^;^<^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^W^X^Y^Z^[^\^]^^^_^`^a^b^c^d^e^f^g^h^i^j^k^l^m^n^o^p^q^r^( sJtJEJf u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) )))))))))))))))))) .:. .!.".#.$.%.&.'.(.).?.*.+.,.-.../.0.1.2.3.4.5.;.6.7.>.8.9.:8;8s88 898E8.8o8&8V88*8'88I8=8H8b8Z8~8[8y8\8f8R8Z88g8L8?88E88)8v888J8]828Q8C8D8d8T88:8T898w8 8R8i8X88{8J868K8#878 8}8088F8W8a8X8@818!8888-8M88z8O8P8 848N88c8S8:88x8?8h8;8;8C858|8u8G8>8%8U8@8j8t88L8$8p8W8`8O8D8<838k88M8_8+8n88"8q8S8P8K88B8l8A88^8B8Q8F8Y8V8m8I8,8>8 888(8A8e888N8H88G888=8 88r8U8Y8/8<8 ^`<`=`>w?w^w@AOBWCWFW+WB/C/b/D E  J FwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVw 7Z8Z9Z:Z;ZZ?Z@ZAZBZCZDZEZFZ WgXgYgZg[g]g\g]g^g_g`gagbgcgdgegfggghgigjgkg) lzmzlzA + , / - . 0 1 2 4 3 5 6 7 U n!o!W!& pq_ r^s^ ^ \\\\\ \ \,\ \ \ \\\\\\\\\\\\\\\\\\\ \!\"\#Z$Z%Z&Z'Z(Z)Z-Z*Z+Z,Z-Z.Z/Z0Z1Z2Z3Z4Z5Z6Z9Z8Z:Z7Z;ZZ?Z@ZAZ9{:{;{<{={k{>{?{@{A{B{C{D{E{F{H{I{G{J{K{L{M{NORSTlPQUVWXYZ][\^_`abc&d&k&i&j&\&e&f&g&h&l&m&n&o&r&q&p&s&t&u&v&w& yyyyymyyyyyyyyyyyyyyy y!y")#)()))*)&)'))$)%))+),)-).)2)/)1)0)3)4)5)6)LZMZRZSZTZUZVZYZZZnZWZXZNZOZPZQZ[Z\Z]Z^Z_Z`ZaZbZcZdZeZfZgZhZiZjZkZlZmZnZoZ !p"#$%&')-+,(*./0123YZa_`]^[\bcdeigfhjklm5w6w7w8w9w:w;ww?w@wAwwBwCwDwEwFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwUwVwWwXwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwmwnwowpwqw- t^u^v^w^x^y^z^{^|^}^~^^^^^^^^^^^t    b   vZ  ;;;;;;;;;;;;;;;;* nnn n!n"n#n$n%n&n'n(n)n*n+n,n-n.n/n0n1n. 2x3x'xGxFx( 456789:;<=>?@ABCX DpEp.pFWGWKW8 H6I6J6K6L6M6N6O6P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]66 ^[_[`[a[b[c[d[e[f[g[h[i[j[k[l[m[` nYoYpYqYrYsYtYuYvYwYxYyYzY{Y|Y}YS ~ddddddddddd d d d d d_ uu2u  !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     $  !"#$M %&&&b&[ '?(?]?z? )-*-+-,---.-/-0-1-2-3-4-5-6-7-8-9':';'<'='>'?'@'A'B'C'D'E'F'G'H'I IOJO;Oo K/L/$/Q M;N;;& OKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^Kk _W`WW aLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLc vGwGyG3Gx{y{{{zJ{J}J|h}h~h~III+ \\ \-\I F 9monpqr, KK,KK K K K K KKKKKKKKKKKKKKKKKKK K!K"K#K$K%K&K'K(K)K*K+K,K-K.K/K0K1K2K3K4K5K6K7K8K9K../.0...%.&... .+.,.'.(...#.$.-...!.".7.2.9.3.;.6.4.5.:.1.<.=.F.C.A.@.D.E.B.?.G.H.I.J.K.L.M.O.P.Q.P :?;?w?<*=*N*P >Q?QVQ& @HAHCHa BiCiDiEiFiGiHiIiJiKiLiMiNiOiPiQiRiSiTiUiVi WX!6 ghijklmnopqrstuvwxyz{|}~  a Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1x n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~333333K -----}-|- - - - - ------------ {{{{{{{ {!{"{#{${%{&{'{({){] *Q+QRQ4Q ,z-z.z/z0z1z2z3z4z5z6z7z8z9z:z;z <{={v{ >R?R R 99D9 @KAKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPKQKRKSKTKUKVKWKXKYKZK[K\K]K^K@ _T`TaTbTcTdTeTj fUgU4U9 hijklmnopqrstuvw$ xsyszs{s|s}s~ssssssssssl u uu   p  y xxux\ 2222 2!2"2#2$2%2&2'2(2)2*2+21 ,-./0123456789:;+ <=`><?=:;z >????* @}A}}h}i B C D O P E F G H I J K L M N O P Q : R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.E bpcpapB dcecBc0 f2g22 hMiM_M jVkV+V l&m&A&?& no\ p2q2r2s2t2u2v2w2x2y2z2{2|2}2~22222222F NNN D D!D"D#D$D%D&D'D(D)D*D+D,D-D.D/D0D1D2D3D=2>2?2@2A2B2C2D2E2F2G2H2I2J2K2L2O = = = = = ===========P SSS /p  4 QQ QR  1!1)1. "#xu $9%9(9] g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~=========== = = = = ===&'()*+,-./0123456%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%FiGiHiIiJiKiLiMiNiOiPiQiRiSiTiUiViWiXiYiZi[i\i]i^i_i& `VaVIVVp b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4=4>4?4@4A4B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4`4a4b4c4d4e4f4g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4,4-4.4/404142434445464748494:4;4<4 =>?@ABCDEFGHIJKLQ MuNuu OcPcucAcV QARASATAUAVAaAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeA5 fgd hxixjxkxlxmxnxoxpxqxrxsxOxtxuxvxwxxxyxzx{x|x}x~xxxx6 TTT kk^k JJHJGJKIJI  Co  8 88   bs+ QQQQQQQQQQQQQQQQj    R ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 q 8I9I$I1 :;u  <5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5H LMNOPQRSTUVWXYZ[\]^_`abcdefghijklmno pqrstuvwxyz{|}~a lO !!n!; AAAaaaIak kk a a a aaaaaaaaaaaaaP '''u NNNN N!N"N#N$N%N&N'N(N)N*N+N ,-./0123456789:;<W =`>`w`^ ? @ M Z j ArBr}rU CDEFGHIJKLMNOPQR& S)T)$) UV4 WLXLYLOLZL[L\L]L^L_L`LaLbLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL{L|L}L~LLLLLLLLLLL L L L L LLLLLLLLLLLLLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L7L8L9L:L;LL?L@LALBLCLDLELFLGLHLILJLKLLLMLNLOLPLQLRLSLTLY UnVnWnXnYnZn[n\n]n^n_n`nanbncndnenfngnhninjnknlnmnnnonpnqnrnsntnunvnwnxnynzn{n|n}n~nnnnnnL      h ??i?" MMMMMMMMMM M!M"M#M$M%M; &g'ggW (#)#*#+#,#-#.#/#0#1#2#3#4#5#6#7#> 8 9 : ; < = > ? @ A B C D E F G  HgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gag bcj_ dbeb>b fDgDhDiDjDkDlDmDnDoDpDqDrDsDtDuDvDwDxDyDzDz {G|GbG#GGGGGG G!G"G$G%Gr }q~qNqOqPq FFFFFFFFFF F F F F FFFFFFFp :::::::::::: :!:":#:$:%:&:':(:):*:+:,:-:.:/:0:1:2: 3B4B%BC 56789:;<=>?@lABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijkl manaa5 o:p:q:r:s:t:u:v:w:x:y:z:{:|:}:~: 77^7SSSSSSSS S S S S SSSSs B iiiiiii jYkYpYlYmYqYrYnYoYtYsYuYvYwYxYyYzY{Y|Y}Y~Y XXvX  !"#$%&'()*+,-.% /J0J1J2J3J4J5J6J7J8J9J:J;JJ?J@JAJBJCJDJEJFJGJHJ I7J7|7$ KRLRyRj M.N.}. O]P]]i QRo! SXTXXX{ UVWXYZ[\]^_`abcd1 eofogohoiorojokolomonooopoqorosotouovowoxoyoz'{'|'}'~''%'''''''''' ' ' ' ' ''''''''''''''''''' '!'"'#'$'%'&'''(')'*'+','-'.'/'0'1'2'3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I2J2K2L2M2N2O2P2Q2R2S2T2U2V2W2X2Y2Z2[2\2]2- ^n_n\n `>a>d>J bwcwdwewfwgwhwZwiwjwkwlwmwnwowpwqwrwswtwuwvwwwxwywzw{w|w}w~wwwwwwwww. _  z zPz  W W[W  4444444444444444444 4!4"4#4$4%4&4'4(4)4*4+4' ,P-P.P/P0P1P2P3P4P5P6P7P8P9P:P;PP?P@Pw ABC^DEFGHIJKLMNOPn QKRKuKu S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%b%E c$d$e$f$g$h$i$j$k$l$# ;<<0 mn6 o%p%q%r%s%z%t%u%v%w%x%y%z%{%|%}%~% LLLLLLLLLL L L L L LL, ++U+. GGGNGMGGGGGGGGGGGGG G!G"G#G$G%Gd !}"}}b &"'"(")"*"+","-"."/"0"1"2"3"4"5"6"7"8"9":";"<"=">"?"@"A"B"C"D"E"F"G"H"I"J"K"L"M"N"4 OJPJ6Jy Q_R__T SeTeUeVeWeXe9 Y Z [ Y \ ] ^ _ ` a b c d e f g h i j k l m noXpqrstuvwxyz{|}~cccc*cc ccc c cc c cccccccccX ssssss ss s s s ssssssV pp}p po QR( xUi EEEEEEE E!E"E#E$E%E&E'E(E)E*E+E,E-EQ .>/>0>1>$>2>3>4>5>6>7>8>9>:>;><>=>>> 'm(m)m|m*m+m,m ?G@G{GAGBG&G`Gll-lelC6D66` `c`p` EdFd\d GeHeIeJeKeLeMeNeOePeQeReSeTeUeVeWeXeYeZe[e\e]e^e_et `sas4sA bYcYY' defghijklmnopqrstuvwx\ yOzO{O|O}O~OOOOOOOOOOO O O O O O 77 76 llAl ============== =!= "N#N5Nf $`%`T` #$%&vPPdP<<<f &;';l;q (R)RDR9R *V+V V,V-V.V/V0V1V2V3V4V5V6V7V 8r9rUrW :b;bb?b@bAbBbCbDbEbFbGbHbIb1 JIKIvIJ LM]dF NbObbTby P?Q?\?RkSkTkUkVkWkXkYkZk[k\k]k^k_k`kak bTcT7TF dLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLj u v 3 R wYxYyYzY{Y|Y}Y- ~UUXU" BBBBBBBBB B B B B BBBBBBBBBBBBBBBBBBBBB B!B"B#B$B%B&B'B(B)B*B+B,B-B.B/B0B1B2B3B4B5B6B7B8B9B:B;BB?B@BABBBCBDBEBFBGBHBIBJBKBLBMBNBOBPBQBRBSBTBUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBzB{B|B}B~BBBBBBBBBBB B B B B BBBBBBBBBBB' ??y?.   9      ! " # $ % & ' ( ) * : + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q ` RsSsGsQ TUVWXYZ[\]^_`abc d_e_1__fgah9i9y9jk}'lymy`ynzozazBzpqr*s*`*tu.&Q'QlQ vlwlxlylzl{l|l}l~llllllllE A{B{&{`{Z AAA A A A A AAAAAAAAA)))))t)))))) )!)")#)$)%)&)')()))*) +%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%^ @sAss BCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`k agbg gsg_ c8d8N88y efcv g}h}x}r}+ ijklmnopqrstuvwxE ytztkt7tx {| 7 }9~99999999999 9 9 9 9 999999 ///////////// /!/"/#/$/%/&/'/Q (:):w:k:*+2d,-3e.S/S4SfS0|1|5|g|2 3 6 h R 4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<<S<T<U<V<W<X<Y<Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<t<u<v<w<x<y<z<{<|<}<~<<<<<<<<<<< < < < < <<<<<<<<<<<<<<<<<<< <!<"<#<$<%<&<'<(<)<*<+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@<A<B<C<D<E<F<G<H<I<J<K<L<M<N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<]<^<= _f`fafbfcfdfefffgfhfifjfkflfmfnf G(H( (I(J(M(N(K(L(O(P(Q(R(S(T(U(V(W(X(Y(Z(](^([(\(_(a(b(`(d(c(e(f(g(h(f opgqFrF6FM s9t9u9v9w9x9y9z9{9|9}9~999999 $$$t !!F! @ @@@b     K lllslll l!l"l#l$l%l&l'l(l)l*lp +,-./0123456789:;<=>? @ABCDEFGHIJKLMNO` P6Q6R6S6T6U6V6W6X6Y6Z6[6\6]6^6_6`6a6b6c6d6 emfmm g h i j k l m n o p q r s t u v w x y z { - |K}KxK` ~>>>!      m {{{{{{{{{{{{{{{{  ! "%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%W !"`65MNOPp 7r8r9r:r;rr?r@r AnBnCnDnEnFnGnHnInJnKnLnMnNnOnPnt QbRbSbTbUbVbWbXbYbZb[b\b]b^b_b`b= aGbG=G>Gr cNdNhNy eOfOzO9 g*3*h*i*j*k*l*m*n*o*p*q*r*s*t*u*v*w*x*y*z*{*|*}*~*********** * * * * *** YY+Y0Y  !"#$%& '(dX " !#$%&'(GHZ567823845679;:<=>?@A!&T'T$%"#T T*(T)+,T/1T.0-T25T364T78;>?<=9:@ACBDEFGHIJK %!"#$'&()*+,.-{|}~     EFKLMIJGHOQPNRSTUVWXYZ[^_`\]bcadefghi9:?;<=>@ABCDEFGH T T T TTTTTTTTTTTTT!" #&%$'*)(+,-./034512687:9;<=>}~    3475689:<;=?>BA@lmnopqrstuvwxyz{|}~STWXY`adefg\]Z[^_UVbcpjklqihonmrstuvwxyz{|} ~  !"#$%   !"# $%(&)'*+,-./01234=>789:56;<CAB?@DEFGHIJKLMNOPghkijlmnopqrstuv*+0,-./123645789:;@>?<=ACBDFEGHIJKNLMOPSQR]^_TUV`abcdefghijklmnoWX[YZ\]^`_abcdfepqrstuvwxyz{|}~ ghijklmonpsrqtuv     ./012345 6 789:;<=>?@!A#B%C'D)E+F-GHIJKLMNOPQRSTUVWXYZ[\]^   "$&(*, !"#$&%'()*-.+,10/423657HINLMJKPOQRSTopqrstuvwxyz{|}~UV]YZ[\^_`bdefhi     z{~|} vwxyz{|}~./&      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJK  u   !"$%#&'()*+     IJMKLNOQPRuvwSTUF )*+,-./0123456789:;<=>?@ABCDEFG H$I$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$f YgZg[g\g]g^g_g`gagbgcgdgegfggghg! ijklSmnopqrstuvwxy@ z3{3[3|Y}Y8Y= ~[[[[[[[[[[[ [ [ [ [ [ ")*z                  ! " # $ % & ' ( ) * + , - . 8 /m0m1m2m3m4m5m6m7m8m9m:m;mmc ?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]stuv}~{|yzwx      M ^;_;; `%a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%s pVqVrVsVtVuVvVwVxVyVzV{V|V}V~VV( UUUUUUUUU U U U U UUU TTTT T T TTTT TT Tyz>vw VV{V  W            ! " # $ % & ' ( ) * t + , =  #m$m%m&m'm(m)m*m+m,m-m.m/m0m1m2m3m4m5m6m7m8m9m:m;mm?m@mAmBmCmDmEmFmGmHmImJmKmLmMmNmOmPm/ -E.EyEl / 0 1 2 3 4 5 6 7 8 9 : ; < = > < ?3@3A3B3C3D3E3F3G3H3I3J3K3L3M3N3O3P3Q3R3S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3 c3d3e3f3g3a3h3i3j3k3l3m3n3o3F pjqj&j7 rs1I tiuiviwixiyizi{i|i}i~iiiiiit NN7NL TTfT^       vvvvvvvv#vvv v!v"v ]]]] ] ],] ] ] ]]]]]]]]]]]]]]]]]]]] ]!]"]cdiefajkghlmnopqrstuvwxyz{~|}b     pppppZppppppppppppppp p!p# $ % & ' ( ) - * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A QbRbSbVbWbcbTbUbXbYbZb[b\b]b^b_b`babbbcbdbebAAdAG?G@GAGBGCGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGmwnwswewqwrwowpwtwuwvwwwxwywzw{w|w}w~wwww.w/w2wgw3w4w0w1w5w6w7w8w9w:ww?w@wAwBwEuFuiuLuMuGuJuKuHuIuNuOuPuQuRuSuTuUuVuWuXuYuB,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S,T,X,U,V,W,Z,Y,[,\,],^,_,`,Z [ \ a b ] ^ _ ` c d e f h i j g k l m n a!b!c!!d!e!!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!vwj{|yzx}~     "*#****&*'**(*)*$*%*+*,*-*.*/*0*2*1*3*4*5*6*]]]] ] ] ] ] ]]]]]]]] ! " # $ o % & ' ( ) * + , - . / 0 1 2 3 4 4,5,<,6&7&8&9&=&>&<&:&;&q&?&@&A&B&E&C&D&F&G&H&I&J&u v { y z _ w x | } ~            5x6xLxMxDxExBxCxx7xJxKx:x;xFxGxHxIx@xAxx?xNxOxPxQxRxSxTxUxVxWxXxYxZx[x\x]x^x_x`xaxbxcxdxexfxgxhxixjxkxlxmxnxoxpxqx9 Q QzQ/ !E"E#E$E%E&E'E(E)E*E+E,E-E.E/E0E# 1F2F}F 3%4%i%_ 56M 7P8P9P:P;PP?P@PAPBPCPDPEPFPGPHPIPJPKPLFMFNFOFPFQFhFRFSFTFUFVFWFXFYFZF[F\F]F^F_F`FX anbn%nf cdefghijklmnopqr@ stuvwxyz{|}~F DD/Dx %%%% % % % % %%%%%%%%q ??????????? ?!?"?#?$?%?&?'?(?)?[ *P+PPr ,&-&r&A .@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@7 >i?iiG @tAtet1t2t. B^C^D^E^F^G^H^I^J^K^L^M^N^O^P^Q^R^S^T^U^V^. W X Y Z [ \ ] ^ _ ` a b c d e f | gphppp7 ijklmnopqrstuvwxyz{|}~iiiiiiiiiiii i i i i iiiiiirrrrrrrrrrrrr r!r"r#r$r%r&r'r()*+,-./0123456789:;<=>?@ABCDEFGHIJK^ LMYg N O P Q R S T U V W X Y Z [ \ ] ^  _0`00 abcdefg(hijklmnopqrstuR vCwCGCxsysls zT{T|T}T~TTTTTTTTTTT T T T T TT qqqqqqqqqqqqqqqqq q!q"q#qg $9%9&9'9(9)9*9+9,9-9.9/909192939495969798999:9;9<9=9= ><?<,<( @ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcl d!e!f!g!h!i!j!k!l!m!n!o!p!q!r!s!t!u!v!w!x!y!z!{!|!}!~!w %%%%%%%%%% % % % % %% QQQQQQQQQQQQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-QR .R/R0R1R2R3R4R5R6R7R8R9R:R;RR?R@RARBR CDEFGHIJKLMNOPQR SlTlBlUV) WAXAA\ YMZM)M2M~ [#\#l#< ]*^*|*B __`_C_> a%b%c%d%e%f%g%h%i%j%k%l%m%n%o%p%q%r%s%t%u%v%w%x%y%z%a {|}~     b hRRR~Rs mmCm'  !"#$%&'()*+,-o ./{U 0159 2V3VV.+/+0+1+4+5+4+5+2+3+8+6+6+7+;+7+9+:+=+<+8+>+G 9:Y7 ;<<<4<d = > &  ?+@++- AKBKCKDKEKFKGKHKIKJKKKLKMKNKOKPK QRhS "n !$#%&)'(*,-+.{ S3T3U3V3W3X3Y3Z3[3\3]3^3_3`3a3b3c3d3e3f3g3 hWiW)Wt jdkdldmdndodpdqdrdsdtdudvdwdxdydzd{d|d}d~dr yyyyyyyyyy y y y y yyy1 -  !"#$%&'f(fff)f*f+f,f[ -?.?n?A /:0:1:2:3:4:5:6:7:8:9:::;:<:=:.:>:?:@:A:B:C:D:E:F:G:H:I:J:K:L:M:N:O:P:Q:R:S:T:U:V:W:X:Y:Z:[:\:]:^:_:`:a:b:c:d:e:f:g:h:i:j:k:l:m:n:o:p:q:r:s:t:u:U vw]NW v%w%x%y%z%{%|%}%~%%%%%%%%%%% % % % % %%%%%%%%  !"#$< %I&ISIb '()*+,-./0123456 7s8sUs1 9S:S;SS?S@SASBSCSDSESFSGSHSISJSKSLSMSe NoOoPoQoRoSoToUoVoWoXoYoZo[o\o]o{ ^_XC `=a=b=c=d=e==f=g=h=i=j=k= lTmTnToTpTqTrTGTsTtTuTvTwTxTyTzT{T|T}T~TTTTTTTTTTT T TM  G G GGGGGGGGGGGGGGGGGGG6  %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4% 56789:;<=>?@ABCDED F[G[H[I[J[&[K[L[M[N[O[P[Q[R[S[T[U[V[W[X[Y[Z[1 [;\;W;]g^gXgf _G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGv oPpP:PqrmMynzn7nkn s\t\{\ uvwxyz{|}~ !  W W W WWWWWWWWWWWWW ##S# 8g WW W!W"W#W$W%W&W'W(W)W*W+W,W-W.W/W0W1W2W/ 3=4=.=b 5M6MzM M M MMMMMMM MM MMMMM 7#8#`# 9:;<=>?@ABCDEFGHV IrJrarG gKL MNOPQRSTUVWXYZ[\]^_`a\ b2c202L dfefffgfhfifjfkflfmfnfofpfqfrfsf3 t?u? ? vwTk >z?zBzEzFzCzDz@zAzIzJzHzGzMzLzKzNzOzRzPzQz* xGyGSGT z>{>>|>u |k}k~kkkkkkkkkkk k k kf  b b b nnnnnnnnnnnnnnnnnn n!n"n #@$@%@&@'@(@)@*@+@,@-@.@/@0@1@2@3@4@5@6@7@8@9@:@;@<@=@>@?@@@A@B@C@D@E@F@G@H@I@J@K@L@M@N@O@P@Q@R@S@T@U@V@W@X@Y@Z@[@\@]@^@_@`@a@b@c@d@e@f@g@h@i@ jhkhlhmhnhohphqhrhshthuiviwixiyizi{i|i}i~iit KKKKKKKKK K K K K KKK7 MMVM^ ((9(K>RR?R'$  !"#$%&'()*+,-.> /N0N1N2N3N4N5N6N7N8N9N:N;NNX ?)@)j)AB c CnDn:nEWFW(W GHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijo  O!O"O#O$O%O&O+O'O(O)O*O+O,O-O.O/O0O1O2O3O4O5O6O7O8O9O:O;OO k%l%m%n%o%p%q%r%s%t% uSvS'S4 wPxPyPzP{P|P}P+ ~{ EEEEEEEEE E E E E EEEE UUU6U ``v` kkkw ssssssssss s!s"s#s$s%sd &:':/: : : :::: :\ (`)`*`+`,`-`.`/`0`1`2`3`4`5`6`7` 89:;<=>?@ABCDEFGv H|I|S|+ J$K$$* LkMkNkOkPkQkRkSkTkUkVkWkXkYkZk[k\k]k^k_k`kakbkckdkekfkgkhkikjkkklkmknkokpkqkrksktkukvkwkxkyk* zQ{QQ| } M ~::|:   > ~~K~A ||||| | | | | |||||||||||| ||||||| |!|"|#|$|%|&|'|(|h )Q*QfQC +,,,-,.,/,0,1,2,3,4,5,6,7,8,9,:,;,<,=,>,?,@,A,B,C,D,E,F,G,H,I,J,K,L,M,N,O,P,Q,R,S, TJUJ?J\ VWrXYt- Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.I o4p4>46 qr ?$@$A$F$G$B$C$D$E$I$J$K$H$L$M$N$O$P$Q$R$S$ stK} u|v|D|J wpxpypzp{p|p}p~pp zz7zzv ~~~~~s~~~ ~ ~ ~ ~ ~~~~~~~~~~W kkkk 99*9P99 ttttt t!tKt"t#t$t%t&t't(t)t*t+t,t-t.t/t0t1t2t3t4t5t6t7t8t9t:~;~<~=~>~?~@~A~B~~~~C~D~E~F~G~H~I~J~K~L~M~N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~a~b~+ cdV eufuRu. g4h4i4j4k4l4m4n4o4p4q4r4s4t4u4v4w4x4y4z4{4|4}4~44444444444 4 4 4 4 4447 cccccccccccccccc c!c"c#c$c] %v&v'v(v)v*v+v,v-v.v/v0v1v2v3v4v5v6v7v8v9v9 :c;cLch b?b@bAbBbCbDbEbFbGbHbIbJbKb LtMtNtOtPtQtRtStTtUtVtWtXtYtZt[t\t/ ]"^";"S _A`AzAAAaAbAAA"A#A'A$A%AcA(A)AdA+A/A,AeA-A, f g q  hWiWjWkWlWmWnWoWpWqWrWsWtWuWvWwWxMyMzM{M|M}M~MMMMMMMMMMM M M M M MMMMM  <<R<C %%%v%%%%%%%% %!%"%#%$%%%&%'%(%)%*% +,  -.  /f0f4f 12ejb 394929 5h6h7h8h9h:h;hh?h@hAhBhChDhExFxGxHxIxJxKxLxMxNxOxPxQxRxSxTxUTVT_Ta WX-r YZ%[+\+a+ ($%"# !&'),*+-.12034/8:7956]D^D_D`DaDbDcDdDeDfDgDhDiDjDkDlDmDnopqrstufvwxyz{|}~) 'P(PgP> HHnH3 222Y OOOOOO O O O O OOOOOO MM\MY HIMNKLJPOQRSTU}V}X}Y}\}]}Z}[}W}_}^}a}`}b}c}d}e}            ! " # $ % ' &^'^n^ (v)vvkv*v+vvSv,v-v.v/v0v1v2v3v4v5v6v7v8v9v:v;v0?0@0A0B0C0D0E0F0G0H0I0J0K0L0M0N0O0P0Q0R0S0T0U0V0W0X0Y0Z0[0X \B]B^B_B`BaBbBcBdBeBfBgBhBiBjBkBlBm4n44opqrs=tuvwIJHEKxyzM{N|}~PS<Q*9+9g9W ^^^^^^ ^ ^ ^ ^ ^^^^^^^^^^^O '''''''' '!'"'#'$'%'&'''()*+,-./0123456789:;< =t>t%tL ?@Ty A9B9C9D9E9F9G9H9I9J9K9L9M9N9O9P9Q9R9S9T9U9V9W9X9Y9Z9[9\9]9^9_9 `papNpA bPcPPc defghijklmnopqrstuvwxyz{|}~O t <<H<o KK^K<   c    ; VH IIIII I!I"I#I$I%I&I'I(I)I*I+I,I-I.I/I0I1I2I3I4I5I6I7I8I9IT :';'<'='>'?'@'A'B'C'D'E'F'G'H'I'J'K'L'M'N'{ OxPxIxA Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%_%`%a%u bc` d>e>f>g>h>i>j>k>l>m>n>o>p>q>r>s>t>u>v>w>x>y>z>{>|>}>~>>>>>>>>>>> > > > > >>>>>>>>>>{ [[q[YY=YB &&&&& &!&"&#&$&%&&&'&(&)&*&N +j,j-j.j/j0j1j2j3j4j5j6j7j8j9j:j ;u^^7^e (d)d d% ?N@NANBNCNDNENFNGNHNINJNKNLNMNNNONPNQN R|S|T|U|V|W| XtYtZt[t\t]t^t_t`tatbtctdtetftgt heiejekelemeneoepeqereseteuevewe xdydOdU zH{H9HN |%}%~%%%%%%%%%%%% % % % % %%%%%%%%%%%%%%%%%%% %!%"%#%$%%%&%'%(%)%*%+%,%-%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%=%>%?%@%A%B%C%D%E%F%G%H%I%J%K%L% M:N:&:8 OKPKQKRKSKTKUKl VW  XYZ[\]^_`abcdefg[ hi!j j_k_c_ lemeneoepeqereseteuevewexeyeze{e|e}e~eee8      e  !"#$%7 &T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T| 6U7UNUU 8U9U_U:c;c`c<`=`b`>F?FgF@=A=i=B8C8j8K DEFGHIJKLMN OPQRSTUVWXYZ[\]^R _`abcdefghijklmnopqrstuvwxyz{|}3 ~88#8%8&8(8$8'8 ttttttttt t t t t ttt4 1[w llllllllllllll l!lc ";#;G;J $%f &'- (F)FQF*F+FF ,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TL p?p@pApBpCpDpEpFpGpHpIpJpKp+ L M  6 4 5 n N[O[P[Q[R[S[T[U[V[W[X[Y[Z[[[\[][^[_[`[a[b[c[d[e[f[g[J h@i@@ jklmnopqrstuvm w x y z { | } ~    - m                                ! " # $ % & ' ( ) * + , - . ! / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K L M N O P Q R  SGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbG` c-d-e-f-g-h-i-j-k-l-m-n-o-p-q-r-u sPtPuPYPvPwPxPyPzP{P|P}P~PPPPP` ZM       !"#$%&'()*+<,<-<.</<0<1<2<3<4<5<6<7<8<9<:<;<<<=<><?<@=A=B=C=D=E=F=G=H=I=J=K=L=M=N=O=P=Q=R=S=T=UVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~     zzzzzzzz z!z"z#z$z%z&z'z(z)*+,-./0123456789:;<=>?@AByCyDyEyFyGyHyQyIyJyKyLyMyNyOyPyQyRySyTyUyVyWyXyYyZy[\]^_`abcdefghijklmnoT p-q-r-s-t-u-v-w-x-y-z-{-|-}-~--q zzzzzzzzz z z z z zzzzzzzzzzzzzzzzzzz z!z"z#z$z%z&z'z(z)z*z+z,z-z.z/z0z1z2z3z4z5z6z7z8z9z:z;zz?z@zAzBzCzDzEzFzGzHzIzJzKzLzMzNzOzPzQzRzSzTzUzVzWzXzYzZz [Q\Q]Q^Q_Q`QaQbQcQdQeQfQgQhQiQjQkQ lm}( n:o:j:m p[q[E[L rs8tuvwxyz{|}~` >>>>>> > > > > >>>>>>. J: CCCCCCCCCCC C!C"C#C$C%C&C'C(C)C*C+C,C-C.C/C0C1C2C3C4C5C6C7C8C9C:C;C>?>>. @ABCDEFGHIJKLMNO, PQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      , !"WL #,$,,, %S&S?S '(n" )*L +U,U-U.U/U0U1U2U3U4U5U6U7U8U9U:U;UU?U@UAUBUCUDU= EFGHIJKLMNOPQRSTS U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\ eQfQ&Q# g}h}i}j}k}l}m}\ -O.OqO n(o(p(q(r(s(t(u(v(w(x(y(z({(|(}(B ~hhhhhhhhhhh h h h h hhhhhhhhhhhhhhhhhhh h!h"h#h$h%h&h'h(h)h*h+hR ,s-s]s| .T/T T 0D1DQDz 23F^ 456789:;<=>?@ABC DPEPFPGPHPIPJPKPLPMPNPOPPPQPRPSPTPUPVPWPXPY!Z![!\!]!^!_!`!a!b!c!d!e!f!g!h!i!j!k!l!m!& nopqrstuvwxyz{|} ~wwwwwwwwwww w w w w wwwwwwwwwww| xxxxxxxx x!x"x#x$x%x&x'xL (y)y)y} *;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;, DwEwFwGwHwIwJwKwLwMwNwOwPwQwRwSwTwK U]V]q]G WXYZ[\]^_`am b$c$d$e$f$g$h$i$j$k$l$m$n$o$p$q$r$s$t$u$v$w$x$y$z${$|I}I~IIIIIIIIIII I I I I IIIIIIIIIe kl dW 7 ;`<`[`G`H`?`@`U`V`A`B`S`T```` `2`Y`Z`C`D`O`P`!`"`1`W`X`=`>`I`J`E`F`#`$`K`L`M`N`Q`R`%`&`a`g`i`e`f`j`'`(`\```]`)`k`h`d`^`*`b`_`c`+`u`s`p`r`,`-`.`/`l`v`0`1`o`m`t`2`3`q`n`4`5`w`x`y`z`{`|`6`7`}`~``8`````9````:`d ;vvv?v@vAvBvCvDvEvFvGvHvIvJv KdLdQddY M3N3]335 OHPH`H QmRm'mg WrCrBrJrDrErKrLrFrGrQrOrMrNrUrSrVrRrXrYrZr\q]qdq^q_q`qaqbqcqgqfqeqhqkqjqiqlqmqnqoqpqqr}yz~{|stwxuv     pppppppppp p!pp%p$p#p"p&p'p)p(p* + 0 S T U V . / , - W X 2 Y Z 3 1 [ 4 \ ] 6 5 ^ 7 _ ` 8 9 a bycydyeyfygyhyiyjykylymynyoypyqyrysytyuyvy:o;oo?o@oCoBoAoEoDoFoGoHoIoJhKhRhNhOhShThPhQhLhMhWhVhYhXhUh\hZh]h^h[h_h`hahbhchw3x3y3z3{3|3}3~333333333dyeyfygyhyiy z z zzz z zzzzzzzzzz*******!*"* *$*#*%*&*'*(*WW W W W W WWWWWWWWWW !"#$%&'r(r)r*r+r,r-r.r/r0r1r2r3r4r5r6r789:;<=>?@ABCDEF)b*b+b.b/b,b-b1b2b0b4b3b5b7b6b8bGyHyIyJyKyLyMyNyOyPyQyRySyTyUyVyW/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/qrstuvwxyz{|}~     ''''''''''''''' '!u"u#u$u%u&u'u(u)u*u+u,u-u.u/u0u1c2c3c4c5c6c7c8c9c:c;cc?c@cA+B+C+D+E+F+G+H+I+J+K+L+M+N+O+P+9M:M?M=M>M;MD?D@DADcdefghijklmnopqrsByCyHyDyEyFyGyJyIyKyLyMyNyPyOyQyRrSrXrVrWrTrUrZrYr[r^r\r]r_r`rarfcgcjchccciceckclcmcocpcncqcbcdct u v w x y z { | } ~      rsvwxtuyz{~~~~~ ~ ~ ~ ~ ~~~~~~~|g}gggg~gggggggg g g g 2 222222222222222             ! " # $\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\435363738393:3;3<3=3>3?3@3A3B3C3XX XXX!X"X#X$X%X&'()*+,/-.021543DSESFSGSHSISJSKSLSMSNSOSPSQSRSSSFGLJKHIMNTUPRQOVSTUWVWXYZX[u\u_u`uau]u^ubucudueuiufujuguhuoumukulunupuqurusutuuyvywyzy{yxyyy~y}y|yyyyyyyqq q q qqqq q qqqqqqqu YCZC9C:C [}\}]}^}_}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n}o}p}q}r}s}t}u}v}w}x}y}z}& {|7#K }3~33333333333 3 3 3 3 333333333333333P ==]=9=G=B=C=D=E=F= nn n!n"n#n$n%n&n'n(n)n*n+n,n-nO ./0123456789:;<= >d?dIdd @pAp*p.p~ B;C;D;2;E;F;G;H;I;J;K;L;M;N;O;P;Q; RdSdHd TUVWYXYZ[\]^_`abcd' esfsgshsisjskslsmsnsospsqsrssstsV u4v4w4x4y4z4{4|4}4~4444444? &&&& & & & & &&&&&&&& lllllllllll l!l"l#l$l< %q&q'q(q)q*q+q,q-q.q/q0q1q2q3q4q5q6q7q8q9qj :L;LL?L@LALBLCLDLELFLGLHLIL{ JfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYfZf[f\f]f^f_f`fafbfcfdfefffgfhfifjfkflfmfnfofpfqfrfsftfufvfwf4 xdydxd- z${$|$}$~$$$$$$$$$$$ $z  p p p ppppppppppppp] aaPaaaaa a !/"/#/$/%/&/'/(/)/*/+/,/-/.///0/t 1q2q3q4q5q6q7q8q9q:q;qq?q@qAqBqCqDqEq FlGllF HrIrJrKrLrMrNrOrPrQrRrSrTrUrVrWrC XdYdd3d2 Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5~ GTHTMTPTQTKTLTNTOTITJTRTSTWTUTYTVTXTTT\T]T_T^TZT[T`TaTbTcTdTeTv yEzE{E|E}E~EEEEEEEEEEE E E E E EEEEEEEEEEEEEEEEEEE E!EH]I]U]V]W]K]L]Z][]S]T]^]_]J]G]M]N]`]a]Q]R]X]Y]O]P]\]]]d]f]b]k]e]c]l]i]m]n]j]g]h]q]o]v]x]s]y]F]w]p]u]z]t]r]|]]]~]}]]]{]]]]]]"a#a$a%a&a'a(a)a*a+a,a-a.a/a0a1a2[3[a[4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H d6e8f:g<h>i@jBkDlFmHnJoLpNqPrRsTtVuXvZw\x^y`zb{d|f}h~jlnprtvxz|~      "$(*,0268:<>BDFH J!L"N#P$R%T&V'X(Z)\*^+`,b-d.f/h0j1l2n3p4r5t6v7x8z9|:~;<=>?@ A BCDEFGHIJK L"M$N&O(P*Q,R.S0T2U4V6W8X:Y<Z>[@\B]D^F_H`JaLbNcPdReTfVgXhZi\j^k`lbmdnfohpjqlrnstuv w xyz{|}~ "$&*,.0246 8 : < > @Bsvxz|~   !"#$% &"'$(&)(**+,,.-0.2/40123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ [ \]^_`abcdefgh&ijkl.mno4pqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLpMrNtOvPxQzR|S~TUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[@\]^_`abcdefghijklmnopqrstuvwxyz{|}~      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNO(PQRSTUVWXYZ[\rt#"%uwy{}\   !#%')+-/13579;=?ACEGIKMOQSUWY[]_acegikmoqsuwy{}   !#%')+-/13579;!$=?ACEGIKMOQSUWY[]_acegikmoqsuwy{}   !#%')+-/13579;=?ACEGIKMOQSUWY[]_acegikmoqsuwy{}   !#%')+-/13579;=?ACDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcI$J$K$L$M$N$O$P$Q$R$S$T$U$V$W$X$Y0Z0[0\0]0^0_0`0a0b0c0d0e0f0g0h0i0j0k0l0m0n0o0p0q0r0s)t)u)v)w)x)y)z){)|)})~))))))))))) ) ) ) ) ((( (!("(#($(%(&('((()(*(+(,(-.`^ /0123456789:;<=>?P 8]9]:];]<]=]>]?]@]A]B]C]D]E]F]G]H]I]J]K]L]M]N]O]P]Q]R]S]T]U]V]W]X]Y]Z][]\]]]r @AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAE U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5p jkJl%m%n%o%p%q%r%s/t/u/v/w/x/y/ zs{sZs |j}j~jjjjjjjjjjj j j j j jjjj! AAqA3 fffffffffffff f!f"f#f$f%f&f'f6 ()*+,-./01234567 oooooooo o o o o ooooooooo8l9l:l;ll?l@lAlBlClDlElFlGlHlIlJlKlLlMkNkOkPkQkRkSkTkUkVkWkXkYkZk[k\k]k^k_k`kak;<\bcdefghijklmnopqrstuv w*x*y*z*{*|*}*~*********** * * * *  ZZZ[ZZZZZZZZZZZZZZZZZ Z!Zd "#tM $v%v[v5v6vg &Q'Q)QZ (,),*,+,,,-,.,/,0,1,2,3,4,5,6,7, 8Y9YYYjY :*;*<*=*>*?*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N* OPQRSTUVWXYZ[\]^_`abc= dFeFF fVgVHV0 hijklmnopqrstuvwxyz{|}~     u uxu1u2uN quruju ){  Q  >!"#$%&'()*+,-./0123456789:4 ;;<;Z;X abcdefghijklmnopqrstu    !"#$%&'()*+,-.c =f>f?ff@fAfBfCfDfEfFfGfHfIfJfKfLf| M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7\7z ]^p __`_a_b_c_d_e_f_g_h_i_j_\___`_g_p_q_k_l_[_d_]_^_j_a_b_c_l_f_h_i_m_o_m_n_o_p_r_e_n_k_q_r_s_t_u_v_w_x_y_z_{_|_}_~___________ _ _ _ _ ___________________ _!_"_#_$_%_&_'_(_)_*_+_,_-_._/_0_ 12oy 34567f89:;<=>?@ABCDEFGHIJKL M<N<O<P<Q<R<S<T<U<V<W<X<Y<Z<[<\<y ]^_`abcdefghijklz m~n~j~*~h wop= qErEsEtEuEvEwExEyEzE{E|E}E~EEEL \\\\\\\\ \ \ \ \ \\\\\\\\\\\\\\\\\\\ \!\"\#\$\%\&\'\(\)\*\+\,\-\.\/\0\1\2\3\4\5\6\7\8\9\:\;\<\=\>\?\@\A\B\C\D\E\F\G\H\I\J\K\L\M\N\O\P\Q\R\S\T\U\V\W\X\Y\Z\[\\\]\^\_\`\a\b\c\d\e\f\g\h\i\j\k\l\m\n\o\p\E q!r!s!t!u!v!w!x!y!z!{!|!}!~!!!l wwwwwww a#b#c#d#e#f#g#h#i#j#k#l#m#n#o#p#q#r#s#t#u## # # # # ################# # # ################### #!#"###$#%#&#'#(#)#*#+#,#-#.# d  e!e"epe#e$e%e&e'e(e)e*e+e,e-e.e/eSxTxWx~xXxYxUxVx\xZx[x_x]x^x`xbxax0$1$2$q$3$4$5$6$7$8$9$:$;$<$=$>$?$@7A7B7r7C7D7E7F7G7H7I7J7K7L7M7N7O7 PfQf@f R-S-V-W T7U7V7W7X7Y7Z7[7\7]7^7_7`7a7b7c7d7e7f7g7h7i2j2k2l2m2n2o2p2q2r2s2t2u2v2w2x2i 2U3U6UaU4U5U7U8U9U:U;UU?U@UAUydzd{d|d}d~ddddddddddd d d d d dyyyyyyyyyyyyyyyyyy y!y"y#t$t%t&t't(t)t*t+t,t-t.h/h0h1h2h3h4h5h6h7h8h9h:h;hh?h@hAhBh" C&D&& E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.T.U.V.W.X.Y.Z.[.\.].^._.`.a.b.c.d.e.f.g.h.i.j.k.l.m.n.o.p.q.r.s.t.u.v.w.x.y.z.{.|.}.~........... . . . . ................... .!.".#.$.%.&.'.(.).*.+.,.-.../.0.1.2.3.4.5.6.7.8.9.:.;.<.=.>.?.@.A.B.C.D.E.F.G.H.I.J.K.L.M.N.O.P.Q.R.S.: TkUk1k6 VjWjXjYjZj[j\j]j^j_j`jajbjcjdjejfjgjhjijjjkjljmjnjojpjqjrjsjtjujvjwjxjyjzj{j|j}j~jjjjjj fffff f f f f fffffffP ZZZZZZZZZZZZ Z!Z"Z#Z$Z%Z&Z'Z(Zy )3*3+3,3-3.3/303132333435363738393:3;3<3=3$ >^?^^ @A $ % f 9 B<C<D<E<F<G< HIJKLMNOPQRSTUVW| XoYooZ1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1] j7k77lmnKoKnKr p q r s [ <~=~^~tdud9d:dv w x y z { | } ~   @~A~O~~dd8d< **Q 88)8N II I I I I IIIIIIIIII 111111111 1!1"1#1$1%1&1# '8(8)8*8+8,8-8.-/-0-1-2-3-4-5-6-7-8-9-:-;-<-=->- ?F@FAFBFCFDFEFFFGFHFIFJFKFLFMFNFOFPFQFRFSF T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+f+g+h+i+j+k+l+m+n+o+p+q+r+s+t+u+v+w+x+y+z+{+|+ }~      !"#$%b&'()*+,]-].]/]0]1]2]3]4]5]6]7]8]9]:];]<3=3>3?3@3A3B3C3D3E3F3G3H3I3J3K3 L M  q H N~O~P~Q~R~S~T~U~V~W~X~Y~Z~[~\~]~@ ^R_R#RARBRDRERFRHRCRIRGR@RC `kak=k bLcLdLeLfLgLhLiLjLkLlLmLnLoLpLqLrLsLtLuLvLwLxLyLzL[ ()*+,-./0123456789:;<r { | } ~             ~    B G*  !"#$%&'()*+,-./012345 6V7V8V9V:V;VV?V@VAVBVCVDVEVI HIUVWKLZ[ST^_JGMN`aQRXYOP\]dfbkeclimnjghqovxsyFwpuztr|~}{: lsmstsrsssnsospsqsvswsusxsyszs{s|s}s~sss6 F G } x HGIGSGG J%K%L%M%N%O%P%Q%R%S%T%U%V%W%X%Y%Z%[%\%]%^%8 _b`bvbBbr ab(KL[ cd7& exfx'xl gNhN N ivjvvvG klmnopqrstuvwxyz{|}~      NN,N7N8N(N)N"N#NNNNNNN/N0N=N>N1N2N;NA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPA; QhRhShThUhVhWhXhYhZh[h\h]h^h_h`hahbhchdhehD fghijklmn3opqrstuvwxyz{|}~     H    c   !m"m#m$m%m&m'm(m)m*m+m,m/ -8.8/808182838485868788898:8;8<8=8>8?8@8A8B8C8D8E8F8G8H8I8J8K8& L+M+N+O+P+Q+R+S+T+U+V+W+X+Y+Z+[+\+]+^+_+`+a+b+c+d+e+w fogoo) hijklmn< ospsFsZsLs qr stuvwxyz{|}~b f= ]]{] '''9  k k k k kkkkkkkkkkkk? \\\\\\\ \!\"\#\$\%\&\'\(\ )j*j~jr +H,H[H( -E.E/E0E1E2E3E4E5E6E7E8E9E:E;E`?`@`A`B`C`D`E`F`G`H`I`J`K`L`X MlNlOlPlQlRlSlTlUlVlWlXlYlZl[l\l]l^l_l`lalblcldlelflglhl6liljl5lklllmlnlolplqlrlsltlulvlwlxlylzl{l|l}l~lllllllllll l l l l lllllllllllllllllll l!l"l#l$l%l&l'l(l)l*l+l,l-l.l/l0l1l2l{ 3l4l5l6l7l8l9l:l;ll?l@lAlBlu ? ?c?p?, CDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef) g h ~  ijL)(w k^l^d^ mFnFzFCFx opT qrq s9t9u9v9w9x9y9z9{9|9}9~99999S ssssss s s s s ssssss9 66*666666 CC^C5 ggggggggg g!g"g#g$g%g&g ~GGG G G0G GGGGGGGGGG G GGGGGGGGGGGGGGGGG$G"GG%G G&G#G!G '(@c )*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwxyz{|}~2 BBBBBBBBB B B B B BBBQ c !"#$%&'()*+,-./012345678Z 92:2Y2 ;(<(=(>(?(@(A(B(C(D(E(F(G(H(I(J( KkLk\kI MNOPQRSTUVWXYZ[\2 0./g SSS S S S S SSSSSSSSSh ][^[&[| _@`@a@b@c@d@e@f@g@h@i@j@k@l@m@n@ o@p@@D@ qhrhshthuhvhwhxhyhzh{h|h}h~hhhG      $ }}p}~ ppppppppppppp p!p"po #$%&'()*+,-./012 34C| 5u6u7u8u9u:u;uu?u@uAuBuCuDu) >5=5?5@5A5B5C5D5E5F5<5H5G5I5J5K50 EFu G@H@I@C@J@K@L@M@N@O@P@Q@R@S@T@U@V@1 W[X[x[L[; YZ[\]^_`abcde@ fVgVzV hcicjckclcmcncocpcqcrcsctcucvcwc YmZmcm x?y?z?{?|?}?~??????????? ? ? ? ? ??????????????????? ?!?"?#?$?%?&?'?(?)?*?( +,* rqsqtquqvqwqxqyqzq{q|q}q~qqqqc -%.%/%0%1%2%3%4%5%6%7%8%9%:%;%<%h ={>{?{@{A{B{C{D{E{F{G{H{I{J{K{L{y MeNeve O;P;Q;R;S;T;U;V;W;X;Y;Z;[;\;];^;_;`;a;b;c;d;e;f;g;h;i;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;;;;;;;;;;;;;;;;;; ;!;";#;$;%;&;';(;);*;+;,;-;.;/;0;1;2;3;4;5;6;7;8;9;:;;;<;=;>;?;@;A;B;C;D;E;F;G;Y HIJKLMNOPQRSTUVW XNYNZN[N\N]N^N_N`NaNbNcNdNeNfNgNn h{i{c{C{D{E{ jokolomonooopoqorosotouovowoxoyozo{o|o}o~ooooooooooo o o o o ooooooooooof  !"#$%&'()*+,-./0123456i 7>8>9>:>;><>=>>>?>@>A>B>C>D>E>F>G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>D V-W-X-Y-Z-[-\-]-^-_-`-a-b-c-d-e-\ fSgSS] h9i9j9k9l9m9n9o9p9q9r9s9t9u9v9w9x9y9z9{9|9D }5~55555555555 5 5 5 5^  KKKKKKKKKKKKKKKKKKK` ;;; @ @!@"@#@$@%@&@'@(@)@*@+@,@-@.@/@) .g/g2g0g1g3g4g6g7g5g:g8g9g=g6?6@6A6B6C6j  ( ( ( ( (((((((((O U}V}W}^}_})}(}\}]}X}Y}Z}[}`}a}b}c}d}e}f}g}h}i}j}k}l}m}n} DZEZFZGZHZIZJZKZLZMZNZOZPZQZRZSZTZUZVZWZXZYZZZ[Z\Z]Z^Z_Z`ZaZbZ c2d212A eeee eee!e"e#e$e%e&e'e(e)ee e%f%i%%x%y%~%z%{%|%}%w%* g|h|c|8 isjsTs knlnmnnnonpnqnrnsn~ t~u~v~w~x~y~z~{~|~}~~~~~~~~5 kkkjjj0 | |"|j|1  " " " """""""""""""5 vvvvvv v!v"v#v$v%v&v'v(v)v*vI %r&rvrC +","" -*.*/*0*1*2*3*4*5*6*7*8*9*:*;*<*] =q>q7q?h@h+hQ AJBJCJDJEJFJGJHJIJJJKJLJMJNJOJPJ QsRsSsTsUsVsWsXsYsZs[s\s]s^s_s`sasbscsdses fghijklmnopqrstuvI w!x!y!z!{!|!}!~!!!!!!!!!! N N N N N NNNNNNNNNNNNNNNNNNNN N!N"N#N$N%N&Nl '}(})}*}+},}-}.}/}0}1}2}3}4}5}6}9 wDxDD}D~DDD{D|DyDzDDDDDDDD D D D D DDDD{ 7M8M#M 99:9;9<9=9>9?9@9A9B9C9D9E9F9G9H95 I}J}h}- K7L7M7N7O7n7P7Q7R7S7T7U71 VW. X,Y,o,\ Z[\]^_`abcdefghijklmnopqrstuvwxyz{|}1 ~z6` ((((((((( ( ( ( ( ((((((((( ##########  !"#$%&'()*+,Y  R RRRRSR R!R&R'R RR*R+R,R-RRR-R.R(R)RRR/R0RRRRR$R%R0R1RRRRR.R/RRR1R2R"R#R3R4R;R6RCR2R4R9RDR3R5R?R@R6R5RBR8R7R=RRAR7R:R8RERVRPRKRFRQRORJR9RLRWR:RIRRRTRURHRNRSRGR;RMRRbRcRdReRfRgRhRiR?RjR@R1 ABCDEFGHIJKLMNOPh Q.R.L.X S3T3D3r UgVgWgXgYgtgZg[g\g]g^g_g`gagbgcgdgegfggghgigjgkglgmgngogpgqgrgsgtgugvgwgxgn yuzu{u|u}u~uuuuuuuuuuu u u u u uuuuuuuuuuu ffffffff f!f"f#f$f%f&f'f(f)f*f+f,f8 (5)5h5K@L@i@MNOPQRSTUVWXYZ[\*+0,-./123645789:;@>?<=ACBDFEGHIJKNLMOPSQR]^_TUV`abcdefghijklmnoWX[YZ\]^`_abcdfepqrstuvwxyz{|}~ ghijklmonpsrqtuvw$x$y$|$}$z${$~$$$$$$$$$     .9/9091929394959 969 9799899999:99;99<99=99?99@9!9A9#9B9%9C9'9D9)9E9+9F9-9G9H9I9J9K9L9M9N9O9P9Q9R9T9U9V9W9X9Y9Z9[9\9]9^9 9 999999999 9"9$9&9(9*9,9 !"#$&%'()*-.+,10/423657_o`oaobocodoeofogohoiojokolomono8M9MM@M?MAMDMBMCMEMFMGMHINLMJKPOQRSTopqrstuvwxyz{|}~UV]YZ[\^_`bdefhi     z{~|} ```````````vwxyz{|}~./      !"#$%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJK  u1"2"7"5"6"3"4":"8"9";"<"=">"?"@"-t.ttxtwtytzt|t~tttttttt t t t ttttt ttttttt{t}tABGCDHIEFLMJKONPQRSTUV,W,`,Z,[,X,Y,\,],^,_,a,b,f,g,c,d,h,e,i,j,k,l,m,n,o,p,q,r,s,t, , ,,,,,, , ,,,,,,,,,,,, ,,!,",,#,$,%,&,',(,)d*d1d4d5dd2d3d+d,d/d0d-d.d8d6d:d7d9d;dAdd=d@dBdCdDdEdFdGdUBVBWBXBYBZB[B\B]B^B_B`BaBbBcBdBeBfBgBhBiBH,I,R,L,M,S,T,P,Q,N,O,J,K,W,U,Y,V,X,Z,[,\,],^,_,`,e,d,f,b,c,a,g,h,o,i,j,m,n,k,l,r,s,p,q,x,y,t,w,v,u,~,,|,z,},{,,,,,,,,,,,,,,, , , , , ,,,,,,,,,,,,,, ,!,",#,$,%,&,),0,1,*,+,.,/,',(,,,-,4,6,3,7,5,2,9,;,<,:,8,=,B,A,C,@,?,>,D,E,F,I,J,G,H,K,L,Q,R,S,T,M,N,O,P,V,X,Y,U,\,W,Z,[,_,b,d,`,a,],^,c,e,h,k,g,i,f,j,l,mnqoprsutvxwy{|z},~,,,,,,,,,, , , , ,, ,,,,,,,,,,-|.|5|3|4|/|0|1|2|9|8|7|6|:|;|<|=|>|?|@|A|B,C,D,E,F,I,J,G,H,K,L,M,N,T,S,O,Q,P,R, /0123456789:;<=>` ?@q AB/ CODOEOFOGOQOHOIOJOKOLOMONOOOPOQOROSOTOUOVOWOXOYOZO[O\O]O^O_O`OaOOOOOOgOOOOO O O O O OOOOOOOOOOOOOOOOOObOcOdOeOfOVOgOhOiOjOkOlOmOnOoOpOqOrOsOtOuOvO1 w x y z { | } ~                 !"#$%&'j (V)V*V+V,V-V.V/V0V1V2V3V4V5V6V7V> 8A9A:A;AA?A@AAABACADAEAFAGAHAIAJAKALAMANAOAPAQARASATAUAVA} WHXHYHZH[H\H]H^H_H`HaHbHcHdHeHfHu gqhqiq&qjqkqlqmqnqoqpqqqrqsqtquqvq wxyz{|}~      !"#$%&'EFGJKLMHIPOQNTRUSVWXY(|)|*|+|,|-|.|/|0|1|2|3|4|5|6|7|8|9|:|;|<|=|>|?|@|A|B|C|D|E|F|G|H|I|J|K|Z[\abcd_`]^ifghenkljmopqrs  !"#$%&tuv{|wxyz}~     " !%$#&'(1(')*+,-./023456789:;<=>?@CBADEF) * : [ ^_b`acdfeghjimkln=o=p=s=t=q=r=v=w=u=x=z=y={=|=}=KsJsLsMsNsOsPsIsQsRsSsTsUsVsWsXs~     # !"%$&')(*+,-.123/0654789<;:= > ; _Y`YaYbYcYdYeYfYgYhYiYjYkYlYmYnYoipiqirisitiuiviwixiziyi{i|i}i~i     LMNOPQRSTUVWXYZ[TNUN^N\N]NVNWNZN[NXNYN`NbN_NaNcNgNfNhNdNeNkNjNlNiNmNnorstpqvwuyxz{|}~ttttttttt t ttt tttt t tttttttttttttff!f$f%f"f#ff f&f(f)f'f*f+f,f-f.f/f0f1fffffffffff23845679;:<=>?@A\]^_`abcdefghijklmnopqrstuvwxBCDGHEFIJKL*M*N*Q*R*O*P*T*U*S*V*W*X*Y*Z*[*\]`^_abecdhgfijklmrnopqutsvxwyz{ !"#%$&'(|}~   %   !('&#$")*+,-./)*+,-./01234567892:2;2<2=2>2?2@2A2B2C2D2E2F2G2H2IJKLMNOPQRSTUVWXYZ[\]^_`abdecfghijklmnopqrstuvwx0162345879;<:?=>yDzD{D|D}D~DDDDDDDDDDD D D DD DDDD DDDDDDD@ADEFBCGHILJKMNOPQRUVSTXYWZ\[]^_`HaHfHbHcHdHeHiHhHgHjHkHlHmHoHnH}*~*********** * * * * !"#$&%'()*+, -g.g/g0g1g2g3g4g5g6g7g8g9g:g;gg?g@gAgBgCgDgEgMgFgJgIgGgHgKgLgNgOgPgQgRgSgTgUgVWXYZ[\]^_ab`cde!&Q'Q$%"#Q Q*(Q)+,Q.-Q01Q/25Q364Qfghijklmnopqrstuvwxyz{|}~     78;>?<=9:@ACBEGDFHIJKLMsNOXuPQVWTU[\YZRSca^`b]_hjefdgilkopmqnrs?t u v w x y z*{*|*****}*~******* * * * * ****************** %!"#$'&(+*),.-yz{|}~tttttt t t t t tttttt{|}~     ?@IGHABEFCDLMKNJOPQRSTUVWXYZ][\^_`abcdefghijmklnorqpstuvwxyz>vw    ! !")#$I%I,I&I'I*I+I(I)I.I0I/I-I1I2I3I4I5/.012346789:;<=>3?3@3A3B3C3D3E3F3G3H3I3J3L3M3K3N3O3P3Q3R3569:;78=<>?@ADBC_YSTUVWXZ[\]^`abEFGHIJKLNMQPORSTUVWXY^_\]Z[c`dabefghinlkmjcdefghijklmnopqrwvtusxyz{|{|}~  STUVPWRXYZ][\^OQ_`abcdefghijklmn   opqrstuvwxyz{|}~ !$#"%&)'(*+.,-/012345h6h;h9h:h7h8h=h>hABCjkpstqrlmnouvy{|xzw}~RISDEFGHJKLMNOPQTUVWXYZ[\]^_`abcdefghijklm     nopqrstuvwxyz{|}~      !"%$#&'()*+,-./2105346783456789:;<=>?@ABCDEFGHIJKL9:?;<=>@ABCDEFGHIJKNOLMQPRUTSVWXYZ][\^_`abcdefghijmnoklprqustvwxyz}{|~      !"#$%&'()*+,-MNOPQRSTUVW./0123456789:;<=>?@ABCDEFGJIHKLM**#** ***!*"***(*$*%*'*&*+*,*)***-*.*/*0*1*2*34?78=>569:;<CE@BDAFGHIJKLMNOPQRS`TU\]Z[XYabVW^_fhgecdkmniljopqrstuvNOPQRSTUVWZXY[\]wx}~{|yz     XYZ[\]^_`abcdefg hijklmnopqrstuvw^_`abcdefghijmnklopqrPQTRSUVYWX[\Z]^_67<=>AB89:;?@HFEDGCLNMJIKOPQRSTsotouovowoxoyozo{o|o}o~oooooooooo     gV[U\]^_YZWXa`dcbfiehj*k*n*l*m*o*p*q*r*s*t*u*v*w*x*y* Q Q Q QQQQQQQQQQQQQ!" #&%$'*)(+,-. !"#$%&'()*+,xyz{|}~-./0123456789:;<=)>)?)@)A)B)C)D)E)F)H)I)G)J)K)L)MNOPQRSTUVXYWZ[\]^_`abcdefhgijkl/034512687:;9<=>mnopqrstuvwxyz{|?n@nGnAnBnHnInEnFnCnDnLnNnJnMnKnOnPnQnRnSnTnUnVnWnXnYZ[^_\]a`bedcfgh}~      !"#$%&(')*+,ijqmnrsklopxutwv{}zy|~     -./0123456987:;< !"=>?@ABCDEFGHIJKLM1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1#$)%&'(,*+./-1203475689:<;=?>BA@lmnopqrstuvwxyz{|}~CxDxExFxGxHxIxLxKxJxOxNxMxRxPxQxSqTqWqXqYqqq`qaqdqeqfqgqq\q]qZq[q^q_qqqUqVqbqcqpqjqqkqlqqqiqhqoqqnqmqyqvquqsqwqqxqzq{qrqtqq|q}q q~qqqqqq qqq     !" #$%   &'./*+~,-()2031456789:;<=>AB?@CDGEHFIJKLNMPOQRYWXUVST][Z\^`a_cbedfghmnklijopqrstuxyz{vw}|~9:;<=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdef     !"# $%(&)'*+,-./01234=>789:56;<CAB?@DGFEJHIKLMNOPghijklmnoprsqtuvwxyz{|}~      !"#$%&'()*+,-.     Q R W \ ]  U V ^ _  ` a Z [ d e f g X Y b c S T q h i n l j o m r k p s w { v t z | } y x u ~            ! 1 1 111 1 1111111111111 1111!11$1%1"1'1&1#1(*)*0*3*4*1*2*7*8*.*/*5*6***+*,*-*?*>*=*:*;*9*<*@*A*B*C*D*E*F*G*H*I*J*K*L*M*N*O*P*9i:ifiQzRzUzVzYzZzWzXzSzTz^z]z[z\z_z`zazbzczdzezfzghkijlmnopqsrtuvwx{|}yz~>>>> > >>>>> >> > >>>>>>>>>........ ..!.#.$.".'.%.&.;<=>?@ABCDGFEHIJ"#$%&'()*+,-./0123456789:;         ! " # $ % & ' ( ) * + , - . /  !"$%#('&)*+,-.12/04356789:;Q?QTQUQDQEQFQGQfQgQXQYQuQ~QsQqQoQxQnQ|QzQtQvQQpQyQrQQlQQQ{Q}QwQmQ QQ QQQQ QQQQQQ Q QQQQQQQQQQQQQQQQ Q!Q"Q#Q$Q%Q&Q'Q(Q)Q*Q+Q,Q-Q.Q/Q0QE F G H I J K L M N O P Q R S T UVa[\YZWX]^_`bdgecfijmhlkonsrqpwiuitiixiyizi{ivi|i}i~iiiiii          %X&X'X(X)X*X+X,X-X.X/X0X1X2X3X4X56789:;<=>?@ABCD)***/*-*.*+*,*0*1*2*4*3*5*6*7*8*EFGHIJKLMNOPQRSTU*V*W*X*Y*Z*[*\*]*^*_*`*a*b*c*d*efghijklmnopqrst9:?=>;<A@BDECHFGIJMKLNOQPRwuvSTUnopqrstuvw<=>xyz: ?7@7_77 ABCDEFGHIJKLMNOPe Q=R=S=T=U=V=k WVXV9VA QeReSeTeUeVeWeXeYeZe[e\e]e^e_e`eaebecedeeefegeheiejek9l9_999:9;9<9=9>9?9@9A9B9C9D9*9F9G9H9I9K9J9 Y"Z"="a [g\g5g ])^)_)`)a)b)c)d)e)f)g)h)i) j k C  l0m0n0o0p0q0r0s0t0u0v0w0x0y0z0{0|0}0~00000000000 0 0L  w w wwwwwwwwwwwwww& 1 !"#$%&'()*+,-./0123456789:;<=>?@ABCDD EF6% G>H>I>J>K>L>M>N>O>P>Q>R>S>T>U>V>W>1929o9S XwYwZw[w\w]w^w_w`wawbwcwdwewfwgwhwiwjwkwlwm m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/x/y/z/{/|/}/~/////////// / / / / /////////////////// /!/"/#/$/%/&/'/(/)/*/+/,/-/.///0/1/2/3/4/5/6/7/8/9/:/;//?/@/A/B/C/D/E/F/G/H/I/J/K/L/M/N/O/P/Q/R/S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/q/r/s/t/u/v/w/q x5y585U z{2310;:<2 |A}AFAT ~)))))))s  I    { 77777777777 7!7"7#7[7$7%7&7'7(7)7*7+7,7-7.7/707172737475767778797:7;7<7=7>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7S7T7U7V7W7X7Y7Z7[7g \/]/^/_/`/a/b/c/d/e/f/g/h/i/j/k/l/m/n/o/p/T qrst34uvwxyz{|}~      !"#$%&'()*+,-./01234T 5.6.-.I 7O8O O- 9:;<=>?@ABCDEFGH IJ`K K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4\4]4^4_4; `oaobocodoeofogohoiojokolomonooo@ pqrstuvwxyz{|}~& ::: ooooooo o o o o oooooooooo & !"#$%&' (G)G*G+G,G-G.G/G0G1G2G3G4G5G6G7G 8U9U:U;UU?U@UAUBUCUDUEUFUGU@ HkIkZk~ JpKpLpMpNpOpPpQpRpSpTpUpVpWpXpYp ZJ[JEJ` \h]hJh@h2 ^W_W`WaWbWcWdWeWfWgWhWiWjWkWlWmWR nopq{rstuvwxyz{|}~.      _ @@@@@@@@@@@@@@@ @!@"@#@$@%@&@'(@)@*@+@,@-@.@/@0@1@23@4@5@6@7@8@9@:@;@<@=>@?@@@A@B@C@D@E@F@v GEHEIEJEKELEMENEOEPEQERESETEUEVE( WqXqYqZq[q\q]q^q_q`qaqbqcqdqeqfqgqhqiqjqkqlqmqnqoqpqo qrstuvwxyz{|}~ mmmmmmm m m m m mmmmmP _ !"#$%&'()*+U ,1-1.1/101112131415161]1^1718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1[1Z1Y1Z1[1\1_1]1^1\1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111111 1!1"1#1$1%1&1'1(1)1*1+1,1-1.1/101112131415161718191:1;1<1=1>1?1@1A1B1C1D1E1F1G1H1I1J1K1L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1]1^1_1`1a1b1c1d1e1f1g1h1i1j1k1l1m1n1o1p1q1r1s1t1u1v1w1x1y1z1{1|1}1~11111111111 1 1 1 1 1111111111111111555 5!5"5#5$5%5c5d5&5'5(5)5*5+5b5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5a5H5I5;5`5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5k5l5m5n5o5p5q5r5s5t5u5v5w5x5y5z5{5|5}5~55555555555 5 5 5 5 5555555555555555555 5!5"5#5$5%5&5'5(5)5*5+5,5-5.5/505152535455565758595:5;5<5=5>5?5@5A5B5C5D5E5F5G5H5I5J5K5L5M5N5O5P5Q5R5S5T5U5V5W5X5Y5Z5[5\5]5^5_5`5a5b5c5d5e5f5g5h5i5j5x kIlImInIoIpIqIrIsItIuIvIwIxIyIzI| {(|(}(~((((((((((( ( ( ( ( (((WWWWW8WWWWWWWWWWWW W!W"W#W$W %3&33X3l ' ( ) + , - * + , - . / 0 1 2 3 4 5 6 7 8 9 : ;  <^=^>^?^@^A^B^C^D^E^F^G^H^I^J^K^J SS,SS S`SSS#S$S-S.SSSSS!S"S(S)S%S&SSS*S+S'SS8S7S2S6S/S:S5S1S9S0S3S4SSS;SS?S@SASBSCSDSESFSHSOSJSSSNSGSLSPSQSMSRSISKS; LHMHH o p q r | s t u vwxyz}~{|!! !!! ! !!!! !! ! !"#$%&'()*+./012,-6345789:;<=>?@GEFABCDKHIJLMNOPQ\RSVWXYZ[TU^]`ba_hgefdcijklmno p u s t q r v w x { z y ~ | }      }~ x                  !   & " ( ' ) % # $ 0 . / - 1 * , + 4 8 5 2 9 7 3 6 : ; @ < = A B > ? C E D F J H G I N L M K NOPQRSTUVWXYZ[\]^_`abcdefgO P S V W X Y Z [ T U Q R ^ \ ` _ ] a e b g c f d h l j k m i      h!i!j!k!l!m!n!o!p!q!r!s!t!         " # ! $ ( ' % & ) , + * - . 3 / 0 1 2 4 5 6 8 7 9 : ; < = A ? @ > BCJFGHIDEKLNMORPQS T t U V W \ ] Z [ X Y _ a ^ ` d e c b f g h i j k r p q l m n o u v t s w z x y ~ | } { ))))))))) )) ) ) ) )))                 ! " # $ %i&i-i+i,i'i(i)i*i0i1i.i/i5i3i2i4i67>89<=:;BA@?CDEFG H I L M J K N O Q R S P T U W V X Y Z [ \ ] d b c ` a ^ _ f e g h j k l i m n o p q r s v w x y t u z { | }  ~                b                 % # " $ &   ! ' ( ) * + , - . / 0 5 3 4 6 7 1 2 9 8 ; : = > ? < @ A B C DiEiHiFiGiKiLiIiJiOiMiNiPiQiTiRiSiUiViWiXiY Z a [ \ _ ` ] ^ b c d e f g h i k m l j n o r u v p q s t y z x w { ~ } |     ii iii i iii i iiiiiiiiiii         ! $ " # ( % & ' ) * + , - . 5 / 0 3 4 1 2 9 7 8 6 = < : ; > ? @ A B C J H I F G D E M N L K R Q P O S T U V W X c _ ` y ] ^ a b Y Z [ \ e g f d h i j k l m n o p q r s t u v w | z { x y }  ~                              # ! "     & ' $ % * ( + ) , - . / E F K I J G H L M N P Q O U R T S Y X V W Z [ ` ^ _ a b \ ] e c d f i g h j k l m n o p w s t u v q r x y z { } ~ |                             !   " #   $ %   & ' ( + * ) . 1 - / 0 , 2 3 4 5 6 7 8 9 < = > ? @ : ; D C B A H F G E I J K L MiNiQiTiUiOiPiRiSiYiWiXiViZi[i\i]i`i^iai_ib c f i j g h d e l n m k p o r q s t u v w x y ~  | } z {                                  !"'%&()#$,-*+.1/023456 7 8 9 : ; < = > A ? B @ E F D C G H I J K L M P Q N O S T R W V U X Y Z [\a]^bc_`egdfkhijlmnop q v r s w x t u z { y |   } ~       #   z                 ( ) * + $ %     & '     ! " . 0 , ; = 8 / 4 1 9 - > 2 5 3 : < 7 6 H N L J B G D F M Q O A E K ? P @ I C R S T U V W X Y Z [ \ ] ^ _ ` a b c d e*f*m*i*j*g*h*k*l*n*o*p*q*s*r*t*u*v*w*x*y*z;{;|;;;;;};~;;;;; ; ;;; ; ; ;;                  ! " #       !"#$$ % ( ) * + , & ' 0 . - / 3 2 1 4 5 6 7 8 9 : ? = > @ A ; < E B D C F H I G J K L M NORPQSTUVYXZW[\]^_ ` a d e f g b c k i h j o l m n s q p r t u v w x y z { | }  ~                               " !#$%&()*'.+-,/01234?9:5678=>;<DCABE@FGLJKHIMNROQPUTVSWXYZ[ \ c a b ] ^ _ ` e g d f k i j h o n l m pqxtursvwz|y{}~                 ! " # $                             ! " & # $ % ( * ' ) + , - . /071256348:9;<=?>@ABCD E J K L F G H I O M P N R Q S T U V W X Y Z _ ] ^ ` a [ \ d c e b h g i f j k l m n o p u v s t q r x y w z ~ | } {           !$#"(&%'+,)*- . 5 / 0 1 2 3 4 7 9 6 8 ; < : = > A ? @ B C D I J G H E F M N L K R Q P O S T U V % & ' ( ) * + , - . / 0 1 2 5 3 4 6 7 8 9 W X e f g a b [ \ c d ] ^ Y Z _ ` l m i k h j n o p u t v s r q w x y z { | } ~        ! $ " # ' ( % & + ) * , - . / 0 1 2 3 4 5 6 9 : ; < = 7 8 ? @ > A C D B E F I G H JKLQROPMNUTVSXWYZ[\]^_ ` c d e a b f g k i h j l n m o p q r s t u x y z { | v w  } ~                    ! "   % $ # & ' * ( ) + , - . / 0 3 6 7 1 2 8 9 : ; 4 5 A = > ? @ < E B D F G C H I J K L M N O R P Q S T U V W Y X Z \ ^ ] [ _ ` a b c d e h i j k f g l n o m r p q s t u v w x y  | } ~  z {                                !  " # * ( ) & ' $ % . - , + 0 / 2 1 3 4 5 6 789>?<=:;@ABCDEJHI{FGKLMNPOSQTRUXWVYZ_[\`a]^ecbdghfijklmn*o*v*p*q*t*u*r*s*w*x*y*z*{|   ****************** *!*"*#<$<+<'<(<)<*<%<&<.</<-<,<1<2<0<3<4<5<6<7<8*9*@*<*=*>*?*:*;*C*B*D*A*G*F*E*H*K*I*J*L*:;<=>?@ABCDEFGHIJKLMNM*N*O*T*U*R*S*P*Q*X*W*Y*V*\*]*Z*[*`*a*^*_*bcfdeghijklmnuvwxyz{|}~     opwqruvz{xyst|}~ !"#                              ! #  " ' % $ & ( ) * + ,-07856./12349:;<=>?$@$A$F$G$B$C$D$E$I$J$K$H$N$L$O$M$P$Q$R$S$T U Z X Y V W [ \ ^ _ ` ] a b c d e f g h i j o m n k l p q u t s r w v x y | } z { ~$$$$$$$$$ $ $$$ $$ $ $$$$$         " #      ! + $ ) % * ( & ' 0 , 3 . / - 2 1 4 5 6 7 8 9 : ; iCiDiAiBi?i@iEiFiHiGiIiJiKiLiMiNiOiPiQ R Y W X U V S T \ Z [ ] _ a ` ^ b c d e f g j k l m n h i p o q r u s v t w x y z 1 $`%``J &'()*+,-./0123456789:;ll?l@lAlBlClDlblElFlGlHlIlJlKlLlMlNlOlPlQlRlSlTlUlVlWlXlYlZl[l\l]l^l_l`lalblcldlelflglhliljlklllmlnlolplqlrlsltlulvlwll x~y~L~ CDEFGHIJKLMNOPQRSTUV]^_`abV z#{#3#E#d ||}|~||||||||||| | | |'  Y YYYYYYYYYYYYYYYYYYY Y!Y"Y#Y$Y%Y&Y'Y(Y)Y*YB +,]6 -./0123456789:;<@ =C>CYC 9!9:9"B#B;B5`6`r` ?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)[)P)Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)j)k)l)m)n)o)p)q)r)s)t)u)v)w)x)y)z){)|)})~))))))))))\)) ) ) ) ) ))))))))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)1)2)3)4)5)6)7)8)9):);)<)=)>)?)@)A)B)C)D)E)F)G)H)I)J)K)L)M)N)O)P)Q)R)S)T))U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e)f)g)h)i)&)j)k)l)m)n)o)p)q)r)s)t)u)v)w))x)y)z){)|)})~))))))))))) ) ) ) ) ))))))))))))))))))) )!)")#)$)%)&)')()))*)+),)-).)/)0)p)q)r)s)t)u)v)w)x)y)z)N 1f2f4fc 3f4f5f6f7f8f9f:f;ff?f@fAfBfs CeDeXeie EFGHIJKLMNOPQRST9 U6V6e6R W=X=Y=Z=[=\=]=^=_=`=a=b=c=d=e=f=g=h=i=j=k=l=m=n=o=p=q=r=s=t=u=v=w=x=y=z={=|=}=~=========== =N  , , , ,,,,,,,,,,,,,X bPcPdPePfPgPhPiPjPPPPPkPlPmPnPoPpPqPrPsPtPuPvPwPxPyPzP{P|P}P~PPPPPPPPPPP P P P P PPPP%P&P'P(P@P7?7'7-7@MAMM;M@ B`C`3`\ DE FGHIJKLMNOPQRSTU4 VWAaP XvYvZv[v\v]v^v_v`vavbvcvdvevfvgvJ h%i%f% jBkBlBmBnBoBpBqBrBsBtBuBvBwBxByBV z{o |9}99 ~[[ [o 88B8$ ;;;;;;; ; ; ; ; ;;;;;X [[[[hhppoollzz !"m#m$}%}& ' (r)r*+,|-|.k/k0}1}234y5y6{7{8j9j:;<}=}>n?n*[@[AhBpCoDlEzFGmH}I JrKL|MkN}OPyQ{RjST}UnV[WhXpYoZl[z\]m^}_ `rab|ckd}efyg{hjij}knl[mhnpooplqzrsmt}u vrwx|ykz}{|y}{~j}nB KKKKKKK K K K K KKKKKKKKKKd sssssssss s!s"s#s$s%s&sU '1(1m1* )!*!+!,!-!.!/!0!1!2!3!4!5!6!7!8!9!:!;!!?!@!A!B!t CD4 E"F"z">"GyHyTy1y/y0y.yIJVb KqLq?@GEFABCDKHIJLMNOPQ\RSVWXYZ[TU^]`ba_hgefdcijklmno p u s t q r v w x { z y ~ | }      }~ x                  !   & " ( ' ) % # $ * + , - . / 0 1 4 8 5 2 9 7 3 6 : ; @ < = A B > ? C E D F G H I J N L M K NOPQRSTUVWXYZ[\]^_`abcdefgO P S V W X Y Z [ T U Q R ^ \ ` _ ] a d b f e g c h l j k m i      hijklmnopqrst         " # ! $ ( % & ' ) , + * -i.i3i/i0i1i2i4i5i6i8i7i9i:i;iiBCJFGHIDEKLNMORPQS T t U V W \ ] Z [ X Y _ a ^ ` d c e b f g h i j k r p q l m n o u v t s w x y z ~ | } { ********* ** * * * ***                 ! " # $ %j&j-j+j,j'j(j)j*j0j1j.j/j5j3j2j4j67>89<=:;BA@?CDEFG H I L M J K N O Q R S P T U V W X Y Z [ \ ] d b c ` a ^ _ f e g h l k j i m n o p q r s v w x y t u z { | }   ~               b                 & # " $  !  % ' ( ) * + , - . / 0 5 3 4 6 7 1 2 9 8 ; : = ? < > @ A B C DjEjHjFjGjKjLjIjJjOjMjNjPjSjRjTjQjUjVjWjXjY Z a [ \ _ ` ] ^ b c d e h i g f k m l j n o r u v p q s t y z x w } ~ { |     jj jjj j jjj j jjjjjjjjjjj         ! $ " # % & ' ( ) * + , - . 5 / 0 3 4 1 2 9 7 8 6 : ; < = > ? @ A B C J H I F G D E M N L K O P Q R S T U V W X c _ ` y ] ^ a b Y Z [ \ e g f d h i k j l n o m p q r s t u v w | z { x y }  ~                              # ! "     & ' $ % * ) + ( , - . / E F K I J G H L M N P Q O S U R T Y X V W Z [ ` ^ _ a b \ ] e c d f j h i g k l m n o p w s t u v q r x y z { ~ |  }                            !   " #   $ %   & ' ( + * ) 0 / . - 1 , 2 3 4 5 6 7 8 9 < = > ? @ : ; D C B A H G F E I J K L MjNjQjTjUjOjPjRjSjYjWjXjVjZj[j\j]j`j^jaj_jb c f i j g h d e l n m k o p q r s t u v w x y ~  | } z {                                  !"'%&()#$,-*+1.0/23456 7 8 9 : ; < = > A ? B @ C D E F G H I J K L M P Q N O S T R V W U X Y Z [\a]^bc_`egdfjikhlmnop q v r s w x t u z { y |   } ~       #   z                 ( ) * + $ %     & '     ! " . 0 , ; = 8 / 4 1 9 - > 2 5 3 : < 7 6 ? P Q E N L O @ C G A J H D B F M K I R S T U V W X Y Z [ \ ] ^ _ ` a b c d efmijghklnopqtursvwxyz<{<|<<<<<}<~<<<<< < <<< < < <<                  ! " #                                 ! " # $ $ % ( ) * + , & ' 0 . - / 3 1 2 4 5 6 7 8 9 : ? = > @ A ; < E B D C F H G I J K L M NORPQSTUVYXZW[\]^_ ` a d e f g b c k i h j l m n o s q p r t u v w x y z { | }  ~                               " !#$%&()*'+-.,/01234?9:5678=>;<DCABE@FGLJKHIMNROQPSUTVWXYZ[ \ c a b ] ^ _ ` e g d f k i j h o n l m pqxtursvwz|y{~}                 ! " # $                             ! " & # $ % ' ( ) * + , - . /071256348:9;><=?@ABCD E J K L F G H I O M P N S R T Q U V W X Y Z _ ] ^ ` a [ \ d c e b h i f g j k l m n o p u v s t q r x y w z ~ { } |           !$#"&'(%+,)*- . 5 / 0 1 2 3 4 7 9 6 8 ; < : = > A ? @ B C D I J G H E F M N L K O P Q R S T U V % & ' ( ) * + , - . / 0 1 2 5 4 3 6 7 8 9 W X e f g a b [ \ c d ] ^ Y Z _ ` l m i k h j n o u v s q r w p t x y z { | } ~        ! $ " # ' ( % & + ) * , - . / 0 1 2 3 4 5 6 9 : ; < = 7 8 ? @ > A C E B D F I G H JKLQROPMNUTVSZXYW[\]^_ ` c d e a b f g k i h j l m o n p q r s t u x y z { | v w  } ~                    ! "   % $ # & ( * ) ' + , - . / 0 3 6 7 1 2 8 9 : ; 4 5 A = > ? @ < D G F E C B H I J K L M N O R P Q S T U V W Y X Z [ ] \ ^ _ ` a b c d e h i j k f g l n o m p q r s t u v w x y  | } ~  z {                                !  " # * ( ) & ' $ % . - , + 2 / 0 1 3 4 5 6 789>?<=:;@ABCDEJHI{FGKLMNPOTRQSUXWVYZ_[\`a]^ecbdfghijklmnovpqturswxyz{|    !"#=$=+='=(=)=*=%=&=.=/=-=,=0=3=2=1=4=5=6=7=89@<=>?:;CBDAFEHGKIJL:;<=>?@ABCDEFHJGIKLMNMNOTURSPQXWYV]\[Z`a^_bcfdeghijklmn    opwqruvz{xyst|}~ !"#                              ! #  " & ' % $ ( ) * + ,-07856./12349:;<=>? @ A F G B C D E I J K H O N L M P Q R S T U Z X Y V W [ \ ^ _ ` ] a b c d e f g h i j o m n k l p q u t s r x v y w | } z { ~                              " #      ! + $ ) % * ( & ' 1 . , 3 0 / 2 - 4 5 6 7 8 9 : ; jCjDjAjBj?j@jEjFjHjGjKjIjLjJjMjNjOjPjQiRiYiWiXiUiViSiTi\iZi[i]i_iai`i^ibicidieif g j k l m n h i p o q r s t u v w x y z  99o9 eeeH  ! -  "t#tit$ % 0 &':(')'B'*.+..,f-fJf.8/8P80#1#Q#2G3GoG45#6979]9x 8{9{:{;{<{={>{?{@{A{B{){C{D{E{F{G{H{I{J{K{L{M{N{O{P{ Q)R)S)T)U)V)W)X)Y)Z)[)\)])^)_)`)a)b)c)d)e): f&g&t&F h+i+j+k+l+} mtntotptqtrt" stuvwxyz{|}~} HH$H_ NNN8 ll[l  { { { { {{{{{{{{{{{{K wxyz{|}~      !"#$%&'EFGJKLMHIPOQNTRUSVWXYZ[\abcd_`]^ifghenkljmopqrs  !"#$%&     " !#$%&'(1(')*+,-./023456789:;<=>?@ABCDEF) * : [ ^_b`acdfeghijmkln>o>p>s>t>q>r>v>w>u>z>x>y>{>|>}>KDJDLDMDNDODPDIDQDRDSDTDUDVDWDXD-.123/0654789<;:= > ; _h`hahbhchdhehfhghhhihjhkhlhmhnhojpjqjrjsjtjujvjwjxjyjzj{j|j}j~j     LMNOPQRSTUVWXYZ[ThUh^h\h]hVhWhZh[hXhYh`hbh_hahchghfhhhdhehkhjhlhihmhnorstpqvwuyxz{|}~hhhhhhhhh h hhh hhhh h hhhhhhhhhhhhh!$%"# &()'*+,-./0123845679;:<=>?@A\]^_`abcdefghijklmnopqrstuvwxBCDGHEFIJKLMNQROPTUSVWXYZ[\]`^_abecdfghijklmrnopqutsvxwyz{ !"#$%&'(|}~   )*+,-./012345678IJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrstuvwx0162345879;<:?=>yz{|}~     @ADEFBCGHIJKLMNOPQRUVSTXYW\Z[]^_`IaIfIbIcIdIeIiIhIgIkIjIlImIoInI}~    vvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,v -o.o/o0o1o2o3o4o5o6o7o8o9o:o;oo?o@oAoBoCoDoEoFoGoHoIoJoKoLoMoNoOoPoQoRoSoToUoVWXYZ[\]^_`abcde!&R'R$%"#R R*(R)+,R/1R.0-R25R364Rf;g;h;i;j;k;l;m;n;o;p;q;r;s;t;u;v;w;x;y;z;{;|;};~;;;;;;;;;;; ; ; ; ; ;;78;>?<=9:@ACBDEFGHIJKLMsNOXuPQVWTU[\YZRSca^`b]_defghijlkopmqnrs?t u v w x y z{|}~      %!"#$'&()*+,.-yz{|}~hhhhhh h h h h hhhhhh{|}~     ?@IGHABEFCDLMKNJOPQRSTUVWXYZ][\^_`abcdefghijmklnorqpstuvwx    ! !")#$%%%,%&%'%*%+%(%)%.%0%/%-%1%2%3%4%./0123456789:;<=>7?7@7A7B7C7D7E7F7G7H7I7J7K7L7M7N7O7P7Q7R7STUVWXYZ[\]^_`abEFGHIJKLNMQPORSTSTUVPWRXYZ[\]^OQ_`abcdefghijklmn   opqrstuvwxyz{|}~ !$#"%&)'(*+.,-/01234EFKLMIJGHOQPNRSTUVWXY !"     #$%&'()*+,/-.012Z[^_`\]bcadefghi456789:;<=>?@ABCjkpstqrlmnouvy{|xzw~}RISDEFGHJKLMNOPQTUVWXYZ[\]^_`abcdefghijklm     nopqrstuvwxyz{|}~      !"#$%&'()*+,-./2105346783456789:;<=>?@ABCDEFGHIJKL9:?;<=>@ABCDEFGHUJIKNOLMQPRSTVWXYZ][\^_`abcdefghijmnoklprqstuvwxyz}{|~      !"#$%&'()*+,-MNOPQRSTUVW./0123456789:;<=>?@ABCDEFGHIJKLM# !"($%'&)*+,-./01234?78=>569:;<CE@BDAFGHIJKLMNOPQNOPQRSTUVWXYZ[\]XYZ[\]^_`abcdefg hijklmnopqrstuvw^g_g`gagbgcgdgegfggghgigjgkglgmgngogpgqgrgPQTRSUVYWXZ\[]^_67<=>AB89:;?@HFEDGCJKNILMOPQRSTsVtVuVvVwVxVyVzV{V|V}V~VVVVVVVVVV     UV[\]^_YZWXa`dcbgfiehjknlmopqrstvuwxy R R R RRRRRRRRRRRRR!" #&%$'*)(+,-. !"#$%&'()*+,xyz{|}~-./0123456789:;<MNOPQRSTUVWXYZ[\]^_`abcdefghijkl/034512687:9;<=>mnopqrstuvwxyz{|Y Z [ ^ _ \ ] a ` b d c e f g h }~      !"#$%&'()*+,     -./0123456789:;< !"=>?@ABCDEFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijk#$)%&'(,*+./-1203475689:<;=?>BA@lmnopqrstuvwxyz{|}~CuDuEuFuGuHuIuLuKuJuOuNuMuRuPuQuSTWXY`adefg\]Z[^_UVbcpjklqihonmrstuvwxyz{|} ~       !"#$%   &E'E.E/E*E+E~E,E-E(E)E2E0E3E1E4E5E6E7E8E9E:E;E<=>AB?@CDGEHFIJKLNMPOQRYWXUVST][Z\`^a_cbedfghmnklij5678opqrstuxyz{vw}|~9g:g;gg?g@gAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRgSgTgUgVgWgXgYgZg[g\g]g^g_g`gagbgcgdgegfg     !"# $%(&)'*+,-./01234=>789:56;<CAB?@DEFGHIJKLMNOPghijklmnopqrstuvQ R W \ ]  U V ^ _  ` a Z [ d e f g X Y b c S T q h i n l j o m r k p | x t z y w v { } u s ~            ! 2 2 222 2 2222222222222222 22!2$2%2"2'2&2#2()0341278./56*+,-?>=:;9<@ABCDEFGHIJKLMNOP9j:jfjQvRvUvVvYvZvWvXvSvTv^v]v[v\v_v`vavbvcvdvevfvghkijlmnopqrstuvwx{|}yz~???? ? ????? ?? ? ?????????//////// //!/"/#/$/'/%/&/;<=>?@ABCDEFGHIJ"#$%&'()*+,-./0123456789:;  !!!!!! !!!"!#!$!%!&!'!(!)!*!+!,!-!.!/! !"$%#&'()*+,-.12/04356789:;A?ATAUADAEAFAGAfAgAXAYAuA~AsAqAoAxAnA|AzAtAvAApAyArAAlAAA{A}AwAmAAAAAAA A A A A AAAAAAAAAAAAAAAAAAA A!A"A#A$A%A&A'A(A)A*A+A,A-A.A/A0AE F G H I J K L M N O P Q R S T UVa[\YZWX]^_`bdgecfhijklmonsrqpwjujtjjxjyjzj{jvj|j}jjj~jjjj          %}&}'}(})}*}+},}-}.}/}0}1}2}3}4}5363738393:3;3<3=3>3?3@3A3B3C3D3)*/-.+,012345678EFGHIJKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmnopqrst9:?=>;<A@BCDEHFGIJMKLNOQPRuvwSTUD ha  !"#$%&'()* +[,[-[.[/[0[1[2[3[4[5[6[7[8[9[:[;[<[=[>[?[@[A[B[C[D[E[F[G[H[I[V JKLMNOPQRSTUVWXYZ[\]^_`abcdefghijklmk nkokLky i3j3o3k3l3m3n3r3q3p3u3t3s3v3w3x3 (4)4h4KqLqiqMNOPQRSTUVWXYZ[\*+0,-./123465789:;@>?<=ACBDFEGHIJKNLMOPSQR]^_TUV%&'()*+,-./0123456789:;<=>?@ABCDEFGHIJKLMNOPQRSTU^Yc]e`\Wd[_aVXZbfghijklmnopqrstu`abcdefghijlkmnoWX[YZ\]^`_abcdfepqrstuvwxyz{|}~ ghijklmonprsqtuvw#x#y#|#}#z#{#~#########     ./012345 6 789:;<=?@!A#B%C'D)E+F-GHIJKLMNOPQRTUVWXYZ[\]^   "$&(*, !$"#&%'()*-.+,10/423657_`abcdefghijklmn8L9LL@L?LALDLBLCLELFLGLHINLMJKPOQRSTopqrstuvwxyz{|}~UV]YZ[\^_`bdefhi     z{~|} >>>>>>>>>>>v=w=x=y=z={=|=}=~===.=====/===== = = = = =================== =!="=#=$=%=&='=(=)=*=+=,=-=.=/=0=1=2=3=4=5=6=7=8=9=:=;=<===>=?=@=A=B=C=D=E=F=G=H=I=J=K=  u1!2!7!5!6!3!4!:!8!9!=!!?!@!-s.ssxswsyszs|s~ssssssss s s s sssss sssssss{s}sABGCDHIEFLMJKPNOQRSTUV+W+`+Z+[+X+Y+\+]+^+_+a+b+f+g+c+d+h+e+n+k+l+m+j+i+o+p+q+r+s+t+u v } y z w x { |  ~            + ++++++ + +++++++++++++!+ ++"+#+$+%+&+'+(+)c*c1c4c5cc2c3c+c,c/c0c-c.c8c6c:c7c9c;cAc?c@cc=cBcCcDcEcFcGcUAVAWAXAYAZA[A\A]A^A_A`AaAbAcAdAeAfAgAhAiAH+I+R+L+M+S+T+P+Q+N+O+J+K+W+U+Y+V+X+Z+`+[+_+\+^+]+e+d+f+b+c+a+g+h+o+i+j+m+n+k+l+r+s+p+q+x+y+t+w+v+u+|+z+{+}+~++++++++++++++++ + + + + ++++++++++++++ +!+"+#+$+%+&+)+0+1+*+++.+/+'+(+,+-+4+6+3+7+5+2+=+<+:+8+9+;+B+A+C+@+?+>+D+E+F+I+J+G+H+K+L+Q+R+S+T+M+N+O+P+V+X+Y+U+\+W+Z+[+`+d+_+a+c+b+^+]+e+h+k+g+i+f+j+l+mnqoprsutvxyw{|z}+~++++++++++ + + + ++++++ ++++++vv!v$v%v"v#vvvvvvvvv v&v)v+v(v*v'v,v-{.{5{3{4{/{0{1{2{9{8{7{6{;{={:{<{>{?{@{A{B+C+D+E+F+I+J+G+H+K+L+M+N+T+S+O+Q+P+R+! pqrstuvwxyz{| }~    *   NY Y Y/Y !<"<|<i #T$T%T&T'T(T)T*T+T,T-T.T/T0T1T2T3T4T5T6T7T8T9T:T;TT?T@TATBTCTDTETFTGTHTITJTKTLTMTNTOTPTQTRTSTTTUTVTWTXTYTZT[T\T]T^T_T`TaTbTcTdTeTfTgThTiTjTkTlTmTnToTpTqTrTsTtTuTvTwTxTyTzT{T|T}T~TTTTTTTTTTT T T T T TTTTTTTTTTT? LLLLLLLL L!L"L#L$L%L&L'L(L)L*L+L,L-L.L/L0L1L2L3L4L5L6L1 7s8s9s:s;ss?s@sAsBsCsDsEsFsGsHsIsJsKsLsMsNsOsPsl b3c3d3e3f3j3g3h3i3j3k3l3m3n3o3p3q3r3s3t3u3v3w3x3y3z3{3|3}3~333$ Q~R~S~T~U~V~W~X~Y~Z~[~\~]~^~_~`~ a b 9 } c!d!e!f!g!h!i!j!k!l!m!n!o!p!q!r! sUtUUv uvTS wLxLwLyz{|}~      a` !"? #d$d%dd&d'd(d)ddd*d+d,d-d.d/d0d1d2d3d4d5d6d7d8d9d:d;dd?d@dAdBdCdDdEdFdGdHdIdJdKdLdMdNdOdPdQdRdSdTdUdVdWdXdYdZd[d\d]d^d_d `%a%%F b%c%I%? d}e}f}!}g}h}i}j}k}l}m}n}o}p}q}r}s}y tuvwxyz+-{|,}~    |  ||u|6 vvvvv(vvvvvvvvvvvvv v!v"v#v$v%v&v'v(v)v*v+v,v-vZ .+/+++s 01m2y3yy 4{5{{s 6H7HfHjHkHHlHoHnHhHmHeHgHiH/ 89:;<=>?@ABCDEFGHIJKLh M'N'O'P'Q'R'S'T'U'V'W'X'Y'Z'['\']'^'_'`'a'b'c'd'e'f'' 6'7'8'9':';'<'='>'?'A'B'@'C'D'E' g h e G +E,E-E.E/E0E1E2E3E4E5E6E7E8E9E:E;EE?E@EAEBECEDEEEFEGEHEIEJEKELEMENEOEPEQERESETEUEVEWEXEYEZE[E\E]E^E_E`EaEbEcEdEeEfEgEhEiEjEkElEmEnEoEpEqEg O O-O'O(O)O*O%O&OiOjO3O/O0O.OkO' ./0123456789:;<=>I l@m@@n nrorur pcqcFc% r5s5e5 tDuDvDwDxDyDzD{D|D}D~DDDDDDDDDDD      !"#$%&'2 (s)s$s7 *h+h,h-h.h/h0h1h2h3h4h5h6h7h8h9h\ :G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlG% m,n,o,p,q,r,s,t,u,v,w,x,y,z,{,|,},t ~&&&&&&&&&&& & & & & &&&&&&H JJrJ tHuHzHxHyH{H|HvHwHH~H}HHHHHHHHHHo \\I\@ {{{{{{{{{ {!{"{#{${%{&{P 'D(D)D*D+D,D-D.D/D0D1D2D3D4D5D6D7D8D9D:D;D@ g?g@gAgBgCgDgEgFgGgHgIgJgKgLgMgNgOgPgQgRg STUVWXYZ[\]^_`ab} c6d6e6f6g6h6i6 jPkPlPWPXPmPnPoP p&q&r&s&t&u&v&w&x&y&z&{&|&}&~&&Z    N O P S       Q       T U V R                   ! " # $ % & ' ( ) * + , - . / 0 1 2 3 4 5 6 7 8 9 : ; < = > ? @ A B C D E F G H I J K  L1M1N1O1P1Q1R1S1T1U1V1W1X1Y1Z1[1\1% =D>DYD" ]8^8_8`8a8b8c8d8e8f8g8h8i8j8k8l8m8n8o8p8q8r8s:t:':u,v,w,x,y,z,{,|,},~,,,,,,,,,,, , , , , ,,,,MMMMM/M'M$M&M)M%M(M,M.M*M+M0M1M-M2M3M4MMMMMMMMMMM M!M"M#M$M%M&M'M(M)M*M+M,M-M.M/M0M1M2M3M4M5M6M7MG 8_9_:_;_<_=_>_?_@_A_B_C_D_E_F_G_H_I_J_K_L_ M<N<w< OPO QKRKbKZ S/T/U/V/W/X/Y/Z/[/\/]/^/_/`/a/b/c/d/e/f/g/h i j k l m n o p q r s t u v w x  yBzB{BBBB|B}B~BBBBBBBBf      i ^^6^^^J //&/ ? ?!?"?#?$?%?&?'?(?)?*?+?,?-?.? /,0,=, LMTNOhPQRSUVXW\[ZY]`_^A 1O2O3O4O5O6O7O8O9O:O;OO?O@OAOBOCODOEOFOGOHOIO JfKfLfMfNfOfPfQfRfSfTfUfVfWfXfYf Z<[<\<]<^<_<`<a<b<c<d<e<f<g<h<i<j<k<l<m<n<o<p<q<r<s<x t)u)V)h vwxyz{|}~     o  !"#$%&'()*+,-./012345678> 9:;<=>?@ABCDEFGHIJKLM NOI P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d ? eBfBgBhBiBjBkBlBmBnBoBpBqBrBsBtBN u\v\=\ wtxtytztht{t|t}t~ttttttttt} || | | | | ||||||||||> qqGq ``M` ]]]]] ]!]"]#]$]%]&]'](])]*]+],]-].]/]0]1]2]3]4] GHIJKLMNOPQRSTUVM 5I6I7I8I9I:I;II?I@IAIBICIDI E\F\ \<\ G:H::m IbJbKbLbMbNbObPbQbRbSbTbUbVbWbXbYb Z[1- \D]D^D_D`DaDbDcDdDeDfDgDhDiDjDkD0 l<m<N<N n"o"p"q"r"s"t"u"v"w"P xyF zR{R|R}R~RRRRRRRRRRR R R R R RRd GGGGGIGGGGGGGGGGGGG G!G"G#G$G%G&G'G(G)G*G+G,G-GHG.G/G0G1G2G3G4G5G6G7G8G9G:G;GG?G@GAGBGCGDGEGFGGGHGIGJGKGLGMGNGOGPGQGRGSGTGUGVGWGXGYGZG[G\G]G^G_G`GaGbGcGdGeGfGgGhGiGjGkGlGmGnGoGpGqGrGsGtGuGvGwGxGyGzG{G|G}G~GGGGGGGGGGG G G G G GGGGGGGGGG/  !"#$%&'()*+S , - . W X Y \ / 0 1 2 3 4 Z 5 6 7 8 9 : ] ^ _ [ ; < = > ? @ A B C D E F G H I J K L M N O P Q R S T U V W X Y Z [ \ ] ^ _ ` a b c d e f g h i j k l m n o p q r s t u v w / xYyYzY{Y|YY}Y~YYYYYYYYYYY Y Y Y YF  d !# "#$%&'()*+,-./01@ 2H3H4H5H6H7H8H9H:H;HH?H@HAHh B4C4D4E4F4G4H4I4J4K4L4M4N4O4P4Q4R4S4T4U4V4W4X4Y4Z4[4= \w]wXww1 ^v_v`vavbvcvdvevfvgvhvivjvkvlvmvnvovpvqvrvsvtvuvvvwv x7y7O7/ >>>"> `*]2>!]0>1>]b'>%>$>&]#(+],]-].>*/)NOPABCDEFHIJKLMRSUVWABCDEFHIJKLMYRSNOPQABCDEFHIJKLMZRSNOPQABCDEFHIJKLM[RSABCDEFHIJKLMYZRSABCDEFHIJKLMY[RS? 0=  CBBBBnewpackageperl-JSON-RPC-1.06-14.el8S`qperl-JSON-RPC-1.06-14.el8.src.rpm>qperl-JSON-RPC-CGI-1.06-14.el8.noarch.rpm=qperl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpm`qperl-JSON-RPC-1.06-14.el8.noarch.rpm?qperl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpm`qperl-JSON-RPC-1.06-14.el8.src.rpm>qperl-JSON-RPC-CGI-1.06-14.el8.noarch.rpm=qperl-JSON-RPC-Apache2-1.06-14.el8.noarch.rpm`qperl-JSON-RPC-1.06-14.el8.noarch.rpm?qperl-JSON-RPC-Daemon-1.06-14.el8.noarch.rpm$<  JBenhancementrpmdistro-repoquery-0^20231102git539d4c0-1.el8Snrpmdistro-repoquery-0^20231102git539d4c0-1.el8.src.rpmnrpmdistro-repoquery-0^20231102git539d4c0-1.el8.noarch.rpmnrpmdistro-repoquery-0^20231102git539d4c0-1.el8.src.rpmnrpmdistro-repoquery-0^20231102git539d4c0-1.el8.noarch.rpmk} NBBBBBBBBBBBBBBsecurityisync-1.4.4-1.el8?m@https://bugzilla.redhat.com/show_bug.cgi?id=19686271968627CVE-2021-3578 isync: unchecked pointer cast may lead to remote code execution [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20271742027174CVE-2021-44143 isync: specially crafted mail message may cause heap overflow [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20289342028934CVE-2021-3657 isync: buffer overflows due to inadequate handling of extremely large IMAP literals [epel-all]  Kisync-1.4.4-1.el8.src.rpm Kisync-1.4.4-1.el8.aarch64.rpmKisync-debugsource-1.4.4-1.el8.aarch64.rpmKisync-debuginfo-1.4.4-1.el8.aarch64.rpm Kisync-1.4.4-1.el8.ppc64le.rpmKisync-debugsource-1.4.4-1.el8.ppc64le.rpmKisync-debuginfo-1.4.4-1.el8.ppc64le.rpm Kisync-1.4.4-1.el8.s390x.rpmKisync-debugsource-1.4.4-1.el8.s390x.rpmKisync-debuginfo-1.4.4-1.el8.s390x.rpm Kisync-1.4.4-1.el8.x86_64.rpmKisync-debugsource-1.4.4-1.el8.x86_64.rpmKisync-debuginfo-1.4.4-1.el8.x86_64.rpm  Kisync-1.4.4-1.el8.src.rpm Kisync-1.4.4-1.el8.aarch64.rpmKisync-debugsource-1.4.4-1.el8.aarch64.rpmKisync-debuginfo-1.4.4-1.el8.aarch64.rpm Kisync-1.4.4-1.el8.ppc64le.rpmKisync-debugsource-1.4.4-1.el8.ppc64le.rpmKisync-debuginfo-1.4.4-1.el8.ppc64le.rpm Kisync-1.4.4-1.el8.s390x.rpmKisync-debugsource-1.4.4-1.el8.s390x.rpmKisync-debuginfo-1.4.4-1.el8.s390x.rpm Kisync-1.4.4-1.el8.x86_64.rpmKisync-debugsource-1.4.4-1.el8.x86_64.rpmKisync-debuginfo-1.4.4-1.el8.x86_64.rpmک/{ 9_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpetsc-3.16.0-4.el8 sundials-5.8.0-3.el8-Ahttps://bugzilla.redhat.com/show_bug.cgi?id=20237662023766sundials-5.8.0 does not have KLU modules|rpetsc-3.16.0-4.el8.src.rpmrpetsc-3.16.0-4.el8.aarch64.rpm3petsc-devel-3.16.0-4.el8.aarch64.rpm}petsc-doc-3.16.0-4.el8.noarch.rpm:petsc64-3.16.0-4.el8.aarch64.rpm<petsc64-devel-3.16.0-4.el8.aarch64.rpm7petsc-openmpi-3.16.0-4.el8.aarch64.rpm9petsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmopython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmmpython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm4petsc-mpich-3.16.0-4.el8.aarch64.rpm6petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm2petsc-debugsource-3.16.0-4.el8.aarch64.rpm1petsc-debuginfo-3.16.0-4.el8.aarch64.rpm;petsc64-debuginfo-3.16.0-4.el8.aarch64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmrpetsc-3.16.0-4.el8.ppc64le.rpm3petsc-devel-3.16.0-4.el8.ppc64le.rpm:petsc64-3.16.0-4.el8.ppc64le.rpm<petsc64-devel-3.16.0-4.el8.ppc64le.rpm7petsc-openmpi-3.16.0-4.el8.ppc64le.rpm9petsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmopython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmmpython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm4petsc-mpich-3.16.0-4.el8.ppc64le.rpm6petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm2petsc-debugsource-3.16.0-4.el8.ppc64le.rpm1petsc-debuginfo-3.16.0-4.el8.ppc64le.rpm;petsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmrpetsc-3.16.0-4.el8.s390x.rpm3petsc-devel-3.16.0-4.el8.s390x.rpm:petsc64-3.16.0-4.el8.s390x.rpm<petsc64-devel-3.16.0-4.el8.s390x.rpm7petsc-openmpi-3.16.0-4.el8.s390x.rpm9petsc-openmpi-devel-3.16.0-4.el8.s390x.rpmopython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmmpython3-petsc-mpich-3.16.0-4.el8.s390x.rpm4petsc-mpich-3.16.0-4.el8.s390x.rpm6petsc-mpich-devel-3.16.0-4.el8.s390x.rpm2petsc-debugsource-3.16.0-4.el8.s390x.rpm1petsc-debuginfo-3.16.0-4.el8.s390x.rpm;petsc64-debuginfo-3.16.0-4.el8.s390x.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmrpetsc-3.16.0-4.el8.x86_64.rpm3petsc-devel-3.16.0-4.el8.x86_64.rpm:petsc64-3.16.0-4.el8.x86_64.rpm<petsc64-devel-3.16.0-4.el8.x86_64.rpm7petsc-openmpi-3.16.0-4.el8.x86_64.rpm9petsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmopython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmmpython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm4petsc-mpich-3.16.0-4.el8.x86_64.rpm6petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm2petsc-debugsource-3.16.0-4.el8.x86_64.rpm1petsc-debuginfo-3.16.0-4.el8.x86_64.rpm;petsc64-debuginfo-3.16.0-4.el8.x86_64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm~Tsundials-5.8.0-3.el8.src.rpm~Tsundials-5.8.0-3.el8.aarch64.rpm"Tsundials-devel-5.8.0-3.el8.aarch64.rpm(Tsundials-openmpi-5.8.0-3.el8.aarch64.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm$Tsundials-mpich-5.8.0-3.el8.aarch64.rpm&Tsundials-mpich-devel-5.8.0-3.el8.aarch64.rpm0Tsundials-doc-5.8.0-3.el8.noarch.rpm!Tsundials-debugsource-5.8.0-3.el8.aarch64.rpm Tsundials-debuginfo-5.8.0-3.el8.aarch64.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm~Tsundials-5.8.0-3.el8.ppc64le.rpm"Tsundials-devel-5.8.0-3.el8.ppc64le.rpm(Tsundials-openmpi-5.8.0-3.el8.ppc64le.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm$Tsundials-mpich-5.8.0-3.el8.ppc64le.rpm&Tsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm!Tsundials-debugsource-5.8.0-3.el8.ppc64le.rpm Tsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm~Tsundials-5.8.0-3.el8.s390x.rpm"Tsundials-devel-5.8.0-3.el8.s390x.rpm(Tsundials-openmpi-5.8.0-3.el8.s390x.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm$Tsundials-mpich-5.8.0-3.el8.s390x.rpm&Tsundials-mpich-devel-5.8.0-3.el8.s390x.rpm!Tsundials-debugsource-5.8.0-3.el8.s390x.rpm Tsundials-debuginfo-5.8.0-3.el8.s390x.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm~Tsundials-5.8.0-3.el8.x86_64.rpm"Tsundials-devel-5.8.0-3.el8.x86_64.rpm(Tsundials-openmpi-5.8.0-3.el8.x86_64.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm$Tsundials-mpich-5.8.0-3.el8.x86_64.rpm&Tsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm!Tsundials-debugsource-5.8.0-3.el8.x86_64.rpm Tsundials-debuginfo-5.8.0-3.el8.x86_64.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm|rpetsc-3.16.0-4.el8.src.rpmrpetsc-3.16.0-4.el8.aarch64.rpm3petsc-devel-3.16.0-4.el8.aarch64.rpm}petsc-doc-3.16.0-4.el8.noarch.rpm:petsc64-3.16.0-4.el8.aarch64.rpm<petsc64-devel-3.16.0-4.el8.aarch64.rpm7petsc-openmpi-3.16.0-4.el8.aarch64.rpm9petsc-openmpi-devel-3.16.0-4.el8.aarch64.rpmopython3-petsc-openmpi-3.16.0-4.el8.aarch64.rpmmpython3-petsc-mpich-3.16.0-4.el8.aarch64.rpm4petsc-mpich-3.16.0-4.el8.aarch64.rpm6petsc-mpich-devel-3.16.0-4.el8.aarch64.rpm2petsc-debugsource-3.16.0-4.el8.aarch64.rpm1petsc-debuginfo-3.16.0-4.el8.aarch64.rpm;petsc64-debuginfo-3.16.0-4.el8.aarch64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.aarch64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.aarch64.rpmrpetsc-3.16.0-4.el8.ppc64le.rpm3petsc-devel-3.16.0-4.el8.ppc64le.rpm:petsc64-3.16.0-4.el8.ppc64le.rpm<petsc64-devel-3.16.0-4.el8.ppc64le.rpm7petsc-openmpi-3.16.0-4.el8.ppc64le.rpm9petsc-openmpi-devel-3.16.0-4.el8.ppc64le.rpmopython3-petsc-openmpi-3.16.0-4.el8.ppc64le.rpmmpython3-petsc-mpich-3.16.0-4.el8.ppc64le.rpm4petsc-mpich-3.16.0-4.el8.ppc64le.rpm6petsc-mpich-devel-3.16.0-4.el8.ppc64le.rpm2petsc-debugsource-3.16.0-4.el8.ppc64le.rpm1petsc-debuginfo-3.16.0-4.el8.ppc64le.rpm;petsc64-debuginfo-3.16.0-4.el8.ppc64le.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.ppc64le.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.ppc64le.rpmrpetsc-3.16.0-4.el8.s390x.rpm3petsc-devel-3.16.0-4.el8.s390x.rpm:petsc64-3.16.0-4.el8.s390x.rpm<petsc64-devel-3.16.0-4.el8.s390x.rpm7petsc-openmpi-3.16.0-4.el8.s390x.rpm9petsc-openmpi-devel-3.16.0-4.el8.s390x.rpmopython3-petsc-openmpi-3.16.0-4.el8.s390x.rpmmpython3-petsc-mpich-3.16.0-4.el8.s390x.rpm4petsc-mpich-3.16.0-4.el8.s390x.rpm6petsc-mpich-devel-3.16.0-4.el8.s390x.rpm2petsc-debugsource-3.16.0-4.el8.s390x.rpm1petsc-debuginfo-3.16.0-4.el8.s390x.rpm;petsc64-debuginfo-3.16.0-4.el8.s390x.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.s390x.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.s390x.rpmrpetsc-3.16.0-4.el8.x86_64.rpm3petsc-devel-3.16.0-4.el8.x86_64.rpm:petsc64-3.16.0-4.el8.x86_64.rpm<petsc64-devel-3.16.0-4.el8.x86_64.rpm7petsc-openmpi-3.16.0-4.el8.x86_64.rpm9petsc-openmpi-devel-3.16.0-4.el8.x86_64.rpmopython3-petsc-openmpi-3.16.0-4.el8.x86_64.rpmmpython3-petsc-mpich-3.16.0-4.el8.x86_64.rpm4petsc-mpich-3.16.0-4.el8.x86_64.rpm6petsc-mpich-devel-3.16.0-4.el8.x86_64.rpm2petsc-debugsource-3.16.0-4.el8.x86_64.rpm1petsc-debuginfo-3.16.0-4.el8.x86_64.rpm;petsc64-debuginfo-3.16.0-4.el8.x86_64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.x86_64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.x86_64.rpm~Tsundials-5.8.0-3.el8.src.rpm~Tsundials-5.8.0-3.el8.aarch64.rpm"Tsundials-devel-5.8.0-3.el8.aarch64.rpm(Tsundials-openmpi-5.8.0-3.el8.aarch64.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.aarch64.rpm$Tsundials-mpich-5.8.0-3.el8.aarch64.rpm&Tsundials-mpich-devel-5.8.0-3.el8.aarch64.rpm0Tsundials-doc-5.8.0-3.el8.noarch.rpm!Tsundials-debugsource-5.8.0-3.el8.aarch64.rpm Tsundials-debuginfo-5.8.0-3.el8.aarch64.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.aarch64.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.aarch64.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.aarch64.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.aarch64.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.aarch64.rpm~Tsundials-5.8.0-3.el8.ppc64le.rpm"Tsundials-devel-5.8.0-3.el8.ppc64le.rpm(Tsundials-openmpi-5.8.0-3.el8.ppc64le.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.ppc64le.rpm$Tsundials-mpich-5.8.0-3.el8.ppc64le.rpm&Tsundials-mpich-devel-5.8.0-3.el8.ppc64le.rpm!Tsundials-debugsource-5.8.0-3.el8.ppc64le.rpm Tsundials-debuginfo-5.8.0-3.el8.ppc64le.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.ppc64le.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.ppc64le.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.ppc64le.rpm~Tsundials-5.8.0-3.el8.s390x.rpm"Tsundials-devel-5.8.0-3.el8.s390x.rpm(Tsundials-openmpi-5.8.0-3.el8.s390x.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.s390x.rpm$Tsundials-mpich-5.8.0-3.el8.s390x.rpm&Tsundials-mpich-devel-5.8.0-3.el8.s390x.rpm!Tsundials-debugsource-5.8.0-3.el8.s390x.rpm Tsundials-debuginfo-5.8.0-3.el8.s390x.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.s390x.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.s390x.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.s390x.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.s390x.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.s390x.rpm~Tsundials-5.8.0-3.el8.x86_64.rpm"Tsundials-devel-5.8.0-3.el8.x86_64.rpm(Tsundials-openmpi-5.8.0-3.el8.x86_64.rpm*Tsundials-openmpi-devel-5.8.0-3.el8.x86_64.rpm$Tsundials-mpich-5.8.0-3.el8.x86_64.rpm&Tsundials-mpich-devel-5.8.0-3.el8.x86_64.rpm!Tsundials-debugsource-5.8.0-3.el8.x86_64.rpm Tsundials-debuginfo-5.8.0-3.el8.x86_64.rpm#Tsundials-devel-debuginfo-5.8.0-3.el8.x86_64.rpm)Tsundials-openmpi-debuginfo-5.8.0-3.el8.x86_64.rpm+Tsundials-openmpi-devel-debuginfo-5.8.0-3.el8.x86_64.rpm%Tsundials-mpich-debuginfo-5.8.0-3.el8.x86_64.rpm'Tsundials-mpich-devel-debuginfo-5.8.0-3.el8.x86_64.rpm(c  zBBBBBBBBBBBBBBnewpackageqjackctl-0.6.3-2.el86n4https://bugzilla.redhat.com/show_bug.cgi?id=18494021849402Please add qjackctl to EPEL 8/x86_64 -Zqjackctl-0.6.3-2.el8.src.rpm-Zqjackctl-0.6.3-2.el8.aarch64.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpm~Zqjackctl-debugsource-0.6.3-2.el8.aarch64.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm-Zqjackctl-0.6.3-2.el8.ppc64le.rpm~Zqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.s390x.rpm~Zqjackctl-debugsource-0.6.3-2.el8.s390x.rpm-Zqjackctl-0.6.3-2.el8.s390x.rpm-Zqjackctl-0.6.3-2.el8.x86_64.rpm~Zqjackctl-debugsource-0.6.3-2.el8.x86_64.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpm -Zqjackctl-0.6.3-2.el8.src.rpm-Zqjackctl-0.6.3-2.el8.aarch64.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.aarch64.rpm~Zqjackctl-debugsource-0.6.3-2.el8.aarch64.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.ppc64le.rpm-Zqjackctl-0.6.3-2.el8.ppc64le.rpm~Zqjackctl-debugsource-0.6.3-2.el8.ppc64le.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.s390x.rpm~Zqjackctl-debugsource-0.6.3-2.el8.s390x.rpm-Zqjackctl-0.6.3-2.el8.s390x.rpm-Zqjackctl-0.6.3-2.el8.x86_64.rpm~Zqjackctl-debugsource-0.6.3-2.el8.x86_64.rpm}Zqjackctl-debuginfo-0.6.3-2.el8.x86_64.rpmS. *KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageopenslide-3.4.1-17.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17570191757019Please build openslide for EPEL-8Oopenslide-3.4.1-17.el8.src.rpmtOopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmwOopenslide-tools-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.aarch64.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmvOopenslide-devel-3.4.1-17.el8.aarch64.rpmuOopenslide-debugsource-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.ppc64le.rpmvOopenslide-devel-3.4.1-17.el8.ppc64le.rpmuOopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmwOopenslide-tools-3.4.1-17.el8.ppc64le.rpmtOopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmuOopenslide-debugsource-3.4.1-17.el8.s390x.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmtOopenslide-debuginfo-3.4.1-17.el8.s390x.rpmwOopenslide-tools-3.4.1-17.el8.s390x.rpmvOopenslide-devel-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.x86_64.rpmvOopenslide-devel-3.4.1-17.el8.x86_64.rpmwOopenslide-tools-3.4.1-17.el8.x86_64.rpmuOopenslide-debugsource-3.4.1-17.el8.x86_64.rpmtOopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpmOopenslide-3.4.1-17.el8.src.rpmtOopenslide-debuginfo-3.4.1-17.el8.aarch64.rpmwOopenslide-tools-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.aarch64.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.aarch64.rpmvOopenslide-devel-3.4.1-17.el8.aarch64.rpmuOopenslide-debugsource-3.4.1-17.el8.aarch64.rpmOopenslide-3.4.1-17.el8.ppc64le.rpmvOopenslide-devel-3.4.1-17.el8.ppc64le.rpmuOopenslide-debugsource-3.4.1-17.el8.ppc64le.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.ppc64le.rpmwOopenslide-tools-3.4.1-17.el8.ppc64le.rpmtOopenslide-debuginfo-3.4.1-17.el8.ppc64le.rpmuOopenslide-debugsource-3.4.1-17.el8.s390x.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.s390x.rpmtOopenslide-debuginfo-3.4.1-17.el8.s390x.rpmwOopenslide-tools-3.4.1-17.el8.s390x.rpmvOopenslide-devel-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.s390x.rpmOopenslide-3.4.1-17.el8.x86_64.rpmvOopenslide-devel-3.4.1-17.el8.x86_64.rpmwOopenslide-tools-3.4.1-17.el8.x86_64.rpmuOopenslide-debugsource-3.4.1-17.el8.x86_64.rpmtOopenslide-debuginfo-3.4.1-17.el8.x86_64.rpmxOopenslide-tools-debuginfo-3.4.1-17.el8.x86_64.rpmsA .kBnewpackagepython-jaraco-classes-2.0-7.el8:Gl python-jaraco-classes-2.0-7.el8.src.rpmp python3-jaraco-classes-2.0-7.el8.noarch.rpml python-jaraco-classes-2.0-7.el8.src.rpmp python3-jaraco-classes-2.0-7.el8.noarch.rpmށQd 3oBBnewpackageslowloris-0.2.0-1.el8>Kslowloris-0.2.0-1.el8.src.rpm>Kslowloris-0.2.0-1.el8.noarch.rpm>Kpython3-slowloris-0.2.0-1.el8.noarch.rpm>Kslowloris-0.2.0-1.el8.src.rpm>Kslowloris-0.2.0-1.el8.noarch.rpm>Kpython3-slowloris-0.2.0-1.el8.noarch.rpmȴnj tBBBBBBBBBBBBnewpackagecdbs-0.4.159-3.el8 debconf-1.5.73-2.el8 perl-Font-TTF-1.06-11.el86J Acdbs-0.4.159-3.el8.src.rpmAcdbs-0.4.159-3.el8.noarch.rpm`kdebconf-1.5.73-2.el8.src.rpm`kdebconf-1.5.73-2.el8.noarch.rpmOkdebconf-utils-1.5.73-2.el8.noarch.rpmNkdebconf-i18n-1.5.73-2.el8.noarch.rpmMkdebconf-doc-1.5.73-2.el8.noarch.rpmPkpython3-debconf-1.5.73-2.el8.noarch.rpmperl-Font-TTF-1.06-11.el8.src.rpmperl-Font-TTF-1.06-11.el8.noarch.rpm.perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpm Acdbs-0.4.159-3.el8.src.rpmAcdbs-0.4.159-3.el8.noarch.rpm`kdebconf-1.5.73-2.el8.src.rpm`kdebconf-1.5.73-2.el8.noarch.rpmOkdebconf-utils-1.5.73-2.el8.noarch.rpmNkdebconf-i18n-1.5.73-2.el8.noarch.rpmMkdebconf-doc-1.5.73-2.el8.noarch.rpmPkpython3-debconf-1.5.73-2.el8.noarch.rpmperl-Font-TTF-1.06-11.el8.src.rpmperl-Font-TTF-1.06-11.el8.noarch.rpm.perl-Font-TTF-XMLparse-1.06-11.el8.noarch.rpm CBunspecifiedperl-Graph-0.97.04-15.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=18707711870771EPEL8 Branch Request: perl-Graphperl-Graph-0.97.04-15.el8.src.rpmperl-Graph-0.97.04-15.el8.noarch.rpmperl-Graph-0.97.04-15.el8.src.rpmperl-Graph-0.97.04-15.el8.noarch.rpmm; GBBBBBBBBBBBBBBnewpackageepstool-3.08-17.el8 `Hepstool-3.08-17.el8.src.rpm]Hepstool-debugsource-3.08-17.el8.aarch64.rpm`Hepstool-3.08-17.el8.aarch64.rpm\Hepstool-debuginfo-3.08-17.el8.aarch64.rpm]Hepstool-debugsource-3.08-17.el8.ppc64le.rpm\Hepstool-debuginfo-3.08-17.el8.ppc64le.rpm`Hepstool-3.08-17.el8.ppc64le.rpm`Hepstool-3.08-17.el8.s390x.rpm]Hepstool-debugsource-3.08-17.el8.s390x.rpm\Hepstool-debuginfo-3.08-17.el8.s390x.rpm`Hepstool-3.08-17.el8.x86_64.rpm\Hepstool-debuginfo-3.08-17.el8.x86_64.rpm]Hepstool-debugsource-3.08-17.el8.x86_64.rpm `Hepstool-3.08-17.el8.src.rpm]Hepstool-debugsource-3.08-17.el8.aarch64.rpm`Hepstool-3.08-17.el8.aarch64.rpm\Hepstool-debuginfo-3.08-17.el8.aarch64.rpm]Hepstool-debugsource-3.08-17.el8.ppc64le.rpm\Hepstool-debuginfo-3.08-17.el8.ppc64le.rpm`Hepstool-3.08-17.el8.ppc64le.rpm`Hepstool-3.08-17.el8.s390x.rpm]Hepstool-debugsource-3.08-17.el8.s390x.rpm\Hepstool-debuginfo-3.08-17.el8.s390x.rpm`Hepstool-3.08-17.el8.x86_64.rpm\Hepstool-debuginfo-3.08-17.el8.x86_64.rpm]Hepstool-debugsource-3.08-17.el8.x86_64.rpmլe 4XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf-cxx-4.2-23.el8 netcdf-cxx4-4.3.0-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17508371750837Request to build netcdf4-cxx for EPEL 8J=inetcdf-cxx-4.2-23.el8.src.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpmminetcdf-cxx-static-4.2-23.el8.aarch64.rpm=inetcdf-cxx-4.2-23.el8.aarch64.rpmkinetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpmlinetcdf-cxx-devel-4.2-23.el8.aarch64.rpmlinetcdf-cxx-devel-4.2-23.el8.ppc64le.rpm=inetcdf-cxx-4.2-23.el8.ppc64le.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpmminetcdf-cxx-static-4.2-23.el8.ppc64le.rpmkinetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpm=inetcdf-cxx-4.2-23.el8.s390x.rpmlinetcdf-cxx-devel-4.2-23.el8.s390x.rpmminetcdf-cxx-static-4.2-23.el8.s390x.rpmkinetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpmlinetcdf-cxx-devel-4.2-23.el8.x86_64.rpm=inetcdf-cxx-4.2-23.el8.x86_64.rpmkinetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpmminetcdf-cxx-static-4.2-23.el8.x86_64.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpm>[netcdf-cxx4-4.3.0-11.el8.src.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpmy[netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpm>[netcdf-cxx4-4.3.0-11.el8.aarch64.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpmy[netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpm>[netcdf-cxx4-4.3.0-11.el8.ppc64le.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpm>[netcdf-cxx4-4.3.0-11.el8.s390x.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpmy[netcdf-cxx4-static-4.3.0-11.el8.s390x.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpmy[netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpm>[netcdf-cxx4-4.3.0-11.el8.x86_64.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpmJ=inetcdf-cxx-4.2-23.el8.src.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.aarch64.rpmminetcdf-cxx-static-4.2-23.el8.aarch64.rpm=inetcdf-cxx-4.2-23.el8.aarch64.rpmkinetcdf-cxx-debugsource-4.2-23.el8.aarch64.rpmlinetcdf-cxx-devel-4.2-23.el8.aarch64.rpmlinetcdf-cxx-devel-4.2-23.el8.ppc64le.rpm=inetcdf-cxx-4.2-23.el8.ppc64le.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.ppc64le.rpmminetcdf-cxx-static-4.2-23.el8.ppc64le.rpmkinetcdf-cxx-debugsource-4.2-23.el8.ppc64le.rpm=inetcdf-cxx-4.2-23.el8.s390x.rpmlinetcdf-cxx-devel-4.2-23.el8.s390x.rpmminetcdf-cxx-static-4.2-23.el8.s390x.rpmkinetcdf-cxx-debugsource-4.2-23.el8.s390x.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.s390x.rpmlinetcdf-cxx-devel-4.2-23.el8.x86_64.rpm=inetcdf-cxx-4.2-23.el8.x86_64.rpmkinetcdf-cxx-debugsource-4.2-23.el8.x86_64.rpmminetcdf-cxx-static-4.2-23.el8.x86_64.rpmjinetcdf-cxx-debuginfo-4.2-23.el8.x86_64.rpm>[netcdf-cxx4-4.3.0-11.el8.src.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.aarch64.rpmy[netcdf-cxx4-static-4.3.0-11.el8.aarch64.rpm>[netcdf-cxx4-4.3.0-11.el8.aarch64.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.aarch64.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.aarch64.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.aarch64.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.aarch64.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.aarch64.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.aarch64.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.aarch64.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.aarch64.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.aarch64.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.aarch64.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.ppc64le.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.ppc64le.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.ppc64le.rpmy[netcdf-cxx4-static-4.3.0-11.el8.ppc64le.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.ppc64le.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.ppc64le.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.ppc64le.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.ppc64le.rpm>[netcdf-cxx4-4.3.0-11.el8.ppc64le.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.ppc64le.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.ppc64le.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.ppc64le.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.ppc64le.rpm>[netcdf-cxx4-4.3.0-11.el8.s390x.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.s390x.rpmy[netcdf-cxx4-static-4.3.0-11.el8.s390x.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.s390x.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.s390x.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.s390x.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.s390x.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.s390x.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.s390x.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.s390x.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.s390x.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.s390x.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.s390x.rpmy[netcdf-cxx4-static-4.3.0-11.el8.x86_64.rpmv[netcdf-cxx4-openmpi-debuginfo-4.3.0-11.el8.x86_64.rpmt[netcdf-cxx4-mpich-static-4.3.0-11.el8.x86_64.rpmu[netcdf-cxx4-openmpi-4.3.0-11.el8.x86_64.rpmw[netcdf-cxx4-openmpi-devel-4.3.0-11.el8.x86_64.rpmq[netcdf-cxx4-mpich-4.3.0-11.el8.x86_64.rpm>[netcdf-cxx4-4.3.0-11.el8.x86_64.rpmx[netcdf-cxx4-openmpi-static-4.3.0-11.el8.x86_64.rpms[netcdf-cxx4-mpich-devel-4.3.0-11.el8.x86_64.rpmn[netcdf-cxx4-debuginfo-4.3.0-11.el8.x86_64.rpmp[netcdf-cxx4-devel-4.3.0-11.el8.x86_64.rpmr[netcdf-cxx4-mpich-debuginfo-4.3.0-11.el8.x86_64.rpmo[netcdf-cxx4-debugsource-4.3.0-11.el8.x86_64.rpm쵥kg uBBBBBBBBBBBBBBunspecifiedproxychains-ng-4.17-1.el8"<  |proxychains-ng-4.17-1.el8.src.rpm |proxychains-ng-4.17-1.el8.aarch64.rpm7|proxychains-ng-debugsource-4.17-1.el8.aarch64.rpm6|proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm |proxychains-ng-4.17-1.el8.ppc64le.rpm7|proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpm6|proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm |proxychains-ng-4.17-1.el8.s390x.rpm7|proxychains-ng-debugsource-4.17-1.el8.s390x.rpm6|proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm |proxychains-ng-4.17-1.el8.x86_64.rpm7|proxychains-ng-debugsource-4.17-1.el8.x86_64.rpm6|proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpm  |proxychains-ng-4.17-1.el8.src.rpm |proxychains-ng-4.17-1.el8.aarch64.rpm7|proxychains-ng-debugsource-4.17-1.el8.aarch64.rpm6|proxychains-ng-debuginfo-4.17-1.el8.aarch64.rpm |proxychains-ng-4.17-1.el8.ppc64le.rpm7|proxychains-ng-debugsource-4.17-1.el8.ppc64le.rpm6|proxychains-ng-debuginfo-4.17-1.el8.ppc64le.rpm |proxychains-ng-4.17-1.el8.s390x.rpm7|proxychains-ng-debugsource-4.17-1.el8.s390x.rpm6|proxychains-ng-debuginfo-4.17-1.el8.s390x.rpm |proxychains-ng-4.17-1.el8.x86_64.rpm7|proxychains-ng-debugsource-4.17-1.el8.x86_64.rpm6|proxychains-ng-debuginfo-4.17-1.el8.x86_64.rpmoE  FBnewpackageperl-Apache-Htpasswd-1.9-31.el8^https://bugzilla.redhat.com/show_bug.cgi?id=22562072256207perl-Apache-Htpasswd: please enable builds for EPEL8 and EPEL9"bperl-Apache-Htpasswd-1.9-31.el8.src.rpm"bperl-Apache-Htpasswd-1.9-31.el8.noarch.rpm"bperl-Apache-Htpasswd-1.9-31.el8.src.rpm"bperl-Apache-Htpasswd-1.9-31.el8.noarch.rpmk  4JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibkdumpfile-0.5.4-1.el8w>https://bugzilla.redhat.com/show_bug.cgi?id=22504882250488libkdumpfile-0.5.4 is available"0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmJ0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmL0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpm;0geany-plugins-common-1.38-1.el8.x86_64.rpm10geany-plugins-addons-1.38-1.el8.x86_64.rpm30geany-plugins-autoclose-1.38-1.el8.x86_64.rpm50geany-plugins-automark-1.38-1.el8.x86_64.rpm70geany-plugins-codenav-1.38-1.el8.x86_64.rpm90geany-plugins-commander-1.38-1.el8.x86_64.rpm=0geany-plugins-debugger-1.38-1.el8.x86_64.rpmA0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmC0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmE0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmG0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmI0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmK0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpm_0geany-plugins-latex-1.38-1.el8.x86_64.rpmc0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmM0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpmS0geany-plugins-geanypg-1.38-1.el8.x86_64.rpmU0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpms0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpm[0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpmY0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpm]0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpma0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpmo0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpme0geany-plugins-markdown-1.38-1.el8.x86_64.rpmg0geany-plugins-overview-1.38-1.el8.x86_64.rpmi0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmk0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmm0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpmq0geany-plugins-scope-1.38-1.el8.x86_64.rpmu0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpmw0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpmy0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm{0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm}0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm0geany-plugins-vimode-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpm@0geany-plugins-debugsource-1.38-1.el8.x86_64.rpm?0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpm<0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm20geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm40geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpm60geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpm80geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpm:0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmJ0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmL0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpm)R0geany-plugins-1.38-1.el8.src.rpm;0geany-plugins-common-1.38-1.el8.ppc64le.rpm10geany-plugins-addons-1.38-1.el8.ppc64le.rpm30geany-plugins-autoclose-1.38-1.el8.ppc64le.rpm50geany-plugins-automark-1.38-1.el8.ppc64le.rpm70geany-plugins-codenav-1.38-1.el8.ppc64le.rpm90geany-plugins-commander-1.38-1.el8.ppc64le.rpm=0geany-plugins-debugger-1.38-1.el8.ppc64le.rpmA0geany-plugins-defineformat-1.38-1.el8.ppc64le.rpmC0geany-plugins-geanyctags-1.38-1.el8.ppc64le.rpmE0geany-plugins-geanydoc-1.38-1.el8.ppc64le.rpmG0geany-plugins-geanyextrasel-1.38-1.el8.ppc64le.rpmI0geany-plugins-geanygendoc-1.38-1.el8.ppc64le.rpmK0geany-plugins-geanyinsertnum-1.38-1.el8.ppc64le.rpm_0geany-plugins-latex-1.38-1.el8.ppc64le.rpmc0geany-plugins-lipsum-1.38-1.el8.ppc64le.rpmM0geany-plugins-geanymacro-1.38-1.el8.ppc64le.rpmO0geany-plugins-geanyminiscript-1.38-1.el8.ppc64le.rpmQ0geany-plugins-geanynumberedbookmarks-1.38-1.el8.ppc64le.rpmS0geany-plugins-geanypg-1.38-1.el8.ppc64le.rpmU0geany-plugins-geanyprj-1.38-1.el8.ppc64le.rpms0geany-plugins-sendmail-1.38-1.el8.ppc64le.rpmW0geany-plugins-geanyvc-1.38-1.el8.ppc64le.rpm[0geany-plugins-git-changebar-1.38-1.el8.ppc64le.rpmY0geany-plugins-geniuspaste-1.38-1.el8.ppc64le.rpm]0geany-plugins-keyrecord-1.38-1.el8.ppc64le.rpma0geany-plugins-lineoperations-1.38-1.el8.ppc64le.rpmo0geany-plugins-projectorganizer-1.38-1.el8.ppc64le.rpme0geany-plugins-markdown-1.38-1.el8.ppc64le.rpmg0geany-plugins-overview-1.38-1.el8.ppc64le.rpmi0geany-plugins-pairtaghighlighter-1.38-1.el8.ppc64le.rpmk0geany-plugins-pohelper-1.38-1.el8.ppc64le.rpmm0geany-plugins-pretty-printer-1.38-1.el8.ppc64le.rpmq0geany-plugins-scope-1.38-1.el8.ppc64le.rpmu0geany-plugins-shiftcolumn-1.38-1.el8.ppc64le.rpmw0geany-plugins-spellcheck-1.38-1.el8.ppc64le.rpmy0geany-plugins-tableconvert-1.38-1.el8.ppc64le.rpm{0geany-plugins-treebrowser-1.38-1.el8.ppc64le.rpm}0geany-plugins-updatechecker-1.38-1.el8.ppc64le.rpm0geany-plugins-vimode-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-1.38-1.el8.ppc64le.rpm@0geany-plugins-debugsource-1.38-1.el8.ppc64le.rpm?0geany-plugins-debuginfo-1.38-1.el8.ppc64le.rpm<0geany-plugins-common-debuginfo-1.38-1.el8.ppc64le.rpm20geany-plugins-addons-debuginfo-1.38-1.el8.ppc64le.rpm40geany-plugins-autoclose-debuginfo-1.38-1.el8.ppc64le.rpm60geany-plugins-automark-debuginfo-1.38-1.el8.ppc64le.rpm80geany-plugins-codenav-debuginfo-1.38-1.el8.ppc64le.rpm:0geany-plugins-commander-debuginfo-1.38-1.el8.ppc64le.rpm>0geany-plugins-debugger-debuginfo-1.38-1.el8.ppc64le.rpmB0geany-plugins-defineformat-debuginfo-1.38-1.el8.ppc64le.rpmD0geany-plugins-geanyctags-debuginfo-1.38-1.el8.ppc64le.rpmF0geany-plugins-geanydoc-debuginfo-1.38-1.el8.ppc64le.rpmH0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.ppc64le.rpmJ0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.ppc64le.rpmL0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.ppc64le.rpm`0geany-plugins-latex-debuginfo-1.38-1.el8.ppc64le.rpmd0geany-plugins-lipsum-debuginfo-1.38-1.el8.ppc64le.rpmN0geany-plugins-geanymacro-debuginfo-1.38-1.el8.ppc64le.rpmP0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.ppc64le.rpmR0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.ppc64le.rpmT0geany-plugins-geanypg-debuginfo-1.38-1.el8.ppc64le.rpmV0geany-plugins-geanyprj-debuginfo-1.38-1.el8.ppc64le.rpmt0geany-plugins-sendmail-debuginfo-1.38-1.el8.ppc64le.rpmX0geany-plugins-geanyvc-debuginfo-1.38-1.el8.ppc64le.rpm\0geany-plugins-git-changebar-debuginfo-1.38-1.el8.ppc64le.rpmZ0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.ppc64le.rpm^0geany-plugins-keyrecord-debuginfo-1.38-1.el8.ppc64le.rpmb0geany-plugins-lineoperations-debuginfo-1.38-1.el8.ppc64le.rpmp0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.ppc64le.rpmf0geany-plugins-markdown-debuginfo-1.38-1.el8.ppc64le.rpmh0geany-plugins-overview-debuginfo-1.38-1.el8.ppc64le.rpmj0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.ppc64le.rpml0geany-plugins-pohelper-debuginfo-1.38-1.el8.ppc64le.rpmn0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.ppc64le.rpmr0geany-plugins-scope-debuginfo-1.38-1.el8.ppc64le.rpmv0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.ppc64le.rpmx0geany-plugins-spellcheck-debuginfo-1.38-1.el8.ppc64le.rpmz0geany-plugins-tableconvert-debuginfo-1.38-1.el8.ppc64le.rpm|0geany-plugins-treebrowser-debuginfo-1.38-1.el8.ppc64le.rpm~0geany-plugins-updatechecker-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-vimode-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.ppc64le.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.ppc64le.rpm;0geany-plugins-common-1.38-1.el8.x86_64.rpm10geany-plugins-addons-1.38-1.el8.x86_64.rpm30geany-plugins-autoclose-1.38-1.el8.x86_64.rpm50geany-plugins-automark-1.38-1.el8.x86_64.rpm70geany-plugins-codenav-1.38-1.el8.x86_64.rpm90geany-plugins-commander-1.38-1.el8.x86_64.rpm=0geany-plugins-debugger-1.38-1.el8.x86_64.rpmA0geany-plugins-defineformat-1.38-1.el8.x86_64.rpmC0geany-plugins-geanyctags-1.38-1.el8.x86_64.rpmE0geany-plugins-geanydoc-1.38-1.el8.x86_64.rpmG0geany-plugins-geanyextrasel-1.38-1.el8.x86_64.rpmI0geany-plugins-geanygendoc-1.38-1.el8.x86_64.rpmK0geany-plugins-geanyinsertnum-1.38-1.el8.x86_64.rpm_0geany-plugins-latex-1.38-1.el8.x86_64.rpmc0geany-plugins-lipsum-1.38-1.el8.x86_64.rpmM0geany-plugins-geanymacro-1.38-1.el8.x86_64.rpmO0geany-plugins-geanyminiscript-1.38-1.el8.x86_64.rpmQ0geany-plugins-geanynumberedbookmarks-1.38-1.el8.x86_64.rpmS0geany-plugins-geanypg-1.38-1.el8.x86_64.rpmU0geany-plugins-geanyprj-1.38-1.el8.x86_64.rpms0geany-plugins-sendmail-1.38-1.el8.x86_64.rpmW0geany-plugins-geanyvc-1.38-1.el8.x86_64.rpm[0geany-plugins-git-changebar-1.38-1.el8.x86_64.rpmY0geany-plugins-geniuspaste-1.38-1.el8.x86_64.rpm]0geany-plugins-keyrecord-1.38-1.el8.x86_64.rpma0geany-plugins-lineoperations-1.38-1.el8.x86_64.rpmo0geany-plugins-projectorganizer-1.38-1.el8.x86_64.rpme0geany-plugins-markdown-1.38-1.el8.x86_64.rpmg0geany-plugins-overview-1.38-1.el8.x86_64.rpmi0geany-plugins-pairtaghighlighter-1.38-1.el8.x86_64.rpmk0geany-plugins-pohelper-1.38-1.el8.x86_64.rpmm0geany-plugins-pretty-printer-1.38-1.el8.x86_64.rpmq0geany-plugins-scope-1.38-1.el8.x86_64.rpmu0geany-plugins-shiftcolumn-1.38-1.el8.x86_64.rpmw0geany-plugins-spellcheck-1.38-1.el8.x86_64.rpmy0geany-plugins-tableconvert-1.38-1.el8.x86_64.rpm{0geany-plugins-treebrowser-1.38-1.el8.x86_64.rpm}0geany-plugins-updatechecker-1.38-1.el8.x86_64.rpm0geany-plugins-vimode-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-1.38-1.el8.x86_64.rpm@0geany-plugins-debugsource-1.38-1.el8.x86_64.rpm?0geany-plugins-debuginfo-1.38-1.el8.x86_64.rpm<0geany-plugins-common-debuginfo-1.38-1.el8.x86_64.rpm20geany-plugins-addons-debuginfo-1.38-1.el8.x86_64.rpm40geany-plugins-autoclose-debuginfo-1.38-1.el8.x86_64.rpm60geany-plugins-automark-debuginfo-1.38-1.el8.x86_64.rpm80geany-plugins-codenav-debuginfo-1.38-1.el8.x86_64.rpm:0geany-plugins-commander-debuginfo-1.38-1.el8.x86_64.rpm>0geany-plugins-debugger-debuginfo-1.38-1.el8.x86_64.rpmB0geany-plugins-defineformat-debuginfo-1.38-1.el8.x86_64.rpmD0geany-plugins-geanyctags-debuginfo-1.38-1.el8.x86_64.rpmF0geany-plugins-geanydoc-debuginfo-1.38-1.el8.x86_64.rpmH0geany-plugins-geanyextrasel-debuginfo-1.38-1.el8.x86_64.rpmJ0geany-plugins-geanygendoc-debuginfo-1.38-1.el8.x86_64.rpmL0geany-plugins-geanyinsertnum-debuginfo-1.38-1.el8.x86_64.rpm`0geany-plugins-latex-debuginfo-1.38-1.el8.x86_64.rpmd0geany-plugins-lipsum-debuginfo-1.38-1.el8.x86_64.rpmN0geany-plugins-geanymacro-debuginfo-1.38-1.el8.x86_64.rpmP0geany-plugins-geanyminiscript-debuginfo-1.38-1.el8.x86_64.rpmR0geany-plugins-geanynumberedbookmarks-debuginfo-1.38-1.el8.x86_64.rpmT0geany-plugins-geanypg-debuginfo-1.38-1.el8.x86_64.rpmV0geany-plugins-geanyprj-debuginfo-1.38-1.el8.x86_64.rpmt0geany-plugins-sendmail-debuginfo-1.38-1.el8.x86_64.rpmX0geany-plugins-geanyvc-debuginfo-1.38-1.el8.x86_64.rpm\0geany-plugins-git-changebar-debuginfo-1.38-1.el8.x86_64.rpmZ0geany-plugins-geniuspaste-debuginfo-1.38-1.el8.x86_64.rpm^0geany-plugins-keyrecord-debuginfo-1.38-1.el8.x86_64.rpmb0geany-plugins-lineoperations-debuginfo-1.38-1.el8.x86_64.rpmp0geany-plugins-projectorganizer-debuginfo-1.38-1.el8.x86_64.rpmf0geany-plugins-markdown-debuginfo-1.38-1.el8.x86_64.rpmh0geany-plugins-overview-debuginfo-1.38-1.el8.x86_64.rpmj0geany-plugins-pairtaghighlighter-debuginfo-1.38-1.el8.x86_64.rpml0geany-plugins-pohelper-debuginfo-1.38-1.el8.x86_64.rpmn0geany-plugins-pretty-printer-debuginfo-1.38-1.el8.x86_64.rpmr0geany-plugins-scope-debuginfo-1.38-1.el8.x86_64.rpmv0geany-plugins-shiftcolumn-debuginfo-1.38-1.el8.x86_64.rpmx0geany-plugins-spellcheck-debuginfo-1.38-1.el8.x86_64.rpmz0geany-plugins-tableconvert-debuginfo-1.38-1.el8.x86_64.rpm|0geany-plugins-treebrowser-debuginfo-1.38-1.el8.x86_64.rpm~0geany-plugins-updatechecker-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-vimode-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-workbench-debuginfo-1.38-1.el8.x86_64.rpm0geany-plugins-xmlsnippets-debuginfo-1.38-1.el8.x86_64.rpmm wBBBBBBBBBBBBBBnewpackagemod_markdown-1.0.4-3.20211115git1bf4fb4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19435911943591Review Request: mod_markdown - Markdown filter for Apache web-server.  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm  mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.src.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.aarch64.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.ppc64le.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.s390x.rpm mod_markdown-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm\ mod_markdown-debugsource-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm[ mod_markdown-debuginfo-1.0.4-3.20211115git1bf4fb4.el8.x86_64.rpm& HBBBBBBBBBBBBBBunspecifiedperl-Data-MessagePack-1.01-6.el8$https://bugzilla.redhat.com/show_bug.cgi?id=20314922031492branch request: perl-Data-MessagePack for epel8 operl-Data-MessagePack-1.01-6.el8.src.rpmoperl-Data-MessagePack-1.01-6.el8.aarch64.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpmoperl-Data-MessagePack-1.01-6.el8.ppc64le.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpmoperl-Data-MessagePack-1.01-6.el8.s390x.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpmoperl-Data-MessagePack-1.01-6.el8.x86_64.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm operl-Data-MessagePack-1.01-6.el8.src.rpmoperl-Data-MessagePack-1.01-6.el8.aarch64.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.aarch64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.aarch64.rpmoperl-Data-MessagePack-1.01-6.el8.ppc64le.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.ppc64le.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.ppc64le.rpmoperl-Data-MessagePack-1.01-6.el8.s390x.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.s390x.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.s390x.rpmoperl-Data-MessagePack-1.01-6.el8.x86_64.rpm perl-Data-MessagePack-debugsource-1.01-6.el8.x86_64.rpmperl-Data-MessagePack-debuginfo-1.01-6.el8.x86_64.rpm< &YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgenders-1.27.3-1.el86@>2"genders-1.27.3-1.el8.src.rpm2"genders-1.27.3-1.el8.aarch64.rpmT"genders-compat-1.27.3-1.el8.noarch.rpm"genders-perl-1.27.3-1.el8.aarch64.rpm"genders-javadoc-1.27.3-1.el8.aarch64.rpm"genders-java-devel-1.27.3-1.el8.aarch64.rpm "genders-java-1.27.3-1.el8.aarch64.rpm1"libgenders-1.27.3-1.el8.aarch64.rpm3"libgenders-devel-1.27.3-1.el8.aarch64.rpm4"libgendersplusplus-1.27.3-1.el8.aarch64.rpm6"libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm "genders-debugsource-1.27.3-1.el8.aarch64.rpm "genders-debuginfo-1.27.3-1.el8.aarch64.rpm"genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm "genders-java-debuginfo-1.27.3-1.el8.aarch64.rpm2"libgenders-debuginfo-1.27.3-1.el8.aarch64.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm2"genders-1.27.3-1.el8.ppc64le.rpm"genders-perl-1.27.3-1.el8.ppc64le.rpm"genders-javadoc-1.27.3-1.el8.ppc64le.rpm"genders-java-devel-1.27.3-1.el8.ppc64le.rpm "genders-java-1.27.3-1.el8.ppc64le.rpm1"libgenders-1.27.3-1.el8.ppc64le.rpm3"libgenders-devel-1.27.3-1.el8.ppc64le.rpm4"libgendersplusplus-1.27.3-1.el8.ppc64le.rpm6"libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm "genders-debugsource-1.27.3-1.el8.ppc64le.rpm "genders-debuginfo-1.27.3-1.el8.ppc64le.rpm"genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm "genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpm2"libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm2"genders-1.27.3-1.el8.s390x.rpm"genders-perl-1.27.3-1.el8.s390x.rpm"genders-javadoc-1.27.3-1.el8.s390x.rpm"genders-java-devel-1.27.3-1.el8.s390x.rpm "genders-java-1.27.3-1.el8.s390x.rpm1"libgenders-1.27.3-1.el8.s390x.rpm3"libgenders-devel-1.27.3-1.el8.s390x.rpm4"libgendersplusplus-1.27.3-1.el8.s390x.rpm6"libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm "genders-debugsource-1.27.3-1.el8.s390x.rpm "genders-debuginfo-1.27.3-1.el8.s390x.rpm"genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm "genders-java-debuginfo-1.27.3-1.el8.s390x.rpm2"libgenders-debuginfo-1.27.3-1.el8.s390x.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm2"genders-1.27.3-1.el8.x86_64.rpm"genders-perl-1.27.3-1.el8.x86_64.rpm"genders-javadoc-1.27.3-1.el8.x86_64.rpm"genders-java-devel-1.27.3-1.el8.x86_64.rpm "genders-java-1.27.3-1.el8.x86_64.rpm1"libgenders-1.27.3-1.el8.x86_64.rpm3"libgenders-devel-1.27.3-1.el8.x86_64.rpm4"libgendersplusplus-1.27.3-1.el8.x86_64.rpm6"libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm "genders-debugsource-1.27.3-1.el8.x86_64.rpm "genders-debuginfo-1.27.3-1.el8.x86_64.rpm"genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm "genders-java-debuginfo-1.27.3-1.el8.x86_64.rpm2"libgenders-debuginfo-1.27.3-1.el8.x86_64.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm>2"genders-1.27.3-1.el8.src.rpm2"genders-1.27.3-1.el8.aarch64.rpmT"genders-compat-1.27.3-1.el8.noarch.rpm"genders-perl-1.27.3-1.el8.aarch64.rpm"genders-javadoc-1.27.3-1.el8.aarch64.rpm"genders-java-devel-1.27.3-1.el8.aarch64.rpm "genders-java-1.27.3-1.el8.aarch64.rpm1"libgenders-1.27.3-1.el8.aarch64.rpm3"libgenders-devel-1.27.3-1.el8.aarch64.rpm4"libgendersplusplus-1.27.3-1.el8.aarch64.rpm6"libgendersplusplus-devel-1.27.3-1.el8.aarch64.rpm "genders-debugsource-1.27.3-1.el8.aarch64.rpm "genders-debuginfo-1.27.3-1.el8.aarch64.rpm"genders-perl-debuginfo-1.27.3-1.el8.aarch64.rpm "genders-java-debuginfo-1.27.3-1.el8.aarch64.rpm2"libgenders-debuginfo-1.27.3-1.el8.aarch64.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.aarch64.rpm2"genders-1.27.3-1.el8.ppc64le.rpm"genders-perl-1.27.3-1.el8.ppc64le.rpm"genders-javadoc-1.27.3-1.el8.ppc64le.rpm"genders-java-devel-1.27.3-1.el8.ppc64le.rpm "genders-java-1.27.3-1.el8.ppc64le.rpm1"libgenders-1.27.3-1.el8.ppc64le.rpm3"libgenders-devel-1.27.3-1.el8.ppc64le.rpm4"libgendersplusplus-1.27.3-1.el8.ppc64le.rpm6"libgendersplusplus-devel-1.27.3-1.el8.ppc64le.rpm "genders-debugsource-1.27.3-1.el8.ppc64le.rpm "genders-debuginfo-1.27.3-1.el8.ppc64le.rpm"genders-perl-debuginfo-1.27.3-1.el8.ppc64le.rpm "genders-java-debuginfo-1.27.3-1.el8.ppc64le.rpm2"libgenders-debuginfo-1.27.3-1.el8.ppc64le.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.ppc64le.rpm2"genders-1.27.3-1.el8.s390x.rpm"genders-perl-1.27.3-1.el8.s390x.rpm"genders-javadoc-1.27.3-1.el8.s390x.rpm"genders-java-devel-1.27.3-1.el8.s390x.rpm "genders-java-1.27.3-1.el8.s390x.rpm1"libgenders-1.27.3-1.el8.s390x.rpm3"libgenders-devel-1.27.3-1.el8.s390x.rpm4"libgendersplusplus-1.27.3-1.el8.s390x.rpm6"libgendersplusplus-devel-1.27.3-1.el8.s390x.rpm "genders-debugsource-1.27.3-1.el8.s390x.rpm "genders-debuginfo-1.27.3-1.el8.s390x.rpm"genders-perl-debuginfo-1.27.3-1.el8.s390x.rpm "genders-java-debuginfo-1.27.3-1.el8.s390x.rpm2"libgenders-debuginfo-1.27.3-1.el8.s390x.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.s390x.rpm2"genders-1.27.3-1.el8.x86_64.rpm"genders-perl-1.27.3-1.el8.x86_64.rpm"genders-javadoc-1.27.3-1.el8.x86_64.rpm"genders-java-devel-1.27.3-1.el8.x86_64.rpm "genders-java-1.27.3-1.el8.x86_64.rpm1"libgenders-1.27.3-1.el8.x86_64.rpm3"libgenders-devel-1.27.3-1.el8.x86_64.rpm4"libgendersplusplus-1.27.3-1.el8.x86_64.rpm6"libgendersplusplus-devel-1.27.3-1.el8.x86_64.rpm "genders-debugsource-1.27.3-1.el8.x86_64.rpm "genders-debuginfo-1.27.3-1.el8.x86_64.rpm"genders-perl-debuginfo-1.27.3-1.el8.x86_64.rpm "genders-java-debuginfo-1.27.3-1.el8.x86_64.rpm2"libgenders-debuginfo-1.27.3-1.el8.x86_64.rpm5"libgendersplusplus-debuginfo-1.27.3-1.el8.x86_64.rpm)d *gBnewpackagepython-pysqueezebox-0.5.0-1.el8QG#python-pysqueezebox-0.5.0-1.el8.src.rpmW#python3-pysqueezebox-0.5.0-1.el8.noarch.rpmG#python-pysqueezebox-0.5.0-1.el8.src.rpmW#python3-pysqueezebox-0.5.0-1.el8.noarch.rpm.x .kBnewpackagepython-nessus-file-reader-0.2.0-1.el8lGKpython-nessus-file-reader-0.2.0-1.el8.src.rpmYKpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmGKpython-nessus-file-reader-0.2.0-1.el8.src.rpmYKpython3-nessus-file-reader-0.2.0-1.el8.noarch.rpmȴn  2oBnewpackagepython-dtfabric-0.0.20200119-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18156021815602python-dtfabric-20200119 is availablepython-dtfabric-0.0.20200119-1.el8.src.rpmpython3-dtfabric-0.0.20200119-1.el8.noarch.rpmpython-dtfabric-0.0.20200119-1.el8.src.rpmpython3-dtfabric-0.0.20200119-1.el8.noarch.rpme  6sBnewpackageperl-Apache-DBI-1.12-19.el8!%perl-Apache-DBI-1.12-19.el8.src.rpm!%perl-Apache-DBI-1.12-19.el8.noarch.rpm!%perl-Apache-DBI-1.12-19.el8.src.rpm!%perl-Apache-DBI-1.12-19.el8.noarch.rpmЋ* :wBnewpackageperl-XML-SemanticDiff-1.0007-5.el86/9_Kperl-XML-SemanticDiff-1.0007-5.el8.src.rpm_Kperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpm_Kperl-XML-SemanticDiff-1.0007-5.el8.src.rpm_Kperl-XML-SemanticDiff-1.0007-5.el8.noarch.rpm8G  {BBBBBBBBBBBBBBunspecifiedcadaver-0.23.3-20.el8h >cadaver-0.23.3-20.el8.src.rpm>cadaver-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.aarch64.rpmcadaver-debuginfo-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.ppc64le.rpmcadaver-debuginfo-0.23.3-20.el8.ppc64le.rpm>cadaver-0.23.3-20.el8.ppc64le.rpmcadaver-debugsource-0.23.3-20.el8.s390x.rpmcadaver-debuginfo-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.x86_64.rpmcadaver-debugsource-0.23.3-20.el8.x86_64.rpmcadaver-debuginfo-0.23.3-20.el8.x86_64.rpm >cadaver-0.23.3-20.el8.src.rpm>cadaver-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.aarch64.rpmcadaver-debuginfo-0.23.3-20.el8.aarch64.rpmcadaver-debugsource-0.23.3-20.el8.ppc64le.rpmcadaver-debuginfo-0.23.3-20.el8.ppc64le.rpm>cadaver-0.23.3-20.el8.ppc64le.rpmcadaver-debugsource-0.23.3-20.el8.s390x.rpmcadaver-debuginfo-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.s390x.rpm>cadaver-0.23.3-20.el8.x86_64.rpmcadaver-debugsource-0.23.3-20.el8.x86_64.rpmcadaver-debuginfo-0.23.3-20.el8.x86_64.rpmln LBBBBsecurityperl-Spreadsheet-ParseExcel-0.6600-1.el8|^https://bugzilla.redhat.com/show_bug.cgi?id=22558712255871CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerabilityhttps://bugzilla.redhat.com/show_bug.cgi?id=22558722255872TRIAGE CVE-2023-7101 perl-Spreadsheet-ParseExcel: unvalidated input can lead to arbitrary code execution vulnerability [epel-all]=operl-Spreadsheet-ParseExcel-0.6600-1.el8.src.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.aarch64.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.ppc64le.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.s390x.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.x86_64.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.src.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.aarch64.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.ppc64le.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.s390x.rpm=operl-Spreadsheet-ParseExcel-0.6600-1.el8.x86_64.rpmQS (SBBBBBBBBBBBBBBBBBBBsecurityaudiofile-0.3.6-36.el86Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20583732058373CVE-2022-24599 audiofile: memory leak in printinfo.c [epel-8] audiofile-0.3.6-36.el8.src.rpm audiofile-0.3.6-36.el8.aarch64.rpmS audiofile-devel-0.3.6-36.el8.aarch64.rpmR audiofile-debugsource-0.3.6-36.el8.aarch64.rpmQ audiofile-debuginfo-0.3.6-36.el8.aarch64.rpm audiofile-0.3.6-36.el8.ppc64le.rpmS audiofile-devel-0.3.6-36.el8.ppc64le.rpmR audiofile-debugsource-0.3.6-36.el8.ppc64le.rpmQ audiofile-debuginfo-0.3.6-36.el8.ppc64le.rpm audiofile-0.3.6-36.el8.s390x.rpmS audiofile-devel-0.3.6-36.el8.s390x.rpmR audiofile-debugsource-0.3.6-36.el8.s390x.rpmQ audiofile-debuginfo-0.3.6-36.el8.s390x.rpm audiofile-0.3.6-36.el8.x86_64.rpmS audiofile-devel-0.3.6-36.el8.x86_64.rpmR audiofile-debugsource-0.3.6-36.el8.x86_64.rpmQ audiofile-debuginfo-0.3.6-36.el8.x86_64.rpm audiofile-0.3.6-36.el8.src.rpm audiofile-0.3.6-36.el8.aarch64.rpmS audiofile-devel-0.3.6-36.el8.aarch64.rpmR audiofile-debugsource-0.3.6-36.el8.aarch64.rpmQ audiofile-debuginfo-0.3.6-36.el8.aarch64.rpm audiofile-0.3.6-36.el8.ppc64le.rpmS audiofile-devel-0.3.6-36.el8.ppc64le.rpmR audiofile-debugsource-0.3.6-36.el8.ppc64le.rpmQ audiofile-debuginfo-0.3.6-36.el8.ppc64le.rpm audiofile-0.3.6-36.el8.s390x.rpmS audiofile-devel-0.3.6-36.el8.s390x.rpmR audiofile-debugsource-0.3.6-36.el8.s390x.rpmQ audiofile-debuginfo-0.3.6-36.el8.s390x.rpm audiofile-0.3.6-36.el8.x86_64.rpmS audiofile-devel-0.3.6-36.el8.x86_64.rpmR audiofile-debugsource-0.3.6-36.el8.x86_64.rpmQ audiofile-debuginfo-0.3.6-36.el8.x86_64.rpm[ ,iBnewpackageperl-AnyEvent-BDB-1.1-34.el8s|https://bugzilla.redhat.com/show_bug.cgi?id=18905861890586EPEL8 Request: perl-AnyEvent-BDBjperl-AnyEvent-BDB-1.1-34.el8.src.rpmjperl-AnyEvent-BDB-1.1-34.el8.noarch.rpmjperl-AnyEvent-BDB-1.1-34.el8.src.rpmjperl-AnyEvent-BDB-1.1-34.el8.noarch.rpm.+ mBBBBBBBBBBBBBBBBBBBnewpackagelibuInputPlus-0.1.4-5.el8o https://bugzilla.redhat.com/show_bug.cgi?id=18082761808276Review request: libuInputPlus - C++ wrapper around libuinputulibuInputPlus-0.1.4-5.el8.src.rpmulibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.aarch64.rpmulibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-0.1.4-5.el8.s390x.rpmulibuInputPlus-devel-0.1.4-5.el8.s390x.rpmulibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpmulibuInputPlus-0.1.4-5.el8.x86_64.rpmulibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmulibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmulibuInputPlus-0.1.4-5.el8.src.rpmulibuInputPlus-debugsource-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.aarch64.rpmulibuInputPlus-devel-0.1.4-5.el8.aarch64.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.aarch64.rpmulibuInputPlus-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debugsource-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-devel-0.1.4-5.el8.ppc64le.rpmulibuInputPlus-0.1.4-5.el8.s390x.rpmulibuInputPlus-devel-0.1.4-5.el8.s390x.rpmulibuInputPlus-debugsource-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.s390x.rpmulibuInputPlus-debuginfo-0.1.4-5.el8.x86_64.rpmulibuInputPlus-0.1.4-5.el8.x86_64.rpmulibuInputPlus-devel-0.1.4-5.el8.x86_64.rpmulibuInputPlus-debugsource-0.1.4-5.el8.x86_64.rpmށQR CBBnewpackagerubygem-mime-types-3.2.2-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17690951769095 rubygem-mime-types-3.2.2-1.el8.src.rpm rubygem-mime-types-3.2.2-1.el8.noarch.rpm\rubygem-mime-types-doc-3.2.2-1.el8.noarch.rpm rubygem-mime-types-3.2.2-1.el8.src.rpm rubygem-mime-types-3.2.2-1.el8.noarch.rpm\rubygem-mime-types-doc-3.2.2-1.el8.noarch.rpm`  HBnewpackageperl-Apache2-SOAP-0.73-31.el8(lperl-Apache2-SOAP-0.73-31.el8.src.rpm(lperl-Apache2-SOAP-0.73-31.el8.noarch.rpm(lperl-Apache2-SOAP-0.73-31.el8.src.rpm(lperl-Apache2-SOAP-0.73-31.el8.noarch.rpmЋ*G LBnewpackageperl-Number-Bytes-Human-0.11-10.el8)Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17444941744494Request to build perl-Number-Bytes-Human for EPEL 8fNperl-Number-Bytes-Human-0.11-10.el8.src.rpmfNperl-Number-Bytes-Human-0.11-10.el8.noarch.rpmfNperl-Number-Bytes-Human-0.11-10.el8.src.rpmfNperl-Number-Bytes-Human-0.11-10.el8.noarch.rpm8S PBnewpackageperl-Text-Reform-1.20-25.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17629361762936[RFE] EPEL-8 branch for perl-Text-Reform%Vperl-Text-Reform-1.20-25.el8.src.rpm%Vperl-Text-Reform-1.20-25.el8.noarch.rpm%Vperl-Text-Reform-1.20-25.el8.src.rpm%Vperl-Text-Reform-1.20-25.el8.noarch.rpmb 3TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecompat-lua-5.1.5-15.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17569581756958Please build compat-lua for EPEL-8qWcompat-lua-5.1.5-15.el8.src.rpmqWcompat-lua-5.1.5-15.el8.aarch64.rpmEWcompat-lua-libs-5.1.5-15.el8.aarch64.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.aarch64.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.aarch64.rpmDWcompat-lua-devel-5.1.5-15.el8.aarch64.rpmCWcompat-lua-debugsource-5.1.5-15.el8.aarch64.rpmDWcompat-lua-devel-5.1.5-15.el8.ppc64le.rpmEWcompat-lua-libs-5.1.5-15.el8.ppc64le.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.ppc64le.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.ppc64le.rpmqWcompat-lua-5.1.5-15.el8.ppc64le.rpmCWcompat-lua-debugsource-5.1.5-15.el8.ppc64le.rpmqWcompat-lua-5.1.5-15.el8.s390x.rpmEWcompat-lua-libs-5.1.5-15.el8.s390x.rpmDWcompat-lua-devel-5.1.5-15.el8.s390x.rpmCWcompat-lua-debugsource-5.1.5-15.el8.s390x.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.s390x.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.s390x.rpmCWcompat-lua-debugsource-5.1.5-15.el8.x86_64.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.x86_64.rpmqWcompat-lua-5.1.5-15.el8.x86_64.rpmEWcompat-lua-libs-5.1.5-15.el8.x86_64.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.x86_64.rpmDWcompat-lua-devel-5.1.5-15.el8.x86_64.rpmqWcompat-lua-5.1.5-15.el8.src.rpmqWcompat-lua-5.1.5-15.el8.aarch64.rpmEWcompat-lua-libs-5.1.5-15.el8.aarch64.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.aarch64.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.aarch64.rpmDWcompat-lua-devel-5.1.5-15.el8.aarch64.rpmCWcompat-lua-debugsource-5.1.5-15.el8.aarch64.rpmDWcompat-lua-devel-5.1.5-15.el8.ppc64le.rpmEWcompat-lua-libs-5.1.5-15.el8.ppc64le.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.ppc64le.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.ppc64le.rpmqWcompat-lua-5.1.5-15.el8.ppc64le.rpmCWcompat-lua-debugsource-5.1.5-15.el8.ppc64le.rpmqWcompat-lua-5.1.5-15.el8.s390x.rpmEWcompat-lua-libs-5.1.5-15.el8.s390x.rpmDWcompat-lua-devel-5.1.5-15.el8.s390x.rpmCWcompat-lua-debugsource-5.1.5-15.el8.s390x.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.s390x.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.s390x.rpmCWcompat-lua-debugsource-5.1.5-15.el8.x86_64.rpmFWcompat-lua-libs-debuginfo-5.1.5-15.el8.x86_64.rpmqWcompat-lua-5.1.5-15.el8.x86_64.rpmEWcompat-lua-libs-5.1.5-15.el8.x86_64.rpmBWcompat-lua-debuginfo-5.1.5-15.el8.x86_64.rpmDWcompat-lua-devel-5.1.5-15.el8.x86_64.rpm흑\j 7tBnewpackagephp-smarty-gettext-1.7.0-2.el8Gvphp-smarty-gettext-1.7.0-2.el8.src.rpmvphp-smarty-gettext-1.7.0-2.el8.noarch.rpmvphp-smarty-gettext-1.7.0-2.el8.src.rpmvphp-smarty-gettext-1.7.0-2.el8.noarch.rpmv`  xBBBBBBBBBBBBBBBBBBBenhancementerfa-2.0.1-1.el86[#aerfa-2.0.1-1.el8.src.rpmaerfa-2.0.1-1.el8.aarch64.rpm`erfa-devel-2.0.1-1.el8.aarch64.rpm_erfa-debugsource-2.0.1-1.el8.aarch64.rpm^erfa-debuginfo-2.0.1-1.el8.aarch64.rpmaerfa-2.0.1-1.el8.ppc64le.rpm`erfa-devel-2.0.1-1.el8.ppc64le.rpm_erfa-debugsource-2.0.1-1.el8.ppc64le.rpm^erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmaerfa-2.0.1-1.el8.s390x.rpm`erfa-devel-2.0.1-1.el8.s390x.rpm_erfa-debugsource-2.0.1-1.el8.s390x.rpm^erfa-debuginfo-2.0.1-1.el8.s390x.rpmaerfa-2.0.1-1.el8.x86_64.rpm`erfa-devel-2.0.1-1.el8.x86_64.rpm_erfa-debugsource-2.0.1-1.el8.x86_64.rpm^erfa-debuginfo-2.0.1-1.el8.x86_64.rpmaerfa-2.0.1-1.el8.src.rpmaerfa-2.0.1-1.el8.aarch64.rpm`erfa-devel-2.0.1-1.el8.aarch64.rpm_erfa-debugsource-2.0.1-1.el8.aarch64.rpm^erfa-debuginfo-2.0.1-1.el8.aarch64.rpmaerfa-2.0.1-1.el8.ppc64le.rpm`erfa-devel-2.0.1-1.el8.ppc64le.rpm_erfa-debugsource-2.0.1-1.el8.ppc64le.rpm^erfa-debuginfo-2.0.1-1.el8.ppc64le.rpmaerfa-2.0.1-1.el8.s390x.rpm`erfa-devel-2.0.1-1.el8.s390x.rpm_erfa-debugsource-2.0.1-1.el8.s390x.rpm^erfa-debuginfo-2.0.1-1.el8.s390x.rpmaerfa-2.0.1-1.el8.x86_64.rpm`erfa-devel-2.0.1-1.el8.x86_64.rpm_erfa-debugsource-2.0.1-1.el8.x86_64.rpm^erfa-debuginfo-2.0.1-1.el8.x86_64.rpm| $NBBBBBBBBBBBBBBBBBBBBnewpackagegtkglext-1.2.0-40.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18659401865940Please build gtkglext for EL8 .gtkglext-1.2.0-40.el8.src.rpm&.gtkglext-libs-1.2.0-40.el8.aarch64.rpm%.gtkglext-devel-1.2.0-40.el8.aarch64.rpm$.gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm&.gtkglext-libs-1.2.0-40.el8.ppc64le.rpm%.gtkglext-devel-1.2.0-40.el8.ppc64le.rpm$.gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm&.gtkglext-libs-1.2.0-40.el8.s390x.rpm%.gtkglext-devel-1.2.0-40.el8.s390x.rpm$.gtkglext-debugsource-1.2.0-40.el8.s390x.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm&.gtkglext-libs-1.2.0-40.el8.x86_64.rpm%.gtkglext-devel-1.2.0-40.el8.x86_64.rpm$.gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpm .gtkglext-1.2.0-40.el8.src.rpm&.gtkglext-libs-1.2.0-40.el8.aarch64.rpm%.gtkglext-devel-1.2.0-40.el8.aarch64.rpm$.gtkglext-debugsource-1.2.0-40.el8.aarch64.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.aarch64.rpm&.gtkglext-libs-1.2.0-40.el8.ppc64le.rpm%.gtkglext-devel-1.2.0-40.el8.ppc64le.rpm$.gtkglext-debugsource-1.2.0-40.el8.ppc64le.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.ppc64le.rpm&.gtkglext-libs-1.2.0-40.el8.s390x.rpm%.gtkglext-devel-1.2.0-40.el8.s390x.rpm$.gtkglext-debugsource-1.2.0-40.el8.s390x.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.s390x.rpm&.gtkglext-libs-1.2.0-40.el8.x86_64.rpm%.gtkglext-devel-1.2.0-40.el8.x86_64.rpm$.gtkglext-debugsource-1.2.0-40.el8.x86_64.rpm'.gtkglext-libs-debuginfo-1.2.0-40.el8.x86_64.rpmf :eBBBBBBBBBBBBBBBBBBBnewpackagespatialindex-1.9.3-6.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18414531841453Build spatialindex for EPEL 8Vspatialindex-1.9.3-6.el8.src.rpmVspatialindex-1.9.3-6.el8.aarch64.rpmspatialindex-devel-1.9.3-6.el8.aarch64.rpmspatialindex-debugsource-1.9.3-6.el8.aarch64.rpmspatialindex-debuginfo-1.9.3-6.el8.aarch64.rpmVspatialindex-1.9.3-6.el8.ppc64le.rpmspatialindex-devel-1.9.3-6.el8.ppc64le.rpmspatialindex-debugsource-1.9.3-6.el8.ppc64le.rpmspatialindex-debuginfo-1.9.3-6.el8.ppc64le.rpmVspatialindex-1.9.3-6.el8.s390x.rpmspatialindex-devel-1.9.3-6.el8.s390x.rpmspatialindex-debugsource-1.9.3-6.el8.s390x.rpmspatialindex-debuginfo-1.9.3-6.el8.s390x.rpmVspatialindex-1.9.3-6.el8.x86_64.rpmspatialindex-devel-1.9.3-6.el8.x86_64.rpmspatialindex-debugsource-1.9.3-6.el8.x86_64.rpmspatialindex-debuginfo-1.9.3-6.el8.x86_64.rpmVspatialindex-1.9.3-6.el8.src.rpmVspatialindex-1.9.3-6.el8.aarch64.rpmspatialindex-devel-1.9.3-6.el8.aarch64.rpmspatialindex-debugsource-1.9.3-6.el8.aarch64.rpmspatialindex-debuginfo-1.9.3-6.el8.aarch64.rpmVspatialindex-1.9.3-6.el8.ppc64le.rpmspatialindex-devel-1.9.3-6.el8.ppc64le.rpmspatialindex-debugsource-1.9.3-6.el8.ppc64le.rpmspatialindex-debuginfo-1.9.3-6.el8.ppc64le.rpmVspatialindex-1.9.3-6.el8.s390x.rpmspatialindex-devel-1.9.3-6.el8.s390x.rpmspatialindex-debugsource-1.9.3-6.el8.s390x.rpmspatialindex-debuginfo-1.9.3-6.el8.s390x.rpmVspatialindex-1.9.3-6.el8.x86_64.rpmspatialindex-devel-1.9.3-6.el8.x86_64.rpmspatialindex-debugsource-1.9.3-6.el8.x86_64.rpmspatialindex-debuginfo-1.9.3-6.el8.x86_64.rpm2K >{Bunspecifiedperl-ColorThemeBase-Static-0.008-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18909661890966Add perl-ColorThemeBase-Static to EPEL8hHperl-ColorThemeBase-Static-0.008-2.el8.src.rpmhHperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpmhHperl-ColorThemeBase-Static-0.008-2.el8.src.rpmhHperl-ColorThemeBase-Static-0.008-2.el8.noarch.rpm.[ BBBBBBBBBBBBBBunspecifiedperl-BDB-1.92-12.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=18905881890588EPEL8 Request: perl-BDB K9perl-BDB-1.92-12.el8.src.rpmK9perl-BDB-1.92-12.el8.aarch64.rpm>9perl-BDB-debugsource-1.92-12.el8.aarch64.rpm=9perl-BDB-debuginfo-1.92-12.el8.aarch64.rpm>9perl-BDB-debugsource-1.92-12.el8.ppc64le.rpm=9perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmK9perl-BDB-1.92-12.el8.ppc64le.rpm=9perl-BDB-debuginfo-1.92-12.el8.s390x.rpmK9perl-BDB-1.92-12.el8.s390x.rpm>9perl-BDB-debugsource-1.92-12.el8.s390x.rpmK9perl-BDB-1.92-12.el8.x86_64.rpm>9perl-BDB-debugsource-1.92-12.el8.x86_64.rpm=9perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm K9perl-BDB-1.92-12.el8.src.rpmK9perl-BDB-1.92-12.el8.aarch64.rpm>9perl-BDB-debugsource-1.92-12.el8.aarch64.rpm=9perl-BDB-debuginfo-1.92-12.el8.aarch64.rpm>9perl-BDB-debugsource-1.92-12.el8.ppc64le.rpm=9perl-BDB-debuginfo-1.92-12.el8.ppc64le.rpmK9perl-BDB-1.92-12.el8.ppc64le.rpm=9perl-BDB-debuginfo-1.92-12.el8.s390x.rpmK9perl-BDB-1.92-12.el8.s390x.rpm>9perl-BDB-debugsource-1.92-12.el8.s390x.rpmK9perl-BDB-1.92-12.el8.x86_64.rpm>9perl-BDB-debugsource-1.92-12.el8.x86_64.rpm=9perl-BDB-debuginfo-1.92-12.el8.x86_64.rpm N PBnewpackagepython-velbus-2.0.46-1.el8r'python-velbus-2.0.46-1.el8.src.rpm*'python3-velbus-2.0.46-1.el8.noarch.rpm'python-velbus-2.0.46-1.el8.src.rpm*'python3-velbus-2.0.46-1.el8.noarch.rpm_< TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaqbanking-6.1.4-1.el8 gwenhywfar-5.3.0-2.el8 libofx-0.9.13-4.el8 Phttps://bugzilla.redhat.com/show_bug.cgi?id=18280521828052Please build gwenhywfar for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18280531828053Please build aqbanking for EPEL 8ckaqbanking-6.1.4-1.el8.src.rpmQaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmRaqbanking-devel-6.1.4-1.el8.aarch64.rpmPaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmkaqbanking-6.1.4-1.el8.aarch64.rpmRaqbanking-devel-6.1.4-1.el8.ppc64le.rpmQaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.ppc64le.rpmPaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.s390x.rpmRaqbanking-devel-6.1.4-1.el8.s390x.rpmPaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmQaqbanking-debugsource-6.1.4-1.el8.s390x.rpmkaqbanking-6.1.4-1.el8.x86_64.rpmRaqbanking-devel-6.1.4-1.el8.x86_64.rpmQaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmPaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpmSCgwenhywfar-5.3.0-2.el8.src.rpmSCgwenhywfar-5.3.0-2.el8.aarch64.rpm@Cgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmDCgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmCCgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpm?Cgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmCgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmACgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmBCgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpm:Cgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpm;Cgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmECgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmFCgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpmSCgwenhywfar-5.3.0-2.el8.ppc64le.rpmCgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpm@Cgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpm>Cgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpmSCgwenhywfar-5.3.0-2.el8.s390x.rpm?Cgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmBCgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmCgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpm@Cgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmDCgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmFCgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpm;Cgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpm:Cgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmBCgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpm?Cgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmECgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmXlibofx-0.9.13-4.el8.x86_64.rpmofx-0.9.13-4.el8.x86_64.rpmXlibofx-0.9.13-4.el8.src.rpmofx-debuginfo-0.9.13-4.el8.aarch64.rpmofx-0.9.13-4.el8.aarch64.rpmXlibofx-0.9.13-4.el8.aarch64.rpm,libofx-debuginfo-0.9.13-4.el8.aarch64.rpm-libofx-debugsource-0.9.13-4.el8.aarch64.rpm.libofx-devel-0.9.13-4.el8.aarch64.rpmXlibofx-0.9.13-4.el8.ppc64le.rpmofx-0.9.13-4.el8.ppc64le.rpm,libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm.libofx-devel-0.9.13-4.el8.ppc64le.rpm-libofx-debugsource-0.9.13-4.el8.ppc64le.rpmofx-debuginfo-0.9.13-4.el8.ppc64le.rpmXlibofx-0.9.13-4.el8.s390x.rpmofx-0.9.13-4.el8.s390x.rpm.libofx-devel-0.9.13-4.el8.s390x.rpm-libofx-debugsource-0.9.13-4.el8.s390x.rpm,libofx-debuginfo-0.9.13-4.el8.s390x.rpmofx-debuginfo-0.9.13-4.el8.s390x.rpm.libofx-devel-0.9.13-4.el8.x86_64.rpm-libofx-debugsource-0.9.13-4.el8.x86_64.rpm,libofx-debuginfo-0.9.13-4.el8.x86_64.rpmofx-debuginfo-0.9.13-4.el8.x86_64.rpmckaqbanking-6.1.4-1.el8.src.rpmQaqbanking-debugsource-6.1.4-1.el8.aarch64.rpmRaqbanking-devel-6.1.4-1.el8.aarch64.rpmPaqbanking-debuginfo-6.1.4-1.el8.aarch64.rpmkaqbanking-6.1.4-1.el8.aarch64.rpmRaqbanking-devel-6.1.4-1.el8.ppc64le.rpmQaqbanking-debugsource-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.ppc64le.rpmPaqbanking-debuginfo-6.1.4-1.el8.ppc64le.rpmkaqbanking-6.1.4-1.el8.s390x.rpmRaqbanking-devel-6.1.4-1.el8.s390x.rpmPaqbanking-debuginfo-6.1.4-1.el8.s390x.rpmQaqbanking-debugsource-6.1.4-1.el8.s390x.rpmkaqbanking-6.1.4-1.el8.x86_64.rpmRaqbanking-devel-6.1.4-1.el8.x86_64.rpmQaqbanking-debugsource-6.1.4-1.el8.x86_64.rpmPaqbanking-debuginfo-6.1.4-1.el8.x86_64.rpmSCgwenhywfar-5.3.0-2.el8.src.rpmSCgwenhywfar-5.3.0-2.el8.aarch64.rpm@Cgwenhywfar-gui-cpp-devel-5.3.0-2.el8.aarch64.rpmDCgwenhywfar-gui-qt5-5.3.0-2.el8.aarch64.rpmCCgwenhywfar-gui-gtk3-devel-5.3.0-2.el8.aarch64.rpm?Cgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.aarch64.rpmCgwenhywfar-gui-cpp-5.3.0-2.el8.aarch64.rpmACgwenhywfar-gui-gtk3-5.3.0-2.el8.aarch64.rpmBCgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.aarch64.rpm:Cgwenhywfar-debuginfo-5.3.0-2.el8.aarch64.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.aarch64.rpm;Cgwenhywfar-debugsource-5.3.0-2.el8.ppc64le.rpmECgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.ppc64le.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.ppc64le.rpmFCgwenhywfar-gui-qt5-devel-5.3.0-2.el8.ppc64le.rpmSCgwenhywfar-5.3.0-2.el8.ppc64le.rpmCgwenhywfar-gui-cpp-5.3.0-2.el8.ppc64le.rpm@Cgwenhywfar-gui-cpp-devel-5.3.0-2.el8.s390x.rpm>Cgwenhywfar-gui-cpp-5.3.0-2.el8.s390x.rpmSCgwenhywfar-5.3.0-2.el8.s390x.rpm?Cgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.s390x.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.s390x.rpmBCgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.s390x.rpmCgwenhywfar-gui-cpp-5.3.0-2.el8.x86_64.rpm@Cgwenhywfar-gui-cpp-devel-5.3.0-2.el8.x86_64.rpmDCgwenhywfar-gui-qt5-5.3.0-2.el8.x86_64.rpmFCgwenhywfar-gui-qt5-devel-5.3.0-2.el8.x86_64.rpm;Cgwenhywfar-debugsource-5.3.0-2.el8.x86_64.rpm:Cgwenhywfar-debuginfo-5.3.0-2.el8.x86_64.rpm=Cgwenhywfar-devel-debuginfo-5.3.0-2.el8.x86_64.rpmBCgwenhywfar-gui-gtk3-debuginfo-5.3.0-2.el8.x86_64.rpm?Cgwenhywfar-gui-cpp-debuginfo-5.3.0-2.el8.x86_64.rpmECgwenhywfar-gui-qt5-debuginfo-5.3.0-2.el8.x86_64.rpmXlibofx-0.9.13-4.el8.x86_64.rpmofx-0.9.13-4.el8.x86_64.rpmXlibofx-0.9.13-4.el8.src.rpmofx-debuginfo-0.9.13-4.el8.aarch64.rpmofx-0.9.13-4.el8.aarch64.rpmXlibofx-0.9.13-4.el8.aarch64.rpm,libofx-debuginfo-0.9.13-4.el8.aarch64.rpm-libofx-debugsource-0.9.13-4.el8.aarch64.rpm.libofx-devel-0.9.13-4.el8.aarch64.rpmXlibofx-0.9.13-4.el8.ppc64le.rpmofx-0.9.13-4.el8.ppc64le.rpm,libofx-debuginfo-0.9.13-4.el8.ppc64le.rpm.libofx-devel-0.9.13-4.el8.ppc64le.rpm-libofx-debugsource-0.9.13-4.el8.ppc64le.rpmofx-debuginfo-0.9.13-4.el8.ppc64le.rpmXlibofx-0.9.13-4.el8.s390x.rpmofx-0.9.13-4.el8.s390x.rpm.libofx-devel-0.9.13-4.el8.s390x.rpm-libofx-debugsource-0.9.13-4.el8.s390x.rpm,libofx-debuginfo-0.9.13-4.el8.s390x.rpmofx-debuginfo-0.9.13-4.el8.s390x.rpm.libofx-devel-0.9.13-4.el8.x86_64.rpm-libofx-debugsource-0.9.13-4.el8.x86_64.rpm,libofx-debuginfo-0.9.13-4.el8.x86_64.rpmofx-debuginfo-0.9.13-4.el8.x86_64.rpmsN !PBBBBBBBBBBBBBBBbugfixhaxe-4.0.5-5.el8?]_Chaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmChaxe-4.0.5-5.el8.aarch64.rpmahaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmChaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmChaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmChaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmChaxe-4.0.5-5.el8.src.rpmhaxe-debugsource-4.0.5-5.el8.aarch64.rpmChaxe-4.0.5-5.el8.aarch64.rpmahaxe-stdlib-4.0.5-5.el8.noarch.rpmhaxe-debuginfo-4.0.5-5.el8.aarch64.rpmChaxe-4.0.5-5.el8.ppc64le.rpmhaxe-debugsource-4.0.5-5.el8.ppc64le.rpmhaxe-debuginfo-4.0.5-5.el8.ppc64le.rpmChaxe-4.0.5-5.el8.s390x.rpmhaxe-debugsource-4.0.5-5.el8.s390x.rpmhaxe-debuginfo-4.0.5-5.el8.s390x.rpmChaxe-4.0.5-5.el8.x86_64.rpmhaxe-debugsource-4.0.5-5.el8.x86_64.rpmhaxe-debuginfo-4.0.5-5.el8.x86_64.rpmށQR %bBnewpackagepython-friendlyloris-1.0.1-1.el8<8cpython-friendlyloris-1.0.1-1.el8.src.rpm6cpython3-friendlyloris-1.0.1-1.el8.noarch.rpm8cpython-friendlyloris-1.0.1-1.el8.src.rpm6cpython3-friendlyloris-1.0.1-1.el8.noarch.rpmȴn= 6fBBBBBBBBBBBBBBnewpackagensnake-3.0.1-17.el8W \nnsnake-3.0.1-17.el8.src.rpm\nnsnake-3.0.1-17.el8.aarch64.rpm.nnsnake-debugsource-3.0.1-17.el8.aarch64.rpm-nnsnake-debuginfo-3.0.1-17.el8.aarch64.rpm\nnsnake-3.0.1-17.el8.ppc64le.rpm.nnsnake-debugsource-3.0.1-17.el8.ppc64le.rpm-nnsnake-debuginfo-3.0.1-17.el8.ppc64le.rpm\nnsnake-3.0.1-17.el8.s390x.rpm.nnsnake-debugsource-3.0.1-17.el8.s390x.rpm-nnsnake-debuginfo-3.0.1-17.el8.s390x.rpm\nnsnake-3.0.1-17.el8.x86_64.rpm.nnsnake-debugsource-3.0.1-17.el8.x86_64.rpm-nnsnake-debuginfo-3.0.1-17.el8.x86_64.rpm \nnsnake-3.0.1-17.el8.src.rpm\nnsnake-3.0.1-17.el8.aarch64.rpm.nnsnake-debugsource-3.0.1-17.el8.aarch64.rpm-nnsnake-debuginfo-3.0.1-17.el8.aarch64.rpm\nnsnake-3.0.1-17.el8.ppc64le.rpm.nnsnake-debugsource-3.0.1-17.el8.ppc64le.rpm-nnsnake-debuginfo-3.0.1-17.el8.ppc64le.rpm\nnsnake-3.0.1-17.el8.s390x.rpm.nnsnake-debugsource-3.0.1-17.el8.s390x.rpm-nnsnake-debuginfo-3.0.1-17.el8.s390x.rpm\nnsnake-3.0.1-17.el8.x86_64.rpm.nnsnake-debugsource-3.0.1-17.el8.x86_64.rpm-nnsnake-debuginfo-3.0.1-17.el8.x86_64.rpmQ;  wBBBBBBBBBBBBBBBBBBBBnewpackagetvlsim-1.01.6-1.el86o https://bugzilla.redhat.com/show_bug.cgi?id=890772890772Review Request: tvlsim - Travel Market Simulator@_tvlsim-1.01.6-1.el8.src.rpm@_tvlsim-1.01.6-1.el8.aarch64.rpm_tvlsim-devel-1.01.6-1.el8.aarch64.rpm _tvlsim-doc-1.01.6-1.el8.noarch.rpm_tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm_tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpm@_tvlsim-1.01.6-1.el8.ppc64le.rpm_tvlsim-devel-1.01.6-1.el8.ppc64le.rpm_tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm_tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpm@_tvlsim-1.01.6-1.el8.s390x.rpm_tvlsim-devel-1.01.6-1.el8.s390x.rpm_tvlsim-debugsource-1.01.6-1.el8.s390x.rpm_tvlsim-debuginfo-1.01.6-1.el8.s390x.rpm@_tvlsim-1.01.6-1.el8.x86_64.rpm_tvlsim-devel-1.01.6-1.el8.x86_64.rpm_tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm_tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpm@_tvlsim-1.01.6-1.el8.src.rpm@_tvlsim-1.01.6-1.el8.aarch64.rpm_tvlsim-devel-1.01.6-1.el8.aarch64.rpm _tvlsim-doc-1.01.6-1.el8.noarch.rpm_tvlsim-debugsource-1.01.6-1.el8.aarch64.rpm_tvlsim-debuginfo-1.01.6-1.el8.aarch64.rpm@_tvlsim-1.01.6-1.el8.ppc64le.rpm_tvlsim-devel-1.01.6-1.el8.ppc64le.rpm_tvlsim-debugsource-1.01.6-1.el8.ppc64le.rpm_tvlsim-debuginfo-1.01.6-1.el8.ppc64le.rpm@_tvlsim-1.01.6-1.el8.s390x.rpm_tvlsim-devel-1.01.6-1.el8.s390x.rpm_tvlsim-debugsource-1.01.6-1.el8.s390x.rpm_tvlsim-debuginfo-1.01.6-1.el8.s390x.rpm@_tvlsim-1.01.6-1.el8.x86_64.rpm_tvlsim-devel-1.01.6-1.el8.x86_64.rpm_tvlsim-debugsource-1.01.6-1.el8.x86_64.rpm_tvlsim-debuginfo-1.01.6-1.el8.x86_64.rpm C NBunspecifiedperl-XML-XPathEngine-0.14-23.el8{https://bugzilla.redhat.com/show_bug.cgi?id=20361182036118Please branch and build perl-XML-XPathEngine for EPEL-8djperl-XML-XPathEngine-0.14-23.el8.src.rpmdjperl-XML-XPathEngine-0.14-23.el8.noarch.rpmdjperl-XML-XPathEngine-0.14-23.el8.src.rpmdjperl-XML-XPathEngine-0.14-23.el8.noarch.rpmB 3RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdpkg-1.20.9-4.el8g?;dpkg-1.20.9-4.el8.src.rpm?;dpkg-1.20.9-4.el8.aarch64.rpms;dpkg-devel-1.20.9-4.el8.aarch64.rpmE;dpkg-dev-1.20.9-4.el8.noarch.rpmF;dpkg-perl-1.20.9-4.el8.noarch.rpm;dselect-1.20.9-4.el8.aarch64.rpmr;dpkg-debugsource-1.20.9-4.el8.aarch64.rpmq;dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm;dselect-debuginfo-1.20.9-4.el8.aarch64.rpm?;dpkg-1.20.9-4.el8.ppc64le.rpms;dpkg-devel-1.20.9-4.el8.ppc64le.rpm;dselect-1.20.9-4.el8.ppc64le.rpmr;dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmq;dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm;dselect-debuginfo-1.20.9-4.el8.ppc64le.rpm?;dpkg-1.20.9-4.el8.s390x.rpms;dpkg-devel-1.20.9-4.el8.s390x.rpm;dselect-1.20.9-4.el8.s390x.rpmr;dpkg-debugsource-1.20.9-4.el8.s390x.rpmq;dpkg-debuginfo-1.20.9-4.el8.s390x.rpm;dselect-debuginfo-1.20.9-4.el8.s390x.rpm?;dpkg-1.20.9-4.el8.x86_64.rpms;dpkg-devel-1.20.9-4.el8.x86_64.rpm;dselect-1.20.9-4.el8.x86_64.rpmr;dpkg-debugsource-1.20.9-4.el8.x86_64.rpmq;dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm;dselect-debuginfo-1.20.9-4.el8.x86_64.rpm?;dpkg-1.20.9-4.el8.src.rpm?;dpkg-1.20.9-4.el8.aarch64.rpms;dpkg-devel-1.20.9-4.el8.aarch64.rpmE;dpkg-dev-1.20.9-4.el8.noarch.rpmF;dpkg-perl-1.20.9-4.el8.noarch.rpm;dselect-1.20.9-4.el8.aarch64.rpmr;dpkg-debugsource-1.20.9-4.el8.aarch64.rpmq;dpkg-debuginfo-1.20.9-4.el8.aarch64.rpm;dselect-debuginfo-1.20.9-4.el8.aarch64.rpm?;dpkg-1.20.9-4.el8.ppc64le.rpms;dpkg-devel-1.20.9-4.el8.ppc64le.rpm;dselect-1.20.9-4.el8.ppc64le.rpmr;dpkg-debugsource-1.20.9-4.el8.ppc64le.rpmq;dpkg-debuginfo-1.20.9-4.el8.ppc64le.rpm;dselect-debuginfo-1.20.9-4.el8.ppc64le.rpm?;dpkg-1.20.9-4.el8.s390x.rpms;dpkg-devel-1.20.9-4.el8.s390x.rpm;dselect-1.20.9-4.el8.s390x.rpmr;dpkg-debugsource-1.20.9-4.el8.s390x.rpmq;dpkg-debuginfo-1.20.9-4.el8.s390x.rpm;dselect-debuginfo-1.20.9-4.el8.s390x.rpm?;dpkg-1.20.9-4.el8.x86_64.rpms;dpkg-devel-1.20.9-4.el8.x86_64.rpm;dselect-1.20.9-4.el8.x86_64.rpmr;dpkg-debugsource-1.20.9-4.el8.x86_64.rpmq;dpkg-debuginfo-1.20.9-4.el8.x86_64.rpm;dselect-debuginfo-1.20.9-4.el8.x86_64.rpm2n tBBBBBBBBBBBBBBnewpackagetcl-mysqltcl-3.052-17.el8~https://bugzilla.redhat.com/show_bug.cgi?id=20032052003205Please build tcl-mysqltcl for EPEL 8  Ftcl-mysqltcl-3.052-17.el8.src.rpm Ftcl-mysqltcl-3.052-17.el8.aarch64.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpm Ftcl-mysqltcl-3.052-17.el8.ppc64le.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpm Ftcl-mysqltcl-3.052-17.el8.s390x.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpm Ftcl-mysqltcl-3.052-17.el8.x86_64.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm  Ftcl-mysqltcl-3.052-17.el8.src.rpm Ftcl-mysqltcl-3.052-17.el8.aarch64.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.aarch64.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.aarch64.rpm Ftcl-mysqltcl-3.052-17.el8.ppc64le.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.ppc64le.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.ppc64le.rpm Ftcl-mysqltcl-3.052-17.el8.s390x.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.s390x.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.s390x.rpm Ftcl-mysqltcl-3.052-17.el8.x86_64.rpmkFtcl-mysqltcl-debugsource-3.052-17.el8.x86_64.rpmjFtcl-mysqltcl-debuginfo-3.052-17.el8.x86_64.rpm ~ EBnewpackagepython-mongomock-3.20.0-1.el8-Zpython-mongomock-3.20.0-1.el8.src.rpm=Zpython3-mongomock-3.20.0-1.el8.noarch.rpm-Zpython-mongomock-3.20.0-1.el8.src.rpm=Zpython3-mongomock-3.20.0-1.el8.noarch.rpm.b  IBenhancementpython-dns-lexicon-3.3.17-2.el860xdpython-dns-lexicon-3.3.17-2.el8.src.rpmtdpython3-dns-lexicon-3.3.17-2.el8.noarch.rpmxdpython-dns-lexicon-3.3.17-2.el8.src.rpmtdpython3-dns-lexicon-3.3.17-2.el8.noarch.rpmes MBnewpackageaiodnsbrute-0.3.2-2.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17626751762675Review Request: aiodnsbrute - DNS asynchronous brute force utilityp\aiodnsbrute-0.3.2-2.el8.src.rpmp\aiodnsbrute-0.3.2-2.el8.noarch.rpmp\aiodnsbrute-0.3.2-2.el8.src.rpmp\aiodnsbrute-0.3.2-2.el8.noarch.rpm + !QBBBBBBBBBBBBBBunspecifiedfreecolor-0.9.3-10.el8n rfreecolor-0.9.3-10.el8.src.rpmrfreecolor-0.9.3-10.el8.aarch64.rpmBrfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmArfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpmrfreecolor-0.9.3-10.el8.ppc64le.rpmBrfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmArfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpmrfreecolor-0.9.3-10.el8.s390x.rpmArfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmBrfreecolor-debugsource-0.9.3-10.el8.s390x.rpmBrfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmArfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpmrfreecolor-0.9.3-10.el8.x86_64.rpm rfreecolor-0.9.3-10.el8.src.rpmrfreecolor-0.9.3-10.el8.aarch64.rpmBrfreecolor-debugsource-0.9.3-10.el8.aarch64.rpmArfreecolor-debuginfo-0.9.3-10.el8.aarch64.rpmrfreecolor-0.9.3-10.el8.ppc64le.rpmBrfreecolor-debugsource-0.9.3-10.el8.ppc64le.rpmArfreecolor-debuginfo-0.9.3-10.el8.ppc64le.rpmrfreecolor-0.9.3-10.el8.s390x.rpmArfreecolor-debuginfo-0.9.3-10.el8.s390x.rpmBrfreecolor-debugsource-0.9.3-10.el8.s390x.rpmBrfreecolor-debugsource-0.9.3-10.el8.x86_64.rpmArfreecolor-debuginfo-0.9.3-10.el8.x86_64.rpmrfreecolor-0.9.3-10.el8.x86_64.rpmЋ*< 2bBBBBBBBBBBBBBBnewpackagelua5.1-lpeg-1.0.2-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17651021765102Review Request: lua5.1-lpeg - Parsing Expression Grammars for Lua 5.1 (EPEL8) =olua5.1-lpeg-1.0.2-1.el8.src.rpm=olua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpm=olua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpm=olua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpm=olua5.1-lpeg-1.0.2-1.el8.x86_64.rpm =olua5.1-lpeg-1.0.2-1.el8.src.rpm=olua5.1-lpeg-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.aarch64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.aarch64.rpm=olua5.1-lpeg-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.ppc64le.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.s390x.rpm=olua5.1-lpeg-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.s390x.rpmolua5.1-lpeg-debugsource-1.0.2-1.el8.x86_64.rpmolua5.1-lpeg-debuginfo-1.0.2-1.el8.x86_64.rpm=olua5.1-lpeg-1.0.2-1.el8.x86_64.rpml sBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarpack-3.7.0-1.el8#7https://bugzilla.redhat.com/show_bug.cgi?id=15921151592115arpack-3.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17415621741562Request to package arpack for EPEL 8tharpack-3.7.0-1.el8.src.rpmiharpack-debugsource-3.7.0-1.el8.aarch64.rpmkharpack-static-3.7.0-1.el8.aarch64.rpmtharpack-3.7.0-1.el8.aarch64.rpmhharpack-debuginfo-3.7.0-1.el8.aarch64.rpmjharpack-devel-3.7.0-1.el8.aarch64.rpm8harpack-doc-3.7.0-1.el8.noarch.rpmhharpack-debuginfo-3.7.0-1.el8.ppc64le.rpmiharpack-debugsource-3.7.0-1.el8.ppc64le.rpmjharpack-devel-3.7.0-1.el8.ppc64le.rpmkharpack-static-3.7.0-1.el8.ppc64le.rpmtharpack-3.7.0-1.el8.ppc64le.rpmhharpack-debuginfo-3.7.0-1.el8.s390x.rpmiharpack-debugsource-3.7.0-1.el8.s390x.rpmkharpack-static-3.7.0-1.el8.s390x.rpmjharpack-devel-3.7.0-1.el8.s390x.rpmtharpack-3.7.0-1.el8.s390x.rpmkharpack-static-3.7.0-1.el8.x86_64.rpmtharpack-3.7.0-1.el8.x86_64.rpmjharpack-devel-3.7.0-1.el8.x86_64.rpmiharpack-debugsource-3.7.0-1.el8.x86_64.rpmhharpack-debuginfo-3.7.0-1.el8.x86_64.rpmtharpack-3.7.0-1.el8.src.rpmiharpack-debugsource-3.7.0-1.el8.aarch64.rpmkharpack-static-3.7.0-1.el8.aarch64.rpmtharpack-3.7.0-1.el8.aarch64.rpmhharpack-debuginfo-3.7.0-1.el8.aarch64.rpmjharpack-devel-3.7.0-1.el8.aarch64.rpm8harpack-doc-3.7.0-1.el8.noarch.rpmhharpack-debuginfo-3.7.0-1.el8.ppc64le.rpmiharpack-debugsource-3.7.0-1.el8.ppc64le.rpmjharpack-devel-3.7.0-1.el8.ppc64le.rpmkharpack-static-3.7.0-1.el8.ppc64le.rpmtharpack-3.7.0-1.el8.ppc64le.rpmhharpack-debuginfo-3.7.0-1.el8.s390x.rpmiharpack-debugsource-3.7.0-1.el8.s390x.rpmkharpack-static-3.7.0-1.el8.s390x.rpmjharpack-devel-3.7.0-1.el8.s390x.rpmtharpack-3.7.0-1.el8.s390x.rpmkharpack-static-3.7.0-1.el8.x86_64.rpmtharpack-3.7.0-1.el8.x86_64.rpmjharpack-devel-3.7.0-1.el8.x86_64.rpmiharpack-debugsource-3.7.0-1.el8.x86_64.rpmhharpack-debuginfo-3.7.0-1.el8.x86_64.rpm8C 9OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibsvm-3.23-7.el8Z"~ libsvm-3.23-7.el8.src.rpmf libsvm-debugsource-3.23-7.el8.aarch64.rpm~ libsvm-3.23-7.el8.aarch64.rpmi libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmg libsvm-devel-3.23-7.el8.aarch64.rpmf libsvm-javadoc-3.23-7.el8.noarch.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmh libsvm-java-3.23-7.el8.aarch64.rpmR python3-libsvm-3.23-7.el8.aarch64.rpme libsvm-debuginfo-3.23-7.el8.aarch64.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmi libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm~ libsvm-3.23-7.el8.ppc64le.rpmR python3-libsvm-3.23-7.el8.ppc64le.rpmg libsvm-devel-3.23-7.el8.ppc64le.rpmf libsvm-debugsource-3.23-7.el8.ppc64le.rpme libsvm-debuginfo-3.23-7.el8.ppc64le.rpmh libsvm-java-3.23-7.el8.ppc64le.rpmg libsvm-devel-3.23-7.el8.s390x.rpme libsvm-debuginfo-3.23-7.el8.s390x.rpm~ libsvm-3.23-7.el8.s390x.rpmh libsvm-java-3.23-7.el8.s390x.rpmf libsvm-debugsource-3.23-7.el8.s390x.rpmR python3-libsvm-3.23-7.el8.s390x.rpmi libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpmR python3-libsvm-3.23-7.el8.x86_64.rpm~ libsvm-3.23-7.el8.x86_64.rpmf libsvm-debugsource-3.23-7.el8.x86_64.rpmi libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmh libsvm-java-3.23-7.el8.x86_64.rpmg libsvm-devel-3.23-7.el8.x86_64.rpme libsvm-debuginfo-3.23-7.el8.x86_64.rpm"~ libsvm-3.23-7.el8.src.rpmf libsvm-debugsource-3.23-7.el8.aarch64.rpm~ libsvm-3.23-7.el8.aarch64.rpmi libsvm-svm-toy-qt-3.23-7.el8.aarch64.rpmg libsvm-devel-3.23-7.el8.aarch64.rpmf libsvm-javadoc-3.23-7.el8.noarch.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.aarch64.rpmh libsvm-java-3.23-7.el8.aarch64.rpmR python3-libsvm-3.23-7.el8.aarch64.rpme libsvm-debuginfo-3.23-7.el8.aarch64.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.ppc64le.rpmi libsvm-svm-toy-qt-3.23-7.el8.ppc64le.rpm~ libsvm-3.23-7.el8.ppc64le.rpmR python3-libsvm-3.23-7.el8.ppc64le.rpmg libsvm-devel-3.23-7.el8.ppc64le.rpmf libsvm-debugsource-3.23-7.el8.ppc64le.rpme libsvm-debuginfo-3.23-7.el8.ppc64le.rpmh libsvm-java-3.23-7.el8.ppc64le.rpmg libsvm-devel-3.23-7.el8.s390x.rpme libsvm-debuginfo-3.23-7.el8.s390x.rpm~ libsvm-3.23-7.el8.s390x.rpmh libsvm-java-3.23-7.el8.s390x.rpmf libsvm-debugsource-3.23-7.el8.s390x.rpmR python3-libsvm-3.23-7.el8.s390x.rpmi libsvm-svm-toy-qt-3.23-7.el8.s390x.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.s390x.rpmR python3-libsvm-3.23-7.el8.x86_64.rpm~ libsvm-3.23-7.el8.x86_64.rpmf libsvm-debugsource-3.23-7.el8.x86_64.rpmi libsvm-svm-toy-qt-3.23-7.el8.x86_64.rpmj libsvm-svm-toy-qt-debuginfo-3.23-7.el8.x86_64.rpmh libsvm-java-3.23-7.el8.x86_64.rpmg libsvm-devel-3.23-7.el8.x86_64.rpme libsvm-debuginfo-3.23-7.el8.x86_64.rpm쵥k4  zBBBBBBBBBBBBBBenhancementtrader-7.20-1.el8lIhttps://bugzilla.redhat.com/show_bug.cgi?id=22619942261994trader-7.20 is available 6;trader-7.20-1.el8.src.rpm6;trader-7.20-1.el8.aarch64.rpmx;trader-debugsource-7.20-1.el8.aarch64.rpmw;trader-debuginfo-7.20-1.el8.aarch64.rpm6;trader-7.20-1.el8.ppc64le.rpmx;trader-debugsource-7.20-1.el8.ppc64le.rpmw;trader-debuginfo-7.20-1.el8.ppc64le.rpm6;trader-7.20-1.el8.s390x.rpmx;trader-debugsource-7.20-1.el8.s390x.rpmw;trader-debuginfo-7.20-1.el8.s390x.rpm6;trader-7.20-1.el8.x86_64.rpmx;trader-debugsource-7.20-1.el8.x86_64.rpmw;trader-debuginfo-7.20-1.el8.x86_64.rpm 6;trader-7.20-1.el8.src.rpm6;trader-7.20-1.el8.aarch64.rpmx;trader-debugsource-7.20-1.el8.aarch64.rpmw;trader-debuginfo-7.20-1.el8.aarch64.rpm6;trader-7.20-1.el8.ppc64le.rpmx;trader-debugsource-7.20-1.el8.ppc64le.rpmw;trader-debuginfo-7.20-1.el8.ppc64le.rpm6;trader-7.20-1.el8.s390x.rpmx;trader-debugsource-7.20-1.el8.s390x.rpmw;trader-debuginfo-7.20-1.el8.s390x.rpm6;trader-7.20-1.el8.x86_64.rpmx;trader-debugsource-7.20-1.el8.x86_64.rpmw;trader-debuginfo-7.20-1.el8.x86_64.rpm_  #KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-extensions-1.26.1-3.el85https://bugzilla.redhat.com/show_bug.cgi?id=22496322249632caja-image-converter Issue #107FGcaja-extensions-1.26.1-3.el8.src.rpmtcaja-extensions-common-1.26.1-3.el8.noarch.rpm%caja-image-converter-1.26.1-3.el8.aarch64.rpm'caja-open-terminal-1.26.1-3.el8.aarch64.rpm*caja-sendto-1.26.1-3.el8.aarch64.rpm,caja-sendto-devel-1.26.1-3.el8.aarch64.rpm-caja-share-1.26.1-3.el8.aarch64.rpmcaja-beesu-1.26.1-3.el8.aarch64.rpm/caja-wallpaper-1.26.1-3.el8.aarch64.rpm1caja-xattr-tags-1.26.1-3.el8.aarch64.rpm$caja-extensions-debugsource-1.26.1-3.el8.aarch64.rpm#caja-extensions-debuginfo-1.26.1-3.el8.aarch64.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.aarch64.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.aarch64.rpm+caja-sendto-debuginfo-1.26.1-3.el8.aarch64.rpm.caja-share-debuginfo-1.26.1-3.el8.aarch64.rpmcaja-beesu-debuginfo-1.26.1-3.el8.aarch64.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.aarch64.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.aarch64.rpm%caja-image-converter-1.26.1-3.el8.ppc64le.rpm'caja-open-terminal-1.26.1-3.el8.ppc64le.rpm*caja-sendto-1.26.1-3.el8.ppc64le.rpm,caja-sendto-devel-1.26.1-3.el8.ppc64le.rpm-caja-share-1.26.1-3.el8.ppc64le.rpmcaja-beesu-1.26.1-3.el8.ppc64le.rpm/caja-wallpaper-1.26.1-3.el8.ppc64le.rpm1caja-xattr-tags-1.26.1-3.el8.ppc64le.rpm$caja-extensions-debugsource-1.26.1-3.el8.ppc64le.rpm#caja-extensions-debuginfo-1.26.1-3.el8.ppc64le.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.ppc64le.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.ppc64le.rpm+caja-sendto-debuginfo-1.26.1-3.el8.ppc64le.rpm.caja-share-debuginfo-1.26.1-3.el8.ppc64le.rpmcaja-beesu-debuginfo-1.26.1-3.el8.ppc64le.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.ppc64le.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.ppc64le.rpm%caja-image-converter-1.26.1-3.el8.s390x.rpm'caja-open-terminal-1.26.1-3.el8.s390x.rpm*caja-sendto-1.26.1-3.el8.s390x.rpm,caja-sendto-devel-1.26.1-3.el8.s390x.rpm-caja-share-1.26.1-3.el8.s390x.rpmcaja-beesu-1.26.1-3.el8.s390x.rpm/caja-wallpaper-1.26.1-3.el8.s390x.rpm1caja-xattr-tags-1.26.1-3.el8.s390x.rpm$caja-extensions-debugsource-1.26.1-3.el8.s390x.rpm#caja-extensions-debuginfo-1.26.1-3.el8.s390x.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.s390x.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.s390x.rpm+caja-sendto-debuginfo-1.26.1-3.el8.s390x.rpm.caja-share-debuginfo-1.26.1-3.el8.s390x.rpmcaja-beesu-debuginfo-1.26.1-3.el8.s390x.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.s390x.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.s390x.rpm%caja-image-converter-1.26.1-3.el8.x86_64.rpm'caja-open-terminal-1.26.1-3.el8.x86_64.rpm*caja-sendto-1.26.1-3.el8.x86_64.rpm,caja-sendto-devel-1.26.1-3.el8.x86_64.rpm-caja-share-1.26.1-3.el8.x86_64.rpmcaja-beesu-1.26.1-3.el8.x86_64.rpm/caja-wallpaper-1.26.1-3.el8.x86_64.rpm1caja-xattr-tags-1.26.1-3.el8.x86_64.rpm$caja-extensions-debugsource-1.26.1-3.el8.x86_64.rpm#caja-extensions-debuginfo-1.26.1-3.el8.x86_64.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.x86_64.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.x86_64.rpm+caja-sendto-debuginfo-1.26.1-3.el8.x86_64.rpm.caja-share-debuginfo-1.26.1-3.el8.x86_64.rpmcaja-beesu-debuginfo-1.26.1-3.el8.x86_64.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.x86_64.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.x86_64.rpmFGcaja-extensions-1.26.1-3.el8.src.rpmtcaja-extensions-common-1.26.1-3.el8.noarch.rpm%caja-image-converter-1.26.1-3.el8.aarch64.rpm'caja-open-terminal-1.26.1-3.el8.aarch64.rpm*caja-sendto-1.26.1-3.el8.aarch64.rpm,caja-sendto-devel-1.26.1-3.el8.aarch64.rpm-caja-share-1.26.1-3.el8.aarch64.rpmcaja-beesu-1.26.1-3.el8.aarch64.rpm/caja-wallpaper-1.26.1-3.el8.aarch64.rpm1caja-xattr-tags-1.26.1-3.el8.aarch64.rpm$caja-extensions-debugsource-1.26.1-3.el8.aarch64.rpm#caja-extensions-debuginfo-1.26.1-3.el8.aarch64.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.aarch64.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.aarch64.rpm+caja-sendto-debuginfo-1.26.1-3.el8.aarch64.rpm.caja-share-debuginfo-1.26.1-3.el8.aarch64.rpmcaja-beesu-debuginfo-1.26.1-3.el8.aarch64.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.aarch64.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.aarch64.rpm%caja-image-converter-1.26.1-3.el8.ppc64le.rpm'caja-open-terminal-1.26.1-3.el8.ppc64le.rpm*caja-sendto-1.26.1-3.el8.ppc64le.rpm,caja-sendto-devel-1.26.1-3.el8.ppc64le.rpm-caja-share-1.26.1-3.el8.ppc64le.rpmcaja-beesu-1.26.1-3.el8.ppc64le.rpm/caja-wallpaper-1.26.1-3.el8.ppc64le.rpm1caja-xattr-tags-1.26.1-3.el8.ppc64le.rpm$caja-extensions-debugsource-1.26.1-3.el8.ppc64le.rpm#caja-extensions-debuginfo-1.26.1-3.el8.ppc64le.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.ppc64le.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.ppc64le.rpm+caja-sendto-debuginfo-1.26.1-3.el8.ppc64le.rpm.caja-share-debuginfo-1.26.1-3.el8.ppc64le.rpmcaja-beesu-debuginfo-1.26.1-3.el8.ppc64le.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.ppc64le.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.ppc64le.rpm%caja-image-converter-1.26.1-3.el8.s390x.rpm'caja-open-terminal-1.26.1-3.el8.s390x.rpm*caja-sendto-1.26.1-3.el8.s390x.rpm,caja-sendto-devel-1.26.1-3.el8.s390x.rpm-caja-share-1.26.1-3.el8.s390x.rpmcaja-beesu-1.26.1-3.el8.s390x.rpm/caja-wallpaper-1.26.1-3.el8.s390x.rpm1caja-xattr-tags-1.26.1-3.el8.s390x.rpm$caja-extensions-debugsource-1.26.1-3.el8.s390x.rpm#caja-extensions-debuginfo-1.26.1-3.el8.s390x.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.s390x.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.s390x.rpm+caja-sendto-debuginfo-1.26.1-3.el8.s390x.rpm.caja-share-debuginfo-1.26.1-3.el8.s390x.rpmcaja-beesu-debuginfo-1.26.1-3.el8.s390x.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.s390x.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.s390x.rpm%caja-image-converter-1.26.1-3.el8.x86_64.rpm'caja-open-terminal-1.26.1-3.el8.x86_64.rpm*caja-sendto-1.26.1-3.el8.x86_64.rpm,caja-sendto-devel-1.26.1-3.el8.x86_64.rpm-caja-share-1.26.1-3.el8.x86_64.rpmcaja-beesu-1.26.1-3.el8.x86_64.rpm/caja-wallpaper-1.26.1-3.el8.x86_64.rpm1caja-xattr-tags-1.26.1-3.el8.x86_64.rpm$caja-extensions-debugsource-1.26.1-3.el8.x86_64.rpm#caja-extensions-debuginfo-1.26.1-3.el8.x86_64.rpm&caja-image-converter-debuginfo-1.26.1-3.el8.x86_64.rpm(caja-open-terminal-debuginfo-1.26.1-3.el8.x86_64.rpm+caja-sendto-debuginfo-1.26.1-3.el8.x86_64.rpm.caja-share-debuginfo-1.26.1-3.el8.x86_64.rpmcaja-beesu-debuginfo-1.26.1-3.el8.x86_64.rpm0caja-wallpaper-debuginfo-1.26.1-3.el8.x86_64.rpm2caja-xattr-tags-debuginfo-1.26.1-3.el8.x86_64.rpm  9dBBBBBBBBBBBBBBBBBBBnewpackagelibmms-0.6.4-24.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=22479412247941Please branch and build libmms for EPEL 9, 8 and 7Llibmms-0.6.4-24.el8.src.rpmLlibmms-0.6.4-24.el8.aarch64.rpmqlibmms-devel-0.6.4-24.el8.aarch64.rpmplibmms-debugsource-0.6.4-24.el8.aarch64.rpmolibmms-debuginfo-0.6.4-24.el8.aarch64.rpmLlibmms-0.6.4-24.el8.ppc64le.rpmqlibmms-devel-0.6.4-24.el8.ppc64le.rpmplibmms-debugsource-0.6.4-24.el8.ppc64le.rpmolibmms-debuginfo-0.6.4-24.el8.ppc64le.rpmLlibmms-0.6.4-24.el8.s390x.rpmqlibmms-devel-0.6.4-24.el8.s390x.rpmplibmms-debugsource-0.6.4-24.el8.s390x.rpmolibmms-debuginfo-0.6.4-24.el8.s390x.rpmLlibmms-0.6.4-24.el8.x86_64.rpmqlibmms-devel-0.6.4-24.el8.x86_64.rpmplibmms-debugsource-0.6.4-24.el8.x86_64.rpmolibmms-debuginfo-0.6.4-24.el8.x86_64.rpmLlibmms-0.6.4-24.el8.src.rpmLlibmms-0.6.4-24.el8.aarch64.rpmqlibmms-devel-0.6.4-24.el8.aarch64.rpmplibmms-debugsource-0.6.4-24.el8.aarch64.rpmolibmms-debuginfo-0.6.4-24.el8.aarch64.rpmLlibmms-0.6.4-24.el8.ppc64le.rpmqlibmms-devel-0.6.4-24.el8.ppc64le.rpmplibmms-debugsource-0.6.4-24.el8.ppc64le.rpmolibmms-debuginfo-0.6.4-24.el8.ppc64le.rpmLlibmms-0.6.4-24.el8.s390x.rpmqlibmms-devel-0.6.4-24.el8.s390x.rpmplibmms-debugsource-0.6.4-24.el8.s390x.rpmolibmms-debuginfo-0.6.4-24.el8.s390x.rpmLlibmms-0.6.4-24.el8.x86_64.rpmqlibmms-devel-0.6.4-24.el8.x86_64.rpmplibmms-debugsource-0.6.4-24.el8.x86_64.rpmolibmms-debuginfo-0.6.4-24.el8.x86_64.rpmtD =zBunspecifiedperl-Color-ANSI-Util-0.164-2.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=18909621890962Add perl-Color-ANSI-Util to EPEL8f}perl-Color-ANSI-Util-0.164-2.el8.src.rpmf}perl-Color-ANSI-Util-0.164-2.el8.noarch.rpmf}perl-Color-ANSI-Util-0.164-2.el8.src.rpmf}perl-Color-ANSI-Util-0.164-2.el8.noarch.rpm.z ~BBnewpackagepython-asteval-0.9.18-1.el8L python-asteval-0.9.18-1.el8.src.rpmA python3-asteval-0.9.18-1.el8.noarch.rpm python-asteval-doc-0.9.18-1.el8.noarch.rpmL python-asteval-0.9.18-1.el8.src.rpmA python3-asteval-0.9.18-1.el8.noarch.rpm python-asteval-doc-0.9.18-1.el8.noarch.rpmށQ CBnewpackagepython-mulpyplexer-0.08-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18085061808506Review Request: python-mulpyplexer - Module that multiplexes interactions with lists of Python objects7(python-mulpyplexer-0.08-1.el8.src.rpmM(python3-mulpyplexer-0.08-1.el8.noarch.rpm7(python-mulpyplexer-0.08-1.el8.src.rpmM(python3-mulpyplexer-0.08-1.el8.noarch.rpmȴn0  GBbugfixpython-opendata-transport-0.2.1-1.el8;W_:python-opendata-transport-0.2.1-1.el8.src.rpmp:python3-opendata-transport-0.2.1-1.el8.noarch.rpm_:python-opendata-transport-0.2.1-1.el8.src.rpmp:python3-opendata-transport-0.2.1-1.el8.noarch.rpm2 KBBBBBBBBBBBBBBBBBnewpackageperl-Text-CSV_XS-1.40-1.el8 perl-UNIVERSAL-isa-1.20171012-4.el86\Fperl-Text-CSV_XS-1.40-1.el8.src.rpmFperl-Text-CSV_XS-1.40-1.el8.aarch64.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.aarch64.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.aarch64.rpmFperl-Text-CSV_XS-1.40-1.el8.ppc64le.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.ppc64le.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.ppc64le.rpmFperl-Text-CSV_XS-1.40-1.el8.s390x.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.s390x.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.s390x.rpmFperl-Text-CSV_XS-1.40-1.el8.x86_64.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.x86_64.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.x86_64.rpm>Zperl-UNIVERSAL-isa-1.20171012-4.el8.src.rpm>Zperl-UNIVERSAL-isa-1.20171012-4.el8.noarch.rpmFperl-Text-CSV_XS-1.40-1.el8.src.rpmFperl-Text-CSV_XS-1.40-1.el8.aarch64.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.aarch64.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.aarch64.rpmFperl-Text-CSV_XS-1.40-1.el8.ppc64le.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.ppc64le.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.ppc64le.rpmFperl-Text-CSV_XS-1.40-1.el8.s390x.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.s390x.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.s390x.rpmFperl-Text-CSV_XS-1.40-1.el8.x86_64.rpm<perl-Text-CSV_XS-debuginfo-1.40-1.el8.x86_64.rpm=perl-Text-CSV_XS-debugsource-1.40-1.el8.x86_64.rpm>Zperl-UNIVERSAL-isa-1.20171012-4.el8.src.rpm>Zperl-UNIVERSAL-isa-1.20171012-4.el8.noarch.rpmЋ* "_Bbugfixgnome-shell-extension-appindicator-29-8.el8n-https://bugzilla.redhat.com/show_bug.cgi?id=20074082007408Offered package is version 30 but supported is only 29.Ngnome-shell-extension-appindicator-29-8.el8.src.rpmNgnome-shell-extension-appindicator-29-8.el8.noarch.rpmNgnome-shell-extension-appindicator-29-8.el8.src.rpmNgnome-shell-extension-appindicator-29-8.el8.noarch.rpm@9 9cBBBBBBBBBBBBBBBBBBBBunspecifiedlibgta-1.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17415651741565Request to package libgta for EPEL 8)mlibgta-1.2.1-1.el8.src.rpm)mlibgta-1.2.1-1.el8.aarch64.rpmUmlibgta-doc-1.2.1-1.el8.noarch.rpmQmlibgta-debuginfo-1.2.1-1.el8.aarch64.rpmRmlibgta-debugsource-1.2.1-1.el8.aarch64.rpmSmlibgta-devel-1.2.1-1.el8.aarch64.rpm)mlibgta-1.2.1-1.el8.ppc64le.rpmQmlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpmRmlibgta-debugsource-1.2.1-1.el8.ppc64le.rpmSmlibgta-devel-1.2.1-1.el8.ppc64le.rpmQmlibgta-debuginfo-1.2.1-1.el8.s390x.rpmRmlibgta-debugsource-1.2.1-1.el8.s390x.rpmSmlibgta-devel-1.2.1-1.el8.s390x.rpm)mlibgta-1.2.1-1.el8.s390x.rpm)mlibgta-1.2.1-1.el8.x86_64.rpmRmlibgta-debugsource-1.2.1-1.el8.x86_64.rpmSmlibgta-devel-1.2.1-1.el8.x86_64.rpmQmlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm)mlibgta-1.2.1-1.el8.src.rpm)mlibgta-1.2.1-1.el8.aarch64.rpmUmlibgta-doc-1.2.1-1.el8.noarch.rpmQmlibgta-debuginfo-1.2.1-1.el8.aarch64.rpmRmlibgta-debugsource-1.2.1-1.el8.aarch64.rpmSmlibgta-devel-1.2.1-1.el8.aarch64.rpm)mlibgta-1.2.1-1.el8.ppc64le.rpmQmlibgta-debuginfo-1.2.1-1.el8.ppc64le.rpmRmlibgta-debugsource-1.2.1-1.el8.ppc64le.rpmSmlibgta-devel-1.2.1-1.el8.ppc64le.rpmQmlibgta-debuginfo-1.2.1-1.el8.s390x.rpmRmlibgta-debugsource-1.2.1-1.el8.s390x.rpmSmlibgta-devel-1.2.1-1.el8.s390x.rpm)mlibgta-1.2.1-1.el8.s390x.rpm)mlibgta-1.2.1-1.el8.x86_64.rpmRmlibgta-debugsource-1.2.1-1.el8.x86_64.rpmSmlibgta-devel-1.2.1-1.el8.x86_64.rpmQmlibgta-debuginfo-1.2.1-1.el8.x86_64.rpm8I zBBBBenhancementpython-colcon-alias-0.1.0-1.el8 python-colcon-rerun-0.1.1-1.el88"7python-colcon-alias-0.1.0-1.el8.src.rpm>7python3-colcon-alias-0.1.0-1.el8.noarch.rpm+kpython-colcon-rerun-0.1.1-1.el8.src.rpm#kpython3-colcon-rerun-0.1.1-1.el8.noarch.rpm7python-colcon-alias-0.1.0-1.el8.src.rpm>7python3-colcon-alias-0.1.0-1.el8.noarch.rpm+kpython-colcon-rerun-0.1.1-1.el8.src.rpm#kpython3-colcon-rerun-0.1.1-1.el8.noarch.rpmk ABBenhancementpython-catkin_pkg-1.0.0-1.el8Z.https://bugzilla.redhat.com/show_bug.cgi?id=22389882238988python-catkin_pkg-1.0.0 is available`python-catkin_pkg-1.0.0-1.el8.src.rpm%`python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm|`python3-catkin_pkg-1.0.0-1.el8.noarch.rpm`python-catkin_pkg-1.0.0-1.el8.src.rpm%`python-catkin_pkg-doc-1.0.0-1.el8.noarch.rpm|`python3-catkin_pkg-1.0.0-1.el8.noarch.rpmom  FBnewpackageperl-Data-Validate-Domain-0.15-7.el8,https://bugzilla.redhat.com/show_bug.cgi?id=22560892256089please enable builds for EPEL8 and EPEL95vperl-Data-Validate-Domain-0.15-7.el8.src.rpm5vperl-Data-Validate-Domain-0.15-7.el8.noarch.rpm5vperl-Data-Validate-Domain-0.15-7.el8.src.rpm5vperl-Data-Validate-Domain-0.15-7.el8.noarch.rpmQb  JBnewpackagephp-Smarty-3.1.48-2.el84https://bugzilla.redhat.com/show_bug.cgi?id=18189711818971Please package php-Smarty for EPEL-8~Rphp-Smarty-3.1.48-2.el8.src.rpm~Rphp-Smarty-3.1.48-2.el8.noarch.rpm~Rphp-Smarty-3.1.48-2.el8.src.rpm~Rphp-Smarty-3.1.48-2.el8.noarch.rpmv NBBbugfixpython-bugzilla-3.2.0-1.el8Hvvpython-bugzilla-3.2.0-1.el8.src.rpmqpython3-bugzilla-3.2.0-1.el8.noarch.rpm"python-bugzilla-cli-3.2.0-1.el8.noarch.rpmvpython-bugzilla-3.2.0-1.el8.src.rpmqpython3-bugzilla-3.2.0-1.el8.noarch.rpm"python-bugzilla-cli-3.2.0-1.el8.noarch.rpm 5 #SBBBBBBBBBBBBBBbugfixamavisd-milter-1.7.2-1.el86>uhttps://bugzilla.redhat.com/show_bug.cgi?id=20368282036828amavisd-milter-1.7.2 is available \amavisd-milter-1.7.2-1.el8.src.rpm\amavisd-milter-1.7.2-1.el8.aarch64.rpm amavisd-milter-debugsource-1.7.2-1.el8.aarch64.rpm amavisd-milter-debuginfo-1.7.2-1.el8.aarch64.rpm\amavisd-milter-1.7.2-1.el8.ppc64le.rpm amavisd-milter-debugsource-1.7.2-1.el8.ppc64le.rpm amavisd-milter-debuginfo-1.7.2-1.el8.ppc64le.rpm\amavisd-milter-1.7.2-1.el8.s390x.rpm amavisd-milter-debugsource-1.7.2-1.el8.s390x.rpm amavisd-milter-debuginfo-1.7.2-1.el8.s390x.rpm\amavisd-milter-1.7.2-1.el8.x86_64.rpm amavisd-milter-debugsource-1.7.2-1.el8.x86_64.rpm amavisd-milter-debuginfo-1.7.2-1.el8.x86_64.rpm \amavisd-milter-1.7.2-1.el8.src.rpm\amavisd-milter-1.7.2-1.el8.aarch64.rpm amavisd-milter-debugsource-1.7.2-1.el8.aarch64.rpm amavisd-milter-debuginfo-1.7.2-1.el8.aarch64.rpm\amavisd-milter-1.7.2-1.el8.ppc64le.rpm amavisd-milter-debugsource-1.7.2-1.el8.ppc64le.rpm amavisd-milter-debuginfo-1.7.2-1.el8.ppc64le.rpm\amavisd-milter-1.7.2-1.el8.s390x.rpm amavisd-milter-debugsource-1.7.2-1.el8.s390x.rpm amavisd-milter-debuginfo-1.7.2-1.el8.s390x.rpm\amavisd-milter-1.7.2-1.el8.x86_64.rpm amavisd-milter-debugsource-1.7.2-1.el8.x86_64.rpm amavisd-milter-debuginfo-1.7.2-1.el8.x86_64.rpm 'dBnewpackagelcov-1.14-6.el83!https://bugzilla.redhat.com/show_bug.cgi?id=18857631885763Requesting an EPEL8 version of lcov 3lcov-1.14-6.el8.src.rpm 3lcov-1.14-6.el8.noarch.rpm 3lcov-1.14-6.el8.src.rpm 3lcov-1.14-6.el8.noarch.rpm2H =hBBBBBBBBBBBBBBBBBBBbugfixpowerman-2.3.26-4.el86T]https://bugzilla.redhat.com/show_bug.cgi?id=20290672029067postinstall and postuninstall scriptlets say %ldconfig which seems like job control{%powerman-2.3.26-4.el8.src.rpm{%powerman-2.3.26-4.el8.aarch64.rpme%powerman-devel-2.3.26-4.el8.aarch64.rpmd%powerman-debugsource-2.3.26-4.el8.aarch64.rpmc%powerman-debuginfo-2.3.26-4.el8.aarch64.rpm{%powerman-2.3.26-4.el8.ppc64le.rpme%powerman-devel-2.3.26-4.el8.ppc64le.rpmd%powerman-debugsource-2.3.26-4.el8.ppc64le.rpmc%powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm{%powerman-2.3.26-4.el8.s390x.rpme%powerman-devel-2.3.26-4.el8.s390x.rpmd%powerman-debugsource-2.3.26-4.el8.s390x.rpmc%powerman-debuginfo-2.3.26-4.el8.s390x.rpm{%powerman-2.3.26-4.el8.x86_64.rpme%powerman-devel-2.3.26-4.el8.x86_64.rpmd%powerman-debugsource-2.3.26-4.el8.x86_64.rpmc%powerman-debuginfo-2.3.26-4.el8.x86_64.rpm{%powerman-2.3.26-4.el8.src.rpm{%powerman-2.3.26-4.el8.aarch64.rpme%powerman-devel-2.3.26-4.el8.aarch64.rpmd%powerman-debugsource-2.3.26-4.el8.aarch64.rpmc%powerman-debuginfo-2.3.26-4.el8.aarch64.rpm{%powerman-2.3.26-4.el8.ppc64le.rpme%powerman-devel-2.3.26-4.el8.ppc64le.rpmd%powerman-debugsource-2.3.26-4.el8.ppc64le.rpmc%powerman-debuginfo-2.3.26-4.el8.ppc64le.rpm{%powerman-2.3.26-4.el8.s390x.rpme%powerman-devel-2.3.26-4.el8.s390x.rpmd%powerman-debugsource-2.3.26-4.el8.s390x.rpmc%powerman-debuginfo-2.3.26-4.el8.s390x.rpm{%powerman-2.3.26-4.el8.x86_64.rpme%powerman-devel-2.3.26-4.el8.x86_64.rpmd%powerman-debugsource-2.3.26-4.el8.x86_64.rpmc%powerman-debuginfo-2.3.26-4.el8.x86_64.rpm)C  ~BBBBBBBBBBBbugfixmpris-scrobbler-0.4.0.1-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=18916741891674mpris-scrobbler-0.4.0.1 is available 0Dmpris-scrobbler-0.4.0.1-1.el8.src.rpmYDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm0Dmpris-scrobbler-0.4.0.1-1.el8.aarch64.rpmZDmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm0Dmpris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmYDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmZDmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm0Dmpris-scrobbler-0.4.0.1-1.el8.x86_64.rpmZDmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmYDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm 0Dmpris-scrobbler-0.4.0.1-1.el8.src.rpmYDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.aarch64.rpm0Dmpris-scrobbler-0.4.0.1-1.el8.aarch64.rpmZDmpris-scrobbler-debugsource-0.4.0.1-1.el8.aarch64.rpm0Dmpris-scrobbler-0.4.0.1-1.el8.ppc64le.rpmYDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.ppc64le.rpmZDmpris-scrobbler-debugsource-0.4.0.1-1.el8.ppc64le.rpm0Dmpris-scrobbler-0.4.0.1-1.el8.x86_64.rpmZDmpris-scrobbler-debugsource-0.4.0.1-1.el8.x86_64.rpmYDmpris-scrobbler-debuginfo-0.4.0.1-1.el8.x86_64.rpm~m LBBnewpackagepython-aiohttp-sse-client-0.2.0-1.el8?-Kpython-aiohttp-sse-client-0.2.0-1.el8.src.rpmKpython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpmKpython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm-Kpython-aiohttp-sse-client-0.2.0-1.el8.src.rpmKpython-aiohttp-sse-client-doc-0.2.0-1.el8.noarch.rpmKpython3-aiohttp-sse-client-0.2.0-1.el8.noarch.rpm.  QBnewpackageperl-Mail-Sendmail-0.80-4.el86V5https://bugzilla.redhat.com/show_bug.cgi?id=17494191749419[RFE] EPEL8 branch of perl-Mail-Sendmailperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpmperl-Mail-Sendmail-0.80-4.el8.src.rpmperl-Mail-Sendmail-0.80-4.el8.noarch.rpm얊x UBnewpackagepython-pyiqvia-0.3.0-1.el8 ,apython-pyiqvia-0.3.0-1.el8.src.rpm:apython3-pyiqvia-0.3.0-1.el8.noarch.rpm,apython-pyiqvia-0.3.0-1.el8.src.rpm:apython3-pyiqvia-0.3.0-1.el8.noarch.rpmM  YBBBBBenhancementboxed-cpp-1.2.2-1.el8&Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22621882262188boxed-cpp-1.2.2 is availableEboxed-cpp-1.2.2-1.el8.src.rpm_boxed-cpp-devel-1.2.2-1.el8.aarch64.rpm_boxed-cpp-devel-1.2.2-1.el8.ppc64le.rpm_boxed-cpp-devel-1.2.2-1.el8.s390x.rpm_boxed-cpp-devel-1.2.2-1.el8.x86_64.rpmEboxed-cpp-1.2.2-1.el8.src.rpm_boxed-cpp-devel-1.2.2-1.el8.aarch64.rpm_boxed-cpp-devel-1.2.2-1.el8.ppc64le.rpm_boxed-cpp-devel-1.2.2-1.el8.s390x.rpm_boxed-cpp-devel-1.2.2-1.el8.x86_64.rpm_ 7aBBBBBBBBBBBBBBBBBBBBbugfixairinv-1.00.8-1.el86o<Qxairinv-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.src.rpmQxairinv-1.00.8-1.el8.aarch64.rpmxairinv-devel-1.00.8-1.el8.aarch64.rpm+xairinv-doc-1.00.8-1.el8.noarch.rpm~xairinv-debugsource-1.00.8-1.el8.aarch64.rpm}xairinv-debuginfo-1.00.8-1.el8.aarch64.rpmQxairinv-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.ppc64le.rpm~xairinv-debugsource-1.00.8-1.el8.ppc64le.rpm}xairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.s390x.rpm~xairinv-debugsource-1.00.8-1.el8.s390x.rpm}xairinv-debuginfo-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.x86_64.rpmxairinv-devel-1.00.8-1.el8.x86_64.rpm~xairinv-debugsource-1.00.8-1.el8.x86_64.rpm}xairinv-debuginfo-1.00.8-1.el8.x86_64.rpmQxairinv-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.src.rpmQxairinv-1.00.8-1.el8.aarch64.rpmxairinv-devel-1.00.8-1.el8.aarch64.rpm+xairinv-doc-1.00.8-1.el8.noarch.rpm~xairinv-debugsource-1.00.8-1.el8.aarch64.rpm}xairinv-debuginfo-1.00.8-1.el8.aarch64.rpmQxairinv-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.ppc64le.rpm~xairinv-debugsource-1.00.8-1.el8.ppc64le.rpm}xairinv-debuginfo-1.00.8-1.el8.ppc64le.rpmxairinv-devel-1.00.8-1.el8.s390x.rpm~xairinv-debugsource-1.00.8-1.el8.s390x.rpm}xairinv-debuginfo-1.00.8-1.el8.s390x.rpmQxairinv-1.00.8-1.el8.x86_64.rpmxairinv-devel-1.00.8-1.el8.x86_64.rpm~xairinv-debugsource-1.00.8-1.el8.x86_64.rpm}xairinv-debuginfo-1.00.8-1.el8.x86_64.rpm K  xBBBBBBBBBBBBBBBnewpackagex2gokdrive-0.0.0.2-2.el8+] px2gokdrive-0.0.0.2-2.el8.src.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpm px2gokdrive-0.0.0.2-2.el8.src.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.aarch64.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.aarch64.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.aarch64.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.ppc64le.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.ppc64le.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.ppc64le.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.s390x.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.s390x.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.s390x.rpmipxorg-x11-server-x2gokdrive-0.0.0.2-2.el8.x86_64.rpmypx2gokdrive-debugsource-0.0.0.2-2.el8.x86_64.rpmjpxorg-x11-server-x2gokdrive-debuginfo-0.0.0.2-2.el8.x86_64.rpmte JBBBBBBBBBBBBBBnewpackagemod_log_post-0.1.0-24.el86 bmod_log_post-0.1.0-24.el8.src.rpmbmod_log_post-0.1.0-24.el8.aarch64.rpmZbmod_log_post-debugsource-0.1.0-24.el8.aarch64.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.aarch64.rpmbmod_log_post-0.1.0-24.el8.ppc64le.rpmZbmod_log_post-debugsource-0.1.0-24.el8.ppc64le.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.ppc64le.rpmbmod_log_post-0.1.0-24.el8.s390x.rpmZbmod_log_post-debugsource-0.1.0-24.el8.s390x.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.s390x.rpmbmod_log_post-0.1.0-24.el8.x86_64.rpmZbmod_log_post-debugsource-0.1.0-24.el8.x86_64.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.x86_64.rpm bmod_log_post-0.1.0-24.el8.src.rpmbmod_log_post-0.1.0-24.el8.aarch64.rpmZbmod_log_post-debugsource-0.1.0-24.el8.aarch64.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.aarch64.rpmbmod_log_post-0.1.0-24.el8.ppc64le.rpmZbmod_log_post-debugsource-0.1.0-24.el8.ppc64le.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.ppc64le.rpmbmod_log_post-0.1.0-24.el8.s390x.rpmZbmod_log_post-debugsource-0.1.0-24.el8.s390x.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.s390x.rpmbmod_log_post-0.1.0-24.el8.x86_64.rpmZbmod_log_post-debugsource-0.1.0-24.el8.x86_64.rpmYbmod_log_post-debuginfo-0.1.0-24.el8.x86_64.rpm ' 0[BBBBBBBBBBBBBBBBBBBnewpackagelibevdevPlus-0.1.1-5.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18082781808278Review request: libevdevPlus - a c++ wrapper around libevdevnlibevdevPlus-0.1.1-5.el8.src.rpmnlibevdevPlus-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-0.1.1-5.el8.s390x.rpmnlibevdevPlus-devel-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpmnlibevdevPlus-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-devel-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-0.1.1-5.el8.src.rpmnlibevdevPlus-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.aarch64.rpmnlibevdevPlus-devel-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.ppc64le.rpmnlibevdevPlus-0.1.1-5.el8.s390x.rpmnlibevdevPlus-devel-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.s390x.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.s390x.rpmnlibevdevPlus-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-devel-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debugsource-0.1.1-5.el8.x86_64.rpmnlibevdevPlus-debuginfo-0.1.1-5.el8.x86_64.rpm  4qBenhancementperl-CGI-Compile-0.23-1.el8"bEyperl-CGI-Compile-0.23-1.el8.src.rpmEyperl-CGI-Compile-0.23-1.el8.noarch.rpmEyperl-CGI-Compile-0.23-1.el8.src.rpmEyperl-CGI-Compile-0.23-1.el8.noarch.rpmkZ uBBBBBBBBBBBBBBunspecifiedperl-Crypt-ScryptKDF-0.010-14.el8( hTperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpm hTperl-Crypt-ScryptKDF-0.010-14.el8.src.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.aarch64.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.aarch64.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.aarch64.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.ppc64le.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.ppc64le.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.ppc64le.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.s390x.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.s390x.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.s390x.rpm{Tperl-Crypt-ScryptKDF-debugsource-0.010-14.el8.x86_64.rpmhTperl-Crypt-ScryptKDF-0.010-14.el8.x86_64.rpmzTperl-Crypt-ScryptKDF-debuginfo-0.010-14.el8.x86_64.rpmЋ*Z  FBenhancementcrudini-0.9.3-1.el8,"c crudini-0.9.3-1.el8.src.rpmc crudini-0.9.3-1.el8.noarch.rpmc crudini-0.9.3-1.el8.src.rpmc crudini-0.9.3-1.el8.noarch.rpm8i JBBBBBBBBBBBBBBnewpackageperl-Unicode-String-2.10-12.el8NEhttps://bugzilla.redhat.com/show_bug.cgi?id=17560301756030[RFE] perl-Unicode-String build for epel8 Rhperl-Unicode-String-2.10-12.el8.src.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.aarch64.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.aarch64.rpmRhperl-Unicode-String-2.10-12.el8.aarch64.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.ppc64le.rpmRhperl-Unicode-String-2.10-12.el8.ppc64le.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.ppc64le.rpmRhperl-Unicode-String-2.10-12.el8.s390x.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.s390x.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.s390x.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.x86_64.rpmRhperl-Unicode-String-2.10-12.el8.x86_64.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.x86_64.rpm Rhperl-Unicode-String-2.10-12.el8.src.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.aarch64.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.aarch64.rpmRhperl-Unicode-String-2.10-12.el8.aarch64.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.ppc64le.rpmRhperl-Unicode-String-2.10-12.el8.ppc64le.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.ppc64le.rpmRhperl-Unicode-String-2.10-12.el8.s390x.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.s390x.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.s390x.rpmUhperl-Unicode-String-debugsource-2.10-12.el8.x86_64.rpmRhperl-Unicode-String-2.10-12.el8.x86_64.rpmThperl-Unicode-String-debuginfo-2.10-12.el8.x86_64.rpm홳? [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedarmadillo-12.6.6-1.el8 gdal-3.0.4-12.el8 mlpack-4.3.0-1.el8Hararmadillo-12.6.6-1.el8.src.rpmrarmadillo-12.6.6-1.el8.aarch64.rpmearmadillo-devel-12.6.6-1.el8.aarch64.rpmdarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmcarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpmrarmadillo-12.6.6-1.el8.ppc64le.rpmearmadillo-devel-12.6.6-1.el8.ppc64le.rpmdarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmcarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpmrarmadillo-12.6.6-1.el8.s390x.rpmearmadillo-devel-12.6.6-1.el8.s390x.rpmdarmadillo-debugsource-12.6.6-1.el8.s390x.rpmcarmadillo-debuginfo-12.6.6-1.el8.s390x.rpmrarmadillo-12.6.6-1.el8.x86_64.rpmearmadillo-devel-12.6.6-1.el8.x86_64.rpmdarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmcarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm-Ngdal-3.0.4-12.el8.src.rpm-Ngdal-3.0.4-12.el8.aarch64.rpm~Ngdal-devel-3.0.4-12.el8.aarch64.rpmNgdal-libs-3.0.4-12.el8.aarch64.rpmNgdal-java-3.0.4-12.el8.aarch64.rpmQNgdal-javadoc-3.0.4-12.el8.noarch.rpmNgdal-perl-3.0.4-12.el8.aarch64.rpm0Npython3-gdal-3.0.4-12.el8.aarch64.rpmNgdal-python-tools-3.0.4-12.el8.aarch64.rpmPNgdal-doc-3.0.4-12.el8.noarch.rpm}Ngdal-debugsource-3.0.4-12.el8.aarch64.rpm|Ngdal-debuginfo-3.0.4-12.el8.aarch64.rpmNgdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpmNgdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmNgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm-Ngdal-3.0.4-12.el8.ppc64le.rpm~Ngdal-devel-3.0.4-12.el8.ppc64le.rpmNgdal-libs-3.0.4-12.el8.ppc64le.rpmNgdal-java-3.0.4-12.el8.ppc64le.rpmNgdal-perl-3.0.4-12.el8.ppc64le.rpm0Npython3-gdal-3.0.4-12.el8.ppc64le.rpmNgdal-python-tools-3.0.4-12.el8.ppc64le.rpm}Ngdal-debugsource-3.0.4-12.el8.ppc64le.rpm|Ngdal-debuginfo-3.0.4-12.el8.ppc64le.rpmNgdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpmNgdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmNgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm-Ngdal-3.0.4-12.el8.s390x.rpm~Ngdal-devel-3.0.4-12.el8.s390x.rpmNgdal-libs-3.0.4-12.el8.s390x.rpmNgdal-java-3.0.4-12.el8.s390x.rpmNgdal-perl-3.0.4-12.el8.s390x.rpm0Npython3-gdal-3.0.4-12.el8.s390x.rpmNgdal-python-tools-3.0.4-12.el8.s390x.rpm}Ngdal-debugsource-3.0.4-12.el8.s390x.rpm|Ngdal-debuginfo-3.0.4-12.el8.s390x.rpmNgdal-libs-debuginfo-3.0.4-12.el8.s390x.rpmNgdal-java-debuginfo-3.0.4-12.el8.s390x.rpmNgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm-Ngdal-3.0.4-12.el8.x86_64.rpm~Ngdal-devel-3.0.4-12.el8.x86_64.rpmNgdal-libs-3.0.4-12.el8.x86_64.rpmNgdal-java-3.0.4-12.el8.x86_64.rpmNgdal-perl-3.0.4-12.el8.x86_64.rpm0Npython3-gdal-3.0.4-12.el8.x86_64.rpmNgdal-python-tools-3.0.4-12.el8.x86_64.rpm}Ngdal-debugsource-3.0.4-12.el8.x86_64.rpm|Ngdal-debuginfo-3.0.4-12.el8.x86_64.rpmNgdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpmNgdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmNgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpmlmlpack-4.3.0-1.el8.src.rpmmlpack-licenses-4.3.0-1.el8.aarch64.rpmmlpack-bin-4.3.0-1.el8.aarch64.rpmmlpack-devel-4.3.0-1.el8.aarch64.rpmmlpack-python3-4.3.0-1.el8.aarch64.rpmmlpack-debugsource-4.3.0-1.el8.aarch64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpmmlpack-licenses-4.3.0-1.el8.ppc64le.rpmmlpack-bin-4.3.0-1.el8.ppc64le.rpmmlpack-devel-4.3.0-1.el8.ppc64le.rpmmlpack-python3-4.3.0-1.el8.ppc64le.rpmmlpack-debugsource-4.3.0-1.el8.ppc64le.rpmmlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpmmlpack-licenses-4.3.0-1.el8.s390x.rpmmlpack-bin-4.3.0-1.el8.s390x.rpmmlpack-devel-4.3.0-1.el8.s390x.rpmmlpack-python3-4.3.0-1.el8.s390x.rpmmlpack-debugsource-4.3.0-1.el8.s390x.rpmmlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpmmlpack-licenses-4.3.0-1.el8.x86_64.rpmmlpack-bin-4.3.0-1.el8.x86_64.rpmmlpack-devel-4.3.0-1.el8.x86_64.rpmmlpack-python3-4.3.0-1.el8.x86_64.rpmmlpack-debugsource-4.3.0-1.el8.x86_64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpmararmadillo-12.6.6-1.el8.src.rpmrarmadillo-12.6.6-1.el8.aarch64.rpmearmadillo-devel-12.6.6-1.el8.aarch64.rpmdarmadillo-debugsource-12.6.6-1.el8.aarch64.rpmcarmadillo-debuginfo-12.6.6-1.el8.aarch64.rpmrarmadillo-12.6.6-1.el8.ppc64le.rpmearmadillo-devel-12.6.6-1.el8.ppc64le.rpmdarmadillo-debugsource-12.6.6-1.el8.ppc64le.rpmcarmadillo-debuginfo-12.6.6-1.el8.ppc64le.rpmrarmadillo-12.6.6-1.el8.s390x.rpmearmadillo-devel-12.6.6-1.el8.s390x.rpmdarmadillo-debugsource-12.6.6-1.el8.s390x.rpmcarmadillo-debuginfo-12.6.6-1.el8.s390x.rpmrarmadillo-12.6.6-1.el8.x86_64.rpmearmadillo-devel-12.6.6-1.el8.x86_64.rpmdarmadillo-debugsource-12.6.6-1.el8.x86_64.rpmcarmadillo-debuginfo-12.6.6-1.el8.x86_64.rpm-Ngdal-3.0.4-12.el8.src.rpm-Ngdal-3.0.4-12.el8.aarch64.rpm~Ngdal-devel-3.0.4-12.el8.aarch64.rpmNgdal-libs-3.0.4-12.el8.aarch64.rpmNgdal-java-3.0.4-12.el8.aarch64.rpmQNgdal-javadoc-3.0.4-12.el8.noarch.rpmNgdal-perl-3.0.4-12.el8.aarch64.rpm0Npython3-gdal-3.0.4-12.el8.aarch64.rpmNgdal-python-tools-3.0.4-12.el8.aarch64.rpmPNgdal-doc-3.0.4-12.el8.noarch.rpm}Ngdal-debugsource-3.0.4-12.el8.aarch64.rpm|Ngdal-debuginfo-3.0.4-12.el8.aarch64.rpmNgdal-libs-debuginfo-3.0.4-12.el8.aarch64.rpmNgdal-java-debuginfo-3.0.4-12.el8.aarch64.rpmNgdal-perl-debuginfo-3.0.4-12.el8.aarch64.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.aarch64.rpm-Ngdal-3.0.4-12.el8.ppc64le.rpm~Ngdal-devel-3.0.4-12.el8.ppc64le.rpmNgdal-libs-3.0.4-12.el8.ppc64le.rpmNgdal-java-3.0.4-12.el8.ppc64le.rpmNgdal-perl-3.0.4-12.el8.ppc64le.rpm0Npython3-gdal-3.0.4-12.el8.ppc64le.rpmNgdal-python-tools-3.0.4-12.el8.ppc64le.rpm}Ngdal-debugsource-3.0.4-12.el8.ppc64le.rpm|Ngdal-debuginfo-3.0.4-12.el8.ppc64le.rpmNgdal-libs-debuginfo-3.0.4-12.el8.ppc64le.rpmNgdal-java-debuginfo-3.0.4-12.el8.ppc64le.rpmNgdal-perl-debuginfo-3.0.4-12.el8.ppc64le.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.ppc64le.rpm-Ngdal-3.0.4-12.el8.s390x.rpm~Ngdal-devel-3.0.4-12.el8.s390x.rpmNgdal-libs-3.0.4-12.el8.s390x.rpmNgdal-java-3.0.4-12.el8.s390x.rpmNgdal-perl-3.0.4-12.el8.s390x.rpm0Npython3-gdal-3.0.4-12.el8.s390x.rpmNgdal-python-tools-3.0.4-12.el8.s390x.rpm}Ngdal-debugsource-3.0.4-12.el8.s390x.rpm|Ngdal-debuginfo-3.0.4-12.el8.s390x.rpmNgdal-libs-debuginfo-3.0.4-12.el8.s390x.rpmNgdal-java-debuginfo-3.0.4-12.el8.s390x.rpmNgdal-perl-debuginfo-3.0.4-12.el8.s390x.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.s390x.rpm-Ngdal-3.0.4-12.el8.x86_64.rpm~Ngdal-devel-3.0.4-12.el8.x86_64.rpmNgdal-libs-3.0.4-12.el8.x86_64.rpmNgdal-java-3.0.4-12.el8.x86_64.rpmNgdal-perl-3.0.4-12.el8.x86_64.rpm0Npython3-gdal-3.0.4-12.el8.x86_64.rpmNgdal-python-tools-3.0.4-12.el8.x86_64.rpm}Ngdal-debugsource-3.0.4-12.el8.x86_64.rpm|Ngdal-debuginfo-3.0.4-12.el8.x86_64.rpmNgdal-libs-debuginfo-3.0.4-12.el8.x86_64.rpmNgdal-java-debuginfo-3.0.4-12.el8.x86_64.rpmNgdal-perl-debuginfo-3.0.4-12.el8.x86_64.rpm1Npython3-gdal-debuginfo-3.0.4-12.el8.x86_64.rpmlmlpack-4.3.0-1.el8.src.rpmmlpack-licenses-4.3.0-1.el8.aarch64.rpmmlpack-bin-4.3.0-1.el8.aarch64.rpmmlpack-devel-4.3.0-1.el8.aarch64.rpmmlpack-python3-4.3.0-1.el8.aarch64.rpmmlpack-debugsource-4.3.0-1.el8.aarch64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.aarch64.rpmmlpack-licenses-4.3.0-1.el8.ppc64le.rpmmlpack-bin-4.3.0-1.el8.ppc64le.rpmmlpack-devel-4.3.0-1.el8.ppc64le.rpmmlpack-python3-4.3.0-1.el8.ppc64le.rpmmlpack-debugsource-4.3.0-1.el8.ppc64le.rpmmlpack-bin-debuginfo-4.3.0-1.el8.ppc64le.rpmmlpack-licenses-4.3.0-1.el8.s390x.rpmmlpack-bin-4.3.0-1.el8.s390x.rpmmlpack-devel-4.3.0-1.el8.s390x.rpmmlpack-python3-4.3.0-1.el8.s390x.rpmmlpack-debugsource-4.3.0-1.el8.s390x.rpmmlpack-bin-debuginfo-4.3.0-1.el8.s390x.rpmmlpack-licenses-4.3.0-1.el8.x86_64.rpmmlpack-bin-4.3.0-1.el8.x86_64.rpmmlpack-devel-4.3.0-1.el8.x86_64.rpmmlpack-python3-4.3.0-1.el8.x86_64.rpmmlpack-debugsource-4.3.0-1.el8.x86_64.rpmmlpack-bin-debuginfo-4.3.0-1.el8.x86_64.rpmG *UBBBBBBBBBBBBBBBBBBBnewpackagereproc-14.2.4-1.20230609git1c07bdb.el8[https://bugzilla.redhat.com/show_bug.cgi?id=22523172252317Please branch and build reproc for EPEL8 and EPEL9Treproc-14.2.4-1.20230609git1c07bdb.el8.src.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.src.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.aarch64.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.ppc64le.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.s390x.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.s390x.rpmTreproc-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm0reproc-devel-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm/reproc-debugsource-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpm.reproc-debuginfo-14.2.4-1.20230609git1c07bdb.el8.x86_64.rpmϸ.4 php-zetacomponents-console-tools-1.7.3-1.el8.src.rpm>php-zetacomponents-console-tools-1.7.3-1.el8.noarch.rpmo>php-zetacomponents-console-tools-doc-1.7.3-1.el8.noarch.rpm Bphp-fedora-autoloader-1.0.1-7.el8.src.rpmBphp-fedora-autoloader-1.0.1-7.el8.noarch.rpmnBphp-fedora-autoloader-devel-1.0.1-7.el8.noarch.rpmqphp-theseer-autoload-1.27.2-1.el8.src.rpmqphp-theseer-autoload-1.27.2-1.el8.noarch.rpmSphp-theseer-directoryscanner-1.3.3-2.el8.src.rpmSphp-theseer-directoryscanner-1.3.3-2.el8.noarch.rpmfphp-zetacomponents-base-1.9.3-2.el8.src.rpmfphp-zetacomponents-base-1.9.3-2.el8.noarch.rpm>php-zetacomponents-console-tools-1.7.3-1.el8.src.rpm>php-zetacomponents-console-tools-1.7.3-1.el8.noarch.rpmo>php-zetacomponents-console-tools-doc-1.7.3-1.el8.noarch.rpm? }BBBBBenhancementdoctest-2.4.8-4.el8RjWdoctest-2.4.8-4.el8.src.rpmjWdoctest-devel-2.4.8-4.el8.aarch64.rpmjWdoctest-devel-2.4.8-4.el8.ppc64le.rpmjWdoctest-devel-2.4.8-4.el8.s390x.rpmjWdoctest-devel-2.4.8-4.el8.x86_64.rpmjWdoctest-2.4.8-4.el8.src.rpmjWdoctest-devel-2.4.8-4.el8.aarch64.rpmjWdoctest-devel-2.4.8-4.el8.ppc64le.rpmjWdoctest-devel-2.4.8-4.el8.s390x.rpmjWdoctest-devel-2.4.8-4.el8.x86_64.rpm  EBnewpackagepython-extension-helpers-0.1-5.el8h2https://bugzilla.redhat.com/show_bug.cgi?id=19448841944884Please build python-extension-helpers for EPEL8Tpython-extension-helpers-0.1-5.el8.src.rpmTpython3-extension-helpers-0.1-5.el8.noarch.rpmTpython-extension-helpers-0.1-5.el8.src.rpmTpython3-extension-helpers-0.1-5.el8.noarch.rpm IBBBBBBBBBBBBBBBBBBBnewpackagepolyclipping-6.4.2-13.el8vpolyclipping-6.4.2-13.el8.src.rpmvpolyclipping-6.4.2-13.el8.aarch64.rpmTpolyclipping-devel-6.4.2-13.el8.aarch64.rpmSpolyclipping-debugsource-6.4.2-13.el8.aarch64.rpmRpolyclipping-debuginfo-6.4.2-13.el8.aarch64.rpmvpolyclipping-6.4.2-13.el8.ppc64le.rpmTpolyclipping-devel-6.4.2-13.el8.ppc64le.rpmSpolyclipping-debugsource-6.4.2-13.el8.ppc64le.rpmRpolyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpmvpolyclipping-6.4.2-13.el8.s390x.rpmTpolyclipping-devel-6.4.2-13.el8.s390x.rpmSpolyclipping-debugsource-6.4.2-13.el8.s390x.rpmRpolyclipping-debuginfo-6.4.2-13.el8.s390x.rpmvpolyclipping-6.4.2-13.el8.x86_64.rpmTpolyclipping-devel-6.4.2-13.el8.x86_64.rpmSpolyclipping-debugsource-6.4.2-13.el8.x86_64.rpmRpolyclipping-debuginfo-6.4.2-13.el8.x86_64.rpmvpolyclipping-6.4.2-13.el8.src.rpmvpolyclipping-6.4.2-13.el8.aarch64.rpmTpolyclipping-devel-6.4.2-13.el8.aarch64.rpmSpolyclipping-debugsource-6.4.2-13.el8.aarch64.rpmRpolyclipping-debuginfo-6.4.2-13.el8.aarch64.rpmvpolyclipping-6.4.2-13.el8.ppc64le.rpmTpolyclipping-devel-6.4.2-13.el8.ppc64le.rpmSpolyclipping-debugsource-6.4.2-13.el8.ppc64le.rpmRpolyclipping-debuginfo-6.4.2-13.el8.ppc64le.rpmvpolyclipping-6.4.2-13.el8.s390x.rpmTpolyclipping-devel-6.4.2-13.el8.s390x.rpmSpolyclipping-debugsource-6.4.2-13.el8.s390x.rpmRpolyclipping-debuginfo-6.4.2-13.el8.s390x.rpmvpolyclipping-6.4.2-13.el8.x86_64.rpmTpolyclipping-devel-6.4.2-13.el8.x86_64.rpmSpolyclipping-debugsource-6.4.2-13.el8.x86_64.rpmRpolyclipping-debuginfo-6.4.2-13.el8.x86_64.rpm2N 4_BBBBBBBBBBBBBBBBBBBnewpackagedocopt-cpp-0.6.3-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=19892911989291Review Request: docopt-cpp - docopt C++11 Portpython-airthings-3.2.0-1.el8.src.rpm/python3-airthings-3.2.0-1.el8.noarch.rpm>python-airthings-3.2.0-1.el8.src.rpm/python3-airthings-3.2.0-1.el8.noarch.rpm~W ?yBBBBunspecifiedperl-Business-ISBN-Data-20191107-4.el8 perl-GD-Barcode-1.15-36.el8]https://bugzilla.redhat.com/show_bug.cgi?id=18903151890315EPEL8 Request: perl-Business-ISBN-DataCperl-Business-ISBN-Data-20191107-4.el8.src.rpmCperl-Business-ISBN-Data-20191107-4.el8.noarch.rpm8perl-GD-Barcode-1.15-36.el8.src.rpm8perl-GD-Barcode-1.15-36.el8.noarch.rpmCperl-Business-ISBN-Data-20191107-4.el8.src.rpmCperl-Business-ISBN-Data-20191107-4.el8.noarch.rpm8perl-GD-Barcode-1.15-36.el8.src.rpm8perl-GD-Barcode-1.15-36.el8.noarch.rpm E @Benhancementpython-ns1-python-0.15.0-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17689911768991python-ns1-python-0.15.0 is availableTwpython-ns1-python-0.15.0-1.el8.src.rpmfwpython3-ns1-python-0.15.0-1.el8.noarch.rpmTwpython-ns1-python-0.15.0-1.el8.src.rpmfwpython3-ns1-python-0.15.0-1.el8.noarch.rpme DBBBBBBBBBBBunspecifiedjava-runtime-decompiler-9.1-1.el8 openjdk-asmtools-8.0.b09-2.el8 2 bjava-runtime-decompiler-9.1-1.el8.src.rpmbjava-runtime-decompiler-9.1-1.el8.noarch.rpm!bjava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm bjava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm"bjava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpmbjava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpmbjava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpmbjava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpmpopenjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpm bjava-runtime-decompiler-9.1-1.el8.src.rpmbjava-runtime-decompiler-9.1-1.el8.noarch.rpm!bjava-runtime-decompiler-javadoc-9.1-1.el8.noarch.rpm bjava-runtime-decompiler-fernflower-plugin-9.1-1.el8.noarch.rpm"bjava-runtime-decompiler-procyon-plugin-9.1-1.el8.noarch.rpmbjava-runtime-decompiler-cfr-plugin-9.1-1.el8.noarch.rpmbjava-runtime-decompiler-asmtools-plugin-9.1-1.el8.noarch.rpmbjava-runtime-decompiler-asmtools7-plugin-9.1-1.el8.noarch.rpmopenjdk-asmtools-8.0.b09-2.el8.src.rpmopenjdk-asmtools-8.0.b09-2.el8.noarch.rpmpopenjdk-asmtools-javadoc-8.0.b09-2.el8.noarch.rpmH RBnewpackagepython3.11-passlib-epel-1.7.4-13.el8=![Tpython3.11-passlib-epel-1.7.4-13.el8.src.rpmcTpython3.11-passlib-1.7.4-13.el8.noarch.rpm[Tpython3.11-passlib-epel-1.7.4-13.el8.src.rpmcTpython3.11-passlib-1.7.4-13.el8.noarch.rpma VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplplot-5.14.0-9.el8^klHplplot-5.14.0-9.el8.src.rpmlHplplot-5.14.0-9.el8.aarch64.rpm)Hplplot-libs-5.14.0-9.el8.aarch64.rpmuHplplot-data-5.14.0-9.el8.noarch.rpm#Hplplot-devel-5.14.0-9.el8.aarch64.rpm$Hplplot-doc-5.14.0-9.el8.aarch64.rpm%Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm&Hplplot-java-5.14.0-9.el8.aarch64.rpm(Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm+Hplplot-lua-5.14.0-9.el8.aarch64.rpmrHocaml-plplot-5.14.0-9.el8.aarch64.rpmtHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpm-Hplplot-pyqt-5.14.0-9.el8.aarch64.rpm/Hplplot-qt-5.14.0-9.el8.aarch64.rpm1Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpm2Hplplot-tk-5.14.0-9.el8.aarch64.rpm4Hplplot-tk-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-wxGTK-5.14.0-9.el8.aarch64.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm"Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm!Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmsHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmlHplplot-5.14.0-9.el8.ppc64le.rpm)Hplplot-libs-5.14.0-9.el8.ppc64le.rpm#Hplplot-devel-5.14.0-9.el8.ppc64le.rpm$Hplplot-doc-5.14.0-9.el8.ppc64le.rpm%Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm&Hplplot-java-5.14.0-9.el8.ppc64le.rpm(Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm+Hplplot-lua-5.14.0-9.el8.ppc64le.rpmrHocaml-plplot-5.14.0-9.el8.ppc64le.rpmtHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpm-Hplplot-pyqt-5.14.0-9.el8.ppc64le.rpm/Hplplot-qt-5.14.0-9.el8.ppc64le.rpm1Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpm2Hplplot-tk-5.14.0-9.el8.ppc64le.rpm4Hplplot-tk-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-wxGTK-5.14.0-9.el8.ppc64le.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm"Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm!Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmsHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmlHplplot-5.14.0-9.el8.s390x.rpm)Hplplot-libs-5.14.0-9.el8.s390x.rpm#Hplplot-devel-5.14.0-9.el8.s390x.rpm$Hplplot-doc-5.14.0-9.el8.s390x.rpm%Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm&Hplplot-java-5.14.0-9.el8.s390x.rpm(Hplplot-java-devel-5.14.0-9.el8.s390x.rpm+Hplplot-lua-5.14.0-9.el8.s390x.rpm-Hplplot-pyqt-5.14.0-9.el8.s390x.rpm/Hplplot-qt-5.14.0-9.el8.s390x.rpm1Hplplot-qt-devel-5.14.0-9.el8.s390x.rpm2Hplplot-tk-5.14.0-9.el8.s390x.rpm4Hplplot-tk-devel-5.14.0-9.el8.s390x.rpm5Hplplot-wxGTK-5.14.0-9.el8.s390x.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm"Hplplot-debugsource-5.14.0-9.el8.s390x.rpm!Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmlHplplot-5.14.0-9.el8.x86_64.rpm)Hplplot-libs-5.14.0-9.el8.x86_64.rpm#Hplplot-devel-5.14.0-9.el8.x86_64.rpm$Hplplot-doc-5.14.0-9.el8.x86_64.rpm%Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm&Hplplot-java-5.14.0-9.el8.x86_64.rpm(Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm+Hplplot-lua-5.14.0-9.el8.x86_64.rpmrHocaml-plplot-5.14.0-9.el8.x86_64.rpmtHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpm-Hplplot-pyqt-5.14.0-9.el8.x86_64.rpm/Hplplot-qt-5.14.0-9.el8.x86_64.rpm1Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpm2Hplplot-tk-5.14.0-9.el8.x86_64.rpm4Hplplot-tk-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-wxGTK-5.14.0-9.el8.x86_64.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm"Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm!Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmsHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpmklHplplot-5.14.0-9.el8.src.rpmlHplplot-5.14.0-9.el8.aarch64.rpm)Hplplot-libs-5.14.0-9.el8.aarch64.rpmuHplplot-data-5.14.0-9.el8.noarch.rpm#Hplplot-devel-5.14.0-9.el8.aarch64.rpm$Hplplot-doc-5.14.0-9.el8.aarch64.rpm%Hplplot-fortran-devel-5.14.0-9.el8.aarch64.rpm&Hplplot-java-5.14.0-9.el8.aarch64.rpm(Hplplot-java-devel-5.14.0-9.el8.aarch64.rpm+Hplplot-lua-5.14.0-9.el8.aarch64.rpmrHocaml-plplot-5.14.0-9.el8.aarch64.rpmtHocaml-plplot-devel-5.14.0-9.el8.aarch64.rpm-Hplplot-pyqt-5.14.0-9.el8.aarch64.rpm/Hplplot-qt-5.14.0-9.el8.aarch64.rpm1Hplplot-qt-devel-5.14.0-9.el8.aarch64.rpm2Hplplot-tk-5.14.0-9.el8.aarch64.rpm4Hplplot-tk-devel-5.14.0-9.el8.aarch64.rpm5Hplplot-wxGTK-5.14.0-9.el8.aarch64.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.aarch64.rpm"Hplplot-debugsource-5.14.0-9.el8.aarch64.rpm!Hplplot-debuginfo-5.14.0-9.el8.aarch64.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.aarch64.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.aarch64.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.aarch64.rpmsHocaml-plplot-debuginfo-5.14.0-9.el8.aarch64.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.aarch64.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.aarch64.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.aarch64.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.aarch64.rpmlHplplot-5.14.0-9.el8.ppc64le.rpm)Hplplot-libs-5.14.0-9.el8.ppc64le.rpm#Hplplot-devel-5.14.0-9.el8.ppc64le.rpm$Hplplot-doc-5.14.0-9.el8.ppc64le.rpm%Hplplot-fortran-devel-5.14.0-9.el8.ppc64le.rpm&Hplplot-java-5.14.0-9.el8.ppc64le.rpm(Hplplot-java-devel-5.14.0-9.el8.ppc64le.rpm+Hplplot-lua-5.14.0-9.el8.ppc64le.rpmrHocaml-plplot-5.14.0-9.el8.ppc64le.rpmtHocaml-plplot-devel-5.14.0-9.el8.ppc64le.rpm-Hplplot-pyqt-5.14.0-9.el8.ppc64le.rpm/Hplplot-qt-5.14.0-9.el8.ppc64le.rpm1Hplplot-qt-devel-5.14.0-9.el8.ppc64le.rpm2Hplplot-tk-5.14.0-9.el8.ppc64le.rpm4Hplplot-tk-devel-5.14.0-9.el8.ppc64le.rpm5Hplplot-wxGTK-5.14.0-9.el8.ppc64le.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.ppc64le.rpm"Hplplot-debugsource-5.14.0-9.el8.ppc64le.rpm!Hplplot-debuginfo-5.14.0-9.el8.ppc64le.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.ppc64le.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.ppc64le.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.ppc64le.rpmsHocaml-plplot-debuginfo-5.14.0-9.el8.ppc64le.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.ppc64le.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.ppc64le.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.ppc64le.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.ppc64le.rpmlHplplot-5.14.0-9.el8.s390x.rpm)Hplplot-libs-5.14.0-9.el8.s390x.rpm#Hplplot-devel-5.14.0-9.el8.s390x.rpm$Hplplot-doc-5.14.0-9.el8.s390x.rpm%Hplplot-fortran-devel-5.14.0-9.el8.s390x.rpm&Hplplot-java-5.14.0-9.el8.s390x.rpm(Hplplot-java-devel-5.14.0-9.el8.s390x.rpm+Hplplot-lua-5.14.0-9.el8.s390x.rpm-Hplplot-pyqt-5.14.0-9.el8.s390x.rpm/Hplplot-qt-5.14.0-9.el8.s390x.rpm1Hplplot-qt-devel-5.14.0-9.el8.s390x.rpm2Hplplot-tk-5.14.0-9.el8.s390x.rpm4Hplplot-tk-devel-5.14.0-9.el8.s390x.rpm5Hplplot-wxGTK-5.14.0-9.el8.s390x.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.s390x.rpm"Hplplot-debugsource-5.14.0-9.el8.s390x.rpm!Hplplot-debuginfo-5.14.0-9.el8.s390x.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.s390x.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.s390x.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.s390x.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.s390x.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.s390x.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.s390x.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.s390x.rpmlHplplot-5.14.0-9.el8.x86_64.rpm)Hplplot-libs-5.14.0-9.el8.x86_64.rpm#Hplplot-devel-5.14.0-9.el8.x86_64.rpm$Hplplot-doc-5.14.0-9.el8.x86_64.rpm%Hplplot-fortran-devel-5.14.0-9.el8.x86_64.rpm&Hplplot-java-5.14.0-9.el8.x86_64.rpm(Hplplot-java-devel-5.14.0-9.el8.x86_64.rpm+Hplplot-lua-5.14.0-9.el8.x86_64.rpmrHocaml-plplot-5.14.0-9.el8.x86_64.rpmtHocaml-plplot-devel-5.14.0-9.el8.x86_64.rpm-Hplplot-pyqt-5.14.0-9.el8.x86_64.rpm/Hplplot-qt-5.14.0-9.el8.x86_64.rpm1Hplplot-qt-devel-5.14.0-9.el8.x86_64.rpm2Hplplot-tk-5.14.0-9.el8.x86_64.rpm4Hplplot-tk-devel-5.14.0-9.el8.x86_64.rpm5Hplplot-wxGTK-5.14.0-9.el8.x86_64.rpm7Hplplot-wxGTK-devel-5.14.0-9.el8.x86_64.rpm"Hplplot-debugsource-5.14.0-9.el8.x86_64.rpm!Hplplot-debuginfo-5.14.0-9.el8.x86_64.rpm*Hplplot-libs-debuginfo-5.14.0-9.el8.x86_64.rpm'Hplplot-java-debuginfo-5.14.0-9.el8.x86_64.rpm,Hplplot-lua-debuginfo-5.14.0-9.el8.x86_64.rpmsHocaml-plplot-debuginfo-5.14.0-9.el8.x86_64.rpm.Hplplot-pyqt-debuginfo-5.14.0-9.el8.x86_64.rpm0Hplplot-qt-debuginfo-5.14.0-9.el8.x86_64.rpm3Hplplot-tk-debuginfo-5.14.0-9.el8.x86_64.rpm6Hplplot-wxGTK-debuginfo-5.14.0-9.el8.x86_64.rpm 2  ]Benhancementfira-code-fonts-6.2-1.el8s$https://bugzilla.redhat.com/show_bug.cgi?id=20275332027533fira-code-fonts-6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20290532029053fira-code-fonts-6.1 is available.!fira-code-fonts-6.2-1.el8.src.rpm.!fira-code-fonts-6.2-1.el8.noarch.rpm.!fira-code-fonts-6.2-1.el8.src.rpm.!fira-code-fonts-6.2-1.el8.noarch.rpm! $aBunspecifiedperl-HTML-Lint-2.32-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18299811829981perl-HTML-Lint for EL8%nperl-HTML-Lint-2.32-7.el8.src.rpm%nperl-HTML-Lint-2.32-7.el8.noarch.rpm%nperl-HTML-Lint-2.32-7.el8.src.rpm%nperl-HTML-Lint-2.32-7.el8.noarch.rpmSy (eBbugfixpython-pywizlight-0.3.4-1.el8+Ra&python-pywizlight-0.3.4-1.el8.src.rpmp&python3-pywizlight-0.3.4-1.el8.noarch.rpma&python-pywizlight-0.3.4-1.el8.src.rpmp&python3-pywizlight-0.3.4-1.el8.noarch.rpm.# >iBBBBBBBBBBBBBBBBBBBenhancementlibmicrodns-0.1.2-1.el8}%Jllibmicrodns-0.1.2-1.el8.src.rpmjllibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmkllibmicrodns-devel-0.1.2-1.el8.aarch64.rpmillibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmJllibmicrodns-0.1.2-1.el8.aarch64.rpmillibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmJllibmicrodns-0.1.2-1.el8.ppc64le.rpmjllibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmkllibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmJllibmicrodns-0.1.2-1.el8.s390x.rpmkllibmicrodns-devel-0.1.2-1.el8.s390x.rpmjllibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmillibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmJllibmicrodns-0.1.2-1.el8.x86_64.rpmkllibmicrodns-devel-0.1.2-1.el8.x86_64.rpmjllibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmillibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpmJllibmicrodns-0.1.2-1.el8.src.rpmjllibmicrodns-debugsource-0.1.2-1.el8.aarch64.rpmkllibmicrodns-devel-0.1.2-1.el8.aarch64.rpmillibmicrodns-debuginfo-0.1.2-1.el8.aarch64.rpmJllibmicrodns-0.1.2-1.el8.aarch64.rpmillibmicrodns-debuginfo-0.1.2-1.el8.ppc64le.rpmJllibmicrodns-0.1.2-1.el8.ppc64le.rpmjllibmicrodns-debugsource-0.1.2-1.el8.ppc64le.rpmkllibmicrodns-devel-0.1.2-1.el8.ppc64le.rpmJllibmicrodns-0.1.2-1.el8.s390x.rpmkllibmicrodns-devel-0.1.2-1.el8.s390x.rpmjllibmicrodns-debugsource-0.1.2-1.el8.s390x.rpmillibmicrodns-debuginfo-0.1.2-1.el8.s390x.rpmJllibmicrodns-0.1.2-1.el8.x86_64.rpmkllibmicrodns-devel-0.1.2-1.el8.x86_64.rpmjllibmicrodns-debugsource-0.1.2-1.el8.x86_64.rpmillibmicrodns-debuginfo-0.1.2-1.el8.x86_64.rpm Bbugfixpython-colorlog-4.1.0-1.el8"7https://bugzilla.redhat.com/show_bug.cgi?id=17538751753875python-colorlog-4.1.0 is available5.python-colorlog-4.1.0-1.el8.src.rpm-.python3-colorlog-4.1.0-1.el8.noarch.rpm5.python-colorlog-4.1.0-1.el8.src.rpm-.python3-colorlog-4.1.0-1.el8.noarch.rpm$F CBunspecifiedperl-Crypt-Salsa20-0.03-13.el8Y& aperl-Crypt-Salsa20-0.03-13.el8.src.rpm aperl-Crypt-Salsa20-0.03-13.el8.noarch.rpm aperl-Crypt-Salsa20-0.03-13.el8.src.rpm aperl-Crypt-Salsa20-0.03-13.el8.noarch.rpmЋ*  GBBBBBBBBBBBBBBnewpackagebannergrab-3.5-14.el8B cbannergrab-3.5-14.el8.src.rpmncbannergrab-debugsource-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.aarch64.rpmmcbannergrab-debuginfo-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.ppc64le.rpmmcbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmncbannergrab-debugsource-3.5-14.el8.ppc64le.rpmncbannergrab-debugsource-3.5-14.el8.s390x.rpmmcbannergrab-debuginfo-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.x86_64.rpmmcbannergrab-debuginfo-3.5-14.el8.x86_64.rpmncbannergrab-debugsource-3.5-14.el8.x86_64.rpm cbannergrab-3.5-14.el8.src.rpmncbannergrab-debugsource-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.aarch64.rpmmcbannergrab-debuginfo-3.5-14.el8.aarch64.rpmcbannergrab-3.5-14.el8.ppc64le.rpmmcbannergrab-debuginfo-3.5-14.el8.ppc64le.rpmncbannergrab-debugsource-3.5-14.el8.ppc64le.rpmncbannergrab-debugsource-3.5-14.el8.s390x.rpmmcbannergrab-debuginfo-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.s390x.rpmcbannergrab-3.5-14.el8.x86_64.rpmmcbannergrab-debuginfo-3.5-14.el8.x86_64.rpmncbannergrab-debugsource-3.5-14.el8.x86_64.rpm8k -XBBBBBBBBBBBBBBBBBBBenhancementlibgeotiff-1.5.1-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17415451741545Request to package libgeotiff for EPEL 8$Jlibgeotiff-1.5.1-1.el8.src.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpm9Jlibgeotiff-devel-1.5.1-1.el8.aarch64.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm$Jlibgeotiff-1.5.1-1.el8.aarch64.rpm$Jlibgeotiff-1.5.1-1.el8.ppc64le.rpm9Jlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm$Jlibgeotiff-1.5.1-1.el8.s390x.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpm9Jlibgeotiff-devel-1.5.1-1.el8.s390x.rpm9Jlibgeotiff-devel-1.5.1-1.el8.x86_64.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm$Jlibgeotiff-1.5.1-1.el8.x86_64.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm$Jlibgeotiff-1.5.1-1.el8.src.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.aarch64.rpm9Jlibgeotiff-devel-1.5.1-1.el8.aarch64.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.aarch64.rpm$Jlibgeotiff-1.5.1-1.el8.aarch64.rpm$Jlibgeotiff-1.5.1-1.el8.ppc64le.rpm9Jlibgeotiff-devel-1.5.1-1.el8.ppc64le.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.ppc64le.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.ppc64le.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.s390x.rpm$Jlibgeotiff-1.5.1-1.el8.s390x.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.s390x.rpm9Jlibgeotiff-devel-1.5.1-1.el8.s390x.rpm9Jlibgeotiff-devel-1.5.1-1.el8.x86_64.rpm7Jlibgeotiff-debuginfo-1.5.1-1.el8.x86_64.rpm$Jlibgeotiff-1.5.1-1.el8.x86_64.rpm8Jlibgeotiff-debugsource-1.5.1-1.el8.x86_64.rpm솢_U nBBBBBBBBBBBBBBBBBBBsecuritylibebml-1.3.9-2.el8^6https://bugzilla.redhat.com/show_bug.cgi?id=22580462258046CVE-2023-52339 libebml: integer overflow in MemIOCallback::readhttps://bugzilla.redhat.com/show_bug.cgi?id=22580482258048CVE-2023-52339 libebml: integer overflow in MemIOCallback::read [epel-all]Tklibebml-1.3.9-2.el8.src.rpmTklibebml-1.3.9-2.el8.aarch64.rpmCklibebml-devel-1.3.9-2.el8.aarch64.rpmBklibebml-debugsource-1.3.9-2.el8.aarch64.rpmAklibebml-debuginfo-1.3.9-2.el8.aarch64.rpmTklibebml-1.3.9-2.el8.ppc64le.rpmCklibebml-devel-1.3.9-2.el8.ppc64le.rpmBklibebml-debugsource-1.3.9-2.el8.ppc64le.rpmAklibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmTklibebml-1.3.9-2.el8.s390x.rpmCklibebml-devel-1.3.9-2.el8.s390x.rpmBklibebml-debugsource-1.3.9-2.el8.s390x.rpmAklibebml-debuginfo-1.3.9-2.el8.s390x.rpmTklibebml-1.3.9-2.el8.x86_64.rpmCklibebml-devel-1.3.9-2.el8.x86_64.rpmBklibebml-debugsource-1.3.9-2.el8.x86_64.rpmAklibebml-debuginfo-1.3.9-2.el8.x86_64.rpmTklibebml-1.3.9-2.el8.src.rpmTklibebml-1.3.9-2.el8.aarch64.rpmCklibebml-devel-1.3.9-2.el8.aarch64.rpmBklibebml-debugsource-1.3.9-2.el8.aarch64.rpmAklibebml-debuginfo-1.3.9-2.el8.aarch64.rpmTklibebml-1.3.9-2.el8.ppc64le.rpmCklibebml-devel-1.3.9-2.el8.ppc64le.rpmBklibebml-debugsource-1.3.9-2.el8.ppc64le.rpmAklibebml-debuginfo-1.3.9-2.el8.ppc64le.rpmTklibebml-1.3.9-2.el8.s390x.rpmCklibebml-devel-1.3.9-2.el8.s390x.rpmBklibebml-debugsource-1.3.9-2.el8.s390x.rpmAklibebml-debuginfo-1.3.9-2.el8.s390x.rpmTklibebml-1.3.9-2.el8.x86_64.rpmCklibebml-devel-1.3.9-2.el8.x86_64.rpmBklibebml-debugsource-1.3.9-2.el8.x86_64.rpmAklibebml-debuginfo-1.3.9-2.el8.x86_64.rpm#n DBBBBBBBBBBBBBBenhancementwavbreaker-0.16-2.el83 }wavbreaker-0.16-2.el8.src.rpm}wavbreaker-0.16-2.el8.aarch64.rpmwavbreaker-debugsource-0.16-2.el8.aarch64.rpmwavbreaker-debuginfo-0.16-2.el8.aarch64.rpm}wavbreaker-0.16-2.el8.ppc64le.rpmwavbreaker-debugsource-0.16-2.el8.ppc64le.rpmwavbreaker-debuginfo-0.16-2.el8.ppc64le.rpm}wavbreaker-0.16-2.el8.s390x.rpmwavbreaker-debugsource-0.16-2.el8.s390x.rpmwavbreaker-debuginfo-0.16-2.el8.s390x.rpm}wavbreaker-0.16-2.el8.x86_64.rpmwavbreaker-debugsource-0.16-2.el8.x86_64.rpmwavbreaker-debuginfo-0.16-2.el8.x86_64.rpm }wavbreaker-0.16-2.el8.src.rpm}wavbreaker-0.16-2.el8.aarch64.rpmwavbreaker-debugsource-0.16-2.el8.aarch64.rpmwavbreaker-debuginfo-0.16-2.el8.aarch64.rpm}wavbreaker-0.16-2.el8.ppc64le.rpmwavbreaker-debugsource-0.16-2.el8.ppc64le.rpmwavbreaker-debuginfo-0.16-2.el8.ppc64le.rpm}wavbreaker-0.16-2.el8.s390x.rpmwavbreaker-debugsource-0.16-2.el8.s390x.rpmwavbreaker-debuginfo-0.16-2.el8.s390x.rpm}wavbreaker-0.16-2.el8.x86_64.rpmwavbreaker-debugsource-0.16-2.el8.x86_64.rpmwavbreaker-debuginfo-0.16-2.el8.x86_64.rpm *UBBBBBBBBBBBBBBBBBBBnewpackageaml-0.3.0-2.el8GBhttps://bugzilla.redhat.com/show_bug.cgi?id=22500802250080Please branch and build WayVNC in EPEL 9 and EPEL 8 if possible]aml-0.3.0-2.el8.src.rpm]aml-0.3.0-2.el8.aarch64.rpmaml-devel-0.3.0-2.el8.aarch64.rpmaml-debugsource-0.3.0-2.el8.aarch64.rpmaml-debuginfo-0.3.0-2.el8.aarch64.rpm]aml-0.3.0-2.el8.ppc64le.rpmaml-devel-0.3.0-2.el8.ppc64le.rpmaml-debugsource-0.3.0-2.el8.ppc64le.rpmaml-debuginfo-0.3.0-2.el8.ppc64le.rpm]aml-0.3.0-2.el8.s390x.rpmaml-devel-0.3.0-2.el8.s390x.rpmaml-debugsource-0.3.0-2.el8.s390x.rpmaml-debuginfo-0.3.0-2.el8.s390x.rpm]aml-0.3.0-2.el8.x86_64.rpmaml-devel-0.3.0-2.el8.x86_64.rpmaml-debugsource-0.3.0-2.el8.x86_64.rpmaml-debuginfo-0.3.0-2.el8.x86_64.rpm]aml-0.3.0-2.el8.src.rpm]aml-0.3.0-2.el8.aarch64.rpmaml-devel-0.3.0-2.el8.aarch64.rpmaml-debugsource-0.3.0-2.el8.aarch64.rpmaml-debuginfo-0.3.0-2.el8.aarch64.rpm]aml-0.3.0-2.el8.ppc64le.rpmaml-devel-0.3.0-2.el8.ppc64le.rpmaml-debugsource-0.3.0-2.el8.ppc64le.rpmaml-debuginfo-0.3.0-2.el8.ppc64le.rpm]aml-0.3.0-2.el8.s390x.rpmaml-devel-0.3.0-2.el8.s390x.rpmaml-debugsource-0.3.0-2.el8.s390x.rpmaml-debuginfo-0.3.0-2.el8.s390x.rpm]aml-0.3.0-2.el8.x86_64.rpmaml-devel-0.3.0-2.el8.x86_64.rpmaml-debugsource-0.3.0-2.el8.x86_64.rpmaml-debuginfo-0.3.0-2.el8.x86_64.rpms 1kBBBBbugfixgedit-plugin-editorconfig-0.5.3-9.el8 9https://bugzilla.redhat.com/show_bug.cgi?id=17828231782823gedit-plugin-editorconfig not installable for lack of python3-editconfig1ngedit-plugin-editorconfig-0.5.3-9.el8.src.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.aarch64.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.ppc64le.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.s390x.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.x86_64.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.src.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.aarch64.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.ppc64le.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.s390x.rpm1ngedit-plugin-editorconfig-0.5.3-9.el8.x86_64.rpm H rBBBBBBBBBBBBBBunspecifiedperl-Crypt-SSLeay-0.72-32.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17447821744782(RFE) EPEL8 branch of perl-Crypt-SSLeay g_perl-Crypt-SSLeay-0.72-32.el8.src.rpmg_perl-Crypt-SSLeay-0.72-32.el8.aarch64.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.aarch64.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.aarch64.rpmg_perl-Crypt-SSLeay-0.72-32.el8.ppc64le.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.ppc64le.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.ppc64le.rpmg_perl-Crypt-SSLeay-0.72-32.el8.s390x.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.s390x.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.s390x.rpmg_perl-Crypt-SSLeay-0.72-32.el8.x86_64.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.x86_64.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.x86_64.rpm g_perl-Crypt-SSLeay-0.72-32.el8.src.rpmg_perl-Crypt-SSLeay-0.72-32.el8.aarch64.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.aarch64.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.aarch64.rpmg_perl-Crypt-SSLeay-0.72-32.el8.ppc64le.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.ppc64le.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.ppc64le.rpmg_perl-Crypt-SSLeay-0.72-32.el8.s390x.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.s390x.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.s390x.rpmg_perl-Crypt-SSLeay-0.72-32.el8.x86_64.rpmy_perl-Crypt-SSLeay-debugsource-0.72-32.el8.x86_64.rpmx_perl-Crypt-SSLeay-debuginfo-0.72-32.el8.x86_64.rpmo CBBBBBBBBBBBBBBnewpackageperl-Geo-IP-1.51-9.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17634251763425awstats build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18194561819456Cannot install awstats due to Perl-Geo-IP dependency  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpm> perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpm> perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpm> perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpm> perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpm  perl-Geo-IP-1.51-9.el8.src.rpm perl-Geo-IP-1.51-9.el8.aarch64.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.aarch64.rpm> perl-Geo-IP-debugsource-1.51-9.el8.aarch64.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.ppc64le.rpm> perl-Geo-IP-debugsource-1.51-9.el8.ppc64le.rpm perl-Geo-IP-1.51-9.el8.s390x.rpm> perl-Geo-IP-debugsource-1.51-9.el8.s390x.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.s390x.rpm perl-Geo-IP-1.51-9.el8.x86_64.rpm> perl-Geo-IP-debugsource-1.51-9.el8.x86_64.rpm= perl-Geo-IP-debuginfo-1.51-9.el8.x86_64.rpmQ TBnewpackagepython-itanium_demangler-1.0-1.el8|jpython-itanium_demangler-1.0-1.el8.src.rpmmpython3-itanium_demangler-1.0-1.el8.noarch.rpmjpython-itanium_demangler-1.0-1.el8.src.rpmmpython3-itanium_demangler-1.0-1.el8.noarch.rpmȴn` -XBBBBBBBBBBBBBBBBBBBnewpackagelibtermkey-0.20-1.el86dlibtermkey-0.20-1.el8.src.rpmsdlibtermkey-debuginfo-0.20-1.el8.aarch64.rpmtdlibtermkey-debugsource-0.20-1.el8.aarch64.rpmudlibtermkey-devel-0.20-1.el8.aarch64.rpmdlibtermkey-0.20-1.el8.aarch64.rpmdlibtermkey-0.20-1.el8.ppc64le.rpmtdlibtermkey-debugsource-0.20-1.el8.ppc64le.rpmsdlibtermkey-debuginfo-0.20-1.el8.ppc64le.rpmudlibtermkey-devel-0.20-1.el8.ppc64le.rpmdlibtermkey-0.20-1.el8.s390x.rpmudlibtermkey-devel-0.20-1.el8.s390x.rpmsdlibtermkey-debuginfo-0.20-1.el8.s390x.rpmtdlibtermkey-debugsource-0.20-1.el8.s390x.rpmdlibtermkey-0.20-1.el8.x86_64.rpmudlibtermkey-devel-0.20-1.el8.x86_64.rpmtdlibtermkey-debugsource-0.20-1.el8.x86_64.rpmsdlibtermkey-debuginfo-0.20-1.el8.x86_64.rpmdlibtermkey-0.20-1.el8.src.rpmsdlibtermkey-debuginfo-0.20-1.el8.aarch64.rpmtdlibtermkey-debugsource-0.20-1.el8.aarch64.rpmudlibtermkey-devel-0.20-1.el8.aarch64.rpmdlibtermkey-0.20-1.el8.aarch64.rpmdlibtermkey-0.20-1.el8.ppc64le.rpmtdlibtermkey-debugsource-0.20-1.el8.ppc64le.rpmsdlibtermkey-debuginfo-0.20-1.el8.ppc64le.rpmudlibtermkey-devel-0.20-1.el8.ppc64le.rpmdlibtermkey-0.20-1.el8.s390x.rpmudlibtermkey-devel-0.20-1.el8.s390x.rpmsdlibtermkey-debuginfo-0.20-1.el8.s390x.rpmtdlibtermkey-debugsource-0.20-1.el8.s390x.rpmdlibtermkey-0.20-1.el8.x86_64.rpmudlibtermkey-devel-0.20-1.el8.x86_64.rpmtdlibtermkey-debugsource-0.20-1.el8.x86_64.rpmsdlibtermkey-debuginfo-0.20-1.el8.x86_64.rpmS& nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagevile-9.8t-4.el8.Bnvile-9.8t-4.el8.src.rpmZvile-debugsource-9.8t-4.el8.aarch64.rpmXvile-common-debuginfo-9.8t-4.el8.aarch64.rpmYvile-debuginfo-9.8t-4.el8.aarch64.rpm6xvile-debuginfo-9.8t-4.el8.aarch64.rpmWvile-common-9.8t-4.el8.aarch64.rpm5xvile-9.8t-4.el8.aarch64.rpmnvile-9.8t-4.el8.aarch64.rpmZvile-debugsource-9.8t-4.el8.ppc64le.rpmnvile-9.8t-4.el8.ppc64le.rpmXvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm5xvile-9.8t-4.el8.ppc64le.rpm6xvile-debuginfo-9.8t-4.el8.ppc64le.rpmYvile-debuginfo-9.8t-4.el8.ppc64le.rpmWvile-common-9.8t-4.el8.ppc64le.rpmnvile-9.8t-4.el8.s390x.rpmWvile-common-9.8t-4.el8.s390x.rpm5xvile-9.8t-4.el8.s390x.rpmZvile-debugsource-9.8t-4.el8.s390x.rpmYvile-debuginfo-9.8t-4.el8.s390x.rpmXvile-common-debuginfo-9.8t-4.el8.s390x.rpm6xvile-debuginfo-9.8t-4.el8.s390x.rpmYvile-debuginfo-9.8t-4.el8.x86_64.rpmnvile-9.8t-4.el8.x86_64.rpm6xvile-debuginfo-9.8t-4.el8.x86_64.rpmXvile-common-debuginfo-9.8t-4.el8.x86_64.rpmWvile-common-9.8t-4.el8.x86_64.rpmZvile-debugsource-9.8t-4.el8.x86_64.rpm5xvile-9.8t-4.el8.x86_64.rpmnvile-9.8t-4.el8.src.rpmZvile-debugsource-9.8t-4.el8.aarch64.rpmXvile-common-debuginfo-9.8t-4.el8.aarch64.rpmYvile-debuginfo-9.8t-4.el8.aarch64.rpm6xvile-debuginfo-9.8t-4.el8.aarch64.rpmWvile-common-9.8t-4.el8.aarch64.rpm5xvile-9.8t-4.el8.aarch64.rpmnvile-9.8t-4.el8.aarch64.rpmZvile-debugsource-9.8t-4.el8.ppc64le.rpmnvile-9.8t-4.el8.ppc64le.rpmXvile-common-debuginfo-9.8t-4.el8.ppc64le.rpm5xvile-9.8t-4.el8.ppc64le.rpm6xvile-debuginfo-9.8t-4.el8.ppc64le.rpmYvile-debuginfo-9.8t-4.el8.ppc64le.rpmWvile-common-9.8t-4.el8.ppc64le.rpmnvile-9.8t-4.el8.s390x.rpmWvile-common-9.8t-4.el8.s390x.rpm5xvile-9.8t-4.el8.s390x.rpmZvile-debugsource-9.8t-4.el8.s390x.rpmYvile-debuginfo-9.8t-4.el8.s390x.rpmXvile-common-debuginfo-9.8t-4.el8.s390x.rpm6xvile-debuginfo-9.8t-4.el8.s390x.rpmYvile-debuginfo-9.8t-4.el8.x86_64.rpmnvile-9.8t-4.el8.x86_64.rpm6xvile-debuginfo-9.8t-4.el8.x86_64.rpmXvile-common-debuginfo-9.8t-4.el8.x86_64.rpmWvile-common-9.8t-4.el8.x86_64.rpmZvile-debugsource-9.8t-4.el8.x86_64.rpm5xvile-9.8t-4.el8.x86_64.rpmP  SBnewpackageperl-HTTP-Cache-Transparent-1.4-9.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17560261756026[RFE] perl-HTTP-Cache-Transparent epel8 build request4perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpm4perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpm4perl-HTTP-Cache-Transparent-1.4-9.el8.src.rpm4perl-HTTP-Cache-Transparent-1.4-9.el8.noarch.rpm˝rw WBnewpackageperl-Font-AFM-1.20-31.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=17535431753543perl-Font-AFM for EL8Wperl-Font-AFM-1.20-31.el8.1.src.rpmWperl-Font-AFM-1.20-31.el8.1.noarch.rpmWperl-Font-AFM-1.20-31.el8.1.src.rpmWperl-Font-AFM-1.20-31.el8.1.noarch.rpm2 [Bnewpackagepython-untangle-1.2.1-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=22506892250689Review Request: python-untangle - Converts XML to Python objectsOpython-untangle-1.2.1-2.el8.src.rpmOpython3-untangle-1.2.1-2.el8.noarch.rpmOpython-untangle-1.2.1-2.el8.src.rpmOpython3-untangle-1.2.1-2.el8.noarch.rpmo! 8_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebrise-0.38.20180515-1.el8 ibus-rime-1.3.0-1.el8 librime-1.3.2-1.el8 opencc-1.0.5-3.el84https://bugzilla.redhat.com/show_bug.cgi?id=21350792135079Please branch and build ibus-rime in epel8H-lbrise-0.38.20180515-1.el8.src.rpm-lbrise-0.38.20180515-1.el8.aarch64.rpm-lbrise-0.38.20180515-1.el8.ppc64le.rpm-lbrise-0.38.20180515-1.el8.s390x.rpm-lbrise-0.38.20180515-1.el8.x86_64.rpmp>ibus-rime-1.3.0-1.el8.src.rpmp>ibus-rime-1.3.0-1.el8.aarch64.rpm.>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm->ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpmp>ibus-rime-1.3.0-1.el8.ppc64le.rpm.>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm->ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpmp>ibus-rime-1.3.0-1.el8.s390x.rpm.>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm->ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpmp>ibus-rime-1.3.0-1.el8.x86_64.rpm.>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm->ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpml;librime-1.3.2-1.el8.src.rpml;librime-1.3.2-1.el8.aarch64.rpm;librime-devel-1.3.2-1.el8.aarch64.rpm;librime-tools-1.3.2-1.el8.aarch64.rpm;librime-debugsource-1.3.2-1.el8.aarch64.rpm;librime-debuginfo-1.3.2-1.el8.aarch64.rpm;librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpml;librime-1.3.2-1.el8.ppc64le.rpm;librime-devel-1.3.2-1.el8.ppc64le.rpm;librime-tools-1.3.2-1.el8.ppc64le.rpm;librime-debugsource-1.3.2-1.el8.ppc64le.rpm;librime-debuginfo-1.3.2-1.el8.ppc64le.rpm;librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpml;librime-1.3.2-1.el8.s390x.rpm;librime-devel-1.3.2-1.el8.s390x.rpm;librime-tools-1.3.2-1.el8.s390x.rpm;librime-debugsource-1.3.2-1.el8.s390x.rpm;librime-debuginfo-1.3.2-1.el8.s390x.rpm;librime-tools-debuginfo-1.3.2-1.el8.s390x.rpml;librime-1.3.2-1.el8.x86_64.rpm;librime-devel-1.3.2-1.el8.x86_64.rpm;librime-tools-1.3.2-1.el8.x86_64.rpm;librime-debugsource-1.3.2-1.el8.x86_64.rpm;librime-debuginfo-1.3.2-1.el8.x86_64.rpm;librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpm opencc-1.0.5-3.el8.src.rpm opencc-1.0.5-3.el8.aarch64.rpmGopencc-doc-1.0.5-3.el8.aarch64.rpmHopencc-tools-1.0.5-3.el8.aarch64.rpmFopencc-devel-1.0.5-3.el8.aarch64.rpmEopencc-debugsource-1.0.5-3.el8.aarch64.rpmDopencc-debuginfo-1.0.5-3.el8.aarch64.rpmIopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpm opencc-1.0.5-3.el8.ppc64le.rpmGopencc-doc-1.0.5-3.el8.ppc64le.rpmHopencc-tools-1.0.5-3.el8.ppc64le.rpmFopencc-devel-1.0.5-3.el8.ppc64le.rpmEopencc-debugsource-1.0.5-3.el8.ppc64le.rpmDopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmIopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpm opencc-1.0.5-3.el8.s390x.rpmGopencc-doc-1.0.5-3.el8.s390x.rpmHopencc-tools-1.0.5-3.el8.s390x.rpmFopencc-devel-1.0.5-3.el8.s390x.rpmEopencc-debugsource-1.0.5-3.el8.s390x.rpmDopencc-debuginfo-1.0.5-3.el8.s390x.rpmIopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpm opencc-1.0.5-3.el8.x86_64.rpmGopencc-doc-1.0.5-3.el8.x86_64.rpmHopencc-tools-1.0.5-3.el8.x86_64.rpmFopencc-devel-1.0.5-3.el8.x86_64.rpmEopencc-debugsource-1.0.5-3.el8.x86_64.rpmDopencc-debuginfo-1.0.5-3.el8.x86_64.rpmIopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpmH-lbrise-0.38.20180515-1.el8.src.rpm-lbrise-0.38.20180515-1.el8.aarch64.rpm-lbrise-0.38.20180515-1.el8.ppc64le.rpm-lbrise-0.38.20180515-1.el8.s390x.rpm-lbrise-0.38.20180515-1.el8.x86_64.rpmp>ibus-rime-1.3.0-1.el8.src.rpmp>ibus-rime-1.3.0-1.el8.aarch64.rpm.>ibus-rime-debugsource-1.3.0-1.el8.aarch64.rpm->ibus-rime-debuginfo-1.3.0-1.el8.aarch64.rpmp>ibus-rime-1.3.0-1.el8.ppc64le.rpm.>ibus-rime-debugsource-1.3.0-1.el8.ppc64le.rpm->ibus-rime-debuginfo-1.3.0-1.el8.ppc64le.rpmp>ibus-rime-1.3.0-1.el8.s390x.rpm.>ibus-rime-debugsource-1.3.0-1.el8.s390x.rpm->ibus-rime-debuginfo-1.3.0-1.el8.s390x.rpmp>ibus-rime-1.3.0-1.el8.x86_64.rpm.>ibus-rime-debugsource-1.3.0-1.el8.x86_64.rpm->ibus-rime-debuginfo-1.3.0-1.el8.x86_64.rpml;librime-1.3.2-1.el8.src.rpml;librime-1.3.2-1.el8.aarch64.rpm;librime-devel-1.3.2-1.el8.aarch64.rpm;librime-tools-1.3.2-1.el8.aarch64.rpm;librime-debugsource-1.3.2-1.el8.aarch64.rpm;librime-debuginfo-1.3.2-1.el8.aarch64.rpm;librime-tools-debuginfo-1.3.2-1.el8.aarch64.rpml;librime-1.3.2-1.el8.ppc64le.rpm;librime-devel-1.3.2-1.el8.ppc64le.rpm;librime-tools-1.3.2-1.el8.ppc64le.rpm;librime-debugsource-1.3.2-1.el8.ppc64le.rpm;librime-debuginfo-1.3.2-1.el8.ppc64le.rpm;librime-tools-debuginfo-1.3.2-1.el8.ppc64le.rpml;librime-1.3.2-1.el8.s390x.rpm;librime-devel-1.3.2-1.el8.s390x.rpm;librime-tools-1.3.2-1.el8.s390x.rpm;librime-debugsource-1.3.2-1.el8.s390x.rpm;librime-debuginfo-1.3.2-1.el8.s390x.rpm;librime-tools-debuginfo-1.3.2-1.el8.s390x.rpml;librime-1.3.2-1.el8.x86_64.rpm;librime-devel-1.3.2-1.el8.x86_64.rpm;librime-tools-1.3.2-1.el8.x86_64.rpm;librime-debugsource-1.3.2-1.el8.x86_64.rpm;librime-debuginfo-1.3.2-1.el8.x86_64.rpm;librime-tools-debuginfo-1.3.2-1.el8.x86_64.rpm opencc-1.0.5-3.el8.src.rpm opencc-1.0.5-3.el8.aarch64.rpmGopencc-doc-1.0.5-3.el8.aarch64.rpmHopencc-tools-1.0.5-3.el8.aarch64.rpmFopencc-devel-1.0.5-3.el8.aarch64.rpmEopencc-debugsource-1.0.5-3.el8.aarch64.rpmDopencc-debuginfo-1.0.5-3.el8.aarch64.rpmIopencc-tools-debuginfo-1.0.5-3.el8.aarch64.rpm opencc-1.0.5-3.el8.ppc64le.rpmGopencc-doc-1.0.5-3.el8.ppc64le.rpmHopencc-tools-1.0.5-3.el8.ppc64le.rpmFopencc-devel-1.0.5-3.el8.ppc64le.rpmEopencc-debugsource-1.0.5-3.el8.ppc64le.rpmDopencc-debuginfo-1.0.5-3.el8.ppc64le.rpmIopencc-tools-debuginfo-1.0.5-3.el8.ppc64le.rpm opencc-1.0.5-3.el8.s390x.rpmGopencc-doc-1.0.5-3.el8.s390x.rpmHopencc-tools-1.0.5-3.el8.s390x.rpmFopencc-devel-1.0.5-3.el8.s390x.rpmEopencc-debugsource-1.0.5-3.el8.s390x.rpmDopencc-debuginfo-1.0.5-3.el8.s390x.rpmIopencc-tools-debuginfo-1.0.5-3.el8.s390x.rpm opencc-1.0.5-3.el8.x86_64.rpmGopencc-doc-1.0.5-3.el8.x86_64.rpmHopencc-tools-1.0.5-3.el8.x86_64.rpmFopencc-devel-1.0.5-3.el8.x86_64.rpmEopencc-debugsource-1.0.5-3.el8.x86_64.rpmDopencc-debuginfo-1.0.5-3.el8.x86_64.rpmIopencc-tools-debuginfo-1.0.5-3.el8.x86_64.rpm*  yBBBBBBBBBBBBBBenhancementcaddy-2.6.4-2.el8RW ?caddy-2.6.4-2.el8.src.rpm?caddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpm?caddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpm?caddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpm?caddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpm ?caddy-2.6.4-2.el8.src.rpm?caddy-2.6.4-2.el8.aarch64.rpmcaddy-debugsource-2.6.4-2.el8.aarch64.rpmcaddy-debuginfo-2.6.4-2.el8.aarch64.rpm?caddy-2.6.4-2.el8.ppc64le.rpmcaddy-debugsource-2.6.4-2.el8.ppc64le.rpmcaddy-debuginfo-2.6.4-2.el8.ppc64le.rpm?caddy-2.6.4-2.el8.s390x.rpmcaddy-debugsource-2.6.4-2.el8.s390x.rpmcaddy-debuginfo-2.6.4-2.el8.s390x.rpm?caddy-2.6.4-2.el8.x86_64.rpmcaddy-debugsource-2.6.4-2.el8.x86_64.rpmcaddy-debuginfo-2.6.4-2.el8.x86_64.rpmnc )JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfuse-0.1.104-1.el8)|https://bugzilla.redhat.com/show_bug.cgi?id=15279891527989squashfuse-0.1.104 is availablecsquashfuse-0.1.104-1.el8.src.rpmcsquashfuse-0.1.104-1.el8.aarch64.rpm-squashfuse-devel-0.1.104-1.el8.aarch64.rpm.squashfuse-libs-0.1.104-1.el8.aarch64.rpm,squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm+squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmcsquashfuse-0.1.104-1.el8.ppc64le.rpm-squashfuse-devel-0.1.104-1.el8.ppc64le.rpm.squashfuse-libs-0.1.104-1.el8.ppc64le.rpm,squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm+squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmcsquashfuse-0.1.104-1.el8.s390x.rpm-squashfuse-devel-0.1.104-1.el8.s390x.rpm.squashfuse-libs-0.1.104-1.el8.s390x.rpm,squashfuse-debugsource-0.1.104-1.el8.s390x.rpm+squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmcsquashfuse-0.1.104-1.el8.x86_64.rpm-squashfuse-devel-0.1.104-1.el8.x86_64.rpm.squashfuse-libs-0.1.104-1.el8.x86_64.rpm,squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm+squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpmcsquashfuse-0.1.104-1.el8.src.rpmcsquashfuse-0.1.104-1.el8.aarch64.rpm-squashfuse-devel-0.1.104-1.el8.aarch64.rpm.squashfuse-libs-0.1.104-1.el8.aarch64.rpm,squashfuse-debugsource-0.1.104-1.el8.aarch64.rpm+squashfuse-debuginfo-0.1.104-1.el8.aarch64.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.aarch64.rpmcsquashfuse-0.1.104-1.el8.ppc64le.rpm-squashfuse-devel-0.1.104-1.el8.ppc64le.rpm.squashfuse-libs-0.1.104-1.el8.ppc64le.rpm,squashfuse-debugsource-0.1.104-1.el8.ppc64le.rpm+squashfuse-debuginfo-0.1.104-1.el8.ppc64le.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.ppc64le.rpmcsquashfuse-0.1.104-1.el8.s390x.rpm-squashfuse-devel-0.1.104-1.el8.s390x.rpm.squashfuse-libs-0.1.104-1.el8.s390x.rpm,squashfuse-debugsource-0.1.104-1.el8.s390x.rpm+squashfuse-debuginfo-0.1.104-1.el8.s390x.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.s390x.rpmcsquashfuse-0.1.104-1.el8.x86_64.rpm-squashfuse-devel-0.1.104-1.el8.x86_64.rpm.squashfuse-libs-0.1.104-1.el8.x86_64.rpm,squashfuse-debugsource-0.1.104-1.el8.x86_64.rpm+squashfuse-debuginfo-0.1.104-1.el8.x86_64.rpm/squashfuse-libs-debuginfo-0.1.104-1.el8.x86_64.rpm¹}Y /jBBBbugfixsolaar-1.1.1-1.el8%Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20356142035614solaar-1.1.1 is availableD4solaar-1.1.1-1.el8.src.rpmD4solaar-1.1.1-1.el8.noarch.rpm#4solaar-doc-1.1.1-1.el8.noarch.rpm$4solaar-udev-1.1.1-1.el8.noarch.rpmD4solaar-1.1.1-1.el8.src.rpmD4solaar-1.1.1-1.el8.noarch.rpm#4solaar-doc-1.1.1-1.el8.noarch.rpm$4solaar-udev-1.1.1-1.el8.noarch.rpmk pBBBBBBBBBBBBBBnewpackageperl-Devel-Refcount-0.10-27.el86m7 wlperl-Devel-Refcount-0.10-27.el8.src.rpmwlperl-Devel-Refcount-0.10-27.el8.aarch64.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.aarch64.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.aarch64.rpmwlperl-Devel-Refcount-0.10-27.el8.ppc64le.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.ppc64le.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.ppc64le.rpmwlperl-Devel-Refcount-0.10-27.el8.s390x.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.s390x.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.s390x.rpmwlperl-Devel-Refcount-0.10-27.el8.x86_64.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.x86_64.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.x86_64.rpm wlperl-Devel-Refcount-0.10-27.el8.src.rpmwlperl-Devel-Refcount-0.10-27.el8.aarch64.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.aarch64.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.aarch64.rpmwlperl-Devel-Refcount-0.10-27.el8.ppc64le.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.ppc64le.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.ppc64le.rpmwlperl-Devel-Refcount-0.10-27.el8.s390x.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.s390x.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.s390x.rpmwlperl-Devel-Refcount-0.10-27.el8.x86_64.rpmlperl-Devel-Refcount-debugsource-0.10-27.el8.x86_64.rpmlperl-Devel-Refcount-debuginfo-0.10-27.el8.x86_64.rpm ABnewpackageperl-Net-Daemon-0.49-2.el8$https://bugzilla.redhat.com/show_bug.cgi?id=18903261890326EPEL8 Request: perl-Net-DaemonI&perl-Net-Daemon-0.49-2.el8.src.rpmI&perl-Net-Daemon-0.49-2.el8.noarch.rpmI&perl-Net-Daemon-0.49-2.el8.src.rpmI&perl-Net-Daemon-0.49-2.el8.noarch.rpm [ EBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcp_wrappers-7.6-96.el8;Bstcp_wrappers-7.6-96.el8.src.rpm{stcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpm|stcp_wrappers-debugsource-7.6-96.el8.aarch64.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmstcp_wrappers-7.6-96.el8.aarch64.rpm}stcp_wrappers-libs-7.6-96.el8.aarch64.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.ppc64le.rpm}stcp_wrappers-libs-7.6-96.el8.ppc64le.rpm|stcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpm{stcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.s390x.rpm{stcp_wrappers-debuginfo-7.6-96.el8.s390x.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpm}stcp_wrappers-libs-7.6-96.el8.s390x.rpm|stcp_wrappers-debugsource-7.6-96.el8.s390x.rpmstcp_wrappers-7.6-96.el8.x86_64.rpm}stcp_wrappers-libs-7.6-96.el8.x86_64.rpm|stcp_wrappers-debugsource-7.6-96.el8.x86_64.rpm{stcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpmstcp_wrappers-7.6-96.el8.src.rpm{stcp_wrappers-debuginfo-7.6-96.el8.aarch64.rpm|stcp_wrappers-debugsource-7.6-96.el8.aarch64.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.aarch64.rpmstcp_wrappers-7.6-96.el8.aarch64.rpm}stcp_wrappers-libs-7.6-96.el8.aarch64.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.ppc64le.rpm}stcp_wrappers-libs-7.6-96.el8.ppc64le.rpm|stcp_wrappers-debugsource-7.6-96.el8.ppc64le.rpm{stcp_wrappers-debuginfo-7.6-96.el8.ppc64le.rpmstcp_wrappers-7.6-96.el8.s390x.rpm{stcp_wrappers-debuginfo-7.6-96.el8.s390x.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.s390x.rpm}stcp_wrappers-libs-7.6-96.el8.s390x.rpm|stcp_wrappers-debugsource-7.6-96.el8.s390x.rpmstcp_wrappers-7.6-96.el8.x86_64.rpm}stcp_wrappers-libs-7.6-96.el8.x86_64.rpm|stcp_wrappers-debugsource-7.6-96.el8.x86_64.rpm{stcp_wrappers-debuginfo-7.6-96.el8.x86_64.rpm~stcp_wrappers-libs-debuginfo-7.6-96.el8.x86_64.rpmL '`BBBBBbugfixmaddy-1.1.2-1.el8}i2maddy-1.1.2-1.el8.src.rpmg2maddy-devel-1.1.2-1.el8.aarch64.rpmg2maddy-devel-1.1.2-1.el8.ppc64le.rpmg2maddy-devel-1.1.2-1.el8.s390x.rpmg2maddy-devel-1.1.2-1.el8.x86_64.rpmi2maddy-1.1.2-1.el8.src.rpmg2maddy-devel-1.1.2-1.el8.aarch64.rpmg2maddy-devel-1.1.2-1.el8.ppc64le.rpmg2maddy-devel-1.1.2-1.el8.s390x.rpmg2maddy-devel-1.1.2-1.el8.x86_64.rpm +hBunspecifiedpython-straight-plugin-1.5.0-10.el8*P2python-straight-plugin-1.5.0-10.el8.src.rpma2python3-straight-plugin-1.5.0-10.el8.noarch.rpmP2python-straight-plugin-1.5.0-10.el8.src.rpma2python3-straight-plugin-1.5.0-10.el8.noarch.rpm]0 4 0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcslib-7.12-1.el8&j]wcslib-7.12-1.el8.src.rpm]wcslib-7.12-1.el8.aarch64.rpm%]wcslib-devel-7.12-1.el8.aarch64.rpm&]wcslib-utils-7.12-1.el8.aarch64.rpm$]wcslib-debugsource-7.12-1.el8.aarch64.rpm#]wcslib-debuginfo-7.12-1.el8.aarch64.rpm']wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm]wcslib-7.12-1.el8.ppc64le.rpm%]wcslib-devel-7.12-1.el8.ppc64le.rpm&]wcslib-utils-7.12-1.el8.ppc64le.rpm$]wcslib-debugsource-7.12-1.el8.ppc64le.rpm#]wcslib-debuginfo-7.12-1.el8.ppc64le.rpm']wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm]wcslib-7.12-1.el8.s390x.rpm%]wcslib-devel-7.12-1.el8.s390x.rpm&]wcslib-utils-7.12-1.el8.s390x.rpm$]wcslib-debugsource-7.12-1.el8.s390x.rpm#]wcslib-debuginfo-7.12-1.el8.s390x.rpm']wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm]wcslib-7.12-1.el8.x86_64.rpm%]wcslib-devel-7.12-1.el8.x86_64.rpm&]wcslib-utils-7.12-1.el8.x86_64.rpm$]wcslib-debugsource-7.12-1.el8.x86_64.rpm#]wcslib-debuginfo-7.12-1.el8.x86_64.rpm']wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm]wcslib-7.12-1.el8.src.rpm]wcslib-7.12-1.el8.aarch64.rpm%]wcslib-devel-7.12-1.el8.aarch64.rpm&]wcslib-utils-7.12-1.el8.aarch64.rpm$]wcslib-debugsource-7.12-1.el8.aarch64.rpm#]wcslib-debuginfo-7.12-1.el8.aarch64.rpm']wcslib-utils-debuginfo-7.12-1.el8.aarch64.rpm]wcslib-7.12-1.el8.ppc64le.rpm%]wcslib-devel-7.12-1.el8.ppc64le.rpm&]wcslib-utils-7.12-1.el8.ppc64le.rpm$]wcslib-debugsource-7.12-1.el8.ppc64le.rpm#]wcslib-debuginfo-7.12-1.el8.ppc64le.rpm']wcslib-utils-debuginfo-7.12-1.el8.ppc64le.rpm]wcslib-7.12-1.el8.s390x.rpm%]wcslib-devel-7.12-1.el8.s390x.rpm&]wcslib-utils-7.12-1.el8.s390x.rpm$]wcslib-debugsource-7.12-1.el8.s390x.rpm#]wcslib-debuginfo-7.12-1.el8.s390x.rpm']wcslib-utils-debuginfo-7.12-1.el8.s390x.rpm]wcslib-7.12-1.el8.x86_64.rpm%]wcslib-devel-7.12-1.el8.x86_64.rpm&]wcslib-utils-7.12-1.el8.x86_64.rpm$]wcslib-debugsource-7.12-1.el8.x86_64.rpm#]wcslib-debuginfo-7.12-1.el8.x86_64.rpm']wcslib-utils-debuginfo-7.12-1.el8.x86_64.rpm-@ 5qBBbugfixmsoffcrypto-tool-4.11.0-5.el86}^msoffcrypto-tool-4.11.0-5.el8.src.rpm^msoffcrypto-tool-4.11.0-5.el8.noarch.rpmKpython3-msoffcrypto-4.11.0-5.el8.noarch.rpm^msoffcrypto-tool-4.11.0-5.el8.src.rpm^msoffcrypto-tool-4.11.0-5.el8.noarch.rpmKpython3-msoffcrypto-4.11.0-5.el8.noarch.rpm¹} vBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpcsc-cyberjack-3.99.5final.SP15-1.el8 Thttps://bugzilla.redhat.com/show_bug.cgi?id=20311202031120Changelog file don't contains the change loghttps://bugzilla.redhat.com/show_bug.cgi?id=20349512034951pcsc-cyberjack-3.99.5final.SP15 is available8pcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.src.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.aarch64.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.aarch64.rpmpcsc-cyberjack-examples-3.99.5final.SP15-1.el8.noarch.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.aarch64.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.aarch64.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.ppc64le.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.ppc64le.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.ppc64le.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.ppc64le.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.s390x.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.s390x.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.s390x.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.s390x.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.s390x.rpm8pcsc-cyberjack-3.99.5final.SP15-1.el8.x86_64.rpmspcsc-cyberjack-cjflash-3.99.5final.SP15-1.el8.x86_64.rpmvpcsc-cyberjack-debugsource-3.99.5final.SP15-1.el8.x86_64.rpmupcsc-cyberjack-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmtpcsc-cyberjack-cjflash-debuginfo-3.99.5final.SP15-1.el8.x86_64.rpmN_ (RBBBBBBBBBBBBBBBBBBBBenhancementfreexl-1.0.6-4.el8a+\freexl-1.0.6-4.el8.src.rpm\freexl-1.0.6-4.el8.aarch64.rpmH\freexl-doc-1.0.6-4.el8.noarch.rpmP\freexl-devel-1.0.6-4.el8.aarch64.rpmO\freexl-debugsource-1.0.6-4.el8.aarch64.rpmN\freexl-debuginfo-1.0.6-4.el8.aarch64.rpm\freexl-1.0.6-4.el8.ppc64le.rpmP\freexl-devel-1.0.6-4.el8.ppc64le.rpmO\freexl-debugsource-1.0.6-4.el8.ppc64le.rpmN\freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm\freexl-1.0.6-4.el8.s390x.rpmP\freexl-devel-1.0.6-4.el8.s390x.rpmO\freexl-debugsource-1.0.6-4.el8.s390x.rpmN\freexl-debuginfo-1.0.6-4.el8.s390x.rpm\freexl-1.0.6-4.el8.x86_64.rpmP\freexl-devel-1.0.6-4.el8.x86_64.rpmO\freexl-debugsource-1.0.6-4.el8.x86_64.rpmN\freexl-debuginfo-1.0.6-4.el8.x86_64.rpm\freexl-1.0.6-4.el8.src.rpm\freexl-1.0.6-4.el8.aarch64.rpmH\freexl-doc-1.0.6-4.el8.noarch.rpmP\freexl-devel-1.0.6-4.el8.aarch64.rpmO\freexl-debugsource-1.0.6-4.el8.aarch64.rpmN\freexl-debuginfo-1.0.6-4.el8.aarch64.rpm\freexl-1.0.6-4.el8.ppc64le.rpmP\freexl-devel-1.0.6-4.el8.ppc64le.rpmO\freexl-debugsource-1.0.6-4.el8.ppc64le.rpmN\freexl-debuginfo-1.0.6-4.el8.ppc64le.rpm\freexl-1.0.6-4.el8.s390x.rpmP\freexl-devel-1.0.6-4.el8.s390x.rpmO\freexl-debugsource-1.0.6-4.el8.s390x.rpmN\freexl-debuginfo-1.0.6-4.el8.s390x.rpm\freexl-1.0.6-4.el8.x86_64.rpmP\freexl-devel-1.0.6-4.el8.x86_64.rpmO\freexl-debugsource-1.0.6-4.el8.x86_64.rpmN\freexl-debuginfo-1.0.6-4.el8.x86_64.rpmo ,iBnewpackagepython-nuheat-0.3.0-1.el8 Wapython-nuheat-0.3.0-1.el8.src.rpmhapython3-nuheat-0.3.0-1.el8.noarch.rpmWapython-nuheat-0.3.0-1.el8.src.rpmhapython3-nuheat-0.3.0-1.el8.noarch.rpmS] mBBBBBBBBBBBBBBBBBBBnewpackagemsgpack-3.1.0-3.el86'Rmsgpack-3.1.0-3.el8.src.rpmRmsgpack-3.1.0-3.el8.aarch64.rpm7Rmsgpack-devel-3.1.0-3.el8.aarch64.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpm6Rmsgpack-debugsource-3.1.0-3.el8.aarch64.rpm6Rmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpm7Rmsgpack-devel-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.ppc64le.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.s390x.rpm7Rmsgpack-devel-3.1.0-3.el8.s390x.rpm6Rmsgpack-debugsource-3.1.0-3.el8.s390x.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.s390x.rpmRmsgpack-3.1.0-3.el8.x86_64.rpm7Rmsgpack-devel-3.1.0-3.el8.x86_64.rpm6Rmsgpack-debugsource-3.1.0-3.el8.x86_64.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpmRmsgpack-3.1.0-3.el8.src.rpmRmsgpack-3.1.0-3.el8.aarch64.rpm7Rmsgpack-devel-3.1.0-3.el8.aarch64.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.aarch64.rpm6Rmsgpack-debugsource-3.1.0-3.el8.aarch64.rpm6Rmsgpack-debugsource-3.1.0-3.el8.ppc64le.rpm7Rmsgpack-devel-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.ppc64le.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.ppc64le.rpmRmsgpack-3.1.0-3.el8.s390x.rpm7Rmsgpack-devel-3.1.0-3.el8.s390x.rpm6Rmsgpack-debugsource-3.1.0-3.el8.s390x.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.s390x.rpmRmsgpack-3.1.0-3.el8.x86_64.rpm7Rmsgpack-devel-3.1.0-3.el8.x86_64.rpm6Rmsgpack-debugsource-3.1.0-3.el8.x86_64.rpm5Rmsgpack-debuginfo-3.1.0-3.el8.x86_64.rpmS  CBBBBnewpackageabi-compliance-checker-2.3-4.el8 abi-dumper-1.1-10.el86Ageabi-compliance-checker-2.3-4.el8.src.rpmgeabi-compliance-checker-2.3-4.el8.noarch.rpmXabi-dumper-1.1-10.el8.src.rpmXabi-dumper-1.1-10.el8.noarch.rpmgeabi-compliance-checker-2.3-4.el8.src.rpmgeabi-compliance-checker-2.3-4.el8.noarch.rpmXabi-dumper-1.1-10.el8.src.rpmXabi-dumper-1.1-10.el8.noarch.rpm˝r  JBBBBBBBBBBBBBBBBBBBenhancementgeos-3.7.2-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17415661741566Request to package geos for EPEL 84dgeos-3.7.2-1.el8.src.rpmdgeos-debugsource-3.7.2-1.el8.aarch64.rpmdgeos-devel-3.7.2-1.el8.aarch64.rpmdgeos-debuginfo-3.7.2-1.el8.aarch64.rpm4dgeos-3.7.2-1.el8.aarch64.rpmdgeos-debugsource-3.7.2-1.el8.ppc64le.rpmdgeos-debuginfo-3.7.2-1.el8.ppc64le.rpmdgeos-devel-3.7.2-1.el8.ppc64le.rpm4dgeos-3.7.2-1.el8.ppc64le.rpm4dgeos-3.7.2-1.el8.s390x.rpmdgeos-debuginfo-3.7.2-1.el8.s390x.rpmdgeos-devel-3.7.2-1.el8.s390x.rpmdgeos-debugsource-3.7.2-1.el8.s390x.rpmdgeos-debugsource-3.7.2-1.el8.x86_64.rpmdgeos-devel-3.7.2-1.el8.x86_64.rpmdgeos-debuginfo-3.7.2-1.el8.x86_64.rpm4dgeos-3.7.2-1.el8.x86_64.rpm4dgeos-3.7.2-1.el8.src.rpmdgeos-debugsource-3.7.2-1.el8.aarch64.rpmdgeos-devel-3.7.2-1.el8.aarch64.rpmdgeos-debuginfo-3.7.2-1.el8.aarch64.rpm4dgeos-3.7.2-1.el8.aarch64.rpmdgeos-debugsource-3.7.2-1.el8.ppc64le.rpmdgeos-debuginfo-3.7.2-1.el8.ppc64le.rpmdgeos-devel-3.7.2-1.el8.ppc64le.rpm4dgeos-3.7.2-1.el8.ppc64le.rpm4dgeos-3.7.2-1.el8.s390x.rpmdgeos-debuginfo-3.7.2-1.el8.s390x.rpmdgeos-devel-3.7.2-1.el8.s390x.rpmdgeos-debugsource-3.7.2-1.el8.s390x.rpmdgeos-debugsource-3.7.2-1.el8.x86_64.rpmdgeos-devel-3.7.2-1.el8.x86_64.rpmdgeos-debuginfo-3.7.2-1.el8.x86_64.rpm4dgeos-3.7.2-1.el8.x86_64.rpm솢_& 0`BBBBBBBBBBBBBBunspecifiedbonnie++-1.98-1.el8x1https://bugzilla.redhat.com/show_bug.cgi?id=17652451765245 "<bonnie++-1.98-1.el8.src.rpm"<bonnie++-1.98-1.el8.aarch64.rpmD<bonnie++-debuginfo-1.98-1.el8.aarch64.rpmE<bonnie++-debugsource-1.98-1.el8.aarch64.rpmD<bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmE<bonnie++-debugsource-1.98-1.el8.ppc64le.rpm"<bonnie++-1.98-1.el8.ppc64le.rpm"<bonnie++-1.98-1.el8.s390x.rpmE<bonnie++-debugsource-1.98-1.el8.s390x.rpmD<bonnie++-debuginfo-1.98-1.el8.s390x.rpm"<bonnie++-1.98-1.el8.x86_64.rpmE<bonnie++-debugsource-1.98-1.el8.x86_64.rpmD<bonnie++-debuginfo-1.98-1.el8.x86_64.rpm "<bonnie++-1.98-1.el8.src.rpm"<bonnie++-1.98-1.el8.aarch64.rpmD<bonnie++-debuginfo-1.98-1.el8.aarch64.rpmE<bonnie++-debugsource-1.98-1.el8.aarch64.rpmD<bonnie++-debuginfo-1.98-1.el8.ppc64le.rpmE<bonnie++-debugsource-1.98-1.el8.ppc64le.rpm"<bonnie++-1.98-1.el8.ppc64le.rpm"<bonnie++-1.98-1.el8.s390x.rpmE<bonnie++-debugsource-1.98-1.el8.s390x.rpmD<bonnie++-debuginfo-1.98-1.el8.s390x.rpm"<bonnie++-1.98-1.el8.x86_64.rpmE<bonnie++-debugsource-1.98-1.el8.x86_64.rpmD<bonnie++-debuginfo-1.98-1.el8.x86_64.rpm`m qBBBBBBBBBBBBBBBenhancementrust-difftastic-0.54.0-1.el8)|https://bugzilla.redhat.com/show_bug.cgi?id=22571472257147rust-difftastic-0.54.0 is available *rust-difftastic-0.54.0-1.el8.src.rpm$difftastic-0.54.0-1.el8.aarch64.rpm'rust-difftastic-debugsource-0.54.0-1.el8.aarch64.rpm%difftastic-debuginfo-0.54.0-1.el8.aarch64.rpm$difftastic-0.54.0-1.el8.ppc64le.rpm'rust-difftastic-debugsource-0.54.0-1.el8.ppc64le.rpm%difftastic-debuginfo-0.54.0-1.el8.ppc64le.rpm$difftastic-0.54.0-1.el8.s390x.rpm'rust-difftastic-debugsource-0.54.0-1.el8.s390x.rpm%difftastic-debuginfo-0.54.0-1.el8.s390x.rpm$difftastic-0.54.0-1.el8.x86_64.rpm'rust-difftastic-debugsource-0.54.0-1.el8.x86_64.rpm%difftastic-debuginfo-0.54.0-1.el8.x86_64.rpm *rust-difftastic-0.54.0-1.el8.src.rpm$difftastic-0.54.0-1.el8.aarch64.rpm'rust-difftastic-debugsource-0.54.0-1.el8.aarch64.rpm%difftastic-debuginfo-0.54.0-1.el8.aarch64.rpm$difftastic-0.54.0-1.el8.ppc64le.rpm'rust-difftastic-debugsource-0.54.0-1.el8.ppc64le.rpm%difftastic-debuginfo-0.54.0-1.el8.ppc64le.rpm$difftastic-0.54.0-1.el8.s390x.rpm'rust-difftastic-debugsource-0.54.0-1.el8.s390x.rpm%difftastic-debuginfo-0.54.0-1.el8.s390x.rpm$difftastic-0.54.0-1.el8.x86_64.rpm'rust-difftastic-debugsource-0.54.0-1.el8.x86_64.rpm%difftastic-debuginfo-0.54.0-1.el8.x86_64.rpmo CBBBBBBBBBBBBBBBunspecifiedpython-biscuits-0.3.1-1.el8% g^python-biscuits-0.3.1-1.el8.src.rpm^python3-biscuits-0.3.1-1.el8.aarch64.rpm^python-biscuits-debugsource-0.3.1-1.el8.aarch64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.aarch64.rpm^python3-biscuits-0.3.1-1.el8.ppc64le.rpm^python-biscuits-debugsource-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-0.3.1-1.el8.s390x.rpm^python-biscuits-debugsource-0.3.1-1.el8.s390x.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.s390x.rpm^python3-biscuits-0.3.1-1.el8.x86_64.rpm^python-biscuits-debugsource-0.3.1-1.el8.x86_64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.x86_64.rpm g^python-biscuits-0.3.1-1.el8.src.rpm^python3-biscuits-0.3.1-1.el8.aarch64.rpm^python-biscuits-debugsource-0.3.1-1.el8.aarch64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.aarch64.rpm^python3-biscuits-0.3.1-1.el8.ppc64le.rpm^python-biscuits-debugsource-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.ppc64le.rpm^python3-biscuits-0.3.1-1.el8.s390x.rpm^python-biscuits-debugsource-0.3.1-1.el8.s390x.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.s390x.rpm^python3-biscuits-0.3.1-1.el8.x86_64.rpm^python-biscuits-debugsource-0.3.1-1.el8.x86_64.rpm^python3-biscuits-debuginfo-0.3.1-1.el8.x86_64.rpmd* 4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebibutils-7.2-1.el85 https://bugzilla.redhat.com/show_bug.cgi?id=20407232040723Please build bibutils for EPEL 8 and 9]bibutils-7.2-1.el8.src.rpm]bibutils-7.2-1.el8.aarch64.rpmD]bibutils-libs-7.2-1.el8.aarch64.rpmC]bibutils-devel-7.2-1.el8.aarch64.rpmB]bibutils-debugsource-7.2-1.el8.aarch64.rpmA]bibutils-debuginfo-7.2-1.el8.aarch64.rpmE]bibutils-libs-debuginfo-7.2-1.el8.aarch64.rpm]bibutils-7.2-1.el8.ppc64le.rpmD]bibutils-libs-7.2-1.el8.ppc64le.rpmC]bibutils-devel-7.2-1.el8.ppc64le.rpmB]bibutils-debugsource-7.2-1.el8.ppc64le.rpmA]bibutils-debuginfo-7.2-1.el8.ppc64le.rpmE]bibutils-libs-debuginfo-7.2-1.el8.ppc64le.rpmC]bibutils-devel-7.2-1.el8.s390x.rpmD]bibutils-libs-7.2-1.el8.s390x.rpmE]bibutils-libs-debuginfo-7.2-1.el8.s390x.rpmA]bibutils-debuginfo-7.2-1.el8.s390x.rpmB]bibutils-debugsource-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.x86_64.rpmD]bibutils-libs-7.2-1.el8.x86_64.rpmC]bibutils-devel-7.2-1.el8.x86_64.rpmB]bibutils-debugsource-7.2-1.el8.x86_64.rpmA]bibutils-debuginfo-7.2-1.el8.x86_64.rpmE]bibutils-libs-debuginfo-7.2-1.el8.x86_64.rpm]bibutils-7.2-1.el8.src.rpm]bibutils-7.2-1.el8.aarch64.rpmD]bibutils-libs-7.2-1.el8.aarch64.rpmC]bibutils-devel-7.2-1.el8.aarch64.rpmB]bibutils-debugsource-7.2-1.el8.aarch64.rpmA]bibutils-debuginfo-7.2-1.el8.aarch64.rpmE]bibutils-libs-debuginfo-7.2-1.el8.aarch64.rpm]bibutils-7.2-1.el8.ppc64le.rpmD]bibutils-libs-7.2-1.el8.ppc64le.rpmC]bibutils-devel-7.2-1.el8.ppc64le.rpmB]bibutils-debugsource-7.2-1.el8.ppc64le.rpmA]bibutils-debuginfo-7.2-1.el8.ppc64le.rpmE]bibutils-libs-debuginfo-7.2-1.el8.ppc64le.rpmC]bibutils-devel-7.2-1.el8.s390x.rpmD]bibutils-libs-7.2-1.el8.s390x.rpmE]bibutils-libs-debuginfo-7.2-1.el8.s390x.rpmA]bibutils-debuginfo-7.2-1.el8.s390x.rpmB]bibutils-debugsource-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.s390x.rpm]bibutils-7.2-1.el8.x86_64.rpmD]bibutils-libs-7.2-1.el8.x86_64.rpmC]bibutils-devel-7.2-1.el8.x86_64.rpmB]bibutils-debugsource-7.2-1.el8.x86_64.rpmA]bibutils-debuginfo-7.2-1.el8.x86_64.rpmE]bibutils-libs-debuginfo-7.2-1.el8.x86_64.rpmki uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmysofa-1.2.1-1.el86U#https://bugzilla.redhat.com/show_bug.cgi?id=19350831935083CVE-2020-6860 libmysofa: stack-based buffer overflow in readDataVar in hdf/dataobject.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20191942019194CVE-2021-3756 libmysofa: heap-based buffer overflow in loudness(), mysofa_check() and readOHDRHeaderMessageDataLayout() [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=20191952019195CVE-2021-3756 libmysofa: heap-based buffer overflow in loudness(), mysofa_check() and readOHDRHeaderMessageDataLayout() [epel-all]Vmlibmysofa-1.2.1-1.el8.src.rpmVmlibmysofa-1.2.1-1.el8.aarch64.rpmJmlibmysofa-devel-1.2.1-1.el8.aarch64.rpmmmysofa-1.2.1-1.el8.aarch64.rpmImlibmysofa-debugsource-1.2.1-1.el8.aarch64.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmmmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmVmlibmysofa-1.2.1-1.el8.ppc64le.rpmJmlibmysofa-devel-1.2.1-1.el8.ppc64le.rpmmmysofa-1.2.1-1.el8.ppc64le.rpmImlibmysofa-debugsource-1.2.1-1.el8.ppc64le.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmmmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmVmlibmysofa-1.2.1-1.el8.s390x.rpmJmlibmysofa-devel-1.2.1-1.el8.s390x.rpmmmysofa-1.2.1-1.el8.s390x.rpmImlibmysofa-debugsource-1.2.1-1.el8.s390x.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.s390x.rpmmmysofa-debuginfo-1.2.1-1.el8.s390x.rpmVmlibmysofa-1.2.1-1.el8.x86_64.rpmJmlibmysofa-devel-1.2.1-1.el8.x86_64.rpmmmysofa-1.2.1-1.el8.x86_64.rpmImlibmysofa-debugsource-1.2.1-1.el8.x86_64.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmmmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmVmlibmysofa-1.2.1-1.el8.src.rpmVmlibmysofa-1.2.1-1.el8.aarch64.rpmJmlibmysofa-devel-1.2.1-1.el8.aarch64.rpmmmysofa-1.2.1-1.el8.aarch64.rpmImlibmysofa-debugsource-1.2.1-1.el8.aarch64.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmmmysofa-debuginfo-1.2.1-1.el8.aarch64.rpmVmlibmysofa-1.2.1-1.el8.ppc64le.rpmJmlibmysofa-devel-1.2.1-1.el8.ppc64le.rpmmmysofa-1.2.1-1.el8.ppc64le.rpmImlibmysofa-debugsource-1.2.1-1.el8.ppc64le.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmmmysofa-debuginfo-1.2.1-1.el8.ppc64le.rpmVmlibmysofa-1.2.1-1.el8.s390x.rpmJmlibmysofa-devel-1.2.1-1.el8.s390x.rpmmmysofa-1.2.1-1.el8.s390x.rpmImlibmysofa-debugsource-1.2.1-1.el8.s390x.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.s390x.rpmmmysofa-debuginfo-1.2.1-1.el8.s390x.rpmVmlibmysofa-1.2.1-1.el8.x86_64.rpmJmlibmysofa-devel-1.2.1-1.el8.x86_64.rpmmmysofa-1.2.1-1.el8.x86_64.rpmImlibmysofa-debugsource-1.2.1-1.el8.x86_64.rpmHmlibmysofa-debuginfo-1.2.1-1.el8.x86_64.rpmmmysofa-debuginfo-1.2.1-1.el8.x86_64.rpm UBnewpackageperl-WWW-Mechanize-1.97-1.el8.1xhttps://bugzilla.redhat.com/show_bug.cgi?id=18299821829982perl-WWW-Mechanize for EL8Ktperl-WWW-Mechanize-1.97-1.el8.1.src.rpmKtperl-WWW-Mechanize-1.97-1.el8.1.noarch.rpmKtperl-WWW-Mechanize-1.97-1.el8.1.src.rpmKtperl-WWW-Mechanize-1.97-1.el8.1.noarch.rpmSG YBenhancementgwe-0.15.2-1.el8 r0gwe-0.15.2-1.el8.src.rpmr0gwe-0.15.2-1.el8.noarch.rpmr0gwe-0.15.2-1.el8.src.rpmr0gwe-0.15.2-1.el8.noarch.rpm  !]BBnewpackageperl-SQL-Abstract-1.87-2.el86$7https://bugzilla.redhat.com/show_bug.cgi?id=18707621870762EPEL8 Branch Request: perl-SQL-Abstract%Dperl-SQL-Abstract-1.87-2.el8.src.rpmDperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm%Dperl-SQL-Abstract-1.87-2.el8.noarch.rpm%Dperl-SQL-Abstract-1.87-2.el8.src.rpmDperl-DBIx-Class-Storage-Debug-PrettyPrint-1.87-2.el8.noarch.rpm%Dperl-SQL-Abstract-1.87-2.el8.noarch.rpm  .bBBBBBBBBBBnewpackagerubygem-hiera-eyaml-3.2.0-1.el8 rubygem-highline-1.7.8-3.el8 rubygem-optimist-3.0.0-1.el8[ rubygem-hiera-eyaml-3.2.0-1.el8.src.rpmOrubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpm?rubygem-highline-1.7.8-3.el8.src.rpmP?rubygem-highline-doc-1.7.8-3.el8.noarch.rpm?rubygem-highline-1.7.8-3.el8.noarch.rpm6rubygem-optimist-3.0.0-1.el8.src.rpm6rubygem-optimist-3.0.0-1.el8.noarch.rpme6rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm rubygem-hiera-eyaml-3.2.0-1.el8.src.rpmOrubygem-hiera-eyaml-doc-3.2.0-1.el8.noarch.rpmrubygem-hiera-eyaml-3.2.0-1.el8.noarch.rpm?rubygem-highline-1.7.8-3.el8.src.rpmP?rubygem-highline-doc-1.7.8-3.el8.noarch.rpm?rubygem-highline-1.7.8-3.el8.noarch.rpm6rubygem-optimist-3.0.0-1.el8.src.rpm6rubygem-optimist-3.0.0-1.el8.noarch.rpme6rubygem-optimist-doc-3.0.0-1.el8.noarch.rpm 3oBBnewpackagerubygem-gettext-3.3.2-2.el8xBhttps://bugzilla.redhat.com/show_bug.cgi?id=17695081769508build of rubygem-gettext for EPEL 8~{rubygem-gettext-3.3.2-2.el8.src.rpm~{rubygem-gettext-3.3.2-2.el8.noarch.rpmL{rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm~{rubygem-gettext-3.3.2-2.el8.src.rpm~{rubygem-gettext-3.3.2-2.el8.noarch.rpmL{rubygem-gettext-doc-3.3.2-2.el8.noarch.rpm  tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibimagequant-2.12.5-1.el8 pngquant-2.12.5-1.el8:%https://bugzilla.redhat.com/show_bug.cgi?id=17509311750931build of pngquant for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17509361750936chance to maintain libimagequant on EPEL0ilibimagequant-2.12.5-1.el8.src.rpmwilibimagequant-debugsource-2.12.5-1.el8.aarch64.rpmxilibimagequant-devel-2.12.5-1.el8.aarch64.rpmvilibimagequant-debuginfo-2.12.5-1.el8.aarch64.rpm0ilibimagequant-2.12.5-1.el8.aarch64.rpm0ilibimagequant-2.12.5-1.el8.ppc64le.rpmxilibimagequant-devel-2.12.5-1.el8.ppc64le.rpmwilibimagequant-debugsource-2.12.5-1.el8.ppc64le.rpmvilibimagequant-debuginfo-2.12.5-1.el8.ppc64le.rpmxilibimagequant-devel-2.12.5-1.el8.s390x.rpm0ilibimagequant-2.12.5-1.el8.s390x.rpmwilibimagequant-debugsource-2.12.5-1.el8.s390x.rpmvilibimagequant-debuginfo-2.12.5-1.el8.s390x.rpm0ilibimagequant-2.12.5-1.el8.x86_64.rpmxilibimagequant-devel-2.12.5-1.el8.x86_64.rpmvilibimagequant-debuginfo-2.12.5-1.el8.x86_64.rpmwilibimagequant-debugsource-2.12.5-1.el8.x86_64.rpmripngquant-2.12.5-1.el8.src.rpmEipngquant-debuginfo-2.12.5-1.el8.aarch64.rpmFipngquant-debugsource-2.12.5-1.el8.aarch64.rpmripngquant-2.12.5-1.el8.aarch64.rpmEipngquant-debuginfo-2.12.5-1.el8.ppc64le.rpmFipngquant-debugsource-2.12.5-1.el8.ppc64le.rpmripngquant-2.12.5-1.el8.ppc64le.rpmripngquant-2.12.5-1.el8.s390x.rpmFipngquant-debugsource-2.12.5-1.el8.s390x.rpmEipngquant-debuginfo-2.12.5-1.el8.s390x.rpmFipngquant-debugsource-2.12.5-1.el8.x86_64.rpmripngquant-2.12.5-1.el8.x86_64.rpmEipngquant-debuginfo-2.12.5-1.el8.x86_64.rpm0ilibimagequant-2.12.5-1.el8.src.rpmwilibimagequant-debugsource-2.12.5-1.el8.aarch64.rpmxilibimagequant-devel-2.12.5-1.el8.aarch64.rpmvilibimagequant-debuginfo-2.12.5-1.el8.aarch64.rpm0ilibimagequant-2.12.5-1.el8.aarch64.rpm0ilibimagequant-2.12.5-1.el8.ppc64le.rpmxilibimagequant-devel-2.12.5-1.el8.ppc64le.rpmwilibimagequant-debugsource-2.12.5-1.el8.ppc64le.rpmvilibimagequant-debuginfo-2.12.5-1.el8.ppc64le.rpmxilibimagequant-devel-2.12.5-1.el8.s390x.rpm0ilibimagequant-2.12.5-1.el8.s390x.rpmwilibimagequant-debugsource-2.12.5-1.el8.s390x.rpmvilibimagequant-debuginfo-2.12.5-1.el8.s390x.rpm0ilibimagequant-2.12.5-1.el8.x86_64.rpmxilibimagequant-devel-2.12.5-1.el8.x86_64.rpmvilibimagequant-debuginfo-2.12.5-1.el8.x86_64.rpmwilibimagequant-debugsource-2.12.5-1.el8.x86_64.rpmripngquant-2.12.5-1.el8.src.rpmEipngquant-debuginfo-2.12.5-1.el8.aarch64.rpmFipngquant-debugsource-2.12.5-1.el8.aarch64.rpmripngquant-2.12.5-1.el8.aarch64.rpmEipngquant-debuginfo-2.12.5-1.el8.ppc64le.rpmFipngquant-debugsource-2.12.5-1.el8.ppc64le.rpmripngquant-2.12.5-1.el8.ppc64le.rpmripngquant-2.12.5-1.el8.s390x.rpmFipngquant-debugsource-2.12.5-1.el8.s390x.rpmEipngquant-debuginfo-2.12.5-1.el8.s390x.rpmFipngquant-debugsource-2.12.5-1.el8.x86_64.rpmripngquant-2.12.5-1.el8.x86_64.rpmEipngquant-debuginfo-2.12.5-1.el8.x86_64.rpm  ZBunspecifiedsshuttle-1.0.4-1.el8_phttps://bugzilla.redhat.com/show_bug.cgi?id=18516221851622sshuttle crashes on "from shutil import which"https://bugzilla.redhat.com/show_bug.cgi?id=18560631856063sshuttle-1.0.4 is availableK7sshuttle-1.0.4-1.el8.src.rpmK7sshuttle-1.0.4-1.el8.noarch.rpmK7sshuttle-1.0.4-1.el8.src.rpmK7sshuttle-1.0.4-1.el8.noarch.rpmB ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedogdi-4.1.0-1.el8O!.ogdi-4.1.0-1.el8.src.rpm .ogdi-devel-4.1.0-1.el8.aarch64.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.aarch64.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.aarch64.rpm.ogdi-debugsource-4.1.0-1.el8.aarch64.rpm.ogdi-debuginfo-4.1.0-1.el8.aarch64.rpm!.ogdi-odbc-4.1.0-1.el8.aarch64.rpm#.ogdi-tcl-4.1.0-1.el8.aarch64.rpm.ogdi-4.1.0-1.el8.aarch64.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.ppc64le.rpm!.ogdi-odbc-4.1.0-1.el8.ppc64le.rpm .ogdi-devel-4.1.0-1.el8.ppc64le.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.ppc64le.rpm.ogdi-debugsource-4.1.0-1.el8.ppc64le.rpm.ogdi-4.1.0-1.el8.ppc64le.rpm.ogdi-debuginfo-4.1.0-1.el8.ppc64le.rpm#.ogdi-tcl-4.1.0-1.el8.ppc64le.rpm.ogdi-debugsource-4.1.0-1.el8.s390x.rpm#.ogdi-tcl-4.1.0-1.el8.s390x.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.s390x.rpm.ogdi-4.1.0-1.el8.s390x.rpm!.ogdi-odbc-4.1.0-1.el8.s390x.rpm .ogdi-devel-4.1.0-1.el8.s390x.rpm.ogdi-debuginfo-4.1.0-1.el8.s390x.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.s390x.rpm.ogdi-debuginfo-4.1.0-1.el8.x86_64.rpm.ogdi-4.1.0-1.el8.x86_64.rpm!.ogdi-odbc-4.1.0-1.el8.x86_64.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.x86_64.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.x86_64.rpm .ogdi-devel-4.1.0-1.el8.x86_64.rpm.ogdi-debugsource-4.1.0-1.el8.x86_64.rpm#.ogdi-tcl-4.1.0-1.el8.x86_64.rpm!.ogdi-4.1.0-1.el8.src.rpm .ogdi-devel-4.1.0-1.el8.aarch64.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.aarch64.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.aarch64.rpm.ogdi-debugsource-4.1.0-1.el8.aarch64.rpm.ogdi-debuginfo-4.1.0-1.el8.aarch64.rpm!.ogdi-odbc-4.1.0-1.el8.aarch64.rpm#.ogdi-tcl-4.1.0-1.el8.aarch64.rpm.ogdi-4.1.0-1.el8.aarch64.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.ppc64le.rpm!.ogdi-odbc-4.1.0-1.el8.ppc64le.rpm .ogdi-devel-4.1.0-1.el8.ppc64le.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.ppc64le.rpm.ogdi-debugsource-4.1.0-1.el8.ppc64le.rpm.ogdi-4.1.0-1.el8.ppc64le.rpm.ogdi-debuginfo-4.1.0-1.el8.ppc64le.rpm#.ogdi-tcl-4.1.0-1.el8.ppc64le.rpm.ogdi-debugsource-4.1.0-1.el8.s390x.rpm#.ogdi-tcl-4.1.0-1.el8.s390x.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.s390x.rpm.ogdi-4.1.0-1.el8.s390x.rpm!.ogdi-odbc-4.1.0-1.el8.s390x.rpm .ogdi-devel-4.1.0-1.el8.s390x.rpm.ogdi-debuginfo-4.1.0-1.el8.s390x.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.s390x.rpm.ogdi-debuginfo-4.1.0-1.el8.x86_64.rpm.ogdi-4.1.0-1.el8.x86_64.rpm!.ogdi-odbc-4.1.0-1.el8.x86_64.rpm$.ogdi-tcl-debuginfo-4.1.0-1.el8.x86_64.rpm".ogdi-odbc-debuginfo-4.1.0-1.el8.x86_64.rpm .ogdi-devel-4.1.0-1.el8.x86_64.rpm.ogdi-debugsource-4.1.0-1.el8.x86_64.rpm#.ogdi-tcl-4.1.0-1.el8.x86_64.rpm솢_ HBBBBBBBBBnewpackageghc-Diff-0.3.4-6.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=22516862251686Please branch and build ghc-Diff in epel8 8Tghc-Diff-0.3.4-6.el8.src.rpm8Tghc-Diff-0.3.4-6.el8.aarch64.rpm)Tghc-Diff-devel-0.3.4-6.el8.aarch64.rpm8Tghc-Diff-0.3.4-6.el8.ppc64le.rpm)Tghc-Diff-devel-0.3.4-6.el8.ppc64le.rpm8Tghc-Diff-0.3.4-6.el8.s390x.rpm)Tghc-Diff-devel-0.3.4-6.el8.s390x.rpm8Tghc-Diff-0.3.4-6.el8.x86_64.rpm)Tghc-Diff-devel-0.3.4-6.el8.x86_64.rpm 8Tghc-Diff-0.3.4-6.el8.src.rpm8Tghc-Diff-0.3.4-6.el8.aarch64.rpm)Tghc-Diff-devel-0.3.4-6.el8.aarch64.rpm8Tghc-Diff-0.3.4-6.el8.ppc64le.rpm)Tghc-Diff-devel-0.3.4-6.el8.ppc64le.rpm8Tghc-Diff-0.3.4-6.el8.s390x.rpm)Tghc-Diff-devel-0.3.4-6.el8.s390x.rpm8Tghc-Diff-0.3.4-6.el8.x86_64.rpm)Tghc-Diff-devel-0.3.4-6.el8.x86_64.rpmSM TBenhancementpython-tinydb-4.5.2-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=19832791983279python-tinydb-4.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20929562092956Please branch and build python-tinydb in EPEL 9opython-tinydb-4.5.2-1.el8.src.rpmpython3-tinydb-4.5.2-1.el8.noarch.rpmopython-tinydb-4.5.2-1.el8.src.rpmpython3-tinydb-4.5.2-1.el8.noarch.rpm.3 (XBBBBBBBBBBBBBBnewpackageperl-Search-Xapian-1.2.25.4-4.el81Zhttps://bugzilla.redhat.com/show_bug.cgi?id=20382862038286Please branch and build perl-Search-Xapian for EPEL8 and EPEL9 :Nperl-Search-Xapian-1.2.25.4-4.el8.src.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.aarch64.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.aarch64.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.aarch64.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.ppc64le.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.ppc64le.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.ppc64le.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.s390x.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.s390x.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.s390x.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.x86_64.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.x86_64.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.x86_64.rpm :Nperl-Search-Xapian-1.2.25.4-4.el8.src.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.aarch64.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.aarch64.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.aarch64.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.ppc64le.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.ppc64le.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.ppc64le.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.s390x.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.s390x.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.s390x.rpm:Nperl-Search-Xapian-1.2.25.4-4.el8.x86_64.rpm%Nperl-Search-Xapian-debugsource-1.2.25.4-4.el8.x86_64.rpm$Nperl-Search-Xapian-debuginfo-1.2.25.4-4.el8.x86_64.rpmƛu[ -iBBnewpackagerubygem-linked-list-0.0.16-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17806751780675[RFE] EPEL8 branch of rubygem-linked-list Orubygem-linked-list-0.0.16-1.el8.src.rpm Orubygem-linked-list-0.0.16-1.el8.noarch.rpmWOrubygem-linked-list-doc-0.0.16-1.el8.noarch.rpm Orubygem-linked-list-0.0.16-1.el8.src.rpm Orubygem-linked-list-0.0.16-1.el8.noarch.rpmWOrubygem-linked-list-doc-0.0.16-1.el8.noarch.rpmN6 nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageavogadro2-1.95.1-4.el8 avogadro2-libs-1.95.1-5.el8 molequeue-0.9.0-15.el8 openbabel-3.1.1-4.el8 spglib-1.16.1-3.el8"https://bugzilla.redhat.com/show_bug.cgi?id=20315112031511Please branch and build avogadro2 in Epel 8 (and 9):avogadro2-1.95.1-4.el8.src.rpm:avogadro2-1.95.1-4.el8.aarch64.rpm[:avogadro2-debugsource-1.95.1-4.el8.aarch64.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm:avogadro2-1.95.1-4.el8.ppc64le.rpm[:avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm:avogadro2-1.95.1-4.el8.s390x.rpm[:avogadro2-debugsource-1.95.1-4.el8.s390x.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm:avogadro2-1.95.1-4.el8.x86_64.rpm[:avogadro2-debugsource-1.95.1-4.el8.x86_64.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmlavogadro2-libs-1.95.1-5.el8.src.rpmlavogadro2-libs-1.95.1-5.el8.aarch64.rpmzlavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpm4lavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmlavogadro2-libs-1.95.1-5.el8.ppc64le.rpmzlavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmlavogadro2-libs-1.95.1-5.el8.s390x.rpmzlavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmlavogadro2-libs-1.95.1-5.el8.x86_64.rpmzlavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpm Mmolequeue-0.9.0-15.el8.src.rpm Mmolequeue-0.9.0-15.el8.aarch64.rpmlMmolequeue-libs-0.9.0-15.el8.aarch64.rpmkMmolequeue-devel-0.9.0-15.el8.aarch64.rpm2Mmolequeue-doc-0.9.0-15.el8.noarch.rpmjMmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmiMmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpm Mmolequeue-0.9.0-15.el8.ppc64le.rpmlMmolequeue-libs-0.9.0-15.el8.ppc64le.rpmkMmolequeue-devel-0.9.0-15.el8.ppc64le.rpmjMmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmiMmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpm Mmolequeue-0.9.0-15.el8.s390x.rpmlMmolequeue-libs-0.9.0-15.el8.s390x.rpmkMmolequeue-devel-0.9.0-15.el8.s390x.rpmjMmolequeue-debugsource-0.9.0-15.el8.s390x.rpmiMmolequeue-debuginfo-0.9.0-15.el8.s390x.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpm Mmolequeue-0.9.0-15.el8.x86_64.rpmlMmolequeue-libs-0.9.0-15.el8.x86_64.rpmkMmolequeue-devel-0.9.0-15.el8.x86_64.rpmjMmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmiMmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmhfopenbabel-3.1.1-4.el8.src.rpmhfopenbabel-3.1.1-4.el8.aarch64.rpmfopenbabel-devel-3.1.1-4.el8.aarch64.rpmmfopenbabel-doc-3.1.1-4.el8.noarch.rpmfopenbabel-gui-3.1.1-4.el8.aarch64.rpmfopenbabel-libs-3.1.1-4.el8.aarch64.rpm/fperl-openbabel-3.1.1-4.el8.aarch64.rpmifpython3-openbabel-3.1.1-4.el8.aarch64.rpmQfruby-openbabel-3.1.1-4.el8.aarch64.rpmfopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmfopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmhfopenbabel-3.1.1-4.el8.ppc64le.rpmfopenbabel-devel-3.1.1-4.el8.ppc64le.rpmfopenbabel-gui-3.1.1-4.el8.ppc64le.rpmfopenbabel-libs-3.1.1-4.el8.ppc64le.rpm/fperl-openbabel-3.1.1-4.el8.ppc64le.rpmifpython3-openbabel-3.1.1-4.el8.ppc64le.rpmQfruby-openbabel-3.1.1-4.el8.ppc64le.rpmfopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmfopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmhfopenbabel-3.1.1-4.el8.s390x.rpmfopenbabel-devel-3.1.1-4.el8.s390x.rpmfopenbabel-gui-3.1.1-4.el8.s390x.rpmfopenbabel-libs-3.1.1-4.el8.s390x.rpm/fperl-openbabel-3.1.1-4.el8.s390x.rpmifpython3-openbabel-3.1.1-4.el8.s390x.rpmQfruby-openbabel-3.1.1-4.el8.s390x.rpmfopenbabel-debugsource-3.1.1-4.el8.s390x.rpmfopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmhfopenbabel-3.1.1-4.el8.x86_64.rpmfopenbabel-devel-3.1.1-4.el8.x86_64.rpmfopenbabel-gui-3.1.1-4.el8.x86_64.rpmfopenbabel-libs-3.1.1-4.el8.x86_64.rpm/fperl-openbabel-3.1.1-4.el8.x86_64.rpmifpython3-openbabel-3.1.1-4.el8.x86_64.rpmQfruby-openbabel-3.1.1-4.el8.x86_64.rpmfopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmfopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpm]Nspglib-1.16.1-3.el8.src.rpm]Nspglib-1.16.1-3.el8.aarch64.rpmNspglib-devel-1.16.1-3.el8.aarch64.rpmNspglib-debugsource-1.16.1-3.el8.aarch64.rpmNspglib-debuginfo-1.16.1-3.el8.aarch64.rpm]Nspglib-1.16.1-3.el8.ppc64le.rpmNspglib-devel-1.16.1-3.el8.ppc64le.rpmNspglib-debugsource-1.16.1-3.el8.ppc64le.rpmNspglib-debuginfo-1.16.1-3.el8.ppc64le.rpm]Nspglib-1.16.1-3.el8.s390x.rpmNspglib-devel-1.16.1-3.el8.s390x.rpmNspglib-debugsource-1.16.1-3.el8.s390x.rpmNspglib-debuginfo-1.16.1-3.el8.s390x.rpm]Nspglib-1.16.1-3.el8.x86_64.rpmNspglib-devel-1.16.1-3.el8.x86_64.rpmNspglib-debugsource-1.16.1-3.el8.x86_64.rpmNspglib-debuginfo-1.16.1-3.el8.x86_64.rpm:avogadro2-1.95.1-4.el8.src.rpm:avogadro2-1.95.1-4.el8.aarch64.rpm[:avogadro2-debugsource-1.95.1-4.el8.aarch64.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.aarch64.rpm:avogadro2-1.95.1-4.el8.ppc64le.rpm[:avogadro2-debugsource-1.95.1-4.el8.ppc64le.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.ppc64le.rpm:avogadro2-1.95.1-4.el8.s390x.rpm[:avogadro2-debugsource-1.95.1-4.el8.s390x.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.s390x.rpm:avogadro2-1.95.1-4.el8.x86_64.rpm[:avogadro2-debugsource-1.95.1-4.el8.x86_64.rpmZ:avogadro2-debuginfo-1.95.1-4.el8.x86_64.rpmlavogadro2-libs-1.95.1-5.el8.src.rpmlavogadro2-libs-1.95.1-5.el8.aarch64.rpmzlavogadro2-libs-devel-1.95.1-5.el8.aarch64.rpm4lavogadro2-libs-doc-1.95.1-5.el8.noarch.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.aarch64.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.aarch64.rpmlavogadro2-libs-1.95.1-5.el8.ppc64le.rpmzlavogadro2-libs-devel-1.95.1-5.el8.ppc64le.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.ppc64le.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.ppc64le.rpmlavogadro2-libs-1.95.1-5.el8.s390x.rpmzlavogadro2-libs-devel-1.95.1-5.el8.s390x.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.s390x.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.s390x.rpmlavogadro2-libs-1.95.1-5.el8.x86_64.rpmzlavogadro2-libs-devel-1.95.1-5.el8.x86_64.rpmylavogadro2-libs-debugsource-1.95.1-5.el8.x86_64.rpmxlavogadro2-libs-debuginfo-1.95.1-5.el8.x86_64.rpm Mmolequeue-0.9.0-15.el8.src.rpm Mmolequeue-0.9.0-15.el8.aarch64.rpmlMmolequeue-libs-0.9.0-15.el8.aarch64.rpmkMmolequeue-devel-0.9.0-15.el8.aarch64.rpm2Mmolequeue-doc-0.9.0-15.el8.noarch.rpmjMmolequeue-debugsource-0.9.0-15.el8.aarch64.rpmiMmolequeue-debuginfo-0.9.0-15.el8.aarch64.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.aarch64.rpm Mmolequeue-0.9.0-15.el8.ppc64le.rpmlMmolequeue-libs-0.9.0-15.el8.ppc64le.rpmkMmolequeue-devel-0.9.0-15.el8.ppc64le.rpmjMmolequeue-debugsource-0.9.0-15.el8.ppc64le.rpmiMmolequeue-debuginfo-0.9.0-15.el8.ppc64le.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.ppc64le.rpm Mmolequeue-0.9.0-15.el8.s390x.rpmlMmolequeue-libs-0.9.0-15.el8.s390x.rpmkMmolequeue-devel-0.9.0-15.el8.s390x.rpmjMmolequeue-debugsource-0.9.0-15.el8.s390x.rpmiMmolequeue-debuginfo-0.9.0-15.el8.s390x.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.s390x.rpm Mmolequeue-0.9.0-15.el8.x86_64.rpmlMmolequeue-libs-0.9.0-15.el8.x86_64.rpmkMmolequeue-devel-0.9.0-15.el8.x86_64.rpmjMmolequeue-debugsource-0.9.0-15.el8.x86_64.rpmiMmolequeue-debuginfo-0.9.0-15.el8.x86_64.rpmmMmolequeue-libs-debuginfo-0.9.0-15.el8.x86_64.rpmhfopenbabel-3.1.1-4.el8.src.rpmhfopenbabel-3.1.1-4.el8.aarch64.rpmfopenbabel-devel-3.1.1-4.el8.aarch64.rpmmfopenbabel-doc-3.1.1-4.el8.noarch.rpmfopenbabel-gui-3.1.1-4.el8.aarch64.rpmfopenbabel-libs-3.1.1-4.el8.aarch64.rpm/fperl-openbabel-3.1.1-4.el8.aarch64.rpmifpython3-openbabel-3.1.1-4.el8.aarch64.rpmQfruby-openbabel-3.1.1-4.el8.aarch64.rpmfopenbabel-debugsource-3.1.1-4.el8.aarch64.rpmfopenbabel-debuginfo-3.1.1-4.el8.aarch64.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.aarch64.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.aarch64.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.aarch64.rpmhfopenbabel-3.1.1-4.el8.ppc64le.rpmfopenbabel-devel-3.1.1-4.el8.ppc64le.rpmfopenbabel-gui-3.1.1-4.el8.ppc64le.rpmfopenbabel-libs-3.1.1-4.el8.ppc64le.rpm/fperl-openbabel-3.1.1-4.el8.ppc64le.rpmifpython3-openbabel-3.1.1-4.el8.ppc64le.rpmQfruby-openbabel-3.1.1-4.el8.ppc64le.rpmfopenbabel-debugsource-3.1.1-4.el8.ppc64le.rpmfopenbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.ppc64le.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.ppc64le.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.ppc64le.rpmhfopenbabel-3.1.1-4.el8.s390x.rpmfopenbabel-devel-3.1.1-4.el8.s390x.rpmfopenbabel-gui-3.1.1-4.el8.s390x.rpmfopenbabel-libs-3.1.1-4.el8.s390x.rpm/fperl-openbabel-3.1.1-4.el8.s390x.rpmifpython3-openbabel-3.1.1-4.el8.s390x.rpmQfruby-openbabel-3.1.1-4.el8.s390x.rpmfopenbabel-debugsource-3.1.1-4.el8.s390x.rpmfopenbabel-debuginfo-3.1.1-4.el8.s390x.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.s390x.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.s390x.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.s390x.rpmhfopenbabel-3.1.1-4.el8.x86_64.rpmfopenbabel-devel-3.1.1-4.el8.x86_64.rpmfopenbabel-gui-3.1.1-4.el8.x86_64.rpmfopenbabel-libs-3.1.1-4.el8.x86_64.rpm/fperl-openbabel-3.1.1-4.el8.x86_64.rpmifpython3-openbabel-3.1.1-4.el8.x86_64.rpmQfruby-openbabel-3.1.1-4.el8.x86_64.rpmfopenbabel-debugsource-3.1.1-4.el8.x86_64.rpmfopenbabel-debuginfo-3.1.1-4.el8.x86_64.rpmfopenbabel-gui-debuginfo-3.1.1-4.el8.x86_64.rpmfopenbabel-libs-debuginfo-3.1.1-4.el8.x86_64.rpm0fperl-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmjfpython3-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpmRfruby-openbabel-debuginfo-3.1.1-4.el8.x86_64.rpm]Nspglib-1.16.1-3.el8.src.rpm]Nspglib-1.16.1-3.el8.aarch64.rpmNspglib-devel-1.16.1-3.el8.aarch64.rpmNspglib-debugsource-1.16.1-3.el8.aarch64.rpmNspglib-debuginfo-1.16.1-3.el8.aarch64.rpm]Nspglib-1.16.1-3.el8.ppc64le.rpmNspglib-devel-1.16.1-3.el8.ppc64le.rpmNspglib-debugsource-1.16.1-3.el8.ppc64le.rpmNspglib-debuginfo-1.16.1-3.el8.ppc64le.rpm]Nspglib-1.16.1-3.el8.s390x.rpmNspglib-devel-1.16.1-3.el8.s390x.rpmNspglib-debugsource-1.16.1-3.el8.s390x.rpmNspglib-debuginfo-1.16.1-3.el8.s390x.rpm]Nspglib-1.16.1-3.el8.x86_64.rpmNspglib-devel-1.16.1-3.el8.x86_64.rpmNspglib-debugsource-1.16.1-3.el8.x86_64.rpmNspglib-debuginfo-1.16.1-3.el8.x86_64.rpmo4 RBnewpackagepython-tasmotadevicecontroller-0.0.8-1.el8;]"python-tasmotadevicecontroller-0.0.8-1.el8.src.rpmm"python3-tasmotadevicecontroller-0.0.8-1.el8.noarch.rpm]"python-tasmotadevicecontroller-0.0.8-1.el8.src.rpmm"python3-tasmotadevicecontroller-0.0.8-1.el8.noarch.rpm.I VBunspecifiedperl-Lexical-Persistence-1.023-17.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=18905941890594EPEL8 Request: perl-Lexical-Persistencegdperl-Lexical-Persistence-1.023-17.el8.src.rpmgdperl-Lexical-Persistence-1.023-17.el8.noarch.rpmgdperl-Lexical-Persistence-1.023-17.el8.src.rpmgdperl-Lexical-Persistence-1.023-17.el8.noarch.rpm | ZBbugfixgnome-shell-extension-no-topleft-hot-corner-19.0-4.el86r_Sgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmSgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpmSgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.src.rpmSgnome-shell-extension-no-topleft-hot-corner-19.0-4.el8.noarch.rpm "^BBnewpackagerubygem-erubi-1.7.0-1.el86Qhttps://bugzilla.redhat.com/show_bug.cgi?id=18162941816294Please build an EPEL8 build for rubygem-erubi|zrubygem-erubi-1.7.0-1.el8.src.rpmIzrubygem-erubi-doc-1.7.0-1.el8.noarch.rpm|zrubygem-erubi-1.7.0-1.el8.noarch.rpm|zrubygem-erubi-1.7.0-1.el8.src.rpmIzrubygem-erubi-doc-1.7.0-1.el8.noarch.rpm|zrubygem-erubi-1.7.0-1.el8.noarch.rpmȴn &cBunspecifiedabrt-server-info-page-1.8-1.el8hhsabrt-server-info-page-1.8-1.el8.src.rpmhsabrt-server-info-page-1.8-1.el8.noarch.rpmhsabrt-server-info-page-1.8-1.el8.src.rpmhsabrt-server-info-page-1.8-1.el8.noarch.rpm` ilbc-1.1.1-17.el8.src.rpmC>ilbc-debugsource-1.1.1-17.el8.aarch64.rpmx>ilbc-1.1.1-17.el8.aarch64.rpmB>ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmD>ilbc-devel-1.1.1-17.el8.aarch64.rpmB>ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpmx>ilbc-1.1.1-17.el8.ppc64le.rpmD>ilbc-devel-1.1.1-17.el8.ppc64le.rpmC>ilbc-debugsource-1.1.1-17.el8.ppc64le.rpmx>ilbc-1.1.1-17.el8.s390x.rpmD>ilbc-devel-1.1.1-17.el8.s390x.rpmC>ilbc-debugsource-1.1.1-17.el8.s390x.rpmB>ilbc-debuginfo-1.1.1-17.el8.s390x.rpmx>ilbc-1.1.1-17.el8.x86_64.rpmC>ilbc-debugsource-1.1.1-17.el8.x86_64.rpmB>ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmD>ilbc-devel-1.1.1-17.el8.x86_64.rpmx>ilbc-1.1.1-17.el8.src.rpmC>ilbc-debugsource-1.1.1-17.el8.aarch64.rpmx>ilbc-1.1.1-17.el8.aarch64.rpmB>ilbc-debuginfo-1.1.1-17.el8.aarch64.rpmD>ilbc-devel-1.1.1-17.el8.aarch64.rpmB>ilbc-debuginfo-1.1.1-17.el8.ppc64le.rpmx>ilbc-1.1.1-17.el8.ppc64le.rpmD>ilbc-devel-1.1.1-17.el8.ppc64le.rpmC>ilbc-debugsource-1.1.1-17.el8.ppc64le.rpmx>ilbc-1.1.1-17.el8.s390x.rpmD>ilbc-devel-1.1.1-17.el8.s390x.rpmC>ilbc-debugsource-1.1.1-17.el8.s390x.rpmB>ilbc-debuginfo-1.1.1-17.el8.s390x.rpmx>ilbc-1.1.1-17.el8.x86_64.rpmC>ilbc-debugsource-1.1.1-17.el8.x86_64.rpmB>ilbc-debuginfo-1.1.1-17.el8.x86_64.rpmD>ilbc-devel-1.1.1-17.el8.x86_64.rpmӴ-6 }Bnewpackageperl-HTML-Format-2.16-10.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17492311749231perl-HTML-Format for EL8v|perl-HTML-Format-2.16-10.el8.src.rpm7|perl-HTML-Formatter-2.16-10.el8.noarch.rpmv|perl-HTML-Format-2.16-10.el8.src.rpm7|perl-HTML-Formatter-2.16-10.el8.noarch.rpm2k ABBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-colcon-bash-0.5.0-1.el8 python-colcon-cmake-0.2.28-1.el8 python-colcon-core-0.15.2-1.el8 python-colcon-devtools-0.2.5-1.el8 python-colcon-parallel-executor-0.3.0-1.el8 python-colcon-powershell-0.4.0-1.el8 python-colcon-recursive-crawl-0.2.3-1.el8 python-colcon-ros-0.4.1-1.el8 python-colcon-spawn-shell-0.3.0-1.el8 python-colcon-zsh-0.5.0-1.el8!&https://bugzilla.redhat.com/show_bug.cgi?id=21833772183377python-colcon-ros uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833822183382python-colcon-core uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=21833892183389python-colcon-cmake uses the deprecated pkg_resourceshttps://bugzilla.redhat.com/show_bug.cgi?id=22408712240871python-colcon-bash-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408722240872python-colcon-core-0.15.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408732240873python-colcon-devtools-0.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408742240874python-colcon-recursive-crawl-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408752240875python-colcon-parallel-executor-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22408762240876python-colcon-ros-0.4.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424212242421python-colcon-cmake-0.2.28 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22424222242422python-colcon-spawn-shell-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426762242676python-colcon-powershell-0.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22426772242677python-colcon-zsh-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22596472259647python-colcon-core FTBFS with python-setuptools 69.0.3 (coming to Fedora Rawhide) #python-colcon-bash-0.5.0-1.el8.src.rpm?#python3-colcon-bash-0.5.0-1.el8.noarch.rpmpython-colcon-cmake-0.2.28-1.el8.src.rpmpython3-colcon-cmake-0.2.28-1.el8.noarch.rpme0python-colcon-core-0.15.2-1.el8.src.rpmv0python3-colcon-core-0.15.2-1.el8.noarch.rpmx9python-colcon-devtools-0.2.5-1.el8.src.rpme9python3-colcon-devtools-0.2.5-1.el8.noarch.rpmapython-colcon-parallel-executor-0.3.0-1.el8.src.rpmHapython3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm)python-colcon-powershell-0.4.0-1.el8.src.rpmI)python3-colcon-powershell-0.4.0-1.el8.noarch.rpmpython-colcon-recursive-crawl-0.2.3-1.el8.src.rpmJpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpm{Wpython-colcon-ros-0.4.1-1.el8.src.rpmhWpython3-colcon-ros-0.4.1-1.el8.noarch.rpmapython-colcon-spawn-shell-0.3.0-1.el8.src.rpmLapython3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm#python-colcon-zsh-0.5.0-1.el8.src.rpmM#python3-colcon-zsh-0.5.0-1.el8.noarch.rpm #python-colcon-bash-0.5.0-1.el8.src.rpm?#python3-colcon-bash-0.5.0-1.el8.noarch.rpmpython-colcon-cmake-0.2.28-1.el8.src.rpmpython3-colcon-cmake-0.2.28-1.el8.noarch.rpme0python-colcon-core-0.15.2-1.el8.src.rpmv0python3-colcon-core-0.15.2-1.el8.noarch.rpmx9python-colcon-devtools-0.2.5-1.el8.src.rpme9python3-colcon-devtools-0.2.5-1.el8.noarch.rpmapython-colcon-parallel-executor-0.3.0-1.el8.src.rpmHapython3-colcon-parallel-executor-0.3.0-1.el8.noarch.rpm)python-colcon-powershell-0.4.0-1.el8.src.rpmI)python3-colcon-powershell-0.4.0-1.el8.noarch.rpmpython-colcon-recursive-crawl-0.2.3-1.el8.src.rpmJpython3-colcon-recursive-crawl-0.2.3-1.el8.noarch.rpm{Wpython-colcon-ros-0.4.1-1.el8.src.rpmhWpython3-colcon-ros-0.4.1-1.el8.noarch.rpmapython-colcon-spawn-shell-0.3.0-1.el8.src.rpmLapython3-colcon-spawn-shell-0.3.0-1.el8.noarch.rpm#python-colcon-zsh-0.5.0-1.el8.src.rpmM#python3-colcon-zsh-0.5.0-1.el8.noarch.rpmw' 0`BBBBBBBBBBBBBBenhancementuARMSolver-0.2.6-1.el8G BBuARMSolver-0.2.6-1.el8.src.rpmBBuARMSolver-0.2.6-1.el8.aarch64.rpmBuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpmBuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmBBuARMSolver-0.2.6-1.el8.ppc64le.rpmBuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpmBuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmBBuARMSolver-0.2.6-1.el8.s390x.rpmBuARMSolver-debugsource-0.2.6-1.el8.s390x.rpmBuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmBBuARMSolver-0.2.6-1.el8.x86_64.rpmBuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpmBuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpm BBuARMSolver-0.2.6-1.el8.src.rpmBBuARMSolver-0.2.6-1.el8.aarch64.rpmBuARMSolver-debugsource-0.2.6-1.el8.aarch64.rpmBuARMSolver-debuginfo-0.2.6-1.el8.aarch64.rpmBBuARMSolver-0.2.6-1.el8.ppc64le.rpmBuARMSolver-debugsource-0.2.6-1.el8.ppc64le.rpmBuARMSolver-debuginfo-0.2.6-1.el8.ppc64le.rpmBBuARMSolver-0.2.6-1.el8.s390x.rpmBuARMSolver-debugsource-0.2.6-1.el8.s390x.rpmBuARMSolver-debuginfo-0.2.6-1.el8.s390x.rpmBBuARMSolver-0.2.6-1.el8.x86_64.rpmBuARMSolver-debugsource-0.2.6-1.el8.x86_64.rpmBuARMSolver-debuginfo-0.2.6-1.el8.x86_64.rpmdL 4qBnewpackageperl-HTML-Selector-XPath-0.26-2.el86W<https://bugzilla.redhat.com/show_bug.cgi?id=20361232036123Please branch and build perl-HTML-Selector-XPath for EPEL-8(Mperl-HTML-Selector-XPath-0.26-2.el8.src.rpm(Mperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpm(Mperl-HTML-Selector-XPath-0.26-2.el8.src.rpm(Mperl-HTML-Selector-XPath-0.26-2.el8.noarch.rpmkh uBBBBBBBBBBBBBBnewpackageredir-3.3-3.el8B NYredir-3.3-3.el8.src.rpmNYredir-3.3-3.el8.aarch64.rpmYredir-debugsource-3.3-3.el8.aarch64.rpmYredir-debuginfo-3.3-3.el8.aarch64.rpmNYredir-3.3-3.el8.ppc64le.rpmYredir-debugsource-3.3-3.el8.ppc64le.rpmYredir-debuginfo-3.3-3.el8.ppc64le.rpmNYredir-3.3-3.el8.s390x.rpmYredir-debugsource-3.3-3.el8.s390x.rpmYredir-debuginfo-3.3-3.el8.s390x.rpmNYredir-3.3-3.el8.x86_64.rpmYredir-debugsource-3.3-3.el8.x86_64.rpmYredir-debuginfo-3.3-3.el8.x86_64.rpm NYredir-3.3-3.el8.src.rpmNYredir-3.3-3.el8.aarch64.rpmYredir-debugsource-3.3-3.el8.aarch64.rpmYredir-debuginfo-3.3-3.el8.aarch64.rpmNYredir-3.3-3.el8.ppc64le.rpmYredir-debugsource-3.3-3.el8.ppc64le.rpmYredir-debuginfo-3.3-3.el8.ppc64le.rpmNYredir-3.3-3.el8.s390x.rpmYredir-debugsource-3.3-3.el8.s390x.rpmYredir-debuginfo-3.3-3.el8.s390x.rpmNYredir-3.3-3.el8.x86_64.rpmYredir-debugsource-3.3-3.el8.x86_64.rpmYredir-debuginfo-3.3-3.el8.x86_64.rpmc FBBBBBBBBBBBBBBbugfixdovecot-fts-xapian-1.5.2-1.el8?U >/dovecot-fts-xapian-1.5.2-1.el8.src.rpm>/dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpm>/dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpm>/dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpm>/dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm >/dovecot-fts-xapian-1.5.2-1.el8.src.rpm>/dovecot-fts-xapian-1.5.2-1.el8.aarch64.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.aarch64.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.aarch64.rpm>/dovecot-fts-xapian-1.5.2-1.el8.ppc64le.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.ppc64le.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.ppc64le.rpm>/dovecot-fts-xapian-1.5.2-1.el8.s390x.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.s390x.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.s390x.rpm>/dovecot-fts-xapian-1.5.2-1.el8.x86_64.rpmp/dovecot-fts-xapian-debugsource-1.5.2-1.el8.x86_64.rpmo/dovecot-fts-xapian-debuginfo-1.5.2-1.el8.x86_64.rpm<) WBunspecifiedperl-Pod-Tests-1.20-6.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=18299801829980perl-Pod-Tests for EL8Xperl-Pod-Tests-1.20-6.el8.src.rpmXperl-Pod-Tests-1.20-6.el8.noarch.rpmXperl-Pod-Tests-1.20-6.el8.src.rpmXperl-Pod-Tests-1.20-6.el8.noarch.rpmSK "[BBBBBnewpackageproxysql-2.0.9-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18249221824922RFE: epel8 branch for proxysql0~proxysql-2.0.9-4.el8.src.rpm0~proxysql-2.0.9-4.el8.x86_64.rpm{~proxysql-debugsource-2.0.9-4.el8.x86_64.rpmz~proxysql-debuginfo-2.0.9-4.el8.x86_64.rpm0~proxysql-2.0.9-4.el8.src.rpm0~proxysql-2.0.9-4.el8.x86_64.rpm{~proxysql-debugsource-2.0.9-4.el8.x86_64.rpmz~proxysql-debuginfo-2.0.9-4.el8.x86_64.rpmj &cBnewpackageperl-XML-Writer-0.625-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17560341756034[RFE] perl-XML-Writer build for epel8c^perl-XML-Writer-0.625-15.el8.src.rpmc^perl-XML-Writer-0.625-15.el8.noarch.rpmc^perl-XML-Writer-0.625-15.el8.src.rpmc^perl-XML-Writer-0.625-15.el8.noarch.rpm;: =gBBBBBBBBBBBBBBBBBBBBunspecifiedtng-1.8.2-4.el8#,jtng-1.8.2-4.el8.src.rpm\jtng-debugsource-1.8.2-4.el8.aarch64.rpm]jtng-devel-1.8.2-4.el8.aarch64.rpm,jtng-1.8.2-4.el8.aarch64.rpm[jtng-debuginfo-1.8.2-4.el8.aarch64.rpmjtng-doc-1.8.2-4.el8.noarch.rpm[jtng-debuginfo-1.8.2-4.el8.ppc64le.rpm]jtng-devel-1.8.2-4.el8.ppc64le.rpm,jtng-1.8.2-4.el8.ppc64le.rpm\jtng-debugsource-1.8.2-4.el8.ppc64le.rpm]jtng-devel-1.8.2-4.el8.s390x.rpm[jtng-debuginfo-1.8.2-4.el8.s390x.rpm\jtng-debugsource-1.8.2-4.el8.s390x.rpm,jtng-1.8.2-4.el8.s390x.rpm]jtng-devel-1.8.2-4.el8.x86_64.rpm\jtng-debugsource-1.8.2-4.el8.x86_64.rpm,jtng-1.8.2-4.el8.x86_64.rpm[jtng-debuginfo-1.8.2-4.el8.x86_64.rpm,jtng-1.8.2-4.el8.src.rpm\jtng-debugsource-1.8.2-4.el8.aarch64.rpm]jtng-devel-1.8.2-4.el8.aarch64.rpm,jtng-1.8.2-4.el8.aarch64.rpm[jtng-debuginfo-1.8.2-4.el8.aarch64.rpmjtng-doc-1.8.2-4.el8.noarch.rpm[jtng-debuginfo-1.8.2-4.el8.ppc64le.rpm]jtng-devel-1.8.2-4.el8.ppc64le.rpm,jtng-1.8.2-4.el8.ppc64le.rpm\jtng-debugsource-1.8.2-4.el8.ppc64le.rpm]jtng-devel-1.8.2-4.el8.s390x.rpm[jtng-debuginfo-1.8.2-4.el8.s390x.rpm\jtng-debugsource-1.8.2-4.el8.s390x.rpm,jtng-1.8.2-4.el8.s390x.rpm]jtng-devel-1.8.2-4.el8.x86_64.rpm\jtng-debugsource-1.8.2-4.el8.x86_64.rpm,jtng-1.8.2-4.el8.x86_64.rpm[jtng-debuginfo-1.8.2-4.el8.x86_64.rpmK ~BBbugfixansible-packaging-1-12.el85/ansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpm5ansible-srpm-macros-1-12.el8.noarch.rpmansible-packaging-1-12.el8.src.rpmansible-packaging-1-12.el8.noarch.rpm5ansible-srpm-macros-1-12.el8.noarch.rpm  CBBBBBbugfixcpuid-20230614-3.el8d"`cpuid-20230614-3.el8.src.rpm`cpuid-20230614-3.el8.x86_64.rpm[cpuid-debugsource-20230614-3.el8.x86_64.rpmZcpuid-debuginfo-20230614-3.el8.x86_64.rpm`cpuid-20230614-3.el8.src.rpm`cpuid-20230614-3.el8.x86_64.rpm[cpuid-debugsource-20230614-3.el8.x86_64.rpmZcpuid-debuginfo-20230614-3.el8.x86_64.rpmt: KBBBBBBBBBBBBBBnewpackagendisc6-1.0.7-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=17791341779134[RFE] Need EPEL8 Branch for ndisc6-1.0.3-9 package 6ndisc6-1.0.7-3.el8.src.rpm6ndisc6-1.0.7-3.el8.aarch64.rpm]ndisc6-debugsource-1.0.7-3.el8.aarch64.rpm\ndisc6-debuginfo-1.0.7-3.el8.aarch64.rpm6ndisc6-1.0.7-3.el8.ppc64le.rpm]ndisc6-debugsource-1.0.7-3.el8.ppc64le.rpm\ndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpm6ndisc6-1.0.7-3.el8.s390x.rpm]ndisc6-debugsource-1.0.7-3.el8.s390x.rpm\ndisc6-debuginfo-1.0.7-3.el8.s390x.rpm6ndisc6-1.0.7-3.el8.x86_64.rpm]ndisc6-debugsource-1.0.7-3.el8.x86_64.rpm\ndisc6-debuginfo-1.0.7-3.el8.x86_64.rpm 6ndisc6-1.0.7-3.el8.src.rpm6ndisc6-1.0.7-3.el8.aarch64.rpm]ndisc6-debugsource-1.0.7-3.el8.aarch64.rpm\ndisc6-debuginfo-1.0.7-3.el8.aarch64.rpm6ndisc6-1.0.7-3.el8.ppc64le.rpm]ndisc6-debugsource-1.0.7-3.el8.ppc64le.rpm\ndisc6-debuginfo-1.0.7-3.el8.ppc64le.rpm6ndisc6-1.0.7-3.el8.s390x.rpm]ndisc6-debugsource-1.0.7-3.el8.s390x.rpm\ndisc6-debuginfo-1.0.7-3.el8.s390x.rpm6ndisc6-1.0.7-3.el8.x86_64.rpm]ndisc6-debugsource-1.0.7-3.el8.x86_64.rpm\ndisc6-debuginfo-1.0.7-3.el8.x86_64.rpmt ,\BBBBBBBBBBBBBBbugfixgoaccess-1.8.1-1.el8% 1[goaccess-1.8.1-1.el8.s390x.rpm1[goaccess-1.8.1-1.el8.src.rpm1[goaccess-1.8.1-1.el8.aarch64.rpm9[goaccess-debugsource-1.8.1-1.el8.aarch64.rpm8[goaccess-debuginfo-1.8.1-1.el8.aarch64.rpm1[goaccess-1.8.1-1.el8.ppc64le.rpm9[goaccess-debugsource-1.8.1-1.el8.ppc64le.rpm8[goaccess-debuginfo-1.8.1-1.el8.ppc64le.rpm9[goaccess-debugsource-1.8.1-1.el8.s390x.rpm8[goaccess-debuginfo-1.8.1-1.el8.s390x.rpm1[goaccess-1.8.1-1.el8.x86_64.rpm9[goaccess-debugsource-1.8.1-1.el8.x86_64.rpm8[goaccess-debuginfo-1.8.1-1.el8.x86_64.rpm 1[goaccess-1.8.1-1.el8.s390x.rpm1[goaccess-1.8.1-1.el8.src.rpm1[goaccess-1.8.1-1.el8.aarch64.rpm9[goaccess-debugsource-1.8.1-1.el8.aarch64.rpm8[goaccess-debuginfo-1.8.1-1.el8.aarch64.rpm1[goaccess-1.8.1-1.el8.ppc64le.rpm9[goaccess-debugsource-1.8.1-1.el8.ppc64le.rpm8[goaccess-debuginfo-1.8.1-1.el8.ppc64le.rpm9[goaccess-debugsource-1.8.1-1.el8.s390x.rpm8[goaccess-debuginfo-1.8.1-1.el8.s390x.rpm1[goaccess-1.8.1-1.el8.x86_64.rpm9[goaccess-debugsource-1.8.1-1.el8.x86_64.rpm8[goaccess-debuginfo-1.8.1-1.el8.x86_64.rpm. 0mBnewpackageperl-Plack-Middleware-ReverseProxy-0.16-9.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20382832038283Please branch and build perl-Plack-Middleware-ReverseProxy for EPEL8 Lperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpm Lperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpm Lperl-Plack-Middleware-ReverseProxy-0.16-9.el8.src.rpm Lperl-Plack-Middleware-ReverseProxy-0.16-9.el8.noarch.rpmƛu  qBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeimage-3.17.0-5.el8GCfreeimage-3.17.0-5.el8.src.rpmCfreeimage-3.17.0-5.el8.aarch64.rpmfreeimage-devel-3.17.0-5.el8.aarch64.rpmfreeimage-plus-3.17.0-5.el8.aarch64.rpmfreeimage-plus-devel-3.17.0-5.el8.aarch64.rpmfreeimage-debugsource-3.17.0-5.el8.aarch64.rpmfreeimage-debuginfo-3.17.0-5.el8.aarch64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.aarch64.rpmCfreeimage-3.17.0-5.el8.ppc64le.rpmfreeimage-devel-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-devel-3.17.0-5.el8.ppc64le.rpmfreeimage-debugsource-3.17.0-5.el8.ppc64le.rpmfreeimage-debuginfo-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.ppc64le.rpmCfreeimage-3.17.0-5.el8.x86_64.rpmfreeimage-devel-3.17.0-5.el8.x86_64.rpmfreeimage-plus-3.17.0-5.el8.x86_64.rpmfreeimage-plus-devel-3.17.0-5.el8.x86_64.rpmfreeimage-debugsource-3.17.0-5.el8.x86_64.rpmfreeimage-debuginfo-3.17.0-5.el8.x86_64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.x86_64.rpmCfreeimage-3.17.0-5.el8.src.rpmCfreeimage-3.17.0-5.el8.aarch64.rpmfreeimage-devel-3.17.0-5.el8.aarch64.rpmfreeimage-plus-3.17.0-5.el8.aarch64.rpmfreeimage-plus-devel-3.17.0-5.el8.aarch64.rpmfreeimage-debugsource-3.17.0-5.el8.aarch64.rpmfreeimage-debuginfo-3.17.0-5.el8.aarch64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.aarch64.rpmCfreeimage-3.17.0-5.el8.ppc64le.rpmfreeimage-devel-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-devel-3.17.0-5.el8.ppc64le.rpmfreeimage-debugsource-3.17.0-5.el8.ppc64le.rpmfreeimage-debuginfo-3.17.0-5.el8.ppc64le.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.ppc64le.rpmCfreeimage-3.17.0-5.el8.x86_64.rpmfreeimage-devel-3.17.0-5.el8.x86_64.rpmfreeimage-plus-3.17.0-5.el8.x86_64.rpmfreeimage-plus-devel-3.17.0-5.el8.x86_64.rpmfreeimage-debugsource-3.17.0-5.el8.x86_64.rpmfreeimage-debuginfo-3.17.0-5.el8.x86_64.rpmfreeimage-plus-debuginfo-3.17.0-5.el8.x86_64.rpmM OBBBenhancementfedora-messaging-3.0.0-1.el8]:$6fedora-messaging-3.0.0-1.el8.src.rpm$6fedora-messaging-3.0.0-1.el8.noarch.rpm6python3-fedora-messaging-3.0.0-1.el8.noarch.rpm+6fedora-messaging-doc-3.0.0-1.el8.noarch.rpm$6fedora-messaging-3.0.0-1.el8.src.rpm$6fedora-messaging-3.0.0-1.el8.noarch.rpm6python3-fedora-messaging-3.0.0-1.el8.noarch.rpm+6fedora-messaging-doc-3.0.0-1.el8.noarch.rpmN  *UBBBBBBBBBBBBBBBBBBBnewpackageeditline-1.17.1-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=18672901867290Review Request: editline - A small compatible replacement for readlineTOeditline-1.17.1-2.el8.src.rpm>Oeditline-debugsource-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.aarch64.rpm?Oeditline-devel-1.17.1-2.el8.aarch64.rpm=Oeditline-debuginfo-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.ppc64le.rpm>Oeditline-debugsource-1.17.1-2.el8.ppc64le.rpm?Oeditline-devel-1.17.1-2.el8.ppc64le.rpm=Oeditline-debuginfo-1.17.1-2.el8.ppc64le.rpm?Oeditline-devel-1.17.1-2.el8.s390x.rpm=Oeditline-debuginfo-1.17.1-2.el8.s390x.rpm>Oeditline-debugsource-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.x86_64.rpm?Oeditline-devel-1.17.1-2.el8.x86_64.rpm>Oeditline-debugsource-1.17.1-2.el8.x86_64.rpm=Oeditline-debuginfo-1.17.1-2.el8.x86_64.rpmTOeditline-1.17.1-2.el8.src.rpm>Oeditline-debugsource-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.aarch64.rpm?Oeditline-devel-1.17.1-2.el8.aarch64.rpm=Oeditline-debuginfo-1.17.1-2.el8.aarch64.rpmTOeditline-1.17.1-2.el8.ppc64le.rpm>Oeditline-debugsource-1.17.1-2.el8.ppc64le.rpm?Oeditline-devel-1.17.1-2.el8.ppc64le.rpm=Oeditline-debuginfo-1.17.1-2.el8.ppc64le.rpm?Oeditline-devel-1.17.1-2.el8.s390x.rpm=Oeditline-debuginfo-1.17.1-2.el8.s390x.rpm>Oeditline-debugsource-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.s390x.rpmTOeditline-1.17.1-2.el8.x86_64.rpm?Oeditline-devel-1.17.1-2.el8.x86_64.rpm>Oeditline-debugsource-1.17.1-2.el8.x86_64.rpm=Oeditline-debuginfo-1.17.1-2.el8.x86_64.rpmO} .kBnewpackagepython-adb-shell-0.1.3-1.el8A jpython-adb-shell-0.1.3-1.el8.src.rpmjpython3-adb-shell-0.1.3-1.el8.noarch.rpm jpython-adb-shell-0.1.3-1.el8.src.rpmjpython3-adb-shell-0.1.3-1.el8.noarch.rpmȴn ?oBBBBBBBBBBBBBBnewpackagevifm-0.10.1-3.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17707361770736Could you please build vifm for EPEL8? mvifm-0.10.1-3.el8.src.rpmUvifm-debuginfo-0.10.1-3.el8.aarch64.rpmmvifm-0.10.1-3.el8.aarch64.rpmVvifm-debugsource-0.10.1-3.el8.aarch64.rpmUvifm-debuginfo-0.10.1-3.el8.ppc64le.rpmmvifm-0.10.1-3.el8.ppc64le.rpmVvifm-debugsource-0.10.1-3.el8.ppc64le.rpmmvifm-0.10.1-3.el8.s390x.rpmVvifm-debugsource-0.10.1-3.el8.s390x.rpmUvifm-debuginfo-0.10.1-3.el8.s390x.rpmUvifm-debuginfo-0.10.1-3.el8.x86_64.rpmVvifm-debugsource-0.10.1-3.el8.x86_64.rpmmvifm-0.10.1-3.el8.x86_64.rpm mvifm-0.10.1-3.el8.src.rpmUvifm-debuginfo-0.10.1-3.el8.aarch64.rpmmvifm-0.10.1-3.el8.aarch64.rpmVvifm-debugsource-0.10.1-3.el8.aarch64.rpmUvifm-debuginfo-0.10.1-3.el8.ppc64le.rpmmvifm-0.10.1-3.el8.ppc64le.rpmVvifm-debugsource-0.10.1-3.el8.ppc64le.rpmmvifm-0.10.1-3.el8.s390x.rpmVvifm-debugsource-0.10.1-3.el8.s390x.rpmUvifm-debuginfo-0.10.1-3.el8.s390x.rpmUvifm-debuginfo-0.10.1-3.el8.x86_64.rpmVvifm-debugsource-0.10.1-3.el8.x86_64.rpmmvifm-0.10.1-3.el8.x86_64.rpmSZ @BBBBBBBBBBBBBBnewpackagehttpry-0.1.8-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17824321782432Branch and submit httpry to EPEL8 hihttpry-0.1.8-1.el8.src.rpm ihttpry-debuginfo-0.1.8-1.el8.aarch64.rpmhihttpry-0.1.8-1.el8.aarch64.rpm ihttpry-debugsource-0.1.8-1.el8.aarch64.rpmhihttpry-0.1.8-1.el8.ppc64le.rpm ihttpry-debugsource-0.1.8-1.el8.ppc64le.rpm ihttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmhihttpry-0.1.8-1.el8.s390x.rpm ihttpry-debugsource-0.1.8-1.el8.s390x.rpm ihttpry-debuginfo-0.1.8-1.el8.s390x.rpm ihttpry-debugsource-0.1.8-1.el8.x86_64.rpm ihttpry-debuginfo-0.1.8-1.el8.x86_64.rpmhihttpry-0.1.8-1.el8.x86_64.rpm hihttpry-0.1.8-1.el8.src.rpm ihttpry-debuginfo-0.1.8-1.el8.aarch64.rpmhihttpry-0.1.8-1.el8.aarch64.rpm ihttpry-debugsource-0.1.8-1.el8.aarch64.rpmhihttpry-0.1.8-1.el8.ppc64le.rpm ihttpry-debugsource-0.1.8-1.el8.ppc64le.rpm ihttpry-debuginfo-0.1.8-1.el8.ppc64le.rpmhihttpry-0.1.8-1.el8.s390x.rpm ihttpry-debugsource-0.1.8-1.el8.s390x.rpm ihttpry-debuginfo-0.1.8-1.el8.s390x.rpm ihttpry-debugsource-0.1.8-1.el8.x86_64.rpm ihttpry-debuginfo-0.1.8-1.el8.x86_64.rpmhihttpry-0.1.8-1.el8.x86_64.rpmll QBnewpackageperl-Throwable-0.200013-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=17622561762256perl-Throwable for EL8($perl-Throwable-0.200013-12.el8.src.rpm($perl-Throwable-0.200013-12.el8.noarch.rpm($perl-Throwable-0.200013-12.el8.src.rpm($perl-Throwable-0.200013-12.el8.noarch.rpmb &UBBBBBBBBBBBBBBBnewpackagespamass-milter-0.4.0-13.el862https://bugzilla.redhat.com/show_bug.cgi?id=17566071756607spamass-milter packages for EPEL 8Skspamass-milter-0.4.0-13.el8.src.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.aarch64.rpm%kspamass-milter-postfix-0.4.0-13.el8.noarch.rpmSkspamass-milter-0.4.0-13.el8.aarch64.rpm|kspamass-milter-debugsource-0.4.0-13.el8.aarch64.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.ppc64le.rpm|kspamass-milter-debugsource-0.4.0-13.el8.ppc64le.rpmSkspamass-milter-0.4.0-13.el8.ppc64le.rpmSkspamass-milter-0.4.0-13.el8.s390x.rpm|kspamass-milter-debugsource-0.4.0-13.el8.s390x.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.s390x.rpm|kspamass-milter-debugsource-0.4.0-13.el8.x86_64.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.x86_64.rpmSkspamass-milter-0.4.0-13.el8.x86_64.rpmSkspamass-milter-0.4.0-13.el8.src.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.aarch64.rpm%kspamass-milter-postfix-0.4.0-13.el8.noarch.rpmSkspamass-milter-0.4.0-13.el8.aarch64.rpm|kspamass-milter-debugsource-0.4.0-13.el8.aarch64.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.ppc64le.rpm|kspamass-milter-debugsource-0.4.0-13.el8.ppc64le.rpmSkspamass-milter-0.4.0-13.el8.ppc64le.rpmSkspamass-milter-0.4.0-13.el8.s390x.rpm|kspamass-milter-debugsource-0.4.0-13.el8.s390x.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.s390x.rpm|kspamass-milter-debugsource-0.4.0-13.el8.x86_64.rpm{kspamass-milter-debuginfo-0.4.0-13.el8.x86_64.rpmSkspamass-milter-0.4.0-13.el8.x86_64.rpm홳  gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageode-0.16.4-2.el86Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20358362035836Please build ode for EPEL 8ode-0.16.4-2.el8.src.rpmode-0.16.4-2.el8.aarch64.rpmode-double-0.16.4-2.el8.aarch64.rpmode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpmode-double-debuginfo-0.16.4-2.el8.aarch64.rpmode-0.16.4-2.el8.ppc64le.rpmode-double-0.16.4-2.el8.ppc64le.rpmode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpmode-double-debuginfo-0.16.4-2.el8.ppc64le.rpmode-0.16.4-2.el8.s390x.rpmode-double-0.16.4-2.el8.s390x.rpmode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpmode-double-debuginfo-0.16.4-2.el8.s390x.rpmode-0.16.4-2.el8.x86_64.rpmode-double-0.16.4-2.el8.x86_64.rpmode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpmode-double-debuginfo-0.16.4-2.el8.x86_64.rpmode-0.16.4-2.el8.src.rpmode-0.16.4-2.el8.aarch64.rpmode-double-0.16.4-2.el8.aarch64.rpmode-devel-0.16.4-2.el8.aarch64.rpmode-debugsource-0.16.4-2.el8.aarch64.rpmode-debuginfo-0.16.4-2.el8.aarch64.rpmode-double-debuginfo-0.16.4-2.el8.aarch64.rpmode-0.16.4-2.el8.ppc64le.rpmode-double-0.16.4-2.el8.ppc64le.rpmode-devel-0.16.4-2.el8.ppc64le.rpmode-debugsource-0.16.4-2.el8.ppc64le.rpmode-debuginfo-0.16.4-2.el8.ppc64le.rpmode-double-debuginfo-0.16.4-2.el8.ppc64le.rpmode-0.16.4-2.el8.s390x.rpmode-double-0.16.4-2.el8.s390x.rpmode-devel-0.16.4-2.el8.s390x.rpmode-debugsource-0.16.4-2.el8.s390x.rpmode-debuginfo-0.16.4-2.el8.s390x.rpmode-double-debuginfo-0.16.4-2.el8.s390x.rpmode-0.16.4-2.el8.x86_64.rpmode-double-0.16.4-2.el8.x86_64.rpmode-devel-0.16.4-2.el8.x86_64.rpmode-debugsource-0.16.4-2.el8.x86_64.rpmode-debuginfo-0.16.4-2.el8.x86_64.rpmode-double-debuginfo-0.16.4-2.el8.x86_64.rpm#k GBBBBBBBBBBBsecuritygtkwave-3.3.118-1.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=22574352257435gtkwave: Multiple CVEs published by Taloshttps://bugzilla.redhat.com/show_bug.cgi?id=22574382257438CVE-2023-32650 CVE-2023-34087 CVE-2023-34436 CVE-2023-35004 CVE-2023-35057 CVE-2023-35128 CVE-2023-35702 CVE-2023-35703 CVE-2023-35704 CVE-2023-35955 CVE-2023-35956 CVE-2023-35957 CVE-2023-35958 ... gtkwave: Multiple CVEs published by Talos [epel-all] -gtkwave-3.3.118-1.el8.src.rpm-gtkwave-3.3.118-1.el8.aarch64.rpmgtkwave-debugsource-3.3.118-1.el8.aarch64.rpmgtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm-gtkwave-3.3.118-1.el8.ppc64le.rpmgtkwave-debugsource-3.3.118-1.el8.ppc64le.rpmgtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm-gtkwave-3.3.118-1.el8.x86_64.rpmgtkwave-debugsource-3.3.118-1.el8.x86_64.rpmgtkwave-debuginfo-3.3.118-1.el8.x86_64.rpm -gtkwave-3.3.118-1.el8.src.rpm-gtkwave-3.3.118-1.el8.aarch64.rpmgtkwave-debugsource-3.3.118-1.el8.aarch64.rpmgtkwave-debuginfo-3.3.118-1.el8.aarch64.rpm-gtkwave-3.3.118-1.el8.ppc64le.rpmgtkwave-debugsource-3.3.118-1.el8.ppc64le.rpmgtkwave-debuginfo-3.3.118-1.el8.ppc64le.rpm-gtkwave-3.3.118-1.el8.x86_64.rpmgtkwave-debugsource-3.3.118-1.el8.x86_64.rpmgtkwave-debuginfo-3.3.118-1.el8.x86_64.rpmm^ "UBBBBBBBBBBBenhancementgolang-github-prometheus-alertmanager-0.23.0-7.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=20390692039069Provide golang-github-prometheus-alertmanager for EPEL-8 and EPEL-9 <golang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpm<golang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpm<golang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpm<golang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm <golang-github-prometheus-alertmanager-0.23.0-7.el8.src.rpm<golang-github-prometheus-alertmanager-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.aarch64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.aarch64.rpm<golang-github-prometheus-alertmanager-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.ppc64le.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.ppc64le.rpm<golang-github-prometheus-alertmanager-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debugsource-0.23.0-7.el8.x86_64.rpmgolang-github-prometheus-alertmanager-debuginfo-0.23.0-7.el8.x86_64.rpm 8 'cBBnewpackagerubygem-hrx-1.0.0-5.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17806741780674[RFE] EPEL8 branch of rubygem-hrx!rubygem-hrx-1.0.0-5.el8.src.rpm!rubygem-hrx-1.0.0-5.el8.noarch.rpmS!rubygem-hrx-doc-1.0.0-5.el8.noarch.rpm!rubygem-hrx-1.0.0-5.el8.src.rpm!rubygem-hrx-1.0.0-5.el8.noarch.rpmS!rubygem-hrx-doc-1.0.0-5.el8.noarch.rpmUj +hBbugfixstompclt-1.8-1.el86v!https://bugzilla.redhat.com/show_bug.cgi?id=20258452025845stompclt-1.8 is availableOsstompclt-1.8-1.el8.src.rpmOsstompclt-1.8-1.el8.noarch.rpmOsstompclt-1.8-1.el8.src.rpmOsstompclt-1.8-1.el8.noarch.rpmS2 /lBunspecifiedperl-HTTP-Response-Encoding-0.06-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=18299841829984perl-HTTP-Response-Encoding for EL8=perl-HTTP-Response-Encoding-0.06-32.el8.src.rpm=perl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpm=perl-HTTP-Response-Encoding-0.06-32.el8.src.rpm=perl-HTTP-Response-Encoding-0.06-32.el8.noarch.rpmS 3pBunspecifiedperl-Test-RandomResult-0.001-2.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18909561890956Add perl-Test-RandomResult to EPEL8Gperl-Test-RandomResult-0.001-2.el8.src.rpmGperl-Test-RandomResult-0.001-2.el8.noarch.rpmGperl-Test-RandomResult-0.001-2.el8.src.rpmGperl-Test-RandomResult-0.001-2.el8.noarch.rpm.u tBBBBBBBBBBBBBBenhancementperl-EV-4.22-3.el8G https://bugzilla.redhat.com/show_bug.cgi?id=18882881888288perl-EV in epel8 zperl-EV-4.22-3.el8.src.rpmperl-EV-debuginfo-4.22-3.el8.aarch64.rpmzperl-EV-4.22-3.el8.aarch64.rpm perl-EV-debugsource-4.22-3.el8.aarch64.rpmzperl-EV-4.22-3.el8.ppc64le.rpm perl-EV-debugsource-4.22-3.el8.ppc64le.rpmperl-EV-debuginfo-4.22-3.el8.ppc64le.rpm perl-EV-debugsource-4.22-3.el8.s390x.rpmperl-EV-debuginfo-4.22-3.el8.s390x.rpmzperl-EV-4.22-3.el8.s390x.rpmzperl-EV-4.22-3.el8.x86_64.rpm perl-EV-debugsource-4.22-3.el8.x86_64.rpmperl-EV-debuginfo-4.22-3.el8.x86_64.rpm zperl-EV-4.22-3.el8.src.rpmperl-EV-debuginfo-4.22-3.el8.aarch64.rpmzperl-EV-4.22-3.el8.aarch64.rpm perl-EV-debugsource-4.22-3.el8.aarch64.rpmzperl-EV-4.22-3.el8.ppc64le.rpm perl-EV-debugsource-4.22-3.el8.ppc64le.rpmperl-EV-debuginfo-4.22-3.el8.ppc64le.rpm perl-EV-debugsource-4.22-3.el8.s390x.rpmperl-EV-debuginfo-4.22-3.el8.s390x.rpmzperl-EV-4.22-3.el8.s390x.rpmzperl-EV-4.22-3.el8.x86_64.rpm perl-EV-debugsource-4.22-3.el8.x86_64.rpmperl-EV-debuginfo-4.22-3.el8.x86_64.rpm b EBnewpackagepython-hatasmota-0.0.10-1.el8TJ1python-hatasmota-0.0.10-1.el8.src.rpmK1python3-hatasmota-0.0.10-1.el8.noarch.rpmJ1python-hatasmota-0.0.10-1.el8.src.rpmK1python3-hatasmota-0.0.10-1.el8.noarch.rpmm  IBnewpackagepython-pycoingecko-1.2.0-1.el8oXpython-pycoingecko-1.2.0-1.el8.src.rpm,Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpmXpython-pycoingecko-1.2.0-1.el8.src.rpm,Xpython3-pycoingecko-1.2.0-1.el8.noarch.rpm  MBnewpackageperl-Carp-Fix-1_25-1.000001-20.el86 6QGperl-Carp-Fix-1_25-1.000001-20.el8.src.rpmQGperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpmQGperl-Carp-Fix-1_25-1.000001-20.el8.src.rpmQGperl-Carp-Fix-1_25-1.000001-20.el8.noarch.rpmP( QBnewpackagepython-deconz-73-1.el8@%\Dpython-deconz-73-1.el8.src.rpmUDpython3-deconz-73-1.el8.noarch.rpm\Dpython-deconz-73-1.el8.src.rpmUDpython3-deconz-73-1.el8.noarch.rpmӪk %UBBBBBBBBBBBBBBbugfixnbtscan-1.7.2-1.el8e /nbtscan-1.7.2-1.el8.src.rpm/nbtscan-1.7.2-1.el8.aarch64.rpmMnbtscan-debugsource-1.7.2-1.el8.aarch64.rpmLnbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm/nbtscan-1.7.2-1.el8.ppc64le.rpmMnbtscan-debugsource-1.7.2-1.el8.ppc64le.rpmLnbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm/nbtscan-1.7.2-1.el8.s390x.rpmMnbtscan-debugsource-1.7.2-1.el8.s390x.rpmLnbtscan-debuginfo-1.7.2-1.el8.s390x.rpm/nbtscan-1.7.2-1.el8.x86_64.rpmMnbtscan-debugsource-1.7.2-1.el8.x86_64.rpmLnbtscan-debuginfo-1.7.2-1.el8.x86_64.rpm /nbtscan-1.7.2-1.el8.src.rpm/nbtscan-1.7.2-1.el8.aarch64.rpmMnbtscan-debugsource-1.7.2-1.el8.aarch64.rpmLnbtscan-debuginfo-1.7.2-1.el8.aarch64.rpm/nbtscan-1.7.2-1.el8.ppc64le.rpmMnbtscan-debugsource-1.7.2-1.el8.ppc64le.rpmLnbtscan-debuginfo-1.7.2-1.el8.ppc64le.rpm/nbtscan-1.7.2-1.el8.s390x.rpmMnbtscan-debugsource-1.7.2-1.el8.s390x.rpmLnbtscan-debuginfo-1.7.2-1.el8.s390x.rpm/nbtscan-1.7.2-1.el8.x86_64.rpmMnbtscan-debugsource-1.7.2-1.el8.x86_64.rpmLnbtscan-debuginfo-1.7.2-1.el8.x86_64.rpmtD ;fBBBBBBBBBBBBBBBBBBBunspecifiedsimple-mail-2.3.0-1.el8: simple-mail-2.3.0-1.el8.src.rpm: simple-mail-2.3.0-1.el8.aarch64.rpm+ simple-mail-devel-2.3.0-1.el8.aarch64.rpm* simple-mail-debugsource-2.3.0-1.el8.aarch64.rpm) simple-mail-debuginfo-2.3.0-1.el8.aarch64.rpm: simple-mail-2.3.0-1.el8.ppc64le.rpm+ simple-mail-devel-2.3.0-1.el8.ppc64le.rpm* simple-mail-debugsource-2.3.0-1.el8.ppc64le.rpm) simple-mail-debuginfo-2.3.0-1.el8.ppc64le.rpm: simple-mail-2.3.0-1.el8.s390x.rpm+ simple-mail-devel-2.3.0-1.el8.s390x.rpm* simple-mail-debugsource-2.3.0-1.el8.s390x.rpm) simple-mail-debuginfo-2.3.0-1.el8.s390x.rpm: simple-mail-2.3.0-1.el8.x86_64.rpm+ simple-mail-devel-2.3.0-1.el8.x86_64.rpm* simple-mail-debugsource-2.3.0-1.el8.x86_64.rpm) simple-mail-debuginfo-2.3.0-1.el8.x86_64.rpm: simple-mail-2.3.0-1.el8.src.rpm: simple-mail-2.3.0-1.el8.aarch64.rpm+ simple-mail-devel-2.3.0-1.el8.aarch64.rpm* simple-mail-debugsource-2.3.0-1.el8.aarch64.rpm) simple-mail-debuginfo-2.3.0-1.el8.aarch64.rpm: simple-mail-2.3.0-1.el8.ppc64le.rpm+ simple-mail-devel-2.3.0-1.el8.ppc64le.rpm* simple-mail-debugsource-2.3.0-1.el8.ppc64le.rpm) simple-mail-debuginfo-2.3.0-1.el8.ppc64le.rpm: simple-mail-2.3.0-1.el8.s390x.rpm+ simple-mail-devel-2.3.0-1.el8.s390x.rpm* simple-mail-debugsource-2.3.0-1.el8.s390x.rpm) simple-mail-debuginfo-2.3.0-1.el8.s390x.rpm: simple-mail-2.3.0-1.el8.x86_64.rpm+ simple-mail-devel-2.3.0-1.el8.x86_64.rpm* simple-mail-debugsource-2.3.0-1.el8.x86_64.rpm) simple-mail-debuginfo-2.3.0-1.el8.x86_64.rpm # ?|Bnewpackageperl-MooseX-SingleArg-0.09-14.el88perl-MooseX-SingleArg-0.09-14.el8.src.rpm8perl-MooseX-SingleArg-0.09-14.el8.noarch.rpm8perl-MooseX-SingleArg-0.09-14.el8.src.rpm8perl-MooseX-SingleArg-0.09-14.el8.noarch.rpm[M &@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcpputest-4.0-1.el8 weechat-3.4-3.el8)Whttps://bugzilla.redhat.com/show_bug.cgi?id=20267282026728EPEL 8 Package Update Request: weechathttps://bugzilla.redhat.com/show_bug.cgi?id=20313862031386weechat-3.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20409342040934Enable weechat's unit testshttps://bugzilla.redhat.com/show_bug.cgi?id=20409792040979Review Request: cpputest - Unit testing and mocking framework for C/C++XEcpputest-4.0-1.el8.src.rpmzEcpputest-devel-4.0-1.el8.aarch64.rpmyEcpputest-debugsource-4.0-1.el8.aarch64.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmzEcpputest-devel-4.0-1.el8.ppc64le.rpmyEcpputest-debugsource-4.0-1.el8.ppc64le.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmzEcpputest-devel-4.0-1.el8.s390x.rpmyEcpputest-debugsource-4.0-1.el8.s390x.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.s390x.rpmzEcpputest-devel-4.0-1.el8.x86_64.rpmyEcpputest-debugsource-4.0-1.el8.x86_64.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm\weechat-3.4-3.el8.src.rpm\weechat-3.4-3.el8.aarch64.rpm6\weechat-devel-3.4-3.el8.aarch64.rpm5\weechat-debugsource-3.4-3.el8.aarch64.rpm4\weechat-debuginfo-3.4-3.el8.aarch64.rpm\weechat-3.4-3.el8.ppc64le.rpm6\weechat-devel-3.4-3.el8.ppc64le.rpm5\weechat-debugsource-3.4-3.el8.ppc64le.rpm4\weechat-debuginfo-3.4-3.el8.ppc64le.rpm\weechat-3.4-3.el8.s390x.rpm6\weechat-devel-3.4-3.el8.s390x.rpm5\weechat-debugsource-3.4-3.el8.s390x.rpm4\weechat-debuginfo-3.4-3.el8.s390x.rpm\weechat-3.4-3.el8.x86_64.rpm6\weechat-devel-3.4-3.el8.x86_64.rpm5\weechat-debugsource-3.4-3.el8.x86_64.rpm4\weechat-debuginfo-3.4-3.el8.x86_64.rpmXEcpputest-4.0-1.el8.src.rpmzEcpputest-devel-4.0-1.el8.aarch64.rpmyEcpputest-debugsource-4.0-1.el8.aarch64.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.aarch64.rpmzEcpputest-devel-4.0-1.el8.ppc64le.rpmyEcpputest-debugsource-4.0-1.el8.ppc64le.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.ppc64le.rpmzEcpputest-devel-4.0-1.el8.s390x.rpmyEcpputest-debugsource-4.0-1.el8.s390x.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.s390x.rpmzEcpputest-devel-4.0-1.el8.x86_64.rpmyEcpputest-debugsource-4.0-1.el8.x86_64.rpm{Ecpputest-devel-debuginfo-4.0-1.el8.x86_64.rpm\weechat-3.4-3.el8.src.rpm\weechat-3.4-3.el8.aarch64.rpm6\weechat-devel-3.4-3.el8.aarch64.rpm5\weechat-debugsource-3.4-3.el8.aarch64.rpm4\weechat-debuginfo-3.4-3.el8.aarch64.rpm\weechat-3.4-3.el8.ppc64le.rpm6\weechat-devel-3.4-3.el8.ppc64le.rpm5\weechat-debugsource-3.4-3.el8.ppc64le.rpm4\weechat-debuginfo-3.4-3.el8.ppc64le.rpm\weechat-3.4-3.el8.s390x.rpm6\weechat-devel-3.4-3.el8.s390x.rpm5\weechat-debugsource-3.4-3.el8.s390x.rpm4\weechat-debuginfo-3.4-3.el8.s390x.rpm\weechat-3.4-3.el8.x86_64.rpm6\weechat-devel-3.4-3.el8.x86_64.rpm5\weechat-debugsource-3.4-3.el8.x86_64.rpm4\weechat-debuginfo-3.4-3.el8.x86_64.rpmƛuw 7gBBBBBBBBBBBBBBnewpackageperl-Net-LibIDN2-1.01-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20379102037910Please build perl-Net-LibIDN2 for EPEL 7 and 8 (perl-Net-LibIDN2-1.01-7.el8.src.rpm(perl-Net-LibIDN2-1.01-7.el8.aarch64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.aarch64.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.aarch64.rpm(perl-Net-LibIDN2-1.01-7.el8.ppc64le.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.ppc64le.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.ppc64le.rpm(perl-Net-LibIDN2-1.01-7.el8.s390x.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.s390x.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.s390x.rpm(perl-Net-LibIDN2-1.01-7.el8.x86_64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.x86_64.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.x86_64.rpm (perl-Net-LibIDN2-1.01-7.el8.src.rpm(perl-Net-LibIDN2-1.01-7.el8.aarch64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.aarch64.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.aarch64.rpm(perl-Net-LibIDN2-1.01-7.el8.ppc64le.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.ppc64le.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.ppc64le.rpm(perl-Net-LibIDN2-1.01-7.el8.s390x.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.s390x.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.s390x.rpm(perl-Net-LibIDN2-1.01-7.el8.x86_64.rpmperl-Net-LibIDN2-debugsource-1.01-7.el8.x86_64.rpm~perl-Net-LibIDN2-debuginfo-1.01-7.el8.x86_64.rpm, ;xBnewpackagepython-aiopg-1.0.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17872181787218Review Request: python-aiopg - Postgres integration with asyncio6Mpython-aiopg-1.0.0-2.el8.src.rpm'Mpython3-aiopg-1.0.0-2.el8.noarch.rpm6Mpython-aiopg-1.0.0-2.el8.src.rpm'Mpython3-aiopg-1.0.0-2.el8.noarch.rpmȴn_ |BBBBBBBBBBBBBBBBBBBnewpackageunibilium-2.0.0-1.el86-S@unibilium-2.0.0-1.el8.src.rpmL@unibilium-debuginfo-2.0.0-1.el8.aarch64.rpmM@unibilium-debugsource-2.0.0-1.el8.aarch64.rpmS@unibilium-2.0.0-1.el8.aarch64.rpmN@unibilium-devel-2.0.0-1.el8.aarch64.rpmN@unibilium-devel-2.0.0-1.el8.ppc64le.rpmL@unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpmS@unibilium-2.0.0-1.el8.ppc64le.rpmM@unibilium-debugsource-2.0.0-1.el8.ppc64le.rpmL@unibilium-debuginfo-2.0.0-1.el8.s390x.rpmM@unibilium-debugsource-2.0.0-1.el8.s390x.rpmS@unibilium-2.0.0-1.el8.s390x.rpmN@unibilium-devel-2.0.0-1.el8.s390x.rpmS@unibilium-2.0.0-1.el8.x86_64.rpmL@unibilium-debuginfo-2.0.0-1.el8.x86_64.rpmM@unibilium-debugsource-2.0.0-1.el8.x86_64.rpmN@unibilium-devel-2.0.0-1.el8.x86_64.rpmS@unibilium-2.0.0-1.el8.src.rpmL@unibilium-debuginfo-2.0.0-1.el8.aarch64.rpmM@unibilium-debugsource-2.0.0-1.el8.aarch64.rpmS@unibilium-2.0.0-1.el8.aarch64.rpmN@unibilium-devel-2.0.0-1.el8.aarch64.rpmN@unibilium-devel-2.0.0-1.el8.ppc64le.rpmL@unibilium-debuginfo-2.0.0-1.el8.ppc64le.rpmS@unibilium-2.0.0-1.el8.ppc64le.rpmM@unibilium-debugsource-2.0.0-1.el8.ppc64le.rpmL@unibilium-debuginfo-2.0.0-1.el8.s390x.rpmM@unibilium-debugsource-2.0.0-1.el8.s390x.rpmS@unibilium-2.0.0-1.el8.s390x.rpmN@unibilium-devel-2.0.0-1.el8.s390x.rpmS@unibilium-2.0.0-1.el8.x86_64.rpmL@unibilium-debuginfo-2.0.0-1.el8.x86_64.rpmM@unibilium-debugsource-2.0.0-1.el8.x86_64.rpmN@unibilium-devel-2.0.0-1.el8.x86_64.rpmS1 ;RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkml-1.3.0-24.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17635461763546Please branch and build for EPEL8!>1libkml-1.3.0-24.el8.x86_64.rpm>1libkml-1.3.0-24.el8.src.rpm11libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm-1libkml-debuginfo-1.3.0-24.el8.aarch64.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpmP1python3-libkml-1.3.0-24.el8.aarch64.rpm/1libkml-devel-1.3.0-24.el8.aarch64.rpm>1libkml-1.3.0-24.el8.aarch64.rpm.1libkml-debugsource-1.3.0-24.el8.aarch64.rpm01libkml-java-1.3.0-24.el8.aarch64.rpm.1libkml-debugsource-1.3.0-24.el8.ppc64le.rpm01libkml-java-1.3.0-24.el8.ppc64le.rpm11libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpmP1python3-libkml-1.3.0-24.el8.ppc64le.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm/1libkml-devel-1.3.0-24.el8.ppc64le.rpm>1libkml-1.3.0-24.el8.ppc64le.rpm-1libkml-debuginfo-1.3.0-24.el8.ppc64le.rpmP1python3-libkml-1.3.0-24.el8.s390x.rpm11libkml-java-debuginfo-1.3.0-24.el8.s390x.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm-1libkml-debuginfo-1.3.0-24.el8.s390x.rpm/1libkml-devel-1.3.0-24.el8.s390x.rpm>1libkml-1.3.0-24.el8.s390x.rpm.1libkml-debugsource-1.3.0-24.el8.s390x.rpm01libkml-java-1.3.0-24.el8.s390x.rpm.1libkml-debugsource-1.3.0-24.el8.x86_64.rpm/1libkml-devel-1.3.0-24.el8.x86_64.rpmP1python3-libkml-1.3.0-24.el8.x86_64.rpm-1libkml-debuginfo-1.3.0-24.el8.x86_64.rpm11libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm01libkml-java-1.3.0-24.el8.x86_64.rpm!>1libkml-1.3.0-24.el8.x86_64.rpm>1libkml-1.3.0-24.el8.src.rpm11libkml-java-debuginfo-1.3.0-24.el8.aarch64.rpm-1libkml-debuginfo-1.3.0-24.el8.aarch64.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.aarch64.rpmP1python3-libkml-1.3.0-24.el8.aarch64.rpm/1libkml-devel-1.3.0-24.el8.aarch64.rpm>1libkml-1.3.0-24.el8.aarch64.rpm.1libkml-debugsource-1.3.0-24.el8.aarch64.rpm01libkml-java-1.3.0-24.el8.aarch64.rpm.1libkml-debugsource-1.3.0-24.el8.ppc64le.rpm01libkml-java-1.3.0-24.el8.ppc64le.rpm11libkml-java-debuginfo-1.3.0-24.el8.ppc64le.rpmP1python3-libkml-1.3.0-24.el8.ppc64le.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.ppc64le.rpm/1libkml-devel-1.3.0-24.el8.ppc64le.rpm>1libkml-1.3.0-24.el8.ppc64le.rpm-1libkml-debuginfo-1.3.0-24.el8.ppc64le.rpmP1python3-libkml-1.3.0-24.el8.s390x.rpm11libkml-java-debuginfo-1.3.0-24.el8.s390x.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.s390x.rpm-1libkml-debuginfo-1.3.0-24.el8.s390x.rpm/1libkml-devel-1.3.0-24.el8.s390x.rpm>1libkml-1.3.0-24.el8.s390x.rpm.1libkml-debugsource-1.3.0-24.el8.s390x.rpm01libkml-java-1.3.0-24.el8.s390x.rpm.1libkml-debugsource-1.3.0-24.el8.x86_64.rpm/1libkml-devel-1.3.0-24.el8.x86_64.rpmP1python3-libkml-1.3.0-24.el8.x86_64.rpm-1libkml-debuginfo-1.3.0-24.el8.x86_64.rpm11libkml-java-debuginfo-1.3.0-24.el8.x86_64.rpmQ1python3-libkml-debuginfo-1.3.0-24.el8.x86_64.rpm01libkml-java-1.3.0-24.el8.x86_64.rpmx /|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibftdi-1.4-2.el8T)!klibftdi-debuginfo-1.4-2.el8.aarch64.rpm!klibftdi-1.4-2.el8.src.rpm$klibftdi-devel-debuginfo-1.4-2.el8.aarch64.rpmklibftdi-c++-1.4-2.el8.aarch64.rpmklibftdi-c++-debuginfo-1.4-2.el8.aarch64.rpmJkpython3-libftdi-1.4-2.el8.aarch64.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.aarch64.rpm klibftdi-c++-devel-1.4-2.el8.aarch64.rpm!klibftdi-1.4-2.el8.aarch64.rpm"klibftdi-debugsource-1.4-2.el8.aarch64.rpm#klibftdi-devel-1.4-2.el8.aarch64.rpm!klibftdi-debuginfo-1.4-2.el8.ppc64le.rpm"klibftdi-debugsource-1.4-2.el8.ppc64le.rpm klibftdi-c++-devel-1.4-2.el8.ppc64le.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.ppc64le.rpmklibftdi-c++-debuginfo-1.4-2.el8.ppc64le.rpm!klibftdi-1.4-2.el8.ppc64le.rpmklibftdi-c++-1.4-2.el8.ppc64le.rpm#klibftdi-devel-1.4-2.el8.ppc64le.rpm$klibftdi-devel-debuginfo-1.4-2.el8.ppc64le.rpmJkpython3-libftdi-1.4-2.el8.ppc64le.rpm!klibftdi-1.4-2.el8.s390x.rpm#klibftdi-devel-1.4-2.el8.s390x.rpmJkpython3-libftdi-1.4-2.el8.s390x.rpmklibftdi-c++-1.4-2.el8.s390x.rpm klibftdi-c++-devel-1.4-2.el8.s390x.rpm"klibftdi-debugsource-1.4-2.el8.s390x.rpm!klibftdi-debuginfo-1.4-2.el8.s390x.rpm$klibftdi-devel-debuginfo-1.4-2.el8.s390x.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.s390x.rpmklibftdi-c++-debuginfo-1.4-2.el8.s390x.rpm!klibftdi-debuginfo-1.4-2.el8.x86_64.rpmklibftdi-c++-debuginfo-1.4-2.el8.x86_64.rpm klibftdi-c++-devel-1.4-2.el8.x86_64.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.x86_64.rpmklibftdi-c++-1.4-2.el8.x86_64.rpm"klibftdi-debugsource-1.4-2.el8.x86_64.rpm!klibftdi-1.4-2.el8.x86_64.rpm#klibftdi-devel-1.4-2.el8.x86_64.rpm$klibftdi-devel-debuginfo-1.4-2.el8.x86_64.rpmJkpython3-libftdi-1.4-2.el8.x86_64.rpm)!klibftdi-debuginfo-1.4-2.el8.aarch64.rpm!klibftdi-1.4-2.el8.src.rpm$klibftdi-devel-debuginfo-1.4-2.el8.aarch64.rpmklibftdi-c++-1.4-2.el8.aarch64.rpmklibftdi-c++-debuginfo-1.4-2.el8.aarch64.rpmJkpython3-libftdi-1.4-2.el8.aarch64.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.aarch64.rpm klibftdi-c++-devel-1.4-2.el8.aarch64.rpm!klibftdi-1.4-2.el8.aarch64.rpm"klibftdi-debugsource-1.4-2.el8.aarch64.rpm#klibftdi-devel-1.4-2.el8.aarch64.rpm!klibftdi-debuginfo-1.4-2.el8.ppc64le.rpm"klibftdi-debugsource-1.4-2.el8.ppc64le.rpm klibftdi-c++-devel-1.4-2.el8.ppc64le.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.ppc64le.rpmklibftdi-c++-debuginfo-1.4-2.el8.ppc64le.rpm!klibftdi-1.4-2.el8.ppc64le.rpmklibftdi-c++-1.4-2.el8.ppc64le.rpm#klibftdi-devel-1.4-2.el8.ppc64le.rpm$klibftdi-devel-debuginfo-1.4-2.el8.ppc64le.rpmJkpython3-libftdi-1.4-2.el8.ppc64le.rpm!klibftdi-1.4-2.el8.s390x.rpm#klibftdi-devel-1.4-2.el8.s390x.rpmJkpython3-libftdi-1.4-2.el8.s390x.rpmklibftdi-c++-1.4-2.el8.s390x.rpm klibftdi-c++-devel-1.4-2.el8.s390x.rpm"klibftdi-debugsource-1.4-2.el8.s390x.rpm!klibftdi-debuginfo-1.4-2.el8.s390x.rpm$klibftdi-devel-debuginfo-1.4-2.el8.s390x.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.s390x.rpmklibftdi-c++-debuginfo-1.4-2.el8.s390x.rpm!klibftdi-debuginfo-1.4-2.el8.x86_64.rpmklibftdi-c++-debuginfo-1.4-2.el8.x86_64.rpm klibftdi-c++-devel-1.4-2.el8.x86_64.rpmKkpython3-libftdi-debuginfo-1.4-2.el8.x86_64.rpmklibftdi-c++-1.4-2.el8.x86_64.rpm"klibftdi-debugsource-1.4-2.el8.x86_64.rpm!klibftdi-1.4-2.el8.x86_64.rpm#klibftdi-devel-1.4-2.el8.x86_64.rpm$klibftdi-devel-debuginfo-1.4-2.el8.x86_64.rpmJkpython3-libftdi-1.4-2.el8.x86_64.rpm; pBBBBBBBBBBBBBBBBBBBnewpackageschroedinger-1.0.11-21.el8f",schroedinger-1.0.11-21.el8.src.rpm^,schroedinger-debugsource-1.0.11-21.el8.aarch64.rpm],schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpm_,schroedinger-devel-1.0.11-21.el8.aarch64.rpm",schroedinger-1.0.11-21.el8.aarch64.rpm_,schroedinger-devel-1.0.11-21.el8.ppc64le.rpm",schroedinger-1.0.11-21.el8.ppc64le.rpm],schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpm^,schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpm],schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm",schroedinger-1.0.11-21.el8.s390x.rpm^,schroedinger-debugsource-1.0.11-21.el8.s390x.rpm_,schroedinger-devel-1.0.11-21.el8.s390x.rpm",schroedinger-1.0.11-21.el8.x86_64.rpm_,schroedinger-devel-1.0.11-21.el8.x86_64.rpm],schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpm^,schroedinger-debugsource-1.0.11-21.el8.x86_64.rpm",schroedinger-1.0.11-21.el8.src.rpm^,schroedinger-debugsource-1.0.11-21.el8.aarch64.rpm],schroedinger-debuginfo-1.0.11-21.el8.aarch64.rpm_,schroedinger-devel-1.0.11-21.el8.aarch64.rpm",schroedinger-1.0.11-21.el8.aarch64.rpm_,schroedinger-devel-1.0.11-21.el8.ppc64le.rpm",schroedinger-1.0.11-21.el8.ppc64le.rpm],schroedinger-debuginfo-1.0.11-21.el8.ppc64le.rpm^,schroedinger-debugsource-1.0.11-21.el8.ppc64le.rpm],schroedinger-debuginfo-1.0.11-21.el8.s390x.rpm",schroedinger-1.0.11-21.el8.s390x.rpm^,schroedinger-debugsource-1.0.11-21.el8.s390x.rpm_,schroedinger-devel-1.0.11-21.el8.s390x.rpm",schroedinger-1.0.11-21.el8.x86_64.rpm_,schroedinger-devel-1.0.11-21.el8.x86_64.rpm],schroedinger-debuginfo-1.0.11-21.el8.x86_64.rpm^,schroedinger-debugsource-1.0.11-21.el8.x86_64.rpmV  FBBnewpackagerubygem-open4-1.3.4-9.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17853391785339Request to package rubygem-open4 for EPEL 82rubygem-open4-1.3.4-9.el8.src.rpm2rubygem-open4-1.3.4-9.el8.noarch.rpmd2rubygem-open4-doc-1.3.4-9.el8.noarch.rpm2rubygem-open4-1.3.4-9.el8.src.rpm2rubygem-open4-1.3.4-9.el8.noarch.rpmd2rubygem-open4-doc-1.3.4-9.el8.noarch.rpml %KBBBBBBBBBBBBBBBBBBBBBBBBnewpackagespandsp-0.0.6-9.el8TYspandsp-0.0.6-9.el8.src.rpm}Yspandsp-apidoc-0.0.6-9.el8.aarch64.rpmYspandsp-devel-0.0.6-9.el8.aarch64.rpm~Yspandsp-debuginfo-0.0.6-9.el8.aarch64.rpmTYspandsp-0.0.6-9.el8.aarch64.rpmYspandsp-debugsource-0.0.6-9.el8.aarch64.rpm~Yspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpmTYspandsp-0.0.6-9.el8.ppc64le.rpmYspandsp-devel-0.0.6-9.el8.ppc64le.rpmYspandsp-debugsource-0.0.6-9.el8.ppc64le.rpm}Yspandsp-apidoc-0.0.6-9.el8.ppc64le.rpmTYspandsp-0.0.6-9.el8.s390x.rpmYspandsp-devel-0.0.6-9.el8.s390x.rpm}Yspandsp-apidoc-0.0.6-9.el8.s390x.rpmYspandsp-debugsource-0.0.6-9.el8.s390x.rpm~Yspandsp-debuginfo-0.0.6-9.el8.s390x.rpmTYspandsp-0.0.6-9.el8.x86_64.rpmYspandsp-devel-0.0.6-9.el8.x86_64.rpm}Yspandsp-apidoc-0.0.6-9.el8.x86_64.rpmYspandsp-debugsource-0.0.6-9.el8.x86_64.rpm~Yspandsp-debuginfo-0.0.6-9.el8.x86_64.rpmTYspandsp-0.0.6-9.el8.src.rpm}Yspandsp-apidoc-0.0.6-9.el8.aarch64.rpmYspandsp-devel-0.0.6-9.el8.aarch64.rpm~Yspandsp-debuginfo-0.0.6-9.el8.aarch64.rpmTYspandsp-0.0.6-9.el8.aarch64.rpmYspandsp-debugsource-0.0.6-9.el8.aarch64.rpm~Yspandsp-debuginfo-0.0.6-9.el8.ppc64le.rpmTYspandsp-0.0.6-9.el8.ppc64le.rpmYspandsp-devel-0.0.6-9.el8.ppc64le.rpmYspandsp-debugsource-0.0.6-9.el8.ppc64le.rpm}Yspandsp-apidoc-0.0.6-9.el8.ppc64le.rpmTYspandsp-0.0.6-9.el8.s390x.rpmYspandsp-devel-0.0.6-9.el8.s390x.rpm}Yspandsp-apidoc-0.0.6-9.el8.s390x.rpmYspandsp-debugsource-0.0.6-9.el8.s390x.rpm~Yspandsp-debuginfo-0.0.6-9.el8.s390x.rpmTYspandsp-0.0.6-9.el8.x86_64.rpmYspandsp-devel-0.0.6-9.el8.x86_64.rpm}Yspandsp-apidoc-0.0.6-9.el8.x86_64.rpmYspandsp-debugsource-0.0.6-9.el8.x86_64.rpm~Yspandsp-debuginfo-0.0.6-9.el8.x86_64.rpm\u fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityatril-1.26.2-1.el8)4https://bugzilla.redhat.com/show_bug.cgi?id=22583922258392CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22583932258393CVE-2023-51698 atril: vulnerable to Command Injection Vulnerability [fedora-all]%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpmu3atril-libs-1.26.2-1.el8.aarch64.rpmt3atril-devel-1.26.2-1.el8.aarch64.rpmp3atril-caja-1.26.2-1.el8.aarch64.rpmw3atril-thumbnailer-1.26.2-1.el8.aarch64.rpms3atril-debugsource-1.26.2-1.el8.aarch64.rpmr3atril-debuginfo-1.26.2-1.el8.aarch64.rpmv3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmq3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpmu3atril-libs-1.26.2-1.el8.ppc64le.rpmt3atril-devel-1.26.2-1.el8.ppc64le.rpmp3atril-caja-1.26.2-1.el8.ppc64le.rpmw3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpms3atril-debugsource-1.26.2-1.el8.ppc64le.rpmr3atril-debuginfo-1.26.2-1.el8.ppc64le.rpmv3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmq3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpmu3atril-libs-1.26.2-1.el8.s390x.rpmt3atril-devel-1.26.2-1.el8.s390x.rpmp3atril-caja-1.26.2-1.el8.s390x.rpmw3atril-thumbnailer-1.26.2-1.el8.s390x.rpms3atril-debugsource-1.26.2-1.el8.s390x.rpmr3atril-debuginfo-1.26.2-1.el8.s390x.rpmv3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmq3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpmu3atril-libs-1.26.2-1.el8.x86_64.rpmt3atril-devel-1.26.2-1.el8.x86_64.rpmp3atril-caja-1.26.2-1.el8.x86_64.rpmw3atril-thumbnailer-1.26.2-1.el8.x86_64.rpms3atril-debugsource-1.26.2-1.el8.x86_64.rpmr3atril-debuginfo-1.26.2-1.el8.x86_64.rpmv3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmq3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpm%3atril-1.26.2-1.el8.src.rpm3atril-1.26.2-1.el8.aarch64.rpmu3atril-libs-1.26.2-1.el8.aarch64.rpmt3atril-devel-1.26.2-1.el8.aarch64.rpmp3atril-caja-1.26.2-1.el8.aarch64.rpmw3atril-thumbnailer-1.26.2-1.el8.aarch64.rpms3atril-debugsource-1.26.2-1.el8.aarch64.rpmr3atril-debuginfo-1.26.2-1.el8.aarch64.rpmv3atril-libs-debuginfo-1.26.2-1.el8.aarch64.rpmq3atril-caja-debuginfo-1.26.2-1.el8.aarch64.rpm3atril-1.26.2-1.el8.ppc64le.rpmu3atril-libs-1.26.2-1.el8.ppc64le.rpmt3atril-devel-1.26.2-1.el8.ppc64le.rpmp3atril-caja-1.26.2-1.el8.ppc64le.rpmw3atril-thumbnailer-1.26.2-1.el8.ppc64le.rpms3atril-debugsource-1.26.2-1.el8.ppc64le.rpmr3atril-debuginfo-1.26.2-1.el8.ppc64le.rpmv3atril-libs-debuginfo-1.26.2-1.el8.ppc64le.rpmq3atril-caja-debuginfo-1.26.2-1.el8.ppc64le.rpm3atril-1.26.2-1.el8.s390x.rpmu3atril-libs-1.26.2-1.el8.s390x.rpmt3atril-devel-1.26.2-1.el8.s390x.rpmp3atril-caja-1.26.2-1.el8.s390x.rpmw3atril-thumbnailer-1.26.2-1.el8.s390x.rpms3atril-debugsource-1.26.2-1.el8.s390x.rpmr3atril-debuginfo-1.26.2-1.el8.s390x.rpmv3atril-libs-debuginfo-1.26.2-1.el8.s390x.rpmq3atril-caja-debuginfo-1.26.2-1.el8.s390x.rpm3atril-1.26.2-1.el8.x86_64.rpmu3atril-libs-1.26.2-1.el8.x86_64.rpmt3atril-devel-1.26.2-1.el8.x86_64.rpmp3atril-caja-1.26.2-1.el8.x86_64.rpmw3atril-thumbnailer-1.26.2-1.el8.x86_64.rpms3atril-debugsource-1.26.2-1.el8.x86_64.rpmr3atril-debuginfo-1.26.2-1.el8.x86_64.rpmv3atril-libs-debuginfo-1.26.2-1.el8.x86_64.rpmq3atril-caja-debuginfo-1.26.2-1.el8.x86_64.rpmo& %UBBBBBBBBBBBBBBnewpackagejwhois-4.0-76.el8] 'rjwhois-4.0-76.el8.src.rpm'rjwhois-4.0-76.el8.aarch64.rpmYrjwhois-debugsource-4.0-76.el8.aarch64.rpmXrjwhois-debuginfo-4.0-76.el8.aarch64.rpm'rjwhois-4.0-76.el8.ppc64le.rpmYrjwhois-debugsource-4.0-76.el8.ppc64le.rpmXrjwhois-debuginfo-4.0-76.el8.ppc64le.rpm'rjwhois-4.0-76.el8.s390x.rpmYrjwhois-debugsource-4.0-76.el8.s390x.rpmXrjwhois-debuginfo-4.0-76.el8.s390x.rpm'rjwhois-4.0-76.el8.x86_64.rpmYrjwhois-debugsource-4.0-76.el8.x86_64.rpmXrjwhois-debuginfo-4.0-76.el8.x86_64.rpm 'rjwhois-4.0-76.el8.src.rpm'rjwhois-4.0-76.el8.aarch64.rpmYrjwhois-debugsource-4.0-76.el8.aarch64.rpmXrjwhois-debuginfo-4.0-76.el8.aarch64.rpm'rjwhois-4.0-76.el8.ppc64le.rpmYrjwhois-debugsource-4.0-76.el8.ppc64le.rpmXrjwhois-debuginfo-4.0-76.el8.ppc64le.rpm'rjwhois-4.0-76.el8.s390x.rpmYrjwhois-debugsource-4.0-76.el8.s390x.rpmXrjwhois-debuginfo-4.0-76.el8.s390x.rpm'rjwhois-4.0-76.el8.x86_64.rpmYrjwhois-debugsource-4.0-76.el8.x86_64.rpmXrjwhois-debuginfo-4.0-76.el8.x86_64.rpm 6fBBBBBBBBBBBBBBbugfixprivoxy-3.0.33-1.el86ohttps://bugzilla.redhat.com/show_bug.cgi?id=20304572030457privoxy-3.0.33 is available @privoxy-3.0.33-1.el8.src.rpm@privoxy-3.0.33-1.el8.aarch64.rpm@privoxy-debugsource-3.0.33-1.el8.aarch64.rpm@privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm@privoxy-3.0.33-1.el8.ppc64le.rpm@privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm@privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm@privoxy-3.0.33-1.el8.s390x.rpm@privoxy-debugsource-3.0.33-1.el8.s390x.rpm@privoxy-debuginfo-3.0.33-1.el8.s390x.rpm@privoxy-3.0.33-1.el8.x86_64.rpm@privoxy-debugsource-3.0.33-1.el8.x86_64.rpm@privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm @privoxy-3.0.33-1.el8.src.rpm@privoxy-3.0.33-1.el8.aarch64.rpm@privoxy-debugsource-3.0.33-1.el8.aarch64.rpm@privoxy-debuginfo-3.0.33-1.el8.aarch64.rpm@privoxy-3.0.33-1.el8.ppc64le.rpm@privoxy-debugsource-3.0.33-1.el8.ppc64le.rpm@privoxy-debuginfo-3.0.33-1.el8.ppc64le.rpm@privoxy-3.0.33-1.el8.s390x.rpm@privoxy-debugsource-3.0.33-1.el8.s390x.rpm@privoxy-debuginfo-3.0.33-1.el8.s390x.rpm@privoxy-3.0.33-1.el8.x86_64.rpm@privoxy-debugsource-3.0.33-1.el8.x86_64.rpm@privoxy-debuginfo-3.0.33-1.el8.x86_64.rpm*C wBBBBBBBBBBBBBBBnewpackagepython-openslide-1.1.2-1.el8v d2python-openslide-1.1.2-1.el8.src.rpm+2python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm2python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm2python3-openslide-1.1.2-1.el8.aarch64.rpm2python3-openslide-1.1.2-1.el8.ppc64le.rpm2python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm+2python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm2python3-openslide-1.1.2-1.el8.s390x.rpm2python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm+2python-openslide-debugsource-1.1.2-1.el8.s390x.rpm2python3-openslide-1.1.2-1.el8.x86_64.rpm+2python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm2python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpm d2python-openslide-1.1.2-1.el8.src.rpm+2python-openslide-debugsource-1.1.2-1.el8.aarch64.rpm2python3-openslide-debuginfo-1.1.2-1.el8.aarch64.rpm2python3-openslide-1.1.2-1.el8.aarch64.rpm2python3-openslide-1.1.2-1.el8.ppc64le.rpm2python3-openslide-debuginfo-1.1.2-1.el8.ppc64le.rpm+2python-openslide-debugsource-1.1.2-1.el8.ppc64le.rpm2python3-openslide-1.1.2-1.el8.s390x.rpm2python3-openslide-debuginfo-1.1.2-1.el8.s390x.rpm+2python-openslide-debugsource-1.1.2-1.el8.s390x.rpm2python3-openslide-1.1.2-1.el8.x86_64.rpm+2python-openslide-debugsource-1.1.2-1.el8.x86_64.rpm2python3-openslide-debuginfo-1.1.2-1.el8.x86_64.rpmx8  IBunspecifiedperl-Regexp-Pattern-Perl-0.004-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909461890946Add perl-Regexp-Pattern-Perl to EPEL8 -perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm -perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm -perl-Regexp-Pattern-Perl-0.004-1.el8.src.rpm -perl-Regexp-Pattern-Perl-0.004-1.el8.noarch.rpm.0 MBBBBBBBBBBBBBBnewpackagebooksorg-0.3.1-3.el81https://bugzilla.redhat.com/show_bug.cgi?id=18841101884110Review Request: booksorg - Books Organizer #`booksorg-0.3.1-3.el8.src.rpmF`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.aarch64.rpmG`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.ppc64le.rpmF`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmG`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmF`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmG`booksorg-debugsource-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.x86_64.rpmG`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmF`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm #`booksorg-0.3.1-3.el8.src.rpmF`booksorg-debuginfo-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.aarch64.rpmG`booksorg-debugsource-0.3.1-3.el8.aarch64.rpm#`booksorg-0.3.1-3.el8.ppc64le.rpmF`booksorg-debuginfo-0.3.1-3.el8.ppc64le.rpmG`booksorg-debugsource-0.3.1-3.el8.ppc64le.rpmF`booksorg-debuginfo-0.3.1-3.el8.s390x.rpmG`booksorg-debugsource-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.s390x.rpm#`booksorg-0.3.1-3.el8.x86_64.rpmG`booksorg-debugsource-0.3.1-3.el8.x86_64.rpmF`booksorg-debuginfo-0.3.1-3.el8.x86_64.rpm3^ .^BBBBBBBBBBBBBBenhancementlnav-0.9.0-1.el8?>https://bugzilla.redhat.com/show_bug.cgi?id=17914511791451lnav-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18224271822427lnav is aborted &lnav-0.9.0-1.el8.src.rpm&lnav-0.9.0-1.el8.aarch64.rpm6lnav-debugsource-0.9.0-1.el8.aarch64.rpm5lnav-debuginfo-0.9.0-1.el8.aarch64.rpm6lnav-debugsource-0.9.0-1.el8.ppc64le.rpm5lnav-debuginfo-0.9.0-1.el8.ppc64le.rpm&lnav-0.9.0-1.el8.ppc64le.rpm&lnav-0.9.0-1.el8.s390x.rpm6lnav-debugsource-0.9.0-1.el8.s390x.rpm5lnav-debuginfo-0.9.0-1.el8.s390x.rpm&lnav-0.9.0-1.el8.x86_64.rpm6lnav-debugsource-0.9.0-1.el8.x86_64.rpm5lnav-debuginfo-0.9.0-1.el8.x86_64.rpm &lnav-0.9.0-1.el8.src.rpm&lnav-0.9.0-1.el8.aarch64.rpm6lnav-debugsource-0.9.0-1.el8.aarch64.rpm5lnav-debuginfo-0.9.0-1.el8.aarch64.rpm6lnav-debugsource-0.9.0-1.el8.ppc64le.rpm5lnav-debuginfo-0.9.0-1.el8.ppc64le.rpm&lnav-0.9.0-1.el8.ppc64le.rpm&lnav-0.9.0-1.el8.s390x.rpm6lnav-debugsource-0.9.0-1.el8.s390x.rpm5lnav-debuginfo-0.9.0-1.el8.s390x.rpm&lnav-0.9.0-1.el8.x86_64.rpm6lnav-debugsource-0.9.0-1.el8.x86_64.rpm5lnav-debuginfo-0.9.0-1.el8.x86_64.rpm Y 2oBnewpackagepython-iso3166-1.0.1-1.el8}hcpython-iso3166-1.0.1-1.el8.src.rpmkcpython3-iso3166-1.0.1-1.el8.noarch.rpmhcpython-iso3166-1.0.1-1.el8.src.rpmkcpython3-iso3166-1.0.1-1.el8.noarch.rpmjD 6sBnewpackagepython-httpretty-0.9.7-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18158451815845Wpython-httpretty-0.9.7-2.el8.src.rpmXpython3-httpretty-0.9.7-2.el8.noarch.rpmWpython-httpretty-0.9.7-2.el8.src.rpmXpython3-httpretty-0.9.7-2.el8.noarch.rpmSL wBBBBBBBBBBBBBBnewpackagesqueezelite-1.9.6.1205-3.20200103git1cff80e.el8& d8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm d8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.src.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.aarch64.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.ppc64le.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.s390x.rpmd8squeezelite-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm18squeezelite-debugsource-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm08squeezelite-debuginfo-1.9.6.1205-3.20200103git1cff80e.el8.x86_64.rpm Z HBBBBBBBBBBBBBBnewpackagesassc-3.4.5-2.el83C bsassc-3.4.5-2.el8.src.rpmbsassc-3.4.5-2.el8.aarch64.rpmEbsassc-debugsource-3.4.5-2.el8.aarch64.rpmDbsassc-debuginfo-3.4.5-2.el8.aarch64.rpmbsassc-3.4.5-2.el8.ppc64le.rpmEbsassc-debugsource-3.4.5-2.el8.ppc64le.rpmDbsassc-debuginfo-3.4.5-2.el8.ppc64le.rpmbsassc-3.4.5-2.el8.s390x.rpmEbsassc-debugsource-3.4.5-2.el8.s390x.rpmDbsassc-debuginfo-3.4.5-2.el8.s390x.rpmbsassc-3.4.5-2.el8.x86_64.rpmEbsassc-debugsource-3.4.5-2.el8.x86_64.rpmDbsassc-debuginfo-3.4.5-2.el8.x86_64.rpm bsassc-3.4.5-2.el8.src.rpmbsassc-3.4.5-2.el8.aarch64.rpmEbsassc-debugsource-3.4.5-2.el8.aarch64.rpmDbsassc-debuginfo-3.4.5-2.el8.aarch64.rpmbsassc-3.4.5-2.el8.ppc64le.rpmEbsassc-debugsource-3.4.5-2.el8.ppc64le.rpmDbsassc-debuginfo-3.4.5-2.el8.ppc64le.rpmbsassc-3.4.5-2.el8.s390x.rpmEbsassc-debugsource-3.4.5-2.el8.s390x.rpmDbsassc-debuginfo-3.4.5-2.el8.s390x.rpmbsassc-3.4.5-2.el8.x86_64.rpmEbsassc-debugsource-3.4.5-2.el8.x86_64.rpmDbsassc-debuginfo-3.4.5-2.el8.x86_64.rpm@$ YBnewpackageperl-Image-Base-1.17-15.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17537281753728perl-Image-Base for EL8T<perl-Image-Base-1.17-15.el8.src.rpmT<perl-Image-Base-1.17-15.el8.noarch.rpmT<perl-Image-Base-1.17-15.el8.src.rpmT<perl-Image-Base-1.17-15.el8.noarch.rpm2   ]BbugfixreStream-1.3.1-1.el8 YrreStream-1.3.1-1.el8.src.rpmYrreStream-1.3.1-1.el8.noarch.rpmYrreStream-1.3.1-1.el8.src.rpmYrreStream-1.3.1-1.el8.noarch.rpmt aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibretls-3.8.1-1.el8 netcat-1.225-3.el8 rpki-client-8.6-2.el8)https://bugzilla.redhat.com/show_bug.cgi?id=22434502243450libretls-3.8.1 is available/k9libretls-3.8.1-1.el8.src.rpmk9libretls-3.8.1-1.el8.aarch64.rpm9libretls-devel-3.8.1-1.el8.aarch64.rpm9libretls-static-3.8.1-1.el8.aarch64.rpm9libretls-debugsource-3.8.1-1.el8.aarch64.rpm9libretls-debuginfo-3.8.1-1.el8.aarch64.rpmk9libretls-3.8.1-1.el8.ppc64le.rpm9libretls-devel-3.8.1-1.el8.ppc64le.rpm9libretls-static-3.8.1-1.el8.ppc64le.rpm9libretls-debugsource-3.8.1-1.el8.ppc64le.rpm9libretls-debuginfo-3.8.1-1.el8.ppc64le.rpmk9libretls-3.8.1-1.el8.s390x.rpm9libretls-devel-3.8.1-1.el8.s390x.rpm9libretls-static-3.8.1-1.el8.s390x.rpm9libretls-debugsource-3.8.1-1.el8.s390x.rpm9libretls-debuginfo-3.8.1-1.el8.s390x.rpmk9libretls-3.8.1-1.el8.x86_64.rpm9libretls-devel-3.8.1-1.el8.x86_64.rpm9libretls-static-3.8.1-1.el8.x86_64.rpm9libretls-debugsource-3.8.1-1.el8.x86_64.rpm9libretls-debuginfo-3.8.1-1.el8.x86_64.rpmeYnetcat-1.225-3.el8.src.rpmeYnetcat-1.225-3.el8.aarch64.rpmYnetcat-debugsource-1.225-3.el8.aarch64.rpmYnetcat-debuginfo-1.225-3.el8.aarch64.rpmeYnetcat-1.225-3.el8.ppc64le.rpmYnetcat-debugsource-1.225-3.el8.ppc64le.rpmYnetcat-debuginfo-1.225-3.el8.ppc64le.rpmeYnetcat-1.225-3.el8.s390x.rpmYnetcat-debugsource-1.225-3.el8.s390x.rpmYnetcat-debuginfo-1.225-3.el8.s390x.rpmeYnetcat-1.225-3.el8.x86_64.rpmYnetcat-debugsource-1.225-3.el8.x86_64.rpmYnetcat-debuginfo-1.225-3.el8.x86_64.rpmz>rpki-client-8.6-2.el8.src.rpmz>rpki-client-8.6-2.el8.aarch64.rpmK>rpki-client-debugsource-8.6-2.el8.aarch64.rpmJ>rpki-client-debuginfo-8.6-2.el8.aarch64.rpmz>rpki-client-8.6-2.el8.ppc64le.rpmK>rpki-client-debugsource-8.6-2.el8.ppc64le.rpmJ>rpki-client-debuginfo-8.6-2.el8.ppc64le.rpmz>rpki-client-8.6-2.el8.s390x.rpmK>rpki-client-debugsource-8.6-2.el8.s390x.rpmJ>rpki-client-debuginfo-8.6-2.el8.s390x.rpmz>rpki-client-8.6-2.el8.x86_64.rpmK>rpki-client-debugsource-8.6-2.el8.x86_64.rpmJ>rpki-client-debuginfo-8.6-2.el8.x86_64.rpm/k9libretls-3.8.1-1.el8.src.rpmk9libretls-3.8.1-1.el8.aarch64.rpm9libretls-devel-3.8.1-1.el8.aarch64.rpm9libretls-static-3.8.1-1.el8.aarch64.rpm9libretls-debugsource-3.8.1-1.el8.aarch64.rpm9libretls-debuginfo-3.8.1-1.el8.aarch64.rpmk9libretls-3.8.1-1.el8.ppc64le.rpm9libretls-devel-3.8.1-1.el8.ppc64le.rpm9libretls-static-3.8.1-1.el8.ppc64le.rpm9libretls-debugsource-3.8.1-1.el8.ppc64le.rpm9libretls-debuginfo-3.8.1-1.el8.ppc64le.rpmk9libretls-3.8.1-1.el8.s390x.rpm9libretls-devel-3.8.1-1.el8.s390x.rpm9libretls-static-3.8.1-1.el8.s390x.rpm9libretls-debugsource-3.8.1-1.el8.s390x.rpm9libretls-debuginfo-3.8.1-1.el8.s390x.rpmk9libretls-3.8.1-1.el8.x86_64.rpm9libretls-devel-3.8.1-1.el8.x86_64.rpm9libretls-static-3.8.1-1.el8.x86_64.rpm9libretls-debugsource-3.8.1-1.el8.x86_64.rpm9libretls-debuginfo-3.8.1-1.el8.x86_64.rpmeYnetcat-1.225-3.el8.src.rpmeYnetcat-1.225-3.el8.aarch64.rpmYnetcat-debugsource-1.225-3.el8.aarch64.rpmYnetcat-debuginfo-1.225-3.el8.aarch64.rpmeYnetcat-1.225-3.el8.ppc64le.rpmYnetcat-debugsource-1.225-3.el8.ppc64le.rpmYnetcat-debuginfo-1.225-3.el8.ppc64le.rpmeYnetcat-1.225-3.el8.s390x.rpmYnetcat-debugsource-1.225-3.el8.s390x.rpmYnetcat-debuginfo-1.225-3.el8.s390x.rpmeYnetcat-1.225-3.el8.x86_64.rpmYnetcat-debugsource-1.225-3.el8.x86_64.rpmYnetcat-debuginfo-1.225-3.el8.x86_64.rpmz>rpki-client-8.6-2.el8.src.rpmz>rpki-client-8.6-2.el8.aarch64.rpmK>rpki-client-debugsource-8.6-2.el8.aarch64.rpmJ>rpki-client-debuginfo-8.6-2.el8.aarch64.rpmz>rpki-client-8.6-2.el8.ppc64le.rpmK>rpki-client-debugsource-8.6-2.el8.ppc64le.rpmJ>rpki-client-debuginfo-8.6-2.el8.ppc64le.rpmz>rpki-client-8.6-2.el8.s390x.rpmK>rpki-client-debugsource-8.6-2.el8.s390x.rpmJ>rpki-client-debuginfo-8.6-2.el8.s390x.rpmz>rpki-client-8.6-2.el8.x86_64.rpmK>rpki-client-debugsource-8.6-2.el8.x86_64.rpmJ>rpki-client-debuginfo-8.6-2.el8.x86_64.rpm˙t, #\BBBBBbugfixxe-guest-utilities-latest-7.30.0-3.el8SGhttps://bugzilla.redhat.com/show_bug.cgi?id=20375562037556xe-guest-utilities-latest-7.30.0-1 breaks reporting driver version to XAPIxe-guest-utilities-latest-7.30.0-3.el8.src.rpmxe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-7.30.0-3.el8.src.rpmxe-guest-utilities-latest-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debugsource-7.30.0-3.el8.x86_64.rpmxe-guest-utilities-latest-debuginfo-7.30.0-3.el8.x86_64.rpmU 9dBBBBBBBBBBBBBBBBBBBbugfixmandoc-1.14.5-13.el8X)https://bugzilla.redhat.com/show_bug.cgi?id=20328102032810conflict with package package man-pagesLLmandoc-1.14.5-13.el8.s390x.rpmLLmandoc-1.14.5-13.el8.src.rpmLLmandoc-1.14.5-13.el8.aarch64.rpmOLlibmandoc-devel-1.14.5-13.el8.aarch64.rpm7Lmandoc-debugsource-1.14.5-13.el8.aarch64.rpm6Lmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmLLmandoc-1.14.5-13.el8.ppc64le.rpmOLlibmandoc-devel-1.14.5-13.el8.ppc64le.rpm7Lmandoc-debugsource-1.14.5-13.el8.ppc64le.rpm6Lmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpm7Lmandoc-debugsource-1.14.5-13.el8.s390x.rpmOLlibmandoc-devel-1.14.5-13.el8.s390x.rpm6Lmandoc-debuginfo-1.14.5-13.el8.s390x.rpmLLmandoc-1.14.5-13.el8.x86_64.rpmOLlibmandoc-devel-1.14.5-13.el8.x86_64.rpm7Lmandoc-debugsource-1.14.5-13.el8.x86_64.rpm6Lmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmLLmandoc-1.14.5-13.el8.s390x.rpmLLmandoc-1.14.5-13.el8.src.rpmLLmandoc-1.14.5-13.el8.aarch64.rpmOLlibmandoc-devel-1.14.5-13.el8.aarch64.rpm7Lmandoc-debugsource-1.14.5-13.el8.aarch64.rpm6Lmandoc-debuginfo-1.14.5-13.el8.aarch64.rpmLLmandoc-1.14.5-13.el8.ppc64le.rpmOLlibmandoc-devel-1.14.5-13.el8.ppc64le.rpm7Lmandoc-debugsource-1.14.5-13.el8.ppc64le.rpm6Lmandoc-debuginfo-1.14.5-13.el8.ppc64le.rpm7Lmandoc-debugsource-1.14.5-13.el8.s390x.rpmOLlibmandoc-devel-1.14.5-13.el8.s390x.rpm6Lmandoc-debuginfo-1.14.5-13.el8.s390x.rpmLLmandoc-1.14.5-13.el8.x86_64.rpmOLlibmandoc-devel-1.14.5-13.el8.x86_64.rpm7Lmandoc-debugsource-1.14.5-13.el8.x86_64.rpm6Lmandoc-debuginfo-1.14.5-13.el8.x86_64.rpmBf =zBbugfixlpf-0.3-2.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20207112020711lpf update stuck1Qlpf-0.3-2.el8.src.rpm1Qlpf-0.3-2.el8.noarch.rpm1Qlpf-0.3-2.el8.src.rpm1Qlpf-0.3-2.el8.noarch.rpm_u ~BBBBBBBBBBBBBBnewpackageperl-Guard-1.023-19.el86/.https://bugzilla.redhat.com/show_bug.cgi?id=18905921890592EPEL8 Request: perl-Guard  perl-Guard-1.023-19.el8.src.rpmFperl-Guard-debuginfo-1.023-19.el8.aarch64.rpm perl-Guard-1.023-19.el8.aarch64.rpmGperl-Guard-debugsource-1.023-19.el8.aarch64.rpm perl-Guard-1.023-19.el8.ppc64le.rpmFperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmGperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmGperl-Guard-debugsource-1.023-19.el8.s390x.rpm perl-Guard-1.023-19.el8.s390x.rpmFperl-Guard-debuginfo-1.023-19.el8.s390x.rpm perl-Guard-1.023-19.el8.x86_64.rpmGperl-Guard-debugsource-1.023-19.el8.x86_64.rpmFperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm  perl-Guard-1.023-19.el8.src.rpmFperl-Guard-debuginfo-1.023-19.el8.aarch64.rpm perl-Guard-1.023-19.el8.aarch64.rpmGperl-Guard-debugsource-1.023-19.el8.aarch64.rpm perl-Guard-1.023-19.el8.ppc64le.rpmFperl-Guard-debuginfo-1.023-19.el8.ppc64le.rpmGperl-Guard-debugsource-1.023-19.el8.ppc64le.rpmGperl-Guard-debugsource-1.023-19.el8.s390x.rpm perl-Guard-1.023-19.el8.s390x.rpmFperl-Guard-debuginfo-1.023-19.el8.s390x.rpm perl-Guard-1.023-19.el8.x86_64.rpmGperl-Guard-debugsource-1.023-19.el8.x86_64.rpmFperl-Guard-debuginfo-1.023-19.el8.x86_64.rpm Q OBnewpackagepython-pybalboa-0.10-1.el8]3python-pybalboa-0.10-1.el8.src.rpm+3python3-pybalboa-0.10-1.el8.noarch.rpm3python-pybalboa-0.10-1.el8.src.rpm+3python3-pybalboa-0.10-1.el8.noarch.rpmX SBnewpackagepython-xpath-expressions-1.0.2-1.el8x https://bugzilla.redhat.com/show_bug.cgi?id=18167591816759Review Request: python-xpath-expressions - Treat XPath expressions as Python objectsDopython-xpath-expressions-1.0.2-1.el8.src.rpmSopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmDopython-xpath-expressions-1.0.2-1.el8.src.rpmSopython3-xpath-expressions-1.0.2-1.el8.noarch.rpmȴn WBBnewpackagepython-whitenoise-5.1.0-1.el8+https://bugzilla.redhat.com/show_bug.cgi?id=16970771697077python-whitenoise-5.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18459661845966Please build an EPEL8 build for python-whitenoise3python-whitenoise-5.1.0-1.el8.src.rpmEpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmDpython3-whitenoise-5.1.0-1.el8.noarch.rpm3python-whitenoise-5.1.0-1.el8.src.rpmEpython3-whitenoise-doc-5.1.0-1.el8.noarch.rpmDpython3-whitenoise-5.1.0-1.el8.noarch.rpm  \BBbugfixgnome-doc-utils-0.20.10-20.el86C*https://bugzilla.redhat.com/show_bug.cgi?id=17505251750525[RFE] EPEL8 branch of gnome-doc-utilsLkgnome-doc-utils-0.20.10-20.el8.src.rpmLkgnome-doc-utils-0.20.10-20.el8.noarch.rpm_kgnome-doc-utils-stylesheets-0.20.10-20.el8.noarch.rpmLkgnome-doc-utils-0.20.10-20.el8.src.rpmLkgnome-doc-utils-0.20.10-20.el8.noarch.rpm_kgnome-doc-utils-stylesheets-0.20.10-20.el8.noarch.rpm;5 1aBBBBBBBBBBBBBBunspecifiedhitch-1.5.2-1.el8m* `/hitch-1.5.2-1.el8.src.rpm{/hitch-debugsource-1.5.2-1.el8.aarch64.rpmz/hitch-debuginfo-1.5.2-1.el8.aarch64.rpm`/hitch-1.5.2-1.el8.aarch64.rpm`/hitch-1.5.2-1.el8.ppc64le.rpmz/hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm{/hitch-debugsource-1.5.2-1.el8.ppc64le.rpmz/hitch-debuginfo-1.5.2-1.el8.s390x.rpm`/hitch-1.5.2-1.el8.s390x.rpm{/hitch-debugsource-1.5.2-1.el8.s390x.rpm`/hitch-1.5.2-1.el8.x86_64.rpm{/hitch-debugsource-1.5.2-1.el8.x86_64.rpmz/hitch-debuginfo-1.5.2-1.el8.x86_64.rpm `/hitch-1.5.2-1.el8.src.rpm{/hitch-debugsource-1.5.2-1.el8.aarch64.rpmz/hitch-debuginfo-1.5.2-1.el8.aarch64.rpm`/hitch-1.5.2-1.el8.aarch64.rpm`/hitch-1.5.2-1.el8.ppc64le.rpmz/hitch-debuginfo-1.5.2-1.el8.ppc64le.rpm{/hitch-debugsource-1.5.2-1.el8.ppc64le.rpmz/hitch-debuginfo-1.5.2-1.el8.s390x.rpm`/hitch-1.5.2-1.el8.s390x.rpm{/hitch-debugsource-1.5.2-1.el8.s390x.rpm`/hitch-1.5.2-1.el8.x86_64.rpm{/hitch-debugsource-1.5.2-1.el8.x86_64.rpmz/hitch-debuginfo-1.5.2-1.el8.x86_64.rpmI9 rBBBBBBBBBBBBBBsecurityrdiff-backup-2.2.6-3.el8?/https://bugzilla.redhat.com/show_bug.cgi?id=22538432253843CVE-2023-49797 pyinstaller: unauthorized deletion of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=22538442253844CVE-2023-49797 rdiff-backup: pyinstaller: unauthorized deletion of files [fedora-all] Jtrdiff-backup-2.2.6-3.el8.src.rpmJtrdiff-backup-2.2.6-3.el8.aarch64.rpm|trdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmJtrdiff-backup-2.2.6-3.el8.ppc64le.rpm|trdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmJtrdiff-backup-2.2.6-3.el8.s390x.rpm|trdiff-backup-debugsource-2.2.6-3.el8.s390x.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmJtrdiff-backup-2.2.6-3.el8.x86_64.rpm|trdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpm Jtrdiff-backup-2.2.6-3.el8.src.rpmJtrdiff-backup-2.2.6-3.el8.aarch64.rpm|trdiff-backup-debugsource-2.2.6-3.el8.aarch64.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.aarch64.rpmJtrdiff-backup-2.2.6-3.el8.ppc64le.rpm|trdiff-backup-debugsource-2.2.6-3.el8.ppc64le.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.ppc64le.rpmJtrdiff-backup-2.2.6-3.el8.s390x.rpm|trdiff-backup-debugsource-2.2.6-3.el8.s390x.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.s390x.rpmJtrdiff-backup-2.2.6-3.el8.x86_64.rpm|trdiff-backup-debugsource-2.2.6-3.el8.x86_64.rpm{trdiff-backup-debuginfo-2.2.6-3.el8.x86_64.rpmt9 CBbugfixperl-XML-TreeBuilder-5.4-22.el8FBhttps://bugzilla.redhat.com/show_bug.cgi?id=19772731977273perl-XML-TreeBuilder for EPEL8a'perl-XML-TreeBuilder-5.4-22.el8.src.rpma'perl-XML-TreeBuilder-5.4-22.el8.noarch.rpma'perl-XML-TreeBuilder-5.4-22.el8.src.rpma'perl-XML-TreeBuilder-5.4-22.el8.noarch.rpm &GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibinjection-3.10.0-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20293082029308Review Request: libinjection - SQL / SQLI tokenizer parser analyzer library1Jlibinjection-3.10.0-4.el8.src.rpm1Jlibinjection-3.10.0-4.el8.aarch64.rpm|Jlibinjection-tests-3.10.0-4.el8.aarch64.rpm{Jlibinjection-devel-3.10.0-4.el8.aarch64.rpmzJlibinjection-debugsource-3.10.0-4.el8.aarch64.rpmyJlibinjection-debuginfo-3.10.0-4.el8.aarch64.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.aarch64.rpm1Jlibinjection-3.10.0-4.el8.ppc64le.rpm|Jlibinjection-tests-3.10.0-4.el8.ppc64le.rpm{Jlibinjection-devel-3.10.0-4.el8.ppc64le.rpmzJlibinjection-debugsource-3.10.0-4.el8.ppc64le.rpmyJlibinjection-debuginfo-3.10.0-4.el8.ppc64le.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.ppc64le.rpm1Jlibinjection-3.10.0-4.el8.s390x.rpm|Jlibinjection-tests-3.10.0-4.el8.s390x.rpm{Jlibinjection-devel-3.10.0-4.el8.s390x.rpmzJlibinjection-debugsource-3.10.0-4.el8.s390x.rpmyJlibinjection-debuginfo-3.10.0-4.el8.s390x.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.s390x.rpm1Jlibinjection-3.10.0-4.el8.x86_64.rpm|Jlibinjection-tests-3.10.0-4.el8.x86_64.rpm{Jlibinjection-devel-3.10.0-4.el8.x86_64.rpmzJlibinjection-debugsource-3.10.0-4.el8.x86_64.rpmyJlibinjection-debuginfo-3.10.0-4.el8.x86_64.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.x86_64.rpm1Jlibinjection-3.10.0-4.el8.src.rpm1Jlibinjection-3.10.0-4.el8.aarch64.rpm|Jlibinjection-tests-3.10.0-4.el8.aarch64.rpm{Jlibinjection-devel-3.10.0-4.el8.aarch64.rpmzJlibinjection-debugsource-3.10.0-4.el8.aarch64.rpmyJlibinjection-debuginfo-3.10.0-4.el8.aarch64.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.aarch64.rpm1Jlibinjection-3.10.0-4.el8.ppc64le.rpm|Jlibinjection-tests-3.10.0-4.el8.ppc64le.rpm{Jlibinjection-devel-3.10.0-4.el8.ppc64le.rpmzJlibinjection-debugsource-3.10.0-4.el8.ppc64le.rpmyJlibinjection-debuginfo-3.10.0-4.el8.ppc64le.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.ppc64le.rpm1Jlibinjection-3.10.0-4.el8.s390x.rpm|Jlibinjection-tests-3.10.0-4.el8.s390x.rpm{Jlibinjection-devel-3.10.0-4.el8.s390x.rpmzJlibinjection-debugsource-3.10.0-4.el8.s390x.rpmyJlibinjection-debuginfo-3.10.0-4.el8.s390x.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.s390x.rpm1Jlibinjection-3.10.0-4.el8.x86_64.rpm|Jlibinjection-tests-3.10.0-4.el8.x86_64.rpm{Jlibinjection-devel-3.10.0-4.el8.x86_64.rpmzJlibinjection-debugsource-3.10.0-4.el8.x86_64.rpmyJlibinjection-debuginfo-3.10.0-4.el8.x86_64.rpm}Jlibinjection-tests-debuginfo-3.10.0-4.el8.x86_64.rpmd! :gBBBBBBBBBBBBBBBBBnewpackagepaper-2.3-1.el8 psutils-2.03-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=18856791885679Review Request: paper - Query paper size database and retrieve the preferred size.paper-2.3-1.el8.src.rpmIpaper-debugsource-2.3-1.el8.aarch64.rpmHpaper-debuginfo-2.3-1.el8.aarch64.rpm.paper-2.3-1.el8.aarch64.rpmIpaper-debugsource-2.3-1.el8.ppc64le.rpm.paper-2.3-1.el8.ppc64le.rpmHpaper-debuginfo-2.3-1.el8.ppc64le.rpm.paper-2.3-1.el8.s390x.rpmIpaper-debugsource-2.3-1.el8.s390x.rpmHpaper-debuginfo-2.3-1.el8.s390x.rpm.paper-2.3-1.el8.x86_64.rpmIpaper-debugsource-2.3-1.el8.x86_64.rpmHpaper-debuginfo-2.3-1.el8.x86_64.rpm=psutils-2.03-1.el8.src.rpm=psutils-2.03-1.el8.noarch.rpm.paper-2.3-1.el8.src.rpmIpaper-debugsource-2.3-1.el8.aarch64.rpmHpaper-debuginfo-2.3-1.el8.aarch64.rpm.paper-2.3-1.el8.aarch64.rpmIpaper-debugsource-2.3-1.el8.ppc64le.rpm.paper-2.3-1.el8.ppc64le.rpmHpaper-debuginfo-2.3-1.el8.ppc64le.rpm.paper-2.3-1.el8.s390x.rpmIpaper-debugsource-2.3-1.el8.s390x.rpmHpaper-debuginfo-2.3-1.el8.s390x.rpm.paper-2.3-1.el8.x86_64.rpmIpaper-debugsource-2.3-1.el8.x86_64.rpmHpaper-debuginfo-2.3-1.el8.x86_64.rpm=psutils-2.03-1.el8.src.rpm=psutils-2.03-1.el8.noarch.rpmx:  {BBBBBBBBBBBBBBnewpackagejoe-4.6-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=17417841741784Request to build joe for EPEL8  joe-4.6-6.el8.src.rpm joe-4.6-6.el8.aarch64.rpm> joe-debugsource-4.6-6.el8.aarch64.rpm= joe-debuginfo-4.6-6.el8.aarch64.rpm joe-4.6-6.el8.ppc64le.rpm= joe-debuginfo-4.6-6.el8.ppc64le.rpm> joe-debugsource-4.6-6.el8.ppc64le.rpm joe-4.6-6.el8.s390x.rpm> joe-debugsource-4.6-6.el8.s390x.rpm= joe-debuginfo-4.6-6.el8.s390x.rpm> joe-debugsource-4.6-6.el8.x86_64.rpm= joe-debuginfo-4.6-6.el8.x86_64.rpm joe-4.6-6.el8.x86_64.rpm  joe-4.6-6.el8.src.rpm joe-4.6-6.el8.aarch64.rpm> joe-debugsource-4.6-6.el8.aarch64.rpm= joe-debuginfo-4.6-6.el8.aarch64.rpm joe-4.6-6.el8.ppc64le.rpm= joe-debuginfo-4.6-6.el8.ppc64le.rpm> joe-debugsource-4.6-6.el8.ppc64le.rpm joe-4.6-6.el8.s390x.rpm> joe-debugsource-4.6-6.el8.s390x.rpm= joe-debuginfo-4.6-6.el8.s390x.rpm> joe-debugsource-4.6-6.el8.x86_64.rpm= joe-debuginfo-4.6-6.el8.x86_64.rpm joe-4.6-6.el8.x86_64.rpm;t LBnewpackageperl-Time-Duration-1.21-3.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17465531746553build of perl-Time-Duration for EPEL 8,_perl-Time-Duration-1.21-3.el8.src.rpm,_perl-Time-Duration-1.21-3.el8.noarch.rpm,_perl-Time-Duration-1.21-3.el8.src.rpm,_perl-Time-Duration-1.21-3.el8.noarch.rpm_  PBBBBBBBBBBBBBBnewpackageperl-Unicode-Map8-0.13-33.el86j5https://bugzilla.redhat.com/show_bug.cgi?id=17622461762246perl-Unicode-Map8 for EL 8 Qxperl-Unicode-Map8-0.13-33.el8.src.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpmQxperl-Unicode-Map8-0.13-33.el8.aarch64.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpmQxperl-Unicode-Map8-0.13-33.el8.ppc64le.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpmQxperl-Unicode-Map8-0.13-33.el8.s390x.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpmQxperl-Unicode-Map8-0.13-33.el8.x86_64.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpm Qxperl-Unicode-Map8-0.13-33.el8.src.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.aarch64.rpmQxperl-Unicode-Map8-0.13-33.el8.aarch64.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.aarch64.rpmQxperl-Unicode-Map8-0.13-33.el8.ppc64le.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.ppc64le.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.ppc64le.rpmQxperl-Unicode-Map8-0.13-33.el8.s390x.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.s390x.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.s390x.rpmQxperl-Unicode-Map8-0.13-33.el8.x86_64.rpmRxperl-Unicode-Map8-debuginfo-0.13-33.el8.x86_64.rpmSxperl-Unicode-Map8-debugsource-0.13-33.el8.x86_64.rpmbs $aBnewpackageperl-Test-RequiresInternet-0.05-15.el86>https://bugzilla.redhat.com/show_bug.cgi?id=17564201756420perl-Test-RequiresInternet for EL8zperl-Test-RequiresInternet-0.05-15.el8.src.rpmzperl-Test-RequiresInternet-0.05-15.el8.noarch.rpmzperl-Test-RequiresInternet-0.05-15.el8.src.rpmzperl-Test-RequiresInternet-0.05-15.el8.noarch.rpm홳^ eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.14-1.el8 globus-gass-copy-10.13-1.el8 globus-gridftp-server-13.25-1.el8 globus-gsi-cert-utils-10.11-1.el8 globus-gsi-credential-8.4-1.el8 globus-gsi-sysconfig-9.6-1.el8 globus-rsl-11.4-1.el8 myproxy-6.2.16-1.el8]+H~_globus-common-18.14-1.el8.src.rpm~_globus-common-18.14-1.el8.aarch64.rpm!_globus-common-progs-18.14-1.el8.aarch64.rpm _globus-common-devel-18.14-1.el8.aarch64.rpm,_globus-common-doc-18.14-1.el8.noarch.rpm_globus-common-debugsource-18.14-1.el8.aarch64.rpm_globus-common-debuginfo-18.14-1.el8.aarch64.rpm"_globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm~_globus-common-18.14-1.el8.ppc64le.rpm!_globus-common-progs-18.14-1.el8.ppc64le.rpm _globus-common-devel-18.14-1.el8.ppc64le.rpm_globus-common-debugsource-18.14-1.el8.ppc64le.rpm_globus-common-debuginfo-18.14-1.el8.ppc64le.rpm"_globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm~_globus-common-18.14-1.el8.s390x.rpm!_globus-common-progs-18.14-1.el8.s390x.rpm _globus-common-devel-18.14-1.el8.s390x.rpm_globus-common-debugsource-18.14-1.el8.s390x.rpm_globus-common-debuginfo-18.14-1.el8.s390x.rpm"_globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm~_globus-common-18.14-1.el8.x86_64.rpm!_globus-common-progs-18.14-1.el8.x86_64.rpm _globus-common-devel-18.14-1.el8.x86_64.rpm_globus-common-debugsource-18.14-1.el8.x86_64.rpm_globus-common-debuginfo-18.14-1.el8.x86_64.rpm"_globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpmXglobus-gass-copy-10.13-1.el8.src.rpmXglobus-gass-copy-10.13-1.el8.aarch64.rpm&Xglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm%Xglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm-Xglobus-gass-copy-doc-10.13-1.el8.noarch.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpmXglobus-gass-copy-10.13-1.el8.ppc64le.rpm&Xglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm%Xglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpmXglobus-gass-copy-10.13-1.el8.s390x.rpm&Xglobus-gass-copy-progs-10.13-1.el8.s390x.rpm%Xglobus-gass-copy-devel-10.13-1.el8.s390x.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpmXglobus-gass-copy-10.13-1.el8.x86_64.rpm&Xglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm%Xglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmC.globus-gridftp-server-13.25-1.el8.src.rpmC.globus-gridftp-server-13.25-1.el8.aarch64.rpm.globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm .globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm .globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmC.globus-gridftp-server-13.25-1.el8.ppc64le.rpm.globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm .globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm .globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmC.globus-gridftp-server-13.25-1.el8.s390x.rpm.globus-gridftp-server-progs-13.25-1.el8.s390x.rpm .globus-gridftp-server-devel-13.25-1.el8.s390x.rpm .globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmC.globus-gridftp-server-13.25-1.el8.x86_64.rpm.globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm .globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm .globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmD%globus-gsi-cert-utils-10.11-1.el8.src.rpmD%globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmD%globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmD%globus-gsi-cert-utils-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmD%globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm,globus-gsi-credential-8.4-1.el8.src.rpm,globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmjglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm,globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm,globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm,globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.6-1.el8.src.rpmEglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm2Sglobus-rsl-11.4-1.el8.src.rpm2Sglobus-rsl-11.4-1.el8.aarch64.rpmSglobus-rsl-devel-11.4-1.el8.aarch64.rpmoSglobus-rsl-doc-11.4-1.el8.noarch.rpmSglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmSglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm2Sglobus-rsl-11.4-1.el8.ppc64le.rpmSglobus-rsl-devel-11.4-1.el8.ppc64le.rpmSglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmSglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm2Sglobus-rsl-11.4-1.el8.s390x.rpmSglobus-rsl-devel-11.4-1.el8.s390x.rpmSglobus-rsl-debugsource-11.4-1.el8.s390x.rpmSglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm2Sglobus-rsl-11.4-1.el8.x86_64.rpmSglobus-rsl-devel-11.4-1.el8.x86_64.rpmSglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmSglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmqsmyproxy-6.2.16-1.el8.src.rpmqsmyproxy-6.2.16-1.el8.aarch64.rpm6smyproxy-libs-6.2.16-1.el8.aarch64.rpm5smyproxy-devel-6.2.16-1.el8.aarch64.rpm8smyproxy-server-6.2.16-1.el8.aarch64.rpm1smyproxy-admin-6.2.16-1.el8.aarch64.rpm:smyproxy-voms-6.2.16-1.el8.aarch64.rpmsmyproxy-doc-6.2.16-1.el8.noarch.rpm4smyproxy-debugsource-6.2.16-1.el8.aarch64.rpm3smyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.aarch64.rpmqsmyproxy-6.2.16-1.el8.ppc64le.rpm6smyproxy-libs-6.2.16-1.el8.ppc64le.rpm5smyproxy-devel-6.2.16-1.el8.ppc64le.rpm8smyproxy-server-6.2.16-1.el8.ppc64le.rpm1smyproxy-admin-6.2.16-1.el8.ppc64le.rpm:smyproxy-voms-6.2.16-1.el8.ppc64le.rpm4smyproxy-debugsource-6.2.16-1.el8.ppc64le.rpm3smyproxy-debuginfo-6.2.16-1.el8.ppc64le.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.ppc64le.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.ppc64le.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.ppc64le.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.ppc64le.rpmqsmyproxy-6.2.16-1.el8.s390x.rpm6smyproxy-libs-6.2.16-1.el8.s390x.rpm5smyproxy-devel-6.2.16-1.el8.s390x.rpm8smyproxy-server-6.2.16-1.el8.s390x.rpm1smyproxy-admin-6.2.16-1.el8.s390x.rpm:smyproxy-voms-6.2.16-1.el8.s390x.rpm4smyproxy-debugsource-6.2.16-1.el8.s390x.rpm3smyproxy-debuginfo-6.2.16-1.el8.s390x.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.s390x.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.s390x.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.s390x.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.s390x.rpmqsmyproxy-6.2.16-1.el8.x86_64.rpm6smyproxy-libs-6.2.16-1.el8.x86_64.rpm5smyproxy-devel-6.2.16-1.el8.x86_64.rpm8smyproxy-server-6.2.16-1.el8.x86_64.rpm1smyproxy-admin-6.2.16-1.el8.x86_64.rpm:smyproxy-voms-6.2.16-1.el8.x86_64.rpm4smyproxy-debugsource-6.2.16-1.el8.x86_64.rpm3smyproxy-debuginfo-6.2.16-1.el8.x86_64.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.x86_64.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.x86_64.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.x86_64.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.x86_64.rpmH~_globus-common-18.14-1.el8.src.rpm~_globus-common-18.14-1.el8.aarch64.rpm!_globus-common-progs-18.14-1.el8.aarch64.rpm _globus-common-devel-18.14-1.el8.aarch64.rpm,_globus-common-doc-18.14-1.el8.noarch.rpm_globus-common-debugsource-18.14-1.el8.aarch64.rpm_globus-common-debuginfo-18.14-1.el8.aarch64.rpm"_globus-common-progs-debuginfo-18.14-1.el8.aarch64.rpm~_globus-common-18.14-1.el8.ppc64le.rpm!_globus-common-progs-18.14-1.el8.ppc64le.rpm _globus-common-devel-18.14-1.el8.ppc64le.rpm_globus-common-debugsource-18.14-1.el8.ppc64le.rpm_globus-common-debuginfo-18.14-1.el8.ppc64le.rpm"_globus-common-progs-debuginfo-18.14-1.el8.ppc64le.rpm~_globus-common-18.14-1.el8.s390x.rpm!_globus-common-progs-18.14-1.el8.s390x.rpm _globus-common-devel-18.14-1.el8.s390x.rpm_globus-common-debugsource-18.14-1.el8.s390x.rpm_globus-common-debuginfo-18.14-1.el8.s390x.rpm"_globus-common-progs-debuginfo-18.14-1.el8.s390x.rpm~_globus-common-18.14-1.el8.x86_64.rpm!_globus-common-progs-18.14-1.el8.x86_64.rpm _globus-common-devel-18.14-1.el8.x86_64.rpm_globus-common-debugsource-18.14-1.el8.x86_64.rpm_globus-common-debuginfo-18.14-1.el8.x86_64.rpm"_globus-common-progs-debuginfo-18.14-1.el8.x86_64.rpmXglobus-gass-copy-10.13-1.el8.src.rpmXglobus-gass-copy-10.13-1.el8.aarch64.rpm&Xglobus-gass-copy-progs-10.13-1.el8.aarch64.rpm%Xglobus-gass-copy-devel-10.13-1.el8.aarch64.rpm-Xglobus-gass-copy-doc-10.13-1.el8.noarch.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.aarch64.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.aarch64.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.aarch64.rpmXglobus-gass-copy-10.13-1.el8.ppc64le.rpm&Xglobus-gass-copy-progs-10.13-1.el8.ppc64le.rpm%Xglobus-gass-copy-devel-10.13-1.el8.ppc64le.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.ppc64le.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.ppc64le.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.ppc64le.rpmXglobus-gass-copy-10.13-1.el8.s390x.rpm&Xglobus-gass-copy-progs-10.13-1.el8.s390x.rpm%Xglobus-gass-copy-devel-10.13-1.el8.s390x.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.s390x.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.s390x.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.s390x.rpmXglobus-gass-copy-10.13-1.el8.x86_64.rpm&Xglobus-gass-copy-progs-10.13-1.el8.x86_64.rpm%Xglobus-gass-copy-devel-10.13-1.el8.x86_64.rpm$Xglobus-gass-copy-debugsource-10.13-1.el8.x86_64.rpm#Xglobus-gass-copy-debuginfo-10.13-1.el8.x86_64.rpm'Xglobus-gass-copy-progs-debuginfo-10.13-1.el8.x86_64.rpmC.globus-gridftp-server-13.25-1.el8.src.rpmC.globus-gridftp-server-13.25-1.el8.aarch64.rpm.globus-gridftp-server-progs-13.25-1.el8.aarch64.rpm .globus-gridftp-server-devel-13.25-1.el8.aarch64.rpm .globus-gridftp-server-debugsource-13.25-1.el8.aarch64.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.aarch64.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.aarch64.rpmC.globus-gridftp-server-13.25-1.el8.ppc64le.rpm.globus-gridftp-server-progs-13.25-1.el8.ppc64le.rpm .globus-gridftp-server-devel-13.25-1.el8.ppc64le.rpm .globus-gridftp-server-debugsource-13.25-1.el8.ppc64le.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.ppc64le.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.ppc64le.rpmC.globus-gridftp-server-13.25-1.el8.s390x.rpm.globus-gridftp-server-progs-13.25-1.el8.s390x.rpm .globus-gridftp-server-devel-13.25-1.el8.s390x.rpm .globus-gridftp-server-debugsource-13.25-1.el8.s390x.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.s390x.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.s390x.rpmC.globus-gridftp-server-13.25-1.el8.x86_64.rpm.globus-gridftp-server-progs-13.25-1.el8.x86_64.rpm .globus-gridftp-server-devel-13.25-1.el8.x86_64.rpm .globus-gridftp-server-debugsource-13.25-1.el8.x86_64.rpm .globus-gridftp-server-debuginfo-13.25-1.el8.x86_64.rpm.globus-gridftp-server-progs-debuginfo-13.25-1.el8.x86_64.rpmD%globus-gsi-cert-utils-10.11-1.el8.src.rpmD%globus-gsi-cert-utils-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-progs-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-doc-10.11-1.el8.noarch.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.aarch64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.aarch64.rpmD%globus-gsi-cert-utils-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.ppc64le.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.ppc64le.rpmD%globus-gsi-cert-utils-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.s390x.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.s390x.rpmD%globus-gsi-cert-utils-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-devel-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debugsource-10.11-1.el8.x86_64.rpm%globus-gsi-cert-utils-debuginfo-10.11-1.el8.x86_64.rpm,globus-gsi-credential-8.4-1.el8.src.rpm,globus-gsi-credential-8.4-1.el8.aarch64.rpmglobus-gsi-credential-devel-8.4-1.el8.aarch64.rpmjglobus-gsi-credential-doc-8.4-1.el8.noarch.rpmglobus-gsi-credential-debugsource-8.4-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.aarch64.rpm,globus-gsi-credential-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.4-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.ppc64le.rpm,globus-gsi-credential-8.4-1.el8.s390x.rpmglobus-gsi-credential-devel-8.4-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.4-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.s390x.rpm,globus-gsi-credential-8.4-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.4-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.4-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.6-1.el8.src.rpmEglobus-gsi-sysconfig-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.6-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.6-1.el8.x86_64.rpm2Sglobus-rsl-11.4-1.el8.src.rpm2Sglobus-rsl-11.4-1.el8.aarch64.rpmSglobus-rsl-devel-11.4-1.el8.aarch64.rpmoSglobus-rsl-doc-11.4-1.el8.noarch.rpmSglobus-rsl-debugsource-11.4-1.el8.aarch64.rpmSglobus-rsl-debuginfo-11.4-1.el8.aarch64.rpm2Sglobus-rsl-11.4-1.el8.ppc64le.rpmSglobus-rsl-devel-11.4-1.el8.ppc64le.rpmSglobus-rsl-debugsource-11.4-1.el8.ppc64le.rpmSglobus-rsl-debuginfo-11.4-1.el8.ppc64le.rpm2Sglobus-rsl-11.4-1.el8.s390x.rpmSglobus-rsl-devel-11.4-1.el8.s390x.rpmSglobus-rsl-debugsource-11.4-1.el8.s390x.rpmSglobus-rsl-debuginfo-11.4-1.el8.s390x.rpm2Sglobus-rsl-11.4-1.el8.x86_64.rpmSglobus-rsl-devel-11.4-1.el8.x86_64.rpmSglobus-rsl-debugsource-11.4-1.el8.x86_64.rpmSglobus-rsl-debuginfo-11.4-1.el8.x86_64.rpmqsmyproxy-6.2.16-1.el8.src.rpmqsmyproxy-6.2.16-1.el8.aarch64.rpm6smyproxy-libs-6.2.16-1.el8.aarch64.rpm5smyproxy-devel-6.2.16-1.el8.aarch64.rpm8smyproxy-server-6.2.16-1.el8.aarch64.rpm1smyproxy-admin-6.2.16-1.el8.aarch64.rpm:smyproxy-voms-6.2.16-1.el8.aarch64.rpmsmyproxy-doc-6.2.16-1.el8.noarch.rpm4smyproxy-debugsource-6.2.16-1.el8.aarch64.rpm3smyproxy-debuginfo-6.2.16-1.el8.aarch64.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.aarch64.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.aarch64.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.aarch64.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.aarch64.rpmqsmyproxy-6.2.16-1.el8.ppc64le.rpm6smyproxy-libs-6.2.16-1.el8.ppc64le.rpm5smyproxy-devel-6.2.16-1.el8.ppc64le.rpm8smyproxy-server-6.2.16-1.el8.ppc64le.rpm1smyproxy-admin-6.2.16-1.el8.ppc64le.rpm:smyproxy-voms-6.2.16-1.el8.ppc64le.rpm4smyproxy-debugsource-6.2.16-1.el8.ppc64le.rpm3smyproxy-debuginfo-6.2.16-1.el8.ppc64le.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.ppc64le.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.ppc64le.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.ppc64le.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.ppc64le.rpmqsmyproxy-6.2.16-1.el8.s390x.rpm6smyproxy-libs-6.2.16-1.el8.s390x.rpm5smyproxy-devel-6.2.16-1.el8.s390x.rpm8smyproxy-server-6.2.16-1.el8.s390x.rpm1smyproxy-admin-6.2.16-1.el8.s390x.rpm:smyproxy-voms-6.2.16-1.el8.s390x.rpm4smyproxy-debugsource-6.2.16-1.el8.s390x.rpm3smyproxy-debuginfo-6.2.16-1.el8.s390x.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.s390x.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.s390x.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.s390x.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.s390x.rpmqsmyproxy-6.2.16-1.el8.x86_64.rpm6smyproxy-libs-6.2.16-1.el8.x86_64.rpm5smyproxy-devel-6.2.16-1.el8.x86_64.rpm8smyproxy-server-6.2.16-1.el8.x86_64.rpm1smyproxy-admin-6.2.16-1.el8.x86_64.rpm:smyproxy-voms-6.2.16-1.el8.x86_64.rpm4smyproxy-debugsource-6.2.16-1.el8.x86_64.rpm3smyproxy-debuginfo-6.2.16-1.el8.x86_64.rpm7smyproxy-libs-debuginfo-6.2.16-1.el8.x86_64.rpm9smyproxy-server-debuginfo-6.2.16-1.el8.x86_64.rpm2smyproxy-admin-debuginfo-6.2.16-1.el8.x86_64.rpm;smyproxy-voms-debuginfo-6.2.16-1.el8.x86_64.rpmi ,\BBBBBBBBBBBBBBsecurityindent-2.2.13-5.el86https://bugzilla.redhat.com/show_bug.cgi?id=22603992260399CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break()https://bugzilla.redhat.com/show_bug.cgi?id=22604002260400TRIAGE CVE-2024-0911 indent: heap-based buffer overflow in set_buf_break() [epel-all] qindent-2.2.13-5.el8.src.rpmqindent-2.2.13-5.el8.aarch64.rpmcqindent-debugsource-2.2.13-5.el8.aarch64.rpmbqindent-debuginfo-2.2.13-5.el8.aarch64.rpmqindent-2.2.13-5.el8.ppc64le.rpmcqindent-debugsource-2.2.13-5.el8.ppc64le.rpmbqindent-debuginfo-2.2.13-5.el8.ppc64le.rpmqindent-2.2.13-5.el8.s390x.rpmcqindent-debugsource-2.2.13-5.el8.s390x.rpmbqindent-debuginfo-2.2.13-5.el8.s390x.rpmqindent-2.2.13-5.el8.x86_64.rpmcqindent-debugsource-2.2.13-5.el8.x86_64.rpmbqindent-debuginfo-2.2.13-5.el8.x86_64.rpm qindent-2.2.13-5.el8.src.rpmqindent-2.2.13-5.el8.aarch64.rpmcqindent-debugsource-2.2.13-5.el8.aarch64.rpmbqindent-debuginfo-2.2.13-5.el8.aarch64.rpmqindent-2.2.13-5.el8.ppc64le.rpmcqindent-debugsource-2.2.13-5.el8.ppc64le.rpmbqindent-debuginfo-2.2.13-5.el8.ppc64le.rpmqindent-2.2.13-5.el8.s390x.rpmcqindent-debugsource-2.2.13-5.el8.s390x.rpmbqindent-debuginfo-2.2.13-5.el8.s390x.rpmqindent-2.2.13-5.el8.x86_64.rpmcqindent-debugsource-2.2.13-5.el8.x86_64.rpmbqindent-debuginfo-2.2.13-5.el8.x86_64.rpmo  >mBBBBBBBBBBBBBBBenhancementrocm-smi-5.7.1-1.el8y [>rocm-smi-5.7.1-1.el8.src.rpm[>rocm-smi-5.7.1-1.el8.aarch64.rpm&>rocm-smi-devel-5.7.1-1.el8.aarch64.rpm%>rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm$>rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpm[>rocm-smi-5.7.1-1.el8.ppc64le.rpm&>rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm%>rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm$>rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpm[>rocm-smi-5.7.1-1.el8.x86_64.rpm&>rocm-smi-devel-5.7.1-1.el8.x86_64.rpm%>rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm$>rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpm [>rocm-smi-5.7.1-1.el8.src.rpm[>rocm-smi-5.7.1-1.el8.aarch64.rpm&>rocm-smi-devel-5.7.1-1.el8.aarch64.rpm%>rocm-smi-debugsource-5.7.1-1.el8.aarch64.rpm$>rocm-smi-debuginfo-5.7.1-1.el8.aarch64.rpm[>rocm-smi-5.7.1-1.el8.ppc64le.rpm&>rocm-smi-devel-5.7.1-1.el8.ppc64le.rpm%>rocm-smi-debugsource-5.7.1-1.el8.ppc64le.rpm$>rocm-smi-debuginfo-5.7.1-1.el8.ppc64le.rpm[>rocm-smi-5.7.1-1.el8.x86_64.rpm&>rocm-smi-devel-5.7.1-1.el8.x86_64.rpm%>rocm-smi-debugsource-5.7.1-1.el8.x86_64.rpm$>rocm-smi-debuginfo-5.7.1-1.el8.x86_64.rpml BBBBBnewpackagetsl-sparse-map-0.6.2-2.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=20305492030549Review Request: tsl-sparse-map - C++ implementation of a memory efficient hash map and hash seta>tsl-sparse-map-0.6.2-2.el8.src.rpm>tsl-sparse-map-devel-0.6.2-2.el8.aarch64.rpm>tsl-sparse-map-devel-0.6.2-2.el8.ppc64le.rpm>tsl-sparse-map-devel-0.6.2-2.el8.s390x.rpm>tsl-sparse-map-devel-0.6.2-2.el8.x86_64.rpma>tsl-sparse-map-0.6.2-2.el8.src.rpm>tsl-sparse-map-devel-0.6.2-2.el8.aarch64.rpm>tsl-sparse-map-devel-0.6.2-2.el8.ppc64le.rpm>tsl-sparse-map-devel-0.6.2-2.el8.s390x.rpm>tsl-sparse-map-devel-0.6.2-2.el8.x86_64.rpm  GBBBBnewpackageradeontop-1.4-2.el86yhttps://bugzilla.redhat.com/show_bug.cgi?id=20265352026535radeontop-1.4 is available=kradeontop-1.4-2.el8.src.rpm=kradeontop-1.4-2.el8.aarch64.rpm=kradeontop-1.4-2.el8.ppc64le.rpm=kradeontop-1.4-2.el8.s390x.rpm=kradeontop-1.4-2.el8.x86_64.rpm=kradeontop-1.4-2.el8.src.rpm=kradeontop-1.4-2.el8.aarch64.rpm=kradeontop-1.4-2.el8.ppc64le.rpm=kradeontop-1.4-2.el8.s390x.rpm=kradeontop-1.4-2.el8.x86_64.rpm`{ NBunspecifiedperl-Test-Base-0.89-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909251890925Add perl-Test-Base to EPEL8Uperl-Test-Base-0.89-9.el8.src.rpmUperl-Test-Base-0.89-9.el8.noarch.rpmUperl-Test-Base-0.89-9.el8.src.rpmUperl-Test-Base-0.89-9.el8.noarch.rpm.R RBnewpackagestgit-0.23-2.el8#N6stgit-0.23-2.el8.src.rpmN6stgit-0.23-2.el8.noarch.rpmN6stgit-0.23-2.el8.src.rpmN6stgit-0.23-2.el8.noarch.rpm3 VBnewpackagepython-omnilogic-0.4.1-1.el85^Wpython-omnilogic-0.4.1-1.el8.src.rpmoWpython3-omnilogic-0.4.1-1.el8.noarch.rpm^Wpython-omnilogic-0.4.1-1.el8.src.rpmoWpython3-omnilogic-0.4.1-1.el8.noarch.rpm+ ZBBBnewpackageterminus-fonts-4.48-1.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=18067731806773Please branch and build terminus-fonts for EPEL 8aterminus-fonts-4.48-1.el8.src.rpmaterminus-fonts-4.48-1.el8.noarch.rpm7terminus-fonts-console-4.48-1.el8.noarch.rpm8terminus-fonts-grub2-4.48-1.el8.noarch.rpmaterminus-fonts-4.48-1.el8.src.rpmaterminus-fonts-4.48-1.el8.noarch.rpm7terminus-fonts-console-4.48-1.el8.noarch.rpm8terminus-fonts-grub2-4.48-1.el8.noarch.rpmji #`Bnewpackagepython-nine-1.1.0-2.el8gK1python-nine-1.1.0-2.el8.src.rpm]1python3-nine-1.1.0-2.el8.noarch.rpmK1python-nine-1.1.0-2.el8.src.rpm]1python3-nine-1.1.0-2.el8.noarch.rpmȴn 4dBBBBBBBBBBBBBBnewpackagesnapraid-12.2-1.el8y K[snapraid-12.2-1.el8.src.rpmK[snapraid-12.2-1.el8.aarch64.rpm[[snapraid-debugsource-12.2-1.el8.aarch64.rpmZ[snapraid-debuginfo-12.2-1.el8.aarch64.rpmK[snapraid-12.2-1.el8.ppc64le.rpm[[snapraid-debugsource-12.2-1.el8.ppc64le.rpmZ[snapraid-debuginfo-12.2-1.el8.ppc64le.rpmK[snapraid-12.2-1.el8.s390x.rpm[[snapraid-debugsource-12.2-1.el8.s390x.rpmZ[snapraid-debuginfo-12.2-1.el8.s390x.rpmK[snapraid-12.2-1.el8.x86_64.rpm[[snapraid-debugsource-12.2-1.el8.x86_64.rpmZ[snapraid-debuginfo-12.2-1.el8.x86_64.rpm K[snapraid-12.2-1.el8.src.rpmK[snapraid-12.2-1.el8.aarch64.rpm[[snapraid-debugsource-12.2-1.el8.aarch64.rpmZ[snapraid-debuginfo-12.2-1.el8.aarch64.rpmK[snapraid-12.2-1.el8.ppc64le.rpm[[snapraid-debugsource-12.2-1.el8.ppc64le.rpmZ[snapraid-debuginfo-12.2-1.el8.ppc64le.rpmK[snapraid-12.2-1.el8.s390x.rpm[[snapraid-debugsource-12.2-1.el8.s390x.rpmZ[snapraid-debuginfo-12.2-1.el8.s390x.rpmK[snapraid-12.2-1.el8.x86_64.rpm[[snapraid-debugsource-12.2-1.el8.x86_64.rpmZ[snapraid-debuginfo-12.2-1.el8.x86_64.rpm˙t) 8uBnewpackagealacarte-3.36.0-1.el8rhalacarte-3.36.0-1.el8.src.rpmrhalacarte-3.36.0-1.el8.noarch.rpmrhalacarte-3.36.0-1.el8.src.rpmrhalacarte-3.36.0-1.el8.noarch.rpm}C  yBBBBBBBBBBBBBBbugfixperl-Razor-Agent-2.86-1.el86!'https://bugzilla.redhat.com/show_bug.cgi?id=15844741584474Need version update for perl-Razor-Agenthttps://bugzilla.redhat.com/show_bug.cgi?id=20308892030889perl-Razor-Agent-2.86 is available 6perl-Razor-Agent-2.86-1.el8.src.rpm6perl-Razor-Agent-2.86-1.el8.aarch64.rpmperl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpm6perl-Razor-Agent-2.86-1.el8.ppc64le.rpmperl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpm6perl-Razor-Agent-2.86-1.el8.s390x.rpmperl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpm6perl-Razor-Agent-2.86-1.el8.x86_64.rpmperl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpm 6perl-Razor-Agent-2.86-1.el8.src.rpm6perl-Razor-Agent-2.86-1.el8.aarch64.rpmperl-Razor-Agent-debugsource-2.86-1.el8.aarch64.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.aarch64.rpm6perl-Razor-Agent-2.86-1.el8.ppc64le.rpmperl-Razor-Agent-debugsource-2.86-1.el8.ppc64le.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.ppc64le.rpm6perl-Razor-Agent-2.86-1.el8.s390x.rpmperl-Razor-Agent-debugsource-2.86-1.el8.s390x.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.s390x.rpm6perl-Razor-Agent-2.86-1.el8.x86_64.rpmperl-Razor-Agent-debugsource-2.86-1.el8.x86_64.rpmperl-Razor-Agent-debuginfo-2.86-1.el8.x86_64.rpmn  JBunspecifiedperl-ColorThemeUtil-ANSI-0.001-2.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8jGperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmjGperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmjGperl-ColorThemeUtil-ANSI-0.001-2.el8.src.rpmjGperl-ColorThemeUtil-ANSI-0.001-2.el8.noarch.rpmxh NBBBBBBBBBBBBBBnewpackagemultitail-6.5.0-1.el8c!https://bugzilla.redhat.com/show_bug.cgi?id=17874401787440RFE - build multitail for EPEL 8 /multitail-6.5.0-1.el8.src.rpm@/multitail-debuginfo-6.5.0-1.el8.aarch64.rpm/multitail-6.5.0-1.el8.aarch64.rpmA/multitail-debugsource-6.5.0-1.el8.aarch64.rpmA/multitail-debugsource-6.5.0-1.el8.ppc64le.rpm/multitail-6.5.0-1.el8.ppc64le.rpm@/multitail-debuginfo-6.5.0-1.el8.ppc64le.rpm@/multitail-debuginfo-6.5.0-1.el8.s390x.rpm/multitail-6.5.0-1.el8.s390x.rpmA/multitail-debugsource-6.5.0-1.el8.s390x.rpm/multitail-6.5.0-1.el8.x86_64.rpmA/multitail-debugsource-6.5.0-1.el8.x86_64.rpm@/multitail-debuginfo-6.5.0-1.el8.x86_64.rpm /multitail-6.5.0-1.el8.src.rpm@/multitail-debuginfo-6.5.0-1.el8.aarch64.rpm/multitail-6.5.0-1.el8.aarch64.rpmA/multitail-debugsource-6.5.0-1.el8.aarch64.rpmA/multitail-debugsource-6.5.0-1.el8.ppc64le.rpm/multitail-6.5.0-1.el8.ppc64le.rpm@/multitail-debuginfo-6.5.0-1.el8.ppc64le.rpm@/multitail-debuginfo-6.5.0-1.el8.s390x.rpm/multitail-6.5.0-1.el8.s390x.rpmA/multitail-debugsource-6.5.0-1.el8.s390x.rpm/multitail-6.5.0-1.el8.x86_64.rpmA/multitail-debugsource-6.5.0-1.el8.x86_64.rpm@/multitail-debuginfo-6.5.0-1.el8.x86_64.rpm|* *_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlirc-0.10.0-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=17417771741777Request to build lirc for EPEL8<Q-lirc-0.10.0-19.el8.src.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpmq-lirc-config-0.10.0-19.el8.noarch.rpm -lirc-devel-0.10.0-19.el8.aarch64.rpm-lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm-lirc-libs-0.10.0-19.el8.aarch64.rpms-lirc-doc-0.10.0-19.el8.noarch.rpm-lirc-core-0.10.0-19.el8.aarch64.rpm-lirc-tools-gui-0.10.0-19.el8.aarch64.rpm-lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-debugsource-0.10.0-19.el8.aarch64.rpm-lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-compat-0.10.0-19.el8.aarch64.rpmr-lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-debuginfo-0.10.0-19.el8.aarch64.rpm -lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-compat-0.10.0-19.el8.ppc64le.rpm -lirc-devel-0.10.0-19.el8.ppc64le.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-libs-0.10.0-19.el8.ppc64le.rpm-lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-core-0.10.0-19.el8.ppc64le.rpm-lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-debugsource-0.10.0-19.el8.ppc64le.rpm -lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm-lirc-core-0.10.0-19.el8.s390x.rpm-lirc-compat-0.10.0-19.el8.s390x.rpm-lirc-libs-0.10.0-19.el8.s390x.rpm -lirc-devel-0.10.0-19.el8.s390x.rpm-lirc-tools-gui-0.10.0-19.el8.s390x.rpm-lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm -lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm-lirc-debugsource-0.10.0-19.el8.s390x.rpm-lirc-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-compat-0.10.0-19.el8.x86_64.rpm -lirc-devel-0.10.0-19.el8.x86_64.rpm-lirc-debugsource-0.10.0-19.el8.x86_64.rpm-lirc-libs-0.10.0-19.el8.x86_64.rpm-lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-tools-gui-0.10.0-19.el8.x86_64.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm -lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm-lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm-lirc-core-0.10.0-19.el8.x86_64.rpm-lirc-debuginfo-0.10.0-19.el8.x86_64.rpm<Q-lirc-0.10.0-19.el8.src.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.aarch64.rpmq-lirc-config-0.10.0-19.el8.noarch.rpm -lirc-devel-0.10.0-19.el8.aarch64.rpm-lirc-drv-portaudio-0.10.0-19.el8.aarch64.rpm-lirc-libs-0.10.0-19.el8.aarch64.rpms-lirc-doc-0.10.0-19.el8.noarch.rpm-lirc-core-0.10.0-19.el8.aarch64.rpm-lirc-tools-gui-0.10.0-19.el8.aarch64.rpm-lirc-core-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-debugsource-0.10.0-19.el8.aarch64.rpm-lirc-libs-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-compat-0.10.0-19.el8.aarch64.rpmr-lirc-disable-kernel-rc-0.10.0-19.el8.noarch.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-debuginfo-0.10.0-19.el8.aarch64.rpm -lirc-drv-ftdi-0.10.0-19.el8.aarch64.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.aarch64.rpm-lirc-tools-gui-0.10.0-19.el8.ppc64le.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-compat-0.10.0-19.el8.ppc64le.rpm -lirc-devel-0.10.0-19.el8.ppc64le.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-libs-0.10.0-19.el8.ppc64le.rpm-lirc-core-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-core-0.10.0-19.el8.ppc64le.rpm-lirc-drv-portaudio-0.10.0-19.el8.ppc64le.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-libs-debuginfo-0.10.0-19.el8.ppc64le.rpm-lirc-debugsource-0.10.0-19.el8.ppc64le.rpm -lirc-drv-ftdi-0.10.0-19.el8.ppc64le.rpm-lirc-core-0.10.0-19.el8.s390x.rpm-lirc-compat-0.10.0-19.el8.s390x.rpm-lirc-libs-0.10.0-19.el8.s390x.rpm -lirc-devel-0.10.0-19.el8.s390x.rpm-lirc-tools-gui-0.10.0-19.el8.s390x.rpm-lirc-drv-portaudio-0.10.0-19.el8.s390x.rpm -lirc-drv-ftdi-0.10.0-19.el8.s390x.rpm-lirc-debugsource-0.10.0-19.el8.s390x.rpm-lirc-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-core-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-libs-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.s390x.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.s390x.rpm-lirc-tools-gui-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-libs-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-compat-0.10.0-19.el8.x86_64.rpm -lirc-devel-0.10.0-19.el8.x86_64.rpm-lirc-debugsource-0.10.0-19.el8.x86_64.rpm-lirc-libs-0.10.0-19.el8.x86_64.rpm-lirc-core-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-drv-portaudio-debuginfo-0.10.0-19.el8.x86_64.rpm-lirc-tools-gui-0.10.0-19.el8.x86_64.rpm -lirc-drv-ftdi-debuginfo-0.10.0-19.el8.x86_64.rpm -lirc-drv-ftdi-0.10.0-19.el8.x86_64.rpm-lirc-drv-portaudio-0.10.0-19.el8.x86_64.rpm-lirc-core-0.10.0-19.el8.x86_64.rpm-lirc-debuginfo-0.10.0-19.el8.x86_64.rpmw9 ;kBBBBBBBBBBBBBBnewpackagetegrarcm-1.8-5.el8 (tegrarcm-1.8-5.el8.src.rpm (tegrarcm-debugsource-1.8-5.el8.aarch64.rpm (tegrarcm-debuginfo-1.8-5.el8.aarch64.rpm(tegrarcm-1.8-5.el8.aarch64.rpm (tegrarcm-debuginfo-1.8-5.el8.ppc64le.rpm(tegrarcm-1.8-5.el8.ppc64le.rpm (tegrarcm-debugsource-1.8-5.el8.ppc64le.rpm (tegrarcm-debugsource-1.8-5.el8.s390x.rpm(tegrarcm-1.8-5.el8.s390x.rpm (tegrarcm-debuginfo-1.8-5.el8.s390x.rpm(tegrarcm-1.8-5.el8.x86_64.rpm (tegrarcm-debuginfo-1.8-5.el8.x86_64.rpm (tegrarcm-debugsource-1.8-5.el8.x86_64.rpm (tegrarcm-1.8-5.el8.src.rpm (tegrarcm-debugsource-1.8-5.el8.aarch64.rpm (tegrarcm-debuginfo-1.8-5.el8.aarch64.rpm(tegrarcm-1.8-5.el8.aarch64.rpm (tegrarcm-debuginfo-1.8-5.el8.ppc64le.rpm(tegrarcm-1.8-5.el8.ppc64le.rpm (tegrarcm-debugsource-1.8-5.el8.ppc64le.rpm (tegrarcm-debugsource-1.8-5.el8.s390x.rpm(tegrarcm-1.8-5.el8.s390x.rpm (tegrarcm-debuginfo-1.8-5.el8.s390x.rpm(tegrarcm-1.8-5.el8.x86_64.rpm (tegrarcm-debuginfo-1.8-5.el8.x86_64.rpm (tegrarcm-debugsource-1.8-5.el8.x86_64.rpm쁄O |BBnewpackagepython-pykwalify-1.7.0-4.el8+;-=python-pykwalify-1.7.0-4.el8.src.rpm;=python3-pykwalify-1.7.0-4.el8.noarch.rpm=python2-pykwalify-1.7.0-4.el8.noarch.rpm-=python-pykwalify-1.7.0-4.el8.src.rpm;=python3-pykwalify-1.7.0-4.el8.noarch.rpm=python2-pykwalify-1.7.0-4.el8.noarch.rpmW ABnewpackageperl-MetaCPAN-Client-2.028000-1.el86f8<perl-MetaCPAN-Client-2.028000-1.el8.src.rpm<perl-MetaCPAN-Client-2.028000-1.el8.noarch.rpm<perl-MetaCPAN-Client-2.028000-1.el8.src.rpm<perl-MetaCPAN-Client-2.028000-1.el8.noarch.rpmm^ EBBBBBBBBBBBBBBunspecifiedapg-2.3.0b-37.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17710091771009apg not in EPEL8 ezapg-2.3.0b-37.el8.src.rpm?zapg-debugsource-2.3.0b-37.el8.aarch64.rpm>zapg-debuginfo-2.3.0b-37.el8.aarch64.rpmezapg-2.3.0b-37.el8.aarch64.rpm>zapg-debuginfo-2.3.0b-37.el8.ppc64le.rpmezapg-2.3.0b-37.el8.ppc64le.rpm?zapg-debugsource-2.3.0b-37.el8.ppc64le.rpm?zapg-debugsource-2.3.0b-37.el8.s390x.rpm>zapg-debuginfo-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.x86_64.rpm?zapg-debugsource-2.3.0b-37.el8.x86_64.rpm>zapg-debuginfo-2.3.0b-37.el8.x86_64.rpm ezapg-2.3.0b-37.el8.src.rpm?zapg-debugsource-2.3.0b-37.el8.aarch64.rpm>zapg-debuginfo-2.3.0b-37.el8.aarch64.rpmezapg-2.3.0b-37.el8.aarch64.rpm>zapg-debuginfo-2.3.0b-37.el8.ppc64le.rpmezapg-2.3.0b-37.el8.ppc64le.rpm?zapg-debugsource-2.3.0b-37.el8.ppc64le.rpm?zapg-debugsource-2.3.0b-37.el8.s390x.rpm>zapg-debuginfo-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.s390x.rpmezapg-2.3.0b-37.el8.x86_64.rpm?zapg-debugsource-2.3.0b-37.el8.x86_64.rpm>zapg-debuginfo-2.3.0b-37.el8.x86_64.rpmq VBsecuritypython3.11-jinja2-epel-3.1.3-1.el8?&https://bugzilla.redhat.com/show_bug.cgi?id=22578542257854CVE-2024-22195 jinja2: HTML attribute injection when passing user input as keys to xmlattr filterhttps://bugzilla.redhat.com/show_bug.cgi?id=22578672257867CVE-2024-22195 python3.11-jinja2-epel: jinja2: HTML attribute injection when passing user input as keys to xmlattr filter [epel-all]n"python3.11-jinja2-epel-3.1.3-1.el8.src.rpmm"python3.11-jinja2-3.1.3-1.el8.noarch.rpmn"python3.11-jinja2-epel-3.1.3-1.el8.src.rpmm"python3.11-jinja2-3.1.3-1.el8.noarch.rpm] ZBenhancementpython-opensearch-py-2.4.2-2.el8e9https://bugzilla.redhat.com/show_bug.cgi?id=22539632253963Release opensearch-py 2.4.2 for EL 7/8/9avpython-opensearch-py-2.4.2-2.el8.src.rpmrvpython3-opensearch-py-2.4.2-2.el8.noarch.rpmavpython-opensearch-py-2.4.2-2.el8.src.rpmrvpython3-opensearch-py-2.4.2-2.el8.noarch.rpmN8 5^BBBBBBBBBBBBBBBBBBBBBbugfixqwt-6.1.5-5.el82https://bugzilla.redhat.com/show_bug.cgi?id=20274642027464Current qwt version is incompatible with latest Qt5 version in Appstream repo (Centos 8)Mqwt-6.1.5-5.el8.src.rpm*Mqwt-doc-6.1.5-5.el8.noarch.rpmIMqwt-qt5-6.1.5-5.el8.aarch64.rpmKMqwt-qt5-devel-6.1.5-5.el8.aarch64.rpmHMqwt-debugsource-6.1.5-5.el8.aarch64.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.aarch64.rpmIMqwt-qt5-6.1.5-5.el8.ppc64le.rpmKMqwt-qt5-devel-6.1.5-5.el8.ppc64le.rpmHMqwt-debugsource-6.1.5-5.el8.ppc64le.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.ppc64le.rpmIMqwt-qt5-6.1.5-5.el8.s390x.rpmKMqwt-qt5-devel-6.1.5-5.el8.s390x.rpmHMqwt-debugsource-6.1.5-5.el8.s390x.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.s390x.rpmIMqwt-qt5-6.1.5-5.el8.x86_64.rpmKMqwt-qt5-devel-6.1.5-5.el8.x86_64.rpmHMqwt-debugsource-6.1.5-5.el8.x86_64.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.x86_64.rpmMqwt-6.1.5-5.el8.src.rpm*Mqwt-doc-6.1.5-5.el8.noarch.rpmIMqwt-qt5-6.1.5-5.el8.aarch64.rpmKMqwt-qt5-devel-6.1.5-5.el8.aarch64.rpmHMqwt-debugsource-6.1.5-5.el8.aarch64.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.aarch64.rpmIMqwt-qt5-6.1.5-5.el8.ppc64le.rpmKMqwt-qt5-devel-6.1.5-5.el8.ppc64le.rpmHMqwt-debugsource-6.1.5-5.el8.ppc64le.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.ppc64le.rpmIMqwt-qt5-6.1.5-5.el8.s390x.rpmKMqwt-qt5-devel-6.1.5-5.el8.s390x.rpmHMqwt-debugsource-6.1.5-5.el8.s390x.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.s390x.rpmIMqwt-qt5-6.1.5-5.el8.x86_64.rpmKMqwt-qt5-devel-6.1.5-5.el8.x86_64.rpmHMqwt-debugsource-6.1.5-5.el8.x86_64.rpmJMqwt-qt5-debuginfo-6.1.5-5.el8.x86_64.rpm~ vBBBBBBBBBBBBBBenhancementwob-0.11-2.el8PB wob-0.11-2.el8.src.rpmwob-0.11-2.el8.aarch64.rpmUwob-debugsource-0.11-2.el8.aarch64.rpmTwob-debuginfo-0.11-2.el8.aarch64.rpmwob-0.11-2.el8.ppc64le.rpmUwob-debugsource-0.11-2.el8.ppc64le.rpmTwob-debuginfo-0.11-2.el8.ppc64le.rpmwob-0.11-2.el8.s390x.rpmUwob-debugsource-0.11-2.el8.s390x.rpmTwob-debuginfo-0.11-2.el8.s390x.rpmwob-0.11-2.el8.x86_64.rpmUwob-debugsource-0.11-2.el8.x86_64.rpmTwob-debuginfo-0.11-2.el8.x86_64.rpm wob-0.11-2.el8.src.rpmwob-0.11-2.el8.aarch64.rpmUwob-debugsource-0.11-2.el8.aarch64.rpmTwob-debuginfo-0.11-2.el8.aarch64.rpmwob-0.11-2.el8.ppc64le.rpmUwob-debugsource-0.11-2.el8.ppc64le.rpmTwob-debuginfo-0.11-2.el8.ppc64le.rpmwob-0.11-2.el8.s390x.rpmUwob-debugsource-0.11-2.el8.s390x.rpmTwob-debuginfo-0.11-2.el8.s390x.rpmwob-0.11-2.el8.x86_64.rpmUwob-debugsource-0.11-2.el8.x86_64.rpmTwob-debuginfo-0.11-2.el8.x86_64.rpmv  GBnewpackageperl-Carp-Assert-0.21-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=18299791829979perl-Carp-Assert for EL8O*perl-Carp-Assert-0.21-17.el8.src.rpmO*perl-Carp-Assert-0.21-17.el8.noarch.rpmO*perl-Carp-Assert-0.21-17.el8.src.rpmO*perl-Carp-Assert-0.21-17.el8.noarch.rpmxd KBnewpackageperl-Package-Constants-0.06-19.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18903181890318EPEL8 Request: perl-Package-Constantsyperl-Package-Constants-0.06-19.el8.src.rpmyperl-Package-Constants-0.06-19.el8.noarch.rpmyperl-Package-Constants-0.06-19.el8.src.rpmyperl-Package-Constants-0.06-19.el8.noarch.rpmY OBnewpackagevim-jellybeans-1.7-3.el8%Pvim-jellybeans-1.7-3.el8.src.rpmPvim-jellybeans-1.7-3.el8.noarch.rpmPvim-jellybeans-1.7-3.el8.src.rpmPvim-jellybeans-1.7-3.el8.noarch.rpmjt 2SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecmark-0.28.3-4.el8;nhttps://bugzilla.redhat.com/show_bug.cgi?id=17565721756572Please build cmark for EPEL-8k cmark-0.28.3-4.el8.src.rpm? cmark-devel-0.28.3-4.el8.aarch64.rpmA cmark-lib-debuginfo-0.28.3-4.el8.aarch64.rpm@ cmark-lib-0.28.3-4.el8.aarch64.rpmk cmark-0.28.3-4.el8.aarch64.rpm> cmark-debugsource-0.28.3-4.el8.aarch64.rpm= cmark-debuginfo-0.28.3-4.el8.aarch64.rpm@ cmark-lib-0.28.3-4.el8.ppc64le.rpm? cmark-devel-0.28.3-4.el8.ppc64le.rpm= cmark-debuginfo-0.28.3-4.el8.ppc64le.rpmk cmark-0.28.3-4.el8.ppc64le.rpmA cmark-lib-debuginfo-0.28.3-4.el8.ppc64le.rpm> cmark-debugsource-0.28.3-4.el8.ppc64le.rpmk cmark-0.28.3-4.el8.s390x.rpm? cmark-devel-0.28.3-4.el8.s390x.rpm@ cmark-lib-0.28.3-4.el8.s390x.rpm> cmark-debugsource-0.28.3-4.el8.s390x.rpm= cmark-debuginfo-0.28.3-4.el8.s390x.rpmA cmark-lib-debuginfo-0.28.3-4.el8.s390x.rpmk cmark-0.28.3-4.el8.x86_64.rpm? cmark-devel-0.28.3-4.el8.x86_64.rpm@ cmark-lib-0.28.3-4.el8.x86_64.rpm> cmark-debugsource-0.28.3-4.el8.x86_64.rpm= cmark-debuginfo-0.28.3-4.el8.x86_64.rpmA cmark-lib-debuginfo-0.28.3-4.el8.x86_64.rpmk cmark-0.28.3-4.el8.src.rpm? cmark-devel-0.28.3-4.el8.aarch64.rpmA cmark-lib-debuginfo-0.28.3-4.el8.aarch64.rpm@ cmark-lib-0.28.3-4.el8.aarch64.rpmk cmark-0.28.3-4.el8.aarch64.rpm> cmark-debugsource-0.28.3-4.el8.aarch64.rpm= cmark-debuginfo-0.28.3-4.el8.aarch64.rpm@ cmark-lib-0.28.3-4.el8.ppc64le.rpm? cmark-devel-0.28.3-4.el8.ppc64le.rpm= cmark-debuginfo-0.28.3-4.el8.ppc64le.rpmk cmark-0.28.3-4.el8.ppc64le.rpmA cmark-lib-debuginfo-0.28.3-4.el8.ppc64le.rpm> cmark-debugsource-0.28.3-4.el8.ppc64le.rpmk cmark-0.28.3-4.el8.s390x.rpm? cmark-devel-0.28.3-4.el8.s390x.rpm@ cmark-lib-0.28.3-4.el8.s390x.rpm> cmark-debugsource-0.28.3-4.el8.s390x.rpm= cmark-debuginfo-0.28.3-4.el8.s390x.rpmA cmark-lib-debuginfo-0.28.3-4.el8.s390x.rpmk cmark-0.28.3-4.el8.x86_64.rpm? cmark-devel-0.28.3-4.el8.x86_64.rpm@ cmark-lib-0.28.3-4.el8.x86_64.rpm> cmark-debugsource-0.28.3-4.el8.x86_64.rpm= cmark-debuginfo-0.28.3-4.el8.x86_64.rpmA cmark-lib-debuginfo-0.28.3-4.el8.x86_64.rpma  sBBBBBBBBBBBBBBBBBBBunspecifiedlibbs2b-3.1.0-23.el8)xQlibbs2b-3.1.0-23.el8.src.rpmwQlibbs2b-devel-3.1.0-23.el8.aarch64.rpmvQlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmxQlibbs2b-3.1.0-23.el8.aarch64.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmxQlibbs2b-3.1.0-23.el8.ppc64le.rpmwQlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmvQlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmxQlibbs2b-3.1.0-23.el8.s390x.rpmwQlibbs2b-devel-3.1.0-23.el8.s390x.rpmvQlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmxQlibbs2b-3.1.0-23.el8.x86_64.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmwQlibbs2b-devel-3.1.0-23.el8.x86_64.rpmvQlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmxQlibbs2b-3.1.0-23.el8.src.rpmwQlibbs2b-devel-3.1.0-23.el8.aarch64.rpmvQlibbs2b-debugsource-3.1.0-23.el8.aarch64.rpmxQlibbs2b-3.1.0-23.el8.aarch64.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.aarch64.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.ppc64le.rpmxQlibbs2b-3.1.0-23.el8.ppc64le.rpmwQlibbs2b-devel-3.1.0-23.el8.ppc64le.rpmvQlibbs2b-debugsource-3.1.0-23.el8.ppc64le.rpmxQlibbs2b-3.1.0-23.el8.s390x.rpmwQlibbs2b-devel-3.1.0-23.el8.s390x.rpmvQlibbs2b-debugsource-3.1.0-23.el8.s390x.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.s390x.rpmxQlibbs2b-3.1.0-23.el8.x86_64.rpmuQlibbs2b-debuginfo-3.1.0-23.el8.x86_64.rpmwQlibbs2b-devel-3.1.0-23.el8.x86_64.rpmvQlibbs2b-debugsource-3.1.0-23.el8.x86_64.rpmwY IBBBBBBBBBBBBBBunspecifiedprwd-1.9.1-1.el8;}https://bugzilla.redhat.com/show_bug.cgi?id=17457441745744prwd: update to 1.9.1 release )prwd-1.9.1-1.el8.src.rpm)prwd-1.9.1-1.el8.aarch64.rpm:)prwd-debuginfo-1.9.1-1.el8.aarch64.rpm;)prwd-debugsource-1.9.1-1.el8.aarch64.rpm)prwd-1.9.1-1.el8.ppc64le.rpm;)prwd-debugsource-1.9.1-1.el8.ppc64le.rpm:)prwd-debuginfo-1.9.1-1.el8.ppc64le.rpm;)prwd-debugsource-1.9.1-1.el8.s390x.rpm)prwd-1.9.1-1.el8.s390x.rpm:)prwd-debuginfo-1.9.1-1.el8.s390x.rpm;)prwd-debugsource-1.9.1-1.el8.x86_64.rpm:)prwd-debuginfo-1.9.1-1.el8.x86_64.rpm)prwd-1.9.1-1.el8.x86_64.rpm )prwd-1.9.1-1.el8.src.rpm)prwd-1.9.1-1.el8.aarch64.rpm:)prwd-debuginfo-1.9.1-1.el8.aarch64.rpm;)prwd-debugsource-1.9.1-1.el8.aarch64.rpm)prwd-1.9.1-1.el8.ppc64le.rpm;)prwd-debugsource-1.9.1-1.el8.ppc64le.rpm:)prwd-debuginfo-1.9.1-1.el8.ppc64le.rpm;)prwd-debugsource-1.9.1-1.el8.s390x.rpm)prwd-1.9.1-1.el8.s390x.rpm:)prwd-debuginfo-1.9.1-1.el8.s390x.rpm;)prwd-debugsource-1.9.1-1.el8.x86_64.rpm:)prwd-debuginfo-1.9.1-1.el8.x86_64.rpm)prwd-1.9.1-1.el8.x86_64.rpm" *ZBBBBBBBBBBBBBBsecurityengrampa-1.26.2-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=22628412262841TRIAGE CVE-2023-52138 engrampa: remote command execution via path traversal vulnerability [epel-all] \3engrampa-1.26.2-1.el8.src.rpm\3engrampa-1.26.2-1.el8.aarch64.rpmS3engrampa-debugsource-1.26.2-1.el8.aarch64.rpmR3engrampa-debuginfo-1.26.2-1.el8.aarch64.rpm\3engrampa-1.26.2-1.el8.ppc64le.rpmS3engrampa-debugsource-1.26.2-1.el8.ppc64le.rpmR3engrampa-debuginfo-1.26.2-1.el8.ppc64le.rpm\3engrampa-1.26.2-1.el8.s390x.rpmS3engrampa-debugsource-1.26.2-1.el8.s390x.rpmR3engrampa-debuginfo-1.26.2-1.el8.s390x.rpm\3engrampa-1.26.2-1.el8.x86_64.rpmS3engrampa-debugsource-1.26.2-1.el8.x86_64.rpmR3engrampa-debuginfo-1.26.2-1.el8.x86_64.rpm \3engrampa-1.26.2-1.el8.src.rpm\3engrampa-1.26.2-1.el8.aarch64.rpmS3engrampa-debugsource-1.26.2-1.el8.aarch64.rpmR3engrampa-debuginfo-1.26.2-1.el8.aarch64.rpm\3engrampa-1.26.2-1.el8.ppc64le.rpmS3engrampa-debugsource-1.26.2-1.el8.ppc64le.rpmR3engrampa-debuginfo-1.26.2-1.el8.ppc64le.rpm\3engrampa-1.26.2-1.el8.s390x.rpmS3engrampa-debugsource-1.26.2-1.el8.s390x.rpmR3engrampa-debuginfo-1.26.2-1.el8.s390x.rpm\3engrampa-1.26.2-1.el8.x86_64.rpmS3engrampa-debugsource-1.26.2-1.el8.x86_64.rpmR3engrampa-debuginfo-1.26.2-1.el8.x86_64.rpm$` .kBnewpackagersyntaxtextarea-3.1.3-2.el8KBtPrsyntaxtextarea-3.1.3-2.el8.src.rpmtPrsyntaxtextarea-3.1.3-2.el8.noarch.rpmtPrsyntaxtextarea-3.1.3-2.el8.src.rpmtPrsyntaxtextarea-3.1.3-2.el8.noarch.rpm}$ ?oBBBBBBBBBBBBBBenhancementrclone-1.57.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19537881953788rclone-1.57.0 is available F rclone-1.57.0-1.el8.src.rpmF rclone-1.57.0-1.el8.aarch64.rpmr rclone-debugsource-1.57.0-1.el8.aarch64.rpmq rclone-debuginfo-1.57.0-1.el8.aarch64.rpmF rclone-1.57.0-1.el8.ppc64le.rpmr rclone-debugsource-1.57.0-1.el8.ppc64le.rpmq rclone-debuginfo-1.57.0-1.el8.ppc64le.rpmF rclone-1.57.0-1.el8.s390x.rpmq rclone-debuginfo-1.57.0-1.el8.s390x.rpmr rclone-debugsource-1.57.0-1.el8.s390x.rpmF rclone-1.57.0-1.el8.x86_64.rpmr rclone-debugsource-1.57.0-1.el8.x86_64.rpmq rclone-debuginfo-1.57.0-1.el8.x86_64.rpm F rclone-1.57.0-1.el8.src.rpmF rclone-1.57.0-1.el8.aarch64.rpmr rclone-debugsource-1.57.0-1.el8.aarch64.rpmq rclone-debuginfo-1.57.0-1.el8.aarch64.rpmF rclone-1.57.0-1.el8.ppc64le.rpmr rclone-debugsource-1.57.0-1.el8.ppc64le.rpmq rclone-debuginfo-1.57.0-1.el8.ppc64le.rpmF rclone-1.57.0-1.el8.s390x.rpmq rclone-debuginfo-1.57.0-1.el8.s390x.rpmr rclone-debugsource-1.57.0-1.el8.s390x.rpmF rclone-1.57.0-1.el8.x86_64.rpmr rclone-debugsource-1.57.0-1.el8.x86_64.rpmq rclone-debuginfo-1.57.0-1.el8.x86_64.rpml @Bunspecifiedperl-Module-Load-Util-0.003-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909491890949Add perl-Module-Load-Util to EPEL8!+perl-Module-Load-Util-0.003-2.el8.src.rpm!+perl-Module-Load-Util-0.003-2.el8.noarch.rpm!+perl-Module-Load-Util-0.003-2.el8.src.rpm!+perl-Module-Load-Util-0.003-2.el8.noarch.rpm.j DBnewpackagepython-cxxfilt-0.2.0-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=18099741809974Review Request: python-cxxfilt - Python interface to c++filt/abi::__cxa_demangleOKpython-cxxfilt-0.2.0-1.el8.src.rpmJKpython3-cxxfilt-0.2.0-1.el8.noarch.rpmOKpython-cxxfilt-0.2.0-1.el8.src.rpmJKpython3-cxxfilt-0.2.0-1.el8.noarch.rpmjf HBBBBBBBBBBBBBBBBBBBnewpackagefakechroot-2.20.1-2.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17916261791626Please build fakechroot for EPEL 8kfakechroot-2.20.1-2.el8.src.rpm>fakechroot-libs-2.20.1-2.el8.aarch64.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmkfakechroot-2.20.1-2.el8.aarch64.rpm=fakechroot-debugsource-2.20.1-2.el8.aarch64.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpm>fakechroot-libs-2.20.1-2.el8.ppc64le.rpm=fakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmkfakechroot-2.20.1-2.el8.ppc64le.rpmkfakechroot-2.20.1-2.el8.s390x.rpm>fakechroot-libs-2.20.1-2.el8.s390x.rpm=fakechroot-debugsource-2.20.1-2.el8.s390x.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmkfakechroot-2.20.1-2.el8.x86_64.rpm>fakechroot-libs-2.20.1-2.el8.x86_64.rpm=fakechroot-debugsource-2.20.1-2.el8.x86_64.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpmkfakechroot-2.20.1-2.el8.src.rpm>fakechroot-libs-2.20.1-2.el8.aarch64.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.aarch64.rpmkfakechroot-2.20.1-2.el8.aarch64.rpm=fakechroot-debugsource-2.20.1-2.el8.aarch64.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.ppc64le.rpm>fakechroot-libs-2.20.1-2.el8.ppc64le.rpm=fakechroot-debugsource-2.20.1-2.el8.ppc64le.rpmkfakechroot-2.20.1-2.el8.ppc64le.rpmkfakechroot-2.20.1-2.el8.s390x.rpm>fakechroot-libs-2.20.1-2.el8.s390x.rpm=fakechroot-debugsource-2.20.1-2.el8.s390x.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.s390x.rpmkfakechroot-2.20.1-2.el8.x86_64.rpm>fakechroot-libs-2.20.1-2.el8.x86_64.rpm=fakechroot-debugsource-2.20.1-2.el8.x86_64.rpm?fakechroot-libs-debuginfo-2.20.1-2.el8.x86_64.rpmm 4^BBBBBBBBBBBBBBBBBBBBnewpackagepython-rtmidi-1.3.1-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17901081790108Review Request: python-rtmidi - Python binding for the RtMidi C++ libraryrpython-rtmidi-1.3.1-1.el8.src.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmFrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpm]rpython3-rtmidi-1.3.1-1.el8.aarch64.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpm]rpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmFrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmFrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpm]rpython3-rtmidi-1.3.1-1.el8.s390x.rpm]rpython3-rtmidi-1.3.1-1.el8.x86_64.rpmFrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpmrpython-rtmidi-1.3.1-1.el8.src.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.aarch64.rpmFrpython-rtmidi-doc-1.3.1-1.el8.aarch64.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.aarch64.rpm]rpython3-rtmidi-1.3.1-1.el8.aarch64.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.ppc64le.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.ppc64le.rpm]rpython3-rtmidi-1.3.1-1.el8.ppc64le.rpmFrpython-rtmidi-doc-1.3.1-1.el8.ppc64le.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.s390x.rpmFrpython-rtmidi-doc-1.3.1-1.el8.s390x.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.s390x.rpm]rpython3-rtmidi-1.3.1-1.el8.s390x.rpm]rpython3-rtmidi-1.3.1-1.el8.x86_64.rpmFrpython-rtmidi-doc-1.3.1-1.el8.x86_64.rpmErpython-rtmidi-debugsource-1.3.1-1.el8.x86_64.rpm^rpython3-rtmidi-debuginfo-1.3.1-1.el8.x86_64.rpm`%  uBBBBBBBBBBBBBBBBBBBunspecifiedlibtimidity-0.2.6-3.el8slibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.src.rpmlibtimidity-debugsource-0.2.6-3.el8.aarch64.rpmlibtimidity-devel-0.2.6-3.el8.aarch64.rpmlibtimidity-0.2.6-3.el8.aarch64.rpmlibtimidity-debuginfo-0.2.6-3.el8.aarch64.rpmlibtimidity-debugsource-0.2.6-3.el8.ppc64le.rpmlibtimidity-debuginfo-0.2.6-3.el8.ppc64le.rpmlibtimidity-0.2.6-3.el8.ppc64le.rpmlibtimidity-devel-0.2.6-3.el8.ppc64le.rpmlibtimidity-debugsource-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.s390x.rpmlibtimidity-debuginfo-0.2.6-3.el8.s390x.rpmlibtimidity-0.2.6-3.el8.s390x.rpmlibtimidity-devel-0.2.6-3.el8.x86_64.rpmlibtimidity-debugsource-0.2.6-3.el8.x86_64.rpmlibtimidity-debuginfo-0.2.6-3.el8.x86_64.rpmlibtimidity-0.2.6-3.el8.x86_64.rpmwh KBnewpackagetango-icon-theme-0.8.90-24.el8'[|tango-icon-theme-0.8.90-24.el8.src.rpm[|tango-icon-theme-0.8.90-24.el8.noarch.rpm[|tango-icon-theme-0.8.90-24.el8.src.rpm[|tango-icon-theme-0.8.90-24.el8.noarch.rpmΏ OBunspecifiedperl-XML-Entities-1.0002-12.el8+#https://bugzilla.redhat.com/show_bug.cgi?id=17446921744692[RFE] EPEL8 branch of perl-XML-EntitiesVJperl-XML-Entities-1.0002-12.el8.src.rpmVJperl-XML-Entities-1.0002-12.el8.noarch.rpmVJperl-XML-Entities-1.0002-12.el8.src.rpmVJperl-XML-Entities-1.0002-12.el8.noarch.rpm" SBnewpackagevim-pathogen-0-2.20181213gite9fb091.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17626701762670Review Request: vim-pathogen - Manage your runtimepathvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmvim-pathogen-0-2.20181213gite9fb091.el8.src.rpmvim-pathogen-0-2.20181213gite9fb091.el8.noarch.rpmIA -WBBBBBBBBBBBBBBBBBBBBenhancementpaho-cpp-1.3.2-2.el8^+&|paho-cpp-1.3.2-2.el8.src.rpm&|paho-cpp-1.3.2-2.el8.aarch64.rpm1|paho-cpp-devel-1.3.2-2.el8.aarch64.rpmy|paho-cpp-doc-1.3.2-2.el8.noarch.rpm0|paho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm&|paho-cpp-1.3.2-2.el8.ppc64le.rpm1|paho-cpp-devel-1.3.2-2.el8.ppc64le.rpm0|paho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm&|paho-cpp-1.3.2-2.el8.s390x.rpm1|paho-cpp-devel-1.3.2-2.el8.s390x.rpm0|paho-cpp-debugsource-1.3.2-2.el8.s390x.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm&|paho-cpp-1.3.2-2.el8.x86_64.rpm1|paho-cpp-devel-1.3.2-2.el8.x86_64.rpm0|paho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpm&|paho-cpp-1.3.2-2.el8.src.rpm&|paho-cpp-1.3.2-2.el8.aarch64.rpm1|paho-cpp-devel-1.3.2-2.el8.aarch64.rpmy|paho-cpp-doc-1.3.2-2.el8.noarch.rpm0|paho-cpp-debugsource-1.3.2-2.el8.aarch64.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.aarch64.rpm&|paho-cpp-1.3.2-2.el8.ppc64le.rpm1|paho-cpp-devel-1.3.2-2.el8.ppc64le.rpm0|paho-cpp-debugsource-1.3.2-2.el8.ppc64le.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.ppc64le.rpm&|paho-cpp-1.3.2-2.el8.s390x.rpm1|paho-cpp-devel-1.3.2-2.el8.s390x.rpm0|paho-cpp-debugsource-1.3.2-2.el8.s390x.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.s390x.rpm&|paho-cpp-1.3.2-2.el8.x86_64.rpm1|paho-cpp-devel-1.3.2-2.el8.x86_64.rpm0|paho-cpp-debugsource-1.3.2-2.el8.x86_64.rpm/|paho-cpp-debuginfo-1.3.2-2.el8.x86_64.rpm! 1nBunspecifiedperl-Crypt-JWT-0.035-1.el8 mperl-Crypt-JWT-0.035-1.el8.src.rpmmperl-Crypt-JWT-0.035-1.el8.noarch.rpmmperl-Crypt-JWT-0.035-1.el8.src.rpmmperl-Crypt-JWT-0.035-1.el8.noarch.rpm  rBBBBBBBBBBBBBBenhancementtripwire-2.4.3.7-16.el8 9tripwire-2.4.3.7-16.el8.src.rpm9tripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpm9tripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpm9tripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpm9tripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm 9tripwire-2.4.3.7-16.el8.src.rpm9tripwire-2.4.3.7-16.el8.aarch64.rpmtripwire-debugsource-2.4.3.7-16.el8.aarch64.rpmtripwire-debuginfo-2.4.3.7-16.el8.aarch64.rpm9tripwire-2.4.3.7-16.el8.ppc64le.rpmtripwire-debugsource-2.4.3.7-16.el8.ppc64le.rpmtripwire-debuginfo-2.4.3.7-16.el8.ppc64le.rpm9tripwire-2.4.3.7-16.el8.s390x.rpmtripwire-debugsource-2.4.3.7-16.el8.s390x.rpmtripwire-debuginfo-2.4.3.7-16.el8.s390x.rpm9tripwire-2.4.3.7-16.el8.x86_64.rpmtripwire-debugsource-2.4.3.7-16.el8.x86_64.rpmtripwire-debuginfo-2.4.3.7-16.el8.x86_64.rpm˙tX CBenhancementazote-1.9.2-2.el83https://bugzilla.redhat.com/show_bug.cgi?id=20277732027773azote can't be installed because of missing dependencyeazote-1.9.2-2.el8.src.rpmeazote-1.9.2-2.el8.noarch.rpmeazote-1.9.2-2.el8.src.rpmeazote-1.9.2-2.el8.noarch.rpmX  GBnewpackageperl-Symbol-Util-0.0203-24.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=18905991890599EPEL8 Request: perl-Symbol-UtilHZperl-Symbol-Util-0.0203-24.el8.src.rpmHZperl-Symbol-Util-0.0203-24.el8.noarch.rpmHZperl-Symbol-Util-0.0203-24.el8.src.rpmHZperl-Symbol-Util-0.0203-24.el8.noarch.rpm  KBnewpackagepython-productivity-0.4.1-1.el8Y Wpython-productivity-0.4.1-1.el8.src.rpmWpython3-productivity-0.4.1-1.el8.noarch.rpm Wpython-productivity-0.4.1-1.el8.src.rpmWpython3-productivity-0.4.1-1.el8.noarch.rpmZ OBnewpackagepython-crank-0.8.1-12.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17429811742981Request to build python-crank for EPEL 8Gtpython-crank-0.8.1-12.el8.src.rpmBtpython3-crank-0.8.1-12.el8.noarch.rpmGtpython-crank-0.8.1-12.el8.src.rpmBtpython3-crank-0.8.1-12.el8.noarch.rpmȴn: #SBBBBBBBBBBBBBBnewpackagePound-2.8-1.el8 3https://bugzilla.redhat.com/show_bug.cgi?id=17530231753023 *XPound-2.8-1.el8.src.rpmXPound-debuginfo-2.8-1.el8.aarch64.rpmXPound-debugsource-2.8-1.el8.aarch64.rpm*XPound-2.8-1.el8.aarch64.rpmXPound-debuginfo-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.ppc64le.rpm*XPound-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.s390x.rpm*XPound-2.8-1.el8.s390x.rpmXPound-debuginfo-2.8-1.el8.s390x.rpmXPound-debugsource-2.8-1.el8.x86_64.rpm*XPound-2.8-1.el8.x86_64.rpmXPound-debuginfo-2.8-1.el8.x86_64.rpm *XPound-2.8-1.el8.src.rpmXPound-debuginfo-2.8-1.el8.aarch64.rpmXPound-debugsource-2.8-1.el8.aarch64.rpm*XPound-2.8-1.el8.aarch64.rpmXPound-debuginfo-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.ppc64le.rpm*XPound-2.8-1.el8.ppc64le.rpmXPound-debugsource-2.8-1.el8.s390x.rpm*XPound-2.8-1.el8.s390x.rpmXPound-debuginfo-2.8-1.el8.s390x.rpmXPound-debugsource-2.8-1.el8.x86_64.rpm*XPound-2.8-1.el8.x86_64.rpmXPound-debuginfo-2.8-1.el8.x86_64.rpmP8 4dBBBBBBBBBBBBBBnewpackageperl-Crypt-UnixCrypt_XS-0.11-7.el8 ;uBBBBunspecifiedfluid-soundfont-3.1-21.el8~z~fluid-soundfont-3.1-21.el8.src.rpm@~fluid-soundfont-common-3.1-21.el8.noarch.rpmB~fluid-soundfont-gs-3.1-21.el8.noarch.rpmA~fluid-soundfont-gm-3.1-21.el8.noarch.rpmC~fluid-soundfont-lite-patches-3.1-21.el8.noarch.rpmz~fluid-soundfont-3.1-21.el8.src.rpm@~fluid-soundfont-common-3.1-21.el8.noarch.rpmB~fluid-soundfont-gs-3.1-21.el8.noarch.rpmA~fluid-soundfont-gm-3.1-21.el8.noarch.rpmC~fluid-soundfont-lite-patches-3.1-21.el8.noarch.rpmw^ |BBBBBBBBBBnewpackageperl-Email-MIME-1.946-8.el8 perl-Email-MIME-ContentType-1.022-8.el8 perl-Email-MIME-Encodings-1.315-17.el8 perl-Email-MessageID-1.406-14.el86https://bugzilla.redhat.com/show_bug.cgi?id=17622721762272perl-Email-MIME for EL8a'perl-Email-MessageID-1.406-14.el8.src.rpma'perl-Email-MessageID-1.406-14.el8.noarch.rpmgoperl-Email-MIME-1.946-8.el8.src.rpmgoperl-Email-MIME-1.946-8.el8.noarch.rpmcperl-Email-MIME-ContentType-1.022-8.el8.src.rpmcperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpm` perl-Email-MIME-Encodings-1.315-17.el8.src.rpm` perl-Email-MIME-Encodings-1.315-17.el8.noarch.rpma'perl-Email-MessageID-1.406-14.el8.src.rpma'perl-Email-MessageID-1.406-14.el8.noarch.rpmgoperl-Email-MIME-1.946-8.el8.src.rpmgoperl-Email-MIME-1.946-8.el8.noarch.rpmcperl-Email-MIME-ContentType-1.022-8.el8.src.rpmcperl-Email-MIME-ContentType-1.022-8.el8.noarch.rpm` perl-Email-MIME-Encodings-1.315-17.el8.src.rpm` perl-Email-MIME-Encodings-1.315-17.el8.noarch.rpmb   IBnewpackageperl-Test-Perl-Critic-1.04-7.el86(9}pperl-Test-Perl-Critic-1.04-7.el8.src.rpm}pperl-Test-Perl-Critic-1.04-7.el8.noarch.rpm}pperl-Test-Perl-Critic-1.04-7.el8.src.rpm}pperl-Test-Perl-Critic-1.04-7.el8.noarch.rpm홳} MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpdns-4.8.4-1.el8ai]{Bnewpackagepython-ring-doorbell-0.6.1-1.el8[Dpython-ring-doorbell-0.6.1-1.el8.src.rpmDpython3-ring-doorbell-0.6.1-1.el8.noarch.rpmDpython-ring-doorbell-0.6.1-1.el8.src.rpmDpython3-ring-doorbell-0.6.1-1.el8.noarch.rpm~ BBBBBBBBBBBBBBBBBBBBunspecifiedlibxc-4.3.4-1.el8vz libxc-4.3.4-1.el8.src.rpm8 libxc-debuginfo-4.3.4-1.el8.aarch64.rpm: libxc-devel-4.3.4-1.el8.aarch64.rpm libxc-4.3.4-1.el8.aarch64.rpm9 libxc-debugsource-4.3.4-1.el8.aarch64.rpmz python2-libxc-4.3.4-1.el8.noarch.rpm9 libxc-debugsource-4.3.4-1.el8.ppc64le.rpm: libxc-devel-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.ppc64le.rpm8 libxc-debuginfo-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.s390x.rpm: libxc-devel-4.3.4-1.el8.s390x.rpm9 libxc-debugsource-4.3.4-1.el8.s390x.rpm8 libxc-debuginfo-4.3.4-1.el8.s390x.rpm libxc-4.3.4-1.el8.x86_64.rpm: libxc-devel-4.3.4-1.el8.x86_64.rpm9 libxc-debugsource-4.3.4-1.el8.x86_64.rpm8 libxc-debuginfo-4.3.4-1.el8.x86_64.rpm libxc-4.3.4-1.el8.src.rpm8 libxc-debuginfo-4.3.4-1.el8.aarch64.rpm: libxc-devel-4.3.4-1.el8.aarch64.rpm libxc-4.3.4-1.el8.aarch64.rpm9 libxc-debugsource-4.3.4-1.el8.aarch64.rpmz python2-libxc-4.3.4-1.el8.noarch.rpm9 libxc-debugsource-4.3.4-1.el8.ppc64le.rpm: libxc-devel-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.ppc64le.rpm8 libxc-debuginfo-4.3.4-1.el8.ppc64le.rpm libxc-4.3.4-1.el8.s390x.rpm: libxc-devel-4.3.4-1.el8.s390x.rpm9 libxc-debugsource-4.3.4-1.el8.s390x.rpm8 libxc-debuginfo-4.3.4-1.el8.s390x.rpm libxc-4.3.4-1.el8.x86_64.rpm: libxc-devel-4.3.4-1.el8.x86_64.rpm9 libxc-debugsource-4.3.4-1.el8.x86_64.rpm8 libxc-debuginfo-4.3.4-1.el8.x86_64.rpmja +VBBBBBBBBBBBBBBBBBBBnewpackagejxrlib-1.1-1.el86p$https://bugzilla.redhat.com/show_bug.cgi?id=17749551774955Request to build jxrlib for EPEL 8(djxrlib-1.1-1.el8.src.rpm^djxrlib-devel-1.1-1.el8.aarch64.rpm]djxrlib-debugsource-1.1-1.el8.aarch64.rpm\djxrlib-debuginfo-1.1-1.el8.aarch64.rpm(djxrlib-1.1-1.el8.aarch64.rpm\djxrlib-debuginfo-1.1-1.el8.ppc64le.rpm(djxrlib-1.1-1.el8.ppc64le.rpm^djxrlib-devel-1.1-1.el8.ppc64le.rpm]djxrlib-debugsource-1.1-1.el8.ppc64le.rpm(djxrlib-1.1-1.el8.s390x.rpm^djxrlib-devel-1.1-1.el8.s390x.rpm]djxrlib-debugsource-1.1-1.el8.s390x.rpm\djxrlib-debuginfo-1.1-1.el8.s390x.rpm(djxrlib-1.1-1.el8.x86_64.rpm^djxrlib-devel-1.1-1.el8.x86_64.rpm]djxrlib-debugsource-1.1-1.el8.x86_64.rpm\djxrlib-debuginfo-1.1-1.el8.x86_64.rpm(djxrlib-1.1-1.el8.src.rpm^djxrlib-devel-1.1-1.el8.aarch64.rpm]djxrlib-debugsource-1.1-1.el8.aarch64.rpm\djxrlib-debuginfo-1.1-1.el8.aarch64.rpm(djxrlib-1.1-1.el8.aarch64.rpm\djxrlib-debuginfo-1.1-1.el8.ppc64le.rpm(djxrlib-1.1-1.el8.ppc64le.rpm^djxrlib-devel-1.1-1.el8.ppc64le.rpm]djxrlib-debugsource-1.1-1.el8.ppc64le.rpm(djxrlib-1.1-1.el8.s390x.rpm^djxrlib-devel-1.1-1.el8.s390x.rpm]djxrlib-debugsource-1.1-1.el8.s390x.rpm\djxrlib-debuginfo-1.1-1.el8.s390x.rpm(djxrlib-1.1-1.el8.x86_64.rpm^djxrlib-devel-1.1-1.el8.x86_64.rpm]djxrlib-debugsource-1.1-1.el8.x86_64.rpm\djxrlib-debuginfo-1.1-1.el8.x86_64.rpmLP lBBBBBBBBBBBBBBBBBBBBunspecifiedvoro++-0.4.6-19.el8tTvoro++-0.4.6-19.el8.src.rpmtTvoro++-0.4.6-19.el8.aarch64.rpmiTvoro++-debugsource-0.4.6-19.el8.aarch64.rpmTvoro++-doc-0.4.6-19.el8.noarch.rpmhTvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmjTvoro++-devel-0.4.6-19.el8.aarch64.rpmjTvoro++-devel-0.4.6-19.el8.ppc64le.rpmhTvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmiTvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmtTvoro++-0.4.6-19.el8.ppc64le.rpmiTvoro++-debugsource-0.4.6-19.el8.s390x.rpmhTvoro++-debuginfo-0.4.6-19.el8.s390x.rpmjTvoro++-devel-0.4.6-19.el8.s390x.rpmtTvoro++-0.4.6-19.el8.s390x.rpmhTvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmjTvoro++-devel-0.4.6-19.el8.x86_64.rpmiTvoro++-debugsource-0.4.6-19.el8.x86_64.rpmtTvoro++-0.4.6-19.el8.x86_64.rpmtTvoro++-0.4.6-19.el8.src.rpmtTvoro++-0.4.6-19.el8.aarch64.rpmiTvoro++-debugsource-0.4.6-19.el8.aarch64.rpmTvoro++-doc-0.4.6-19.el8.noarch.rpmhTvoro++-debuginfo-0.4.6-19.el8.aarch64.rpmjTvoro++-devel-0.4.6-19.el8.aarch64.rpmjTvoro++-devel-0.4.6-19.el8.ppc64le.rpmhTvoro++-debuginfo-0.4.6-19.el8.ppc64le.rpmiTvoro++-debugsource-0.4.6-19.el8.ppc64le.rpmtTvoro++-0.4.6-19.el8.ppc64le.rpmiTvoro++-debugsource-0.4.6-19.el8.s390x.rpmhTvoro++-debuginfo-0.4.6-19.el8.s390x.rpmjTvoro++-devel-0.4.6-19.el8.s390x.rpmtTvoro++-0.4.6-19.el8.s390x.rpmhTvoro++-debuginfo-0.4.6-19.el8.x86_64.rpmjTvoro++-devel-0.4.6-19.el8.x86_64.rpmiTvoro++-debugsource-0.4.6-19.el8.x86_64.rpmtTvoro++-0.4.6-19.el8.x86_64.rpm8u CBBBBBBBBBBBBBBBBBBBBBBBBnewpackagef2c-20190311-2.el86*https://bugzilla.redhat.com/show_bug.cgi?id=17908121790812h\f2c-20190311-2.el8.src.rpmh\f2c-20190311-2.el8.aarch64.rpm4\f2c-debuginfo-20190311-2.el8.aarch64.rpm6\f2c-libs-20190311-2.el8.aarch64.rpm7\f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm5\f2c-debugsource-20190311-2.el8.aarch64.rpm7\f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmh\f2c-20190311-2.el8.ppc64le.rpm4\f2c-debuginfo-20190311-2.el8.ppc64le.rpm6\f2c-libs-20190311-2.el8.ppc64le.rpm5\f2c-debugsource-20190311-2.el8.ppc64le.rpmh\f2c-20190311-2.el8.s390x.rpm6\f2c-libs-20190311-2.el8.s390x.rpm5\f2c-debugsource-20190311-2.el8.s390x.rpm4\f2c-debuginfo-20190311-2.el8.s390x.rpm7\f2c-libs-debuginfo-20190311-2.el8.s390x.rpmh\f2c-20190311-2.el8.x86_64.rpm6\f2c-libs-20190311-2.el8.x86_64.rpm5\f2c-debugsource-20190311-2.el8.x86_64.rpm4\f2c-debuginfo-20190311-2.el8.x86_64.rpm7\f2c-libs-debuginfo-20190311-2.el8.x86_64.rpmh\f2c-20190311-2.el8.src.rpmh\f2c-20190311-2.el8.aarch64.rpm4\f2c-debuginfo-20190311-2.el8.aarch64.rpm6\f2c-libs-20190311-2.el8.aarch64.rpm7\f2c-libs-debuginfo-20190311-2.el8.aarch64.rpm5\f2c-debugsource-20190311-2.el8.aarch64.rpm7\f2c-libs-debuginfo-20190311-2.el8.ppc64le.rpmh\f2c-20190311-2.el8.ppc64le.rpm4\f2c-debuginfo-20190311-2.el8.ppc64le.rpm6\f2c-libs-20190311-2.el8.ppc64le.rpm5\f2c-debugsource-20190311-2.el8.ppc64le.rpmh\f2c-20190311-2.el8.s390x.rpm6\f2c-libs-20190311-2.el8.s390x.rpm5\f2c-debugsource-20190311-2.el8.s390x.rpm4\f2c-debuginfo-20190311-2.el8.s390x.rpm7\f2c-libs-debuginfo-20190311-2.el8.s390x.rpmh\f2c-20190311-2.el8.x86_64.rpm6\f2c-libs-20190311-2.el8.x86_64.rpm5\f2c-debugsource-20190311-2.el8.x86_64.rpm4\f2c-debuginfo-20190311-2.el8.x86_64.rpm7\f2c-libs-debuginfo-20190311-2.el8.x86_64.rpm`j .^BBBBBBBBBBBBBBunspecifiedavrdude-7.3-1.el8G: avrdude-7.3-1.el8.src.rpmavrdude-7.3-1.el8.aarch64.rpm]avrdude-debugsource-7.3-1.el8.aarch64.rpm\avrdude-debuginfo-7.3-1.el8.aarch64.rpmavrdude-7.3-1.el8.ppc64le.rpm]avrdude-debugsource-7.3-1.el8.ppc64le.rpm\avrdude-debuginfo-7.3-1.el8.ppc64le.rpmavrdude-7.3-1.el8.s390x.rpm]avrdude-debugsource-7.3-1.el8.s390x.rpm\avrdude-debuginfo-7.3-1.el8.s390x.rpmavrdude-7.3-1.el8.x86_64.rpm]avrdude-debugsource-7.3-1.el8.x86_64.rpm\avrdude-debuginfo-7.3-1.el8.x86_64.rpm avrdude-7.3-1.el8.src.rpmavrdude-7.3-1.el8.aarch64.rpm]avrdude-debugsource-7.3-1.el8.aarch64.rpm\avrdude-debuginfo-7.3-1.el8.aarch64.rpmavrdude-7.3-1.el8.ppc64le.rpm]avrdude-debugsource-7.3-1.el8.ppc64le.rpm\avrdude-debuginfo-7.3-1.el8.ppc64le.rpmavrdude-7.3-1.el8.s390x.rpm]avrdude-debugsource-7.3-1.el8.s390x.rpm\avrdude-debuginfo-7.3-1.el8.s390x.rpmavrdude-7.3-1.el8.x86_64.rpm]avrdude-debugsource-7.3-1.el8.x86_64.rpm\avrdude-debuginfo-7.3-1.el8.x86_64.rpmrH ?oBBBBBBBBBBBBBBsecuritydbus-broker-28-4.el8?https://bugzilla.redhat.com/show_bug.cgi?id=20947212094721CVE-2022-31212 dbus-broker: a stack buffer over-read if a malicious Exec line is supplied [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20947242094724CVE-2022-31213 dbus-broker: null pointer reference when supplying a malformed XML config file [epel-8] 7dbus-broker-28-4.el8.src.rpm7dbus-broker-28-4.el8.aarch64.rpma7dbus-broker-debugsource-28-4.el8.aarch64.rpm`7dbus-broker-debuginfo-28-4.el8.aarch64.rpm7dbus-broker-28-4.el8.ppc64le.rpma7dbus-broker-debugsource-28-4.el8.ppc64le.rpm`7dbus-broker-debuginfo-28-4.el8.ppc64le.rpm7dbus-broker-28-4.el8.s390x.rpma7dbus-broker-debugsource-28-4.el8.s390x.rpm`7dbus-broker-debuginfo-28-4.el8.s390x.rpm7dbus-broker-28-4.el8.x86_64.rpma7dbus-broker-debugsource-28-4.el8.x86_64.rpm`7dbus-broker-debuginfo-28-4.el8.x86_64.rpm 7dbus-broker-28-4.el8.src.rpm7dbus-broker-28-4.el8.aarch64.rpma7dbus-broker-debugsource-28-4.el8.aarch64.rpm`7dbus-broker-debuginfo-28-4.el8.aarch64.rpm7dbus-broker-28-4.el8.ppc64le.rpma7dbus-broker-debugsource-28-4.el8.ppc64le.rpm`7dbus-broker-debuginfo-28-4.el8.ppc64le.rpm7dbus-broker-28-4.el8.s390x.rpma7dbus-broker-debugsource-28-4.el8.s390x.rpm`7dbus-broker-debuginfo-28-4.el8.s390x.rpm7dbus-broker-28-4.el8.x86_64.rpma7dbus-broker-debugsource-28-4.el8.x86_64.rpm`7dbus-broker-debuginfo-28-4.el8.x86_64.rpm @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcertbot-1.22.0-1.el8 python-acme-1.22.0-1.el8 python-certbot-apache-1.22.0-1.el8 python-certbot-dns-cloudflare-1.22.0-1.el8 python-certbot-dns-cloudxns-1.22.0-1.el8 python-certbot-dns-digitalocean-1.22.0-1.el8 python-certbot-dns-dnsimple-1.22.0-1.el8 python-certbot-dns-dnsmadeeasy-1.22.0-1.el8 python-certbot-dns-gehirn-1.22.0-1.el8 python-certbot-dns-google-1.22.0-1.el8 python-certbot-dns-linode-1.22.0-1.el8 python-certbot-dns-luadns-1.22.0-1.el8 python-certbot-dns-nsone-1.22.0-1.el8 python-certbot-dns-ovh-1.22.0-1.el8 python-certbot-dns-rfc2136-1.22.0-1.el8 python-certbot-dns-route53-1.22.0-1.el8 python-certbot-dns-sakuracloud-1.22.0-1.el8 python-certbot-nginx-1.22.0-1.el86/E}certbot-1.22.0-1.el8.src.rpmE}certbot-1.22.0-1.el8.noarch.rpm}python3-certbot-1.22.0-1.el8.noarch.rpm}python-acme-1.22.0-1.el8.src.rpm9}python3-acme-1.22.0-1.el8.noarch.rpm}python-certbot-apache-1.22.0-1.el8.src.rpm}python3-certbot-apache-1.22.0-1.el8.noarch.rpm}python-certbot-dns-cloudflare-1.22.0-1.el8.src.rpm}python3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm(}python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-cloudxns-1.22.0-1.el8.src.rpm}python3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm)}python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-digitalocean-1.22.0-1.el8.src.rpm}python3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpm }python-certbot-dns-dnsimple-1.22.0-1.el8.src.rpm}python3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm*}python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpm}python3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm+}python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-gehirn-1.22.0-1.el8.src.rpm}python3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm,}python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-google-1.22.0-1.el8.src.rpm}python3-certbot-dns-google-1.22.0-1.el8.noarch.rpm}python-certbot-dns-linode-1.22.0-1.el8.src.rpm }python3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm-}python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-luadns-1.22.0-1.el8.src.rpm }python3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm.}python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-nsone-1.22.0-1.el8.src.rpm }python3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpm/}python-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-ovh-1.22.0-1.el8.src.rpm }python3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpm0}python-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpm }python3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm}python-certbot-dns-route53-1.22.0-1.el8.src.rpm}python3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm}python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm}python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpm1}python-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm}python-certbot-nginx-1.22.0-1.el8.src.rpm}python3-certbot-nginx-1.22.0-1.el8.noarch.rpm/E}certbot-1.22.0-1.el8.src.rpmE}certbot-1.22.0-1.el8.noarch.rpm}python3-certbot-1.22.0-1.el8.noarch.rpm}python-acme-1.22.0-1.el8.src.rpm9}python3-acme-1.22.0-1.el8.noarch.rpm}python-certbot-apache-1.22.0-1.el8.src.rpm}python3-certbot-apache-1.22.0-1.el8.noarch.rpm}python-certbot-dns-cloudflare-1.22.0-1.el8.src.rpm}python3-certbot-dns-cloudflare-1.22.0-1.el8.noarch.rpm(}python-certbot-dns-cloudflare-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-cloudxns-1.22.0-1.el8.src.rpm}python3-certbot-dns-cloudxns-1.22.0-1.el8.noarch.rpm)}python-certbot-dns-cloudxns-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-digitalocean-1.22.0-1.el8.src.rpm}python3-certbot-dns-digitalocean-1.22.0-1.el8.noarch.rpm }python-certbot-dns-dnsimple-1.22.0-1.el8.src.rpm}python3-certbot-dns-dnsimple-1.22.0-1.el8.noarch.rpm*}python-certbot-dns-dnsimple-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-dnsmadeeasy-1.22.0-1.el8.src.rpm}python3-certbot-dns-dnsmadeeasy-1.22.0-1.el8.noarch.rpm+}python-certbot-dns-dnsmadeeasy-doc-1.22.0-1.el8.noarch.rpm }python-certbot-dns-gehirn-1.22.0-1.el8.src.rpm}python3-certbot-dns-gehirn-1.22.0-1.el8.noarch.rpm,}python-certbot-dns-gehirn-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-google-1.22.0-1.el8.src.rpm}python3-certbot-dns-google-1.22.0-1.el8.noarch.rpm}python-certbot-dns-linode-1.22.0-1.el8.src.rpm }python3-certbot-dns-linode-1.22.0-1.el8.noarch.rpm-}python-certbot-dns-linode-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-luadns-1.22.0-1.el8.src.rpm }python3-certbot-dns-luadns-1.22.0-1.el8.noarch.rpm.}python-certbot-dns-luadns-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-nsone-1.22.0-1.el8.src.rpm }python3-certbot-dns-nsone-1.22.0-1.el8.noarch.rpm/}python-certbot-dns-nsone-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-ovh-1.22.0-1.el8.src.rpm }python3-certbot-dns-ovh-1.22.0-1.el8.noarch.rpm0}python-certbot-dns-ovh-doc-1.22.0-1.el8.noarch.rpm}python-certbot-dns-rfc2136-1.22.0-1.el8.src.rpm }python3-certbot-dns-rfc2136-1.22.0-1.el8.noarch.rpm}python-certbot-dns-route53-1.22.0-1.el8.src.rpm}python3-certbot-dns-route53-1.22.0-1.el8.noarch.rpm}python-certbot-dns-sakuracloud-1.22.0-1.el8.src.rpm}python3-certbot-dns-sakuracloud-1.22.0-1.el8.noarch.rpm1}python-certbot-dns-sakuracloud-doc-1.22.0-1.el8.noarch.rpm}python-certbot-nginx-1.22.0-1.el8.src.rpm}python3-certbot-nginx-1.22.0-1.el8.noarch.rpmmL BBunspecifiedperl-ColorThemeRole-ANSI-0.001-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18917011891701Add perl-ColorThemeRole-ANSI to EPEL8iGperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmiGperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmiGperl-ColorThemeRole-ANSI-0.001-2.el8.src.rpmiGperl-ColorThemeRole-ANSI-0.001-2.el8.noarch.rpmx0 FBBBBBBBBBBBBBBBBBBBbugfixleveldb-1.22-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17569941756994Please build leveldb for EPEL-8`leveldb-1.22-1.el8.src.rpmqleveldb-devel-1.22-1.el8.aarch64.rpm`leveldb-1.22-1.el8.aarch64.rpmoleveldb-debuginfo-1.22-1.el8.aarch64.rpmpleveldb-debugsource-1.22-1.el8.aarch64.rpmqleveldb-devel-1.22-1.el8.ppc64le.rpmoleveldb-debuginfo-1.22-1.el8.ppc64le.rpmpleveldb-debugsource-1.22-1.el8.ppc64le.rpm`leveldb-1.22-1.el8.ppc64le.rpm`leveldb-1.22-1.el8.s390x.rpmqleveldb-devel-1.22-1.el8.s390x.rpmpleveldb-debugsource-1.22-1.el8.s390x.rpmoleveldb-debuginfo-1.22-1.el8.s390x.rpm`leveldb-1.22-1.el8.x86_64.rpmqleveldb-devel-1.22-1.el8.x86_64.rpmpleveldb-debugsource-1.22-1.el8.x86_64.rpmoleveldb-debuginfo-1.22-1.el8.x86_64.rpm`leveldb-1.22-1.el8.src.rpmqleveldb-devel-1.22-1.el8.aarch64.rpm`leveldb-1.22-1.el8.aarch64.rpmoleveldb-debuginfo-1.22-1.el8.aarch64.rpmpleveldb-debugsource-1.22-1.el8.aarch64.rpmqleveldb-devel-1.22-1.el8.ppc64le.rpmoleveldb-debuginfo-1.22-1.el8.ppc64le.rpmpleveldb-debugsource-1.22-1.el8.ppc64le.rpm`leveldb-1.22-1.el8.ppc64le.rpm`leveldb-1.22-1.el8.s390x.rpmqleveldb-devel-1.22-1.el8.s390x.rpmpleveldb-debugsource-1.22-1.el8.s390x.rpmoleveldb-debuginfo-1.22-1.el8.s390x.rpm`leveldb-1.22-1.el8.x86_64.rpmqleveldb-devel-1.22-1.el8.x86_64.rpmpleveldb-debugsource-1.22-1.el8.x86_64.rpmoleveldb-debuginfo-1.22-1.el8.x86_64.rpm$ ,\BBBBBBBBBBBBBBunspecifieddash-0.5.10.2-4.el8Q!https://bugzilla.redhat.com/show_bug.cgi?id=17416541741654RFE: dash for EPEL8 Bdash-0.5.10.2-4.el8.x86_64.rpmBdash-0.5.10.2-4.el8.src.rpmMBdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmNBdash-debugsource-0.5.10.2-4.el8.aarch64.rpmBdash-0.5.10.2-4.el8.aarch64.rpmMBdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmBdash-0.5.10.2-4.el8.ppc64le.rpmNBdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmMBdash-debuginfo-0.5.10.2-4.el8.s390x.rpmBdash-0.5.10.2-4.el8.s390x.rpmNBdash-debugsource-0.5.10.2-4.el8.s390x.rpmNBdash-debugsource-0.5.10.2-4.el8.x86_64.rpmMBdash-debuginfo-0.5.10.2-4.el8.x86_64.rpm Bdash-0.5.10.2-4.el8.x86_64.rpmBdash-0.5.10.2-4.el8.src.rpmMBdash-debuginfo-0.5.10.2-4.el8.aarch64.rpmNBdash-debugsource-0.5.10.2-4.el8.aarch64.rpmBdash-0.5.10.2-4.el8.aarch64.rpmMBdash-debuginfo-0.5.10.2-4.el8.ppc64le.rpmBdash-0.5.10.2-4.el8.ppc64le.rpmNBdash-debugsource-0.5.10.2-4.el8.ppc64le.rpmMBdash-debuginfo-0.5.10.2-4.el8.s390x.rpmBdash-0.5.10.2-4.el8.s390x.rpmNBdash-debugsource-0.5.10.2-4.el8.s390x.rpmNBdash-debugsource-0.5.10.2-4.el8.x86_64.rpmMBdash-debuginfo-0.5.10.2-4.el8.x86_64.rpmP2 mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedportmidi-217-30.el8r!x<portmidi-217-30.el8.src.rpmx<portmidi-217-30.el8.aarch64.rpm^<portmidi-tools-debuginfo-217-30.el8.aarch64.rpm<python3-portmidi-debuginfo-217-30.el8.aarch64.rpmZ<portmidi-debuginfo-217-30.el8.aarch64.rpm\<portmidi-devel-217-30.el8.aarch64.rpm[<portmidi-debugsource-217-30.el8.aarch64.rpm<python3-portmidi-217-30.el8.aarch64.rpm]<portmidi-tools-217-30.el8.aarch64.rpm^<portmidi-tools-debuginfo-217-30.el8.ppc64le.rpmx<portmidi-217-30.el8.ppc64le.rpmZ<portmidi-debuginfo-217-30.el8.ppc64le.rpm<python3-portmidi-217-30.el8.ppc64le.rpm]<portmidi-tools-217-30.el8.ppc64le.rpm<python3-portmidi-debuginfo-217-30.el8.ppc64le.rpm[<portmidi-debugsource-217-30.el8.ppc64le.rpm\<portmidi-devel-217-30.el8.ppc64le.rpmZ<portmidi-debuginfo-217-30.el8.s390x.rpmx<portmidi-217-30.el8.s390x.rpm<python3-portmidi-217-30.el8.s390x.rpm[<portmidi-debugsource-217-30.el8.s390x.rpm^<portmidi-tools-debuginfo-217-30.el8.s390x.rpm\<portmidi-devel-217-30.el8.s390x.rpm<python3-portmidi-debuginfo-217-30.el8.s390x.rpm]<portmidi-tools-217-30.el8.s390x.rpm]<portmidi-tools-217-30.el8.x86_64.rpmx<portmidi-217-30.el8.x86_64.rpmZ<portmidi-debuginfo-217-30.el8.x86_64.rpm<python3-portmidi-217-30.el8.x86_64.rpm\<portmidi-devel-217-30.el8.x86_64.rpm[<portmidi-debugsource-217-30.el8.x86_64.rpm<python3-portmidi-debuginfo-217-30.el8.x86_64.rpm^<portmidi-tools-debuginfo-217-30.el8.x86_64.rpm!x<portmidi-217-30.el8.src.rpmx<portmidi-217-30.el8.aarch64.rpm^<portmidi-tools-debuginfo-217-30.el8.aarch64.rpm<python3-portmidi-debuginfo-217-30.el8.aarch64.rpmZ<portmidi-debuginfo-217-30.el8.aarch64.rpm\<portmidi-devel-217-30.el8.aarch64.rpm[<portmidi-debugsource-217-30.el8.aarch64.rpm<python3-portmidi-217-30.el8.aarch64.rpm]<portmidi-tools-217-30.el8.aarch64.rpm^<portmidi-tools-debuginfo-217-30.el8.ppc64le.rpmx<portmidi-217-30.el8.ppc64le.rpmZ<portmidi-debuginfo-217-30.el8.ppc64le.rpm<python3-portmidi-217-30.el8.ppc64le.rpm]<portmidi-tools-217-30.el8.ppc64le.rpm<python3-portmidi-debuginfo-217-30.el8.ppc64le.rpm[<portmidi-debugsource-217-30.el8.ppc64le.rpm\<portmidi-devel-217-30.el8.ppc64le.rpmZ<portmidi-debuginfo-217-30.el8.s390x.rpmx<portmidi-217-30.el8.s390x.rpm<python3-portmidi-217-30.el8.s390x.rpm[<portmidi-debugsource-217-30.el8.s390x.rpm^<portmidi-tools-debuginfo-217-30.el8.s390x.rpm\<portmidi-devel-217-30.el8.s390x.rpm<python3-portmidi-debuginfo-217-30.el8.s390x.rpm]<portmidi-tools-217-30.el8.s390x.rpm]<portmidi-tools-217-30.el8.x86_64.rpmx<portmidi-217-30.el8.x86_64.rpmZ<portmidi-debuginfo-217-30.el8.x86_64.rpm<python3-portmidi-217-30.el8.x86_64.rpm\<portmidi-devel-217-30.el8.x86_64.rpm[<portmidi-debugsource-217-30.el8.x86_64.rpm<python3-portmidi-debuginfo-217-30.el8.x86_64.rpm^<portmidi-tools-debuginfo-217-30.el8.x86_64.rpm쵥k 'WBBBBBBBBBBBBBBnewpackagedisktype-9-29.el8https://bugzilla.redhat.com/show_bug.cgi?id=17477611747761Add disktype to EPEL 8 2@disktype-9-29.el8.src.rpm+@disktype-debuginfo-9-29.el8.aarch64.rpm,@disktype-debugsource-9-29.el8.aarch64.rpm2@disktype-9-29.el8.aarch64.rpm,@disktype-debugsource-9-29.el8.ppc64le.rpm2@disktype-9-29.el8.ppc64le.rpm+@disktype-debuginfo-9-29.el8.ppc64le.rpm,@disktype-debugsource-9-29.el8.s390x.rpm2@disktype-9-29.el8.s390x.rpm+@disktype-debuginfo-9-29.el8.s390x.rpm,@disktype-debugsource-9-29.el8.x86_64.rpm+@disktype-debuginfo-9-29.el8.x86_64.rpm2@disktype-9-29.el8.x86_64.rpm 2@disktype-9-29.el8.src.rpm+@disktype-debuginfo-9-29.el8.aarch64.rpm,@disktype-debugsource-9-29.el8.aarch64.rpm2@disktype-9-29.el8.aarch64.rpm,@disktype-debugsource-9-29.el8.ppc64le.rpm2@disktype-9-29.el8.ppc64le.rpm+@disktype-debuginfo-9-29.el8.ppc64le.rpm,@disktype-debugsource-9-29.el8.s390x.rpm2@disktype-9-29.el8.s390x.rpm+@disktype-debuginfo-9-29.el8.s390x.rpm,@disktype-debugsource-9-29.el8.x86_64.rpm+@disktype-debuginfo-9-29.el8.x86_64.rpm2@disktype-9-29.el8.x86_64.rpm쁄OM 8hBBBBBBBBBBBBBBunspecifiedperl-Authen-PAM-0.16-37.el8https://bugzilla.redhat.com/show_bug.cgi?id=17447011744701[RFE] EPEL8 branch of perl-Authen-PAM Eperl-Authen-PAM-0.16-37.el8.src.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmEperl-Authen-PAM-0.16-37.el8.aarch64.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmEperl-Authen-PAM-0.16-37.el8.ppc64le.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmEperl-Authen-PAM-0.16-37.el8.s390x.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmEperl-Authen-PAM-0.16-37.el8.x86_64.rpm Eperl-Authen-PAM-0.16-37.el8.src.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.aarch64.rpmEperl-Authen-PAM-0.16-37.el8.aarch64.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.aarch64.rpmEperl-Authen-PAM-0.16-37.el8.ppc64le.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.ppc64le.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.ppc64le.rpmEperl-Authen-PAM-0.16-37.el8.s390x.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.s390x.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.s390x.rpm2perl-Authen-PAM-debugsource-0.16-37.el8.x86_64.rpm1perl-Authen-PAM-debuginfo-0.16-37.el8.x86_64.rpmEperl-Authen-PAM-0.16-37.el8.x86_64.rpm  =yBBunspecifiedperl-SQL-Translator-1.61-3.el85https://bugzilla.redhat.com/show_bug.cgi?id=18707631870763EPEL8 Branch Request: perl-SQL-Translator);perl-SQL-Translator-1.61-3.el8.src.rpm);perl-SQL-Translator-1.61-3.el8.noarch.rpmY;perl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpm);perl-SQL-Translator-1.61-3.el8.src.rpm);perl-SQL-Translator-1.61-3.el8.noarch.rpmY;perl-SQL-Translator-Producer-Diagram-1.61-3.el8.noarch.rpmmZ ~BBBBBBBBBBBBBBBBBBBBBBBBbugfixconserver-8.2.2-6.el8QLhttps://bugzilla.redhat.com/show_bug.cgi?id=22566652256665conserver buffer overflowvtconserver-8.2.2-6.el8.src.rpmvtconserver-8.2.2-6.el8.aarch64.rpmVtconserver-client-8.2.2-6.el8.aarch64.rpmYtconserver-debugsource-8.2.2-6.el8.aarch64.rpmXtconserver-debuginfo-8.2.2-6.el8.aarch64.rpmWtconserver-client-debuginfo-8.2.2-6.el8.aarch64.rpmvtconserver-8.2.2-6.el8.ppc64le.rpmVtconserver-client-8.2.2-6.el8.ppc64le.rpmYtconserver-debugsource-8.2.2-6.el8.ppc64le.rpmXtconserver-debuginfo-8.2.2-6.el8.ppc64le.rpmWtconserver-client-debuginfo-8.2.2-6.el8.ppc64le.rpmvtconserver-8.2.2-6.el8.s390x.rpmVtconserver-client-8.2.2-6.el8.s390x.rpmYtconserver-debugsource-8.2.2-6.el8.s390x.rpmXtconserver-debuginfo-8.2.2-6.el8.s390x.rpmWtconserver-client-debuginfo-8.2.2-6.el8.s390x.rpmvtconserver-8.2.2-6.el8.x86_64.rpmVtconserver-client-8.2.2-6.el8.x86_64.rpmYtconserver-debugsource-8.2.2-6.el8.x86_64.rpmXtconserver-debuginfo-8.2.2-6.el8.x86_64.rpmWtconserver-client-debuginfo-8.2.2-6.el8.x86_64.rpmvtconserver-8.2.2-6.el8.src.rpmvtconserver-8.2.2-6.el8.aarch64.rpmVtconserver-client-8.2.2-6.el8.aarch64.rpmYtconserver-debugsource-8.2.2-6.el8.aarch64.rpmXtconserver-debuginfo-8.2.2-6.el8.aarch64.rpmWtconserver-client-debuginfo-8.2.2-6.el8.aarch64.rpmvtconserver-8.2.2-6.el8.ppc64le.rpmVtconserver-client-8.2.2-6.el8.ppc64le.rpmYtconserver-debugsource-8.2.2-6.el8.ppc64le.rpmXtconserver-debuginfo-8.2.2-6.el8.ppc64le.rpmWtconserver-client-debuginfo-8.2.2-6.el8.ppc64le.rpmvtconserver-8.2.2-6.el8.s390x.rpmVtconserver-client-8.2.2-6.el8.s390x.rpmYtconserver-debugsource-8.2.2-6.el8.s390x.rpmXtconserver-debuginfo-8.2.2-6.el8.s390x.rpmWtconserver-client-debuginfo-8.2.2-6.el8.s390x.rpmvtconserver-8.2.2-6.el8.x86_64.rpmVtconserver-client-8.2.2-6.el8.x86_64.rpmYtconserver-debugsource-8.2.2-6.el8.x86_64.rpmXtconserver-debuginfo-8.2.2-6.el8.x86_64.rpmWtconserver-client-debuginfo-8.2.2-6.el8.x86_64.rpm- YBbugfixs3cmd-2.4.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22541192254119s3cmd-2.4.0 is available,<s3cmd-2.4.0-1.el8.src.rpm,<s3cmd-2.4.0-1.el8.noarch.rpm,<s3cmd-2.4.0-1.el8.src.rpm,<s3cmd-2.4.0-1.el8.noarch.rpmF" -]BBBBBBBBBBBBBBnewpackagebabeld-1.10-2.el863https://bugzilla.redhat.com/show_bug.cgi?id=20381112038111babeld package request for EPEL 8 lbabeld-1.10-2.el8.src.rpmlbabeld-1.10-2.el8.aarch64.rpmjlbabeld-debugsource-1.10-2.el8.aarch64.rpmilbabeld-debuginfo-1.10-2.el8.aarch64.rpmlbabeld-1.10-2.el8.ppc64le.rpmjlbabeld-debugsource-1.10-2.el8.ppc64le.rpmilbabeld-debuginfo-1.10-2.el8.ppc64le.rpmlbabeld-1.10-2.el8.s390x.rpmjlbabeld-debugsource-1.10-2.el8.s390x.rpmilbabeld-debuginfo-1.10-2.el8.s390x.rpmlbabeld-1.10-2.el8.x86_64.rpmjlbabeld-debugsource-1.10-2.el8.x86_64.rpmilbabeld-debuginfo-1.10-2.el8.x86_64.rpm lbabeld-1.10-2.el8.src.rpmlbabeld-1.10-2.el8.aarch64.rpmjlbabeld-debugsource-1.10-2.el8.aarch64.rpmilbabeld-debuginfo-1.10-2.el8.aarch64.rpmlbabeld-1.10-2.el8.ppc64le.rpmjlbabeld-debugsource-1.10-2.el8.ppc64le.rpmilbabeld-debuginfo-1.10-2.el8.ppc64le.rpmlbabeld-1.10-2.el8.s390x.rpmjlbabeld-debugsource-1.10-2.el8.s390x.rpmilbabeld-debuginfo-1.10-2.el8.s390x.rpmlbabeld-1.10-2.el8.x86_64.rpmjlbabeld-debugsource-1.10-2.el8.x86_64.rpmilbabeld-debuginfo-1.10-2.el8.x86_64.rpm} >nBBBBBBBBBBBBBBenhancementdia-0.97.3-19.el86G*https://bugzilla.redhat.com/show_bug.cgi?id=20178632017863Cairo plugin disabled +Qdia-0.97.3-19.el8.src.rpm+Qdia-0.97.3-19.el8.aarch64.rpmQdia-debugsource-0.97.3-19.el8.aarch64.rpmQdia-debuginfo-0.97.3-19.el8.aarch64.rpm+Qdia-0.97.3-19.el8.ppc64le.rpmQdia-debugsource-0.97.3-19.el8.ppc64le.rpmQdia-debuginfo-0.97.3-19.el8.ppc64le.rpmQdia-debugsource-0.97.3-19.el8.s390x.rpmQdia-debuginfo-0.97.3-19.el8.s390x.rpm+Qdia-0.97.3-19.el8.s390x.rpm+Qdia-0.97.3-19.el8.x86_64.rpmQdia-debugsource-0.97.3-19.el8.x86_64.rpmQdia-debuginfo-0.97.3-19.el8.x86_64.rpm +Qdia-0.97.3-19.el8.src.rpm+Qdia-0.97.3-19.el8.aarch64.rpmQdia-debugsource-0.97.3-19.el8.aarch64.rpmQdia-debuginfo-0.97.3-19.el8.aarch64.rpm+Qdia-0.97.3-19.el8.ppc64le.rpmQdia-debugsource-0.97.3-19.el8.ppc64le.rpmQdia-debuginfo-0.97.3-19.el8.ppc64le.rpmQdia-debugsource-0.97.3-19.el8.s390x.rpmQdia-debuginfo-0.97.3-19.el8.s390x.rpm+Qdia-0.97.3-19.el8.s390x.rpm+Qdia-0.97.3-19.el8.x86_64.rpmQdia-debugsource-0.97.3-19.el8.x86_64.rpmQdia-debuginfo-0.97.3-19.el8.x86_64.rpmn Bbugfixpython-kajiki-0.9.0-1.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=20274912027491python-kajiki-0.9.0 is available~python-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpm~python-kajiki-0.9.0-1.el8.src.rpmpython3-kajiki-0.9.0-1.el8.noarch.rpmR CBBBBBBBBBunspecifiedprewikka-5.2.0-4.el8e t prewikka-5.2.0-4.el8.src.rpmt prewikka-5.2.0-4.el8.aarch64.rpmq python3-prewikka-5.2.0-4.el8.aarch64.rpmt prewikka-5.2.0-4.el8.ppc64le.rpmq python3-prewikka-5.2.0-4.el8.ppc64le.rpmt prewikka-5.2.0-4.el8.s390x.rpmq python3-prewikka-5.2.0-4.el8.s390x.rpmt prewikka-5.2.0-4.el8.x86_64.rpmq python3-prewikka-5.2.0-4.el8.x86_64.rpm t prewikka-5.2.0-4.el8.src.rpmt prewikka-5.2.0-4.el8.aarch64.rpmq python3-prewikka-5.2.0-4.el8.aarch64.rpmt prewikka-5.2.0-4.el8.ppc64le.rpmq python3-prewikka-5.2.0-4.el8.ppc64le.rpmt prewikka-5.2.0-4.el8.s390x.rpmq python3-prewikka-5.2.0-4.el8.s390x.rpmt prewikka-5.2.0-4.el8.x86_64.rpmq python3-prewikka-5.2.0-4.el8.x86_64.rpm OBnewpackagepython-pysmt-0.8.0-2.el8j'https://bugzilla.redhat.com/show_bug.cgi?id=18084671808467Review Request: python-pysmt - Solver-agnostic library for SMT Formulae manipulation and solvingCpython-pysmt-0.8.0-2.el8.src.rpmRpython3-pysmt-0.8.0-2.el8.noarch.rpmCpython-pysmt-0.8.0-2.el8.src.rpmRpython3-pysmt-0.8.0-2.el8.noarch.rpm. (SBBBBBBBBBBBBBBBBBBBnewpackageeb-4.4.3-14.el8Noeb-4.4.3-14.el8.src.rpm*oeb-devel-4.4.3-14.el8.aarch64.rpm(oeb-debuginfo-4.4.3-14.el8.aarch64.rpm)oeb-debugsource-4.4.3-14.el8.aarch64.rpmNoeb-4.4.3-14.el8.aarch64.rpm)oeb-debugsource-4.4.3-14.el8.ppc64le.rpmNoeb-4.4.3-14.el8.ppc64le.rpm*oeb-devel-4.4.3-14.el8.ppc64le.rpm(oeb-debuginfo-4.4.3-14.el8.ppc64le.rpmNoeb-4.4.3-14.el8.s390x.rpm*oeb-devel-4.4.3-14.el8.s390x.rpm)oeb-debugsource-4.4.3-14.el8.s390x.rpm(oeb-debuginfo-4.4.3-14.el8.s390x.rpm)oeb-debugsource-4.4.3-14.el8.x86_64.rpmNoeb-4.4.3-14.el8.x86_64.rpm*oeb-devel-4.4.3-14.el8.x86_64.rpm(oeb-debuginfo-4.4.3-14.el8.x86_64.rpmNoeb-4.4.3-14.el8.src.rpm*oeb-devel-4.4.3-14.el8.aarch64.rpm(oeb-debuginfo-4.4.3-14.el8.aarch64.rpm)oeb-debugsource-4.4.3-14.el8.aarch64.rpmNoeb-4.4.3-14.el8.aarch64.rpm)oeb-debugsource-4.4.3-14.el8.ppc64le.rpmNoeb-4.4.3-14.el8.ppc64le.rpm*oeb-devel-4.4.3-14.el8.ppc64le.rpm(oeb-debuginfo-4.4.3-14.el8.ppc64le.rpmNoeb-4.4.3-14.el8.s390x.rpm*oeb-devel-4.4.3-14.el8.s390x.rpm)oeb-debugsource-4.4.3-14.el8.s390x.rpm(oeb-debuginfo-4.4.3-14.el8.s390x.rpm)oeb-debugsource-4.4.3-14.el8.x86_64.rpmNoeb-4.4.3-14.el8.x86_64.rpm*oeb-devel-4.4.3-14.el8.x86_64.rpm(oeb-debuginfo-4.4.3-14.el8.x86_64.rpme >iBBBBBBBBBBBBBBBBBBBunspecifiedopusfile-0.11-3.el8opusfile-0.11-3.el8.x86_64.rpmopusfile-0.11-3.el8.src.rpmopusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpmopusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpmopusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpmopusfile-0.11-3.el8.x86_64.rpmopusfile-0.11-3.el8.src.rpmopusfile-0.11-3.el8.aarch64.rpmopusfile-debugsource-0.11-3.el8.aarch64.rpmopusfile-devel-0.11-3.el8.aarch64.rpmopusfile-debuginfo-0.11-3.el8.aarch64.rpmopusfile-0.11-3.el8.ppc64le.rpmopusfile-devel-0.11-3.el8.ppc64le.rpmopusfile-debuginfo-0.11-3.el8.ppc64le.rpmopusfile-debugsource-0.11-3.el8.ppc64le.rpmopusfile-0.11-3.el8.s390x.rpmopusfile-devel-0.11-3.el8.s390x.rpmopusfile-debugsource-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.s390x.rpmopusfile-debuginfo-0.11-3.el8.x86_64.rpmopusfile-devel-0.11-3.el8.x86_64.rpmopusfile-debugsource-0.11-3.el8.x86_64.rpm쵥k4 BBBBBBBBBBBBBBnewpackageperl-BSD-Resource-1.291.100-11.el81$https://bugzilla.redhat.com/show_bug.cgi?id=17446761744676[RFE] EPEL8 branch of perl-BSD-Resource L`perl-BSD-Resource-1.291.100-11.el8.src.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.aarch64.rpmL`perl-BSD-Resource-1.291.100-11.el8.aarch64.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.aarch64.rpmL`perl-BSD-Resource-1.291.100-11.el8.ppc64le.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.ppc64le.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.ppc64le.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.s390x.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.s390x.rpmL`perl-BSD-Resource-1.291.100-11.el8.s390x.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.x86_64.rpmL`perl-BSD-Resource-1.291.100-11.el8.x86_64.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.x86_64.rpm L`perl-BSD-Resource-1.291.100-11.el8.src.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.aarch64.rpmL`perl-BSD-Resource-1.291.100-11.el8.aarch64.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.aarch64.rpmL`perl-BSD-Resource-1.291.100-11.el8.ppc64le.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.ppc64le.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.ppc64le.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.s390x.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.s390x.rpmL`perl-BSD-Resource-1.291.100-11.el8.s390x.rpm?`perl-BSD-Resource-debuginfo-1.291.100-11.el8.x86_64.rpmL`perl-BSD-Resource-1.291.100-11.el8.x86_64.rpm@`perl-BSD-Resource-debugsource-1.291.100-11.el8.x86_64.rpmv PBnewpackageufw-0.35-14.el8U_rzufw-0.35-14.el8.src.rpmrzufw-0.35-14.el8.noarch.rpmrzufw-0.35-14.el8.src.rpmrzufw-0.35-14.el8.noarch.rpmb %TBBBBBBBBBBBBBBBunspecifiedpython-llfuse-1.3.6-1.el84!https://bugzilla.redhat.com/show_bug.cgi?id=17576121757612please build python3-llfuse for EPEL8 python-llfuse-1.3.6-1.el8.src.rpmSpython3-llfuse-1.3.6-1.el8.aarch64.rpmpython-llfuse-debugsource-1.3.6-1.el8.aarch64.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpmSpython3-llfuse-1.3.6-1.el8.ppc64le.rpmpython-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpmSpython3-llfuse-1.3.6-1.el8.s390x.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpmpython-llfuse-debugsource-1.3.6-1.el8.s390x.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpmSpython3-llfuse-1.3.6-1.el8.x86_64.rpmpython-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm python-llfuse-1.3.6-1.el8.src.rpmSpython3-llfuse-1.3.6-1.el8.aarch64.rpmpython-llfuse-debugsource-1.3.6-1.el8.aarch64.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.aarch64.rpmSpython3-llfuse-1.3.6-1.el8.ppc64le.rpmpython-llfuse-debugsource-1.3.6-1.el8.ppc64le.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.ppc64le.rpmSpython3-llfuse-1.3.6-1.el8.s390x.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.s390x.rpmpython-llfuse-debugsource-1.3.6-1.el8.s390x.rpmTpython3-llfuse-debuginfo-1.3.6-1.el8.x86_64.rpmSpython3-llfuse-1.3.6-1.el8.x86_64.rpmpython-llfuse-debugsource-1.3.6-1.el8.x86_64.rpm2x 2 1perl-Perl4-CoreLibs-0.004-9.el8.src.rpm 1perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm 1perl-Perl4-CoreLibs-0.004-9.el8.src.rpm 1perl-Perl4-CoreLibs-0.004-9.el8.noarch.rpm|_ +UBBBBBBBBBBBBBBBBBBBBunspecifiedchromaprint-1.4.2-6.el8pK0chromaprint-1.4.2-6.el8.src.rpm0chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm0libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm0libchromaprint-1.4.2-6.el8.aarch64.rpm0libchromaprint-devel-1.4.2-6.el8.aarch64.rpm0libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm0libchromaprint-1.4.2-6.el8.ppc64le.rpm0libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm0chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm0libchromaprint-1.4.2-6.el8.s390x.rpm0libchromaprint-devel-1.4.2-6.el8.s390x.rpm0chromaprint-debugsource-1.4.2-6.el8.s390x.rpm0libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm0libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm0libchromaprint-devel-1.4.2-6.el8.x86_64.rpm0libchromaprint-1.4.2-6.el8.x86_64.rpm0chromaprint-debugsource-1.4.2-6.el8.x86_64.rpmK0chromaprint-1.4.2-6.el8.src.rpm0chromaprint-debugsource-1.4.2-6.el8.aarch64.rpm0libchromaprint-debuginfo-1.4.2-6.el8.aarch64.rpm0libchromaprint-1.4.2-6.el8.aarch64.rpm0libchromaprint-devel-1.4.2-6.el8.aarch64.rpm0libchromaprint-debuginfo-1.4.2-6.el8.ppc64le.rpm0libchromaprint-1.4.2-6.el8.ppc64le.rpm0libchromaprint-devel-1.4.2-6.el8.ppc64le.rpm0chromaprint-debugsource-1.4.2-6.el8.ppc64le.rpm0libchromaprint-1.4.2-6.el8.s390x.rpm0libchromaprint-devel-1.4.2-6.el8.s390x.rpm0chromaprint-debugsource-1.4.2-6.el8.s390x.rpm0libchromaprint-debuginfo-1.4.2-6.el8.s390x.rpm0libchromaprint-debuginfo-1.4.2-6.el8.x86_64.rpm0libchromaprint-devel-1.4.2-6.el8.x86_64.rpm0libchromaprint-1.4.2-6.el8.x86_64.rpm0chromaprint-debugsource-1.4.2-6.el8.x86_64.rpm쵥k 'calceph-libs-debuginfo-3.5.5-1.el8.aarch64.rpmC'calceph-3.5.5-1.el8.ppc64le.rpm='calceph-libs-3.5.5-1.el8.ppc64le.rpm;'calceph-devel-3.5.5-1.el8.ppc64le.rpm<'calceph-fortran-devel-3.5.5-1.el8.ppc64le.rpm:'calceph-debugsource-3.5.5-1.el8.ppc64le.rpm9'calceph-debuginfo-3.5.5-1.el8.ppc64le.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.ppc64le.rpmC'calceph-3.5.5-1.el8.s390x.rpm='calceph-libs-3.5.5-1.el8.s390x.rpm;'calceph-devel-3.5.5-1.el8.s390x.rpm<'calceph-fortran-devel-3.5.5-1.el8.s390x.rpm:'calceph-debugsource-3.5.5-1.el8.s390x.rpm9'calceph-debuginfo-3.5.5-1.el8.s390x.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.s390x.rpmC'calceph-3.5.5-1.el8.x86_64.rpm='calceph-libs-3.5.5-1.el8.x86_64.rpm;'calceph-devel-3.5.5-1.el8.x86_64.rpm<'calceph-fortran-devel-3.5.5-1.el8.x86_64.rpm:'calceph-debugsource-3.5.5-1.el8.x86_64.rpm9'calceph-debuginfo-3.5.5-1.el8.x86_64.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.x86_64.rpm|'python-calcephpy-3.5.5-1.el8.src.rpm 'python3-calcephpy-3.5.5-1.el8.aarch64.rpm#'python-calcephpy-doc-3.5.5-1.el8.noarch.rpm'python-calcephpy-debugsource-3.5.5-1.el8.aarch64.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.aarch64.rpm 'python3-calcephpy-3.5.5-1.el8.ppc64le.rpm'python-calcephpy-debugsource-3.5.5-1.el8.ppc64le.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.ppc64le.rpm 'python3-calcephpy-3.5.5-1.el8.s390x.rpm'python-calcephpy-debugsource-3.5.5-1.el8.s390x.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.s390x.rpm 'python3-calcephpy-3.5.5-1.el8.x86_64.rpm'python-calcephpy-debugsource-3.5.5-1.el8.x86_64.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.x86_64.rpm,C'calceph-3.5.5-1.el8.src.rpmC'calceph-3.5.5-1.el8.aarch64.rpm='calceph-libs-3.5.5-1.el8.aarch64.rpm;'calceph-devel-3.5.5-1.el8.aarch64.rpmu'calceph-doc-3.5.5-1.el8.noarch.rpm<'calceph-fortran-devel-3.5.5-1.el8.aarch64.rpm:'calceph-debugsource-3.5.5-1.el8.aarch64.rpm9'calceph-debuginfo-3.5.5-1.el8.aarch64.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.aarch64.rpmC'calceph-3.5.5-1.el8.ppc64le.rpm='calceph-libs-3.5.5-1.el8.ppc64le.rpm;'calceph-devel-3.5.5-1.el8.ppc64le.rpm<'calceph-fortran-devel-3.5.5-1.el8.ppc64le.rpm:'calceph-debugsource-3.5.5-1.el8.ppc64le.rpm9'calceph-debuginfo-3.5.5-1.el8.ppc64le.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.ppc64le.rpmC'calceph-3.5.5-1.el8.s390x.rpm='calceph-libs-3.5.5-1.el8.s390x.rpm;'calceph-devel-3.5.5-1.el8.s390x.rpm<'calceph-fortran-devel-3.5.5-1.el8.s390x.rpm:'calceph-debugsource-3.5.5-1.el8.s390x.rpm9'calceph-debuginfo-3.5.5-1.el8.s390x.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.s390x.rpmC'calceph-3.5.5-1.el8.x86_64.rpm='calceph-libs-3.5.5-1.el8.x86_64.rpm;'calceph-devel-3.5.5-1.el8.x86_64.rpm<'calceph-fortran-devel-3.5.5-1.el8.x86_64.rpm:'calceph-debugsource-3.5.5-1.el8.x86_64.rpm9'calceph-debuginfo-3.5.5-1.el8.x86_64.rpm>'calceph-libs-debuginfo-3.5.5-1.el8.x86_64.rpm|'python-calcephpy-3.5.5-1.el8.src.rpm 'python3-calcephpy-3.5.5-1.el8.aarch64.rpm#'python-calcephpy-doc-3.5.5-1.el8.noarch.rpm'python-calcephpy-debugsource-3.5.5-1.el8.aarch64.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.aarch64.rpm 'python3-calcephpy-3.5.5-1.el8.ppc64le.rpm'python-calcephpy-debugsource-3.5.5-1.el8.ppc64le.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.ppc64le.rpm 'python3-calcephpy-3.5.5-1.el8.s390x.rpm'python-calcephpy-debugsource-3.5.5-1.el8.s390x.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.s390x.rpm 'python3-calcephpy-3.5.5-1.el8.x86_64.rpm'python-calcephpy-debugsource-3.5.5-1.el8.x86_64.rpm'python3-calcephpy-debuginfo-3.5.5-1.el8.x86_64.rpmr0 ?QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlightdm-1.30.0-19.el8PDhttps://bugzilla.redhat.com/show_bug.cgi?id=21673862167386Login only works on 2nd attempt%ilightdm-1.30.0-19.el8.src.rpmilightdm-1.30.0-19.el8.aarch64.rpmUilightdm-gobject-1.30.0-19.el8.aarch64.rpmWilightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmXilightdm-qt5-1.30.0-19.el8.aarch64.rpmZilightdm-qt5-devel-1.30.0-19.el8.aarch64.rpmTilightdm-debugsource-1.30.0-19.el8.aarch64.rpmSilightdm-debuginfo-1.30.0-19.el8.aarch64.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpmilightdm-1.30.0-19.el8.ppc64le.rpmUilightdm-gobject-1.30.0-19.el8.ppc64le.rpmWilightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmXilightdm-qt5-1.30.0-19.el8.ppc64le.rpmZilightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpmTilightdm-debugsource-1.30.0-19.el8.ppc64le.rpmSilightdm-debuginfo-1.30.0-19.el8.ppc64le.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpmilightdm-1.30.0-19.el8.s390x.rpmUilightdm-gobject-1.30.0-19.el8.s390x.rpmWilightdm-gobject-devel-1.30.0-19.el8.s390x.rpmXilightdm-qt5-1.30.0-19.el8.s390x.rpmZilightdm-qt5-devel-1.30.0-19.el8.s390x.rpmTilightdm-debugsource-1.30.0-19.el8.s390x.rpmSilightdm-debuginfo-1.30.0-19.el8.s390x.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpmilightdm-1.30.0-19.el8.x86_64.rpmUilightdm-gobject-1.30.0-19.el8.x86_64.rpmWilightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmXilightdm-qt5-1.30.0-19.el8.x86_64.rpmZilightdm-qt5-devel-1.30.0-19.el8.x86_64.rpmTilightdm-debugsource-1.30.0-19.el8.x86_64.rpmSilightdm-debuginfo-1.30.0-19.el8.x86_64.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpm%ilightdm-1.30.0-19.el8.src.rpmilightdm-1.30.0-19.el8.aarch64.rpmUilightdm-gobject-1.30.0-19.el8.aarch64.rpmWilightdm-gobject-devel-1.30.0-19.el8.aarch64.rpmXilightdm-qt5-1.30.0-19.el8.aarch64.rpmZilightdm-qt5-devel-1.30.0-19.el8.aarch64.rpmTilightdm-debugsource-1.30.0-19.el8.aarch64.rpmSilightdm-debuginfo-1.30.0-19.el8.aarch64.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.aarch64.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.aarch64.rpmilightdm-1.30.0-19.el8.ppc64le.rpmUilightdm-gobject-1.30.0-19.el8.ppc64le.rpmWilightdm-gobject-devel-1.30.0-19.el8.ppc64le.rpmXilightdm-qt5-1.30.0-19.el8.ppc64le.rpmZilightdm-qt5-devel-1.30.0-19.el8.ppc64le.rpmTilightdm-debugsource-1.30.0-19.el8.ppc64le.rpmSilightdm-debuginfo-1.30.0-19.el8.ppc64le.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.ppc64le.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.ppc64le.rpmilightdm-1.30.0-19.el8.s390x.rpmUilightdm-gobject-1.30.0-19.el8.s390x.rpmWilightdm-gobject-devel-1.30.0-19.el8.s390x.rpmXilightdm-qt5-1.30.0-19.el8.s390x.rpmZilightdm-qt5-devel-1.30.0-19.el8.s390x.rpmTilightdm-debugsource-1.30.0-19.el8.s390x.rpmSilightdm-debuginfo-1.30.0-19.el8.s390x.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.s390x.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.s390x.rpmilightdm-1.30.0-19.el8.x86_64.rpmUilightdm-gobject-1.30.0-19.el8.x86_64.rpmWilightdm-gobject-devel-1.30.0-19.el8.x86_64.rpmXilightdm-qt5-1.30.0-19.el8.x86_64.rpmZilightdm-qt5-devel-1.30.0-19.el8.x86_64.rpmTilightdm-debugsource-1.30.0-19.el8.x86_64.rpmSilightdm-debuginfo-1.30.0-19.el8.x86_64.rpmVilightdm-gobject-debuginfo-1.30.0-19.el8.x86_64.rpmYilightdm-qt5-debuginfo-1.30.0-19.el8.x86_64.rpmi  @Bnewpackagemyrepos-1.20180726-12.el8https://bugzilla.redhat.com/show_bug.cgi?id=19815521981552Please branch and build myrepos for EPEL8b\myrepos-1.20180726-12.el8.src.rpmb\myrepos-1.20180726-12.el8.noarch.rpmb\myrepos-1.20180726-12.el8.src.rpmb\myrepos-1.20180726-12.el8.noarch.rpmV $DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbox-3.6.1-18.el8(%qopenbox-3.6.1-18.el8.src.rpmqopenbox-3.6.1-18.el8.aarch64.rpmAqopenbox-devel-3.6.1-18.el8.aarch64.rpmBqopenbox-libs-3.6.1-18.el8.aarch64.rpmoqopenbox-kde-3.6.1-18.el8.noarch.rpm@qopenbox-debugsource-3.6.1-18.el8.aarch64.rpm?qopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpmqopenbox-3.6.1-18.el8.ppc64le.rpmAqopenbox-devel-3.6.1-18.el8.ppc64le.rpmBqopenbox-libs-3.6.1-18.el8.ppc64le.rpm@qopenbox-debugsource-3.6.1-18.el8.ppc64le.rpm?qopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpmqopenbox-3.6.1-18.el8.s390x.rpmAqopenbox-devel-3.6.1-18.el8.s390x.rpmBqopenbox-libs-3.6.1-18.el8.s390x.rpm@qopenbox-debugsource-3.6.1-18.el8.s390x.rpm?qopenbox-debuginfo-3.6.1-18.el8.s390x.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpmqopenbox-3.6.1-18.el8.x86_64.rpmAqopenbox-devel-3.6.1-18.el8.x86_64.rpmBqopenbox-libs-3.6.1-18.el8.x86_64.rpm@qopenbox-debugsource-3.6.1-18.el8.x86_64.rpm?qopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpmqopenbox-3.6.1-18.el8.src.rpmqopenbox-3.6.1-18.el8.aarch64.rpmAqopenbox-devel-3.6.1-18.el8.aarch64.rpmBqopenbox-libs-3.6.1-18.el8.aarch64.rpmoqopenbox-kde-3.6.1-18.el8.noarch.rpm@qopenbox-debugsource-3.6.1-18.el8.aarch64.rpm?qopenbox-debuginfo-3.6.1-18.el8.aarch64.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.aarch64.rpmqopenbox-3.6.1-18.el8.ppc64le.rpmAqopenbox-devel-3.6.1-18.el8.ppc64le.rpmBqopenbox-libs-3.6.1-18.el8.ppc64le.rpm@qopenbox-debugsource-3.6.1-18.el8.ppc64le.rpm?qopenbox-debuginfo-3.6.1-18.el8.ppc64le.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.ppc64le.rpmqopenbox-3.6.1-18.el8.s390x.rpmAqopenbox-devel-3.6.1-18.el8.s390x.rpmBqopenbox-libs-3.6.1-18.el8.s390x.rpm@qopenbox-debugsource-3.6.1-18.el8.s390x.rpm?qopenbox-debuginfo-3.6.1-18.el8.s390x.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.s390x.rpmqopenbox-3.6.1-18.el8.x86_64.rpmAqopenbox-devel-3.6.1-18.el8.x86_64.rpmBqopenbox-libs-3.6.1-18.el8.x86_64.rpm@qopenbox-debugsource-3.6.1-18.el8.x86_64.rpm?qopenbox-debuginfo-3.6.1-18.el8.x86_64.rpmCqopenbox-libs-debuginfo-3.6.1-18.el8.x86_64.rpm}x (eBnewpackagepybugz-0.13-1.gitbb0ae.el8M 8apybugz-0.13-1.gitbb0ae.el8.src.rpm8apybugz-0.13-1.gitbb0ae.el8.noarch.rpm8apybugz-0.13-1.gitbb0ae.el8.src.rpm8apybugz-0.13-1.gitbb0ae.el8.noarch.rpmٓ{ >iBBBBBBBBBBBBBBBBBBBenhancementlibmpdclient-2.20-1.el8ZRglibmpdclient-2.20-1.el8.src.rpmRglibmpdclient-2.20-1.el8.aarch64.rpmglibmpdclient-devel-2.20-1.el8.aarch64.rpmglibmpdclient-debugsource-2.20-1.el8.aarch64.rpmglibmpdclient-debuginfo-2.20-1.el8.aarch64.rpmRglibmpdclient-2.20-1.el8.ppc64le.rpmglibmpdclient-devel-2.20-1.el8.ppc64le.rpmglibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmglibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpmRglibmpdclient-2.20-1.el8.s390x.rpmglibmpdclient-devel-2.20-1.el8.s390x.rpmglibmpdclient-debugsource-2.20-1.el8.s390x.rpmglibmpdclient-debuginfo-2.20-1.el8.s390x.rpmRglibmpdclient-2.20-1.el8.x86_64.rpmglibmpdclient-devel-2.20-1.el8.x86_64.rpmglibmpdclient-debugsource-2.20-1.el8.x86_64.rpmglibmpdclient-debuginfo-2.20-1.el8.x86_64.rpmRglibmpdclient-2.20-1.el8.src.rpmRglibmpdclient-2.20-1.el8.aarch64.rpmglibmpdclient-devel-2.20-1.el8.aarch64.rpmglibmpdclient-debugsource-2.20-1.el8.aarch64.rpmglibmpdclient-debuginfo-2.20-1.el8.aarch64.rpmRglibmpdclient-2.20-1.el8.ppc64le.rpmglibmpdclient-devel-2.20-1.el8.ppc64le.rpmglibmpdclient-debugsource-2.20-1.el8.ppc64le.rpmglibmpdclient-debuginfo-2.20-1.el8.ppc64le.rpmRglibmpdclient-2.20-1.el8.s390x.rpmglibmpdclient-devel-2.20-1.el8.s390x.rpmglibmpdclient-debugsource-2.20-1.el8.s390x.rpmglibmpdclient-debuginfo-2.20-1.el8.s390x.rpmRglibmpdclient-2.20-1.el8.x86_64.rpmglibmpdclient-devel-2.20-1.el8.x86_64.rpmglibmpdclient-debugsource-2.20-1.el8.x86_64.rpmglibmpdclient-debuginfo-2.20-1.el8.x86_64.rpmu BBBBBBBBBBBBBBenhancementdsniff-2.4-0.33.b1.el86j> Bdsniff-2.4-0.33.b1.el8.src.rpmBdsniff-2.4-0.33.b1.el8.aarch64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpmdsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmBdsniff-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmBdsniff-2.4-0.33.b1.el8.s390x.rpmdsniff-debugsource-2.4-0.33.b1.el8.s390x.rpmdsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmBdsniff-2.4-0.33.b1.el8.x86_64.rpmdsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm Bdsniff-2.4-0.33.b1.el8.src.rpmBdsniff-2.4-0.33.b1.el8.aarch64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.aarch64.rpmdsniff-debugsource-2.4-0.33.b1.el8.aarch64.rpmBdsniff-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debugsource-2.4-0.33.b1.el8.ppc64le.rpmdsniff-debuginfo-2.4-0.33.b1.el8.ppc64le.rpmBdsniff-2.4-0.33.b1.el8.s390x.rpmdsniff-debugsource-2.4-0.33.b1.el8.s390x.rpmdsniff-debuginfo-2.4-0.33.b1.el8.s390x.rpmBdsniff-2.4-0.33.b1.el8.x86_64.rpmdsniff-debugsource-2.4-0.33.b1.el8.x86_64.rpmdsniff-debuginfo-2.4-0.33.b1.el8.x86_64.rpm> /PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesrt-1.4.1-3.el8(4k#srt-1.4.1-3.el8.src.rpmC#srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmk#srt-1.4.1-3.el8.aarch64.rpm?#srt-debuginfo-1.4.1-3.el8.aarch64.rpm@#srt-debugsource-1.4.1-3.el8.aarch64.rpmB#srt-libs-1.4.1-3.el8.aarch64.rpmA#srt-devel-1.4.1-3.el8.aarch64.rpm@#srt-debugsource-1.4.1-3.el8.ppc64le.rpmC#srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmA#srt-devel-1.4.1-3.el8.ppc64le.rpm?#srt-debuginfo-1.4.1-3.el8.ppc64le.rpmB#srt-libs-1.4.1-3.el8.ppc64le.rpmk#srt-1.4.1-3.el8.ppc64le.rpmk#srt-1.4.1-3.el8.s390x.rpm?#srt-debuginfo-1.4.1-3.el8.s390x.rpmB#srt-libs-1.4.1-3.el8.s390x.rpmA#srt-devel-1.4.1-3.el8.s390x.rpmC#srt-libs-debuginfo-1.4.1-3.el8.s390x.rpm@#srt-debugsource-1.4.1-3.el8.s390x.rpmk#srt-1.4.1-3.el8.x86_64.rpmB#srt-libs-1.4.1-3.el8.x86_64.rpmA#srt-devel-1.4.1-3.el8.x86_64.rpm@#srt-debugsource-1.4.1-3.el8.x86_64.rpm?#srt-debuginfo-1.4.1-3.el8.x86_64.rpmC#srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmk#srt-1.4.1-3.el8.src.rpmC#srt-libs-debuginfo-1.4.1-3.el8.aarch64.rpmk#srt-1.4.1-3.el8.aarch64.rpm?#srt-debuginfo-1.4.1-3.el8.aarch64.rpm@#srt-debugsource-1.4.1-3.el8.aarch64.rpmB#srt-libs-1.4.1-3.el8.aarch64.rpmA#srt-devel-1.4.1-3.el8.aarch64.rpm@#srt-debugsource-1.4.1-3.el8.ppc64le.rpmC#srt-libs-debuginfo-1.4.1-3.el8.ppc64le.rpmA#srt-devel-1.4.1-3.el8.ppc64le.rpm?#srt-debuginfo-1.4.1-3.el8.ppc64le.rpmB#srt-libs-1.4.1-3.el8.ppc64le.rpmk#srt-1.4.1-3.el8.ppc64le.rpmk#srt-1.4.1-3.el8.s390x.rpm?#srt-debuginfo-1.4.1-3.el8.s390x.rpmB#srt-libs-1.4.1-3.el8.s390x.rpmA#srt-devel-1.4.1-3.el8.s390x.rpmC#srt-libs-debuginfo-1.4.1-3.el8.s390x.rpm@#srt-debugsource-1.4.1-3.el8.s390x.rpmk#srt-1.4.1-3.el8.x86_64.rpmB#srt-libs-1.4.1-3.el8.x86_64.rpmA#srt-devel-1.4.1-3.el8.x86_64.rpm@#srt-debugsource-1.4.1-3.el8.x86_64.rpm?#srt-debuginfo-1.4.1-3.el8.x86_64.rpmC#srt-libs-debuginfo-1.4.1-3.el8.x86_64.rpmށQ= pBBBBBBBBBBBBBBnewpackagefex-2.0.0-9.el8\B fex-2.0.0-9.el8.ppc64le.rpmfex-2.0.0-9.el8.aarch64.rpmfex-2.0.0-9.el8.src.rpmfex-debuginfo-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.ppc64le.rpmfex-debuginfo-2.0.0-9.el8.ppc64le.rpmfex-debugsource-2.0.0-9.el8.s390x.rpmfex-debuginfo-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.x86_64.rpmfex-debugsource-2.0.0-9.el8.x86_64.rpmfex-debuginfo-2.0.0-9.el8.x86_64.rpm fex-2.0.0-9.el8.ppc64le.rpmfex-2.0.0-9.el8.aarch64.rpmfex-2.0.0-9.el8.src.rpmfex-debuginfo-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.aarch64.rpmfex-debugsource-2.0.0-9.el8.ppc64le.rpmfex-debuginfo-2.0.0-9.el8.ppc64le.rpmfex-debugsource-2.0.0-9.el8.s390x.rpmfex-debuginfo-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.s390x.rpmfex-2.0.0-9.el8.x86_64.rpmfex-debugsource-2.0.0-9.el8.x86_64.rpmfex-debuginfo-2.0.0-9.el8.x86_64.rpmP= ABBBBBBBBBBBBBBBBBBBunspecifieduchardet-0.0.6-9.el8FYuchardet-0.0.6-9.el8.src.rpm!Yuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmFYuchardet-0.0.6-9.el8.aarch64.rpm#Yuchardet-devel-0.0.6-9.el8.aarch64.rpm"Yuchardet-debugsource-0.0.6-9.el8.aarch64.rpm"Yuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm!Yuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmFYuchardet-0.0.6-9.el8.ppc64le.rpm#Yuchardet-devel-0.0.6-9.el8.ppc64le.rpmFYuchardet-0.0.6-9.el8.s390x.rpm#Yuchardet-devel-0.0.6-9.el8.s390x.rpm"Yuchardet-debugsource-0.0.6-9.el8.s390x.rpm!Yuchardet-debuginfo-0.0.6-9.el8.s390x.rpmFYuchardet-0.0.6-9.el8.x86_64.rpm!Yuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm"Yuchardet-debugsource-0.0.6-9.el8.x86_64.rpm#Yuchardet-devel-0.0.6-9.el8.x86_64.rpmFYuchardet-0.0.6-9.el8.src.rpm!Yuchardet-debuginfo-0.0.6-9.el8.aarch64.rpmFYuchardet-0.0.6-9.el8.aarch64.rpm#Yuchardet-devel-0.0.6-9.el8.aarch64.rpm"Yuchardet-debugsource-0.0.6-9.el8.aarch64.rpm"Yuchardet-debugsource-0.0.6-9.el8.ppc64le.rpm!Yuchardet-debuginfo-0.0.6-9.el8.ppc64le.rpmFYuchardet-0.0.6-9.el8.ppc64le.rpm#Yuchardet-devel-0.0.6-9.el8.ppc64le.rpmFYuchardet-0.0.6-9.el8.s390x.rpm#Yuchardet-devel-0.0.6-9.el8.s390x.rpm"Yuchardet-debugsource-0.0.6-9.el8.s390x.rpm!Yuchardet-debuginfo-0.0.6-9.el8.s390x.rpmFYuchardet-0.0.6-9.el8.x86_64.rpm!Yuchardet-debuginfo-0.0.6-9.el8.x86_64.rpm"Yuchardet-debugsource-0.0.6-9.el8.x86_64.rpm#Yuchardet-devel-0.0.6-9.el8.x86_64.rpm찃I 6WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegkrellm-2.3.11-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=17625901762590gkrellm which needs libntlm is available under epel7, would be nice to have under epel8@gkrellm-2.3.11-1.el8.src.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.aarch64.rpmk@gkrellm-debugsource-2.3.11-1.el8.aarch64.rpmh@gkrellm-daemon-2.3.11-1.el8.aarch64.rpmj@gkrellm-debuginfo-2.3.11-1.el8.aarch64.rpml@gkrellm-devel-2.3.11-1.el8.aarch64.rpm@gkrellm-2.3.11-1.el8.aarch64.rpml@gkrellm-devel-2.3.11-1.el8.ppc64le.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.ppc64le.rpmh@gkrellm-daemon-2.3.11-1.el8.ppc64le.rpm@gkrellm-2.3.11-1.el8.ppc64le.rpmj@gkrellm-debuginfo-2.3.11-1.el8.ppc64le.rpmk@gkrellm-debugsource-2.3.11-1.el8.ppc64le.rpm@gkrellm-2.3.11-1.el8.s390x.rpmj@gkrellm-debuginfo-2.3.11-1.el8.s390x.rpml@gkrellm-devel-2.3.11-1.el8.s390x.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.s390x.rpmk@gkrellm-debugsource-2.3.11-1.el8.s390x.rpmh@gkrellm-daemon-2.3.11-1.el8.s390x.rpm@gkrellm-2.3.11-1.el8.x86_64.rpmh@gkrellm-daemon-2.3.11-1.el8.x86_64.rpml@gkrellm-devel-2.3.11-1.el8.x86_64.rpmk@gkrellm-debugsource-2.3.11-1.el8.x86_64.rpmj@gkrellm-debuginfo-2.3.11-1.el8.x86_64.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.x86_64.rpm@gkrellm-2.3.11-1.el8.src.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.aarch64.rpmk@gkrellm-debugsource-2.3.11-1.el8.aarch64.rpmh@gkrellm-daemon-2.3.11-1.el8.aarch64.rpmj@gkrellm-debuginfo-2.3.11-1.el8.aarch64.rpml@gkrellm-devel-2.3.11-1.el8.aarch64.rpm@gkrellm-2.3.11-1.el8.aarch64.rpml@gkrellm-devel-2.3.11-1.el8.ppc64le.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.ppc64le.rpmh@gkrellm-daemon-2.3.11-1.el8.ppc64le.rpm@gkrellm-2.3.11-1.el8.ppc64le.rpmj@gkrellm-debuginfo-2.3.11-1.el8.ppc64le.rpmk@gkrellm-debugsource-2.3.11-1.el8.ppc64le.rpm@gkrellm-2.3.11-1.el8.s390x.rpmj@gkrellm-debuginfo-2.3.11-1.el8.s390x.rpml@gkrellm-devel-2.3.11-1.el8.s390x.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.s390x.rpmk@gkrellm-debugsource-2.3.11-1.el8.s390x.rpmh@gkrellm-daemon-2.3.11-1.el8.s390x.rpm@gkrellm-2.3.11-1.el8.x86_64.rpmh@gkrellm-daemon-2.3.11-1.el8.x86_64.rpml@gkrellm-devel-2.3.11-1.el8.x86_64.rpmk@gkrellm-debugsource-2.3.11-1.el8.x86_64.rpmj@gkrellm-debuginfo-2.3.11-1.el8.x86_64.rpmi@gkrellm-daemon-debuginfo-2.3.11-1.el8.x86_64.rpmIc :wBnewpackageperl-Email-Date-Format-1.005-11.el86G:https://bugzilla.redhat.com/show_bug.cgi?id=17489131748913Please build perl-Email-Date-Format for EPEL 8_Uperl-Email-Date-Format-1.005-11.el8.src.rpm_Uperl-Email-Date-Format-1.005-11.el8.noarch.rpm_Uperl-Email-Date-Format-1.005-11.el8.src.rpm_Uperl-Email-Date-Format-1.005-11.el8.noarch.rpm얊 >{Bsecuritypython-bleach-3.3.0-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=19252521925252CVE-2021-23980 python-bleach: Mutation cross-site scripting in bleach.cleanhttps://bugzilla.redhat.com/show_bug.cgi?id=19252541925254CVE-2021-23980 python-bleach: Mutation cross-site scripting in bleach.clean [epel-all]l[python-bleach-3.3.0-1.el8.src.rpmf[python3-bleach-3.3.0-1.el8.noarch.rpml[python-bleach-3.3.0-1.el8.src.rpmf[python3-bleach-3.3.0-1.el8.noarch.rpmrz 2BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepasswdqc-2.0.3-2.el8F_https://bugzilla.redhat.com/show_bug.cgi?id=22373492237349Please branch and build passwdqc in epel9)3*passwdqc-2.0.3-2.el8.src.rpm3*passwdqc-2.0.3-2.el8.aarch64.rpmK*libpasswdqc-2.0.3-2.el8.aarch64.rpmM*libpasswdqc-devel-2.0.3-2.el8.aarch64.rpm:*pam_passwdqc-2.0.3-2.el8.aarch64.rpmg*passwdqc-utils-2.0.3-2.el8.aarch64.rpmf*passwdqc-debugsource-2.0.3-2.el8.aarch64.rpme*passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm3*passwdqc-2.0.3-2.el8.ppc64le.rpmK*libpasswdqc-2.0.3-2.el8.ppc64le.rpmM*libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpm:*pam_passwdqc-2.0.3-2.el8.ppc64le.rpmg*passwdqc-utils-2.0.3-2.el8.ppc64le.rpmf*passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpme*passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm3*passwdqc-2.0.3-2.el8.s390x.rpmK*libpasswdqc-2.0.3-2.el8.s390x.rpmM*libpasswdqc-devel-2.0.3-2.el8.s390x.rpm:*pam_passwdqc-2.0.3-2.el8.s390x.rpmg*passwdqc-utils-2.0.3-2.el8.s390x.rpmf*passwdqc-debugsource-2.0.3-2.el8.s390x.rpme*passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm3*passwdqc-2.0.3-2.el8.x86_64.rpmK*libpasswdqc-2.0.3-2.el8.x86_64.rpmM*libpasswdqc-devel-2.0.3-2.el8.x86_64.rpm:*pam_passwdqc-2.0.3-2.el8.x86_64.rpmg*passwdqc-utils-2.0.3-2.el8.x86_64.rpmf*passwdqc-debugsource-2.0.3-2.el8.x86_64.rpme*passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm)3*passwdqc-2.0.3-2.el8.src.rpm3*passwdqc-2.0.3-2.el8.aarch64.rpmK*libpasswdqc-2.0.3-2.el8.aarch64.rpmM*libpasswdqc-devel-2.0.3-2.el8.aarch64.rpm:*pam_passwdqc-2.0.3-2.el8.aarch64.rpmg*passwdqc-utils-2.0.3-2.el8.aarch64.rpmf*passwdqc-debugsource-2.0.3-2.el8.aarch64.rpme*passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.aarch64.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.aarch64.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.aarch64.rpm3*passwdqc-2.0.3-2.el8.ppc64le.rpmK*libpasswdqc-2.0.3-2.el8.ppc64le.rpmM*libpasswdqc-devel-2.0.3-2.el8.ppc64le.rpm:*pam_passwdqc-2.0.3-2.el8.ppc64le.rpmg*passwdqc-utils-2.0.3-2.el8.ppc64le.rpmf*passwdqc-debugsource-2.0.3-2.el8.ppc64le.rpme*passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.ppc64le.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.ppc64le.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.ppc64le.rpm3*passwdqc-2.0.3-2.el8.s390x.rpmK*libpasswdqc-2.0.3-2.el8.s390x.rpmM*libpasswdqc-devel-2.0.3-2.el8.s390x.rpm:*pam_passwdqc-2.0.3-2.el8.s390x.rpmg*passwdqc-utils-2.0.3-2.el8.s390x.rpmf*passwdqc-debugsource-2.0.3-2.el8.s390x.rpme*passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.s390x.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.s390x.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.s390x.rpm3*passwdqc-2.0.3-2.el8.x86_64.rpmK*libpasswdqc-2.0.3-2.el8.x86_64.rpmM*libpasswdqc-devel-2.0.3-2.el8.x86_64.rpm:*pam_passwdqc-2.0.3-2.el8.x86_64.rpmg*passwdqc-utils-2.0.3-2.el8.x86_64.rpmf*passwdqc-debugsource-2.0.3-2.el8.x86_64.rpme*passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmL*libpasswdqc-debuginfo-2.0.3-2.el8.x86_64.rpm;*pam_passwdqc-debuginfo-2.0.3-2.el8.x86_64.rpmh*passwdqc-utils-debuginfo-2.0.3-2.el8.x86_64.rpm̄k+  sBBBBBBBBBBBBBBBBBBBBsecurityxerces-c-3.2.5-1.el8?%9https://bugzilla.redhat.com/show_bug.cgi?id=17884721788472CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDshttps://bugzilla.redhat.com/show_bug.cgi?id=17884751788475CVE-2018-1311 xerces-c: XML parser contains a use-after-free error triggered during the scanning of external DTDs [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21355212135521xerces-c-3.2.5 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22434262243426CVE-2023-37536 xerces-c: An integer overflow issue that allows remote attackers to cause out-of-bound access via HTTP requesthttps://bugzilla.redhat.com/show_bug.cgi?id=22434272243427xerces-c: integer overflow [epel-all]*xerces-c-3.2.5-1.el8.aarch64.rpm*xerces-c-devel-3.2.5-1.el8.aarch64.rpm*xerces-c-3.2.5-1.el8.src.rpm?xerces-c-doc-3.2.5-1.el8.noarch.rpm)xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm(xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm*xerces-c-3.2.5-1.el8.ppc64le.rpm*xerces-c-devel-3.2.5-1.el8.ppc64le.rpm)xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm(xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm*xerces-c-3.2.5-1.el8.s390x.rpm*xerces-c-devel-3.2.5-1.el8.s390x.rpm)xerces-c-debugsource-3.2.5-1.el8.s390x.rpm(xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm*xerces-c-3.2.5-1.el8.x86_64.rpm*xerces-c-devel-3.2.5-1.el8.x86_64.rpm)xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm(xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpm*xerces-c-3.2.5-1.el8.aarch64.rpm*xerces-c-devel-3.2.5-1.el8.aarch64.rpm*xerces-c-3.2.5-1.el8.src.rpm?xerces-c-doc-3.2.5-1.el8.noarch.rpm)xerces-c-debugsource-3.2.5-1.el8.aarch64.rpm(xerces-c-debuginfo-3.2.5-1.el8.aarch64.rpm*xerces-c-3.2.5-1.el8.ppc64le.rpm*xerces-c-devel-3.2.5-1.el8.ppc64le.rpm)xerces-c-debugsource-3.2.5-1.el8.ppc64le.rpm(xerces-c-debuginfo-3.2.5-1.el8.ppc64le.rpm*xerces-c-3.2.5-1.el8.s390x.rpm*xerces-c-devel-3.2.5-1.el8.s390x.rpm)xerces-c-debugsource-3.2.5-1.el8.s390x.rpm(xerces-c-debuginfo-3.2.5-1.el8.s390x.rpm*xerces-c-3.2.5-1.el8.x86_64.rpm*xerces-c-devel-3.2.5-1.el8.x86_64.rpm)xerces-c-debugsource-3.2.5-1.el8.x86_64.rpm(xerces-c-debuginfo-3.2.5-1.el8.x86_64.rpmf| 3JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixafflib-3.7.20-1.el86^!Bafflib-3.7.20-1.el8.src.rpmBafflib-3.7.20-1.el8.aarch64.rpmnBafftools-3.7.20-1.el8.aarch64.rpmmBafflib-devel-3.7.20-1.el8.aarch64.rpmrBpython3-pyaff-3.7.20-1.el8.aarch64.rpmlBafflib-debugsource-3.7.20-1.el8.aarch64.rpmkBafflib-debuginfo-3.7.20-1.el8.aarch64.rpmoBafftools-debuginfo-3.7.20-1.el8.aarch64.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.aarch64.rpmBafflib-3.7.20-1.el8.ppc64le.rpmnBafftools-3.7.20-1.el8.ppc64le.rpmmBafflib-devel-3.7.20-1.el8.ppc64le.rpmrBpython3-pyaff-3.7.20-1.el8.ppc64le.rpmlBafflib-debugsource-3.7.20-1.el8.ppc64le.rpmkBafflib-debuginfo-3.7.20-1.el8.ppc64le.rpmoBafftools-debuginfo-3.7.20-1.el8.ppc64le.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.ppc64le.rpmBafflib-3.7.20-1.el8.s390x.rpmnBafftools-3.7.20-1.el8.s390x.rpmmBafflib-devel-3.7.20-1.el8.s390x.rpmrBpython3-pyaff-3.7.20-1.el8.s390x.rpmlBafflib-debugsource-3.7.20-1.el8.s390x.rpmkBafflib-debuginfo-3.7.20-1.el8.s390x.rpmoBafftools-debuginfo-3.7.20-1.el8.s390x.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.s390x.rpmBafflib-3.7.20-1.el8.x86_64.rpmnBafftools-3.7.20-1.el8.x86_64.rpmmBafflib-devel-3.7.20-1.el8.x86_64.rpmrBpython3-pyaff-3.7.20-1.el8.x86_64.rpmlBafflib-debugsource-3.7.20-1.el8.x86_64.rpmkBafflib-debuginfo-3.7.20-1.el8.x86_64.rpmoBafftools-debuginfo-3.7.20-1.el8.x86_64.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.x86_64.rpm!Bafflib-3.7.20-1.el8.src.rpmBafflib-3.7.20-1.el8.aarch64.rpmnBafftools-3.7.20-1.el8.aarch64.rpmmBafflib-devel-3.7.20-1.el8.aarch64.rpmrBpython3-pyaff-3.7.20-1.el8.aarch64.rpmlBafflib-debugsource-3.7.20-1.el8.aarch64.rpmkBafflib-debuginfo-3.7.20-1.el8.aarch64.rpmoBafftools-debuginfo-3.7.20-1.el8.aarch64.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.aarch64.rpmBafflib-3.7.20-1.el8.ppc64le.rpmnBafftools-3.7.20-1.el8.ppc64le.rpmmBafflib-devel-3.7.20-1.el8.ppc64le.rpmrBpython3-pyaff-3.7.20-1.el8.ppc64le.rpmlBafflib-debugsource-3.7.20-1.el8.ppc64le.rpmkBafflib-debuginfo-3.7.20-1.el8.ppc64le.rpmoBafftools-debuginfo-3.7.20-1.el8.ppc64le.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.ppc64le.rpmBafflib-3.7.20-1.el8.s390x.rpmnBafftools-3.7.20-1.el8.s390x.rpmmBafflib-devel-3.7.20-1.el8.s390x.rpmrBpython3-pyaff-3.7.20-1.el8.s390x.rpmlBafflib-debugsource-3.7.20-1.el8.s390x.rpmkBafflib-debuginfo-3.7.20-1.el8.s390x.rpmoBafftools-debuginfo-3.7.20-1.el8.s390x.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.s390x.rpmBafflib-3.7.20-1.el8.x86_64.rpmnBafftools-3.7.20-1.el8.x86_64.rpmmBafflib-devel-3.7.20-1.el8.x86_64.rpmrBpython3-pyaff-3.7.20-1.el8.x86_64.rpmlBafflib-debugsource-3.7.20-1.el8.x86_64.rpmkBafflib-debuginfo-3.7.20-1.el8.x86_64.rpmoBafftools-debuginfo-3.7.20-1.el8.x86_64.rpmsBpython3-pyaff-debuginfo-3.7.20-1.el8.x86_64.rpm/] 7tBunspecifiedperl-PAR-Dist-0.49-23.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18903171890317EPEL8 Request: perl-PAR-Distn'perl-PAR-Dist-0.49-23.el8.src.rpmn'perl-PAR-Dist-0.49-23.el8.noarch.rpmn'perl-PAR-Dist-0.49-23.el8.src.rpmn'perl-PAR-Dist-0.49-23.el8.noarch.rpm q ;xBnewpackagepython-smi-0.3.4-9.el8 Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18885791888579python-smi for EL81epython-smi-0.3.4-9.el8.src.rpmAepython3-smi-0.3.4-9.el8.noarch.rpm1epython-smi-0.3.4-9.el8.src.rpmAepython3-smi-0.3.4-9.el8.noarch.rpmP ?|Benhancementperl-AWS-Signature4-1.02-2.el8K5aperl-AWS-Signature4-1.02-2.el8.src.rpmaperl-AWS-Signature4-1.02-2.el8.noarch.rpmaperl-AWS-Signature4-1.02-2.el8.src.rpmaperl-AWS-Signature4-1.02-2.el8.noarch.rpm% @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwildmidi-0.4.3-3.el8 Iwildmidi-0.4.3-3.el8.src.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmEIwildmidi-debugsource-0.4.3-3.el8.aarch64.rpm Iwildmidi-0.4.3-3.el8.aarch64.rpmFIwildmidi-devel-0.4.3-3.el8.aarch64.rpmDIwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmGIwildmidi-libs-0.4.3-3.el8.aarch64.rpm Iwildmidi-0.4.3-3.el8.ppc64le.rpmFIwildmidi-devel-0.4.3-3.el8.ppc64le.rpmDIwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmGIwildmidi-libs-0.4.3-3.el8.ppc64le.rpmEIwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmFIwildmidi-devel-0.4.3-3.el8.s390x.rpmDIwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmEIwildmidi-debugsource-0.4.3-3.el8.s390x.rpm Iwildmidi-0.4.3-3.el8.s390x.rpmGIwildmidi-libs-0.4.3-3.el8.s390x.rpmDIwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmFIwildmidi-devel-0.4.3-3.el8.x86_64.rpmGIwildmidi-libs-0.4.3-3.el8.x86_64.rpmEIwildmidi-debugsource-0.4.3-3.el8.x86_64.rpm Iwildmidi-0.4.3-3.el8.x86_64.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpm Iwildmidi-0.4.3-3.el8.src.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.aarch64.rpmEIwildmidi-debugsource-0.4.3-3.el8.aarch64.rpm Iwildmidi-0.4.3-3.el8.aarch64.rpmFIwildmidi-devel-0.4.3-3.el8.aarch64.rpmDIwildmidi-debuginfo-0.4.3-3.el8.aarch64.rpmGIwildmidi-libs-0.4.3-3.el8.aarch64.rpm Iwildmidi-0.4.3-3.el8.ppc64le.rpmFIwildmidi-devel-0.4.3-3.el8.ppc64le.rpmDIwildmidi-debuginfo-0.4.3-3.el8.ppc64le.rpmGIwildmidi-libs-0.4.3-3.el8.ppc64le.rpmEIwildmidi-debugsource-0.4.3-3.el8.ppc64le.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.ppc64le.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.s390x.rpmFIwildmidi-devel-0.4.3-3.el8.s390x.rpmDIwildmidi-debuginfo-0.4.3-3.el8.s390x.rpmEIwildmidi-debugsource-0.4.3-3.el8.s390x.rpm Iwildmidi-0.4.3-3.el8.s390x.rpmGIwildmidi-libs-0.4.3-3.el8.s390x.rpmDIwildmidi-debuginfo-0.4.3-3.el8.x86_64.rpmFIwildmidi-devel-0.4.3-3.el8.x86_64.rpmGIwildmidi-libs-0.4.3-3.el8.x86_64.rpmEIwildmidi-debugsource-0.4.3-3.el8.x86_64.rpm Iwildmidi-0.4.3-3.el8.x86_64.rpmHIwildmidi-libs-debuginfo-0.4.3-3.el8.x86_64.rpm찃 5`BBBBBBBBBBBBBBBBBBBunspecifiedlibscrypt-1.21-10.el8p]libscrypt-1.21-10.el8.src.rpm,]libscrypt-devel-1.21-10.el8.aarch64.rpm*]libscrypt-debuginfo-1.21-10.el8.aarch64.rpmp]libscrypt-1.21-10.el8.aarch64.rpm+]libscrypt-debugsource-1.21-10.el8.aarch64.rpm*]libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm,]libscrypt-devel-1.21-10.el8.ppc64le.rpm+]libscrypt-debugsource-1.21-10.el8.ppc64le.rpmp]libscrypt-1.21-10.el8.ppc64le.rpm,]libscrypt-devel-1.21-10.el8.s390x.rpmp]libscrypt-1.21-10.el8.s390x.rpm+]libscrypt-debugsource-1.21-10.el8.s390x.rpm*]libscrypt-debuginfo-1.21-10.el8.s390x.rpmp]libscrypt-1.21-10.el8.x86_64.rpm+]libscrypt-debugsource-1.21-10.el8.x86_64.rpm*]libscrypt-debuginfo-1.21-10.el8.x86_64.rpm,]libscrypt-devel-1.21-10.el8.x86_64.rpmp]libscrypt-1.21-10.el8.src.rpm,]libscrypt-devel-1.21-10.el8.aarch64.rpm*]libscrypt-debuginfo-1.21-10.el8.aarch64.rpmp]libscrypt-1.21-10.el8.aarch64.rpm+]libscrypt-debugsource-1.21-10.el8.aarch64.rpm*]libscrypt-debuginfo-1.21-10.el8.ppc64le.rpm,]libscrypt-devel-1.21-10.el8.ppc64le.rpm+]libscrypt-debugsource-1.21-10.el8.ppc64le.rpmp]libscrypt-1.21-10.el8.ppc64le.rpm,]libscrypt-devel-1.21-10.el8.s390x.rpmp]libscrypt-1.21-10.el8.s390x.rpm+]libscrypt-debugsource-1.21-10.el8.s390x.rpm*]libscrypt-debuginfo-1.21-10.el8.s390x.rpmp]libscrypt-1.21-10.el8.x86_64.rpm+]libscrypt-debugsource-1.21-10.el8.x86_64.rpm*]libscrypt-debuginfo-1.21-10.el8.x86_64.rpm,]libscrypt-devel-1.21-10.el8.x86_64.rpm 9vBnewpackageperl-Crypt-DH-0.07-22.el86/1https://bugzilla.redhat.com/show_bug.cgi?id=17626501762650perl-Crypt-DH for EL 8perl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmperl-Crypt-DH-0.07-22.el8.src.rpmperl-Crypt-DH-0.07-22.el8.noarch.rpmb8 =zBnewpackageperl-Test-CheckChanges-0.14-26.el86`:Ykperl-Test-CheckChanges-0.14-26.el8.src.rpmYkperl-Test-CheckChanges-0.14-26.el8.noarch.rpmYkperl-Test-CheckChanges-0.14-26.el8.src.rpmYkperl-Test-CheckChanges-0.14-26.el8.noarch.rpm홳: ~Bnewpackagelinux-sysinfo-snapshot-3.7.6-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=22603802260380Review Request: linux-sysinfo-snapshot - System information snapshot tool for Mellanox adapters-~linux-sysinfo-snapshot-3.7.6-1.el8.src.rpm-~linux-sysinfo-snapshot-3.7.6-1.el8.noarch.rpm-~linux-sysinfo-snapshot-3.7.6-1.el8.src.rpm-~linux-sysinfo-snapshot-3.7.6-1.el8.noarch.rpmiC BBunspecifiedtxt2man-1.7.1-1.el8>ho$txt2man-1.7.1-1.el8.src.rpmo$txt2man-1.7.1-1.el8.noarch.rpmo$txt2man-1.7.1-1.el8.src.rpmo$txt2man-1.7.1-1.el8.noarch.rpm/(  FBunspecifiedperl-Exporter-Declare-0.114-15.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18931401893140RFE - build a perl-Exporter-Declare for EPEL 8lYperl-Exporter-Declare-0.114-15.el8.src.rpmlYperl-Exporter-Declare-0.114-15.el8.noarch.rpmlYperl-Exporter-Declare-0.114-15.el8.src.rpmlYperl-Exporter-Declare-0.114-15.el8.noarch.rpmH JBBBBBBBBBBBBBBnewpackageperl-WWW-Curl-4.17-21.el8BZhttps://bugzilla.redhat.com/show_bug.cgi?id=17951811795181Add perl-WWW-Curl to EPEL 8 S}perl-WWW-Curl-4.17-21.el8.src.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpmS}perl-WWW-Curl-4.17-21.el8.aarch64.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpmS}perl-WWW-Curl-4.17-21.el8.ppc64le.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpmS}perl-WWW-Curl-4.17-21.el8.s390x.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpmS}perl-WWW-Curl-4.17-21.el8.x86_64.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpm S}perl-WWW-Curl-4.17-21.el8.src.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.aarch64.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.aarch64.rpmS}perl-WWW-Curl-4.17-21.el8.aarch64.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.ppc64le.rpmS}perl-WWW-Curl-4.17-21.el8.ppc64le.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.ppc64le.rpmS}perl-WWW-Curl-4.17-21.el8.s390x.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.s390x.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.s390x.rpmS}perl-WWW-Curl-4.17-21.el8.x86_64.rpmW}perl-WWW-Curl-debugsource-4.17-21.el8.x86_64.rpmV}perl-WWW-Curl-debuginfo-4.17-21.el8.x86_64.rpmL +[BBBBBBBBBBBBBBunspecifiedsquidGuard-1.4-36.el8?https://bugzilla.redhat.com/show_bug.cgi?id=12536621253662segfault in sgDbUpdatehttps://bugzilla.redhat.com/show_bug.cgi?id=17505501750550squidGuard segfault on x86_64 etsquidGuard-1.4-36.el8.src.rpmetsquidGuard-1.4-36.el8.aarch64.rpm2tsquidGuard-debuginfo-1.4-36.el8.aarch64.rpm3tsquidGuard-debugsource-1.4-36.el8.aarch64.rpm3tsquidGuard-debugsource-1.4-36.el8.ppc64le.rpm2tsquidGuard-debuginfo-1.4-36.el8.ppc64le.rpmetsquidGuard-1.4-36.el8.ppc64le.rpmetsquidGuard-1.4-36.el8.s390x.rpm3tsquidGuard-debugsource-1.4-36.el8.s390x.rpm2tsquidGuard-debuginfo-1.4-36.el8.s390x.rpm2tsquidGuard-debuginfo-1.4-36.el8.x86_64.rpm3tsquidGuard-debugsource-1.4-36.el8.x86_64.rpmetsquidGuard-1.4-36.el8.x86_64.rpm etsquidGuard-1.4-36.el8.src.rpmetsquidGuard-1.4-36.el8.aarch64.rpm2tsquidGuard-debuginfo-1.4-36.el8.aarch64.rpm3tsquidGuard-debugsource-1.4-36.el8.aarch64.rpm3tsquidGuard-debugsource-1.4-36.el8.ppc64le.rpm2tsquidGuard-debuginfo-1.4-36.el8.ppc64le.rpmetsquidGuard-1.4-36.el8.ppc64le.rpmetsquidGuard-1.4-36.el8.s390x.rpm3tsquidGuard-debugsource-1.4-36.el8.s390x.rpm2tsquidGuard-debuginfo-1.4-36.el8.s390x.rpm2tsquidGuard-debuginfo-1.4-36.el8.x86_64.rpm3tsquidGuard-debugsource-1.4-36.el8.x86_64.rpmetsquidGuard-1.4-36.el8.x86_64.rpm찃o 5lBBBBBBBnewpackagelibmfx-1.25-4.el87$jlibmfx-1.25-4.el8.src.rpm6jlibmfx-devel-1.25-4.el8.x86_64.rpm5jlibmfx-debugsource-1.25-4.el8.x86_64.rpm4jlibmfx-debuginfo-1.25-4.el8.x86_64.rpm$jlibmfx-1.25-4.el8.x86_64.rpm$jlibmfx-1.25-4.el8.src.rpm6jlibmfx-devel-1.25-4.el8.x86_64.rpm5jlibmfx-debugsource-1.25-4.el8.x86_64.rpm4jlibmfx-debuginfo-1.25-4.el8.x86_64.rpm$jlibmfx-1.25-4.el8.x86_64.rpm> vBBBBBBBBBBBBBBsecuritymonit-5.33.0-1.el8?K;https://bugzilla.redhat.com/show_bug.cgi?id=22576352257635CVE-2022-26563 monit: privilege escalation due to improper PAM-authorizationhttps://bugzilla.redhat.com/show_bug.cgi?id=22576362257636CVE-2022-26563 monit: privilege escalation due to improper PAM-authorization [epel-all]  monit-5.33.0-1.el8.src.rpm monit-5.33.0-1.el8.aarch64.rpmt monit-debugsource-5.33.0-1.el8.aarch64.rpms monit-debuginfo-5.33.0-1.el8.aarch64.rpm monit-5.33.0-1.el8.ppc64le.rpmt monit-debugsource-5.33.0-1.el8.ppc64le.rpms monit-debuginfo-5.33.0-1.el8.ppc64le.rpm monit-5.33.0-1.el8.s390x.rpmt monit-debugsource-5.33.0-1.el8.s390x.rpms monit-debuginfo-5.33.0-1.el8.s390x.rpm monit-5.33.0-1.el8.x86_64.rpmt monit-debugsource-5.33.0-1.el8.x86_64.rpms monit-debuginfo-5.33.0-1.el8.x86_64.rpm  monit-5.33.0-1.el8.src.rpm monit-5.33.0-1.el8.aarch64.rpmt monit-debugsource-5.33.0-1.el8.aarch64.rpms monit-debuginfo-5.33.0-1.el8.aarch64.rpm monit-5.33.0-1.el8.ppc64le.rpmt monit-debugsource-5.33.0-1.el8.ppc64le.rpms monit-debuginfo-5.33.0-1.el8.ppc64le.rpm monit-5.33.0-1.el8.s390x.rpmt monit-debugsource-5.33.0-1.el8.s390x.rpms monit-debuginfo-5.33.0-1.el8.s390x.rpm monit-5.33.0-1.el8.x86_64.rpmt monit-debugsource-5.33.0-1.el8.x86_64.rpms monit-debuginfo-5.33.0-1.el8.x86_64.rpmѬa6 GBBBBBBBBBBBBBBBBBBnewpackagepython3.11-jinja2-epel-3.1.2-1.el8 python3.11-markupsafe-epel-2.1.3-1.el8!nPpython3.11-jinja2-epel-3.1.2-1.el8.src.rpmmPpython3.11-jinja2-3.1.2-1.el8.noarch.rpmYOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpm8Opython3.11-markupsafe-2.1.3-1.el8.aarch64.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpm8Opython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpm8Opython3.11-markupsafe-2.1.3-1.el8.s390x.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpm8Opython3.11-markupsafe-2.1.3-1.el8.x86_64.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpmnPpython3.11-jinja2-epel-3.1.2-1.el8.src.rpmmPpython3.11-jinja2-3.1.2-1.el8.noarch.rpmYOpython3.11-markupsafe-epel-2.1.3-1.el8.src.rpm8Opython3.11-markupsafe-2.1.3-1.el8.aarch64.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.aarch64.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.aarch64.rpm8Opython3.11-markupsafe-2.1.3-1.el8.ppc64le.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.ppc64le.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.ppc64le.rpm8Opython3.11-markupsafe-2.1.3-1.el8.s390x.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.s390x.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.s390x.rpm8Opython3.11-markupsafe-2.1.3-1.el8.x86_64.rpm:Opython3.11-markupsafe-epel-debugsource-2.1.3-1.el8.x86_64.rpm9Opython3.11-markupsafe-debuginfo-2.1.3-1.el8.x86_64.rpmf1 \Bnewpackagepython-b4-0.8.0-1.el8'9https://bugzilla.redhat.com/show_bug.cgi?id=20411032041103Branch and build python-b4 for EPEL 8Y9python-b4-0.8.0-1.el8.src.rpmR9b4-0.8.0-1.el8.noarch.rpmY9python-b4-0.8.0-1.el8.src.rpmR9b4-0.8.0-1.el8.noarch.rpmVO 5`BBBBBBBBBBBBBBBBBBBnewpackagereadosm-1.1.0a-2.el8`L=readosm-1.1.0a-2.el8.src.rpmL=readosm-1.1.0a-2.el8.aarch64.rpm=readosm-devel-1.1.0a-2.el8.aarch64.rpm=readosm-debugsource-1.1.0a-2.el8.aarch64.rpm=readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmL=readosm-1.1.0a-2.el8.ppc64le.rpm=readosm-devel-1.1.0a-2.el8.ppc64le.rpm=readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm=readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmL=readosm-1.1.0a-2.el8.s390x.rpm=readosm-devel-1.1.0a-2.el8.s390x.rpm=readosm-debugsource-1.1.0a-2.el8.s390x.rpm=readosm-debuginfo-1.1.0a-2.el8.s390x.rpmL=readosm-1.1.0a-2.el8.x86_64.rpm=readosm-devel-1.1.0a-2.el8.x86_64.rpm=readosm-debugsource-1.1.0a-2.el8.x86_64.rpm=readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmL=readosm-1.1.0a-2.el8.src.rpmL=readosm-1.1.0a-2.el8.aarch64.rpm=readosm-devel-1.1.0a-2.el8.aarch64.rpm=readosm-debugsource-1.1.0a-2.el8.aarch64.rpm=readosm-debuginfo-1.1.0a-2.el8.aarch64.rpmL=readosm-1.1.0a-2.el8.ppc64le.rpm=readosm-devel-1.1.0a-2.el8.ppc64le.rpm=readosm-debugsource-1.1.0a-2.el8.ppc64le.rpm=readosm-debuginfo-1.1.0a-2.el8.ppc64le.rpmL=readosm-1.1.0a-2.el8.s390x.rpm=readosm-devel-1.1.0a-2.el8.s390x.rpm=readosm-debugsource-1.1.0a-2.el8.s390x.rpm=readosm-debuginfo-1.1.0a-2.el8.s390x.rpmL=readosm-1.1.0a-2.el8.x86_64.rpm=readosm-devel-1.1.0a-2.el8.x86_64.rpm=readosm-debugsource-1.1.0a-2.el8.x86_64.rpm=readosm-debuginfo-1.1.0a-2.el8.x86_64.rpmٓ{< 9vBunspecifiedperl-Business-ISBN-3.005-4.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18903101890310EPEL8 Request: perl-Business-ISBNBAperl-Business-ISBN-3.005-4.el8.src.rpmBAperl-Business-ISBN-3.005-4.el8.noarch.rpmBAperl-Business-ISBN-3.005-4.el8.src.rpmBAperl-Business-ISBN-3.005-4.el8.noarch.rpm a =zBnewpackagepython-pycomm3-0.10.2-1.el8,python-pycomm3-0.10.2-1.el8.src.rpm-,python3-pycomm3-0.10.2-1.el8.noarch.rpm,python-pycomm3-0.10.2-1.el8.src.rpm-,python3-pycomm3-0.10.2-1.el8.noarch.rpmH ~Bunspecifiedtcllib-1.19-3.el80_Htcllib-1.19-3.el8.src.rpm_Htcllib-1.19-3.el8.noarch.rpm_Htcllib-1.19-3.el8.src.rpm_Htcllib-1.19-3.el8.noarch.rpm%s BBnewpackagepython-sieve-0.1.9-17.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18180901818090Request to build python-sieve for EPEL 8(=python-sieve-0.1.9-17.el8.src.rpm7=python3-sieve-0.1.9-17.el8.noarch.rpm(=python-sieve-0.1.9-17.el8.src.rpm7=python3-sieve-0.1.9-17.el8.noarch.rpmށQ  FBunspecifiedpython-stomper-0.4.3-6.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18158341815834please, provide epel8 updateOpython-stomper-0.4.3-6.el8.src.rpm_python3-stomper-0.4.3-6.el8.noarch.rpmOpython-stomper-0.4.3-6.el8.src.rpm_python3-stomper-0.4.3-6.el8.noarch.rpmL* JBBBBBBBBBBBBBBnewpackagekstart-4.2-10.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17743871774387https://bugzilla.redhat.com/show_bug.cgi?id=17911681791168 R~kstart-4.2-10.el8.src.rpmR~kstart-4.2-10.el8.aarch64.rpmD~kstart-debugsource-4.2-10.el8.aarch64.rpmC~kstart-debuginfo-4.2-10.el8.aarch64.rpmC~kstart-debuginfo-4.2-10.el8.ppc64le.rpmD~kstart-debugsource-4.2-10.el8.ppc64le.rpmR~kstart-4.2-10.el8.ppc64le.rpmC~kstart-debuginfo-4.2-10.el8.s390x.rpmD~kstart-debugsource-4.2-10.el8.s390x.rpmR~kstart-4.2-10.el8.s390x.rpmR~kstart-4.2-10.el8.x86_64.rpmD~kstart-debugsource-4.2-10.el8.x86_64.rpmC~kstart-debuginfo-4.2-10.el8.x86_64.rpm R~kstart-4.2-10.el8.src.rpmR~kstart-4.2-10.el8.aarch64.rpmD~kstart-debugsource-4.2-10.el8.aarch64.rpmC~kstart-debuginfo-4.2-10.el8.aarch64.rpmC~kstart-debuginfo-4.2-10.el8.ppc64le.rpmD~kstart-debugsource-4.2-10.el8.ppc64le.rpmR~kstart-4.2-10.el8.ppc64le.rpmC~kstart-debuginfo-4.2-10.el8.s390x.rpmD~kstart-debugsource-4.2-10.el8.s390x.rpmR~kstart-4.2-10.el8.s390x.rpmR~kstart-4.2-10.el8.x86_64.rpmD~kstart-debugsource-4.2-10.el8.x86_64.rpmC~kstart-debuginfo-4.2-10.el8.x86_64.rpmP [Bnewpackagepython-timeout-decorator-0.4.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17460171746017Review Request: python-timeout-decorator - a timeout decorator for PythonmWpython-timeout-decorator-0.4.1-1.el8.src.rpmWpython3-timeout-decorator-0.4.1-1.el8.noarch.rpmmWpython-timeout-decorator-0.4.1-1.el8.src.rpmWpython3-timeout-decorator-0.4.1-1.el8.noarch.rpmK #_BBsecuritypython-paramiko-2.12.0-2.el8#https://bugzilla.redhat.com/show_bug.cgi?id=22542102254210CVE-2023-48795 ssh: Prefix truncation attack on Binary Packet Protocol (BPP)https://bugzilla.redhat.com/show_bug.cgi?id=22559072255907TRIAGE CVE-2023-48795 python-paramiko: ssh: Prefix truncation attack on Binary Packet Protocol (BPP) [epel-all]'Xpython-paramiko-2.12.0-2.el8.src.rpmaXpython3-paramiko-2.12.0-2.el8.noarch.rpm(Xpython-paramiko-doc-2.12.0-2.el8.noarch.rpm'Xpython-paramiko-2.12.0-2.el8.src.rpmaXpython3-paramiko-2.12.0-2.el8.noarch.rpm(Xpython-paramiko-doc-2.12.0-2.el8.noarch.rpm = 4dBBBBBBBBBBBBBBnewpackageifuse-1.1.3-17.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20409822040982Please branch and build ifuse in epel8 v(ifuse-1.1.3-17.el8.src.rpmv(ifuse-1.1.3-17.el8.aarch64.rpm?(ifuse-debugsource-1.1.3-17.el8.aarch64.rpm>(ifuse-debuginfo-1.1.3-17.el8.aarch64.rpmv(ifuse-1.1.3-17.el8.ppc64le.rpm?(ifuse-debugsource-1.1.3-17.el8.ppc64le.rpm>(ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpmv(ifuse-1.1.3-17.el8.s390x.rpm?(ifuse-debugsource-1.1.3-17.el8.s390x.rpm>(ifuse-debuginfo-1.1.3-17.el8.s390x.rpmv(ifuse-1.1.3-17.el8.x86_64.rpm?(ifuse-debugsource-1.1.3-17.el8.x86_64.rpm>(ifuse-debuginfo-1.1.3-17.el8.x86_64.rpm v(ifuse-1.1.3-17.el8.src.rpmv(ifuse-1.1.3-17.el8.aarch64.rpm?(ifuse-debugsource-1.1.3-17.el8.aarch64.rpm>(ifuse-debuginfo-1.1.3-17.el8.aarch64.rpmv(ifuse-1.1.3-17.el8.ppc64le.rpm?(ifuse-debugsource-1.1.3-17.el8.ppc64le.rpm>(ifuse-debuginfo-1.1.3-17.el8.ppc64le.rpmv(ifuse-1.1.3-17.el8.s390x.rpm?(ifuse-debugsource-1.1.3-17.el8.s390x.rpm>(ifuse-debuginfo-1.1.3-17.el8.s390x.rpmv(ifuse-1.1.3-17.el8.x86_64.rpm?(ifuse-debugsource-1.1.3-17.el8.x86_64.rpm>(ifuse-debuginfo-1.1.3-17.el8.x86_64.rpmVg 8uBnewpackageperl-HTML-TableExtract-2.15-9.el86Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18116241811624[RFE] EPEL8 branch of perl-HTML-TableExtract, perl-HTML-TableExtract-2.15-9.el8.src.rpm, perl-HTML-TableExtract-2.15-9.el8.noarch.rpm, perl-HTML-TableExtract-2.15-9.el8.src.rpm, perl-HTML-TableExtract-2.15-9.el8.noarch.rpm޲4p 6yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixremctl-3.17-4.el8n1Q~remctl-3.17-4.el8.src.rpmQ~remctl-3.17-4.el8.aarch64.rpmQ~remctl-3.17-4.el8.ppc64le.rpm~remctl-devel-3.17-4.el8.aarch64.rpm~remctl-perl-3.17-4.el8.aarch64.rpm~remctl-php-3.17-4.el8.aarch64.rpmT~python3-remctl-3.17-4.el8.aarch64.rpm~remctl-ruby-3.17-4.el8.aarch64.rpm~remctl-debugsource-3.17-4.el8.aarch64.rpm ~remctl-debuginfo-3.17-4.el8.aarch64.rpm~remctl-perl-debuginfo-3.17-4.el8.aarch64.rpm~remctl-php-debuginfo-3.17-4.el8.aarch64.rpmU~python3-remctl-debuginfo-3.17-4.el8.aarch64.rpm~remctl-ruby-debuginfo-3.17-4.el8.aarch64.rpm~remctl-devel-3.17-4.el8.ppc64le.rpm~remctl-perl-3.17-4.el8.ppc64le.rpm~remctl-php-3.17-4.el8.ppc64le.rpmT~python3-remctl-3.17-4.el8.ppc64le.rpm~remctl-ruby-3.17-4.el8.ppc64le.rpm~remctl-debugsource-3.17-4.el8.ppc64le.rpm ~remctl-debuginfo-3.17-4.el8.ppc64le.rpm~remctl-perl-debuginfo-3.17-4.el8.ppc64le.rpm~remctl-php-debuginfo-3.17-4.el8.ppc64le.rpmU~python3-remctl-debuginfo-3.17-4.el8.ppc64le.rpm~remctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpmQ~remctl-3.17-4.el8.s390x.rpm~remctl-ruby-3.17-4.el8.s390x.rpm~remctl-php-3.17-4.el8.s390x.rpm~remctl-debugsource-3.17-4.el8.s390x.rpm~remctl-devel-3.17-4.el8.s390x.rpm~remctl-php-debuginfo-3.17-4.el8.s390x.rpm ~remctl-debuginfo-3.17-4.el8.s390x.rpmT~python3-remctl-3.17-4.el8.s390x.rpm~remctl-perl-debuginfo-3.17-4.el8.s390x.rpmU~python3-remctl-debuginfo-3.17-4.el8.s390x.rpm~remctl-ruby-debuginfo-3.17-4.el8.s390x.rpm~remctl-perl-3.17-4.el8.s390x.rpmQ~remctl-3.17-4.el8.x86_64.rpm~remctl-devel-3.17-4.el8.x86_64.rpm~remctl-perl-3.17-4.el8.x86_64.rpm~remctl-php-3.17-4.el8.x86_64.rpmT~python3-remctl-3.17-4.el8.x86_64.rpm~remctl-ruby-3.17-4.el8.x86_64.rpm~remctl-debugsource-3.17-4.el8.x86_64.rpm ~remctl-debuginfo-3.17-4.el8.x86_64.rpm~remctl-perl-debuginfo-3.17-4.el8.x86_64.rpm~remctl-php-debuginfo-3.17-4.el8.x86_64.rpmU~python3-remctl-debuginfo-3.17-4.el8.x86_64.rpm~remctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm1Q~remctl-3.17-4.el8.src.rpmQ~remctl-3.17-4.el8.aarch64.rpmQ~remctl-3.17-4.el8.ppc64le.rpm~remctl-devel-3.17-4.el8.aarch64.rpm~remctl-perl-3.17-4.el8.aarch64.rpm~remctl-php-3.17-4.el8.aarch64.rpmT~python3-remctl-3.17-4.el8.aarch64.rpm~remctl-ruby-3.17-4.el8.aarch64.rpm~remctl-debugsource-3.17-4.el8.aarch64.rpm ~remctl-debuginfo-3.17-4.el8.aarch64.rpm~remctl-perl-debuginfo-3.17-4.el8.aarch64.rpm~remctl-php-debuginfo-3.17-4.el8.aarch64.rpmU~python3-remctl-debuginfo-3.17-4.el8.aarch64.rpm~remctl-ruby-debuginfo-3.17-4.el8.aarch64.rpm~remctl-devel-3.17-4.el8.ppc64le.rpm~remctl-perl-3.17-4.el8.ppc64le.rpm~remctl-php-3.17-4.el8.ppc64le.rpmT~python3-remctl-3.17-4.el8.ppc64le.rpm~remctl-ruby-3.17-4.el8.ppc64le.rpm~remctl-debugsource-3.17-4.el8.ppc64le.rpm ~remctl-debuginfo-3.17-4.el8.ppc64le.rpm~remctl-perl-debuginfo-3.17-4.el8.ppc64le.rpm~remctl-php-debuginfo-3.17-4.el8.ppc64le.rpmU~python3-remctl-debuginfo-3.17-4.el8.ppc64le.rpm~remctl-ruby-debuginfo-3.17-4.el8.ppc64le.rpmQ~remctl-3.17-4.el8.s390x.rpm~remctl-ruby-3.17-4.el8.s390x.rpm~remctl-php-3.17-4.el8.s390x.rpm~remctl-debugsource-3.17-4.el8.s390x.rpm~remctl-devel-3.17-4.el8.s390x.rpm~remctl-php-debuginfo-3.17-4.el8.s390x.rpm ~remctl-debuginfo-3.17-4.el8.s390x.rpmT~python3-remctl-3.17-4.el8.s390x.rpm~remctl-perl-debuginfo-3.17-4.el8.s390x.rpmU~python3-remctl-debuginfo-3.17-4.el8.s390x.rpm~remctl-ruby-debuginfo-3.17-4.el8.s390x.rpm~remctl-perl-3.17-4.el8.s390x.rpmQ~remctl-3.17-4.el8.x86_64.rpm~remctl-devel-3.17-4.el8.x86_64.rpm~remctl-perl-3.17-4.el8.x86_64.rpm~remctl-php-3.17-4.el8.x86_64.rpmT~python3-remctl-3.17-4.el8.x86_64.rpm~remctl-ruby-3.17-4.el8.x86_64.rpm~remctl-debugsource-3.17-4.el8.x86_64.rpm ~remctl-debuginfo-3.17-4.el8.x86_64.rpm~remctl-perl-debuginfo-3.17-4.el8.x86_64.rpm~remctl-php-debuginfo-3.17-4.el8.x86_64.rpmU~python3-remctl-debuginfo-3.17-4.el8.x86_64.rpm~remctl-ruby-debuginfo-3.17-4.el8.x86_64.rpm$ :wBunspecifiedperl-Convert-UU-0.5201-27.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18909181890918Add perl-Convert-UU to EPEL8};perl-Convert-UU-0.5201-27.el8.src.rpm};perl-Convert-UU-0.5201-27.el8.noarch.rpm};perl-Convert-UU-0.5201-27.el8.src.rpm};perl-Convert-UU-0.5201-27.el8.noarch.rpm.O ?{BBnewpackagewfuzz-2.4.5-3.el8(^wfuzz-2.4.5-3.el8.src.rpm^wfuzz-2.4.5-3.el8.noarch.rpm#^wfuzz-doc-2.4.5-3.el8.noarch.rpm^wfuzz-2.4.5-3.el8.src.rpm^wfuzz-2.4.5-3.el8.noarch.rpm#^wfuzz-doc-2.4.5-3.el8.noarch.rpmL1 @BBBBBBBBBBBBBBBBBBBnewpackagemhash-0.9.9.9-20.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17493271749327Build for epel8j%mhash-0.9.9.9-20.el8.src.rpm %mhash-debuginfo-0.9.9.9-20.el8.aarch64.rpmj%mhash-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.aarch64.rpm%mhash-debugsource-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.ppc64le.rpm %mhash-debuginfo-0.9.9.9-20.el8.ppc64le.rpmj%mhash-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.s390x.rpm %mhash-debuginfo-0.9.9.9-20.el8.s390x.rpm%mhash-devel-0.9.9.9-20.el8.s390x.rpmj%mhash-0.9.9.9-20.el8.s390x.rpm%mhash-debugsource-0.9.9.9-20.el8.x86_64.rpm%mhash-devel-0.9.9.9-20.el8.x86_64.rpmj%mhash-0.9.9.9-20.el8.x86_64.rpm %mhash-debuginfo-0.9.9.9-20.el8.x86_64.rpmj%mhash-0.9.9.9-20.el8.src.rpm %mhash-debuginfo-0.9.9.9-20.el8.aarch64.rpmj%mhash-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.aarch64.rpm%mhash-debugsource-0.9.9.9-20.el8.aarch64.rpm%mhash-devel-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.ppc64le.rpm %mhash-debuginfo-0.9.9.9-20.el8.ppc64le.rpmj%mhash-0.9.9.9-20.el8.ppc64le.rpm%mhash-debugsource-0.9.9.9-20.el8.s390x.rpm %mhash-debuginfo-0.9.9.9-20.el8.s390x.rpm%mhash-devel-0.9.9.9-20.el8.s390x.rpmj%mhash-0.9.9.9-20.el8.s390x.rpm%mhash-debugsource-0.9.9.9-20.el8.x86_64.rpm%mhash-devel-0.9.9.9-20.el8.x86_64.rpmj%mhash-0.9.9.9-20.el8.x86_64.rpm %mhash-debuginfo-0.9.9.9-20.el8.x86_64.rpm찃  VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibkate-0.4.1-18.el8 libtiger-0.3.4-18.el8O,;}libkate-0.4.1-18.el8.src.rpm;}libkate-0.4.1-18.el8.aarch64.rpm!}libkate-debugsource-0.4.1-18.el8.aarch64.rpm"}libkate-devel-0.4.1-18.el8.aarch64.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.aarch64.rpmW}libkate-docs-0.4.1-18.el8.noarch.rpm }libkate-debuginfo-0.4.1-18.el8.aarch64.rpm#}libkate-utils-0.4.1-18.el8.aarch64.rpm!}libkate-debugsource-0.4.1-18.el8.ppc64le.rpm"}libkate-devel-0.4.1-18.el8.ppc64le.rpm }libkate-debuginfo-0.4.1-18.el8.ppc64le.rpm;}libkate-0.4.1-18.el8.ppc64le.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.ppc64le.rpm#}libkate-utils-0.4.1-18.el8.ppc64le.rpm"}libkate-devel-0.4.1-18.el8.s390x.rpm;}libkate-0.4.1-18.el8.s390x.rpm }libkate-debuginfo-0.4.1-18.el8.s390x.rpm!}libkate-debugsource-0.4.1-18.el8.s390x.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.s390x.rpm#}libkate-utils-0.4.1-18.el8.s390x.rpm }libkate-debuginfo-0.4.1-18.el8.x86_64.rpm#}libkate-utils-0.4.1-18.el8.x86_64.rpm!}libkate-debugsource-0.4.1-18.el8.x86_64.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.x86_64.rpm;}libkate-0.4.1-18.el8.x86_64.rpm"}libkate-devel-0.4.1-18.el8.x86_64.rpmRlibtiger-0.3.4-18.el8.src.rpmRlibtiger-debugsource-0.3.4-18.el8.aarch64.rpmRlibtiger-0.3.4-18.el8.aarch64.rpmRlibtiger-devel-0.3.4-18.el8.aarch64.rpmkRlibtiger-doc-0.3.4-18.el8.noarch.rpmRlibtiger-debuginfo-0.3.4-18.el8.aarch64.rpmRlibtiger-debuginfo-0.3.4-18.el8.ppc64le.rpmRlibtiger-debugsource-0.3.4-18.el8.ppc64le.rpmRlibtiger-0.3.4-18.el8.ppc64le.rpmRlibtiger-devel-0.3.4-18.el8.ppc64le.rpmRlibtiger-0.3.4-18.el8.s390x.rpmRlibtiger-debugsource-0.3.4-18.el8.s390x.rpmRlibtiger-debuginfo-0.3.4-18.el8.s390x.rpmRlibtiger-devel-0.3.4-18.el8.s390x.rpmRlibtiger-0.3.4-18.el8.x86_64.rpmRlibtiger-debuginfo-0.3.4-18.el8.x86_64.rpmRlibtiger-devel-0.3.4-18.el8.x86_64.rpmRlibtiger-debugsource-0.3.4-18.el8.x86_64.rpm,;}libkate-0.4.1-18.el8.src.rpm;}libkate-0.4.1-18.el8.aarch64.rpm!}libkate-debugsource-0.4.1-18.el8.aarch64.rpm"}libkate-devel-0.4.1-18.el8.aarch64.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.aarch64.rpmW}libkate-docs-0.4.1-18.el8.noarch.rpm }libkate-debuginfo-0.4.1-18.el8.aarch64.rpm#}libkate-utils-0.4.1-18.el8.aarch64.rpm!}libkate-debugsource-0.4.1-18.el8.ppc64le.rpm"}libkate-devel-0.4.1-18.el8.ppc64le.rpm }libkate-debuginfo-0.4.1-18.el8.ppc64le.rpm;}libkate-0.4.1-18.el8.ppc64le.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.ppc64le.rpm#}libkate-utils-0.4.1-18.el8.ppc64le.rpm"}libkate-devel-0.4.1-18.el8.s390x.rpm;}libkate-0.4.1-18.el8.s390x.rpm }libkate-debuginfo-0.4.1-18.el8.s390x.rpm!}libkate-debugsource-0.4.1-18.el8.s390x.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.s390x.rpm#}libkate-utils-0.4.1-18.el8.s390x.rpm }libkate-debuginfo-0.4.1-18.el8.x86_64.rpm#}libkate-utils-0.4.1-18.el8.x86_64.rpm!}libkate-debugsource-0.4.1-18.el8.x86_64.rpm$}libkate-utils-debuginfo-0.4.1-18.el8.x86_64.rpm;}libkate-0.4.1-18.el8.x86_64.rpm"}libkate-devel-0.4.1-18.el8.x86_64.rpmRlibtiger-0.3.4-18.el8.src.rpmRlibtiger-debugsource-0.3.4-18.el8.aarch64.rpmRlibtiger-0.3.4-18.el8.aarch64.rpmRlibtiger-devel-0.3.4-18.el8.aarch64.rpmkRlibtiger-doc-0.3.4-18.el8.noarch.rpmRlibtiger-debuginfo-0.3.4-18.el8.aarch64.rpmRlibtiger-debuginfo-0.3.4-18.el8.ppc64le.rpmRlibtiger-debugsource-0.3.4-18.el8.ppc64le.rpmRlibtiger-0.3.4-18.el8.ppc64le.rpmRlibtiger-devel-0.3.4-18.el8.ppc64le.rpmRlibtiger-0.3.4-18.el8.s390x.rpmRlibtiger-debugsource-0.3.4-18.el8.s390x.rpmRlibtiger-debuginfo-0.3.4-18.el8.s390x.rpmRlibtiger-devel-0.3.4-18.el8.s390x.rpmRlibtiger-0.3.4-18.el8.x86_64.rpmRlibtiger-debuginfo-0.3.4-18.el8.x86_64.rpmRlibtiger-devel-0.3.4-18.el8.x86_64.rpmRlibtiger-debugsource-0.3.4-18.el8.x86_64.rpm1 MBBBBBBBBBBBBBBunspecifieddebugedit-5.0-12.el8h !debugedit-5.0-12.el8.src.rpm!debugedit-5.0-12.el8.aarch64.rpmdebugedit-debugsource-5.0-12.el8.aarch64.rpmdebugedit-debuginfo-5.0-12.el8.aarch64.rpm!debugedit-5.0-12.el8.ppc64le.rpmdebugedit-debugsource-5.0-12.el8.ppc64le.rpmdebugedit-debuginfo-5.0-12.el8.ppc64le.rpm!debugedit-5.0-12.el8.s390x.rpmdebugedit-debugsource-5.0-12.el8.s390x.rpmdebugedit-debuginfo-5.0-12.el8.s390x.rpm!debugedit-5.0-12.el8.x86_64.rpmdebugedit-debugsource-5.0-12.el8.x86_64.rpmdebugedit-debuginfo-5.0-12.el8.x86_64.rpm !debugedit-5.0-12.el8.src.rpm!debugedit-5.0-12.el8.aarch64.rpmdebugedit-debugsource-5.0-12.el8.aarch64.rpmdebugedit-debuginfo-5.0-12.el8.aarch64.rpm!debugedit-5.0-12.el8.ppc64le.rpmdebugedit-debugsource-5.0-12.el8.ppc64le.rpmdebugedit-debuginfo-5.0-12.el8.ppc64le.rpm!debugedit-5.0-12.el8.s390x.rpmdebugedit-debugsource-5.0-12.el8.s390x.rpmdebugedit-debuginfo-5.0-12.el8.s390x.rpm!debugedit-5.0-12.el8.x86_64.rpmdebugedit-debugsource-5.0-12.el8.x86_64.rpmdebugedit-debuginfo-5.0-12.el8.x86_64.rpmѬa  /^BBBBBBBBBBBBBBBnewpackagelasso-epel-2.6.0-13.el8.1B %&lasso-epel-2.6.0-13.el8.1.src.rpmj&perl-lasso-2.6.0-13.el8.1.aarch64.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmj&perl-lasso-2.6.0-13.el8.1.ppc64le.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmj&perl-lasso-2.6.0-13.el8.1.s390x.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmj&perl-lasso-2.6.0-13.el8.1.x86_64.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpm %&lasso-epel-2.6.0-13.el8.1.src.rpmj&perl-lasso-2.6.0-13.el8.1.aarch64.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.aarch64.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.aarch64.rpmj&perl-lasso-2.6.0-13.el8.1.ppc64le.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.ppc64le.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.ppc64le.rpmj&perl-lasso-2.6.0-13.el8.1.s390x.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.s390x.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.s390x.rpmj&perl-lasso-2.6.0-13.el8.1.x86_64.rpmZ&lasso-epel-debugsource-2.6.0-13.el8.1.x86_64.rpmk&perl-lasso-debuginfo-2.6.0-13.el8.1.x86_64.rpmfv pBBBBBBBBBBBBBBBBBBBnewpackagelibsocketcan-0.0.12-3.el8Atjlibsocketcan-0.0.12-3.el8.src.rpmtjlibsocketcan-0.0.12-3.el8.aarch64.rpm?jlibsocketcan-devel-0.0.12-3.el8.aarch64.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmtjlibsocketcan-0.0.12-3.el8.ppc64le.rpm?jlibsocketcan-devel-0.0.12-3.el8.ppc64le.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmtjlibsocketcan-0.0.12-3.el8.s390x.rpm?jlibsocketcan-devel-0.0.12-3.el8.s390x.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.s390x.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmtjlibsocketcan-0.0.12-3.el8.x86_64.rpm?jlibsocketcan-devel-0.0.12-3.el8.x86_64.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpmtjlibsocketcan-0.0.12-3.el8.src.rpmtjlibsocketcan-0.0.12-3.el8.aarch64.rpm?jlibsocketcan-devel-0.0.12-3.el8.aarch64.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.aarch64.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.aarch64.rpmtjlibsocketcan-0.0.12-3.el8.ppc64le.rpm?jlibsocketcan-devel-0.0.12-3.el8.ppc64le.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.ppc64le.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.ppc64le.rpmtjlibsocketcan-0.0.12-3.el8.s390x.rpm?jlibsocketcan-devel-0.0.12-3.el8.s390x.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.s390x.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.s390x.rpmtjlibsocketcan-0.0.12-3.el8.x86_64.rpm?jlibsocketcan-devel-0.0.12-3.el8.x86_64.rpm>jlibsocketcan-debugsource-0.0.12-3.el8.x86_64.rpm=jlibsocketcan-debuginfo-0.0.12-3.el8.x86_64.rpm/  FBunspecifiedperl-Fennec-Lite-0.004-22.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=18931381893138RFE - build perl-Fennec-Lite for EPEL8{/perl-Fennec-Lite-0.004-22.el8.src.rpm{/perl-Fennec-Lite-0.004-22.el8.noarch.rpm{/perl-Fennec-Lite-0.004-22.el8.src.rpm{/perl-Fennec-Lite-0.004-22.el8.noarch.rpmq $JBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelevmar-2.6-3.el8p aZlevmar-2.6-3.el8.src.rpmuZlevmar-devel-debuginfo-2.6-3.el8.aarch64.rpmaZlevmar-2.6-3.el8.aarch64.rpmtZlevmar-devel-2.6-3.el8.aarch64.rpmrZlevmar-debuginfo-2.6-3.el8.aarch64.rpmsZlevmar-debugsource-2.6-3.el8.aarch64.rpmsZlevmar-debugsource-2.6-3.el8.ppc64le.rpmrZlevmar-debuginfo-2.6-3.el8.ppc64le.rpmuZlevmar-devel-debuginfo-2.6-3.el8.ppc64le.rpmtZlevmar-devel-2.6-3.el8.ppc64le.rpmaZlevmar-2.6-3.el8.ppc64le.rpmsZlevmar-debugsource-2.6-3.el8.s390x.rpmtZlevmar-devel-2.6-3.el8.s390x.rpmuZlevmar-devel-debuginfo-2.6-3.el8.s390x.rpmrZlevmar-debuginfo-2.6-3.el8.s390x.rpmaZlevmar-2.6-3.el8.s390x.rpmaZlevmar-2.6-3.el8.x86_64.rpmtZlevmar-devel-2.6-3.el8.x86_64.rpmsZlevmar-debugsource-2.6-3.el8.x86_64.rpmrZlevmar-debuginfo-2.6-3.el8.x86_64.rpmuZlevmar-devel-debuginfo-2.6-3.el8.x86_64.rpmaZlevmar-2.6-3.el8.src.rpmuZlevmar-devel-debuginfo-2.6-3.el8.aarch64.rpmaZlevmar-2.6-3.el8.aarch64.rpmtZlevmar-devel-2.6-3.el8.aarch64.rpmrZlevmar-debuginfo-2.6-3.el8.aarch64.rpmsZlevmar-debugsource-2.6-3.el8.aarch64.rpmsZlevmar-debugsource-2.6-3.el8.ppc64le.rpmrZlevmar-debuginfo-2.6-3.el8.ppc64le.rpmuZlevmar-devel-debuginfo-2.6-3.el8.ppc64le.rpmtZlevmar-devel-2.6-3.el8.ppc64le.rpmaZlevmar-2.6-3.el8.ppc64le.rpmsZlevmar-debugsource-2.6-3.el8.s390x.rpmtZlevmar-devel-2.6-3.el8.s390x.rpmuZlevmar-devel-debuginfo-2.6-3.el8.s390x.rpmrZlevmar-debuginfo-2.6-3.el8.s390x.rpmaZlevmar-2.6-3.el8.s390x.rpmaZlevmar-2.6-3.el8.x86_64.rpmtZlevmar-devel-2.6-3.el8.x86_64.rpmsZlevmar-debugsource-2.6-3.el8.x86_64.rpmrZlevmar-debuginfo-2.6-3.el8.x86_64.rpmuZlevmar-devel-debuginfo-2.6-3.el8.x86_64.rpm! 5eBBBBBBBBBBBBBBenhancementsrain-1.0.2-1.el8| gosrain-1.0.2-1.el8.src.rpm7osrain-debugsource-1.0.2-1.el8.aarch64.rpm6osrain-debuginfo-1.0.2-1.el8.aarch64.rpmgosrain-1.0.2-1.el8.aarch64.rpm6osrain-debuginfo-1.0.2-1.el8.ppc64le.rpmgosrain-1.0.2-1.el8.ppc64le.rpm7osrain-debugsource-1.0.2-1.el8.ppc64le.rpmgosrain-1.0.2-1.el8.s390x.rpm7osrain-debugsource-1.0.2-1.el8.s390x.rpm6osrain-debuginfo-1.0.2-1.el8.s390x.rpmgosrain-1.0.2-1.el8.x86_64.rpm6osrain-debuginfo-1.0.2-1.el8.x86_64.rpm7osrain-debugsource-1.0.2-1.el8.x86_64.rpm gosrain-1.0.2-1.el8.src.rpm7osrain-debugsource-1.0.2-1.el8.aarch64.rpm6osrain-debuginfo-1.0.2-1.el8.aarch64.rpmgosrain-1.0.2-1.el8.aarch64.rpm6osrain-debuginfo-1.0.2-1.el8.ppc64le.rpmgosrain-1.0.2-1.el8.ppc64le.rpm7osrain-debugsource-1.0.2-1.el8.ppc64le.rpmgosrain-1.0.2-1.el8.s390x.rpm7osrain-debugsource-1.0.2-1.el8.s390x.rpm6osrain-debuginfo-1.0.2-1.el8.s390x.rpmgosrain-1.0.2-1.el8.x86_64.rpm6osrain-debuginfo-1.0.2-1.el8.x86_64.rpm7osrain-debugsource-1.0.2-1.el8.x86_64.rpmj 9vBnewpackagepython-logging-tree-1.8.1-1.el8%[python-logging-tree-1.8.1-1.el8.src.rpm"[python3-logging-tree-1.8.1-1.el8.noarch.rpm[python-logging-tree-1.8.1-1.el8.src.rpm"[python3-logging-tree-1.8.1-1.el8.noarch.rpmN =zBunspecifiedperl-Parse-Gitignore-0.04-7.el8:(wperl-Parse-Gitignore-0.04-7.el8.src.rpmwperl-Parse-Gitignore-0.04-7.el8.noarch.rpmwperl-Parse-Gitignore-0.04-7.el8.src.rpmwperl-Parse-Gitignore-0.04-7.el8.noarch.rpm2, ~Bnewpackagephp-pear-Net-URL-1.0.15-20.el8b<https://bugzilla.redhat.com/show_bug.cgi?id=17505201750520build of php-pear-Net-URL for EPEL 8 2php-pear-Net-URL-1.0.15-20.el8.src.rpm 2php-pear-Net-URL-1.0.15-20.el8.noarch.rpm 2php-pear-Net-URL-1.0.15-20.el8.src.rpm 2php-pear-Net-URL-1.0.15-20.el8.noarch.rpm찃 BBBBBBBBBBBBBBBBBBBBunspecifiedlibid3tag-0.15.1b-30.el8https://bugzilla.redhat.com/show_bug.cgi?id=17391731739173libid3tag for EPEL 8/}libid3tag-0.15.1b-30.el8.src.rpmu}libid3tag-devel-0.15.1b-30.el8.aarch64.rpmt}libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm/}libid3tag-0.15.1b-30.el8.aarch64.rpms}libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpmt}libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpms}libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpmu}libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm/}libid3tag-0.15.1b-30.el8.ppc64le.rpm/}libid3tag-0.15.1b-30.el8.s390x.rpmt}libid3tag-debugsource-0.15.1b-30.el8.s390x.rpmu}libid3tag-devel-0.15.1b-30.el8.s390x.rpms}libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpms}libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpmu}libid3tag-devel-0.15.1b-30.el8.x86_64.rpm/}libid3tag-0.15.1b-30.el8.x86_64.rpmt}libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpm/}libid3tag-0.15.1b-30.el8.src.rpmu}libid3tag-devel-0.15.1b-30.el8.aarch64.rpmt}libid3tag-debugsource-0.15.1b-30.el8.aarch64.rpm/}libid3tag-0.15.1b-30.el8.aarch64.rpms}libid3tag-debuginfo-0.15.1b-30.el8.aarch64.rpmt}libid3tag-debugsource-0.15.1b-30.el8.ppc64le.rpms}libid3tag-debuginfo-0.15.1b-30.el8.ppc64le.rpmu}libid3tag-devel-0.15.1b-30.el8.ppc64le.rpm/}libid3tag-0.15.1b-30.el8.ppc64le.rpm/}libid3tag-0.15.1b-30.el8.s390x.rpmt}libid3tag-debugsource-0.15.1b-30.el8.s390x.rpmu}libid3tag-devel-0.15.1b-30.el8.s390x.rpms}libid3tag-debuginfo-0.15.1b-30.el8.s390x.rpms}libid3tag-debuginfo-0.15.1b-30.el8.x86_64.rpmu}libid3tag-devel-0.15.1b-30.el8.x86_64.rpm/}libid3tag-0.15.1b-30.el8.x86_64.rpmt}libid3tag-debugsource-0.15.1b-30.el8.x86_64.rpm^ (XBBBBBBBBBBBBBBnewpackagemmv-2.6-1.el80 https://bugzilla.redhat.com/show_bug.cgi?id=21029442102944Please provide mmv for EPEL8 }jmmv-2.6-1.el8.src.rpm}jmmv-2.6-1.el8.aarch64.rpmKjmmv-debugsource-2.6-1.el8.aarch64.rpmJjmmv-debuginfo-2.6-1.el8.aarch64.rpm}jmmv-2.6-1.el8.ppc64le.rpmKjmmv-debugsource-2.6-1.el8.ppc64le.rpmJjmmv-debuginfo-2.6-1.el8.ppc64le.rpm}jmmv-2.6-1.el8.s390x.rpmKjmmv-debugsource-2.6-1.el8.s390x.rpmJjmmv-debuginfo-2.6-1.el8.s390x.rpm}jmmv-2.6-1.el8.x86_64.rpmKjmmv-debugsource-2.6-1.el8.x86_64.rpmJjmmv-debuginfo-2.6-1.el8.x86_64.rpm }jmmv-2.6-1.el8.src.rpm}jmmv-2.6-1.el8.aarch64.rpmKjmmv-debugsource-2.6-1.el8.aarch64.rpmJjmmv-debuginfo-2.6-1.el8.aarch64.rpm}jmmv-2.6-1.el8.ppc64le.rpmKjmmv-debugsource-2.6-1.el8.ppc64le.rpmJjmmv-debuginfo-2.6-1.el8.ppc64le.rpm}jmmv-2.6-1.el8.s390x.rpmKjmmv-debugsource-2.6-1.el8.s390x.rpmJjmmv-debuginfo-2.6-1.el8.s390x.rpm}jmmv-2.6-1.el8.x86_64.rpmKjmmv-debugsource-2.6-1.el8.x86_64.rpmJjmmv-debuginfo-2.6-1.el8.x86_64.rpmŢ> /iBBBBnewpackageperl-XML-Hash-LX-0.70.0-5.el8 perl-lib-abs-0.95-7.el8<3https://bugzilla.redhat.com/show_bug.cgi?id=20314862031486branch request: perl-XML-Hash-LX for epel8https://bugzilla.redhat.com/show_bug.cgi?id=20333272033327Add perl-lib-abs to EPEL8sperl-lib-abs-0.95-7.el8.src.rpmsperl-lib-abs-0.95-7.el8.noarch.rpmYhperl-XML-Hash-LX-0.70.0-5.el8.src.rpmYhperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpmsperl-lib-abs-0.95-7.el8.src.rpmsperl-lib-abs-0.95-7.el8.noarch.rpmYhperl-XML-Hash-LX-0.70.0-5.el8.src.rpmYhperl-XML-Hash-LX-0.70.0-5.el8.noarch.rpm޲4S 3pBnewpackagepython-requests-unixsocket-0.1.5-5.el8o ;python-requests-unixsocket-0.1.5-5.el8.src.rpm;python3-requests-unixsocket-0.1.5-5.el8.noarch.rpm;python-requests-unixsocket-0.1.5-5.el8.src.rpm;python3-requests-unixsocket-0.1.5-5.el8.noarch.rpmށQ  7tBnewpackagepython-moksha-common-1.2.5-14.el8{Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18158381815838please, provide epel8 update+Opython-moksha-common-1.2.5-14.el8.src.rpm;Opython3-moksha-common-1.2.5-14.el8.noarch.rpm+Opython-moksha-common-1.2.5-14.el8.src.rpm;Opython3-moksha-common-1.2.5-14.el8.noarch.rpmL) ;xBnewpackagepython-munkres-1.1.2-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17374111737411Request for EPEL8:2python-munkres-1.1.2-1.el8.src.rpmO2python3-munkres-1.1.2-1.el8.noarch.rpm:2python-munkres-1.1.2-1.el8.src.rpmO2python3-munkres-1.1.2-1.el8.noarch.rpm찃4 )|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibebml-1.3.7-2.el8 libmatroska-1.5.0-1.el8 utf8cpp-2.3.4-13.el8L$Thlibebml-1.3.7-2.el8.src.rpmBhlibebml-debugsource-1.3.7-2.el8.aarch64.rpmThlibebml-1.3.7-2.el8.aarch64.rpmChlibebml-devel-1.3.7-2.el8.aarch64.rpmAhlibebml-debuginfo-1.3.7-2.el8.aarch64.rpmAhlibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmChlibebml-devel-1.3.7-2.el8.ppc64le.rpmThlibebml-1.3.7-2.el8.ppc64le.rpmBhlibebml-debugsource-1.3.7-2.el8.ppc64le.rpmThlibebml-1.3.7-2.el8.s390x.rpmAhlibebml-debuginfo-1.3.7-2.el8.s390x.rpmChlibebml-devel-1.3.7-2.el8.s390x.rpmBhlibebml-debugsource-1.3.7-2.el8.s390x.rpmChlibebml-devel-1.3.7-2.el8.x86_64.rpmBhlibebml-debugsource-1.3.7-2.el8.x86_64.rpmThlibebml-1.3.7-2.el8.x86_64.rpmAhlibebml-debuginfo-1.3.7-2.el8.x86_64.rpmG`libmatroska-1.5.0-1.el8.src.rpm``libmatroska-debuginfo-1.5.0-1.el8.aarch64.rpma`libmatroska-debugsource-1.5.0-1.el8.aarch64.rpmG`libmatroska-1.5.0-1.el8.aarch64.rpmb`libmatroska-devel-1.5.0-1.el8.aarch64.rpmG`libmatroska-1.5.0-1.el8.ppc64le.rpmb`libmatroska-devel-1.5.0-1.el8.ppc64le.rpma`libmatroska-debugsource-1.5.0-1.el8.ppc64le.rpm``libmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpma`libmatroska-debugsource-1.5.0-1.el8.s390x.rpm``libmatroska-debuginfo-1.5.0-1.el8.s390x.rpmG`libmatroska-1.5.0-1.el8.s390x.rpmb`libmatroska-devel-1.5.0-1.el8.s390x.rpmG`libmatroska-1.5.0-1.el8.x86_64.rpma`libmatroska-debugsource-1.5.0-1.el8.x86_64.rpmb`libmatroska-devel-1.5.0-1.el8.x86_64.rpm``libmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm-lutf8cpp-2.3.4-13.el8.src.rpm.lutf8cpp-devel-2.3.4-13.el8.noarch.rpm$Thlibebml-1.3.7-2.el8.src.rpmBhlibebml-debugsource-1.3.7-2.el8.aarch64.rpmThlibebml-1.3.7-2.el8.aarch64.rpmChlibebml-devel-1.3.7-2.el8.aarch64.rpmAhlibebml-debuginfo-1.3.7-2.el8.aarch64.rpmAhlibebml-debuginfo-1.3.7-2.el8.ppc64le.rpmChlibebml-devel-1.3.7-2.el8.ppc64le.rpmThlibebml-1.3.7-2.el8.ppc64le.rpmBhlibebml-debugsource-1.3.7-2.el8.ppc64le.rpmThlibebml-1.3.7-2.el8.s390x.rpmAhlibebml-debuginfo-1.3.7-2.el8.s390x.rpmChlibebml-devel-1.3.7-2.el8.s390x.rpmBhlibebml-debugsource-1.3.7-2.el8.s390x.rpmChlibebml-devel-1.3.7-2.el8.x86_64.rpmBhlibebml-debugsource-1.3.7-2.el8.x86_64.rpmThlibebml-1.3.7-2.el8.x86_64.rpmAhlibebml-debuginfo-1.3.7-2.el8.x86_64.rpmG`libmatroska-1.5.0-1.el8.src.rpm``libmatroska-debuginfo-1.5.0-1.el8.aarch64.rpma`libmatroska-debugsource-1.5.0-1.el8.aarch64.rpmG`libmatroska-1.5.0-1.el8.aarch64.rpmb`libmatroska-devel-1.5.0-1.el8.aarch64.rpmG`libmatroska-1.5.0-1.el8.ppc64le.rpmb`libmatroska-devel-1.5.0-1.el8.ppc64le.rpma`libmatroska-debugsource-1.5.0-1.el8.ppc64le.rpm``libmatroska-debuginfo-1.5.0-1.el8.ppc64le.rpma`libmatroska-debugsource-1.5.0-1.el8.s390x.rpm``libmatroska-debuginfo-1.5.0-1.el8.s390x.rpmG`libmatroska-1.5.0-1.el8.s390x.rpmb`libmatroska-devel-1.5.0-1.el8.s390x.rpmG`libmatroska-1.5.0-1.el8.x86_64.rpma`libmatroska-debugsource-1.5.0-1.el8.x86_64.rpmb`libmatroska-devel-1.5.0-1.el8.x86_64.rpm``libmatroska-debuginfo-1.5.0-1.el8.x86_64.rpm-lutf8cpp-2.3.4-13.el8.src.rpm.lutf8cpp-devel-2.3.4-13.el8.noarch.rpmg jBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepaho-c-1.3.13-2.el8`https://bugzilla.redhat.com/show_bug.cgi?id=21080362108036Please release it for EPEL8% paho-c-1.3.13-2.el8.src.rpm% paho-c-1.3.13-2.el8.aarch64.rpm- paho-c-devel-1.3.13-2.el8.aarch64.rpmx paho-c-doc-1.3.13-2.el8.noarch.rpm, paho-c-debugsource-1.3.13-2.el8.aarch64.rpm+ paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm% paho-c-1.3.13-2.el8.ppc64le.rpm- paho-c-devel-1.3.13-2.el8.ppc64le.rpm, paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm+ paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm% paho-c-1.3.13-2.el8.s390x.rpm- paho-c-devel-1.3.13-2.el8.s390x.rpm, paho-c-debugsource-1.3.13-2.el8.s390x.rpm+ paho-c-debuginfo-1.3.13-2.el8.s390x.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm% paho-c-1.3.13-2.el8.x86_64.rpm- paho-c-devel-1.3.13-2.el8.x86_64.rpm, paho-c-debugsource-1.3.13-2.el8.x86_64.rpm+ paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpm% paho-c-1.3.13-2.el8.src.rpm% paho-c-1.3.13-2.el8.aarch64.rpm- paho-c-devel-1.3.13-2.el8.aarch64.rpmx paho-c-doc-1.3.13-2.el8.noarch.rpm, paho-c-debugsource-1.3.13-2.el8.aarch64.rpm+ paho-c-debuginfo-1.3.13-2.el8.aarch64.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.aarch64.rpm% paho-c-1.3.13-2.el8.ppc64le.rpm- paho-c-devel-1.3.13-2.el8.ppc64le.rpm, paho-c-debugsource-1.3.13-2.el8.ppc64le.rpm+ paho-c-debuginfo-1.3.13-2.el8.ppc64le.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.ppc64le.rpm% paho-c-1.3.13-2.el8.s390x.rpm- paho-c-devel-1.3.13-2.el8.s390x.rpm, paho-c-debugsource-1.3.13-2.el8.s390x.rpm+ paho-c-debuginfo-1.3.13-2.el8.s390x.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.s390x.rpm% paho-c-1.3.13-2.el8.x86_64.rpm- paho-c-devel-1.3.13-2.el8.x86_64.rpm, paho-c-debugsource-1.3.13-2.el8.x86_64.rpm+ paho-c-debuginfo-1.3.13-2.el8.x86_64.rpm. paho-c-devel-debuginfo-1.3.13-2.el8.x86_64.rpmͿ2k  FBunspecifiedpython-ROPGadget-7.3-4.el8g https://bugzilla.redhat.com/show_bug.cgi?id=22509612250961Please branch and build python-ROPGadget in epel9 and epel8?python-ROPGadget-7.3-4.el8.src.rpm ?python3-ROPGadget-7.3-4.el8.noarch.rpm?python-ROPGadget-7.3-4.el8.src.rpm ?python3-ROPGadget-7.3-4.el8.noarch.rpm  JBenhancementtestssl-3.2~rc3-1.el8scatestssl-3.2~rc3-1.el8.src.rpmcatestssl-3.2~rc3-1.el8.noarch.rpmcatestssl-3.2~rc3-1.el8.src.rpmcatestssl-3.2~rc3-1.el8.noarch.rpm02 NBnewpackagepython-outcome-1.1.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=20411072041107Please branch and build python-outcome for EPEL 8fpython-outcome-1.1.0-4.el8.src.rpmvpython3-outcome-1.1.0-4.el8.noarch.rpmfpython-outcome-1.1.0-4.el8.src.rpmvpython3-outcome-1.1.0-4.el8.noarch.rpmVR 'RBBBBBBBBBBBBBBBBBBBbugfixlibcec-6.0.2-4.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17561701756170[RFE] libcec build for epel8libcec-6.0.2-4.el8.src.rpmlibcec-6.0.2-4.el8.aarch64.rpmlibcec-devel-6.0.2-4.el8.aarch64.rpmlibcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpmlibcec-6.0.2-4.el8.ppc64le.rpmlibcec-devel-6.0.2-4.el8.ppc64le.rpmlibcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpmlibcec-6.0.2-4.el8.s390x.rpmlibcec-devel-6.0.2-4.el8.s390x.rpmlibcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpmlibcec-6.0.2-4.el8.x86_64.rpmlibcec-devel-6.0.2-4.el8.x86_64.rpmlibcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpmlibcec-6.0.2-4.el8.src.rpmlibcec-6.0.2-4.el8.aarch64.rpmlibcec-devel-6.0.2-4.el8.aarch64.rpmlibcec-debugsource-6.0.2-4.el8.aarch64.rpmlibcec-debuginfo-6.0.2-4.el8.aarch64.rpmlibcec-6.0.2-4.el8.ppc64le.rpmlibcec-devel-6.0.2-4.el8.ppc64le.rpmlibcec-debugsource-6.0.2-4.el8.ppc64le.rpmlibcec-debuginfo-6.0.2-4.el8.ppc64le.rpmlibcec-6.0.2-4.el8.s390x.rpmlibcec-devel-6.0.2-4.el8.s390x.rpmlibcec-debugsource-6.0.2-4.el8.s390x.rpmlibcec-debuginfo-6.0.2-4.el8.s390x.rpmlibcec-6.0.2-4.el8.x86_64.rpmlibcec-devel-6.0.2-4.el8.x86_64.rpmlibcec-debugsource-6.0.2-4.el8.x86_64.rpmlibcec-debuginfo-6.0.2-4.el8.x86_64.rpm2 8hBBBBBBBBBBBBBBnewpackagelockfile-progs-0.1.17-13.el8] https://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8 'elockfile-progs-0.1.17-13.el8.src.rpm'elockfile-progs-0.1.17-13.el8.aarch64.rpm8elockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm'elockfile-progs-0.1.17-13.el8.ppc64le.rpm8elockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm'elockfile-progs-0.1.17-13.el8.s390x.rpm8elockfile-progs-debugsource-0.1.17-13.el8.s390x.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm'elockfile-progs-0.1.17-13.el8.x86_64.rpm8elockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpm 'elockfile-progs-0.1.17-13.el8.src.rpm'elockfile-progs-0.1.17-13.el8.aarch64.rpm8elockfile-progs-debugsource-0.1.17-13.el8.aarch64.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.aarch64.rpm'elockfile-progs-0.1.17-13.el8.ppc64le.rpm8elockfile-progs-debugsource-0.1.17-13.el8.ppc64le.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.ppc64le.rpm'elockfile-progs-0.1.17-13.el8.s390x.rpm8elockfile-progs-debugsource-0.1.17-13.el8.s390x.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.s390x.rpm'elockfile-progs-0.1.17-13.el8.x86_64.rpm8elockfile-progs-debugsource-0.1.17-13.el8.x86_64.rpm7elockfile-progs-debuginfo-0.1.17-13.el8.x86_64.rpmՈ & perl-Log-Contextual-0.008001-10.el8.src.rpmq>perl-Log-Contextual-0.008001-10.el8.noarch.rpmq>perl-Log-Contextual-0.008001-10.el8.src.rpmq>perl-Log-Contextual-0.008001-10.el8.noarch.rpm@ }Bunspecifiedperl-ExtUtils-F77-1.24-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=18908941890894Add perl-ExtUtils-F77 to EPEL8riperl-ExtUtils-F77-1.24-4.el8.src.rpmriperl-ExtUtils-F77-1.24-4.el8.noarch.rpmriperl-ExtUtils-F77-1.24-4.el8.src.rpmriperl-ExtUtils-F77-1.24-4.el8.noarch.rpm.~ ABnewpackageperl-Test-Unit-Lite-0.12-33.el86!7perl-Test-Unit-Lite-0.12-33.el8.src.rpmperl-Test-Unit-Lite-0.12-33.el8.noarch.rpmperl-Test-Unit-Lite-0.12-33.el8.src.rpmperl-Test-Unit-Lite-0.12-33.el8.noarch.rpm  EBunspecifiedclitest-0.4.0-2.el8XP=clitest-0.4.0-2.el8.src.rpmP=clitest-0.4.0-2.el8.noarch.rpmP=clitest-0.4.0-2.el8.src.rpmP=clitest-0.4.0-2.el8.noarch.rpm   IBenhancementperl-Cache-LRU-0.04-12.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17697731769773Add perl-Cache-LRU to EPEL8Lrperl-Cache-LRU-0.04-12.el8.src.rpmLrperl-Cache-LRU-0.04-12.el8.noarch.rpmLrperl-Cache-LRU-0.04-12.el8.src.rpmLrperl-Cache-LRU-0.04-12.el8.noarch.rpmP MBBBBBBBBBBBBBBnewpackagecmrt-1.0.6-16.el8 libva-intel-hybrid-driver-1.0.2-21.el8. Uzcmrt-1.0.6-16.el8.src.rpmUzcmrt-1.0.6-16.el8.x86_64.rpmPzcmrt-devel-1.0.6-16.el8.x86_64.rpmOzcmrt-debugsource-1.0.6-16.el8.x86_64.rpmNzcmrt-debuginfo-1.0.6-16.el8.x86_64.rpm&{libva-intel-hybrid-driver-1.0.2-21.el8.src.rpm&{libva-intel-hybrid-driver-1.0.2-21.el8.x86_64.rpm={libva-intel-hybrid-driver-debugsource-1.0.2-21.el8.x86_64.rpm<{libva-intel-hybrid-driver-debuginfo-1.0.2-21.el8.x86_64.rpm Uzcmrt-1.0.6-16.el8.src.rpmUzcmrt-1.0.6-16.el8.x86_64.rpmPzcmrt-devel-1.0.6-16.el8.x86_64.rpmOzcmrt-debugsource-1.0.6-16.el8.x86_64.rpmNzcmrt-debuginfo-1.0.6-16.el8.x86_64.rpm&{libva-intel-hybrid-driver-1.0.2-21.el8.src.rpm&{libva-intel-hybrid-driver-1.0.2-21.el8.x86_64.rpm={libva-intel-hybrid-driver-debugsource-1.0.2-21.el8.x86_64.rpm<{libva-intel-hybrid-driver-debuginfo-1.0.2-21.el8.x86_64.rpmՈ6C ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfldigi-4.2.04-1.el8 fllog-1.2.8-1.el8 flxmlrpc-1.0.1-5.el81https://bugzilla.redhat.com/show_bug.cgi?id=22587282258728fldigi-4.2.04 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22587292258729fllog-1.2.8 is available+%fldigi-4.2.04-1.el8.src.rpm%fldigi-4.2.04-1.el8.aarch64.rpm)fldigi-debugsource-4.2.04-1.el8.aarch64.rpm(fldigi-debuginfo-4.2.04-1.el8.aarch64.rpm%fldigi-4.2.04-1.el8.ppc64le.rpm)fldigi-debugsource-4.2.04-1.el8.ppc64le.rpm(fldigi-debuginfo-4.2.04-1.el8.ppc64le.rpm%fldigi-4.2.04-1.el8.s390x.rpm)fldigi-debugsource-4.2.04-1.el8.s390x.rpm(fldigi-debuginfo-4.2.04-1.el8.s390x.rpm%fldigi-4.2.04-1.el8.x86_64.rpm)fldigi-debugsource-4.2.04-1.el8.x86_64.rpm(fldigi-debuginfo-4.2.04-1.el8.x86_64.rpmSfllog-1.2.8-1.el8.src.rpmSfllog-1.2.8-1.el8.aarch64.rpm&Sfllog-debugsource-1.2.8-1.el8.aarch64.rpm%Sfllog-debuginfo-1.2.8-1.el8.aarch64.rpmSfllog-1.2.8-1.el8.ppc64le.rpm&Sfllog-debugsource-1.2.8-1.el8.ppc64le.rpm%Sfllog-debuginfo-1.2.8-1.el8.ppc64le.rpmSfllog-1.2.8-1.el8.s390x.rpm&Sfllog-debugsource-1.2.8-1.el8.s390x.rpm%Sfllog-debuginfo-1.2.8-1.el8.s390x.rpmSfllog-1.2.8-1.el8.x86_64.rpm&Sfllog-debugsource-1.2.8-1.el8.x86_64.rpm%Sfllog-debuginfo-1.2.8-1.el8.x86_64.rpm flxmlrpc-1.0.1-5.el8.src.rpm flxmlrpc-1.0.1-5.el8.aarch64.rpm2 flxmlrpc-devel-1.0.1-5.el8.aarch64.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.aarch64.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.aarch64.rpm flxmlrpc-1.0.1-5.el8.ppc64le.rpm2 flxmlrpc-devel-1.0.1-5.el8.ppc64le.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.ppc64le.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.ppc64le.rpm flxmlrpc-1.0.1-5.el8.s390x.rpm2 flxmlrpc-devel-1.0.1-5.el8.s390x.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.s390x.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.s390x.rpm flxmlrpc-1.0.1-5.el8.x86_64.rpm2 flxmlrpc-devel-1.0.1-5.el8.x86_64.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.x86_64.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.x86_64.rpm+%fldigi-4.2.04-1.el8.src.rpm%fldigi-4.2.04-1.el8.aarch64.rpm)fldigi-debugsource-4.2.04-1.el8.aarch64.rpm(fldigi-debuginfo-4.2.04-1.el8.aarch64.rpm%fldigi-4.2.04-1.el8.ppc64le.rpm)fldigi-debugsource-4.2.04-1.el8.ppc64le.rpm(fldigi-debuginfo-4.2.04-1.el8.ppc64le.rpm%fldigi-4.2.04-1.el8.s390x.rpm)fldigi-debugsource-4.2.04-1.el8.s390x.rpm(fldigi-debuginfo-4.2.04-1.el8.s390x.rpm%fldigi-4.2.04-1.el8.x86_64.rpm)fldigi-debugsource-4.2.04-1.el8.x86_64.rpm(fldigi-debuginfo-4.2.04-1.el8.x86_64.rpmSfllog-1.2.8-1.el8.src.rpmSfllog-1.2.8-1.el8.aarch64.rpm&Sfllog-debugsource-1.2.8-1.el8.aarch64.rpm%Sfllog-debuginfo-1.2.8-1.el8.aarch64.rpmSfllog-1.2.8-1.el8.ppc64le.rpm&Sfllog-debugsource-1.2.8-1.el8.ppc64le.rpm%Sfllog-debuginfo-1.2.8-1.el8.ppc64le.rpmSfllog-1.2.8-1.el8.s390x.rpm&Sfllog-debugsource-1.2.8-1.el8.s390x.rpm%Sfllog-debuginfo-1.2.8-1.el8.s390x.rpmSfllog-1.2.8-1.el8.x86_64.rpm&Sfllog-debugsource-1.2.8-1.el8.x86_64.rpm%Sfllog-debuginfo-1.2.8-1.el8.x86_64.rpm flxmlrpc-1.0.1-5.el8.src.rpm flxmlrpc-1.0.1-5.el8.aarch64.rpm2 flxmlrpc-devel-1.0.1-5.el8.aarch64.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.aarch64.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.aarch64.rpm flxmlrpc-1.0.1-5.el8.ppc64le.rpm2 flxmlrpc-devel-1.0.1-5.el8.ppc64le.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.ppc64le.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.ppc64le.rpm flxmlrpc-1.0.1-5.el8.s390x.rpm2 flxmlrpc-devel-1.0.1-5.el8.s390x.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.s390x.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.s390x.rpm flxmlrpc-1.0.1-5.el8.x86_64.rpm2 flxmlrpc-devel-1.0.1-5.el8.x86_64.rpm1 flxmlrpc-debugsource-1.0.1-5.el8.x86_64.rpm0 flxmlrpc-debuginfo-1.0.1-5.el8.x86_64.rpmѬa $TBBBBBBBBBBBBBBnewpackagestalonetray-0.8.3-15.el8?https://bugzilla.redhat.com/show_bug.cgi?id=20290772029077Please branch and build stalonetray for EPEL8 and EPEL9 thstalonetray-0.8.3-15.el8.src.rpmthstalonetray-0.8.3-15.el8.aarch64.rpm]hstalonetray-debugsource-0.8.3-15.el8.aarch64.rpm\hstalonetray-debuginfo-0.8.3-15.el8.aarch64.rpmthstalonetray-0.8.3-15.el8.ppc64le.rpm]hstalonetray-debugsource-0.8.3-15.el8.ppc64le.rpm\hstalonetray-debuginfo-0.8.3-15.el8.ppc64le.rpmthstalonetray-0.8.3-15.el8.s390x.rpm]hstalonetray-debugsource-0.8.3-15.el8.s390x.rpm\hstalonetray-debuginfo-0.8.3-15.el8.s390x.rpmthstalonetray-0.8.3-15.el8.x86_64.rpm]hstalonetray-debugsource-0.8.3-15.el8.x86_64.rpm\hstalonetray-debuginfo-0.8.3-15.el8.x86_64.rpm thstalonetray-0.8.3-15.el8.src.rpmthstalonetray-0.8.3-15.el8.aarch64.rpm]hstalonetray-debugsource-0.8.3-15.el8.aarch64.rpm\hstalonetray-debuginfo-0.8.3-15.el8.aarch64.rpmthstalonetray-0.8.3-15.el8.ppc64le.rpm]hstalonetray-debugsource-0.8.3-15.el8.ppc64le.rpm\hstalonetray-debuginfo-0.8.3-15.el8.ppc64le.rpmthstalonetray-0.8.3-15.el8.s390x.rpm]hstalonetray-debugsource-0.8.3-15.el8.s390x.rpm\hstalonetray-debuginfo-0.8.3-15.el8.s390x.rpmthstalonetray-0.8.3-15.el8.x86_64.rpm]hstalonetray-debugsource-0.8.3-15.el8.x86_64.rpm\hstalonetray-debuginfo-0.8.3-15.el8.x86_64.rpmVy (eBnewpackageperl-ZMQ-Constants-1.04-23.el8WWhttps://bugzilla.redhat.com/show_bug.cgi?id=20314882031488branch request: perl-ZMQ-Constants for epel8hoperl-ZMQ-Constants-1.04-23.el8.src.rpmhoperl-ZMQ-Constants-1.04-23.el8.noarch.rpmhoperl-ZMQ-Constants-1.04-23.el8.src.rpmhoperl-ZMQ-Constants-1.04-23.el8.noarch.rpm޲4\ ,iBbugfixpython-zm-0.5.2-1.el8.$Nrpython-zm-0.5.2-1.el8.src.rpm\rpython3-zm-0.5.2-1.el8.noarch.rpmNrpython-zm-0.5.2-1.el8.src.rpm\rpython3-zm-0.5.2-1.el8.noarch.rpm.k 0mBnewpackagepython-rst-linker-1.11-4.el8R python-rst-linker-1.11-4.el8.src.rpmpython3-rst-linker-1.11-4.el8.noarch.rpmpython-rst-linker-1.11-4.el8.src.rpmpython3-rst-linker-1.11-4.el8.noarch.rpmށQo 4qBnewpackagemytop-1.7-18.b737f60.el8^BeOmytop-1.7-18.b737f60.el8.src.rpmeOmytop-1.7-18.b737f60.el8.noarch.rpmeOmytop-1.7-18.b737f60.el8.src.rpmeOmytop-1.7-18.b737f60.el8.noarch.rpmP@ 8uBenhancementperl-PPIx-Regexp-0.068-1.el8 } perl-PPIx-Regexp-0.068-1.el8.src.rpm perl-PPIx-Regexp-0.068-1.el8.noarch.rpm perl-PPIx-Regexp-0.068-1.el8.src.rpm perl-PPIx-Regexp-0.068-1.el8.noarch.rpm`3  yBBBBBBBBBBBBBBnewpackagenethogs-0.8.5-9.el8 Cjnethogs-0.8.5-9.el8.src.rpmCjnethogs-0.8.5-9.el8.aarch64.rpmjnethogs-debugsource-0.8.5-9.el8.aarch64.rpmjnethogs-debuginfo-0.8.5-9.el8.aarch64.rpmCjnethogs-0.8.5-9.el8.ppc64le.rpmjnethogs-debuginfo-0.8.5-9.el8.ppc64le.rpmjnethogs-debugsource-0.8.5-9.el8.ppc64le.rpmjnethogs-debugsource-0.8.5-9.el8.s390x.rpmCjnethogs-0.8.5-9.el8.s390x.rpmjnethogs-debuginfo-0.8.5-9.el8.s390x.rpmjnethogs-debuginfo-0.8.5-9.el8.x86_64.rpmjnethogs-debugsource-0.8.5-9.el8.x86_64.rpmCjnethogs-0.8.5-9.el8.x86_64.rpm Cjnethogs-0.8.5-9.el8.src.rpmCjnethogs-0.8.5-9.el8.aarch64.rpmjnethogs-debugsource-0.8.5-9.el8.aarch64.rpmjnethogs-debuginfo-0.8.5-9.el8.aarch64.rpmCjnethogs-0.8.5-9.el8.ppc64le.rpmjnethogs-debuginfo-0.8.5-9.el8.ppc64le.rpmjnethogs-debugsource-0.8.5-9.el8.ppc64le.rpmjnethogs-debugsource-0.8.5-9.el8.s390x.rpmCjnethogs-0.8.5-9.el8.s390x.rpmjnethogs-debuginfo-0.8.5-9.el8.s390x.rpmjnethogs-debuginfo-0.8.5-9.el8.x86_64.rpmjnethogs-debugsource-0.8.5-9.el8.x86_64.rpmCjnethogs-0.8.5-9.el8.x86_64.rpm|Q  JBenhancementperl-UUID-Tiny-1.04-18.el8"https://bugzilla.redhat.com/show_bug.cgi?id=17688001768800perl-UUID-Tiny for EL8Enperl-UUID-Tiny-1.04-18.el8.src.rpmEnperl-UUID-Tiny-1.04-18.el8.noarch.rpmEnperl-UUID-Tiny-1.04-18.el8.src.rpmEnperl-UUID-Tiny-1.04-18.el8.noarch.rpmx" -NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfreeradius-client-1.1.7-20.el8>freeradius-client-1.1.7-20.el8.src.rpmFfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpmfreeradius-client-1.1.7-20.el8.aarch64.rpmEfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmGfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmFfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmGfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpmfreeradius-client-1.1.7-20.el8.ppc64le.rpmEfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmFfreeradius-client-devel-1.1.7-20.el8.s390x.rpmfreeradius-client-1.1.7-20.el8.s390x.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmEfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmGfreeradius-client-utils-1.1.7-20.el8.s390x.rpmGfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmEfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmFfreeradius-client-devel-1.1.7-20.el8.x86_64.rpmfreeradius-client-1.1.7-20.el8.x86_64.rpmfreeradius-client-1.1.7-20.el8.src.rpmFfreeradius-client-devel-1.1.7-20.el8.aarch64.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.aarch64.rpmfreeradius-client-1.1.7-20.el8.aarch64.rpmEfreeradius-client-debugsource-1.1.7-20.el8.aarch64.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.aarch64.rpmGfreeradius-client-utils-1.1.7-20.el8.aarch64.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.ppc64le.rpmFfreeradius-client-devel-1.1.7-20.el8.ppc64le.rpmGfreeradius-client-utils-1.1.7-20.el8.ppc64le.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.ppc64le.rpmfreeradius-client-1.1.7-20.el8.ppc64le.rpmEfreeradius-client-debugsource-1.1.7-20.el8.ppc64le.rpmFfreeradius-client-devel-1.1.7-20.el8.s390x.rpmfreeradius-client-1.1.7-20.el8.s390x.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.s390x.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.s390x.rpmEfreeradius-client-debugsource-1.1.7-20.el8.s390x.rpmGfreeradius-client-utils-1.1.7-20.el8.s390x.rpmGfreeradius-client-utils-1.1.7-20.el8.x86_64.rpmHfreeradius-client-utils-debuginfo-1.1.7-20.el8.x86_64.rpmEfreeradius-client-debugsource-1.1.7-20.el8.x86_64.rpmDfreeradius-client-debuginfo-1.1.7-20.el8.x86_64.rpmFfreeradius-client-devel-1.1.7-20.el8.x86_64.rpmfreeradius-client-1.1.7-20.el8.x86_64.rpmK 1nBbugfixpython3-py3dns-3.2.1-1.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=18623111862311request version bump to current py3dns release, v3.2.1 for F32/F33 (edit)D<python3-py3dns-3.2.1-1.el8.src.rpmD<python3-py3dns-3.2.1-1.el8.noarch.rpmD<python3-py3dns-3.2.1-1.el8.src.rpmD<python3-py3dns-3.2.1-1.el8.noarch.rpmq~ 7rBBBenhancementbarman-3.10.0-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=22601082260108barman-3.10.0 is availablebarman-3.10.0-1.el8.src.rpmbarman-3.10.0-1.el8.noarch.rpmVbarman-cli-3.10.0-1.el8.noarch.rpmZpython3-barman-3.10.0-1.el8.noarch.rpmbarman-3.10.0-1.el8.src.rpmbarman-3.10.0-1.el8.noarch.rpmVbarman-cli-3.10.0-1.el8.noarch.rpmZpython3-barman-3.10.0-1.el8.noarch.rpm1j  xBBBBBBBBBBBBBBBBBBBnewpackageftxui-5.0.0-3.el8p"tftxui-5.0.0-3.el8.src.rpm"tftxui-5.0.0-3.el8.aarch64.rpmbtftxui-devel-5.0.0-3.el8.aarch64.rpmatftxui-debugsource-5.0.0-3.el8.aarch64.rpm`tftxui-debuginfo-5.0.0-3.el8.aarch64.rpm"tftxui-5.0.0-3.el8.ppc64le.rpmbtftxui-devel-5.0.0-3.el8.ppc64le.rpmatftxui-debugsource-5.0.0-3.el8.ppc64le.rpm`tftxui-debuginfo-5.0.0-3.el8.ppc64le.rpm"tftxui-5.0.0-3.el8.s390x.rpmbtftxui-devel-5.0.0-3.el8.s390x.rpmatftxui-debugsource-5.0.0-3.el8.s390x.rpm`tftxui-debuginfo-5.0.0-3.el8.s390x.rpm"tftxui-5.0.0-3.el8.x86_64.rpmbtftxui-devel-5.0.0-3.el8.x86_64.rpmatftxui-debugsource-5.0.0-3.el8.x86_64.rpm`tftxui-debuginfo-5.0.0-3.el8.x86_64.rpm"tftxui-5.0.0-3.el8.src.rpm"tftxui-5.0.0-3.el8.aarch64.rpmbtftxui-devel-5.0.0-3.el8.aarch64.rpmatftxui-debugsource-5.0.0-3.el8.aarch64.rpm`tftxui-debuginfo-5.0.0-3.el8.aarch64.rpm"tftxui-5.0.0-3.el8.ppc64le.rpmbtftxui-devel-5.0.0-3.el8.ppc64le.rpmatftxui-debugsource-5.0.0-3.el8.ppc64le.rpm`tftxui-debuginfo-5.0.0-3.el8.ppc64le.rpm"tftxui-5.0.0-3.el8.s390x.rpmbtftxui-devel-5.0.0-3.el8.s390x.rpmatftxui-debugsource-5.0.0-3.el8.s390x.rpm`tftxui-debuginfo-5.0.0-3.el8.s390x.rpm"tftxui-5.0.0-3.el8.x86_64.rpmbtftxui-devel-5.0.0-3.el8.x86_64.rpmatftxui-debugsource-5.0.0-3.el8.x86_64.rpm`tftxui-debuginfo-5.0.0-3.el8.x86_64.rpmӓ NBunspecifiedpython-colored-traceback-0.3.0-7.el8w https://bugzilla.redhat.com/show_bug.cgi?id=22509592250959Please branch and build python-colored-traceback for epel9 and epel8,4<python-colored-traceback-0.3.0-7.el8.src.rpm,<python3-colored-traceback-0.3.0-7.el8.noarch.rpm4<python-colored-traceback-0.3.0-7.el8.src.rpm,<python3-colored-traceback-0.3.0-7.el8.noarch.rpm  RBunspecifiedyamllint-1.33.0-1.el8")yamllint-1.33.0-1.el8.src.rpm)yamllint-1.33.0-1.el8.noarch.rpm)yamllint-1.33.0-1.el8.src.rpm)yamllint-1.33.0-1.el8.noarch.rpm0_ VBnewpackageperl-HTML-TreeBuilder-XPath-0.14-30.el8%https://bugzilla.redhat.com/show_bug.cgi?id=20361222036122Please branch and build perl-HTML-TreeBuilder-XPath for EPEL-81.perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm1.perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm1.perl-HTML-TreeBuilder-XPath-0.14-30.el8.src.rpm1.perl-HTML-TreeBuilder-XPath-0.14-30.el8.noarch.rpm U ZBenhancementoval-graph-1.3.3-1.el8A Foval-graph-1.3.3-1.el8.src.rpm Foval-graph-1.3.3-1.el8.noarch.rpm Foval-graph-1.3.3-1.el8.src.rpm Foval-graph-1.3.3-1.el8.noarch.rpmT !^Bunspecifiedperl-Color-RGB-Util-0.601-2.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=18909601890960Add perl-Color-RGB-Util to EPEL8gZperl-Color-RGB-Util-0.601-2.el8.src.rpmgZperl-Color-RGB-Util-0.601-2.el8.noarch.rpmgZperl-Color-RGB-Util-0.601-2.el8.src.rpmgZperl-Color-RGB-Util-0.601-2.el8.noarch.rpm." %bBnewpackagepython-plugnplay-0.5.4-1.el8o)https://bugzilla.redhat.com/show_bug.cgi?id=18099941809994Review Request: python-plugnplay - A generic plug-in system for PythonEpython-plugnplay-0.5.4-1.el8.src.rpmEpython3-plugnplay-0.5.4-1.el8.noarch.rpmEpython-plugnplay-0.5.4-1.el8.src.rpmEpython3-plugnplay-0.5.4-1.el8.noarch.rpmށQ  )fBnewpackagepython-colour-0.1.5-1.el86spython-colour-0.1.5-1.el8.src.rpm.spython3-colour-0.1.5-1.el8.noarch.rpm6spython-colour-0.1.5-1.el8.src.rpm.spython3-colour-0.1.5-1.el8.noarch.rpm -jBnewpackagenodejs-codemirror-5.51.0-1.el83x*nodejs-codemirror-5.51.0-1.el8.src.rpmx*nodejs-codemirror-5.51.0-1.el8.noarch.rpmx*nodejs-codemirror-5.51.0-1.el8.src.rpmx*nodejs-codemirror-5.51.0-1.el8.noarch.rpmP> 2nBBnewpackagepython-easygui-0.96-25.el86Chttps://bugzilla.redhat.com/show_bug.cgi?id=17387201738720Please build python-easygui for EPEL 8@python-easygui-0.96-25.el8.src.rpms@python2-easygui-0.96-25.el8.noarch.rpm@python3-easygui-0.96-25.el8.noarch.rpm@python-easygui-0.96-25.el8.src.rpms@python2-easygui-0.96-25.el8.noarch.rpm@python3-easygui-0.96-25.el8.noarch.rpm냽jT 6sBbugfixcowsay-3.7.0-10.el86V%^zcowsay-3.7.0-10.el8.src.rpm^zcowsay-3.7.0-10.el8.noarch.rpm^zcowsay-3.7.0-10.el8.src.rpm^zcowsay-3.7.0-10.el8.noarch.rpmѬaf wBBBBBBBBBBBBBBunspecifiedmate-media-1.26.2-1.el8{, R3mate-media-1.26.2-1.el8.src.rpmR3mate-media-1.26.2-1.el8.aarch64.rpmO3mate-media-debugsource-1.26.2-1.el8.aarch64.rpmN3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpmR3mate-media-1.26.2-1.el8.ppc64le.rpmO3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpmN3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpmR3mate-media-1.26.2-1.el8.s390x.rpmO3mate-media-debugsource-1.26.2-1.el8.s390x.rpmN3mate-media-debuginfo-1.26.2-1.el8.s390x.rpmR3mate-media-1.26.2-1.el8.x86_64.rpmO3mate-media-debugsource-1.26.2-1.el8.x86_64.rpmN3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpm R3mate-media-1.26.2-1.el8.src.rpmR3mate-media-1.26.2-1.el8.aarch64.rpmO3mate-media-debugsource-1.26.2-1.el8.aarch64.rpmN3mate-media-debuginfo-1.26.2-1.el8.aarch64.rpmR3mate-media-1.26.2-1.el8.ppc64le.rpmO3mate-media-debugsource-1.26.2-1.el8.ppc64le.rpmN3mate-media-debuginfo-1.26.2-1.el8.ppc64le.rpmR3mate-media-1.26.2-1.el8.s390x.rpmO3mate-media-debugsource-1.26.2-1.el8.s390x.rpmN3mate-media-debuginfo-1.26.2-1.el8.s390x.rpmR3mate-media-1.26.2-1.el8.x86_64.rpmO3mate-media-debugsource-1.26.2-1.el8.x86_64.rpmN3mate-media-debuginfo-1.26.2-1.el8.x86_64.rpmӓ  *HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecantera-2.6.0-0.7.a4.el8'Hkcantera-2.6.0-0.7.a4.el8.src.rpm\kcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpm_kcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmakcantera-static-2.6.0-0.7.a4.el8.aarch64.rpm^kcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpm]kcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpm`kcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpm\kcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpm_kcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmakcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpm^kcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpm]kcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpm`kcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpm\kcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpm_kcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmakcantera-static-2.6.0-0.7.a4.el8.x86_64.rpm^kcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpm]kcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpm`kcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmHkcantera-2.6.0-0.7.a4.el8.src.rpm\kcantera-common-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.aarch64.rpm_kcantera-devel-2.6.0-0.7.a4.el8.aarch64.rpmakcantera-static-2.6.0-0.7.a4.el8.aarch64.rpm^kcantera-debugsource-2.6.0-0.7.a4.el8.aarch64.rpm]kcantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpm`kcantera-devel-debuginfo-2.6.0-0.7.a4.el8.aarch64.rpm\kcantera-common-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-2.6.0-0.7.a4.el8.ppc64le.rpm_kcantera-devel-2.6.0-0.7.a4.el8.ppc64le.rpmakcantera-static-2.6.0-0.7.a4.el8.ppc64le.rpm^kcantera-debugsource-2.6.0-0.7.a4.el8.ppc64le.rpm]kcantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpm`kcantera-devel-debuginfo-2.6.0-0.7.a4.el8.ppc64le.rpm\kcantera-common-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-2.6.0-0.7.a4.el8.x86_64.rpm_kcantera-devel-2.6.0-0.7.a4.el8.x86_64.rpmakcantera-static-2.6.0-0.7.a4.el8.x86_64.rpm^kcantera-debugsource-2.6.0-0.7.a4.el8.x86_64.rpm]kcantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpmkpython3-cantera-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpm`kcantera-devel-debuginfo-2.6.0-0.7.a4.el8.x86_64.rpm C .kBnewpackageperl-HTML-TokeParser-Simple-3.16-25.el8@phttps://bugzilla.redhat.com/show_bug.cgi?id=20361202036120Please branch and build perl-HTML-TokeParser-Simple for EPEL-8/Wperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm/Wperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpm/Wperl-HTML-TokeParser-Simple-3.16-25.el8.src.rpm/Wperl-HTML-TokeParser-Simple-3.16-25.el8.noarch.rpmA% 2oBunspecifiedperl-Inline-0.86-4.el80https://bugzilla.redhat.com/show_bug.cgi?id=18909081890908Add perl-Inline to EPEL8Zperl-Inline-0.86-4.el8.src.rpmZperl-Inline-0.86-4.el8.noarch.rpmZperl-Inline-0.86-4.el8.src.rpmZperl-Inline-0.86-4.el8.noarch.rpm^ 6sBnewpackageperl-MooseX-Object-Pluggable-0.0014-18.el8Lyhttps://bugzilla.redhat.com/show_bug.cgi?id=18907941890794EPEL8 Request: perl-MooseX-Object-Pluggable5%perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpm5%perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpm5%perl-MooseX-Object-Pluggable-0.0014-18.el8.src.rpm5%perl-MooseX-Object-Pluggable-0.0014-18.el8.noarch.rpm.a wBBBBBBBBBBBBBBBnewpackageperl-IO-AIO-4.72-1.el86E/https://bugzilla.redhat.com/show_bug.cgi?id=18905931890593EPEL8 Request: perl-IO-AIOperl-IO-AIO-4.72-1.el8.src.rpmOperl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpmOperl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpmOperl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpmOperl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpmperl-IO-AIO-4.72-1.el8.src.rpmOperl-IO-AIO-debugsource-4.72-1.el8.aarch64.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.aarch64.rpmperl-IO-AIO-4.72-1.el8.aarch64.rpmtreescan-4.72-1.el8.noarch.rpmOperl-IO-AIO-debugsource-4.72-1.el8.ppc64le.rpmperl-IO-AIO-4.72-1.el8.ppc64le.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.ppc64le.rpmOperl-IO-AIO-debugsource-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.s390x.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.s390x.rpmperl-IO-AIO-4.72-1.el8.x86_64.rpmOperl-IO-AIO-debugsource-4.72-1.el8.x86_64.rpmNperl-IO-AIO-debuginfo-4.72-1.el8.x86_64.rpm  IBBBBBBBBBBBBBBnewpackagevdpauinfo-1.0-10.el8t ivdpauinfo-1.0-10.el8.s390x.rpmivdpauinfo-1.0-10.el8.src.rpmivdpauinfo-1.0-10.el8.aarch64.rpmLvdpauinfo-debuginfo-1.0-10.el8.aarch64.rpmMvdpauinfo-debugsource-1.0-10.el8.aarch64.rpmLvdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpmMvdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmivdpauinfo-1.0-10.el8.ppc64le.rpmMvdpauinfo-debugsource-1.0-10.el8.s390x.rpmLvdpauinfo-debuginfo-1.0-10.el8.s390x.rpmLvdpauinfo-debuginfo-1.0-10.el8.x86_64.rpmMvdpauinfo-debugsource-1.0-10.el8.x86_64.rpmivdpauinfo-1.0-10.el8.x86_64.rpm ivdpauinfo-1.0-10.el8.s390x.rpmivdpauinfo-1.0-10.el8.src.rpmivdpauinfo-1.0-10.el8.aarch64.rpmLvdpauinfo-debuginfo-1.0-10.el8.aarch64.rpmMvdpauinfo-debugsource-1.0-10.el8.aarch64.rpmLvdpauinfo-debuginfo-1.0-10.el8.ppc64le.rpmMvdpauinfo-debugsource-1.0-10.el8.ppc64le.rpmivdpauinfo-1.0-10.el8.ppc64le.rpmMvdpauinfo-debugsource-1.0-10.el8.s390x.rpmLvdpauinfo-debuginfo-1.0-10.el8.s390x.rpmLvdpauinfo-debuginfo-1.0-10.el8.x86_64.rpmMvdpauinfo-debugsource-1.0-10.el8.x86_64.rpmivdpauinfo-1.0-10.el8.x86_64.rpmo ZBBbugfixpython-polib-1.0.7-10.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17844301784430Please package python3-polib for EPEL 8python-polib-1.0.7-10.el8.src.rpm}python2-polib-1.0.7-10.el8.noarch.rpmpython3-polib-1.0.7-10.el8.noarch.rpmpython-polib-1.0.7-10.el8.src.rpm}python2-polib-1.0.7-10.el8.noarch.rpmpython3-polib-1.0.7-10.el8.noarch.rpmށQh "_Bnewpackagepython-ailment-8.20.1.7-1.el8>$apython-ailment-8.20.1.7-1.el8.src.rpmapython3-ailment-8.20.1.7-1.el8.noarch.rpm$apython-ailment-8.20.1.7-1.el8.src.rpmapython3-ailment-8.20.1.7-1.el8.noarch.rpmy$ &cBnewpackagedustin-domestic-manners-fonts-20030527-19.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17625041762504Please build dustin-domestic-manners-fonts in normal EPEL8 dustin-domestic-manners-fonts-20030527-19.el8.src.rpm dustin-domestic-manners-fonts-20030527-19.el8.noarch.rpm dustin-domestic-manners-fonts-20030527-19.el8.src.rpm dustin-domestic-manners-fonts-20030527-19.el8.noarch.rpmA2 gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedwget2-2.1.0-8.el8qhwget2-2.1.0-8.el8.src.rpmhwget2-2.1.0-8.el8.aarch64.rpm6hwget2-libs-2.1.0-8.el8.aarch64.rpm5hwget2-devel-2.1.0-8.el8.aarch64.rpm4hwget2-debugsource-2.1.0-8.el8.aarch64.rpm3hwget2-debuginfo-2.1.0-8.el8.aarch64.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmhwget2-2.1.0-8.el8.ppc64le.rpm6hwget2-libs-2.1.0-8.el8.ppc64le.rpm5hwget2-devel-2.1.0-8.el8.ppc64le.rpm4hwget2-debugsource-2.1.0-8.el8.ppc64le.rpm3hwget2-debuginfo-2.1.0-8.el8.ppc64le.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmhwget2-2.1.0-8.el8.s390x.rpm6hwget2-libs-2.1.0-8.el8.s390x.rpm5hwget2-devel-2.1.0-8.el8.s390x.rpm4hwget2-debugsource-2.1.0-8.el8.s390x.rpm3hwget2-debuginfo-2.1.0-8.el8.s390x.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmhwget2-2.1.0-8.el8.x86_64.rpm6hwget2-libs-2.1.0-8.el8.x86_64.rpm5hwget2-devel-2.1.0-8.el8.x86_64.rpm4hwget2-debugsource-2.1.0-8.el8.x86_64.rpm3hwget2-debuginfo-2.1.0-8.el8.x86_64.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmhwget2-2.1.0-8.el8.src.rpmhwget2-2.1.0-8.el8.aarch64.rpm6hwget2-libs-2.1.0-8.el8.aarch64.rpm5hwget2-devel-2.1.0-8.el8.aarch64.rpm4hwget2-debugsource-2.1.0-8.el8.aarch64.rpm3hwget2-debuginfo-2.1.0-8.el8.aarch64.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.aarch64.rpmhwget2-2.1.0-8.el8.ppc64le.rpm6hwget2-libs-2.1.0-8.el8.ppc64le.rpm5hwget2-devel-2.1.0-8.el8.ppc64le.rpm4hwget2-debugsource-2.1.0-8.el8.ppc64le.rpm3hwget2-debuginfo-2.1.0-8.el8.ppc64le.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.ppc64le.rpmhwget2-2.1.0-8.el8.s390x.rpm6hwget2-libs-2.1.0-8.el8.s390x.rpm5hwget2-devel-2.1.0-8.el8.s390x.rpm4hwget2-debugsource-2.1.0-8.el8.s390x.rpm3hwget2-debuginfo-2.1.0-8.el8.s390x.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.s390x.rpmhwget2-2.1.0-8.el8.x86_64.rpm6hwget2-libs-2.1.0-8.el8.x86_64.rpm5hwget2-devel-2.1.0-8.el8.x86_64.rpm4hwget2-debugsource-2.1.0-8.el8.x86_64.rpm3hwget2-debuginfo-2.1.0-8.el8.x86_64.rpm7hwget2-libs-debuginfo-2.1.0-8.el8.x86_64.rpmՈ6) GBBBBBBBBBBBBBBenhancementlibdeflate-1.9-3.el86  vlibdeflate-1.9-3.el8.src.rpm vlibdeflate-1.9-3.el8.aarch64.rpmNvlibdeflate-devel-1.9-3.el8.aarch64.rpmOvlibdeflate-utils-1.9-3.el8.aarch64.rpm vlibdeflate-1.9-3.el8.ppc64le.rpmNvlibdeflate-devel-1.9-3.el8.ppc64le.rpmOvlibdeflate-utils-1.9-3.el8.ppc64le.rpm vlibdeflate-1.9-3.el8.s390x.rpmNvlibdeflate-devel-1.9-3.el8.s390x.rpmOvlibdeflate-utils-1.9-3.el8.s390x.rpm vlibdeflate-1.9-3.el8.x86_64.rpmNvlibdeflate-devel-1.9-3.el8.x86_64.rpmOvlibdeflate-utils-1.9-3.el8.x86_64.rpm  vlibdeflate-1.9-3.el8.src.rpm vlibdeflate-1.9-3.el8.aarch64.rpmNvlibdeflate-devel-1.9-3.el8.aarch64.rpmOvlibdeflate-utils-1.9-3.el8.aarch64.rpm vlibdeflate-1.9-3.el8.ppc64le.rpmNvlibdeflate-devel-1.9-3.el8.ppc64le.rpmOvlibdeflate-utils-1.9-3.el8.ppc64le.rpm vlibdeflate-1.9-3.el8.s390x.rpmNvlibdeflate-devel-1.9-3.el8.s390x.rpmOvlibdeflate-utils-1.9-3.el8.s390x.rpm vlibdeflate-1.9-3.el8.x86_64.rpmNvlibdeflate-devel-1.9-3.el8.x86_64.rpmOvlibdeflate-utils-1.9-3.el8.x86_64.rpm  -XBBBBBBBBBBBBBBBBBBBnewpackageois-1.3.0-22.el85https://bugzilla.redhat.com/show_bug.cgi?id=20361102036110Please build ois for EPEL 8cois-1.3.0-22.el8.src.rpmcois-1.3.0-22.el8.aarch64.rpm2cois-devel-1.3.0-22.el8.aarch64.rpm1cois-debugsource-1.3.0-22.el8.aarch64.rpm0cois-debuginfo-1.3.0-22.el8.aarch64.rpmcois-1.3.0-22.el8.ppc64le.rpm2cois-devel-1.3.0-22.el8.ppc64le.rpm1cois-debugsource-1.3.0-22.el8.ppc64le.rpm0cois-debuginfo-1.3.0-22.el8.ppc64le.rpmcois-1.3.0-22.el8.s390x.rpm2cois-devel-1.3.0-22.el8.s390x.rpm1cois-debugsource-1.3.0-22.el8.s390x.rpm0cois-debuginfo-1.3.0-22.el8.s390x.rpmcois-1.3.0-22.el8.x86_64.rpm2cois-devel-1.3.0-22.el8.x86_64.rpm1cois-debugsource-1.3.0-22.el8.x86_64.rpm0cois-debuginfo-1.3.0-22.el8.x86_64.rpmcois-1.3.0-22.el8.src.rpmcois-1.3.0-22.el8.aarch64.rpm2cois-devel-1.3.0-22.el8.aarch64.rpm1cois-debugsource-1.3.0-22.el8.aarch64.rpm0cois-debuginfo-1.3.0-22.el8.aarch64.rpmcois-1.3.0-22.el8.ppc64le.rpm2cois-devel-1.3.0-22.el8.ppc64le.rpm1cois-debugsource-1.3.0-22.el8.ppc64le.rpm0cois-debuginfo-1.3.0-22.el8.ppc64le.rpmcois-1.3.0-22.el8.s390x.rpm2cois-devel-1.3.0-22.el8.s390x.rpm1cois-debugsource-1.3.0-22.el8.s390x.rpm0cois-debuginfo-1.3.0-22.el8.s390x.rpmcois-1.3.0-22.el8.x86_64.rpm2cois-devel-1.3.0-22.el8.x86_64.rpm1cois-debugsource-1.3.0-22.el8.x86_64.rpm0cois-debuginfo-1.3.0-22.el8.x86_64.rpmA  1nBbugfixperl-Net-BGP-0.18-1.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=20285822028582perl-Net-BGP-0.18 is availableG3perl-Net-BGP-0.18-1.el8.src.rpmG3perl-Net-BGP-0.18-1.el8.noarch.rpmG3perl-Net-BGP-0.18-1.el8.src.rpmG3perl-Net-BGP-0.18-1.el8.noarch.rpmՈ  5rBunspecifiedperl-Meta-Builder-0.004-7.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=18931391893139RFE - build a perl-Meta-Builder0perl-Meta-Builder-0.004-7.el8.src.rpm0perl-Meta-Builder-0.004-7.el8.noarch.rpm0perl-Meta-Builder-0.004-7.el8.src.rpm0perl-Meta-Builder-0.004-7.el8.noarch.rpm0 9vBbugfixpython-volvooncall-0.8.12-2.el8#xpython-volvooncall-0.8.12-2.el8.src.rpm5xpython3-volvooncall-0.8.12-2.el8.noarch.rpm#xpython-volvooncall-0.8.12-2.el8.src.rpm5xpython3-volvooncall-0.8.12-2.el8.noarch.rpm.' =zBnewpackagepython-txws-0.9.1-20.el8https://bugzilla.redhat.com/show_bug.cgi?id=18158351815835python-txws: provide epel8 update python-txws-0.9.1-20.el8.src.rpm python3-txws-0.9.1-20.el8.noarch.rpm python-txws-0.9.1-20.el8.src.rpm python3-txws-0.9.1-20.el8.noarch.rpmoD ~Bbugfixgit-publish-1.6.1-1.el82GA3git-publish-1.6.1-1.el8.src.rpmA3git-publish-1.6.1-1.el8.noarch.rpmA3git-publish-1.6.1-1.el8.src.rpmA3git-publish-1.6.1-1.el8.noarch.rpmށQJ BBnewpackagepython-archinfo-8.20.1.7-1.el8yHapython-archinfo-8.20.1.7-1.el8.src.rpm:apython3-archinfo-8.20.1.7-1.el8.noarch.rpmHapython-archinfo-8.20.1.7-1.el8.src.rpm:apython3-archinfo-8.20.1.7-1.el8.noarch.rpmye  FBnewpackageperl-Term-Shell-0.11-3.el863https://bugzilla.redhat.com/show_bug.cgi?id=17636371763637EPEL8 buildsPperl-Term-Shell-0.11-3.el8.src.rpmPperl-Term-Shell-0.11-3.el8.noarch.rpmPperl-Term-Shell-0.11-3.el8.src.rpmPperl-Term-Shell-0.11-3.el8.noarch.rpmP  JBnewpackageperl-Test-Spelling-0.25-1.el86G6 6perl-Test-Spelling-0.25-1.el8.src.rpm 6perl-Test-Spelling-0.25-1.el8.noarch.rpm 6perl-Test-Spelling-0.25-1.el8.src.rpm 6perl-Test-Spelling-0.25-1.el8.noarch.rpm풦hY NBbugfixlua-rpm-macros-1-13.el8}https://bugzilla.redhat.com/show_bug.cgi?id=22638372263837Using %lua_requires changes locale to "C"W lua-rpm-macros-1-13.el8.src.rpm lua-srpm-macros-1-13.el8.noarch.rpmW lua-rpm-macros-1-13.el8.src.rpm lua-srpm-macros-1-13.el8.noarch.rpmՈ6' "RBBBBBBBBBBBBBBenhancementdfuzzer-2.3-2.el8  %idfuzzer-2.3-2.el8.s390x.rpm%idfuzzer-2.3-2.el8.src.rpm%idfuzzer-2.3-2.el8.aarch64.rpm idfuzzer-debugsource-2.3-2.el8.aarch64.rpm idfuzzer-debuginfo-2.3-2.el8.aarch64.rpm%idfuzzer-2.3-2.el8.ppc64le.rpm idfuzzer-debugsource-2.3-2.el8.ppc64le.rpm idfuzzer-debuginfo-2.3-2.el8.ppc64le.rpm idfuzzer-debugsource-2.3-2.el8.s390x.rpm idfuzzer-debuginfo-2.3-2.el8.s390x.rpm%idfuzzer-2.3-2.el8.x86_64.rpm idfuzzer-debugsource-2.3-2.el8.x86_64.rpm idfuzzer-debuginfo-2.3-2.el8.x86_64.rpm %idfuzzer-2.3-2.el8.s390x.rpm%idfuzzer-2.3-2.el8.src.rpm%idfuzzer-2.3-2.el8.aarch64.rpm idfuzzer-debugsource-2.3-2.el8.aarch64.rpm idfuzzer-debuginfo-2.3-2.el8.aarch64.rpm%idfuzzer-2.3-2.el8.ppc64le.rpm idfuzzer-debugsource-2.3-2.el8.ppc64le.rpm idfuzzer-debuginfo-2.3-2.el8.ppc64le.rpm idfuzzer-debugsource-2.3-2.el8.s390x.rpm idfuzzer-debuginfo-2.3-2.el8.s390x.rpm%idfuzzer-2.3-2.el8.x86_64.rpm idfuzzer-debugsource-2.3-2.el8.x86_64.rpm idfuzzer-debuginfo-2.3-2.el8.x86_64.rpm1X =cBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesimdjson-3.6.3-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=22555382255538Please build simdjson for EPEL8 and EPEL98fsimdjson-3.6.3-1.el8.src.rpm8fsimdjson-3.6.3-1.el8.aarch64.rpm$fsimdjson-devel-3.6.3-1.el8.aarch64.rpm%fsimdjson-doc-3.6.3-1.el8.aarch64.rpm#fsimdjson-debugsource-3.6.3-1.el8.aarch64.rpm"fsimdjson-debuginfo-3.6.3-1.el8.aarch64.rpm8fsimdjson-3.6.3-1.el8.ppc64le.rpm$fsimdjson-devel-3.6.3-1.el8.ppc64le.rpm%fsimdjson-doc-3.6.3-1.el8.ppc64le.rpm#fsimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm"fsimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpm8fsimdjson-3.6.3-1.el8.s390x.rpm$fsimdjson-devel-3.6.3-1.el8.s390x.rpm%fsimdjson-doc-3.6.3-1.el8.s390x.rpm#fsimdjson-debugsource-3.6.3-1.el8.s390x.rpm"fsimdjson-debuginfo-3.6.3-1.el8.s390x.rpm8fsimdjson-3.6.3-1.el8.x86_64.rpm$fsimdjson-devel-3.6.3-1.el8.x86_64.rpm%fsimdjson-doc-3.6.3-1.el8.x86_64.rpm#fsimdjson-debugsource-3.6.3-1.el8.x86_64.rpm"fsimdjson-debuginfo-3.6.3-1.el8.x86_64.rpm8fsimdjson-3.6.3-1.el8.src.rpm8fsimdjson-3.6.3-1.el8.aarch64.rpm$fsimdjson-devel-3.6.3-1.el8.aarch64.rpm%fsimdjson-doc-3.6.3-1.el8.aarch64.rpm#fsimdjson-debugsource-3.6.3-1.el8.aarch64.rpm"fsimdjson-debuginfo-3.6.3-1.el8.aarch64.rpm8fsimdjson-3.6.3-1.el8.ppc64le.rpm$fsimdjson-devel-3.6.3-1.el8.ppc64le.rpm%fsimdjson-doc-3.6.3-1.el8.ppc64le.rpm#fsimdjson-debugsource-3.6.3-1.el8.ppc64le.rpm"fsimdjson-debuginfo-3.6.3-1.el8.ppc64le.rpm8fsimdjson-3.6.3-1.el8.s390x.rpm$fsimdjson-devel-3.6.3-1.el8.s390x.rpm%fsimdjson-doc-3.6.3-1.el8.s390x.rpm#fsimdjson-debugsource-3.6.3-1.el8.s390x.rpm"fsimdjson-debuginfo-3.6.3-1.el8.s390x.rpm8fsimdjson-3.6.3-1.el8.x86_64.rpm$fsimdjson-devel-3.6.3-1.el8.x86_64.rpm%fsimdjson-doc-3.6.3-1.el8.x86_64.rpm#fsimdjson-debugsource-3.6.3-1.el8.x86_64.rpm"fsimdjson-debuginfo-3.6.3-1.el8.x86_64.rpmJ  ~Benhancementdid-0.21-1.el898tdid-0.21-1.el8.src.rpmtdid-0.21-1.el8.noarch.rpmtdid-0.21-1.el8.src.rpmtdid-0.21-1.el8.noarch.rpms] BBBBBBBBBBBBBBBenhancementperl-String-Similarity-1.04-34.el86q+https://bugzilla.redhat.com/show_bug.cgi?id=20372432037243perl-String-Similarity missing from EPEL ?perl-String-Similarity-1.04-34.el8.src.rpm?perl-String-Similarity-1.04-34.el8.aarch64.rpm-perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpm?perl-String-Similarity-1.04-34.el8.ppc64le.rpm-perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpm?perl-String-Similarity-1.04-34.el8.s390x.rpm-perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpm?perl-String-Similarity-1.04-34.el8.x86_64.rpm-perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm ?perl-String-Similarity-1.04-34.el8.src.rpm?perl-String-Similarity-1.04-34.el8.aarch64.rpm-perl-String-Similarity-debugsource-1.04-34.el8.aarch64.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.aarch64.rpm?perl-String-Similarity-1.04-34.el8.ppc64le.rpm-perl-String-Similarity-debugsource-1.04-34.el8.ppc64le.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.ppc64le.rpm?perl-String-Similarity-1.04-34.el8.s390x.rpm-perl-String-Similarity-debugsource-1.04-34.el8.s390x.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.s390x.rpm?perl-String-Similarity-1.04-34.el8.x86_64.rpm-perl-String-Similarity-debugsource-1.04-34.el8.x86_64.rpm,perl-String-Similarity-debuginfo-1.04-34.el8.x86_64.rpm< #SBBBBBBBBBBBBBBenhancementbgpq3-0.1.36.1-1.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20070152007015bgpq3-0.1.36.1 is available gbgpq3-0.1.36.1-1.el8.src.rpmgbgpq3-0.1.36.1-1.el8.aarch64.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.aarch64.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.aarch64.rpmgbgpq3-0.1.36.1-1.el8.ppc64le.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.ppc64le.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.ppc64le.rpmgbgpq3-0.1.36.1-1.el8.s390x.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.s390x.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.s390x.rpmgbgpq3-0.1.36.1-1.el8.x86_64.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.x86_64.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.x86_64.rpm gbgpq3-0.1.36.1-1.el8.src.rpmgbgpq3-0.1.36.1-1.el8.aarch64.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.aarch64.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.aarch64.rpmgbgpq3-0.1.36.1-1.el8.ppc64le.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.ppc64le.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.ppc64le.rpmgbgpq3-0.1.36.1-1.el8.s390x.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.s390x.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.s390x.rpmgbgpq3-0.1.36.1-1.el8.x86_64.rpm>gbgpq3-debugsource-0.1.36.1-1.el8.x86_64.rpm=gbgpq3-debuginfo-0.1.36.1-1.el8.x86_64.rpmAY 9dBBBBBBBBBBBBBBBBBBBnewpackagelibbraiding-1.1-8.el8Hwelibbraiding-1.1-8.el8.src.rpmwelibbraiding-1.1-8.el8.aarch64.rpmqelibbraiding-devel-1.1-8.el8.aarch64.rpmpelibbraiding-debugsource-1.1-8.el8.aarch64.rpmoelibbraiding-debuginfo-1.1-8.el8.aarch64.rpmwelibbraiding-1.1-8.el8.ppc64le.rpmqelibbraiding-devel-1.1-8.el8.ppc64le.rpmpelibbraiding-debugsource-1.1-8.el8.ppc64le.rpmoelibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmwelibbraiding-1.1-8.el8.s390x.rpmqelibbraiding-devel-1.1-8.el8.s390x.rpmpelibbraiding-debugsource-1.1-8.el8.s390x.rpmoelibbraiding-debuginfo-1.1-8.el8.s390x.rpmwelibbraiding-1.1-8.el8.x86_64.rpmqelibbraiding-devel-1.1-8.el8.x86_64.rpmpelibbraiding-debugsource-1.1-8.el8.x86_64.rpmoelibbraiding-debuginfo-1.1-8.el8.x86_64.rpmwelibbraiding-1.1-8.el8.src.rpmwelibbraiding-1.1-8.el8.aarch64.rpmqelibbraiding-devel-1.1-8.el8.aarch64.rpmpelibbraiding-debugsource-1.1-8.el8.aarch64.rpmoelibbraiding-debuginfo-1.1-8.el8.aarch64.rpmwelibbraiding-1.1-8.el8.ppc64le.rpmqelibbraiding-devel-1.1-8.el8.ppc64le.rpmpelibbraiding-debugsource-1.1-8.el8.ppc64le.rpmoelibbraiding-debuginfo-1.1-8.el8.ppc64le.rpmwelibbraiding-1.1-8.el8.s390x.rpmqelibbraiding-devel-1.1-8.el8.s390x.rpmpelibbraiding-debugsource-1.1-8.el8.s390x.rpmoelibbraiding-debuginfo-1.1-8.el8.s390x.rpmwelibbraiding-1.1-8.el8.x86_64.rpmqelibbraiding-devel-1.1-8.el8.x86_64.rpmpelibbraiding-debugsource-1.1-8.el8.x86_64.rpmoelibbraiding-debuginfo-1.1-8.el8.x86_64.rpm> =zBnewpackageperl-Spiffy-0.46-19.el86b/https://bugzilla.redhat.com/show_bug.cgi?id=18909291890929Add perl-Spiffy to EPEL88$perl-Spiffy-0.46-19.el8.src.rpm8$perl-Spiffy-0.46-19.el8.noarch.rpm8$perl-Spiffy-0.46-19.el8.src.rpm8$perl-Spiffy-0.46-19.el8.noarch.rpm 8 ~Bnewpackagepython-paste-script-3.2.0-2.el8]https://bugzilla.redhat.com/show_bug.cgi?id=18252781825278Request to build paste-script for EPEL8q?python-paste-script-3.2.0-2.el8.src.rpm?python3-paste-script-3.2.0-2.el8.noarch.rpmq?python-paste-script-3.2.0-2.el8.src.rpm?python3-paste-script-3.2.0-2.el8.noarch.rpm܋tR BBBnewpackagepython-slacker-0.13.0-4.el8n-_python-slacker-0.13.0-4.el8.src.rpm=_python3-slacker-doc-0.13.0-4.el8.noarch.rpm<_python3-slacker-0.13.0-4.el8.noarch.rpm-_python-slacker-0.13.0-4.el8.src.rpm=_python3-slacker-doc-0.13.0-4.el8.noarch.rpm<_python3-slacker-0.13.0-4.el8.noarch.rpm, GBBBBBBBBBBBBBBunspecifiedperl-Authen-Krb5-1.9-28.el8 https://bugzilla.redhat.com/show_bug.cgi?id=11748821174882perl-Authen-Krb5 isn't in EPEL 7 00perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmD0perl-Authen-Krb5-1.9-28.el8.src.rpmD0perl-Authen-Krb5-1.9-28.el8.aarch64.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm00perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmD0perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm00perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm00perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmD0perl-Authen-Krb5-1.9-28.el8.s390x.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmD0perl-Authen-Krb5-1.9-28.el8.x86_64.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpm 00perl-Authen-Krb5-debugsource-1.9-28.el8.x86_64.rpmD0perl-Authen-Krb5-1.9-28.el8.src.rpmD0perl-Authen-Krb5-1.9-28.el8.aarch64.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.aarch64.rpm00perl-Authen-Krb5-debugsource-1.9-28.el8.aarch64.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.ppc64le.rpmD0perl-Authen-Krb5-1.9-28.el8.ppc64le.rpm00perl-Authen-Krb5-debugsource-1.9-28.el8.ppc64le.rpm00perl-Authen-Krb5-debugsource-1.9-28.el8.s390x.rpmD0perl-Authen-Krb5-1.9-28.el8.s390x.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.s390x.rpmD0perl-Authen-Krb5-1.9-28.el8.x86_64.rpm/0perl-Authen-Krb5-debuginfo-1.9-28.el8.x86_64.rpmP .XBBBBBBBBBBBBBBBBBBBBunspecifiedlibmateweather-1.26.3-1.el8"Fflibmateweather-1.26.3-1.el8.src.rpmFflibmateweather-1.26.3-1.el8.aarch64.rpmYflibmateweather-data-1.26.3-1.el8.noarch.rpm_flibmateweather-devel-1.26.3-1.el8.aarch64.rpm^flibmateweather-debugsource-1.26.3-1.el8.aarch64.rpm]flibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmFflibmateweather-1.26.3-1.el8.ppc64le.rpm_flibmateweather-devel-1.26.3-1.el8.ppc64le.rpm^flibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpm]flibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmFflibmateweather-1.26.3-1.el8.s390x.rpm_flibmateweather-devel-1.26.3-1.el8.s390x.rpm^flibmateweather-debugsource-1.26.3-1.el8.s390x.rpm]flibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmFflibmateweather-1.26.3-1.el8.x86_64.rpm_flibmateweather-devel-1.26.3-1.el8.x86_64.rpm^flibmateweather-debugsource-1.26.3-1.el8.x86_64.rpm]flibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpmFflibmateweather-1.26.3-1.el8.src.rpmFflibmateweather-1.26.3-1.el8.aarch64.rpmYflibmateweather-data-1.26.3-1.el8.noarch.rpm_flibmateweather-devel-1.26.3-1.el8.aarch64.rpm^flibmateweather-debugsource-1.26.3-1.el8.aarch64.rpm]flibmateweather-debuginfo-1.26.3-1.el8.aarch64.rpmFflibmateweather-1.26.3-1.el8.ppc64le.rpm_flibmateweather-devel-1.26.3-1.el8.ppc64le.rpm^flibmateweather-debugsource-1.26.3-1.el8.ppc64le.rpm]flibmateweather-debuginfo-1.26.3-1.el8.ppc64le.rpmFflibmateweather-1.26.3-1.el8.s390x.rpm_flibmateweather-devel-1.26.3-1.el8.s390x.rpm^flibmateweather-debugsource-1.26.3-1.el8.s390x.rpm]flibmateweather-debuginfo-1.26.3-1.el8.s390x.rpmFflibmateweather-1.26.3-1.el8.x86_64.rpm_flibmateweather-devel-1.26.3-1.el8.x86_64.rpm^flibmateweather-debugsource-1.26.3-1.el8.x86_64.rpm]flibmateweather-debuginfo-1.26.3-1.el8.x86_64.rpm؟oe 2oBunspecifiedbitcoin-core-selinux-0-11.20231127git4505616.el8=https://bugzilla.redhat.com/show_bug.cgi?id=22462552246255SELinux denial of bitcoind reading /etc/bitcoin/bitcoin.conf bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpm bitcoin-core-selinux-0-11.20231127git4505616.el8.src.rpm bitcoin-core-selinux-0-11.20231127git4505616.el8.noarch.rpmVz 'sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedremmina-1.4.33-1.el8[]RUremmina-1.4.33-1.el8.src.rpmRUremmina-1.4.33-1.el8.aarch64.rpmUremmina-devel-1.4.33-1.el8.aarch64.rpmUremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm"Uremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm Uremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm$Uremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm(Uremmina-plugins-www-1.4.33-1.el8.aarch64.rpmUremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpmUremmina-plugins-python-1.4.33-1.el8.aarch64.rpmUremmina-gnome-session-1.4.33-1.el8.aarch64.rpmUremmina-debugsource-1.4.33-1.el8.aarch64.rpmUremmina-debuginfo-1.4.33-1.el8.aarch64.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpmRUremmina-1.4.33-1.el8.ppc64le.rpmUremmina-devel-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm"Uremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm Uremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm$Uremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm(Uremmina-plugins-www-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-python-1.4.33-1.el8.ppc64le.rpmUremmina-gnome-session-1.4.33-1.el8.ppc64le.rpmUremmina-debugsource-1.4.33-1.el8.ppc64le.rpmUremmina-debuginfo-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpmRUremmina-1.4.33-1.el8.s390x.rpmUremmina-devel-1.4.33-1.el8.s390x.rpmUremmina-plugins-exec-1.4.33-1.el8.s390x.rpm"Uremmina-plugins-secret-1.4.33-1.el8.s390x.rpm Uremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm$Uremmina-plugins-spice-1.4.33-1.el8.s390x.rpm(Uremmina-plugins-www-1.4.33-1.el8.s390x.rpmUremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.s390x.rpmUremmina-plugins-python-1.4.33-1.el8.s390x.rpmUremmina-gnome-session-1.4.33-1.el8.s390x.rpmUremmina-debugsource-1.4.33-1.el8.s390x.rpmUremmina-debuginfo-1.4.33-1.el8.s390x.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpmRUremmina-1.4.33-1.el8.x86_64.rpmUremmina-devel-1.4.33-1.el8.x86_64.rpmUremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm"Uremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm Uremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm$Uremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm(Uremmina-plugins-www-1.4.33-1.el8.x86_64.rpmUremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpmUremmina-plugins-python-1.4.33-1.el8.x86_64.rpmUremmina-gnome-session-1.4.33-1.el8.x86_64.rpmUremmina-debugsource-1.4.33-1.el8.x86_64.rpmUremmina-debuginfo-1.4.33-1.el8.x86_64.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpm]RUremmina-1.4.33-1.el8.src.rpmRUremmina-1.4.33-1.el8.aarch64.rpmUremmina-devel-1.4.33-1.el8.aarch64.rpmUremmina-plugins-exec-1.4.33-1.el8.aarch64.rpm"Uremmina-plugins-secret-1.4.33-1.el8.aarch64.rpm Uremmina-plugins-rdp-1.4.33-1.el8.aarch64.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.aarch64.rpm$Uremmina-plugins-spice-1.4.33-1.el8.aarch64.rpm(Uremmina-plugins-www-1.4.33-1.el8.aarch64.rpmUremmina-plugins-kwallet-1.4.33-1.el8.aarch64.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.aarch64.rpmUremmina-plugins-python-1.4.33-1.el8.aarch64.rpmUremmina-gnome-session-1.4.33-1.el8.aarch64.rpmUremmina-debugsource-1.4.33-1.el8.aarch64.rpmUremmina-debuginfo-1.4.33-1.el8.aarch64.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.aarch64.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.aarch64.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.aarch64.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.aarch64.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.aarch64.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.aarch64.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.aarch64.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.aarch64.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.aarch64.rpmRUremmina-1.4.33-1.el8.ppc64le.rpmUremmina-devel-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-exec-1.4.33-1.el8.ppc64le.rpm"Uremmina-plugins-secret-1.4.33-1.el8.ppc64le.rpm Uremmina-plugins-rdp-1.4.33-1.el8.ppc64le.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.ppc64le.rpm$Uremmina-plugins-spice-1.4.33-1.el8.ppc64le.rpm(Uremmina-plugins-www-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-kwallet-1.4.33-1.el8.ppc64le.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-python-1.4.33-1.el8.ppc64le.rpmUremmina-gnome-session-1.4.33-1.el8.ppc64le.rpmUremmina-debugsource-1.4.33-1.el8.ppc64le.rpmUremmina-debuginfo-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.ppc64le.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.ppc64le.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.ppc64le.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.ppc64le.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.ppc64le.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.ppc64le.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.ppc64le.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.ppc64le.rpmRUremmina-1.4.33-1.el8.s390x.rpmUremmina-devel-1.4.33-1.el8.s390x.rpmUremmina-plugins-exec-1.4.33-1.el8.s390x.rpm"Uremmina-plugins-secret-1.4.33-1.el8.s390x.rpm Uremmina-plugins-rdp-1.4.33-1.el8.s390x.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.s390x.rpm$Uremmina-plugins-spice-1.4.33-1.el8.s390x.rpm(Uremmina-plugins-www-1.4.33-1.el8.s390x.rpmUremmina-plugins-kwallet-1.4.33-1.el8.s390x.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.s390x.rpmUremmina-plugins-python-1.4.33-1.el8.s390x.rpmUremmina-gnome-session-1.4.33-1.el8.s390x.rpmUremmina-debugsource-1.4.33-1.el8.s390x.rpmUremmina-debuginfo-1.4.33-1.el8.s390x.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.s390x.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.s390x.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.s390x.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.s390x.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.s390x.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.s390x.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.s390x.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.s390x.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.s390x.rpmRUremmina-1.4.33-1.el8.x86_64.rpmUremmina-devel-1.4.33-1.el8.x86_64.rpmUremmina-plugins-exec-1.4.33-1.el8.x86_64.rpm"Uremmina-plugins-secret-1.4.33-1.el8.x86_64.rpm Uremmina-plugins-rdp-1.4.33-1.el8.x86_64.rpm&Uremmina-plugins-vnc-1.4.33-1.el8.x86_64.rpm$Uremmina-plugins-spice-1.4.33-1.el8.x86_64.rpm(Uremmina-plugins-www-1.4.33-1.el8.x86_64.rpmUremmina-plugins-kwallet-1.4.33-1.el8.x86_64.rpm*Uremmina-plugins-x2go-1.4.33-1.el8.x86_64.rpmUremmina-plugins-python-1.4.33-1.el8.x86_64.rpmUremmina-gnome-session-1.4.33-1.el8.x86_64.rpmUremmina-debugsource-1.4.33-1.el8.x86_64.rpmUremmina-debuginfo-1.4.33-1.el8.x86_64.rpmUremmina-plugins-exec-debuginfo-1.4.33-1.el8.x86_64.rpm#Uremmina-plugins-secret-debuginfo-1.4.33-1.el8.x86_64.rpm!Uremmina-plugins-rdp-debuginfo-1.4.33-1.el8.x86_64.rpm'Uremmina-plugins-vnc-debuginfo-1.4.33-1.el8.x86_64.rpm%Uremmina-plugins-spice-debuginfo-1.4.33-1.el8.x86_64.rpm)Uremmina-plugins-www-debuginfo-1.4.33-1.el8.x86_64.rpmUremmina-plugins-kwallet-debuginfo-1.4.33-1.el8.x86_64.rpm+Uremmina-plugins-x2go-debuginfo-1.4.33-1.el8.x86_64.rpmUremmina-plugins-python-debuginfo-1.4.33-1.el8.x86_64.rpmsu +hBunspecifiedperl-Test-Identity-0.01-24.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18931351893135RFE - build perl-Test-Identity for EPEL 8gBperl-Test-Identity-0.01-24.el8.src.rpmgBperl-Test-Identity-0.01-24.el8.noarch.rpmgBperl-Test-Identity-0.01-24.el8.src.rpmgBperl-Test-Identity-0.01-24.el8.noarch.rpm[ /lBenhancementpython-volkszaehler-0.2.0-1.el8( Kpython-volkszaehler-0.2.0-1.el8.src.rpm2Kpython3-volkszaehler-0.2.0-1.el8.noarch.rpm Kpython-volkszaehler-0.2.0-1.el8.src.rpm2Kpython3-volkszaehler-0.2.0-1.el8.noarch.rpm. 3pBunspecifiedperl-Test-Net-LDAP-0.07-2.el80 xperl-Test-Net-LDAP-0.07-2.el8.src.rpmxperl-Test-Net-LDAP-0.07-2.el8.noarch.rpmxperl-Test-Net-LDAP-0.07-2.el8.src.rpmxperl-Test-Net-LDAP-0.07-2.el8.noarch.rpm  tBBBBBBBBBBBBBBbugfixearlyoom-1.6.2-1.el8< !Yearlyoom-1.6.2-1.el8.src.rpm!Yearlyoom-1.6.2-1.el8.aarch64.rpmYearlyoom-debugsource-1.6.2-1.el8.aarch64.rpmYearlyoom-debuginfo-1.6.2-1.el8.aarch64.rpmYearlyoom-debugsource-1.6.2-1.el8.ppc64le.rpmYearlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm!Yearlyoom-1.6.2-1.el8.ppc64le.rpmYearlyoom-debuginfo-1.6.2-1.el8.s390x.rpm!Yearlyoom-1.6.2-1.el8.s390x.rpmYearlyoom-debugsource-1.6.2-1.el8.s390x.rpm!Yearlyoom-1.6.2-1.el8.x86_64.rpmYearlyoom-debugsource-1.6.2-1.el8.x86_64.rpmYearlyoom-debuginfo-1.6.2-1.el8.x86_64.rpm !Yearlyoom-1.6.2-1.el8.src.rpm!Yearlyoom-1.6.2-1.el8.aarch64.rpmYearlyoom-debugsource-1.6.2-1.el8.aarch64.rpmYearlyoom-debuginfo-1.6.2-1.el8.aarch64.rpmYearlyoom-debugsource-1.6.2-1.el8.ppc64le.rpmYearlyoom-debuginfo-1.6.2-1.el8.ppc64le.rpm!Yearlyoom-1.6.2-1.el8.ppc64le.rpmYearlyoom-debuginfo-1.6.2-1.el8.s390x.rpm!Yearlyoom-1.6.2-1.el8.s390x.rpmYearlyoom-debugsource-1.6.2-1.el8.s390x.rpm!Yearlyoom-1.6.2-1.el8.x86_64.rpmYearlyoom-debugsource-1.6.2-1.el8.x86_64.rpmYearlyoom-debuginfo-1.6.2-1.el8.x86_64.rpmz EBunspecifiedperl-Test-mysqld-1.0013-1.el8Vlhttps://bugzilla.redhat.com/show_bug.cgi?id=18035311803531perl-Test-mysqld-1.0013 is availableNperl-Test-mysqld-1.0013-1.el8.src.rpmNperl-Test-mysqld-1.0013-1.el8.noarch.rpmNperl-Test-mysqld-1.0013-1.el8.src.rpmNperl-Test-mysqld-1.0013-1.el8.noarch.rpmo?  IBnewpackagepython-more-itertools-7.2.0-3.el8B0=python-more-itertools-7.2.0-3.el8.src.rpm@=python3-more-itertools-7.2.0-3.el8.noarch.rpm0=python-more-itertools-7.2.0-3.el8.src.rpm@=python3-more-itertools-7.2.0-3.el8.noarch.rpmށQ; MBBBBBBBBBBBBBBBnewpackagepython-simplejson-3.17.0-2.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17871231787123Build for EPEL8 *4python-simplejson-3.17.0-2.el8.src.rpmK4python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmh4python3-simplejson-3.17.0-2.el8.aarch64.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmK4python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmh4python3-simplejson-3.17.0-2.el8.ppc64le.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmh4python3-simplejson-3.17.0-2.el8.s390x.rpmK4python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmK4python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmh4python3-simplejson-3.17.0-2.el8.x86_64.rpm *4python-simplejson-3.17.0-2.el8.src.rpmK4python-simplejson-debugsource-3.17.0-2.el8.aarch64.rpmh4python3-simplejson-3.17.0-2.el8.aarch64.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.aarch64.rpmK4python-simplejson-debugsource-3.17.0-2.el8.ppc64le.rpmh4python3-simplejson-3.17.0-2.el8.ppc64le.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.ppc64le.rpmh4python3-simplejson-3.17.0-2.el8.s390x.rpmK4python-simplejson-debugsource-3.17.0-2.el8.s390x.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.s390x.rpmi4python3-simplejson-debuginfo-3.17.0-2.el8.x86_64.rpmK4python-simplejson-debugsource-3.17.0-2.el8.x86_64.rpmh4python3-simplejson-3.17.0-2.el8.x86_64.rpm- 4_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-lxc-3.0.2-4.el8 lxc-3.0.4-2.el8 lxcfs-3.0.4-2.el8 python3-lxc-3.0.4-2.el8j*https://bugzilla.redhat.com/show_bug.cgi?id=17509721750972build of lxc for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17526561752656chance to maintain lua-lxc on EPELhttps://bugzilla.redhat.com/show_bug.cgi?id=17698181769818Subject: Please branch and build lxc, lxc-template and lxc-extra to EPEL-8E7>lua-lxc-3.0.2-4.el8.src.rpmn>lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpm7>lua-lxc-3.0.2-4.el8.aarch64.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpm7>lua-lxc-3.0.2-4.el8.ppc64le.rpmn>lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpmn>lua-lxc-debugsource-3.0.2-4.el8.s390x.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpm7>lua-lxc-3.0.2-4.el8.s390x.rpm7>lua-lxc-3.0.2-4.el8.x86_64.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpmn>lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmBHlxc-3.0.4-2.el8.src.rpmHlxc-debuginfo-3.0.4-2.el8.aarch64.rpmBHlxc-3.0.4-2.el8.aarch64.rpmHlxc-templates-3.0.4-2.el8.aarch64.rpmHlxc-debugsource-3.0.4-2.el8.aarch64.rpmHlxc-devel-3.0.4-2.el8.aarch64.rpmHlxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpm Hlxc-doc-3.0.4-2.el8.noarch.rpmHlxc-libs-3.0.4-2.el8.aarch64.rpmBHlxc-3.0.4-2.el8.ppc64le.rpmHlxc-debugsource-3.0.4-2.el8.ppc64le.rpmHlxc-templates-3.0.4-2.el8.ppc64le.rpmHlxc-devel-3.0.4-2.el8.ppc64le.rpmHlxc-debuginfo-3.0.4-2.el8.ppc64le.rpmHlxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpmHlxc-libs-3.0.4-2.el8.ppc64le.rpmHlxc-libs-debuginfo-3.0.4-2.el8.s390x.rpmHlxc-debugsource-3.0.4-2.el8.s390x.rpmHlxc-templates-3.0.4-2.el8.s390x.rpmHlxc-devel-3.0.4-2.el8.s390x.rpmHlxc-debuginfo-3.0.4-2.el8.s390x.rpmBHlxc-3.0.4-2.el8.s390x.rpmHlxc-libs-3.0.4-2.el8.s390x.rpmBHlxc-3.0.4-2.el8.x86_64.rpmHlxc-libs-3.0.4-2.el8.x86_64.rpmHlxc-templates-3.0.4-2.el8.x86_64.rpmHlxc-devel-3.0.4-2.el8.x86_64.rpmHlxc-debugsource-3.0.4-2.el8.x86_64.rpmHlxc-debuginfo-3.0.4-2.el8.x86_64.rpmHlxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmCHlxcfs-3.0.4-2.el8.src.rpmCHlxcfs-3.0.4-2.el8.aarch64.rpm!Hlxcfs-debugsource-3.0.4-2.el8.aarch64.rpm Hlxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm Hlxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmCHlxcfs-3.0.4-2.el8.ppc64le.rpm!Hlxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmCHlxcfs-3.0.4-2.el8.s390x.rpm Hlxcfs-debuginfo-3.0.4-2.el8.s390x.rpm!Hlxcfs-debugsource-3.0.4-2.el8.s390x.rpmCHlxcfs-3.0.4-2.el8.x86_64.rpm!Hlxcfs-debugsource-3.0.4-2.el8.x86_64.rpm Hlxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm%Hpython3-lxc-3.0.4-2.el8.src.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm%Hpython3-lxc-3.0.4-2.el8.aarch64.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm%Hpython3-lxc-3.0.4-2.el8.ppc64le.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm%Hpython3-lxc-3.0.4-2.el8.s390x.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm%Hpython3-lxc-3.0.4-2.el8.x86_64.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpmE7>lua-lxc-3.0.2-4.el8.src.rpmn>lua-lxc-debugsource-3.0.2-4.el8.aarch64.rpm7>lua-lxc-3.0.2-4.el8.aarch64.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.aarch64.rpm7>lua-lxc-3.0.2-4.el8.ppc64le.rpmn>lua-lxc-debugsource-3.0.2-4.el8.ppc64le.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.ppc64le.rpmn>lua-lxc-debugsource-3.0.2-4.el8.s390x.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.s390x.rpm7>lua-lxc-3.0.2-4.el8.s390x.rpm7>lua-lxc-3.0.2-4.el8.x86_64.rpmm>lua-lxc-debuginfo-3.0.2-4.el8.x86_64.rpmn>lua-lxc-debugsource-3.0.2-4.el8.x86_64.rpmBHlxc-3.0.4-2.el8.src.rpmHlxc-debuginfo-3.0.4-2.el8.aarch64.rpmBHlxc-3.0.4-2.el8.aarch64.rpmHlxc-templates-3.0.4-2.el8.aarch64.rpmHlxc-debugsource-3.0.4-2.el8.aarch64.rpmHlxc-devel-3.0.4-2.el8.aarch64.rpmHlxc-libs-debuginfo-3.0.4-2.el8.aarch64.rpm Hlxc-doc-3.0.4-2.el8.noarch.rpmHlxc-libs-3.0.4-2.el8.aarch64.rpmBHlxc-3.0.4-2.el8.ppc64le.rpmHlxc-debugsource-3.0.4-2.el8.ppc64le.rpmHlxc-templates-3.0.4-2.el8.ppc64le.rpmHlxc-devel-3.0.4-2.el8.ppc64le.rpmHlxc-debuginfo-3.0.4-2.el8.ppc64le.rpmHlxc-libs-debuginfo-3.0.4-2.el8.ppc64le.rpmHlxc-libs-3.0.4-2.el8.ppc64le.rpmHlxc-libs-debuginfo-3.0.4-2.el8.s390x.rpmHlxc-debugsource-3.0.4-2.el8.s390x.rpmHlxc-templates-3.0.4-2.el8.s390x.rpmHlxc-devel-3.0.4-2.el8.s390x.rpmHlxc-debuginfo-3.0.4-2.el8.s390x.rpmBHlxc-3.0.4-2.el8.s390x.rpmHlxc-libs-3.0.4-2.el8.s390x.rpmBHlxc-3.0.4-2.el8.x86_64.rpmHlxc-libs-3.0.4-2.el8.x86_64.rpmHlxc-templates-3.0.4-2.el8.x86_64.rpmHlxc-devel-3.0.4-2.el8.x86_64.rpmHlxc-debugsource-3.0.4-2.el8.x86_64.rpmHlxc-debuginfo-3.0.4-2.el8.x86_64.rpmHlxc-libs-debuginfo-3.0.4-2.el8.x86_64.rpmCHlxcfs-3.0.4-2.el8.src.rpmCHlxcfs-3.0.4-2.el8.aarch64.rpm!Hlxcfs-debugsource-3.0.4-2.el8.aarch64.rpm Hlxcfs-debuginfo-3.0.4-2.el8.aarch64.rpm Hlxcfs-debuginfo-3.0.4-2.el8.ppc64le.rpmCHlxcfs-3.0.4-2.el8.ppc64le.rpm!Hlxcfs-debugsource-3.0.4-2.el8.ppc64le.rpmCHlxcfs-3.0.4-2.el8.s390x.rpm Hlxcfs-debuginfo-3.0.4-2.el8.s390x.rpm!Hlxcfs-debugsource-3.0.4-2.el8.s390x.rpmCHlxcfs-3.0.4-2.el8.x86_64.rpm!Hlxcfs-debugsource-3.0.4-2.el8.x86_64.rpm Hlxcfs-debuginfo-3.0.4-2.el8.x86_64.rpm%Hpython3-lxc-3.0.4-2.el8.src.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.aarch64.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.aarch64.rpm%Hpython3-lxc-3.0.4-2.el8.aarch64.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.ppc64le.rpm%Hpython3-lxc-3.0.4-2.el8.ppc64le.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.ppc64le.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.s390x.rpm%Hpython3-lxc-3.0.4-2.el8.s390x.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.s390x.rpm%Hpython3-lxc-3.0.4-2.el8.x86_64.rpmXHpython3-lxc-debugsource-3.0.4-2.el8.x86_64.rpmWHpython3-lxc-debuginfo-3.0.4-2.el8.x86_64.rpmlT 8uBenhancementperl-Modern-Perl-1.20200201-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=17971541797154perl-Modern-Perl-1.20200201 is available^perl-Modern-Perl-1.20200201-1.el8.src.rpm^perl-Modern-Perl-1.20200201-1.el8.noarch.rpm^perl-Modern-Perl-1.20200201-1.el8.src.rpm^perl-Modern-Perl-1.20200201-1.el8.noarch.rpmaW yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibdicom-1.1.0-2.el8%+ 1libdicom-1.1.0-2.el8.src.rpm 1libdicom-1.1.0-2.el8.aarch64.rpmU1libdicom-devel-1.1.0-2.el8.aarch64.rpmS1libdicom-doc-1.1.0-2.el8.noarch.rpmV1libdicom-tools-1.1.0-2.el8.aarch64.rpmT1libdicom-debugsource-1.1.0-2.el8.aarch64.rpmS1libdicom-debuginfo-1.1.0-2.el8.aarch64.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.aarch64.rpm 1libdicom-1.1.0-2.el8.ppc64le.rpmU1libdicom-devel-1.1.0-2.el8.ppc64le.rpmV1libdicom-tools-1.1.0-2.el8.ppc64le.rpmT1libdicom-debugsource-1.1.0-2.el8.ppc64le.rpmS1libdicom-debuginfo-1.1.0-2.el8.ppc64le.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.ppc64le.rpm 1libdicom-1.1.0-2.el8.s390x.rpmU1libdicom-devel-1.1.0-2.el8.s390x.rpmV1libdicom-tools-1.1.0-2.el8.s390x.rpmT1libdicom-debugsource-1.1.0-2.el8.s390x.rpmS1libdicom-debuginfo-1.1.0-2.el8.s390x.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.s390x.rpm 1libdicom-1.1.0-2.el8.x86_64.rpmU1libdicom-devel-1.1.0-2.el8.x86_64.rpmV1libdicom-tools-1.1.0-2.el8.x86_64.rpmT1libdicom-debugsource-1.1.0-2.el8.x86_64.rpmS1libdicom-debuginfo-1.1.0-2.el8.x86_64.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.x86_64.rpm 1libdicom-1.1.0-2.el8.src.rpm 1libdicom-1.1.0-2.el8.aarch64.rpmU1libdicom-devel-1.1.0-2.el8.aarch64.rpmS1libdicom-doc-1.1.0-2.el8.noarch.rpmV1libdicom-tools-1.1.0-2.el8.aarch64.rpmT1libdicom-debugsource-1.1.0-2.el8.aarch64.rpmS1libdicom-debuginfo-1.1.0-2.el8.aarch64.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.aarch64.rpm 1libdicom-1.1.0-2.el8.ppc64le.rpmU1libdicom-devel-1.1.0-2.el8.ppc64le.rpmV1libdicom-tools-1.1.0-2.el8.ppc64le.rpmT1libdicom-debugsource-1.1.0-2.el8.ppc64le.rpmS1libdicom-debuginfo-1.1.0-2.el8.ppc64le.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.ppc64le.rpm 1libdicom-1.1.0-2.el8.s390x.rpmU1libdicom-devel-1.1.0-2.el8.s390x.rpmV1libdicom-tools-1.1.0-2.el8.s390x.rpmT1libdicom-debugsource-1.1.0-2.el8.s390x.rpmS1libdicom-debuginfo-1.1.0-2.el8.s390x.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.s390x.rpm 1libdicom-1.1.0-2.el8.x86_64.rpmU1libdicom-devel-1.1.0-2.el8.x86_64.rpmV1libdicom-tools-1.1.0-2.el8.x86_64.rpmT1libdicom-debugsource-1.1.0-2.el8.x86_64.rpmS1libdicom-debuginfo-1.1.0-2.el8.x86_64.rpmW1libdicom-tools-debuginfo-1.1.0-2.el8.x86_64.rpm9 ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageatf-0.21-3.el86P-https://bugzilla.redhat.com/show_bug.cgi?id=22685582268558atf: please create epel7 and epel8 branches5>Jatf-0.21-3.el8.src.rpmEJatf-tests-0.21-3.el8.aarch64.rpmMJlibatf-c-0.21-3.el8.aarch64.rpmRJlibatf-c-devel-0.21-3.el8.aarch64.rpmNJlibatf-c++-0.21-3.el8.aarch64.rpmPJlibatf-c++-devel-0.21-3.el8.aarch64.rpmSJlibatf-sh-0.21-3.el8.aarch64.rpmUJlibatf-sh-devel-0.21-3.el8.aarch64.rpmDJatf-debugsource-0.21-3.el8.aarch64.rpmCJatf-debuginfo-0.21-3.el8.aarch64.rpmFJatf-tests-debuginfo-0.21-3.el8.aarch64.rpmQJlibatf-c-debuginfo-0.21-3.el8.aarch64.rpmOJlibatf-c++-debuginfo-0.21-3.el8.aarch64.rpmTJlibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmEJatf-tests-0.21-3.el8.ppc64le.rpmMJlibatf-c-0.21-3.el8.ppc64le.rpmRJlibatf-c-devel-0.21-3.el8.ppc64le.rpmNJlibatf-c++-0.21-3.el8.ppc64le.rpmPJlibatf-c++-devel-0.21-3.el8.ppc64le.rpmSJlibatf-sh-0.21-3.el8.ppc64le.rpmUJlibatf-sh-devel-0.21-3.el8.ppc64le.rpmDJatf-debugsource-0.21-3.el8.ppc64le.rpmCJatf-debuginfo-0.21-3.el8.ppc64le.rpmFJatf-tests-debuginfo-0.21-3.el8.ppc64le.rpmQJlibatf-c-debuginfo-0.21-3.el8.ppc64le.rpmOJlibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpmTJlibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmEJatf-tests-0.21-3.el8.s390x.rpmMJlibatf-c-0.21-3.el8.s390x.rpmRJlibatf-c-devel-0.21-3.el8.s390x.rpmNJlibatf-c++-0.21-3.el8.s390x.rpmPJlibatf-c++-devel-0.21-3.el8.s390x.rpmSJlibatf-sh-0.21-3.el8.s390x.rpmUJlibatf-sh-devel-0.21-3.el8.s390x.rpmDJatf-debugsource-0.21-3.el8.s390x.rpmCJatf-debuginfo-0.21-3.el8.s390x.rpmFJatf-tests-debuginfo-0.21-3.el8.s390x.rpmQJlibatf-c-debuginfo-0.21-3.el8.s390x.rpmOJlibatf-c++-debuginfo-0.21-3.el8.s390x.rpmTJlibatf-sh-debuginfo-0.21-3.el8.s390x.rpmEJatf-tests-0.21-3.el8.x86_64.rpmMJlibatf-c-0.21-3.el8.x86_64.rpmRJlibatf-c-devel-0.21-3.el8.x86_64.rpmNJlibatf-c++-0.21-3.el8.x86_64.rpmPJlibatf-c++-devel-0.21-3.el8.x86_64.rpmSJlibatf-sh-0.21-3.el8.x86_64.rpmUJlibatf-sh-devel-0.21-3.el8.x86_64.rpmDJatf-debugsource-0.21-3.el8.x86_64.rpmCJatf-debuginfo-0.21-3.el8.x86_64.rpmFJatf-tests-debuginfo-0.21-3.el8.x86_64.rpmQJlibatf-c-debuginfo-0.21-3.el8.x86_64.rpmOJlibatf-c++-debuginfo-0.21-3.el8.x86_64.rpmTJlibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm5>Jatf-0.21-3.el8.src.rpmEJatf-tests-0.21-3.el8.aarch64.rpmMJlibatf-c-0.21-3.el8.aarch64.rpmRJlibatf-c-devel-0.21-3.el8.aarch64.rpmNJlibatf-c++-0.21-3.el8.aarch64.rpmPJlibatf-c++-devel-0.21-3.el8.aarch64.rpmSJlibatf-sh-0.21-3.el8.aarch64.rpmUJlibatf-sh-devel-0.21-3.el8.aarch64.rpmDJatf-debugsource-0.21-3.el8.aarch64.rpmCJatf-debuginfo-0.21-3.el8.aarch64.rpmFJatf-tests-debuginfo-0.21-3.el8.aarch64.rpmQJlibatf-c-debuginfo-0.21-3.el8.aarch64.rpmOJlibatf-c++-debuginfo-0.21-3.el8.aarch64.rpmTJlibatf-sh-debuginfo-0.21-3.el8.aarch64.rpmEJatf-tests-0.21-3.el8.ppc64le.rpmMJlibatf-c-0.21-3.el8.ppc64le.rpmRJlibatf-c-devel-0.21-3.el8.ppc64le.rpmNJlibatf-c++-0.21-3.el8.ppc64le.rpmPJlibatf-c++-devel-0.21-3.el8.ppc64le.rpmSJlibatf-sh-0.21-3.el8.ppc64le.rpmUJlibatf-sh-devel-0.21-3.el8.ppc64le.rpmDJatf-debugsource-0.21-3.el8.ppc64le.rpmCJatf-debuginfo-0.21-3.el8.ppc64le.rpmFJatf-tests-debuginfo-0.21-3.el8.ppc64le.rpmQJlibatf-c-debuginfo-0.21-3.el8.ppc64le.rpmOJlibatf-c++-debuginfo-0.21-3.el8.ppc64le.rpmTJlibatf-sh-debuginfo-0.21-3.el8.ppc64le.rpmEJatf-tests-0.21-3.el8.s390x.rpmMJlibatf-c-0.21-3.el8.s390x.rpmRJlibatf-c-devel-0.21-3.el8.s390x.rpmNJlibatf-c++-0.21-3.el8.s390x.rpmPJlibatf-c++-devel-0.21-3.el8.s390x.rpmSJlibatf-sh-0.21-3.el8.s390x.rpmUJlibatf-sh-devel-0.21-3.el8.s390x.rpmDJatf-debugsource-0.21-3.el8.s390x.rpmCJatf-debuginfo-0.21-3.el8.s390x.rpmFJatf-tests-debuginfo-0.21-3.el8.s390x.rpmQJlibatf-c-debuginfo-0.21-3.el8.s390x.rpmOJlibatf-c++-debuginfo-0.21-3.el8.s390x.rpmTJlibatf-sh-debuginfo-0.21-3.el8.s390x.rpmEJatf-tests-0.21-3.el8.x86_64.rpmMJlibatf-c-0.21-3.el8.x86_64.rpmRJlibatf-c-devel-0.21-3.el8.x86_64.rpmNJlibatf-c++-0.21-3.el8.x86_64.rpmPJlibatf-c++-devel-0.21-3.el8.x86_64.rpmSJlibatf-sh-0.21-3.el8.x86_64.rpmUJlibatf-sh-devel-0.21-3.el8.x86_64.rpmDJatf-debugsource-0.21-3.el8.x86_64.rpmCJatf-debuginfo-0.21-3.el8.x86_64.rpmFJatf-tests-debuginfo-0.21-3.el8.x86_64.rpmQJlibatf-c-debuginfo-0.21-3.el8.x86_64.rpmOJlibatf-c++-debuginfo-0.21-3.el8.x86_64.rpmTJlibatf-sh-debuginfo-0.21-3.el8.x86_64.rpm٦\, "^BBunspecifiedpapirus-icon-theme-20240201-2.el8}opapirus-icon-theme-20240201-2.el8.src.rpmopapirus-icon-theme-20240201-2.el8.noarch.rpm_oepapirus-icon-theme-20240201-2.el8.noarch.rpmopapirus-icon-theme-20240201-2.el8.src.rpmopapirus-icon-theme-20240201-2.el8.noarch.rpm_oepapirus-icon-theme-20240201-2.el8.noarch.rpmC &cBbugfixpuppet-6.26.0-1.el856puppet-6.26.0-1.el8.src.rpm56puppet-6.26.0-1.el8.noarch.rpm56puppet-6.26.0-1.el8.src.rpm56puppet-6.26.0-1.el8.noarch.rpm<f *gBnewpackagepython-secure_cookie-0.1.0-1.el8!*https://bugzilla.redhat.com/show_bug.cgi?id=18921721892172Review Request: python-secure_cookie - Provides interfaces for secure cookies and sessions in WSGI applications7python-secure_cookie-0.1.0-1.el8.src.rpm+7python3-secure_cookie-0.1.0-1.el8.noarch.rpm7python-secure_cookie-0.1.0-1.el8.src.rpm+7python3-secure_cookie-0.1.0-1.el8.noarch.rpm .kBunspecifiedperl-XXX-0.35-4.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18909381890938Add perl-XXX to EPEL8f}perl-XXX-0.35-4.el8.src.rpmf}perl-XXX-0.35-4.el8.noarch.rpmf}perl-XXX-0.35-4.el8.src.rpmf}perl-XXX-0.35-4.el8.noarch.rpm= 3oBBnewpackagepython-binaryornot-0.4.4-1.el8g)https://bugzilla.redhat.com/show_bug.cgi?id=18035431803543Please build an EPEL8 build for python-binaryornotfxpython-binaryornot-0.4.4-1.el8.src.rpmbxpython3-binaryornot-0.4.4-1.el8.noarch.rpmxpython-binaryornot-docs-0.4.4-1.el8.noarch.rpmfxpython-binaryornot-0.4.4-1.el8.src.rpmbxpython3-binaryornot-0.4.4-1.el8.noarch.rpmxpython-binaryornot-docs-0.4.4-1.el8.noarch.rpmǝF, 7tBnewpackageperl-XML-TreePP-0.43-14.el863https://bugzilla.redhat.com/show_bug.cgi?id=17560361756036[RFE] perl-XML-TreePP build for epel8b"perl-XML-TreePP-0.43-14.el8.src.rpmb"perl-XML-TreePP-0.43-14.el8.noarch.rpmb"perl-XML-TreePP-0.43-14.el8.src.rpmb"perl-XML-TreePP-0.43-14.el8.noarch.rpm' xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-blist-1.3.6-23.el8 python-boto3-1.10.21-1.el8 python-botocore-1.13.21-1.el8 python-msgpack-0.6.2-1.el8 python-s3transfer-0.2.1-1.el8 python-snappy-0.5.4-5.el8 python-treq-18.6.0-1.el8 python-ujson-2.0-0.2.20170206git2f1d487.el8 python-wsaccel-0.6.2-20.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17616051761605[RFE] python-boto3 build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17616571761657[RFE] python-treq build for epel8https://bugzilla.redhat.com/show_bug.cgi?id=17742291774229Please branch and build python-botocore for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17742321774232Please branch and build python-s3transfer for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747531774753Please build python-snappy for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747581774758Build python-ujson for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747611774761Build python-blist for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17747631774763Build python-wsaccel for EPEL8Jopython-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpm python3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpm python3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpm python3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpm python3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpmpython-boto3-1.10.21-1.el8.src.rpm:python3-boto3-1.10.21-1.el8.noarch.rpm/python-botocore-1.13.21-1.el8.src.rpm;/python3-botocore-1.13.21-1.el8.noarch.rpm4python-msgpack-0.6.2-1.el8.src.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm#python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpmnpython3-msgpack-0.6.2-1.el8.aarch64.rpmnpython3-msgpack-0.6.2-1.el8.ppc64le.rpm#python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm#python-msgpack-debugsource-0.6.2-1.el8.s390x.rpmnpython3-msgpack-0.6.2-1.el8.s390x.rpmnpython3-msgpack-0.6.2-1.el8.x86_64.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm#python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm:python-s3transfer-0.2.1-1.el8.src.rpmr:python3-s3transfer-0.2.1-1.el8.noarch.rpm3python-snappy-0.5.4-5.el8.src.rpmlpython3-snappy-0.5.4-5.el8.aarch64.rpmMpython-snappy-debugsource-0.5.4-5.el8.aarch64.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpmlpython3-snappy-0.5.4-5.el8.ppc64le.rpmMpython-snappy-debugsource-0.5.4-5.el8.ppc64le.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.s390x.rpmMpython-snappy-debugsource-0.5.4-5.el8.s390x.rpmlpython3-snappy-0.5.4-5.el8.s390x.rpmMpython-snappy-debugsource-0.5.4-5.el8.x86_64.rpmlpython3-snappy-0.5.4-5.el8.x86_64.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpm2Ipython-treq-18.6.0-1.el8.src.rpmiIpython3-treq-18.6.0-1.el8.noarch.rpm3Ipython-treq-doc-18.6.0-1.el8.noarch.rpm python-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm9python-wsaccel-0.6.2-20.el8.src.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpmpython3-wsaccel-0.6.2-20.el8.s390x.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpmpython3-wsaccel-0.6.2-20.el8.x86_64.rpmJopython-blist-1.3.6-23.el8.src.rpmpython3-blist-1.3.6-23.el8.aarch64.rpm python3-blist-debuginfo-1.3.6-23.el8.aarch64.rpmpython-blist-debugsource-1.3.6-23.el8.aarch64.rpmpython3-blist-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.ppc64le.rpm python3-blist-debuginfo-1.3.6-23.el8.ppc64le.rpmpython-blist-debugsource-1.3.6-23.el8.s390x.rpm python3-blist-debuginfo-1.3.6-23.el8.s390x.rpmpython3-blist-1.3.6-23.el8.s390x.rpmpython-blist-debugsource-1.3.6-23.el8.x86_64.rpm python3-blist-debuginfo-1.3.6-23.el8.x86_64.rpmpython3-blist-1.3.6-23.el8.x86_64.rpmpython-boto3-1.10.21-1.el8.src.rpm:python3-boto3-1.10.21-1.el8.noarch.rpm/python-botocore-1.13.21-1.el8.src.rpm;/python3-botocore-1.13.21-1.el8.noarch.rpm4python-msgpack-0.6.2-1.el8.src.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.aarch64.rpm#python-msgpack-debugsource-0.6.2-1.el8.aarch64.rpmnpython3-msgpack-0.6.2-1.el8.aarch64.rpmnpython3-msgpack-0.6.2-1.el8.ppc64le.rpm#python-msgpack-debugsource-0.6.2-1.el8.ppc64le.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.ppc64le.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.s390x.rpm#python-msgpack-debugsource-0.6.2-1.el8.s390x.rpmnpython3-msgpack-0.6.2-1.el8.s390x.rpmnpython3-msgpack-0.6.2-1.el8.x86_64.rpmopython3-msgpack-debuginfo-0.6.2-1.el8.x86_64.rpm#python-msgpack-debugsource-0.6.2-1.el8.x86_64.rpm:python-s3transfer-0.2.1-1.el8.src.rpmr:python3-s3transfer-0.2.1-1.el8.noarch.rpm3python-snappy-0.5.4-5.el8.src.rpmlpython3-snappy-0.5.4-5.el8.aarch64.rpmMpython-snappy-debugsource-0.5.4-5.el8.aarch64.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.aarch64.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.ppc64le.rpmlpython3-snappy-0.5.4-5.el8.ppc64le.rpmMpython-snappy-debugsource-0.5.4-5.el8.ppc64le.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.s390x.rpmMpython-snappy-debugsource-0.5.4-5.el8.s390x.rpmlpython3-snappy-0.5.4-5.el8.s390x.rpmMpython-snappy-debugsource-0.5.4-5.el8.x86_64.rpmlpython3-snappy-0.5.4-5.el8.x86_64.rpmmpython3-snappy-debuginfo-0.5.4-5.el8.x86_64.rpm2Ipython-treq-18.6.0-1.el8.src.rpmiIpython3-treq-18.6.0-1.el8.noarch.rpm3Ipython-treq-doc-18.6.0-1.el8.noarch.rpm python-ujson-2.0-0.2.20170206git2f1d487.el8.src.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.aarch64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.ppc64le.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.s390x.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.s390x.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.s390x.rpmTpython-ujson-debugsource-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-debuginfo-2.0-0.2.20170206git2f1d487.el8.x86_64.rpmpython3-ujson-2.0-0.2.20170206git2f1d487.el8.x86_64.rpm9python-wsaccel-0.6.2-20.el8.src.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-0.6.2-20.el8.aarch64.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.aarch64.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-0.6.2-20.el8.ppc64le.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.s390x.rpmpython3-wsaccel-0.6.2-20.el8.s390x.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.s390x.rpmpython3-wsaccel-debuginfo-0.6.2-20.el8.x86_64.rpmWpython-wsaccel-debugsource-0.6.2-20.el8.x86_64.rpmpython3-wsaccel-0.6.2-20.el8.x86_64.rpmﬔ   0[BBBBBBBBBBBBBBBBBBBnewpackagelibmcrypt-2.5.8-26.el8Y|https://bugzilla.redhat.com/show_bug.cgi?id=17495611749561build of libmcrypt for EPEL 8H,libmcrypt-2.5.8-26.el8.src.rpmd,libmcrypt-debugsource-2.5.8-26.el8.aarch64.rpme,libmcrypt-devel-2.5.8-26.el8.aarch64.rpmH,libmcrypt-2.5.8-26.el8.aarch64.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.aarch64.rpmd,libmcrypt-debugsource-2.5.8-26.el8.ppc64le.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.ppc64le.rpmH,libmcrypt-2.5.8-26.el8.ppc64le.rpme,libmcrypt-devel-2.5.8-26.el8.ppc64le.rpme,libmcrypt-devel-2.5.8-26.el8.s390x.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.s390x.rpmd,libmcrypt-debugsource-2.5.8-26.el8.s390x.rpmH,libmcrypt-2.5.8-26.el8.s390x.rpme,libmcrypt-devel-2.5.8-26.el8.x86_64.rpmd,libmcrypt-debugsource-2.5.8-26.el8.x86_64.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.x86_64.rpmH,libmcrypt-2.5.8-26.el8.x86_64.rpmH,libmcrypt-2.5.8-26.el8.src.rpmd,libmcrypt-debugsource-2.5.8-26.el8.aarch64.rpme,libmcrypt-devel-2.5.8-26.el8.aarch64.rpmH,libmcrypt-2.5.8-26.el8.aarch64.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.aarch64.rpmd,libmcrypt-debugsource-2.5.8-26.el8.ppc64le.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.ppc64le.rpmH,libmcrypt-2.5.8-26.el8.ppc64le.rpme,libmcrypt-devel-2.5.8-26.el8.ppc64le.rpme,libmcrypt-devel-2.5.8-26.el8.s390x.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.s390x.rpmd,libmcrypt-debugsource-2.5.8-26.el8.s390x.rpmH,libmcrypt-2.5.8-26.el8.s390x.rpme,libmcrypt-devel-2.5.8-26.el8.x86_64.rpmd,libmcrypt-debugsource-2.5.8-26.el8.x86_64.rpmc,libmcrypt-debuginfo-2.5.8-26.el8.x86_64.rpmH,libmcrypt-2.5.8-26.el8.x86_64.rpm찃g qBBBBBBBBBBBBBBenhancementdymo-cups-drivers-1.4.0.5-8.el8U( Lzdymo-cups-drivers-1.4.0.5-8.el8.src.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.s390x.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm Lzdymo-cups-drivers-1.4.0.5-8.el8.src.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.aarch64.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.aarch64.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.aarch64.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.ppc64le.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.ppc64le.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.ppc64le.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.s390x.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.s390x.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.s390x.rpmzdymo-cups-drivers-debuginfo-1.4.0.5-8.el8.x86_64.rpmzdymo-cups-drivers-debugsource-1.4.0.5-8.el8.x86_64.rpmLzdymo-cups-drivers-1.4.0.5-8.el8.x86_64.rpm2t BBBBBBBBBBBBBBBunspecifiedtayga-0.9.2-17.el8}!https://bugzilla.redhat.com/show_bug.cgi?id=20539082053908tayga package request for EPEL 8  otayga-0.9.2-17.el8.src.rpm otayga-0.9.2-17.el8.aarch64.rpmiotayga-debugsource-0.9.2-17.el8.aarch64.rpmhotayga-debuginfo-0.9.2-17.el8.aarch64.rpm otayga-0.9.2-17.el8.ppc64le.rpmiotayga-debugsource-0.9.2-17.el8.ppc64le.rpmhotayga-debuginfo-0.9.2-17.el8.ppc64le.rpm otayga-0.9.2-17.el8.s390x.rpmiotayga-debugsource-0.9.2-17.el8.s390x.rpmhotayga-debuginfo-0.9.2-17.el8.s390x.rpm otayga-0.9.2-17.el8.x86_64.rpmiotayga-debugsource-0.9.2-17.el8.x86_64.rpmhotayga-debuginfo-0.9.2-17.el8.x86_64.rpm  otayga-0.9.2-17.el8.src.rpm otayga-0.9.2-17.el8.aarch64.rpmiotayga-debugsource-0.9.2-17.el8.aarch64.rpmhotayga-debuginfo-0.9.2-17.el8.aarch64.rpm otayga-0.9.2-17.el8.ppc64le.rpmiotayga-debugsource-0.9.2-17.el8.ppc64le.rpmhotayga-debuginfo-0.9.2-17.el8.ppc64le.rpm otayga-0.9.2-17.el8.s390x.rpmiotayga-debugsource-0.9.2-17.el8.s390x.rpmhotayga-debuginfo-0.9.2-17.el8.s390x.rpm otayga-0.9.2-17.el8.x86_64.rpmiotayga-debugsource-0.9.2-17.el8.x86_64.rpmhotayga-debuginfo-0.9.2-17.el8.x86_64.rpmq# SBBenhancementpython-prometheus_client-0.13.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18397551839755python-prometheus_client-0.13.1 is availablepython-prometheus_client-0.13.1-1.el8.src.rpmpython3-prometheus_client-0.13.1-1.el8.noarch.rpmpython3-prometheus_client+twisted-0.13.1-1.el8.noarch.rpmpython-prometheus_client-0.13.1-1.el8.src.rpmpython3-prometheus_client-0.13.1-1.el8.noarch.rpmpython3-prometheus_client+twisted-0.13.1-1.el8.noarch.rpm)6 XBBbugfixpython-fedora-0.10.0-10.el8/Zpython-fedora-0.10.0-10.el8.src.rpmZpython3-fedora-0.10.0-10.el8.noarch.rpmZpython3-fedora-flask-0.10.0-10.el8.noarch.rpmZpython-fedora-0.10.0-10.el8.src.rpmZpython3-fedora-0.10.0-10.el8.noarch.rpmZpython3-fedora-flask-0.10.0-10.el8.noarch.rpmОlh  ]Bunspecifiedprewikka-updatedb-5.2.0-1.el8L1y)prewikka-updatedb-5.2.0-1.el8.src.rpm)python3-prewikka-updatedb-5.2.0-1.el8.noarch.rpmy)prewikka-updatedb-5.2.0-1.el8.src.rpm)python3-prewikka-updatedb-5.2.0-1.el8.noarch.rpmkw 6aBBBBBBBBBBBBBBBBBBBsecuritylibntlm-1.6-1.el86}9https://bugzilla.redhat.com/show_bug.cgi?id=17684651768465CVE-2019-17455 libntlm: stack-based buffer overflow in buildSmbNtlmAuthRequest in smbutil.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=18255911825591libntlm-1.6 is availableWZlibntlm-1.6-1.el8.src.rpmZlibntlm-debugsource-1.6-1.el8.aarch64.rpmZlibntlm-devel-1.6-1.el8.aarch64.rpmZlibntlm-debuginfo-1.6-1.el8.aarch64.rpmWZlibntlm-1.6-1.el8.aarch64.rpmZlibntlm-debuginfo-1.6-1.el8.ppc64le.rpmZlibntlm-debugsource-1.6-1.el8.ppc64le.rpmZlibntlm-devel-1.6-1.el8.ppc64le.rpmWZlibntlm-1.6-1.el8.ppc64le.rpmZlibntlm-devel-1.6-1.el8.s390x.rpmWZlibntlm-1.6-1.el8.s390x.rpmZlibntlm-debugsource-1.6-1.el8.s390x.rpmZlibntlm-debuginfo-1.6-1.el8.s390x.rpmWZlibntlm-1.6-1.el8.x86_64.rpmZlibntlm-devel-1.6-1.el8.x86_64.rpmZlibntlm-debugsource-1.6-1.el8.x86_64.rpmZlibntlm-debuginfo-1.6-1.el8.x86_64.rpmWZlibntlm-1.6-1.el8.src.rpmZlibntlm-debugsource-1.6-1.el8.aarch64.rpmZlibntlm-devel-1.6-1.el8.aarch64.rpmZlibntlm-debuginfo-1.6-1.el8.aarch64.rpmWZlibntlm-1.6-1.el8.aarch64.rpmZlibntlm-debuginfo-1.6-1.el8.ppc64le.rpmZlibntlm-debugsource-1.6-1.el8.ppc64le.rpmZlibntlm-devel-1.6-1.el8.ppc64le.rpmWZlibntlm-1.6-1.el8.ppc64le.rpmZlibntlm-devel-1.6-1.el8.s390x.rpmWZlibntlm-1.6-1.el8.s390x.rpmZlibntlm-debugsource-1.6-1.el8.s390x.rpmZlibntlm-debuginfo-1.6-1.el8.s390x.rpmWZlibntlm-1.6-1.el8.x86_64.rpmZlibntlm-devel-1.6-1.el8.x86_64.rpmZlibntlm-debugsource-1.6-1.el8.x86_64.rpmZlibntlm-debuginfo-1.6-1.el8.x86_64.rpmǏ$8 :wBnewpackagepython-opensensemap-api-0.1.5-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=17188841718884Review Request: python-opensensemap-api - A Python Client for interacting with the openSenseMap APIb:python-opensensemap-api-0.1.5-2.el8.src.rpms:python3-opensensemap-api-0.1.5-2.el8.noarch.rpmb:python-opensensemap-api-0.1.5-2.el8.src.rpms:python3-opensensemap-api-0.1.5-2.el8.noarch.rpmga >{Bnewpackagepython-parsedatetime-2.5-1.el86S.https://bugzilla.redhat.com/show_bug.cgi?id=17746651774665please package python3-parsedatetime for EPEL 8n7python-parsedatetime-2.5-1.el8.src.rpm~7python3-parsedatetime-2.5-1.el8.noarch.rpmn7python-parsedatetime-2.5-1.el8.src.rpm~7python3-parsedatetime-2.5-1.el8.noarch.rpmﬔ  BBunspecifiedpython-elasticsearch6-6.4.2-2.el8 python-elasticsearch6-6.4.2-2.el8.src.rpm python3-elasticsearch6-6.4.2-2.el8.noarch.rpmv python2-elasticsearch6-6.4.2-2.el8.noarch.rpm python-elasticsearch6-6.4.2-2.el8.src.rpm python3-elasticsearch6-6.4.2-2.el8.noarch.rpmv python2-elasticsearch6-6.4.2-2.el8.noarch.rpmJ# DBnewpackageperl-Types-URI-0.006-7.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17688121768812perl-Types-URI for EL8;7perl-Types-URI-0.006-7.el8.src.rpm;7perl-Types-URI-0.006-7.el8.noarch.rpm;7perl-Types-URI-0.006-7.el8.src.rpm;7perl-Types-URI-0.006-7.el8.noarch.rpmad  HBnewpackagephp-pear-Mail-1.4.1-6.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17505441750544build of php-pear-Mail for EPEL 8!php-pear-Mail-1.4.1-6.el8.src.rpm!php-pear-Mail-1.4.1-6.el8.noarch.rpm!php-pear-Mail-1.4.1-6.el8.src.rpm!php-pear-Mail-1.4.1-6.el8.noarch.rpm찃 LBBnewpackagegedit-color-schemes-0-4.20191019git4f62aae.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17634231763423Review Request: gedit-color-schemes - Color schemes for Gedit and apps to render the syntax highlight=Kgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpm=Kgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmSKgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpm=Kgedit-color-schemes-0-4.20191019git4f62aae.el8.src.rpm=Kgedit-color-schemes-0-4.20191019git4f62aae.el8.noarch.rpmSKgedit-color-schemes-gtksourceview-2-0-4.20191019git4f62aae.el8.noarch.rpmI QBnewpackageperl-B-Keywords-1.20-1.el86c3?sperl-B-Keywords-1.20-1.el8.src.rpm?sperl-B-Keywords-1.20-1.el8.noarch.rpm?sperl-B-Keywords-1.20-1.el8.src.rpm?sperl-B-Keywords-1.20-1.el8.noarch.rpm얊] %UBBBBBBBBBBBBBBenhancementsignify-32-1.el86zhttps://bugzilla.redhat.com/show_bug.cgi?id=22683732268373signify-32 is available 5nsignify-32-1.el8.src.rpm5nsignify-32-1.el8.aarch64.rpmnsignify-debugsource-32-1.el8.aarch64.rpmnsignify-debuginfo-32-1.el8.aarch64.rpm5nsignify-32-1.el8.ppc64le.rpmnsignify-debugsource-32-1.el8.ppc64le.rpmnsignify-debuginfo-32-1.el8.ppc64le.rpm5nsignify-32-1.el8.s390x.rpmnsignify-debugsource-32-1.el8.s390x.rpmnsignify-debuginfo-32-1.el8.s390x.rpm5nsignify-32-1.el8.x86_64.rpmnsignify-debugsource-32-1.el8.x86_64.rpmnsignify-debuginfo-32-1.el8.x86_64.rpm 5nsignify-32-1.el8.src.rpm5nsignify-32-1.el8.aarch64.rpmnsignify-debugsource-32-1.el8.aarch64.rpmnsignify-debuginfo-32-1.el8.aarch64.rpm5nsignify-32-1.el8.ppc64le.rpmnsignify-debugsource-32-1.el8.ppc64le.rpmnsignify-debuginfo-32-1.el8.ppc64le.rpm5nsignify-32-1.el8.s390x.rpmnsignify-debugsource-32-1.el8.s390x.rpmnsignify-debuginfo-32-1.el8.s390x.rpm5nsignify-32-1.el8.x86_64.rpmnsignify-debugsource-32-1.el8.x86_64.rpmnsignify-debuginfo-32-1.el8.x86_64.rpm^P )fBunspecifiedpython-freeipa-1.0.8-1.el86.python-freeipa-1.0.8-1.el8.src.rpm4.python3-freeipa-1.0.8-1.el8.noarch.rpm6.python-freeipa-1.0.8-1.el8.src.rpm4.python3-freeipa-1.0.8-1.el8.noarch.rpmb -jBnewpackagenodejs-less-4.1.2-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18288271828827EPEL8 build of nodejs-lessyKnodejs-less-4.1.2-1.el8.src.rpmyKnodejs-less-4.1.2-1.el8.noarch.rpmyKnodejs-less-4.1.2-1.el8.src.rpmyKnodejs-less-4.1.2-1.el8.noarch.rpmR8 2nBBbugfixperl-Test-PostgreSQL-1.29-1.el8:Jhttps://bugzilla.redhat.com/show_bug.cgi?id=20559422055942perl-Test-PostgreSQL-1.29 is availableIperl-Test-PostgreSQL-1.29-1.el8.src.rpmIperl-Test-PostgreSQL-1.29-1.el8.noarch.rpm`Iperl-Test-PostgreSQL-tests-1.29-1.el8.noarch.rpmIperl-Test-PostgreSQL-1.29-1.el8.src.rpmIperl-Test-PostgreSQL-1.29-1.el8.noarch.rpm`Iperl-Test-PostgreSQL-tests-1.29-1.el8.noarch.rpmp  sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagensca-ng-1.6-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19083581908358Review Request: nsca-ng - Add-on for transferring check results (and other commands) to Nagios or IcingagZnsca-ng-1.6-1.el8.src.rpm%Znsca-ng-client-1.6-1.el8.aarch64.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.aarch64.rpm)Znsca-ng-server-1.6-1.el8.aarch64.rpm(Znsca-ng-debugsource-1.6-1.el8.aarch64.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.aarch64.rpm'Znsca-ng-debuginfo-1.6-1.el8.aarch64.rpm%Znsca-ng-client-1.6-1.el8.ppc64le.rpm)Znsca-ng-server-1.6-1.el8.ppc64le.rpm(Znsca-ng-debugsource-1.6-1.el8.ppc64le.rpm'Znsca-ng-debuginfo-1.6-1.el8.ppc64le.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.ppc64le.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.ppc64le.rpm)Znsca-ng-server-1.6-1.el8.s390x.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.s390x.rpm%Znsca-ng-client-1.6-1.el8.s390x.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.s390x.rpm(Znsca-ng-debugsource-1.6-1.el8.s390x.rpm'Znsca-ng-debuginfo-1.6-1.el8.s390x.rpm%Znsca-ng-client-1.6-1.el8.x86_64.rpm)Znsca-ng-server-1.6-1.el8.x86_64.rpm(Znsca-ng-debugsource-1.6-1.el8.x86_64.rpm'Znsca-ng-debuginfo-1.6-1.el8.x86_64.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.x86_64.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.x86_64.rpmgZnsca-ng-1.6-1.el8.src.rpm%Znsca-ng-client-1.6-1.el8.aarch64.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.aarch64.rpm)Znsca-ng-server-1.6-1.el8.aarch64.rpm(Znsca-ng-debugsource-1.6-1.el8.aarch64.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.aarch64.rpm'Znsca-ng-debuginfo-1.6-1.el8.aarch64.rpm%Znsca-ng-client-1.6-1.el8.ppc64le.rpm)Znsca-ng-server-1.6-1.el8.ppc64le.rpm(Znsca-ng-debugsource-1.6-1.el8.ppc64le.rpm'Znsca-ng-debuginfo-1.6-1.el8.ppc64le.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.ppc64le.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.ppc64le.rpm)Znsca-ng-server-1.6-1.el8.s390x.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.s390x.rpm%Znsca-ng-client-1.6-1.el8.s390x.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.s390x.rpm(Znsca-ng-debugsource-1.6-1.el8.s390x.rpm'Znsca-ng-debuginfo-1.6-1.el8.s390x.rpm%Znsca-ng-client-1.6-1.el8.x86_64.rpm)Znsca-ng-server-1.6-1.el8.x86_64.rpm(Znsca-ng-debugsource-1.6-1.el8.x86_64.rpm'Znsca-ng-debuginfo-1.6-1.el8.x86_64.rpm&Znsca-ng-client-debuginfo-1.6-1.el8.x86_64.rpm*Znsca-ng-server-debuginfo-1.6-1.el8.x86_64.rpmHn 2TBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnwchem-7.0.2-4.el8Aonwchem-7.0.2-4.el8.src.rpmAonwchem-7.0.2-4.el8.aarch64.rpmponwchem-openmpi-7.0.2-4.el8.aarch64.rpmnonwchem-mpich-7.0.2-4.el8.aarch64.rpmgonwchem-common-7.0.2-4.el8.noarch.rpmmonwchem-debugsource-7.0.2-4.el8.aarch64.rpmlonwchem-debuginfo-7.0.2-4.el8.aarch64.rpmqonwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpmoonwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpmnonwchem-mpich-7.0.2-4.el8.ppc64le.rpmAonwchem-7.0.2-4.el8.ppc64le.rpmlonwchem-debuginfo-7.0.2-4.el8.ppc64le.rpmoonwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpmqonwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpmponwchem-openmpi-7.0.2-4.el8.ppc64le.rpmmonwchem-debugsource-7.0.2-4.el8.ppc64le.rpmAonwchem-7.0.2-4.el8.x86_64.rpmponwchem-openmpi-7.0.2-4.el8.x86_64.rpmnonwchem-mpich-7.0.2-4.el8.x86_64.rpmmonwchem-debugsource-7.0.2-4.el8.x86_64.rpmlonwchem-debuginfo-7.0.2-4.el8.x86_64.rpmqonwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpmoonwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmAonwchem-7.0.2-4.el8.src.rpmAonwchem-7.0.2-4.el8.aarch64.rpmponwchem-openmpi-7.0.2-4.el8.aarch64.rpmnonwchem-mpich-7.0.2-4.el8.aarch64.rpmgonwchem-common-7.0.2-4.el8.noarch.rpmmonwchem-debugsource-7.0.2-4.el8.aarch64.rpmlonwchem-debuginfo-7.0.2-4.el8.aarch64.rpmqonwchem-openmpi-debuginfo-7.0.2-4.el8.aarch64.rpmoonwchem-mpich-debuginfo-7.0.2-4.el8.aarch64.rpmnonwchem-mpich-7.0.2-4.el8.ppc64le.rpmAonwchem-7.0.2-4.el8.ppc64le.rpmlonwchem-debuginfo-7.0.2-4.el8.ppc64le.rpmoonwchem-mpich-debuginfo-7.0.2-4.el8.ppc64le.rpmqonwchem-openmpi-debuginfo-7.0.2-4.el8.ppc64le.rpmponwchem-openmpi-7.0.2-4.el8.ppc64le.rpmmonwchem-debugsource-7.0.2-4.el8.ppc64le.rpmAonwchem-7.0.2-4.el8.x86_64.rpmponwchem-openmpi-7.0.2-4.el8.x86_64.rpmnonwchem-mpich-7.0.2-4.el8.x86_64.rpmmonwchem-debugsource-7.0.2-4.el8.x86_64.rpmlonwchem-debuginfo-7.0.2-4.el8.x86_64.rpmqonwchem-openmpi-debuginfo-7.0.2-4.el8.x86_64.rpmoonwchem-mpich-debuginfo-7.0.2-4.el8.x86_64.rpmОl 6sBnewpackagepython-snipeit-1.2-1.el8&https://bugzilla.redhat.com/show_bug.cgi?id=18957221895722Review Request: python-snipeit - Python Interface to the SnipeIT API6python-snipeit-1.2-1.el8.src.rpmEpython3-snipeit-1.2-1.el8.noarch.rpm6python-snipeit-1.2-1.el8.src.rpmEpython3-snipeit-1.2-1.el8.noarch.rpmW ;wBBnewpackagerubygem-net-ssh-5.1.0-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=17746091774609RFE - please build an epel 8 package of rubygem-net-sshrubygem-net-ssh-5.1.0-2.el8.src.rpmrubygem-net-ssh-5.1.0-2.el8.noarch.rpmcrubygem-net-ssh-doc-5.1.0-2.el8.noarch.rpmrubygem-net-ssh-5.1.0-2.el8.src.rpmrubygem-net-ssh-5.1.0-2.el8.noarch.rpmcrubygem-net-ssh-doc-5.1.0-2.el8.noarch.rpmﬔ   ?|Bnewpackagephp-pear-HTTP-Request-1.4.4-18.el8Nthttps://bugzilla.redhat.com/show_bug.cgi?id=17505211750521build of php-pear-HTTP-Request for EPEL 8"php-pear-HTTP-Request-1.4.4-18.el8.src.rpm"php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm"php-pear-HTTP-Request-1.4.4-18.el8.src.rpm"php-pear-HTTP-Request-1.4.4-18.el8.noarch.rpm찃T @BBBBnewpackageperl-Module-Manifest-1.09-8.el8 perl-Test-DistManifest-1.014-15.el86Bb"Iperl-Module-Manifest-1.09-8.el8.src.rpm"Iperl-Module-Manifest-1.09-8.el8.noarch.rpm`\perl-Test-DistManifest-1.014-15.el8.src.rpm`\perl-Test-DistManifest-1.014-15.el8.noarch.rpm"Iperl-Module-Manifest-1.09-8.el8.src.rpm"Iperl-Module-Manifest-1.09-8.el8.noarch.rpm`\perl-Test-DistManifest-1.014-15.el8.src.rpm`\perl-Test-DistManifest-1.014-15.el8.noarch.rpm풦h  GBBenhancementpython-m2r-0.2.1-1.20190604git66f4a5a.el8$'hpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm'hpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm{hpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpmhpython-m2r-0.2.1-1.20190604git66f4a5a.el8.src.rpm'hpython3-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpm{hpython2-m2r-0.2.1-1.20190604git66f4a5a.el8.noarch.rpmОla LBnewpackagecpanspec-1.78-27.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18609471860947cpanspec build for epel8_[cpanspec-1.78-27.el8.src.rpm_[cpanspec-1.78-27.el8.noarch.rpm_[cpanspec-1.78-27.el8.src.rpm_[cpanspec-1.78-27.el8.noarch.rpm̵=  PBBBBBBnewpackageshorewall-5.2.2-4.el8]https://bugzilla.redhat.com/show_bug.cgi?id=17927171792717Failed to install fail2ban-all89shorewall-5.2.2-4.el8.src.rpm9shorewall-init-5.2.2-4.el8.noarch.rpm9shorewall6-lite-5.2.2-4.el8.noarch.rpm89shorewall-5.2.2-4.el8.noarch.rpm9shorewall6-5.2.2-4.el8.noarch.rpm9shorewall-core-5.2.2-4.el8.noarch.rpm9shorewall-lite-5.2.2-4.el8.noarch.rpm89shorewall-5.2.2-4.el8.src.rpm9shorewall-init-5.2.2-4.el8.noarch.rpm9shorewall6-lite-5.2.2-4.el8.noarch.rpm89shorewall-5.2.2-4.el8.noarch.rpm9shorewall6-5.2.2-4.el8.noarch.rpm9shorewall-core-5.2.2-4.el8.noarch.rpm9shorewall-lite-5.2.2-4.el8.noarch.rpmg YBenhancementpython-xlsxwriter-3.0.2-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=20191252019125python-xlsxwriter-3.0.2 is available@:python-xlsxwriter-3.0.2-1.el8.src.rpmP:python3-xlsxwriter-3.0.2-1.el8.noarch.rpm@:python-xlsxwriter-3.0.2-1.el8.src.rpmP:python3-xlsxwriter-3.0.2-1.el8.noarch.rpmq  ]Benhancementperl-Config-Generator-1.1-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20144462014446perl-Config-Generator-1.1 is availablemdperl-Config-Generator-1.1-1.el8.src.rpmmdperl-Config-Generator-1.1-1.el8.noarch.rpmmdperl-Config-Generator-1.1-1.el8.src.rpmmdperl-Config-Generator-1.1-1.el8.noarch.rpm41 $aBnewpackageperl-String-Escape-2010.002-29.el84https://bugzilla.redhat.com/show_bug.cgi?id=17749211774921[RFE] EPEL8 branch of perl-String-Escape?perl-String-Escape-2010.002-29.el8.src.rpm?perl-String-Escape-2010.002-29.el8.noarch.rpm?perl-String-Escape-2010.002-29.el8.src.rpm?perl-String-Escape-2010.002-29.el8.noarch.rpmﱕM' )eBBunspecifiedpython-pyModbusTCP-0.1.8-2.el8H9python-pyModbusTCP-0.1.8-2.el8.src.rpm~9python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm(9python3-pyModbusTCP-0.1.8-2.el8.noarch.rpm9python-pyModbusTCP-0.1.8-2.el8.src.rpm~9python2-pyModbusTCP-0.1.8-2.el8.noarch.rpm(9python3-pyModbusTCP-0.1.8-2.el8.noarch.rpmJQ -jBnewpackageperl-URI-Encode-1.1.1-11.el86[3https://bugzilla.redhat.com/show_bug.cgi?id=17705071770507Plans for EPEL8A perl-URI-Encode-1.1.1-11.el8.src.rpmA perl-URI-Encode-1.1.1-11.el8.noarch.rpmA perl-URI-Encode-1.1.1-11.el8.src.rpmA perl-URI-Encode-1.1.1-11.el8.noarch.rpma3 1nBnewpackagephp-pear-Date-1.4.7-22.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17505151750515build of php-pear-Date for EPEL 8%php-pear-Date-1.4.7-22.el8.src.rpm%php-pear-Date-1.4.7-22.el8.noarch.rpm%php-pear-Date-1.4.7-22.el8.src.rpm%php-pear-Date-1.4.7-22.el8.noarch.rpm찃" rBBBBBBBBBBBBBBunspecifiedclifm-1.17-1.el8h g7clifm-1.17-1.el8.src.rpmg7clifm-1.17-1.el8.aarch64.rpm47clifm-debugsource-1.17-1.el8.aarch64.rpm37clifm-debuginfo-1.17-1.el8.aarch64.rpmg7clifm-1.17-1.el8.ppc64le.rpm47clifm-debugsource-1.17-1.el8.ppc64le.rpm37clifm-debuginfo-1.17-1.el8.ppc64le.rpmg7clifm-1.17-1.el8.s390x.rpm47clifm-debugsource-1.17-1.el8.s390x.rpm37clifm-debuginfo-1.17-1.el8.s390x.rpmg7clifm-1.17-1.el8.x86_64.rpm47clifm-debugsource-1.17-1.el8.x86_64.rpm37clifm-debuginfo-1.17-1.el8.x86_64.rpm g7clifm-1.17-1.el8.src.rpmg7clifm-1.17-1.el8.aarch64.rpm47clifm-debugsource-1.17-1.el8.aarch64.rpm37clifm-debuginfo-1.17-1.el8.aarch64.rpmg7clifm-1.17-1.el8.ppc64le.rpm47clifm-debugsource-1.17-1.el8.ppc64le.rpm37clifm-debuginfo-1.17-1.el8.ppc64le.rpmg7clifm-1.17-1.el8.s390x.rpm47clifm-debugsource-1.17-1.el8.s390x.rpm37clifm-debuginfo-1.17-1.el8.s390x.rpmg7clifm-1.17-1.el8.x86_64.rpm47clifm-debugsource-1.17-1.el8.x86_64.rpm37clifm-debuginfo-1.17-1.el8.x86_64.rpm, CBnewpackageperl-Web-Scraper-0.38-13.el86w4https://bugzilla.redhat.com/show_bug.cgi?id=20361262036126Please branch and build perl-Web-Scraper for EPEL-8Pperl-Web-Scraper-0.38-13.el8.src.rpmPperl-Web-Scraper-0.38-13.el8.noarch.rpmPperl-Web-Scraper-0.38-13.el8.src.rpmPperl-Web-Scraper-0.38-13.el8.noarch.rpm) GBBBBBBBBBBBBBBBBbugfixAusweisApp2-1.22.3-1.el8+AusweisApp2-1.22.3-1.el8.src.rpmAusweisApp2-1.22.3-1.el8.aarch64.rpmAusweisApp2-data-1.22.3-1.el8.noarch.rpmAusweisApp2-doc-1.22.3-1.el8.noarch.rpmAusweisApp2-debugsource-1.22.3-1.el8.aarch64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.aarch64.rpmAusweisApp2-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debugsource-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debuginfo-1.22.3-1.el8.ppc64le.rpmAusweisApp2-1.22.3-1.el8.s390x.rpmAusweisApp2-debugsource-1.22.3-1.el8.s390x.rpmAusweisApp2-debuginfo-1.22.3-1.el8.s390x.rpmAusweisApp2-1.22.3-1.el8.x86_64.rpmAusweisApp2-debugsource-1.22.3-1.el8.x86_64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.x86_64.rpmAusweisApp2-1.22.3-1.el8.src.rpmAusweisApp2-1.22.3-1.el8.aarch64.rpmAusweisApp2-data-1.22.3-1.el8.noarch.rpmAusweisApp2-doc-1.22.3-1.el8.noarch.rpmAusweisApp2-debugsource-1.22.3-1.el8.aarch64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.aarch64.rpmAusweisApp2-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debugsource-1.22.3-1.el8.ppc64le.rpmAusweisApp2-debuginfo-1.22.3-1.el8.ppc64le.rpmAusweisApp2-1.22.3-1.el8.s390x.rpmAusweisApp2-debugsource-1.22.3-1.el8.s390x.rpmAusweisApp2-debuginfo-1.22.3-1.el8.s390x.rpmAusweisApp2-1.22.3-1.el8.x86_64.rpmAusweisApp2-debugsource-1.22.3-1.el8.x86_64.rpmAusweisApp2-debuginfo-1.22.3-1.el8.x86_64.rpm<b *ZBBBBBBBBBBBBBBbugfixt1utils-1.42-1.el8CT t1utils-1.42-1.el8.src.rpmt1utils-1.42-1.el8.aarch64.rpm\t1utils-debugsource-1.42-1.el8.aarch64.rpm[t1utils-debuginfo-1.42-1.el8.aarch64.rpmt1utils-1.42-1.el8.ppc64le.rpm\t1utils-debugsource-1.42-1.el8.ppc64le.rpm[t1utils-debuginfo-1.42-1.el8.ppc64le.rpmt1utils-1.42-1.el8.s390x.rpm\t1utils-debugsource-1.42-1.el8.s390x.rpm[t1utils-debuginfo-1.42-1.el8.s390x.rpmt1utils-1.42-1.el8.x86_64.rpm\t1utils-debugsource-1.42-1.el8.x86_64.rpm[t1utils-debuginfo-1.42-1.el8.x86_64.rpm t1utils-1.42-1.el8.src.rpmt1utils-1.42-1.el8.aarch64.rpm\t1utils-debugsource-1.42-1.el8.aarch64.rpm[t1utils-debuginfo-1.42-1.el8.aarch64.rpmt1utils-1.42-1.el8.ppc64le.rpm\t1utils-debugsource-1.42-1.el8.ppc64le.rpm[t1utils-debuginfo-1.42-1.el8.ppc64le.rpmt1utils-1.42-1.el8.s390x.rpm\t1utils-debugsource-1.42-1.el8.s390x.rpm[t1utils-debuginfo-1.42-1.el8.s390x.rpmt1utils-1.42-1.el8.x86_64.rpm\t1utils-debugsource-1.42-1.el8.x86_64.rpm[t1utils-debuginfo-1.42-1.el8.x86_64.rpm+n ;kBBBBBBBBBBBBBBnewpackagebmon-4.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17876171787617RFE - build bmon for EPEL 8  Ebmon-4.0-1.el8.src.rpm Ebmon-4.0-1.el8.aarch64.rpm@Ebmon-debugsource-4.0-1.el8.aarch64.rpm?Ebmon-debuginfo-4.0-1.el8.aarch64.rpm?Ebmon-debuginfo-4.0-1.el8.ppc64le.rpm@Ebmon-debugsource-4.0-1.el8.ppc64le.rpm Ebmon-4.0-1.el8.ppc64le.rpm@Ebmon-debugsource-4.0-1.el8.s390x.rpm Ebmon-4.0-1.el8.s390x.rpm?Ebmon-debuginfo-4.0-1.el8.s390x.rpm Ebmon-4.0-1.el8.x86_64.rpm@Ebmon-debugsource-4.0-1.el8.x86_64.rpm?Ebmon-debuginfo-4.0-1.el8.x86_64.rpm  Ebmon-4.0-1.el8.src.rpm Ebmon-4.0-1.el8.aarch64.rpm@Ebmon-debugsource-4.0-1.el8.aarch64.rpm?Ebmon-debuginfo-4.0-1.el8.aarch64.rpm?Ebmon-debuginfo-4.0-1.el8.ppc64le.rpm@Ebmon-debugsource-4.0-1.el8.ppc64le.rpm Ebmon-4.0-1.el8.ppc64le.rpm@Ebmon-debugsource-4.0-1.el8.s390x.rpm Ebmon-4.0-1.el8.s390x.rpm?Ebmon-debuginfo-4.0-1.el8.s390x.rpm Ebmon-4.0-1.el8.x86_64.rpm@Ebmon-debugsource-4.0-1.el8.x86_64.rpm?Ebmon-debuginfo-4.0-1.el8.x86_64.rpmHa 1|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixOpenImageIO-2.1.20.0-1.el8 darktable-3.2.1-8.el8 gfal2-2.18.1-3.el8 pugixml-1.11-1.el8 vmaf-1.3.15-2.el8- tPdarktable-3.2.1-8.el8.src.rpmdPdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmtPdarktable-3.2.1-8.el8.ppc64le.rpmbPdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmcPdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmePdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmtPdarktable-3.2.1-8.el8.x86_64.rpmdPdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmcPdarktable-debugsource-3.2.1-8.el8.x86_64.rpmbPdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmePdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm(sgfal2-2.18.1-3.el8.src.rpmBsgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpm=sgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpm4sgfal2-all-2.18.1-3.el8.aarch64.rpm7sgfal2-devel-2.18.1-3.el8.aarch64.rpmEsgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.aarch64.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.aarch64.rpm(sgfal2-2.18.1-3.el8.aarch64.rpmCsgfal2-plugin-srm-debuginfo-2.18.1-3.el8.aarch64.rpm6sgfal2-debugsource-2.18.1-3.el8.aarch64.rpm5sgfal2-debuginfo-2.18.1-3.el8.aarch64.rpm:sgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmAsgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpm;sgfal2-plugin-file-debuginfo-2.18.1-3.el8.aarch64.rpmSsgfal2-doc-2.18.1-3.el8.noarch.rpm8sgfal2-plugin-dcap-2.18.1-3.el8.aarch64.rpm@sgfal2-plugin-mock-2.18.1-3.el8.aarch64.rpmsgfal2-plugin-http-2.18.1-3.el8.aarch64.rpm?sgfal2-plugin-http-debuginfo-2.18.1-3.el8.aarch64.rpm9sgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.aarch64.rpm8sgfal2-plugin-dcap-2.18.1-3.el8.ppc64le.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.ppc64le.rpmBsgfal2-plugin-srm-2.18.1-3.el8.ppc64le.rpm6sgfal2-debugsource-2.18.1-3.el8.ppc64le.rpm7sgfal2-devel-2.18.1-3.el8.ppc64le.rpm9sgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpm;sgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmsgfal2-plugin-http-2.18.1-3.el8.ppc64le.rpm(sgfal2-2.18.1-3.el8.s390x.rpmBsgfal2-plugin-srm-2.18.1-3.el8.s390x.rpmEsgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.s390x.rpmCsgfal2-plugin-srm-debuginfo-2.18.1-3.el8.s390x.rpm6sgfal2-debugsource-2.18.1-3.el8.s390x.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm8sgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpm@sgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmAsgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpm=sgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpm>sgfal2-plugin-http-2.18.1-3.el8.s390x.rpm:sgfal2-plugin-file-2.18.1-3.el8.s390x.rpmsgfal2-plugin-http-2.18.1-3.el8.x86_64.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.x86_64.rpm@sgfal2-plugin-mock-2.18.1-3.el8.x86_64.rpm4sgfal2-all-2.18.1-3.el8.x86_64.rpm6sgfal2-debugsource-2.18.1-3.el8.x86_64.rpm5sgfal2-debuginfo-2.18.1-3.el8.x86_64.rpm;sgfal2-plugin-file-debuginfo-2.18.1-3.el8.x86_64.rpm9sgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.x86_64.rpmCsgfal2-plugin-srm-debuginfo-2.18.1-3.el8.x86_64.rpm=sgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpm?sgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmEsgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmAsgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm'OpenImageIO-2.1.20.0-1.el8.src.rpmOpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpmOpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpm<python3-openimageio-2.1.20.0-1.el8.ppc64le.rpm"OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.ppc64le.rpmOpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpmOpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm!OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpm=python3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.x86_64.rpm<python3-openimageio-2.1.20.0-1.el8.x86_64.rpm!OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpm=python3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm"OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmlpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmlpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmlpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm4vmaf-1.3.15-2.el8.src.rpm4vmaf-1.3.15-2.el8.x86_64.rpmG4libvmaf-1.3.15-2.el8.x86_64.rpmI4libvmaf-devel-1.3.15-2.el8.x86_64.rpmo4vmaf-debugsource-1.3.15-2.el8.x86_64.rpmH4libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpm tPdarktable-3.2.1-8.el8.src.rpmdPdarktable-tools-noise-3.2.1-8.el8.ppc64le.rpmtPdarktable-3.2.1-8.el8.ppc64le.rpmbPdarktable-debuginfo-3.2.1-8.el8.ppc64le.rpmcPdarktable-debugsource-3.2.1-8.el8.ppc64le.rpmePdarktable-tools-noise-debuginfo-3.2.1-8.el8.ppc64le.rpmtPdarktable-3.2.1-8.el8.x86_64.rpmdPdarktable-tools-noise-3.2.1-8.el8.x86_64.rpmcPdarktable-debugsource-3.2.1-8.el8.x86_64.rpmbPdarktable-debuginfo-3.2.1-8.el8.x86_64.rpmePdarktable-tools-noise-debuginfo-3.2.1-8.el8.x86_64.rpm(sgfal2-2.18.1-3.el8.src.rpmBsgfal2-plugin-srm-2.18.1-3.el8.aarch64.rpm=sgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.aarch64.rpm4sgfal2-all-2.18.1-3.el8.aarch64.rpm7sgfal2-devel-2.18.1-3.el8.aarch64.rpmEsgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.aarch64.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.aarch64.rpm(sgfal2-2.18.1-3.el8.aarch64.rpmCsgfal2-plugin-srm-debuginfo-2.18.1-3.el8.aarch64.rpm6sgfal2-debugsource-2.18.1-3.el8.aarch64.rpm5sgfal2-debuginfo-2.18.1-3.el8.aarch64.rpm:sgfal2-plugin-file-2.18.1-3.el8.aarch64.rpmAsgfal2-plugin-mock-debuginfo-2.18.1-3.el8.aarch64.rpm;sgfal2-plugin-file-debuginfo-2.18.1-3.el8.aarch64.rpmSsgfal2-doc-2.18.1-3.el8.noarch.rpm8sgfal2-plugin-dcap-2.18.1-3.el8.aarch64.rpm@sgfal2-plugin-mock-2.18.1-3.el8.aarch64.rpmsgfal2-plugin-http-2.18.1-3.el8.aarch64.rpm?sgfal2-plugin-http-debuginfo-2.18.1-3.el8.aarch64.rpm9sgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.aarch64.rpm8sgfal2-plugin-dcap-2.18.1-3.el8.ppc64le.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.ppc64le.rpmBsgfal2-plugin-srm-2.18.1-3.el8.ppc64le.rpm6sgfal2-debugsource-2.18.1-3.el8.ppc64le.rpm7sgfal2-devel-2.18.1-3.el8.ppc64le.rpm9sgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.ppc64le.rpm;sgfal2-plugin-file-debuginfo-2.18.1-3.el8.ppc64le.rpmsgfal2-plugin-http-2.18.1-3.el8.ppc64le.rpm(sgfal2-2.18.1-3.el8.s390x.rpmBsgfal2-plugin-srm-2.18.1-3.el8.s390x.rpmEsgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.s390x.rpmCsgfal2-plugin-srm-debuginfo-2.18.1-3.el8.s390x.rpm6sgfal2-debugsource-2.18.1-3.el8.s390x.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.s390x.rpm8sgfal2-plugin-dcap-2.18.1-3.el8.s390x.rpm@sgfal2-plugin-mock-2.18.1-3.el8.s390x.rpmAsgfal2-plugin-mock-debuginfo-2.18.1-3.el8.s390x.rpm=sgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.s390x.rpm>sgfal2-plugin-http-2.18.1-3.el8.s390x.rpm:sgfal2-plugin-file-2.18.1-3.el8.s390x.rpmsgfal2-plugin-http-2.18.1-3.el8.x86_64.rpmDsgfal2-plugin-xrootd-2.18.1-3.el8.x86_64.rpm@sgfal2-plugin-mock-2.18.1-3.el8.x86_64.rpm4sgfal2-all-2.18.1-3.el8.x86_64.rpm6sgfal2-debugsource-2.18.1-3.el8.x86_64.rpm5sgfal2-debuginfo-2.18.1-3.el8.x86_64.rpm;sgfal2-plugin-file-debuginfo-2.18.1-3.el8.x86_64.rpm9sgfal2-plugin-dcap-debuginfo-2.18.1-3.el8.x86_64.rpmCsgfal2-plugin-srm-debuginfo-2.18.1-3.el8.x86_64.rpm=sgfal2-plugin-gridftp-debuginfo-2.18.1-3.el8.x86_64.rpm?sgfal2-plugin-http-debuginfo-2.18.1-3.el8.x86_64.rpmEsgfal2-plugin-xrootd-debuginfo-2.18.1-3.el8.x86_64.rpmAsgfal2-plugin-mock-debuginfo-2.18.1-3.el8.x86_64.rpm'OpenImageIO-2.1.20.0-1.el8.src.rpmOpenImageIO-debugsource-2.1.20.0-1.el8.ppc64le.rpmOpenImageIO-debuginfo-2.1.20.0-1.el8.ppc64le.rpm OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.ppc64le.rpm<python3-openimageio-2.1.20.0-1.el8.ppc64le.rpm"OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.ppc64le.rpmOpenImageIO-devel-2.1.20.0-1.el8.ppc64le.rpmOpenImageIO-iv-2.1.20.0-1.el8.ppc64le.rpm!OpenImageIO-utils-2.1.20.0-1.el8.ppc64le.rpm=python3-openimageio-debuginfo-2.1.20.0-1.el8.ppc64le.rpm'OpenImageIO-2.1.20.0-1.el8.x86_64.rpm<python3-openimageio-2.1.20.0-1.el8.x86_64.rpm!OpenImageIO-utils-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-iv-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-devel-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-debugsource-2.1.20.0-1.el8.x86_64.rpmOpenImageIO-debuginfo-2.1.20.0-1.el8.x86_64.rpm=python3-openimageio-debuginfo-2.1.20.0-1.el8.x86_64.rpm"OpenImageIO-utils-debuginfo-2.1.20.0-1.el8.x86_64.rpm OpenImageIO-iv-debuginfo-2.1.20.0-1.el8.x86_64.rpmpugixml-doc-1.11-1.el8.x86_64.rpmlpugixml-1.11-1.el8.src.rpmpugixml-debugsource-1.11-1.el8.aarch64.rpmlpugixml-1.11-1.el8.aarch64.rpmpugixml-debuginfo-1.11-1.el8.aarch64.rpmpugixml-doc-1.11-1.el8.aarch64.rpmpugixml-devel-1.11-1.el8.aarch64.rpmpugixml-debugsource-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.ppc64le.rpmpugixml-doc-1.11-1.el8.ppc64le.rpmpugixml-devel-1.11-1.el8.ppc64le.rpmlpugixml-1.11-1.el8.ppc64le.rpmpugixml-debuginfo-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.s390x.rpmpugixml-devel-1.11-1.el8.s390x.rpmpugixml-debugsource-1.11-1.el8.s390x.rpmpugixml-doc-1.11-1.el8.s390x.rpmlpugixml-1.11-1.el8.x86_64.rpmpugixml-devel-1.11-1.el8.x86_64.rpmpugixml-debugsource-1.11-1.el8.x86_64.rpmpugixml-debuginfo-1.11-1.el8.x86_64.rpm4vmaf-1.3.15-2.el8.src.rpm4vmaf-1.3.15-2.el8.x86_64.rpmG4libvmaf-1.3.15-2.el8.x86_64.rpmI4libvmaf-devel-1.3.15-2.el8.x86_64.rpmo4vmaf-debugsource-1.3.15-2.el8.x86_64.rpmH4libvmaf-debuginfo-1.3.15-2.el8.x86_64.rpmvn 5rBnewpackagepython-managesieve-0.6-4.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18927561892756Review Request: python-managesieve - Accessing a Sieve-Server for managing Sieve scriptsIpython-managesieve-0.6-4.el8.src.rpm(Ipython3-managesieve-0.6-4.el8.noarch.rpmIpython-managesieve-0.6-4.el8.src.rpm(Ipython3-managesieve-0.6-4.el8.noarch.rpmkL :vBBunspecifiedxemacs-packages-base-20190327-1.el8c mxemacs-packages-base-20190327-1.el8.src.rpm mxemacs-packages-base-20190327-1.el8.noarch.rpm{Bnewpackageperl-Data-Stream-Bulk-0.11-23.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18707431870743EPEL8 Branch Request: perl-Data-Stream-Bulk2Qperl-Data-Stream-Bulk-0.11-23.el8.src.rpm2Qperl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm2Qperl-Data-Stream-Bulk-0.11-23.el8.src.rpm2Qperl-Data-Stream-Bulk-0.11-23.el8.noarch.rpm̵=3 Bnewpackagepython-sphinx-removed-in-0.2.1-1.el8\ ?:python-sphinx-removed-in-0.2.1-1.el8.src.rpmO:python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpm?:python-sphinx-removed-in-0.2.1-1.el8.src.rpmO:python3-sphinx-removed-in-0.2.1-1.el8.noarch.rpmoe CBBBBBBBBBBBBBBBBenhancementengauge-digitizer-12.1-4.el8h/https://bugzilla.redhat.com/show_bug.cgi?id=17972681797268engauge-digitizer should not Require qgnomeplatform[engauge-digitizer-12.1-4.el8.src.rpmPengauge-digitizer-debuginfo-12.1-4.el8.aarch64.rpm^engauge-digitizer-samples-12.1-4.el8.noarch.rpm]engauge-digitizer-doc-12.1-4.el8.noarch.rpm[engauge-digitizer-12.1-4.el8.aarch64.rpmQengauge-digitizer-debugsource-12.1-4.el8.aarch64.rpmQengauge-digitizer-debugsource-12.1-4.el8.ppc64le.rpm[engauge-digitizer-12.1-4.el8.ppc64le.rpmPengauge-digitizer-debuginfo-12.1-4.el8.ppc64le.rpm[engauge-digitizer-12.1-4.el8.s390x.rpmQengauge-digitizer-debugsource-12.1-4.el8.s390x.rpmPengauge-digitizer-debuginfo-12.1-4.el8.s390x.rpm[engauge-digitizer-12.1-4.el8.x86_64.rpmQengauge-digitizer-debugsource-12.1-4.el8.x86_64.rpmPengauge-digitizer-debuginfo-12.1-4.el8.x86_64.rpm[engauge-digitizer-12.1-4.el8.src.rpmPengauge-digitizer-debuginfo-12.1-4.el8.aarch64.rpm^engauge-digitizer-samples-12.1-4.el8.noarch.rpm]engauge-digitizer-doc-12.1-4.el8.noarch.rpm[engauge-digitizer-12.1-4.el8.aarch64.rpmQengauge-digitizer-debugsource-12.1-4.el8.aarch64.rpmQengauge-digitizer-debugsource-12.1-4.el8.ppc64le.rpm[engauge-digitizer-12.1-4.el8.ppc64le.rpmPengauge-digitizer-debuginfo-12.1-4.el8.ppc64le.rpm[engauge-digitizer-12.1-4.el8.s390x.rpmQengauge-digitizer-debugsource-12.1-4.el8.s390x.rpmPengauge-digitizer-debuginfo-12.1-4.el8.s390x.rpm[engauge-digitizer-12.1-4.el8.x86_64.rpmQengauge-digitizer-debugsource-12.1-4.el8.x86_64.rpmPengauge-digitizer-debuginfo-12.1-4.el8.x86_64.rpmT VBunspecifiedstomppy-5.0.1-1.el81K&stomppy-5.0.1-1.el8.src.rpm`&python3-stomppy-5.0.1-1.el8.noarch.rpmK&stomppy-5.0.1-1.el8.src.rpm`&python3-stomppy-5.0.1-1.el8.noarch.rpmg* ,ZBBBBBBBBBBBBBBBBnewpackagepyproj-2.2.1-1.el8H;pyproj-2.2.1-1.el8.src.rpmJ;python3-pyproj-doc-2.2.1-1.el8.noarch.rpm:;python3-pyproj-2.2.1-1.el8.aarch64.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpmr;pyproj-debugsource-2.2.1-1.el8.aarch64.rpm:;python3-pyproj-2.2.1-1.el8.ppc64le.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpmr;pyproj-debugsource-2.2.1-1.el8.ppc64le.rpmr;pyproj-debugsource-2.2.1-1.el8.s390x.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpm:;python3-pyproj-2.2.1-1.el8.s390x.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpm:;python3-pyproj-2.2.1-1.el8.x86_64.rpmr;pyproj-debugsource-2.2.1-1.el8.x86_64.rpm;pyproj-2.2.1-1.el8.src.rpmJ;python3-pyproj-doc-2.2.1-1.el8.noarch.rpm:;python3-pyproj-2.2.1-1.el8.aarch64.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.aarch64.rpmr;pyproj-debugsource-2.2.1-1.el8.aarch64.rpm:;python3-pyproj-2.2.1-1.el8.ppc64le.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.ppc64le.rpmr;pyproj-debugsource-2.2.1-1.el8.ppc64le.rpmr;pyproj-debugsource-2.2.1-1.el8.s390x.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.s390x.rpm:;python3-pyproj-2.2.1-1.el8.s390x.rpm;;python3-pyproj-debuginfo-2.2.1-1.el8.x86_64.rpm:;python3-pyproj-2.2.1-1.el8.x86_64.rpmr;pyproj-debugsource-2.2.1-1.el8.x86_64.rpma< 6mBBBBBBBnewpackageperl-Test-XML-0.08-16.el8 perl-XML-Filter-BufferText-1.01-32.el8 perl-XML-SAX-Writer-0.57-5.el86\yhttps://bugzilla.redhat.com/show_bug.cgi?id=17480391748039Please build perl-Test-XML for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17481041748104Please build perl-XML-SAX-Writer for EPEL-8*perl-Test-XML-0.08-16.el8.src.rpm*perl-Test-XML-0.08-16.el8.noarch.rpmWYperl-XML-Filter-BufferText-1.01-32.el8.src.rpmWYperl-XML-Filter-BufferText-1.01-32.el8.noarch.rpm^Cperl-XML-SAX-Writer-0.57-5.el8.src.rpm^Cperl-XML-SAX-Writer-0.57-5.el8.noarch.rpm*perl-Test-XML-0.08-16.el8.src.rpm*perl-Test-XML-0.08-16.el8.noarch.rpmWYperl-XML-Filter-BufferText-1.01-32.el8.src.rpmWYperl-XML-Filter-BufferText-1.01-32.el8.noarch.rpm^Cperl-XML-SAX-Writer-0.57-5.el8.src.rpm^Cperl-XML-SAX-Writer-0.57-5.el8.noarch.rpm찃 :wBnewpackagerktime-0.6-16.el8U+cFrktime-0.6-16.el8.src.rpmcFrktime-0.6-16.el8.noarch.rpmcFrktime-0.6-16.el8.src.rpmcFrktime-0.6-16.el8.noarch.rpmjV >{Bnewpackageperl-Time-ParseDate-2015.103-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17586951758695Plans for EPEL80perl-Time-ParseDate-2015.103-13.el8.src.rpm0perl-Time-ParseDate-2015.103-13.el8.noarch.rpm0perl-Time-ParseDate-2015.103-13.el8.src.rpm0perl-Time-ParseDate-2015.103-13.el8.noarch.rpm2  BBsecuritypython-treq-20.4.1-1.el86ihttps://bugzilla.redhat.com/show_bug.cgi?id=20495792049579CVE-2022-23607 python-treq: Exposure of Sensitive Information to an Unauthorized Actor [epel-8]2ipython-treq-20.4.1-1.el8.src.rpmiipython3-treq-20.4.1-1.el8.noarch.rpm3ipython-treq-doc-20.4.1-1.el8.noarch.rpm2ipython-treq-20.4.1-1.el8.src.rpmiipython3-treq-20.4.1-1.el8.noarch.rpm3ipython-treq-doc-20.4.1-1.el8.noarch.rpm; #DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmpeg2-0.5.1-18.el8}"https://bugzilla.redhat.com/show_bug.cgi?id=20583912058391Please branch and build libmpeg2 in epel8S libmpeg2-0.5.1-18.el8.src.rpmS libmpeg2-0.5.1-18.el8.aarch64.rpm' mpeg2dec-0.5.1-18.el8.aarch64.rpm libmpeg2-devel-0.5.1-18.el8.aarch64.rpm libmpeg2-debugsource-0.5.1-18.el8.aarch64.rpm libmpeg2-debuginfo-0.5.1-18.el8.aarch64.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.aarch64.rpmS libmpeg2-0.5.1-18.el8.ppc64le.rpm' mpeg2dec-0.5.1-18.el8.ppc64le.rpm libmpeg2-devel-0.5.1-18.el8.ppc64le.rpm libmpeg2-debugsource-0.5.1-18.el8.ppc64le.rpm libmpeg2-debuginfo-0.5.1-18.el8.ppc64le.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.ppc64le.rpmS libmpeg2-0.5.1-18.el8.s390x.rpm' mpeg2dec-0.5.1-18.el8.s390x.rpm libmpeg2-devel-0.5.1-18.el8.s390x.rpm libmpeg2-debugsource-0.5.1-18.el8.s390x.rpm libmpeg2-debuginfo-0.5.1-18.el8.s390x.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.s390x.rpmS libmpeg2-0.5.1-18.el8.x86_64.rpm' mpeg2dec-0.5.1-18.el8.x86_64.rpm libmpeg2-devel-0.5.1-18.el8.x86_64.rpm libmpeg2-debugsource-0.5.1-18.el8.x86_64.rpm libmpeg2-debuginfo-0.5.1-18.el8.x86_64.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.x86_64.rpmS libmpeg2-0.5.1-18.el8.src.rpmS libmpeg2-0.5.1-18.el8.aarch64.rpm' mpeg2dec-0.5.1-18.el8.aarch64.rpm libmpeg2-devel-0.5.1-18.el8.aarch64.rpm libmpeg2-debugsource-0.5.1-18.el8.aarch64.rpm libmpeg2-debuginfo-0.5.1-18.el8.aarch64.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.aarch64.rpmS libmpeg2-0.5.1-18.el8.ppc64le.rpm' mpeg2dec-0.5.1-18.el8.ppc64le.rpm libmpeg2-devel-0.5.1-18.el8.ppc64le.rpm libmpeg2-debugsource-0.5.1-18.el8.ppc64le.rpm libmpeg2-debuginfo-0.5.1-18.el8.ppc64le.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.ppc64le.rpmS libmpeg2-0.5.1-18.el8.s390x.rpm' mpeg2dec-0.5.1-18.el8.s390x.rpm libmpeg2-devel-0.5.1-18.el8.s390x.rpm libmpeg2-debugsource-0.5.1-18.el8.s390x.rpm libmpeg2-debuginfo-0.5.1-18.el8.s390x.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.s390x.rpmS libmpeg2-0.5.1-18.el8.x86_64.rpm' mpeg2dec-0.5.1-18.el8.x86_64.rpm libmpeg2-devel-0.5.1-18.el8.x86_64.rpm libmpeg2-debugsource-0.5.1-18.el8.x86_64.rpm libmpeg2-debuginfo-0.5.1-18.el8.x86_64.rpm( mpeg2dec-debuginfo-0.5.1-18.el8.x86_64.rpmR[ (dBBnewpackageuClibc-0.9.33.2-25.el8https://bugzilla.redhat.com/show_bug.cgi?id=20527372052737Please branch and build uClibc in epel8 and epel9csuClibc-0.9.33.2-25.el8.src.rpmdsuClibc-devel-0.9.33.2-25.el8.x86_64.rpmcsuClibc-0.9.33.2-25.el8.src.rpmdsuClibc-devel-0.9.33.2-25.el8.x86_64.rpmpc  iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedl_poly-1.10-12.el83f"dl_poly-1.10-12.el8.src.rpm?"dl_poly-common-1.10-12.el8.noarch.rpm@"dl_poly-doc-1.10-12.el8.noarch.rpm="dl_poly-openmpi-1.10-12.el8.aarch64.rpm;"dl_poly-mpich-1.10-12.el8.aarch64.rpmA"dl_poly-gui-1.10-12.el8.noarch.rpm:"dl_poly-debugsource-1.10-12.el8.aarch64.rpm9"dl_poly-debuginfo-1.10-12.el8.aarch64.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpm="dl_poly-openmpi-1.10-12.el8.ppc64le.rpm;"dl_poly-mpich-1.10-12.el8.ppc64le.rpm:"dl_poly-debugsource-1.10-12.el8.ppc64le.rpm9"dl_poly-debuginfo-1.10-12.el8.ppc64le.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpm="dl_poly-openmpi-1.10-12.el8.s390x.rpm;"dl_poly-mpich-1.10-12.el8.s390x.rpm:"dl_poly-debugsource-1.10-12.el8.s390x.rpm9"dl_poly-debuginfo-1.10-12.el8.s390x.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpm="dl_poly-openmpi-1.10-12.el8.x86_64.rpm;"dl_poly-mpich-1.10-12.el8.x86_64.rpm:"dl_poly-debugsource-1.10-12.el8.x86_64.rpm9"dl_poly-debuginfo-1.10-12.el8.x86_64.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpmf"dl_poly-1.10-12.el8.src.rpm?"dl_poly-common-1.10-12.el8.noarch.rpm@"dl_poly-doc-1.10-12.el8.noarch.rpm="dl_poly-openmpi-1.10-12.el8.aarch64.rpm;"dl_poly-mpich-1.10-12.el8.aarch64.rpmA"dl_poly-gui-1.10-12.el8.noarch.rpm:"dl_poly-debugsource-1.10-12.el8.aarch64.rpm9"dl_poly-debuginfo-1.10-12.el8.aarch64.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.aarch64.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.aarch64.rpm="dl_poly-openmpi-1.10-12.el8.ppc64le.rpm;"dl_poly-mpich-1.10-12.el8.ppc64le.rpm:"dl_poly-debugsource-1.10-12.el8.ppc64le.rpm9"dl_poly-debuginfo-1.10-12.el8.ppc64le.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.ppc64le.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.ppc64le.rpm="dl_poly-openmpi-1.10-12.el8.s390x.rpm;"dl_poly-mpich-1.10-12.el8.s390x.rpm:"dl_poly-debugsource-1.10-12.el8.s390x.rpm9"dl_poly-debuginfo-1.10-12.el8.s390x.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.s390x.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.s390x.rpm="dl_poly-openmpi-1.10-12.el8.x86_64.rpm;"dl_poly-mpich-1.10-12.el8.x86_64.rpm:"dl_poly-debugsource-1.10-12.el8.x86_64.rpm9"dl_poly-debuginfo-1.10-12.el8.x86_64.rpm>"dl_poly-openmpi-debuginfo-1.10-12.el8.x86_64.rpm<"dl_poly-mpich-debuginfo-1.10-12.el8.x86_64.rpm<r MBnewpackagepython-mongoquery-1.3.6-5.el8Q.python-mongoquery-1.3.6-5.el8.src.rpm>python3-mongoquery-1.3.6-5.el8.noarch.rpm.python-mongoquery-1.3.6-5.el8.src.rpm>python3-mongoquery-1.3.6-5.el8.noarch.rpmv3 QBnewpackagepython-pyemby-1.6-1.el8d"Zpython-pyemby-1.6-1.el8.src.rpm1Zpython3-pyemby-1.6-1.el8.noarch.rpm"Zpython-pyemby-1.6-1.el8.src.rpm1Zpython3-pyemby-1.6-1.el8.noarch.rpmk} UBnewpackageperl-TestML-0.54.05-8.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18909371890937Add perl-TestML to EPEL8=perl-TestML-0.54.05-8.el8.src.rpm=perl-TestML-0.54.05-8.el8.noarch.rpm=perl-TestML-0.54.05-8.el8.src.rpm=perl-TestML-0.54.05-8.el8.noarch.rpm̵= *YBBBBBBBBBBBBBBBnewpackagerubygem-curb-0.9.10-1.el8`mrubygem-curb-0.9.10-1.el8.src.rpmmrubygem-curb-0.9.10-1.el8.aarch64.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.aarch64.rpm mrubygem-curb-debugsource-0.9.10-1.el8.aarch64.rpmFmrubygem-curb-doc-0.9.10-1.el8.noarch.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.ppc64le.rpm mrubygem-curb-debugsource-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.s390x.rpm mrubygem-curb-debugsource-0.9.10-1.el8.s390x.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.s390x.rpmmrubygem-curb-0.9.10-1.el8.x86_64.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.x86_64.rpm mrubygem-curb-debugsource-0.9.10-1.el8.x86_64.rpmmrubygem-curb-0.9.10-1.el8.src.rpmmrubygem-curb-0.9.10-1.el8.aarch64.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.aarch64.rpm mrubygem-curb-debugsource-0.9.10-1.el8.aarch64.rpmFmrubygem-curb-doc-0.9.10-1.el8.noarch.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.ppc64le.rpm mrubygem-curb-debugsource-0.9.10-1.el8.ppc64le.rpmmrubygem-curb-0.9.10-1.el8.s390x.rpm mrubygem-curb-debugsource-0.9.10-1.el8.s390x.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.s390x.rpmmrubygem-curb-0.9.10-1.el8.x86_64.rpm mrubygem-curb-debuginfo-0.9.10-1.el8.x86_64.rpm mrubygem-curb-debugsource-0.9.10-1.el8.x86_64.rpmJz .kBnewpackageperl-Test-Needs-0.002006-3.el8vfhttps://bugzilla.redhat.com/show_bug.cgi?id=17488571748857[RFE] EPEL8 branch of perl-Test-Needsw'perl-Test-Needs-0.002006-3.el8.src.rpmw'perl-Test-Needs-0.002006-3.el8.noarch.rpmw'perl-Test-Needs-0.002006-3.el8.src.rpmw'perl-Test-Needs-0.002006-3.el8.noarch.rpm찃 2oBnewpackageperl-Exception-Class-TryCatch-1.13-16.el8\*https://bugzilla.redhat.com/show_bug.cgi?id=17817421781742Co-maintainer request (to maintain EPEL8 branch)j*perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmj*perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmj*perl-Exception-Class-TryCatch-1.13-16.el8.src.rpmj*perl-Exception-Class-TryCatch-1.13-16.el8.noarch.rpmI  6sBenhancementc4project-0^20230525gita1f9d73-3.el8:\c4project-0^20230525gita1f9d73-3.el8.src.rpm\c4project-0^20230525gita1f9d73-3.el8.noarch.rpm\c4project-0^20230525gita1f9d73-3.el8.src.rpm\c4project-0^20230525gita1f9d73-3.el8.noarch.rpm3   wBBBBBBBBBBBBBBBBBBBenhancementmod_perl-2.0.12-1.el8@'https://bugzilla.redhat.com/show_bug.cgi?id=20482482048248mod_perl-2.0.12 is availableb4mod_perl-2.0.12-1.el8.src.rpmb4mod_perl-2.0.12-1.el8.aarch64.rpm4mod_perl-devel-2.0.12-1.el8.aarch64.rpm~4mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm}4mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpmb4mod_perl-2.0.12-1.el8.ppc64le.rpm4mod_perl-devel-2.0.12-1.el8.ppc64le.rpm~4mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm}4mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpmb4mod_perl-2.0.12-1.el8.s390x.rpm4mod_perl-devel-2.0.12-1.el8.s390x.rpm~4mod_perl-debugsource-2.0.12-1.el8.s390x.rpm}4mod_perl-debuginfo-2.0.12-1.el8.s390x.rpmb4mod_perl-2.0.12-1.el8.x86_64.rpm4mod_perl-devel-2.0.12-1.el8.x86_64.rpm~4mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm}4mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpmb4mod_perl-2.0.12-1.el8.src.rpmb4mod_perl-2.0.12-1.el8.aarch64.rpm4mod_perl-devel-2.0.12-1.el8.aarch64.rpm~4mod_perl-debugsource-2.0.12-1.el8.aarch64.rpm}4mod_perl-debuginfo-2.0.12-1.el8.aarch64.rpmb4mod_perl-2.0.12-1.el8.ppc64le.rpm4mod_perl-devel-2.0.12-1.el8.ppc64le.rpm~4mod_perl-debugsource-2.0.12-1.el8.ppc64le.rpm}4mod_perl-debuginfo-2.0.12-1.el8.ppc64le.rpmb4mod_perl-2.0.12-1.el8.s390x.rpm4mod_perl-devel-2.0.12-1.el8.s390x.rpm~4mod_perl-debugsource-2.0.12-1.el8.s390x.rpm}4mod_perl-debuginfo-2.0.12-1.el8.s390x.rpmb4mod_perl-2.0.12-1.el8.x86_64.rpm4mod_perl-devel-2.0.12-1.el8.x86_64.rpm~4mod_perl-debugsource-2.0.12-1.el8.x86_64.rpm}4mod_perl-debuginfo-2.0.12-1.el8.x86_64.rpm)S MBBBBBBBBBBBBBBnewpackageqmmp-plugin-pack-1.4.0-2.el8g /Mqmmp-plugin-pack-1.4.0-2.el8.src.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.s390x.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm /Mqmmp-plugin-pack-1.4.0-2.el8.src.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.aarch64.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.aarch64.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.aarch64.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.ppc64le.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.ppc64le.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.ppc64le.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.s390x.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.s390x.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.s390x.rpm/Mqmmp-plugin-pack-1.4.0-2.el8.x86_64.rpmMqmmp-plugin-pack-debugsource-1.4.0-2.el8.x86_64.rpmMqmmp-plugin-pack-debuginfo-1.4.0-2.el8.x86_64.rpm̵=j !^Bnewpackagepython-repoze-lru-0.7-6.el8z'ycpython-repoze-lru-0.7-6.el8.src.rpmcpython3-repoze-lru-0.7-6.el8.noarch.rpmycpython-repoze-lru-0.7-6.el8.src.rpmcpython3-repoze-lru-0.7-6.el8.noarch.rpmo 8bBBBBBBBBBBBBBBBBBBBBnewpackagepython-nudepy-0.4-4.el8!'V'python-nudepy-0.4-4.el8.src.rpm5'nudepy-0.4-4.el8.aarch64.rpm)'python-nudepy-debugsource-0.4-4.el8.aarch64.rpm'python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.ppc64le.rpm)'python-nudepy-debugsource-0.4-4.el8.ppc64le.rpm5'nudepy-0.4-4.el8.ppc64le.rpm'python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm'python3-nudepy-0.4-4.el8.s390x.rpm5'nudepy-0.4-4.el8.s390x.rpm)'python-nudepy-debugsource-0.4-4.el8.s390x.rpm'python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm'python3-nudepy-0.4-4.el8.x86_64.rpm)'python-nudepy-debugsource-0.4-4.el8.x86_64.rpm5'nudepy-0.4-4.el8.x86_64.rpm'python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmV'python-nudepy-0.4-4.el8.src.rpm5'nudepy-0.4-4.el8.aarch64.rpm)'python-nudepy-debugsource-0.4-4.el8.aarch64.rpm'python3-nudepy-debuginfo-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.aarch64.rpm'python3-nudepy-0.4-4.el8.ppc64le.rpm)'python-nudepy-debugsource-0.4-4.el8.ppc64le.rpm5'nudepy-0.4-4.el8.ppc64le.rpm'python3-nudepy-debuginfo-0.4-4.el8.ppc64le.rpm'python3-nudepy-0.4-4.el8.s390x.rpm5'nudepy-0.4-4.el8.s390x.rpm)'python-nudepy-debugsource-0.4-4.el8.s390x.rpm'python3-nudepy-debuginfo-0.4-4.el8.s390x.rpm'python3-nudepy-0.4-4.el8.x86_64.rpm)'python-nudepy-debugsource-0.4-4.el8.x86_64.rpm5'nudepy-0.4-4.el8.x86_64.rpm'python3-nudepy-debuginfo-0.4-4.el8.x86_64.rpmgW >yBBBnewpackagepython-geoip2-2.9.0-1.el8H; python-geoip2-2.9.0-1.el8.src.rpmw python2-geoip2-2.9.0-1.el8.noarch.rpm; python3-geoip2-2.9.0-1.el8.noarch.rpm< python-geoip2-doc-2.9.0-1.el8.noarch.rpm; python-geoip2-2.9.0-1.el8.src.rpmw python2-geoip2-2.9.0-1.el8.noarch.rpm; python3-geoip2-2.9.0-1.el8.noarch.rpm< python-geoip2-doc-2.9.0-1.el8.noarch.rpm=  BBBBBBBBBBnewpackageMySQL-zrm-3.0-23.el8 perl-Data-Report-0.10-30.el8 perl-Text-CSV-2.00-2.el8 perl-XML-RSS-1.61-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17753701775370Build perl-XML-RSS for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753721775372Build perl-Data-Report for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17753771775377Build perl-Text-CSV for EPEL8W4MySQL-zrm-3.0-23.el8.src.rpmW4MySQL-zrm-3.0-23.el8.noarch.rpm/@perl-Data-Report-0.10-30.el8.src.rpm/@perl-Data-Report-0.10-30.el8.noarch.rpm"*perl-Text-CSV-2.00-2.el8.src.rpm"*perl-Text-CSV-2.00-2.el8.noarch.rpm]|perl-XML-RSS-1.61-1.el8.src.rpm]|perl-XML-RSS-1.61-1.el8.noarch.rpmW4MySQL-zrm-3.0-23.el8.src.rpmW4MySQL-zrm-3.0-23.el8.noarch.rpm/@perl-Data-Report-0.10-30.el8.src.rpm/@perl-Data-Report-0.10-30.el8.noarch.rpm"*perl-Text-CSV-2.00-2.el8.src.rpm"*perl-Text-CSV-2.00-2.el8.noarch.rpm]|perl-XML-RSS-1.61-1.el8.src.rpm]|perl-XML-RSS-1.61-1.el8.noarch.rpmﱕMH LBBBBBBnewpackageperl-RDF-Trine-1.019-8.el8rQhttps://bugzilla.redhat.com/show_bug.cgi?id=17688051768805perl-RDF-Trine for EL87perl-RDF-Trine-1.019-8.el8.src.rpmU7perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm7perl-RDF-Trine-1.019-8.el8.noarch.rpmT7perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpma7perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpmS7perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmV7perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpm7perl-RDF-Trine-1.019-8.el8.src.rpmU7perl-RDF-Trine-redis-1.019-8.el8.noarch.rpm7perl-RDF-Trine-1.019-8.el8.noarch.rpmT7perl-RDF-Trine-postgresql-1.019-8.el8.noarch.rpma7perl-Test-RDF-Trine-Store-1.019-8.el8.noarch.rpmS7perl-RDF-Trine-mysql-1.019-8.el8.noarch.rpmV7perl-RDF-Trine-sqlite-1.019-8.el8.noarch.rpma UBnewpackageperl-MIME-Lite-HTML-1.24-24.el8C{hperl-MIME-Lite-HTML-1.24-24.el8.src.rpm{hperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm{hperl-MIME-Lite-HTML-1.24-24.el8.src.rpm{hperl-MIME-Lite-HTML-1.24-24.el8.noarch.rpm찃? YBnewpackageperl-Crypt-DES_EDE3-0.01-37.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17618491761849perl-Crypt-DES_EDE3 for EL8Cperl-Crypt-DES_EDE3-0.01-37.el8.src.rpmCperl-Crypt-DES_EDE3-0.01-37.el8.noarch.rpmCperl-Crypt-DES_EDE3-0.01-37.el8.src.rpmCperl-Crypt-DES_EDE3-0.01-37.el8.noarch.rpmb} -]BBBBBBBBBBBBBBenhancementperl-Sys-Mmap-0.19-1.el8k @perl-Sys-Mmap-0.19-1.el8.src.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpm@perl-Sys-Mmap-0.19-1.el8.aarch64.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpm@perl-Sys-Mmap-0.19-1.el8.ppc64le.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpm@perl-Sys-Mmap-0.19-1.el8.s390x.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpm@perl-Sys-Mmap-0.19-1.el8.x86_64.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm @perl-Sys-Mmap-0.19-1.el8.src.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.aarch64.rpm@perl-Sys-Mmap-0.19-1.el8.aarch64.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.aarch64.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.ppc64le.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.ppc64le.rpm@perl-Sys-Mmap-0.19-1.el8.ppc64le.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.s390x.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.s390x.rpm@perl-Sys-Mmap-0.19-1.el8.s390x.rpm.perl-Sys-Mmap-debuginfo-0.19-1.el8.x86_64.rpm@perl-Sys-Mmap-0.19-1.el8.x86_64.rpm/perl-Sys-Mmap-debugsource-0.19-1.el8.x86_64.rpm튊`J nBBBBBBBBBBBBBBBBBBBunspecifiedkeydb-6.3.4-3.el8v,https://bugzilla.redhat.com/show_bug.cgi?id=22705922270592Review Request: keydb - keydb is a multi-threaded fork of redis9keydb-6.3.4-3.el8.src.rpm9keydb-6.3.4-3.el8.aarch64.rpmkeydb-devel-6.3.4-3.el8.aarch64.rpmkeydb-debugsource-6.3.4-3.el8.aarch64.rpmkeydb-debuginfo-6.3.4-3.el8.aarch64.rpm9keydb-6.3.4-3.el8.ppc64le.rpmkeydb-devel-6.3.4-3.el8.ppc64le.rpmkeydb-debugsource-6.3.4-3.el8.ppc64le.rpmkeydb-debuginfo-6.3.4-3.el8.ppc64le.rpm9keydb-6.3.4-3.el8.s390x.rpmkeydb-devel-6.3.4-3.el8.s390x.rpmkeydb-debugsource-6.3.4-3.el8.s390x.rpmkeydb-debuginfo-6.3.4-3.el8.s390x.rpm9keydb-6.3.4-3.el8.x86_64.rpmkeydb-devel-6.3.4-3.el8.x86_64.rpmkeydb-debugsource-6.3.4-3.el8.x86_64.rpmkeydb-debuginfo-6.3.4-3.el8.x86_64.rpm9keydb-6.3.4-3.el8.src.rpm9keydb-6.3.4-3.el8.aarch64.rpmkeydb-devel-6.3.4-3.el8.aarch64.rpmkeydb-debugsource-6.3.4-3.el8.aarch64.rpmkeydb-debuginfo-6.3.4-3.el8.aarch64.rpm9keydb-6.3.4-3.el8.ppc64le.rpmkeydb-devel-6.3.4-3.el8.ppc64le.rpmkeydb-debugsource-6.3.4-3.el8.ppc64le.rpmkeydb-debuginfo-6.3.4-3.el8.ppc64le.rpm9keydb-6.3.4-3.el8.s390x.rpmkeydb-devel-6.3.4-3.el8.s390x.rpmkeydb-debugsource-6.3.4-3.el8.s390x.rpmkeydb-debuginfo-6.3.4-3.el8.s390x.rpm9keydb-6.3.4-3.el8.x86_64.rpmkeydb-devel-6.3.4-3.el8.x86_64.rpmkeydb-debugsource-6.3.4-3.el8.x86_64.rpmkeydb-debuginfo-6.3.4-3.el8.x86_64.rpm9O DBBBBBBBBBBBBBBBBBBBnewpackagegmime30-3.2.7-6.el8"https://bugzilla.redhat.com/show_bug.cgi?id=20407212040721Please branch and build gmime30 in epel8 and epel9$Wgmime30-3.2.7-6.el8.src.rpm$Wgmime30-3.2.7-6.el8.aarch64.rpm Wgmime30-devel-3.2.7-6.el8.aarch64.rpm Wgmime30-debugsource-3.2.7-6.el8.aarch64.rpm Wgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm$Wgmime30-3.2.7-6.el8.ppc64le.rpm Wgmime30-devel-3.2.7-6.el8.ppc64le.rpm Wgmime30-debugsource-3.2.7-6.el8.ppc64le.rpm Wgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm$Wgmime30-3.2.7-6.el8.s390x.rpm Wgmime30-devel-3.2.7-6.el8.s390x.rpm Wgmime30-debugsource-3.2.7-6.el8.s390x.rpm Wgmime30-debuginfo-3.2.7-6.el8.s390x.rpm$Wgmime30-3.2.7-6.el8.x86_64.rpm Wgmime30-devel-3.2.7-6.el8.x86_64.rpm Wgmime30-debugsource-3.2.7-6.el8.x86_64.rpm Wgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm$Wgmime30-3.2.7-6.el8.src.rpm$Wgmime30-3.2.7-6.el8.aarch64.rpm Wgmime30-devel-3.2.7-6.el8.aarch64.rpm Wgmime30-debugsource-3.2.7-6.el8.aarch64.rpm Wgmime30-debuginfo-3.2.7-6.el8.aarch64.rpm$Wgmime30-3.2.7-6.el8.ppc64le.rpm Wgmime30-devel-3.2.7-6.el8.ppc64le.rpm Wgmime30-debugsource-3.2.7-6.el8.ppc64le.rpm Wgmime30-debuginfo-3.2.7-6.el8.ppc64le.rpm$Wgmime30-3.2.7-6.el8.s390x.rpm Wgmime30-devel-3.2.7-6.el8.s390x.rpm Wgmime30-debugsource-3.2.7-6.el8.s390x.rpm Wgmime30-debuginfo-3.2.7-6.el8.s390x.rpm$Wgmime30-3.2.7-6.el8.x86_64.rpm Wgmime30-devel-3.2.7-6.el8.x86_64.rpm Wgmime30-debugsource-3.2.7-6.el8.x86_64.rpm Wgmime30-debuginfo-3.2.7-6.el8.x86_64.rpm) ZBnewpackagepython-strict-rfc3339-0.7-1.el86 Q python-strict-rfc3339-0.7-1.el8.src.rpmb python3-strict-rfc3339-0.7-1.el8.noarch.rpmQ python-strict-rfc3339-0.7-1.el8.src.rpmb python3-strict-rfc3339-0.7-1.el8.noarch.rpmYt !^Bnewpackageadobe-source-han-sans-jp-fonts-2.002-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17895581789558Request to package Adobe fonts for EPEL 8l/adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpml/adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpml/adobe-source-han-sans-jp-fonts-2.002-1.el8.src.rpml/adobe-source-han-sans-jp-fonts-2.002-1.el8.noarch.rpmkw 2bBBBBBBBBBBBBBBnewpackagetinyfugue-5.0-0.100.b8.el8^jhttps://bugzilla.redhat.com/show_bug.cgi?id=17559041755904Request to package tinyfugue for EPEL 8 &tinyfugue-5.0-0.100.b8.el8.src.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.aarch64.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.aarch64.rpm&tinyfugue-5.0-0.100.b8.el8.aarch64.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.ppc64le.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.ppc64le.rpm&tinyfugue-5.0-0.100.b8.el8.ppc64le.rpm&tinyfugue-5.0-0.100.b8.el8.s390x.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.s390x.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.s390x.rpm&tinyfugue-5.0-0.100.b8.el8.x86_64.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.x86_64.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.x86_64.rpm &tinyfugue-5.0-0.100.b8.el8.src.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.aarch64.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.aarch64.rpm&tinyfugue-5.0-0.100.b8.el8.aarch64.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.ppc64le.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.ppc64le.rpm&tinyfugue-5.0-0.100.b8.el8.ppc64le.rpm&tinyfugue-5.0-0.100.b8.el8.s390x.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.s390x.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.s390x.rpm&tinyfugue-5.0-0.100.b8.el8.x86_64.rpmOtinyfugue-debugsource-5.0-0.100.b8.el8.x86_64.rpmNtinyfugue-debuginfo-5.0-0.100.b8.el8.x86_64.rpm̵= sBBBBBBBBBBBBBBunspecifiedtig-2.4.1-3.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=17454261745426Please built tig for EPEL 8. "tig-2.4.1-3.el8.src.rpm>tig-debugsource-2.4.1-3.el8.aarch64.rpm=tig-debuginfo-2.4.1-3.el8.aarch64.rpm"tig-2.4.1-3.el8.aarch64.rpm"tig-2.4.1-3.el8.ppc64le.rpm>tig-debugsource-2.4.1-3.el8.ppc64le.rpm=tig-debuginfo-2.4.1-3.el8.ppc64le.rpm"tig-2.4.1-3.el8.s390x.rpm>tig-debugsource-2.4.1-3.el8.s390x.rpm=tig-debuginfo-2.4.1-3.el8.s390x.rpm>tig-debugsource-2.4.1-3.el8.x86_64.rpm"tig-2.4.1-3.el8.x86_64.rpm=tig-debuginfo-2.4.1-3.el8.x86_64.rpm "tig-2.4.1-3.el8.src.rpm>tig-debugsource-2.4.1-3.el8.aarch64.rpm=tig-debuginfo-2.4.1-3.el8.aarch64.rpm"tig-2.4.1-3.el8.aarch64.rpm"tig-2.4.1-3.el8.ppc64le.rpm>tig-debugsource-2.4.1-3.el8.ppc64le.rpm=tig-debuginfo-2.4.1-3.el8.ppc64le.rpm"tig-2.4.1-3.el8.s390x.rpm>tig-debugsource-2.4.1-3.el8.s390x.rpm=tig-debuginfo-2.4.1-3.el8.s390x.rpm>tig-debugsource-2.4.1-3.el8.x86_64.rpm"tig-2.4.1-3.el8.x86_64.rpm=tig-debuginfo-2.4.1-3.el8.x86_64.rpmJ* )DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibmikmod-3.3.11.1-7.el8 mikmod-3.2.8-7.el8^K[libmikmod-3.3.11.1-7.el8.src.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpmn[libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmK[libmikmod-3.3.11.1-7.el8.aarch64.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpmn[libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmK[libmikmod-3.3.11.1-7.el8.ppc64le.rpmK[libmikmod-3.3.11.1-7.el8.s390x.rpmn[libmikmod-devel-3.3.11.1-7.el8.s390x.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpmn[libmikmod-devel-3.3.11.1-7.el8.x86_64.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmK[libmikmod-3.3.11.1-7.el8.x86_64.rpmlUmikmod-3.2.8-7.el8.aarch64.rpmlUmikmod-3.2.8-7.el8.src.rpmUmikmod-debugsource-3.2.8-7.el8.aarch64.rpmUmikmod-debuginfo-3.2.8-7.el8.aarch64.rpmUmikmod-debuginfo-3.2.8-7.el8.ppc64le.rpmUmikmod-debugsource-3.2.8-7.el8.ppc64le.rpmlUmikmod-3.2.8-7.el8.ppc64le.rpmlUmikmod-3.2.8-7.el8.s390x.rpmUmikmod-debugsource-3.2.8-7.el8.s390x.rpmUmikmod-debuginfo-3.2.8-7.el8.s390x.rpmUmikmod-debugsource-3.2.8-7.el8.x86_64.rpmUmikmod-debuginfo-3.2.8-7.el8.x86_64.rpmlUmikmod-3.2.8-7.el8.x86_64.rpmK[libmikmod-3.3.11.1-7.el8.src.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.aarch64.rpmn[libmikmod-devel-3.3.11.1-7.el8.aarch64.rpmK[libmikmod-3.3.11.1-7.el8.aarch64.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.aarch64.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.ppc64le.rpmn[libmikmod-devel-3.3.11.1-7.el8.ppc64le.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.ppc64le.rpmK[libmikmod-3.3.11.1-7.el8.ppc64le.rpmK[libmikmod-3.3.11.1-7.el8.s390x.rpmn[libmikmod-devel-3.3.11.1-7.el8.s390x.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.s390x.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.s390x.rpmm[libmikmod-debugsource-3.3.11.1-7.el8.x86_64.rpmn[libmikmod-devel-3.3.11.1-7.el8.x86_64.rpml[libmikmod-debuginfo-3.3.11.1-7.el8.x86_64.rpmK[libmikmod-3.3.11.1-7.el8.x86_64.rpmlUmikmod-3.2.8-7.el8.aarch64.rpmlUmikmod-3.2.8-7.el8.src.rpmUmikmod-debugsource-3.2.8-7.el8.aarch64.rpmUmikmod-debuginfo-3.2.8-7.el8.aarch64.rpmUmikmod-debuginfo-3.2.8-7.el8.ppc64le.rpmUmikmod-debugsource-3.2.8-7.el8.ppc64le.rpmlUmikmod-3.2.8-7.el8.ppc64le.rpmlUmikmod-3.2.8-7.el8.s390x.rpmUmikmod-debugsource-3.2.8-7.el8.s390x.rpmUmikmod-debuginfo-3.2.8-7.el8.s390x.rpmUmikmod-debugsource-3.2.8-7.el8.x86_64.rpmUmikmod-debuginfo-3.2.8-7.el8.x86_64.rpmlUmikmod-3.2.8-7.el8.x86_64.rpm찃y :jBBBBBBBBBBBBBBbugfixalpine-2.24-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18871071887107alpine-2.24 is available Y&alpine-2.24-1.el8.ppc64le.rpmY&alpine-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.src.rpmY&alpine-2.24-1.el8.aarch64.rpm&alpine-debugsource-2.24-1.el8.aarch64.rpm&alpine-debuginfo-2.24-1.el8.aarch64.rpm&alpine-debugsource-2.24-1.el8.ppc64le.rpm&alpine-debuginfo-2.24-1.el8.ppc64le.rpm&alpine-debugsource-2.24-1.el8.s390x.rpm&alpine-debuginfo-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.x86_64.rpm&alpine-debugsource-2.24-1.el8.x86_64.rpm&alpine-debuginfo-2.24-1.el8.x86_64.rpm Y&alpine-2.24-1.el8.ppc64le.rpmY&alpine-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.src.rpmY&alpine-2.24-1.el8.aarch64.rpm&alpine-debugsource-2.24-1.el8.aarch64.rpm&alpine-debuginfo-2.24-1.el8.aarch64.rpm&alpine-debugsource-2.24-1.el8.ppc64le.rpm&alpine-debuginfo-2.24-1.el8.ppc64le.rpm&alpine-debugsource-2.24-1.el8.s390x.rpm&alpine-debuginfo-2.24-1.el8.s390x.rpmY&alpine-2.24-1.el8.x86_64.rpm&alpine-debugsource-2.24-1.el8.x86_64.rpm&alpine-debuginfo-2.24-1.el8.x86_64.rpmo  {BBBBBBBBBBBBBBunspecifiedfapolicy-analyzer-1.3.0-1.el8~ n>fapolicy-analyzer-1.3.0-1.el8.src.rpmn>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmn>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmn>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmn>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpm n>fapolicy-analyzer-1.3.0-1.el8.src.rpmn>fapolicy-analyzer-1.3.0-1.el8.aarch64.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.aarch64.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.aarch64.rpmn>fapolicy-analyzer-1.3.0-1.el8.ppc64le.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.ppc64le.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.ppc64le.rpmn>fapolicy-analyzer-1.3.0-1.el8.s390x.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.s390x.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.s390x.rpmn>fapolicy-analyzer-1.3.0-1.el8.x86_64.rpmH>fapolicy-analyzer-debugsource-1.3.0-1.el8.x86_64.rpmG>fapolicy-analyzer-debuginfo-1.3.0-1.el8.x86_64.rpmIo LBBBBBBBBBBBBBBsecuritybarrier-2.4.0-1.el8 =https://bugzilla.redhat.com/show_bug.cgi?id=20220962022096CVE-2021-42072 barrier: server-side implementation does not sufficiently verify the identify of connecting clients [epel-8]  <barrier-2.4.0-1.el8.src.rpm <barrier-2.4.0-1.el8.aarch64.rpm#<barrier-debugsource-2.4.0-1.el8.aarch64.rpm"<barrier-debuginfo-2.4.0-1.el8.aarch64.rpm <barrier-2.4.0-1.el8.ppc64le.rpm#<barrier-debugsource-2.4.0-1.el8.ppc64le.rpm"<barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm <barrier-2.4.0-1.el8.s390x.rpm#<barrier-debugsource-2.4.0-1.el8.s390x.rpm"<barrier-debuginfo-2.4.0-1.el8.s390x.rpm <barrier-2.4.0-1.el8.x86_64.rpm#<barrier-debugsource-2.4.0-1.el8.x86_64.rpm"<barrier-debuginfo-2.4.0-1.el8.x86_64.rpm  <barrier-2.4.0-1.el8.src.rpm <barrier-2.4.0-1.el8.aarch64.rpm#<barrier-debugsource-2.4.0-1.el8.aarch64.rpm"<barrier-debuginfo-2.4.0-1.el8.aarch64.rpm <barrier-2.4.0-1.el8.ppc64le.rpm#<barrier-debugsource-2.4.0-1.el8.ppc64le.rpm"<barrier-debuginfo-2.4.0-1.el8.ppc64le.rpm <barrier-2.4.0-1.el8.s390x.rpm#<barrier-debugsource-2.4.0-1.el8.s390x.rpm"<barrier-debuginfo-2.4.0-1.el8.s390x.rpm <barrier-2.4.0-1.el8.x86_64.rpm#<barrier-debugsource-2.4.0-1.el8.x86_64.rpm"<barrier-debuginfo-2.4.0-1.el8.x86_64.rpm;]  ]Bnewpackagepython-stdiomask-0.0.1-1.el8JLpython-stdiomask-0.0.1-1.el8.src.rpm\python3-stdiomask-0.0.1-1.el8.noarch.rpmLpython-stdiomask-0.0.1-1.el8.src.rpm\python3-stdiomask-0.0.1-1.el8.noarch.rpmY{ $aBunspecifiedperl-Module-Install-ExtraTests-0.008-23.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=18934971893497RFE - build a perl-Module-Install-ExtraTests package for EPEL8=perl-Module-Install-ExtraTests-0.008-23.el8.src.rpm=perl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm=perl-Module-Install-ExtraTests-0.008-23.el8.src.rpm=perl-Module-Install-ExtraTests-0.008-23.el8.noarch.rpm 5eBBBBBBBBBBBBBBbugfixperl-Data-Dump-Streamer-2.40-13.el86d operl-Data-Dump-Streamer-2.40-13.el8.src.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmoperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmoperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmoperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmoperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpm operl-Data-Dump-Streamer-2.40-13.el8.src.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.aarch64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.aarch64.rpmoperl-Data-Dump-Streamer-2.40-13.el8.aarch64.rpmoperl-Data-Dump-Streamer-2.40-13.el8.ppc64le.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.ppc64le.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.ppc64le.rpmoperl-Data-Dump-Streamer-2.40-13.el8.s390x.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.s390x.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.s390x.rpmoperl-Data-Dump-Streamer-2.40-13.el8.x86_64.rpm(perl-Data-Dump-Streamer-debugsource-2.40-13.el8.x86_64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-13.el8.x86_64.rpmgu 9vBnewpackagepython-dictdumper-0.7.1-1.el8e(`python-dictdumper-0.7.1-1.el8.src.rpmYpython3-dictdumper-0.7.1-1.el8.noarch.rpm`python-dictdumper-0.7.1-1.el8.src.rpmYpython3-dictdumper-0.7.1-1.el8.noarch.rpm Q =zBenhancementphp-pear-Net-SMTP-1.9.0-1.el8 I Fphp-pear-Net-SMTP-1.9.0-1.el8.src.rpm Fphp-pear-Net-SMTP-1.9.0-1.el8.noarch.rpm Fphp-pear-Net-SMTP-1.9.0-1.el8.src.rpm Fphp-pear-Net-SMTP-1.9.0-1.el8.noarch.rpm=w ~BBnewpackagerubygem-mocha-1.1.0-9.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17495391749539build of rubygem-mocha for EPEL 8_Erubygem-mocha-doc-1.1.0-9.el8.noarch.rpmErubygem-mocha-1.1.0-9.el8.src.rpmErubygem-mocha-1.1.0-9.el8.noarch.rpm_Erubygem-mocha-doc-1.1.0-9.el8.noarch.rpmErubygem-mocha-1.1.0-9.el8.src.rpmErubygem-mocha-1.1.0-9.el8.noarch.rpmﬔ a CBBBBBBBBBBBBBBBnewpackagepython-dulwich-0.19.13-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=17617831761783python2-dulwich fails to install in Fedora rawhide due to retired python2-ipaddress |python-dulwich-0.19.13-1.el8.src.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm'|python3-dulwich-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm'|python3-dulwich-0.19.13-1.el8.ppc64le.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm'|python3-dulwich-0.19.13-1.el8.s390x.rpm|python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm|python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm'|python3-dulwich-0.19.13-1.el8.x86_64.rpm |python-dulwich-0.19.13-1.el8.src.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.aarch64.rpm'|python3-dulwich-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.aarch64.rpm|python-dulwich-debugsource-0.19.13-1.el8.ppc64le.rpm'|python3-dulwich-0.19.13-1.el8.ppc64le.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.ppc64le.rpm'|python3-dulwich-0.19.13-1.el8.s390x.rpm|python-dulwich-debugsource-0.19.13-1.el8.s390x.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.s390x.rpm(|python3-dulwich-debuginfo-0.19.13-1.el8.x86_64.rpm|python-dulwich-debugsource-0.19.13-1.el8.x86_64.rpm'|python3-dulwich-0.19.13-1.el8.x86_64.rpmaO +UBBBBBBBBBBBBBBBBBBBBnewpackageperl-Contextual-Return-0.004014-10.el8 perl-Test-Class-0.50-15.el8 perl-Want-0.29-8.el86 mw3perl-Contextual-Return-0.004014-10.el8.src.rpmw3perl-Contextual-Return-0.004014-10.el8.noarch.rpm\4perl-Test-Class-0.50-15.el8.src.rpm\4perl-Test-Class-0.50-15.el8.noarch.rpmTperl-Want-0.29-8.el8.src.rpmXperl-Want-debuginfo-0.29-8.el8.aarch64.rpmTperl-Want-0.29-8.el8.aarch64.rpmYperl-Want-debugsource-0.29-8.el8.aarch64.rpmYperl-Want-debugsource-0.29-8.el8.ppc64le.rpmXperl-Want-debuginfo-0.29-8.el8.ppc64le.rpmTperl-Want-0.29-8.el8.ppc64le.rpmTperl-Want-0.29-8.el8.s390x.rpmYperl-Want-debugsource-0.29-8.el8.s390x.rpmXperl-Want-debuginfo-0.29-8.el8.s390x.rpmYperl-Want-debugsource-0.29-8.el8.x86_64.rpmXperl-Want-debuginfo-0.29-8.el8.x86_64.rpmTperl-Want-0.29-8.el8.x86_64.rpmw3perl-Contextual-Return-0.004014-10.el8.src.rpmw3perl-Contextual-Return-0.004014-10.el8.noarch.rpm\4perl-Test-Class-0.50-15.el8.src.rpm\4perl-Test-Class-0.50-15.el8.noarch.rpmTperl-Want-0.29-8.el8.src.rpmXperl-Want-debuginfo-0.29-8.el8.aarch64.rpmTperl-Want-0.29-8.el8.aarch64.rpmYperl-Want-debugsource-0.29-8.el8.aarch64.rpmYperl-Want-debugsource-0.29-8.el8.ppc64le.rpmXperl-Want-debuginfo-0.29-8.el8.ppc64le.rpmTperl-Want-0.29-8.el8.ppc64le.rpmTperl-Want-0.29-8.el8.s390x.rpmYperl-Want-debugsource-0.29-8.el8.s390x.rpmXperl-Want-debuginfo-0.29-8.el8.s390x.rpmYperl-Want-debugsource-0.29-8.el8.x86_64.rpmXperl-Want-debuginfo-0.29-8.el8.x86_64.rpmTperl-Want-0.29-8.el8.x86_64.rpm즤 /lBnewpackagepython-xlrd-1.2.0-3.el8z?opython-xlrd-1.2.0-3.el8.src.rpmOopython3-xlrd-1.2.0-3.el8.noarch.rpm?opython-xlrd-1.2.0-3.el8.src.rpmOopython3-xlrd-1.2.0-3.el8.noarch.rpme 3pBunspecifiedperl-POE-Loop-Event-1.305-15.el8 'r perl-POE-Loop-Event-1.305-15.el8.src.rpmr perl-POE-Loop-Event-1.305-15.el8.noarch.rpmr perl-POE-Loop-Event-1.305-15.el8.src.rpmr perl-POE-Loop-Event-1.305-15.el8.noarch.rpm_  7tBnewpackagepython-serpent-1.30.2-1.el83python-serpent-1.30.2-1.el8.src.rpm/python3-serpent-1.30.2-1.el8.noarch.rpmpython-serpent-1.30.2-1.el8.src.rpm/python3-serpent-1.30.2-1.el8.noarch.rpmme ;xBnewpackageperl-Test-NoTabs-2.02-7.el86N4https://bugzilla.redhat.com/show_bug.cgi?id=17535471753547perl-Test-NoTabs for EL8y9perl-Test-NoTabs-2.02-7.el8.src.rpmy9perl-Test-NoTabs-2.02-7.el8.noarch.rpmy9perl-Test-NoTabs-2.02-7.el8.src.rpmy9perl-Test-NoTabs-2.02-7.el8.noarch.rpmߠ^u |BBBBnewpackageperl-Probe-Perl-0.03-16.el8 perl-Test-Script-1.25-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17500161750016[RFE] EPEL-8 branch for perl-Probe-Perl&perl-Probe-Perl-0.03-16.el8.src.rpm&perl-Probe-Perl-0.03-16.el8.noarch.rpmkperl-Test-Script-1.25-2.el8.src.rpmkperl-Test-Script-1.25-2.el8.noarch.rpm&perl-Probe-Perl-0.03-16.el8.src.rpm&perl-Probe-Perl-0.03-16.el8.noarch.rpmkperl-Test-Script-1.25-2.el8.src.rpmkperl-Test-Script-1.25-2.el8.noarch.rpm찃d CBBBBBBBBBBBBBBBBBBBsecuritylibuev-2.4.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22580502258050CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large numberhttps://bugzilla.redhat.com/show_bug.cgi?id=22580512258051CVE-2022-48620 libuev: buffer overflow in epoll_wait() if maxevents is a large number [epel-8] &libuev-2.4.1-1.el8.src.rpm &libuev-2.4.1-1.el8.aarch64.rpm&libuev-devel-2.4.1-1.el8.aarch64.rpm&libuev-debugsource-2.4.1-1.el8.aarch64.rpm&libuev-debuginfo-2.4.1-1.el8.aarch64.rpm &libuev-2.4.1-1.el8.ppc64le.rpm&libuev-devel-2.4.1-1.el8.ppc64le.rpm&libuev-debugsource-2.4.1-1.el8.ppc64le.rpm&libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm &libuev-2.4.1-1.el8.s390x.rpm&libuev-devel-2.4.1-1.el8.s390x.rpm&libuev-debugsource-2.4.1-1.el8.s390x.rpm&libuev-debuginfo-2.4.1-1.el8.s390x.rpm &libuev-2.4.1-1.el8.x86_64.rpm&libuev-devel-2.4.1-1.el8.x86_64.rpm&libuev-debugsource-2.4.1-1.el8.x86_64.rpm&libuev-debuginfo-2.4.1-1.el8.x86_64.rpm &libuev-2.4.1-1.el8.src.rpm &libuev-2.4.1-1.el8.aarch64.rpm&libuev-devel-2.4.1-1.el8.aarch64.rpm&libuev-debugsource-2.4.1-1.el8.aarch64.rpm&libuev-debuginfo-2.4.1-1.el8.aarch64.rpm &libuev-2.4.1-1.el8.ppc64le.rpm&libuev-devel-2.4.1-1.el8.ppc64le.rpm&libuev-debugsource-2.4.1-1.el8.ppc64le.rpm&libuev-debuginfo-2.4.1-1.el8.ppc64le.rpm &libuev-2.4.1-1.el8.s390x.rpm&libuev-devel-2.4.1-1.el8.s390x.rpm&libuev-debugsource-2.4.1-1.el8.s390x.rpm&libuev-debuginfo-2.4.1-1.el8.s390x.rpm &libuev-2.4.1-1.el8.x86_64.rpm&libuev-devel-2.4.1-1.el8.x86_64.rpm&libuev-debugsource-2.4.1-1.el8.x86_64.rpm&libuev-debuginfo-2.4.1-1.el8.x86_64.rpmI *YBBBBBBBBBBBBBBBnewpackagemonitor-edid-3.4-2.el8 ocsinventory-agent-2.9.1-1.el8?  )monitor-edid-3.4-2.el8.src.rpm )monitor-edid-3.4-2.el8.aarch64.rpm )monitor-edid-3.4-2.el8.ppc64le.rpm )monitor-edid-3.4-2.el8.s390x.rpm )monitor-edid-3.4-2.el8.x86_64.rpm_)monitor-edid-debugsource-3.4-2.el8.x86_64.rpm^)monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmg/ocsinventory-agent-2.9.1-1.el8.src.rpmg/ocsinventory-agent-2.9.1-1.el8.aarch64.rpm|/perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmg/ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmg/ocsinventory-agent-2.9.1-1.el8.s390x.rpmg/ocsinventory-agent-2.9.1-1.el8.x86_64.rpm  )monitor-edid-3.4-2.el8.src.rpm )monitor-edid-3.4-2.el8.aarch64.rpm )monitor-edid-3.4-2.el8.ppc64le.rpm )monitor-edid-3.4-2.el8.s390x.rpm )monitor-edid-3.4-2.el8.x86_64.rpm_)monitor-edid-debugsource-3.4-2.el8.x86_64.rpm^)monitor-edid-debuginfo-3.4-2.el8.x86_64.rpmg/ocsinventory-agent-2.9.1-1.el8.src.rpmg/ocsinventory-agent-2.9.1-1.el8.aarch64.rpm|/perl-Ocsinventory-Agent-2.9.1-1.el8.noarch.rpmg/ocsinventory-agent-2.9.1-1.el8.ppc64le.rpmg/ocsinventory-agent-2.9.1-1.el8.s390x.rpmg/ocsinventory-agent-2.9.1-1.el8.x86_64.rpm<% /kBBbugfixpython-mystrom-2.0.0-1.el8W(?@python-mystrom-2.0.0-1.el8.src.rpmF@mystrom-2.0.0-1.el8.noarch.rpmQ@python3-mystrom-2.0.0-1.el8.noarch.rpm?@python-mystrom-2.0.0-1.el8.src.rpmF@mystrom-2.0.0-1.el8.noarch.rpmQ@python3-mystrom-2.0.0-1.el8.noarch.rpmtW pBBBBBBBBBBBBBBBBBBBnewpackageSDL_net-1.2.8-16.el86https://bugzilla.redhat.com/show_bug.cgi?id=17982661798266Please build SDL_net for EPEL 89[SDL_net-1.2.8-16.el8.src.rpm0[SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm/[SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm1[SDL_net-devel-1.2.8-16.el8.aarch64.rpm9[SDL_net-1.2.8-16.el8.aarch64.rpm0[SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm1[SDL_net-devel-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.ppc64le.rpm/[SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.s390x.rpm1[SDL_net-devel-1.2.8-16.el8.s390x.rpm0[SDL_net-debugsource-1.2.8-16.el8.s390x.rpm/[SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm/[SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm0[SDL_net-debugsource-1.2.8-16.el8.x86_64.rpm9[SDL_net-1.2.8-16.el8.x86_64.rpm1[SDL_net-devel-1.2.8-16.el8.x86_64.rpm9[SDL_net-1.2.8-16.el8.src.rpm0[SDL_net-debugsource-1.2.8-16.el8.aarch64.rpm/[SDL_net-debuginfo-1.2.8-16.el8.aarch64.rpm1[SDL_net-devel-1.2.8-16.el8.aarch64.rpm9[SDL_net-1.2.8-16.el8.aarch64.rpm0[SDL_net-debugsource-1.2.8-16.el8.ppc64le.rpm1[SDL_net-devel-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.ppc64le.rpm/[SDL_net-debuginfo-1.2.8-16.el8.ppc64le.rpm9[SDL_net-1.2.8-16.el8.s390x.rpm1[SDL_net-devel-1.2.8-16.el8.s390x.rpm0[SDL_net-debugsource-1.2.8-16.el8.s390x.rpm/[SDL_net-debuginfo-1.2.8-16.el8.s390x.rpm/[SDL_net-debuginfo-1.2.8-16.el8.x86_64.rpm0[SDL_net-debugsource-1.2.8-16.el8.x86_64.rpm9[SDL_net-1.2.8-16.el8.x86_64.rpm1[SDL_net-devel-1.2.8-16.el8.x86_64.rpmf FBBBBBBBBBnewpackagepygrib-2.0.4-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17626661762666pygrib to EPEL 8pygrib-2.0.4-1.el8.src.rpmEpython3-pygrib-2.0.4-1.el8.ppc64le.rpmFpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpm9pygrib-debugsource-2.0.4-1.el8.ppc64le.rpm9pygrib-debugsource-2.0.4-1.el8.x86_64.rpmFpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmEpython3-pygrib-2.0.4-1.el8.x86_64.rpmpygrib-2.0.4-1.el8.src.rpmEpython3-pygrib-2.0.4-1.el8.ppc64le.rpmFpython3-pygrib-debuginfo-2.0.4-1.el8.ppc64le.rpm9pygrib-debugsource-2.0.4-1.el8.ppc64le.rpm9pygrib-debugsource-2.0.4-1.el8.x86_64.rpmFpython3-pygrib-debuginfo-2.0.4-1.el8.x86_64.rpmEpython3-pygrib-2.0.4-1.el8.x86_64.rpmp% 'RBBBBBBBBBBBBBBBBBBBnewpackageocaml-pcre-7.2.3-19.el8A p ocaml-pcre-7.2.3-19.el8.src.rpmp ocaml-pcre-7.2.3-19.el8.aarch64.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.aarch64.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.aarch64.rpmj ocaml-pcre-devel-7.2.3-19.el8.aarch64.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.ppc64le.rpmj ocaml-pcre-devel-7.2.3-19.el8.ppc64le.rpmp ocaml-pcre-7.2.3-19.el8.ppc64le.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.ppc64le.rpmp ocaml-pcre-7.2.3-19.el8.s390x.rpmj ocaml-pcre-devel-7.2.3-19.el8.s390x.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.s390x.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.s390x.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.x86_64.rpmj ocaml-pcre-devel-7.2.3-19.el8.x86_64.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.x86_64.rpmp ocaml-pcre-7.2.3-19.el8.x86_64.rpmp ocaml-pcre-7.2.3-19.el8.src.rpmp ocaml-pcre-7.2.3-19.el8.aarch64.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.aarch64.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.aarch64.rpmj ocaml-pcre-devel-7.2.3-19.el8.aarch64.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.ppc64le.rpmj ocaml-pcre-devel-7.2.3-19.el8.ppc64le.rpmp ocaml-pcre-7.2.3-19.el8.ppc64le.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.ppc64le.rpmp ocaml-pcre-7.2.3-19.el8.s390x.rpmj ocaml-pcre-devel-7.2.3-19.el8.s390x.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.s390x.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.s390x.rpmh ocaml-pcre-debuginfo-7.2.3-19.el8.x86_64.rpmj ocaml-pcre-devel-7.2.3-19.el8.x86_64.rpmi ocaml-pcre-debugsource-7.2.3-19.el8.x86_64.rpmp ocaml-pcre-7.2.3-19.el8.x86_64.rpm즤* +hBnewpackagepython-olefile-0.46-4.el8a \%python-olefile-0.46-4.el8.src.rpmm%python3-olefile-0.46-4.el8.noarch.rpm\%python-olefile-0.46-4.el8.src.rpmm%python3-olefile-0.46-4.el8.noarch.rpmjv lBBBBBBBBBBBBBBBBBBBnewpackageqtiocompressor-2.3.1-19.el8kB7#qtiocompressor-2.3.1-19.el8.src.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.aarch64.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.aarch64.rpm7#qtiocompressor-2.3.1-19.el8.aarch64.rpm*#qtiocompressor-devel-2.3.1-19.el8.aarch64.rpm7#qtiocompressor-2.3.1-19.el8.ppc64le.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.ppc64le.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.ppc64le.rpm*#qtiocompressor-devel-2.3.1-19.el8.ppc64le.rpm7#qtiocompressor-2.3.1-19.el8.s390x.rpm*#qtiocompressor-devel-2.3.1-19.el8.s390x.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.s390x.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.s390x.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.x86_64.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.x86_64.rpm7#qtiocompressor-2.3.1-19.el8.x86_64.rpm*#qtiocompressor-devel-2.3.1-19.el8.x86_64.rpm7#qtiocompressor-2.3.1-19.el8.src.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.aarch64.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.aarch64.rpm7#qtiocompressor-2.3.1-19.el8.aarch64.rpm*#qtiocompressor-devel-2.3.1-19.el8.aarch64.rpm7#qtiocompressor-2.3.1-19.el8.ppc64le.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.ppc64le.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.ppc64le.rpm*#qtiocompressor-devel-2.3.1-19.el8.ppc64le.rpm7#qtiocompressor-2.3.1-19.el8.s390x.rpm*#qtiocompressor-devel-2.3.1-19.el8.s390x.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.s390x.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.s390x.rpm(#qtiocompressor-debuginfo-2.3.1-19.el8.x86_64.rpm)#qtiocompressor-debugsource-2.3.1-19.el8.x86_64.rpm7#qtiocompressor-2.3.1-19.el8.x86_64.rpm*#qtiocompressor-devel-2.3.1-19.el8.x86_64.rpmI BBBenhancementpython-meld3-2.0.0-2.el8-;https://bugzilla.redhat.com/show_bug.cgi?id=17564801756480Please provide EPEL 8 build of supervisor@/python-meld3-2.0.0-2.el8.src.rpm@/python-meld3-2.0.0-2.el8.noarch.rpm0/python3-meld3-2.0.0-2.el8.noarch.rpm@/python-meld3-2.0.0-2.el8.src.rpm@/python-meld3-2.0.0-2.el8.noarch.rpm0/python3-meld3-2.0.0-2.el8.noarch.rpm2C  GBnewpackagepython-contextlib2-0.6.0.post1-1.el86hhttps://bugzilla.redhat.com/show_bug.cgi?id=17541771754177python-contextlib2-0.6.0.post1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158431815843python-contextlib2: please, provide epel8 update=Lpython-contextlib2-0.6.0.post1-1.el8.src.rpm5Lpython3-contextlib2-0.6.0.post1-1.el8.noarch.rpm=Lpython-contextlib2-0.6.0.post1-1.el8.src.rpm5Lpython3-contextlib2-0.6.0.post1-1.el8.noarch.rpm I KBnewpackagepython3.11-rpmautospec-core-0.1.4-1.el8|DMpython3.11-rpmautospec-core-0.1.4-1.el8.src.rpmMpython3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpmMpython3.11-rpmautospec-core-0.1.4-1.el8.src.rpmMpython3.11-rpmautospec-core-0.1.4-1.el8.noarch.rpm9q  OBBBBBBBBBBBBBBBenhancementboxes-2.3.0-2.el8@v)boxes-2.3.0-2.el8.src.rpm)boxes-2.3.0-2.el8.aarch64.rpmlboxes-vim-2.3.0-2.el8.noarch.rpmaboxes-debugsource-2.3.0-2.el8.aarch64.rpm`boxes-debuginfo-2.3.0-2.el8.aarch64.rpm)boxes-2.3.0-2.el8.ppc64le.rpmaboxes-debugsource-2.3.0-2.el8.ppc64le.rpm`boxes-debuginfo-2.3.0-2.el8.ppc64le.rpm)boxes-2.3.0-2.el8.s390x.rpmaboxes-debugsource-2.3.0-2.el8.s390x.rpm`boxes-debuginfo-2.3.0-2.el8.s390x.rpm)boxes-2.3.0-2.el8.x86_64.rpmaboxes-debugsource-2.3.0-2.el8.x86_64.rpm`boxes-debuginfo-2.3.0-2.el8.x86_64.rpm)boxes-2.3.0-2.el8.src.rpm)boxes-2.3.0-2.el8.aarch64.rpmlboxes-vim-2.3.0-2.el8.noarch.rpmaboxes-debugsource-2.3.0-2.el8.aarch64.rpm`boxes-debuginfo-2.3.0-2.el8.aarch64.rpm)boxes-2.3.0-2.el8.ppc64le.rpmaboxes-debugsource-2.3.0-2.el8.ppc64le.rpm`boxes-debuginfo-2.3.0-2.el8.ppc64le.rpm)boxes-2.3.0-2.el8.s390x.rpmaboxes-debugsource-2.3.0-2.el8.s390x.rpm`boxes-debuginfo-2.3.0-2.el8.s390x.rpm)boxes-2.3.0-2.el8.x86_64.rpmaboxes-debugsource-2.3.0-2.el8.x86_64.rpm`boxes-debuginfo-2.3.0-2.el8.x86_64.rpmI 1aBBBBBBBBBBBBBBnewpackageiperf-2.1.6-2.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18497121849712Request to add iperf to EPEL 8 Ciperf-2.1.6-2.el8.src.rpmCiperf-2.1.6-2.el8.aarch64.rpmCiperf-debugsource-2.1.6-2.el8.aarch64.rpm~Ciperf-debuginfo-2.1.6-2.el8.aarch64.rpmCiperf-2.1.6-2.el8.ppc64le.rpmCiperf-debugsource-2.1.6-2.el8.ppc64le.rpm~Ciperf-debuginfo-2.1.6-2.el8.ppc64le.rpmCiperf-2.1.6-2.el8.s390x.rpmCiperf-debugsource-2.1.6-2.el8.s390x.rpm~Ciperf-debuginfo-2.1.6-2.el8.s390x.rpmCiperf-2.1.6-2.el8.x86_64.rpmCiperf-debugsource-2.1.6-2.el8.x86_64.rpm~Ciperf-debuginfo-2.1.6-2.el8.x86_64.rpm Ciperf-2.1.6-2.el8.src.rpmCiperf-2.1.6-2.el8.aarch64.rpmCiperf-debugsource-2.1.6-2.el8.aarch64.rpm~Ciperf-debuginfo-2.1.6-2.el8.aarch64.rpmCiperf-2.1.6-2.el8.ppc64le.rpmCiperf-debugsource-2.1.6-2.el8.ppc64le.rpm~Ciperf-debuginfo-2.1.6-2.el8.ppc64le.rpmCiperf-2.1.6-2.el8.s390x.rpmCiperf-debugsource-2.1.6-2.el8.s390x.rpm~Ciperf-debuginfo-2.1.6-2.el8.s390x.rpmCiperf-2.1.6-2.el8.x86_64.rpmCiperf-debugsource-2.1.6-2.el8.x86_64.rpm~Ciperf-debuginfo-2.1.6-2.el8.x86_64.rpmP 8rBBBBunspecifiedperl-Eval-WithLexicals-1.003006-10.el8 perl-Object-Remote-0.004001-4.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=19007101900710RFE - build perl-Object-Remote for epel 8https://bugzilla.redhat.com/show_bug.cgi?id=19060521906052Please build perl-Eval-WithLexicals for EPEL8gRperl-Eval-WithLexicals-1.003006-10.el8.src.rpmgRperl-Eval-WithLexicals-1.003006-10.el8.noarch.rpml2perl-Object-Remote-0.004001-4.el8.src.rpml2perl-Object-Remote-0.004001-4.el8.noarch.rpmgRperl-Eval-WithLexicals-1.003006-10.el8.src.rpmgRperl-Eval-WithLexicals-1.003006-10.el8.noarch.rpml2perl-Object-Remote-0.004001-4.el8.src.rpml2perl-Object-Remote-0.004001-4.el8.noarch.rpmk "yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagebullet-2.87-10.el80https://bugzilla.redhat.com/show_bug.cgi?id=19089351908935Please build bullet for EPEL 8!09bullet-2.87-10.el8.src.rpmo9bullet-debugsource-2.87-10.el8.aarch64.rpm09bullet-2.87-10.el8.aarch64.rpmt9bullet-extras-devel-2.87-10.el8.aarch64.rpmp9bullet-devel-2.87-10.el8.aarch64.rpmn9bullet-debuginfo-2.87-10.el8.aarch64.rpms9bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmq9bullet-devel-doc-2.87-10.el8.aarch64.rpmr9bullet-extras-2.87-10.el8.aarch64.rpm09bullet-2.87-10.el8.ppc64le.rpmp9bullet-devel-2.87-10.el8.ppc64le.rpmq9bullet-devel-doc-2.87-10.el8.ppc64le.rpmr9bullet-extras-2.87-10.el8.ppc64le.rpmt9bullet-extras-devel-2.87-10.el8.ppc64le.rpmo9bullet-debugsource-2.87-10.el8.ppc64le.rpmn9bullet-debuginfo-2.87-10.el8.ppc64le.rpms9bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmq9bullet-devel-doc-2.87-10.el8.s390x.rpmp9bullet-devel-2.87-10.el8.s390x.rpm09bullet-2.87-10.el8.s390x.rpms9bullet-extras-debuginfo-2.87-10.el8.s390x.rpmo9bullet-debugsource-2.87-10.el8.s390x.rpmr9bullet-extras-2.87-10.el8.s390x.rpmn9bullet-debuginfo-2.87-10.el8.s390x.rpmt9bullet-extras-devel-2.87-10.el8.s390x.rpm09bullet-2.87-10.el8.x86_64.rpmp9bullet-devel-2.87-10.el8.x86_64.rpmq9bullet-devel-doc-2.87-10.el8.x86_64.rpmr9bullet-extras-2.87-10.el8.x86_64.rpmt9bullet-extras-devel-2.87-10.el8.x86_64.rpmo9bullet-debugsource-2.87-10.el8.x86_64.rpmn9bullet-debuginfo-2.87-10.el8.x86_64.rpms9bullet-extras-debuginfo-2.87-10.el8.x86_64.rpm!09bullet-2.87-10.el8.src.rpmo9bullet-debugsource-2.87-10.el8.aarch64.rpm09bullet-2.87-10.el8.aarch64.rpmt9bullet-extras-devel-2.87-10.el8.aarch64.rpmp9bullet-devel-2.87-10.el8.aarch64.rpmn9bullet-debuginfo-2.87-10.el8.aarch64.rpms9bullet-extras-debuginfo-2.87-10.el8.aarch64.rpmq9bullet-devel-doc-2.87-10.el8.aarch64.rpmr9bullet-extras-2.87-10.el8.aarch64.rpm09bullet-2.87-10.el8.ppc64le.rpmp9bullet-devel-2.87-10.el8.ppc64le.rpmq9bullet-devel-doc-2.87-10.el8.ppc64le.rpmr9bullet-extras-2.87-10.el8.ppc64le.rpmt9bullet-extras-devel-2.87-10.el8.ppc64le.rpmo9bullet-debugsource-2.87-10.el8.ppc64le.rpmn9bullet-debuginfo-2.87-10.el8.ppc64le.rpms9bullet-extras-debuginfo-2.87-10.el8.ppc64le.rpmq9bullet-devel-doc-2.87-10.el8.s390x.rpmp9bullet-devel-2.87-10.el8.s390x.rpm09bullet-2.87-10.el8.s390x.rpms9bullet-extras-debuginfo-2.87-10.el8.s390x.rpmo9bullet-debugsource-2.87-10.el8.s390x.rpmr9bullet-extras-2.87-10.el8.s390x.rpmn9bullet-debuginfo-2.87-10.el8.s390x.rpmt9bullet-extras-devel-2.87-10.el8.s390x.rpm09bullet-2.87-10.el8.x86_64.rpmp9bullet-devel-2.87-10.el8.x86_64.rpmq9bullet-devel-doc-2.87-10.el8.x86_64.rpmr9bullet-extras-2.87-10.el8.x86_64.rpmt9bullet-extras-devel-2.87-10.el8.x86_64.rpmo9bullet-debugsource-2.87-10.el8.x86_64.rpmn9bullet-debuginfo-2.87-10.el8.x86_64.rpms9bullet-extras-debuginfo-2.87-10.el8.x86_64.rpm 'cBBnewpackagepython-adafruit-platformdetect-2.18.2-1.el8EZpython-adafruit-platformdetect-2.18.2-1.el8.src.rpmZpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpmZpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpmZpython-adafruit-platformdetect-2.18.2-1.el8.src.rpmZpython-adafruit-platformdetect-doc-2.18.2-1.el8.noarch.rpmZpython3-adafruit-platformdetect-2.18.2-1.el8.noarch.rpm"s 8hBBBBBBBBBBBBBBbugfixufdbGuard-1.35.3-1.el86`https://bugzilla.redhat.com/show_bug.cgi?id=18933261893326ufdbGuard-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18938191893819ufdbGuard-1.35.3 is available MmufdbGuard-1.35.3-1.el8.src.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.aarch64.rpm:mufdbGuard-debugsource-1.35.3-1.el8.aarch64.rpmMmufdbGuard-1.35.3-1.el8.aarch64.rpm:mufdbGuard-debugsource-1.35.3-1.el8.ppc64le.rpmMmufdbGuard-1.35.3-1.el8.ppc64le.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.ppc64le.rpmMmufdbGuard-1.35.3-1.el8.s390x.rpm:mufdbGuard-debugsource-1.35.3-1.el8.s390x.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.s390x.rpmMmufdbGuard-1.35.3-1.el8.x86_64.rpm:mufdbGuard-debugsource-1.35.3-1.el8.x86_64.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.x86_64.rpm MmufdbGuard-1.35.3-1.el8.src.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.aarch64.rpm:mufdbGuard-debugsource-1.35.3-1.el8.aarch64.rpmMmufdbGuard-1.35.3-1.el8.aarch64.rpm:mufdbGuard-debugsource-1.35.3-1.el8.ppc64le.rpmMmufdbGuard-1.35.3-1.el8.ppc64le.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.ppc64le.rpmMmufdbGuard-1.35.3-1.el8.s390x.rpm:mufdbGuard-debugsource-1.35.3-1.el8.s390x.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.s390x.rpmMmufdbGuard-1.35.3-1.el8.x86_64.rpm:mufdbGuard-debugsource-1.35.3-1.el8.x86_64.rpm9mufdbGuard-debuginfo-1.35.3-1.el8.x86_64.rpm   yBBBBBBBBBBBBBBnewpackagehttping-2.5-8.el8uB g httping-2.5-8.el8.src.rpmg httping-2.5-8.el8.aarch64.rpm httping-debuginfo-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.ppc64le.rpmg httping-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.s390x.rpmg httping-2.5-8.el8.s390x.rpm httping-debugsource-2.5-8.el8.s390x.rpmg httping-2.5-8.el8.x86_64.rpm httping-debugsource-2.5-8.el8.x86_64.rpm httping-debuginfo-2.5-8.el8.x86_64.rpm g httping-2.5-8.el8.src.rpmg httping-2.5-8.el8.aarch64.rpm httping-debuginfo-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.aarch64.rpm httping-debugsource-2.5-8.el8.ppc64le.rpmg httping-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.ppc64le.rpm httping-debuginfo-2.5-8.el8.s390x.rpmg httping-2.5-8.el8.s390x.rpm httping-debugsource-2.5-8.el8.s390x.rpmg httping-2.5-8.el8.x86_64.rpm httping-debugsource-2.5-8.el8.x86_64.rpm httping-debuginfo-2.5-8.el8.x86_64.rpmg  JBunspecifiedrecap-2.1.0-6.el87s[Rrecap-2.1.0-6.el8.src.rpm[Rrecap-2.1.0-6.el8.noarch.rpm[Rrecap-2.1.0-6.el8.src.rpm[Rrecap-2.1.0-6.el8.noarch.rpmﱕMf 3NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-maxminddb-1.5.1-1.el8*Jpython-maxminddb-1.5.1-1.el8.src.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmgJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmfJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmfJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmgJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmgJpython2-maxminddb-1.5.1-1.el8.s390x.rpmfJpython3-maxminddb-1.5.1-1.el8.s390x.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmfJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmgJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmJpython-maxminddb-1.5.1-1.el8.src.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.aarch64.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmgJpython2-maxminddb-1.5.1-1.el8.aarch64.rpmfJpython3-maxminddb-1.5.1-1.el8.aarch64.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.aarch64.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.aarch64.rpmfJpython3-maxminddb-1.5.1-1.el8.ppc64le.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.ppc64le.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.ppc64le.rpmgJpython2-maxminddb-1.5.1-1.el8.ppc64le.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.ppc64le.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.s390x.rpmgJpython2-maxminddb-1.5.1-1.el8.s390x.rpmfJpython3-maxminddb-1.5.1-1.el8.s390x.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.s390x.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.s390x.rpm"Jpython-maxminddb-doc-1.5.1-1.el8.x86_64.rpm!Jpython-maxminddb-debugsource-1.5.1-1.el8.x86_64.rpmfJpython3-maxminddb-1.5.1-1.el8.x86_64.rpmhJpython2-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmgJpython3-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpmgJpython2-maxminddb-1.5.1-1.el8.x86_64.rpm Jpython-maxminddb-debuginfo-1.5.1-1.el8.x86_64.rpma tBBBBBBBBBBBBBBBBBnewpackageartwiz-aleczapka-fonts-1.3-25.el8B bartwiz-aleczapka-fonts-1.3-25.el8.src.rpm bartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpm?bartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpm9bartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpm:bartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpm;bartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmbartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpm@bartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmAbartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmBbartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmCbartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmDbartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmEbartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmFbartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmGbartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmHbartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpm bartwiz-aleczapka-fonts-1.3-25.el8.src.rpm bartwiz-aleczapka-fonts-1.3-25.el8.noarch.rpm?bartwiz-aleczapka-fonts-common-1.3-25.el8.noarch.rpm9bartwiz-aleczapka-anorexia-fonts-1.3-25.el8.noarch.rpm:bartwiz-aleczapka-aqui-fonts-1.3-25.el8.noarch.rpm;bartwiz-aleczapka-cure-fonts-1.3-25.el8.noarch.rpmbartwiz-aleczapka-fkp-fonts-1.3-25.el8.noarch.rpm@bartwiz-aleczapka-gelly-fonts-1.3-25.el8.noarch.rpmAbartwiz-aleczapka-glisp-fonts-1.3-25.el8.noarch.rpmBbartwiz-aleczapka-kates-fonts-1.3-25.el8.noarch.rpmCbartwiz-aleczapka-lime-fonts-1.3-25.el8.noarch.rpmDbartwiz-aleczapka-mints-mild-fonts-1.3-25.el8.noarch.rpmEbartwiz-aleczapka-mints-strong-fonts-1.3-25.el8.noarch.rpmFbartwiz-aleczapka-nu-fonts-1.3-25.el8.noarch.rpmGbartwiz-aleczapka-smoothansi-fonts-1.3-25.el8.noarch.rpmHbartwiz-aleczapka-snap-fonts-1.3-25.el8.noarch.rpmIh HBBBBsecurityamavis-2.13.1-1.el8SS,vzamavis-2.13.1-1.el8.src.rpmvzamavis-2.13.1-1.el8.noarch.rpmzperl-Amavis-2.13.1-1.el8.noarch.rpm/zamavis-snmp-2.13.1-1.el8.noarch.rpm.zamavis-doc-2.13.1-1.el8.noarch.rpmvzamavis-2.13.1-1.el8.src.rpmvzamavis-2.13.1-1.el8.noarch.rpmzperl-Amavis-2.13.1-1.el8.noarch.rpm/zamavis-snmp-2.13.1-1.el8.noarch.rpm.zamavis-doc-2.13.1-1.el8.noarch.rpm{ OBBBBBBBBBBBBBBnewpackageopenni-1.5.7.10-26.el8  openni-1.5.7.10-26.el8.src.rpm openni-1.5.7.10-26.el8.x86_64.rpmmopenni-devel-1.5.7.10-26.el8.x86_64.rpmpopenni-java-1.5.7.10-26.el8.x86_64.rpmropenni-doc-1.5.7.10-26.el8.noarch.rpmnopenni-examples-1.5.7.10-26.el8.x86_64.rpmlopenni-debugsource-1.5.7.10-26.el8.x86_64.rpmkopenni-debuginfo-1.5.7.10-26.el8.x86_64.rpmoopenni-examples-debuginfo-1.5.7.10-26.el8.x86_64.rpm  openni-1.5.7.10-26.el8.src.rpm openni-1.5.7.10-26.el8.x86_64.rpmmopenni-devel-1.5.7.10-26.el8.x86_64.rpmpopenni-java-1.5.7.10-26.el8.x86_64.rpmropenni-doc-1.5.7.10-26.el8.noarch.rpmnopenni-examples-1.5.7.10-26.el8.x86_64.rpmlopenni-debugsource-1.5.7.10-26.el8.x86_64.rpmkopenni-debuginfo-1.5.7.10-26.el8.x86_64.rpmoopenni-examples-debuginfo-1.5.7.10-26.el8.x86_64.rpmR #`Benhancementpython-sphinx-bootstrap-theme-0.8.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20506922050692python-sphinx-bootstrap-theme-0.8.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20541782054178python-sphinx-bootstrap-theme for EPEL 90upython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmgupython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm0upython-sphinx-bootstrap-theme-0.8.1-1.el8.src.rpmgupython3-sphinx-bootstrap-theme-0.8.1-1.el8.noarch.rpm;( 'dBnewpackagepython-django-auth-ldap-2.2.0-1.el8/ https://bugzilla.redhat.com/show_bug.cgi?id=19067311906731Review Request: python-django-auth-ldap - Django LDAP authentication backendi8python-django-auth-ldap-2.2.0-1.el8.src.rpmb8python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmi8python-django-auth-ldap-2.2.0-1.el8.src.rpmb8python3-django-auth-ldap-2.2.0-1.el8.noarch.rpmv; +hBnewpackagepython-pynuvo-0.2-1.el8;7python-pynuvo-0.2-1.el8.src.rpmDpython3-pynuvo-0.2-1.el8.noarch.rpm7python-pynuvo-0.2-1.el8.src.rpmDpython3-pynuvo-0.2-1.el8.noarch.rpmkw /lBnewpackageperl-Curses-UI-0.9609-15.el8V{https://bugzilla.redhat.com/show_bug.cgi?id=18835301883530Add perl-Curses-UI to EPEL8perl-Curses-UI-0.9609-15.el8.src.rpmperl-Curses-UI-0.9609-15.el8.noarch.rpmperl-Curses-UI-0.9609-15.el8.src.rpmperl-Curses-UI-0.9609-15.el8.noarch.rpm$ pBBBBBBBBBBBBBBnewpackagemilter-regex-2.6-2.el86Q0 omilter-regex-2.6-2.el8.src.rpmomilter-regex-2.6-2.el8.aarch64.rpmmilter-regex-debugsource-2.6-2.el8.aarch64.rpmmilter-regex-debuginfo-2.6-2.el8.aarch64.rpmmilter-regex-debugsource-2.6-2.el8.ppc64le.rpmomilter-regex-2.6-2.el8.ppc64le.rpmmilter-regex-debuginfo-2.6-2.el8.ppc64le.rpmomilter-regex-2.6-2.el8.s390x.rpmmilter-regex-debugsource-2.6-2.el8.s390x.rpmmilter-regex-debuginfo-2.6-2.el8.s390x.rpmmilter-regex-debugsource-2.6-2.el8.x86_64.rpmomilter-regex-2.6-2.el8.x86_64.rpmmilter-regex-debuginfo-2.6-2.el8.x86_64.rpm omilter-regex-2.6-2.el8.src.rpmomilter-regex-2.6-2.el8.aarch64.rpmmilter-regex-debugsource-2.6-2.el8.aarch64.rpmmilter-regex-debuginfo-2.6-2.el8.aarch64.rpmmilter-regex-debugsource-2.6-2.el8.ppc64le.rpmomilter-regex-2.6-2.el8.ppc64le.rpmmilter-regex-debuginfo-2.6-2.el8.ppc64le.rpmomilter-regex-2.6-2.el8.s390x.rpmmilter-regex-debugsource-2.6-2.el8.s390x.rpmmilter-regex-debuginfo-2.6-2.el8.s390x.rpmmilter-regex-debugsource-2.6-2.el8.x86_64.rpmomilter-regex-2.6-2.el8.x86_64.rpmmilter-regex-debuginfo-2.6-2.el8.x86_64.rpmDw ABnewpackageperl-Text-Format-0.61-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17728751772875Please branch and build perl-Text-Format for EPEL8#]perl-Text-Format-0.61-6.el8.src.rpm#]perl-Text-Format-0.61-6.el8.noarch.rpm#]perl-Text-Format-0.61-6.el8.src.rpm#]perl-Text-Format-0.61-6.el8.noarch.rpmp EBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenco-4.8.1-1.el85https://bugzilla.redhat.com/show_bug.cgi?id=17496731749673Request to build nco for EPEL 83knco-4.8.1-1.el8.src.rpm3knco-4.8.1-1.el8.aarch64.rpmVknco-debuginfo-4.8.1-1.el8.aarch64.rpmXknco-devel-4.8.1-1.el8.aarch64.rpmYknco-static-4.8.1-1.el8.aarch64.rpmWknco-debugsource-4.8.1-1.el8.aarch64.rpm3knco-4.8.1-1.el8.ppc64le.rpmYknco-static-4.8.1-1.el8.ppc64le.rpmVknco-debuginfo-4.8.1-1.el8.ppc64le.rpmWknco-debugsource-4.8.1-1.el8.ppc64le.rpmXknco-devel-4.8.1-1.el8.ppc64le.rpm3knco-4.8.1-1.el8.s390x.rpmXknco-devel-4.8.1-1.el8.s390x.rpmYknco-static-4.8.1-1.el8.s390x.rpmWknco-debugsource-4.8.1-1.el8.s390x.rpmVknco-debuginfo-4.8.1-1.el8.s390x.rpmYknco-static-4.8.1-1.el8.x86_64.rpmVknco-debuginfo-4.8.1-1.el8.x86_64.rpmWknco-debugsource-4.8.1-1.el8.x86_64.rpm3knco-4.8.1-1.el8.x86_64.rpmXknco-devel-4.8.1-1.el8.x86_64.rpm3knco-4.8.1-1.el8.src.rpm3knco-4.8.1-1.el8.aarch64.rpmVknco-debuginfo-4.8.1-1.el8.aarch64.rpmXknco-devel-4.8.1-1.el8.aarch64.rpmYknco-static-4.8.1-1.el8.aarch64.rpmWknco-debugsource-4.8.1-1.el8.aarch64.rpm3knco-4.8.1-1.el8.ppc64le.rpmYknco-static-4.8.1-1.el8.ppc64le.rpmVknco-debuginfo-4.8.1-1.el8.ppc64le.rpmWknco-debugsource-4.8.1-1.el8.ppc64le.rpmXknco-devel-4.8.1-1.el8.ppc64le.rpm3knco-4.8.1-1.el8.s390x.rpmXknco-devel-4.8.1-1.el8.s390x.rpmYknco-static-4.8.1-1.el8.s390x.rpmWknco-debugsource-4.8.1-1.el8.s390x.rpmVknco-debuginfo-4.8.1-1.el8.s390x.rpmYknco-static-4.8.1-1.el8.x86_64.rpmVknco-debuginfo-4.8.1-1.el8.x86_64.rpmWknco-debugsource-4.8.1-1.el8.x86_64.rpm3knco-4.8.1-1.el8.x86_64.rpmXknco-devel-4.8.1-1.el8.x86_64.rpm즤@ #`Benhancementperl-PHP-Serialization-0.34-16.el8J puperl-PHP-Serialization-0.34-16.el8.src.rpmpuperl-PHP-Serialization-0.34-16.el8.noarch.rpmpuperl-PHP-Serialization-0.34-16.el8.src.rpmpuperl-PHP-Serialization-0.34-16.el8.noarch.rpm튊`b 4dBBBBBBBBBBBBBBsecuritydhcpcd-10.0.6-2.el8SU!https://bugzilla.redhat.com/show_bug.cgi?id=22362992236299dhcpcd: dhcpcd-base: DoS: zero-length packet cause eventual lease expiration [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22629962262996dhcpcd core dumps every 5 days &>dhcpcd-10.0.6-2.el8.src.rpm&>dhcpcd-10.0.6-2.el8.aarch64.rpm>dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm&>dhcpcd-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm&>dhcpcd-10.0.6-2.el8.s390x.rpm>dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm>dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm&>dhcpcd-10.0.6-2.el8.x86_64.rpm>dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpm &>dhcpcd-10.0.6-2.el8.src.rpm&>dhcpcd-10.0.6-2.el8.aarch64.rpm>dhcpcd-debugsource-10.0.6-2.el8.aarch64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.aarch64.rpm&>dhcpcd-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debugsource-10.0.6-2.el8.ppc64le.rpm>dhcpcd-debuginfo-10.0.6-2.el8.ppc64le.rpm&>dhcpcd-10.0.6-2.el8.s390x.rpm>dhcpcd-debugsource-10.0.6-2.el8.s390x.rpm>dhcpcd-debuginfo-10.0.6-2.el8.s390x.rpm&>dhcpcd-10.0.6-2.el8.x86_64.rpm>dhcpcd-debugsource-10.0.6-2.el8.x86_64.rpm>dhcpcd-debuginfo-10.0.6-2.el8.x86_64.rpmI& 8uBnewpackageperl-HTML-TreeBuilder-LibXML-0.26-25.el8v$https://bugzilla.redhat.com/show_bug.cgi?id=20361252036125Please branch and build perl-HTML-TreeBuilder-LibXML for EPEL-80Bperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm0Bperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm0Bperl-HTML-TreeBuilder-LibXML-0.26-25.el8.src.rpm0Bperl-HTML-TreeBuilder-LibXML-0.26-25.el8.noarch.rpm) =yBBnewpackagepython-adafruit-pureio-1.1.7-1.el8python-adafruit-pureio-1.1.7-1.el8.src.rpmpython3-adafruit-pureio-1.1.7-1.el8.noarch.rpmpython-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpmpython-adafruit-pureio-1.1.7-1.el8.src.rpmpython3-adafruit-pureio-1.1.7-1.el8.noarch.rpmpython-adafruit-pureio-doc-1.1.7-1.el8.noarch.rpm"n ~Bnewpackagepython-zipstream-1.1.4-17.el85Mpython-zipstream-1.1.4-17.el8.src.rpm[python3-zipstream-1.1.4-17.el8.noarch.rpmMpython-zipstream-1.1.4-17.el8.src.rpm[python3-zipstream-1.1.4-17.el8.noarch.rpmgn BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedsoci-4.0.0-2.el8PBMsoci-4.0.0-2.el8.src.rpmMsoci-4.0.0-2.el8.aarch64.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmgsoci-postgresql-4.0.0-2.el8.aarch64.rpm_soci-debugsource-4.0.0-2.el8.aarch64.rpmesoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpm`soci-devel-4.0.0-2.el8.aarch64.rpmjsoci-sqlite3-4.0.0-2.el8.aarch64.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpm^soci-debuginfo-4.0.0-2.el8.aarch64.rpmdsoci-odbc-4.0.0-2.el8.aarch64.rpmasoci-mysql-4.0.0-2.el8.aarch64.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpmlsoci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmisoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmfsoci-odbc-devel-4.0.0-2.el8.aarch64.rpm"soci-doc-4.0.0-2.el8.noarch.rpmcsoci-mysql-devel-4.0.0-2.el8.aarch64.rpm_soci-debugsource-4.0.0-2.el8.ppc64le.rpmesoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpm^soci-debuginfo-4.0.0-2.el8.ppc64le.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmMsoci-4.0.0-2.el8.ppc64le.rpmcsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmdsoci-odbc-4.0.0-2.el8.ppc64le.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmjsoci-sqlite3-4.0.0-2.el8.ppc64le.rpmisoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmasoci-mysql-4.0.0-2.el8.ppc64le.rpmfsoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpmlsoci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmgsoci-postgresql-4.0.0-2.el8.ppc64le.rpm`soci-devel-4.0.0-2.el8.ppc64le.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpm^soci-debuginfo-4.0.0-2.el8.s390x.rpm_soci-debugsource-4.0.0-2.el8.s390x.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmdsoci-odbc-4.0.0-2.el8.s390x.rpmesoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpm`soci-devel-4.0.0-2.el8.s390x.rpmlsoci-sqlite3-devel-4.0.0-2.el8.s390x.rpmgsoci-postgresql-4.0.0-2.el8.s390x.rpmfsoci-odbc-devel-4.0.0-2.el8.s390x.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmcsoci-mysql-devel-4.0.0-2.el8.s390x.rpmjsoci-sqlite3-4.0.0-2.el8.s390x.rpmasoci-mysql-4.0.0-2.el8.s390x.rpmisoci-postgresql-devel-4.0.0-2.el8.s390x.rpmMsoci-4.0.0-2.el8.s390x.rpmisoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmdsoci-odbc-4.0.0-2.el8.x86_64.rpmjsoci-sqlite3-4.0.0-2.el8.x86_64.rpmlsoci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmfsoci-odbc-devel-4.0.0-2.el8.x86_64.rpm`soci-devel-4.0.0-2.el8.x86_64.rpm_soci-debugsource-4.0.0-2.el8.x86_64.rpm^soci-debuginfo-4.0.0-2.el8.x86_64.rpmMsoci-4.0.0-2.el8.x86_64.rpmcsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmasoci-mysql-4.0.0-2.el8.x86_64.rpmgsoci-postgresql-4.0.0-2.el8.x86_64.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmesoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpmBMsoci-4.0.0-2.el8.src.rpmMsoci-4.0.0-2.el8.aarch64.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.aarch64.rpmgsoci-postgresql-4.0.0-2.el8.aarch64.rpm_soci-debugsource-4.0.0-2.el8.aarch64.rpmesoci-odbc-debuginfo-4.0.0-2.el8.aarch64.rpm`soci-devel-4.0.0-2.el8.aarch64.rpmjsoci-sqlite3-4.0.0-2.el8.aarch64.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.aarch64.rpm^soci-debuginfo-4.0.0-2.el8.aarch64.rpmdsoci-odbc-4.0.0-2.el8.aarch64.rpmasoci-mysql-4.0.0-2.el8.aarch64.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.aarch64.rpmlsoci-sqlite3-devel-4.0.0-2.el8.aarch64.rpmisoci-postgresql-devel-4.0.0-2.el8.aarch64.rpmfsoci-odbc-devel-4.0.0-2.el8.aarch64.rpm"soci-doc-4.0.0-2.el8.noarch.rpmcsoci-mysql-devel-4.0.0-2.el8.aarch64.rpm_soci-debugsource-4.0.0-2.el8.ppc64le.rpmesoci-odbc-debuginfo-4.0.0-2.el8.ppc64le.rpm^soci-debuginfo-4.0.0-2.el8.ppc64le.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.ppc64le.rpmMsoci-4.0.0-2.el8.ppc64le.rpmcsoci-mysql-devel-4.0.0-2.el8.ppc64le.rpmdsoci-odbc-4.0.0-2.el8.ppc64le.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.ppc64le.rpmjsoci-sqlite3-4.0.0-2.el8.ppc64le.rpmisoci-postgresql-devel-4.0.0-2.el8.ppc64le.rpmasoci-mysql-4.0.0-2.el8.ppc64le.rpmfsoci-odbc-devel-4.0.0-2.el8.ppc64le.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.ppc64le.rpmlsoci-sqlite3-devel-4.0.0-2.el8.ppc64le.rpmgsoci-postgresql-4.0.0-2.el8.ppc64le.rpm`soci-devel-4.0.0-2.el8.ppc64le.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.s390x.rpm^soci-debuginfo-4.0.0-2.el8.s390x.rpm_soci-debugsource-4.0.0-2.el8.s390x.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.s390x.rpmdsoci-odbc-4.0.0-2.el8.s390x.rpmesoci-odbc-debuginfo-4.0.0-2.el8.s390x.rpm`soci-devel-4.0.0-2.el8.s390x.rpmlsoci-sqlite3-devel-4.0.0-2.el8.s390x.rpmgsoci-postgresql-4.0.0-2.el8.s390x.rpmfsoci-odbc-devel-4.0.0-2.el8.s390x.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.s390x.rpmcsoci-mysql-devel-4.0.0-2.el8.s390x.rpmjsoci-sqlite3-4.0.0-2.el8.s390x.rpmasoci-mysql-4.0.0-2.el8.s390x.rpmisoci-postgresql-devel-4.0.0-2.el8.s390x.rpmMsoci-4.0.0-2.el8.s390x.rpmisoci-postgresql-devel-4.0.0-2.el8.x86_64.rpmdsoci-odbc-4.0.0-2.el8.x86_64.rpmjsoci-sqlite3-4.0.0-2.el8.x86_64.rpmlsoci-sqlite3-devel-4.0.0-2.el8.x86_64.rpmfsoci-odbc-devel-4.0.0-2.el8.x86_64.rpm`soci-devel-4.0.0-2.el8.x86_64.rpm_soci-debugsource-4.0.0-2.el8.x86_64.rpm^soci-debuginfo-4.0.0-2.el8.x86_64.rpmMsoci-4.0.0-2.el8.x86_64.rpmcsoci-mysql-devel-4.0.0-2.el8.x86_64.rpmasoci-mysql-4.0.0-2.el8.x86_64.rpmgsoci-postgresql-4.0.0-2.el8.x86_64.rpmhsoci-postgresql-debuginfo-4.0.0-2.el8.x86_64.rpmbsoci-mysql-debuginfo-4.0.0-2.el8.x86_64.rpmesoci-odbc-debuginfo-4.0.0-2.el8.x86_64.rpmksoci-sqlite3-debuginfo-4.0.0-2.el8.x86_64.rpma %UBBBBBBBBBBBBBBenhancementperl-B-Compiling-0.06-16.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17693591769359[RFE] EPEL8 branch of perl-B-Compiling G_perl-B-Compiling-0.06-16.el8.src.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmG_perl-B-Compiling-0.06-16.el8.aarch64.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmG_perl-B-Compiling-0.06-16.el8.ppc64le.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmG_perl-B-Compiling-0.06-16.el8.s390x.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmG_perl-B-Compiling-0.06-16.el8.x86_64.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpm G_perl-B-Compiling-0.06-16.el8.src.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.aarch64.rpmG_perl-B-Compiling-0.06-16.el8.aarch64.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.aarch64.rpmG_perl-B-Compiling-0.06-16.el8.ppc64le.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.ppc64le.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.ppc64le.rpmG_perl-B-Compiling-0.06-16.el8.s390x.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.s390x.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.s390x.rpmG_perl-B-Compiling-0.06-16.el8.x86_64.rpm6_perl-B-Compiling-debugsource-0.06-16.el8.x86_64.rpm5_perl-B-Compiling-debuginfo-0.06-16.el8.x86_64.rpmP' fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglpk-4.65-4.el8 libiodbc-3.52.13-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17499651749965RFE: Update to 3.52.13, build for EPEL8."glpk-4.65-4.el8.src.rpmglpk-devel-4.65-4.el8.aarch64.rpmglpk-debuginfo-4.65-4.el8.aarch64.rpm"glpk-4.65-4.el8.aarch64.rpmglpk-doc-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.aarch64.rpmglpk-debugsource-4.65-4.el8.aarch64.rpmglpk-utils-debuginfo-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.ppc64le.rpm"glpk-4.65-4.el8.ppc64le.rpmglpk-doc-4.65-4.el8.ppc64le.rpmglpk-debugsource-4.65-4.el8.ppc64le.rpmglpk-devel-4.65-4.el8.ppc64le.rpmglpk-debuginfo-4.65-4.el8.ppc64le.rpmglpk-utils-debuginfo-4.65-4.el8.ppc64le.rpm"glpk-4.65-4.el8.s390x.rpmglpk-doc-4.65-4.el8.s390x.rpmglpk-devel-4.65-4.el8.s390x.rpmglpk-utils-4.65-4.el8.s390x.rpmglpk-debugsource-4.65-4.el8.s390x.rpmglpk-debuginfo-4.65-4.el8.s390x.rpmglpk-utils-debuginfo-4.65-4.el8.s390x.rpmglpk-debuginfo-4.65-4.el8.x86_64.rpmglpk-debugsource-4.65-4.el8.x86_64.rpmglpk-doc-4.65-4.el8.x86_64.rpmglpk-devel-4.65-4.el8.x86_64.rpmglpk-utils-debuginfo-4.65-4.el8.x86_64.rpmglpk-utils-4.65-4.el8.x86_64.rpm"glpk-4.65-4.el8.x86_64.rpm4alibiodbc-3.52.13-1.el8.src.rpmalibiodbc-debugsource-3.52.13-1.el8.aarch64.rpmalibiodbc-debuginfo-3.52.13-1.el8.aarch64.rpmalibiodbc-devel-3.52.13-1.el8.aarch64.rpm4alibiodbc-3.52.13-1.el8.aarch64.rpmalibiodbc-devel-3.52.13-1.el8.ppc64le.rpmalibiodbc-debuginfo-3.52.13-1.el8.ppc64le.rpmalibiodbc-debugsource-3.52.13-1.el8.ppc64le.rpm4alibiodbc-3.52.13-1.el8.ppc64le.rpm4alibiodbc-3.52.13-1.el8.s390x.rpmalibiodbc-devel-3.52.13-1.el8.s390x.rpmalibiodbc-debugsource-3.52.13-1.el8.s390x.rpmalibiodbc-debuginfo-3.52.13-1.el8.s390x.rpm4alibiodbc-3.52.13-1.el8.x86_64.rpmalibiodbc-debuginfo-3.52.13-1.el8.x86_64.rpmalibiodbc-devel-3.52.13-1.el8.x86_64.rpmalibiodbc-debugsource-3.52.13-1.el8.x86_64.rpm."glpk-4.65-4.el8.src.rpmglpk-devel-4.65-4.el8.aarch64.rpmglpk-debuginfo-4.65-4.el8.aarch64.rpm"glpk-4.65-4.el8.aarch64.rpmglpk-doc-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.aarch64.rpmglpk-debugsource-4.65-4.el8.aarch64.rpmglpk-utils-debuginfo-4.65-4.el8.aarch64.rpmglpk-utils-4.65-4.el8.ppc64le.rpm"glpk-4.65-4.el8.ppc64le.rpmglpk-doc-4.65-4.el8.ppc64le.rpmglpk-debugsource-4.65-4.el8.ppc64le.rpmglpk-devel-4.65-4.el8.ppc64le.rpmglpk-debuginfo-4.65-4.el8.ppc64le.rpmglpk-utils-debuginfo-4.65-4.el8.ppc64le.rpm"glpk-4.65-4.el8.s390x.rpmglpk-doc-4.65-4.el8.s390x.rpmglpk-devel-4.65-4.el8.s390x.rpmglpk-utils-4.65-4.el8.s390x.rpmglpk-debugsource-4.65-4.el8.s390x.rpmglpk-debuginfo-4.65-4.el8.s390x.rpmglpk-utils-debuginfo-4.65-4.el8.s390x.rpmglpk-debuginfo-4.65-4.el8.x86_64.rpmglpk-debugsource-4.65-4.el8.x86_64.rpmglpk-doc-4.65-4.el8.x86_64.rpmglpk-devel-4.65-4.el8.x86_64.rpmglpk-utils-debuginfo-4.65-4.el8.x86_64.rpmglpk-utils-4.65-4.el8.x86_64.rpm"glpk-4.65-4.el8.x86_64.rpm4alibiodbc-3.52.13-1.el8.src.rpmalibiodbc-debugsource-3.52.13-1.el8.aarch64.rpmalibiodbc-debuginfo-3.52.13-1.el8.aarch64.rpmalibiodbc-devel-3.52.13-1.el8.aarch64.rpm4alibiodbc-3.52.13-1.el8.aarch64.rpmalibiodbc-devel-3.52.13-1.el8.ppc64le.rpmalibiodbc-debuginfo-3.52.13-1.el8.ppc64le.rpmalibiodbc-debugsource-3.52.13-1.el8.ppc64le.rpm4alibiodbc-3.52.13-1.el8.ppc64le.rpm4alibiodbc-3.52.13-1.el8.s390x.rpmalibiodbc-devel-3.52.13-1.el8.s390x.rpmalibiodbc-debugsource-3.52.13-1.el8.s390x.rpmalibiodbc-debuginfo-3.52.13-1.el8.s390x.rpm4alibiodbc-3.52.13-1.el8.x86_64.rpmalibiodbc-debuginfo-3.52.13-1.el8.x86_64.rpmalibiodbc-devel-3.52.13-1.el8.x86_64.rpmalibiodbc-debugsource-3.52.13-1.el8.x86_64.rpm즤7 #`Bunspecifiedperl-DBIx-Class-0.082842-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18707451870745EPEL8 Branch Request: perl-DBIx-Classperl-DBIx-Class-0.082842-4.el8.src.rpmperl-DBIx-Class-0.082842-4.el8.noarch.rpmperl-DBIx-Class-0.082842-4.el8.src.rpmperl-DBIx-Class-0.082842-4.el8.noarch.rpmop *dBBBBenhancementipa-hcc-0.17-2.el8(2ipa-hcc-0.17-2.el8.src.rpme2python3-ipahcc-0.17-2.el8.noarch.rpm2ipa-hcc-server-0.17-2.el8.noarch.rpm2ipa-hcc-client-0.17-2.el8.noarch.rpm2ipa-hcc-selinux-0.17-2.el8.noarch.rpm2ipa-hcc-0.17-2.el8.src.rpme2python3-ipahcc-0.17-2.el8.noarch.rpm2ipa-hcc-server-0.17-2.el8.noarch.rpm2ipa-hcc-client-0.17-2.el8.noarch.rpm2ipa-hcc-selinux-0.17-2.el8.noarch.rpm - kBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-DSA-1.17-28.el8 perl-Data-Buffer-0.04-32.el8 perl-IO-Socket-Socks-0.74-2.el8 perl-Math-GMP-2.24-1.el86Eb=perl-Crypt-DSA-1.17-28.el8.src.rpm=perl-Crypt-DSA-1.17-28.el8.noarch.rpmuperl-Data-Buffer-0.04-32.el8.src.rpmuperl-Data-Buffer-0.04-32.el8.noarch.rpmMmperl-IO-Socket-Socks-0.74-2.el8.src.rpmMmperl-IO-Socket-Socks-0.74-2.el8.noarch.rpm&perl-Math-GMP-2.24-1.el8.src.rpm&perl-Math-GMP-2.24-1.el8.aarch64.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm&perl-Math-GMP-2.24-1.el8.ppc64le.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm&perl-Math-GMP-2.24-1.el8.s390x.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm&perl-Math-GMP-2.24-1.el8.x86_64.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpm=perl-Crypt-DSA-1.17-28.el8.src.rpm=perl-Crypt-DSA-1.17-28.el8.noarch.rpmuperl-Data-Buffer-0.04-32.el8.src.rpmuperl-Data-Buffer-0.04-32.el8.noarch.rpmMmperl-IO-Socket-Socks-0.74-2.el8.src.rpmMmperl-IO-Socket-Socks-0.74-2.el8.noarch.rpm&perl-Math-GMP-2.24-1.el8.src.rpm&perl-Math-GMP-2.24-1.el8.aarch64.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.aarch64.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.aarch64.rpm&perl-Math-GMP-2.24-1.el8.ppc64le.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.ppc64le.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.ppc64le.rpm&perl-Math-GMP-2.24-1.el8.s390x.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.s390x.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.s390x.rpm&perl-Math-GMP-2.24-1.el8.x86_64.rpmm&perl-Math-GMP-debugsource-2.24-1.el8.x86_64.rpml&perl-Math-GMP-debuginfo-2.24-1.el8.x86_64.rpm2~ EBnewpackagepython-blessings-1.7-8.el8'}https://bugzilla.redhat.com/show_bug.cgi?id=17773771777377nQpython-blessings-1.7-8.el8.src.rpmhQpython3-blessings-1.7-8.el8.noarch.rpmnQpython-blessings-1.7-8.el8.src.rpmhQpython3-blessings-1.7-8.el8.noarch.rpmg; IBBBBnewpackageperl-File-Tail-1.3-13.el8 swatch-3.2.3-28.el8.1$0Rperl-File-Tail-1.3-13.el8.src.rpmRperl-File-Tail-1.3-13.el8.noarch.rpmY]swatch-3.2.3-28.el8.1.src.rpmY]swatch-3.2.3-28.el8.1.noarch.rpmRperl-File-Tail-1.3-13.el8.src.rpmRperl-File-Tail-1.3-13.el8.noarch.rpmY]swatch-3.2.3-28.el8.1.src.rpmY]swatch-3.2.3-28.el8.1.noarch.rpm=y #PBBBBBBBBBBBBBBBBBnewpackageperl-DepGen-Perl-Tests-0.1.2-11.el8 perl-RPM2-1.4-10.el8TEhttps://bugzilla.redhat.com/show_bug.cgi?id=17728311772831Add perl-RPM2 to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17728331772833Add perl-DepGen-Perl-Tests to EPEL 8K4perl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmK4perl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpm5rperl-RPM2-1.4-10.el8.src.rpmrperl-RPM2-debugsource-1.4-10.el8.aarch64.rpmrperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpm5rperl-RPM2-1.4-10.el8.aarch64.rpm5rperl-RPM2-1.4-10.el8.ppc64le.rpmrperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpmrperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpmrperl-RPM2-debugsource-1.4-10.el8.s390x.rpm5rperl-RPM2-1.4-10.el8.s390x.rpmrperl-RPM2-debuginfo-1.4-10.el8.s390x.rpmrperl-RPM2-debugsource-1.4-10.el8.x86_64.rpm5rperl-RPM2-1.4-10.el8.x86_64.rpmrperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpmK4perl-DepGen-Perl-Tests-0.1.2-11.el8.src.rpmK4perl-DepGen-Perl-Tests-0.1.2-11.el8.noarch.rpm5rperl-RPM2-1.4-10.el8.src.rpmrperl-RPM2-debugsource-1.4-10.el8.aarch64.rpmrperl-RPM2-debuginfo-1.4-10.el8.aarch64.rpm5rperl-RPM2-1.4-10.el8.aarch64.rpm5rperl-RPM2-1.4-10.el8.ppc64le.rpmrperl-RPM2-debugsource-1.4-10.el8.ppc64le.rpmrperl-RPM2-debuginfo-1.4-10.el8.ppc64le.rpmrperl-RPM2-debugsource-1.4-10.el8.s390x.rpm5rperl-RPM2-1.4-10.el8.s390x.rpmrperl-RPM2-debuginfo-1.4-10.el8.s390x.rpmrperl-RPM2-debugsource-1.4-10.el8.x86_64.rpm5rperl-RPM2-1.4-10.el8.x86_64.rpmrperl-RPM2-debuginfo-1.4-10.el8.x86_64.rpm"  4dBBBBBBBBBBBBBBnewpackagelzip-1.21-1.el8 FWlzip-1.21-1.el8.src.rpmFWlzip-1.21-1.el8.aarch64.rpm&Wlzip-debuginfo-1.21-1.el8.aarch64.rpm'Wlzip-debugsource-1.21-1.el8.aarch64.rpm&Wlzip-debuginfo-1.21-1.el8.ppc64le.rpmFWlzip-1.21-1.el8.ppc64le.rpm'Wlzip-debugsource-1.21-1.el8.ppc64le.rpmFWlzip-1.21-1.el8.s390x.rpm'Wlzip-debugsource-1.21-1.el8.s390x.rpm&Wlzip-debuginfo-1.21-1.el8.s390x.rpm&Wlzip-debuginfo-1.21-1.el8.x86_64.rpm'Wlzip-debugsource-1.21-1.el8.x86_64.rpmFWlzip-1.21-1.el8.x86_64.rpm FWlzip-1.21-1.el8.src.rpmFWlzip-1.21-1.el8.aarch64.rpm&Wlzip-debuginfo-1.21-1.el8.aarch64.rpm'Wlzip-debugsource-1.21-1.el8.aarch64.rpm&Wlzip-debuginfo-1.21-1.el8.ppc64le.rpmFWlzip-1.21-1.el8.ppc64le.rpm'Wlzip-debugsource-1.21-1.el8.ppc64le.rpmFWlzip-1.21-1.el8.s390x.rpm'Wlzip-debugsource-1.21-1.el8.s390x.rpm&Wlzip-debuginfo-1.21-1.el8.s390x.rpm&Wlzip-debuginfo-1.21-1.el8.x86_64.rpm'Wlzip-debugsource-1.21-1.el8.x86_64.rpmFWlzip-1.21-1.el8.x86_64.rpm즤F 8uBnewpackagephp-pear-Net-Socket-1.2.2-6.el8)ihttps://bugzilla.redhat.com/show_bug.cgi?id=17505181750518build of php-pear-Net-Socket for EPEL 8 Hphp-pear-Net-Socket-1.2.2-6.el8.src.rpm Hphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpm Hphp-pear-Net-Socket-1.2.2-6.el8.src.rpm Hphp-pear-Net-Socket-1.2.2-6.el8.noarch.rpm찃 golang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm3golang-github-prometheus-2.32.1-2.el8.ppc64le.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm3golang-github-prometheus-2.32.1-2.el8.s390x.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm3golang-github-prometheus-2.32.1-2.el8.x86_64.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm 3golang-github-prometheus-2.32.1-2.el8.src.rpm3golang-github-prometheus-2.32.1-2.el8.aarch64.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.aarch64.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.aarch64.rpm3golang-github-prometheus-2.32.1-2.el8.ppc64le.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.ppc64le.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.ppc64le.rpm3golang-github-prometheus-2.32.1-2.el8.s390x.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.s390x.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.s390x.rpm3golang-github-prometheus-2.32.1-2.el8.x86_64.rpm>golang-github-prometheus-debugsource-2.32.1-2.el8.x86_64.rpm=golang-github-prometheus-debuginfo-2.32.1-2.el8.x86_64.rpm8) WBenhancementpython-img2pdf-0.4.0-3.el8j$https://bugzilla.redhat.com/show_bug.cgi?id=19072261907226Please build python-img2pdf for EPEL8]:python-img2pdf-0.4.0-3.el8.src.rpm^:python3-img2pdf-0.4.0-3.el8.noarch.rpm]:python-img2pdf-0.4.0-3.el8.src.rpm^:python3-img2pdf-0.4.0-3.el8.noarch.rpm< 0[BBBBBBBBBBBBBBBBBBBnewpackageperl-Prima-1.60-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=18905981890598EPEL8 Request: perl-Primahttps://bugzilla.redhat.com/show_bug.cgi?id=18934241893424perl-Prima-1.60 is available3wperl-Prima-1.60-1.el8.src.rpmwperl-Prima-debuginfo-1.60-1.el8.aarch64.rpmwperl-Prima-debugsource-1.60-1.el8.aarch64.rpmwperl-Prima-Test-1.60-1.el8.aarch64.rpm3wperl-Prima-1.60-1.el8.aarch64.rpmwperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpmwperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm3wperl-Prima-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.s390x.rpm3wperl-Prima-1.60-1.el8.s390x.rpmwperl-Prima-debuginfo-1.60-1.el8.s390x.rpmwperl-Prima-debugsource-1.60-1.el8.s390x.rpm3wperl-Prima-1.60-1.el8.x86_64.rpmwperl-Prima-Test-1.60-1.el8.x86_64.rpmwperl-Prima-debugsource-1.60-1.el8.x86_64.rpmwperl-Prima-debuginfo-1.60-1.el8.x86_64.rpm3wperl-Prima-1.60-1.el8.src.rpmwperl-Prima-debuginfo-1.60-1.el8.aarch64.rpmwperl-Prima-debugsource-1.60-1.el8.aarch64.rpmwperl-Prima-Test-1.60-1.el8.aarch64.rpm3wperl-Prima-1.60-1.el8.aarch64.rpmwperl-Prima-debuginfo-1.60-1.el8.ppc64le.rpmwperl-Prima-debugsource-1.60-1.el8.ppc64le.rpm3wperl-Prima-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.ppc64le.rpmwperl-Prima-Test-1.60-1.el8.s390x.rpm3wperl-Prima-1.60-1.el8.s390x.rpmwperl-Prima-debuginfo-1.60-1.el8.s390x.rpmwperl-Prima-debugsource-1.60-1.el8.s390x.rpm3wperl-Prima-1.60-1.el8.x86_64.rpmwperl-Prima-Test-1.60-1.el8.x86_64.rpmwperl-Prima-debugsource-1.60-1.el8.x86_64.rpmwperl-Prima-debuginfo-1.60-1.el8.x86_64.rpmb 4qBnewpackageperl-Test-Name-FromLine-0.13-15.el8oBhttps://bugzilla.redhat.com/show_bug.cgi?id=17717461771746[RFE] EPEL8 branch of perl-Test-Name-FromLinev-perl-Test-Name-FromLine-0.13-15.el8.src.rpmv-perl-Test-Name-FromLine-0.13-15.el8.noarch.rpmv-perl-Test-Name-FromLine-0.13-15.el8.src.rpmv-perl-Test-Name-FromLine-0.13-15.el8.noarch.rpmbx 8uBunspecifiedperl-Test-Compile-2.2.2-2.el81https://bugzilla.redhat.com/show_bug.cgi?id=17492261749226Please build perl-Test-Compile for EL8^Xperl-Test-Compile-2.2.2-2.el8.src.rpm^Xperl-Test-Compile-2.2.2-2.el8.noarch.rpm^Xperl-Test-Compile-2.2.2-2.el8.src.rpm^Xperl-Test-Compile-2.2.2-2.el8.noarch.rpm즤   yBBBBBBBBBBBBBBnewpackageperl-XML-LibXSLT-1.96-6.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17560371756037[RFE] perl-XML-LibXSLT build for epel8 U;perl-XML-LibXSLT-1.96-6.el8.src.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpmU;perl-XML-LibXSLT-1.96-6.el8.aarch64.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpmU;perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpmU;perl-XML-LibXSLT-1.96-6.el8.s390x.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpmU;perl-XML-LibXSLT-1.96-6.el8.x86_64.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm U;perl-XML-LibXSLT-1.96-6.el8.src.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.aarch64.rpmU;perl-XML-LibXSLT-1.96-6.el8.aarch64.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.aarch64.rpmU;perl-XML-LibXSLT-1.96-6.el8.ppc64le.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.ppc64le.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.ppc64le.rpmU;perl-XML-LibXSLT-1.96-6.el8.s390x.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.s390x.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.s390x.rpmU;perl-XML-LibXSLT-1.96-6.el8.x86_64.rpm\;perl-XML-LibXSLT-debuginfo-1.96-6.el8.x86_64.rpm];perl-XML-LibXSLT-debugsource-1.96-6.el8.x86_64.rpm튊`w JBBBBunspecifiedytree-2.07-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=22515522251552ytree-2.07 is availabled5ytree-2.07-1.el8.src.rpmd5ytree-2.07-1.el8.aarch64.rpmd5ytree-2.07-1.el8.ppc64le.rpmd5ytree-2.07-1.el8.s390x.rpmd5ytree-2.07-1.el8.x86_64.rpmd5ytree-2.07-1.el8.src.rpmd5ytree-2.07-1.el8.aarch64.rpmd5ytree-2.07-1.el8.ppc64le.rpmd5ytree-2.07-1.el8.s390x.rpmd5ytree-2.07-1.el8.x86_64.rpmyE !QBBBBBBBBBBBBBBnewpackageperl-Crypt-Curve25519-0.06-1.el86}Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20608522060852Review Request: perl-Crypt-Curve25519 - Generate shared secret using elliptic-curve Diffie-Hellman function ^Rperl-Crypt-Curve25519-0.06-1.el8.src.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm ^Rperl-Crypt-Curve25519-0.06-1.el8.src.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.aarch64.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.aarch64.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.aarch64.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.ppc64le.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.ppc64le.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.ppc64le.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.s390x.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.s390x.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.s390x.rpm^Rperl-Crypt-Curve25519-0.06-1.el8.x86_64.rpmfRperl-Crypt-Curve25519-debugsource-0.06-1.el8.x86_64.rpmeRperl-Crypt-Curve25519-debuginfo-0.06-1.el8.x86_64.rpm2f %bBnewpackagegnucash-docs-4.9-2.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8W gnucash-docs-4.9-2.el8.src.rpmW gnucash-docs-4.9-2.el8.noarch.rpmW gnucash-docs-4.9-2.el8.src.rpmW gnucash-docs-4.9-2.el8.noarch.rpmhU fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetfdocgen-1.00-3.20220124gita9d4bf8.el8 tilibs-1.19-3.20220202git8aae708.el8 tilp_and_gfm-1.19-2.20220201git752aef4.el8V https://bugzilla.redhat.com/show_bug.cgi?id=20447002044700Review Request: tfdocgen - TiLP framework documentation generatorhttps://bugzilla.redhat.com/show_bug.cgi?id=20482702048270Review Request: tilibs - Texas Instruments calculators interface librarieshttps://bugzilla.redhat.com/show_bug.cgi?id=20482712048271Review Request: tilp_and_gfm - Desktop applications to manage Texas Instruments calculatorsWRtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm]|tilibs-1.19-3.20220202git8aae708.el8.src.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpmv|libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmg|libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmh|libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpmz|libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmi|libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm|libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpmj|libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpmv|libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpmz|libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm|libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpmv|libticables-1.19-3.20220202git8aae708.el8.s390x.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpmz|libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm|libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpmv|libticables-1.19-3.20220202git8aae708.el8.x86_64.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpmz|libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm|libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm^{tilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmB{tilp-1.19-2.20220201git752aef4.el8.aarch64.rpm#{gfm-1.19-2.20220201git752aef4.el8.aarch64.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmB{tilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm#{gfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmB{tilp-1.19-2.20220201git752aef4.el8.s390x.rpm#{gfm-1.19-2.20220201git752aef4.el8.s390x.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmB{tilp-1.19-2.20220201git752aef4.el8.x86_64.rpm#{gfm-1.19-2.20220201git752aef4.el8.x86_64.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmWRtfdocgen-1.00-3.20220124gita9d4bf8.el8.src.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.aarch64.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.aarch64.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.ppc64le.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.s390x.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.s390x.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.s390x.rpmRtfdocgen-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm'Rtfdocgen-debugsource-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm&Rtfdocgen-debuginfo-1.00-3.20220124gita9d4bf8.el8.x86_64.rpm]|tilibs-1.19-3.20220202git8aae708.el8.src.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.aarch64.rpmv|libticables-1.19-3.20220202git8aae708.el8.aarch64.rpmg|libticables-doc-1.19-3.20220202git8aae708.el8.noarch.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.aarch64.rpmh|libticalcs-doc-1.19-3.20220202git8aae708.el8.noarch.rpmz|libticonv-1.19-3.20220202git8aae708.el8.aarch64.rpmi|libticonv-doc-1.19-3.20220202git8aae708.el8.noarch.rpm|libtifiles-1.19-3.20220202git8aae708.el8.aarch64.rpmj|libtifiles-doc-1.19-3.20220202git8aae708.el8.noarch.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.aarch64.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.aarch64.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.ppc64le.rpmv|libticables-1.19-3.20220202git8aae708.el8.ppc64le.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.ppc64le.rpmz|libticonv-1.19-3.20220202git8aae708.el8.ppc64le.rpm|libtifiles-1.19-3.20220202git8aae708.el8.ppc64le.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.ppc64le.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.ppc64le.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.s390x.rpmv|libticables-1.19-3.20220202git8aae708.el8.s390x.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.s390x.rpmz|libticonv-1.19-3.20220202git8aae708.el8.s390x.rpm|libtifiles-1.19-3.20220202git8aae708.el8.s390x.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.s390x.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.s390x.rpmA|tilibs-devel-1.19-3.20220202git8aae708.el8.x86_64.rpmv|libticables-1.19-3.20220202git8aae708.el8.x86_64.rpmx|libticalcs-1.19-3.20220202git8aae708.el8.x86_64.rpmz|libticonv-1.19-3.20220202git8aae708.el8.x86_64.rpm|libtifiles-1.19-3.20220202git8aae708.el8.x86_64.rpm@|tilibs-debugsource-1.19-3.20220202git8aae708.el8.x86_64.rpm?|tilibs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmw|libticables-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpmy|libticalcs-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm{|libticonv-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm|libtifiles-debuginfo-1.19-3.20220202git8aae708.el8.x86_64.rpm^{tilp_and_gfm-1.19-2.20220201git752aef4.el8.src.rpmB{tilp-1.19-2.20220201git752aef4.el8.aarch64.rpm#{gfm-1.19-2.20220201git752aef4.el8.aarch64.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.aarch64.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.aarch64.rpmB{tilp-1.19-2.20220201git752aef4.el8.ppc64le.rpm#{gfm-1.19-2.20220201git752aef4.el8.ppc64le.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.ppc64le.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.ppc64le.rpmB{tilp-1.19-2.20220201git752aef4.el8.s390x.rpm#{gfm-1.19-2.20220201git752aef4.el8.s390x.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.s390x.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.s390x.rpmB{tilp-1.19-2.20220201git752aef4.el8.x86_64.rpm#{gfm-1.19-2.20220201git752aef4.el8.x86_64.rpmE{tilp_and_gfm-debugsource-1.19-2.20220201git752aef4.el8.x86_64.rpmD{tilp_and_gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmC{tilp-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpm${gfm-debuginfo-1.19-2.20220201git752aef4.el8.x86_64.rpmJ $TBBBBBBBBBBBBBBbugfixgolang-github-prometheus-node-exporter-1.3.1-4.el8v 4[golang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm 4[golang-github-prometheus-node-exporter-1.3.1-4.el8.src.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.aarch64.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.aarch64.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.aarch64.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.ppc64le.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.ppc64le.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.ppc64le.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.s390x.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.s390x.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.s390x.rpm4[golang-github-prometheus-node-exporter-1.3.1-4.el8.x86_64.rpm@[golang-github-prometheus-node-exporter-debugsource-1.3.1-4.el8.x86_64.rpm?[golang-github-prometheus-node-exporter-debuginfo-1.3.1-4.el8.x86_64.rpm8# 5eBBBBBBBBBBBBBBnewpackagegkrellm-top-2.2.13-19.el8S pgkrellm-top-2.2.13-19.el8.src.rpmpgkrellm-top-2.2.13-19.el8.aarch64.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.aarch64.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.aarch64.rpmpgkrellm-top-2.2.13-19.el8.ppc64le.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.ppc64le.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.ppc64le.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.s390x.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.x86_64.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.x86_64.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.x86_64.rpm pgkrellm-top-2.2.13-19.el8.src.rpmpgkrellm-top-2.2.13-19.el8.aarch64.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.aarch64.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.aarch64.rpmpgkrellm-top-2.2.13-19.el8.ppc64le.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.ppc64le.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.ppc64le.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.s390x.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.s390x.rpmpgkrellm-top-2.2.13-19.el8.x86_64.rpmnpgkrellm-top-debugsource-2.2.13-19.el8.x86_64.rpmmpgkrellm-top-debuginfo-2.2.13-19.el8.x86_64.rpm85 9vBunspecifiedperl-File-Edit-Portable-1.25-1.el8h{https://bugzilla.redhat.com/show_bug.cgi?id=19046321904632perl-File-Edit-Portable-1.25 is available}jperl-File-Edit-Portable-1.25-1.el8.src.rpm}jperl-File-Edit-Portable-1.25-1.el8.noarch.rpm}jperl-File-Edit-Portable-1.25-1.el8.src.rpm}jperl-File-Edit-Portable-1.25-1.el8.noarch.rpmω,  zBBBBBBBBBBBBBBnewpackagesslscan-2.0.6-1.el8c( pTsslscan-2.0.6-1.el8.src.rpmRTsslscan-debuginfo-2.0.6-1.el8.aarch64.rpmpTsslscan-2.0.6-1.el8.aarch64.rpmSTsslscan-debugsource-2.0.6-1.el8.aarch64.rpmpTsslscan-2.0.6-1.el8.ppc64le.rpmSTsslscan-debugsource-2.0.6-1.el8.ppc64le.rpmRTsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpmpTsslscan-2.0.6-1.el8.s390x.rpmRTsslscan-debuginfo-2.0.6-1.el8.s390x.rpmSTsslscan-debugsource-2.0.6-1.el8.s390x.rpmpTsslscan-2.0.6-1.el8.x86_64.rpmSTsslscan-debugsource-2.0.6-1.el8.x86_64.rpmRTsslscan-debuginfo-2.0.6-1.el8.x86_64.rpm pTsslscan-2.0.6-1.el8.src.rpmRTsslscan-debuginfo-2.0.6-1.el8.aarch64.rpmpTsslscan-2.0.6-1.el8.aarch64.rpmSTsslscan-debugsource-2.0.6-1.el8.aarch64.rpmpTsslscan-2.0.6-1.el8.ppc64le.rpmSTsslscan-debugsource-2.0.6-1.el8.ppc64le.rpmRTsslscan-debuginfo-2.0.6-1.el8.ppc64le.rpmpTsslscan-2.0.6-1.el8.s390x.rpmRTsslscan-debuginfo-2.0.6-1.el8.s390x.rpmSTsslscan-debugsource-2.0.6-1.el8.s390x.rpmpTsslscan-2.0.6-1.el8.x86_64.rpmSTsslscan-debugsource-2.0.6-1.el8.x86_64.rpmRTsslscan-debuginfo-2.0.6-1.el8.x86_64.rpmf KBBBBBBBBBBBBBBnewpackageperl-PerlIO-Layers-0.012-3.el8 yhttps://bugzilla.redhat.com/show_bug.cgi?id=18956791895679RFE - build a perl-PerlIO-Layers for EPEL8 0Vperl-PerlIO-Layers-0.012-3.el8.src.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.aarch64.rpm0Vperl-PerlIO-Layers-0.012-3.el8.aarch64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.aarch64.rpm0Vperl-PerlIO-Layers-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.ppc64le.rpm0Vperl-PerlIO-Layers-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.s390x.rpm0Vperl-PerlIO-Layers-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.x86_64.rpm 0Vperl-PerlIO-Layers-0.012-3.el8.src.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.aarch64.rpm0Vperl-PerlIO-Layers-0.012-3.el8.aarch64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.aarch64.rpm0Vperl-PerlIO-Layers-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.ppc64le.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.ppc64le.rpm0Vperl-PerlIO-Layers-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.s390x.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.s390x.rpm0Vperl-PerlIO-Layers-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debugsource-0.012-3.el8.x86_64.rpmVperl-PerlIO-Layers-debuginfo-0.012-3.el8.x86_64.rpm; \Bnewpackagepython-waqiasync-1.0.0-1.el8&`python-waqiasync-1.0.0-1.el8.src.rpm8`python3-waqiasync-1.0.0-1.el8.noarch.rpm&`python-waqiasync-1.0.0-1.el8.src.rpm8`python3-waqiasync-1.0.0-1.el8.noarch.rpmkz #`Bbugfixpython-flake8-3.7.7-6.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17574631757463flake8 fails on epel8 due to missing dependency on mccabe and entrypoints%python-flake8-3.7.7-6.el8.src.rpm"python3-flake8-3.7.7-6.el8.noarch.rpm%python-flake8-3.7.7-6.el8.src.rpm"python3-flake8-3.7.7-6.el8.noarch.rpmg  7dBBBBBBBBBBBBBBBBBnewpackagemathjax-2.7.4-2.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17574391757439mathjax for EPEL 8?https://bugzilla.redhat.com/show_bug.cgi?id=17595871759587[RFE] EPEL8 branch of mathjaxE5mathjax-2.7.4-2.el8.src.rpm5mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm5mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm5mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm5mathjax-math-fonts-2.7.4-2.el8.noarch.rpm5mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm5mathjax-main-fonts-2.7.4-2.el8.noarch.rpm5mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm5mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm5mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm5mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm5mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm5mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm5mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm5mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm5mathjax-script-fonts-2.7.4-2.el8.noarch.rpmE5mathjax-2.7.4-2.el8.noarch.rpm5mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmE5mathjax-2.7.4-2.el8.src.rpm5mathjax-fraktur-fonts-2.7.4-2.el8.noarch.rpm5mathjax-ams-fonts-2.7.4-2.el8.noarch.rpm5mathjax-winchrome-fonts-2.7.4-2.el8.noarch.rpm5mathjax-math-fonts-2.7.4-2.el8.noarch.rpm5mathjax-size1-fonts-2.7.4-2.el8.noarch.rpm5mathjax-main-fonts-2.7.4-2.el8.noarch.rpm5mathjax-stixweb-fonts-2.7.4-2.el8.noarch.rpm5mathjax-caligraphic-fonts-2.7.4-2.el8.noarch.rpm5mathjax-sansserif-fonts-2.7.4-2.el8.noarch.rpm5mathjax-size3-fonts-2.7.4-2.el8.noarch.rpm5mathjax-typewriter-fonts-2.7.4-2.el8.noarch.rpm5mathjax-winie6-fonts-2.7.4-2.el8.noarch.rpm5mathjax-size4-fonts-2.7.4-2.el8.noarch.rpm5mathjax-vector-fonts-2.7.4-2.el8.noarch.rpm5mathjax-script-fonts-2.7.4-2.el8.noarch.rpmE5mathjax-2.7.4-2.el8.noarch.rpm5mathjax-size2-fonts-2.7.4-2.el8.noarch.rpmjS ;xBnewpackageperl-Test-Time-0.08-3.el8Wihttps://bugzilla.redhat.com/show_bug.cgi?id=17717391771739[RFE] EPEL8 branch of perl-Test-Timeperl-Test-Time-0.08-3.el8.src.rpmperl-Test-Time-0.08-3.el8.noarch.rpmperl-Test-Time-0.08-3.el8.src.rpmperl-Test-Time-0.08-3.el8.noarch.rpmbH ?|Bnewpackageperl-UNIVERSAL-require-0.18-17.el86@:https://bugzilla.redhat.com/show_bug.cgi?id=17492681749268[RFE] EPEL8 branch of perl-UNIVERSAL-require@Mperl-UNIVERSAL-require-0.18-17.el8.src.rpm@Mperl-UNIVERSAL-require-0.18-17.el8.noarch.rpm@Mperl-UNIVERSAL-require-0.18-17.el8.src.rpm@Mperl-UNIVERSAL-require-0.18-17.el8.noarch.rpm즤I @BBBBBBBBBBBBBBenhancementdavfs2-1.5.6-1.el86zhttps://bugzilla.redhat.com/show_bug.cgi?id=17869021786902RFE - davfs2 for EPEL8 Odavfs2-1.5.6-1.el8.aarch64.rpmOdavfs2-1.5.6-1.el8.src.rpmVOdavfs2-debugsource-1.5.6-1.el8.aarch64.rpmUOdavfs2-debuginfo-1.5.6-1.el8.aarch64.rpmUOdavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpmVOdavfs2-debugsource-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.s390x.rpmVOdavfs2-debugsource-1.5.6-1.el8.s390x.rpmUOdavfs2-debuginfo-1.5.6-1.el8.s390x.rpmOdavfs2-1.5.6-1.el8.x86_64.rpmVOdavfs2-debugsource-1.5.6-1.el8.x86_64.rpmUOdavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm Odavfs2-1.5.6-1.el8.aarch64.rpmOdavfs2-1.5.6-1.el8.src.rpmVOdavfs2-debugsource-1.5.6-1.el8.aarch64.rpmUOdavfs2-debuginfo-1.5.6-1.el8.aarch64.rpmUOdavfs2-debuginfo-1.5.6-1.el8.ppc64le.rpmVOdavfs2-debugsource-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.ppc64le.rpmOdavfs2-1.5.6-1.el8.s390x.rpmVOdavfs2-debugsource-1.5.6-1.el8.s390x.rpmUOdavfs2-debuginfo-1.5.6-1.el8.s390x.rpmOdavfs2-1.5.6-1.el8.x86_64.rpmVOdavfs2-debugsource-1.5.6-1.el8.x86_64.rpmUOdavfs2-debuginfo-1.5.6-1.el8.x86_64.rpm  QBunspecifiedperl-Test-Most-0.35-11.el8Guxperl-Test-Most-0.35-11.el8.src.rpmuxperl-Test-Most-0.35-11.el8.noarch.rpmuxperl-Test-Most-0.35-11.el8.src.rpmuxperl-Test-Most-0.35-11.el8.noarch.rpm8 UBBunspecifiedrubygem-gssapi-1.3.0-2.el8[$https://bugzilla.redhat.com/show_bug.cgi?id=17843441784344RFE - build a rubygem-gssapi for EPEL 8rubygem-gssapi-1.3.0-2.el8.src.rpmrubygem-gssapi-1.3.0-2.el8.noarch.rpmNrubygem-gssapi-doc-1.3.0-2.el8.noarch.rpmrubygem-gssapi-1.3.0-2.el8.src.rpmrubygem-gssapi-1.3.0-2.el8.noarch.rpmNrubygem-gssapi-doc-1.3.0-2.el8.noarch.rpml] ZBenhancementperl-MIME-Lite-3.030-16.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17480371748037Please build perl-MIME-Lite for EPEL 8zFperl-MIME-Lite-3.030-16.el8.src.rpmzFperl-MIME-Lite-3.030-16.el8.noarch.rpmzFperl-MIME-Lite-3.030-16.el8.src.rpmzFperl-MIME-Lite-3.030-16.el8.noarch.rpm찃a .^BBBBBBBBBBBBBBnewpackagepython3.11-pygit2-1.14.0-1.el8aG 'npython3.11-pygit2-1.14.0-1.el8.src.rpm'npython3.11-pygit2-1.14.0-1.el8.aarch64.rpm  zBBBBBBBBBBBBBBnewpackageruby-augeas-0.5.0-24.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17495481749548build of ruby-augeas for EPEL 8  @ruby-augeas-0.5.0-24.el8.src.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.aarch64.rpm@ruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.ppc64le.rpm@ruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-0.5.0-24.el8.s390x.rpm@ruby-augeas-debugsource-0.5.0-24.el8.s390x.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpm @ruby-augeas-0.5.0-24.el8.x86_64.rpm@ruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpm  @ruby-augeas-0.5.0-24.el8.src.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.aarch64.rpm@ruby-augeas-debugsource-0.5.0-24.el8.aarch64.rpm @ruby-augeas-0.5.0-24.el8.ppc64le.rpm@ruby-augeas-debugsource-0.5.0-24.el8.ppc64le.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.ppc64le.rpm @ruby-augeas-0.5.0-24.el8.s390x.rpm@ruby-augeas-debugsource-0.5.0-24.el8.s390x.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.s390x.rpm @ruby-augeas-0.5.0-24.el8.x86_64.rpm@ruby-augeas-debugsource-0.5.0-24.el8.x86_64.rpm@ruby-augeas-debuginfo-0.5.0-24.el8.x86_64.rpmǝFC KBBBBBBBBBBBBBBnewpackagemilter-greylist-4.6.2-11.el863https://bugzilla.redhat.com/show_bug.cgi?id=17748941774894 n milter-greylist-4.6.2-11.el8.src.rpm milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmn milter-greylist-4.6.2-11.el8.aarch64.rpm milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmn milter-greylist-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmn milter-greylist-4.6.2-11.el8.s390x.rpm milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmn milter-greylist-4.6.2-11.el8.x86_64.rpm n milter-greylist-4.6.2-11.el8.src.rpm milter-greylist-debugsource-4.6.2-11.el8.aarch64.rpmn milter-greylist-4.6.2-11.el8.aarch64.rpm milter-greylist-debuginfo-4.6.2-11.el8.aarch64.rpm milter-greylist-debugsource-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.ppc64le.rpmn milter-greylist-4.6.2-11.el8.ppc64le.rpm milter-greylist-debuginfo-4.6.2-11.el8.s390x.rpmn milter-greylist-4.6.2-11.el8.s390x.rpm milter-greylist-debugsource-4.6.2-11.el8.s390x.rpm milter-greylist-debuginfo-4.6.2-11.el8.x86_64.rpm milter-greylist-debugsource-4.6.2-11.el8.x86_64.rpmn milter-greylist-4.6.2-11.el8.x86_64.rpmӴ-@ "\BBBBnewpackageperl-HTTP-Entity-Parser-0.21-2.el8 perl-HTTP-MultiPartParser-0.02-10.el869hhttps://bugzilla.redhat.com/show_bug.cgi?id=17717051771705[RFE] EPEL8 branch of perl-HTTP-Entity-Parser7+perl-HTTP-Entity-Parser-0.21-2.el8.src.rpm7+perl-HTTP-Entity-Parser-0.21-2.el8.noarch.rpm:Tperl-HTTP-MultiPartParser-0.02-10.el8.src.rpm:Tperl-HTTP-MultiPartParser-0.02-10.el8.noarch.rpm7+perl-HTTP-Entity-Parser-0.21-2.el8.src.rpm7+perl-HTTP-Entity-Parser-0.21-2.el8.noarch.rpm:Tperl-HTTP-MultiPartParser-0.02-10.el8.src.rpm:Tperl-HTTP-MultiPartParser-0.02-10.el8.noarch.rpmjU cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageargon2-20171227-3.el8!OlFargon2-20171227-3.el8.src.rpmSFargon2-debuginfo-20171227-3.el8.aarch64.rpm/Flibargon2-devel-20171227-3.el8.aarch64.rpmTFargon2-debugsource-20171227-3.el8.aarch64.rpm-Flibargon2-20171227-3.el8.aarch64.rpmlFargon2-20171227-3.el8.aarch64.rpm.Flibargon2-debuginfo-20171227-3.el8.aarch64.rpm.Flibargon2-debuginfo-20171227-3.el8.ppc64le.rpmTFargon2-debugsource-20171227-3.el8.ppc64le.rpm/Flibargon2-devel-20171227-3.el8.ppc64le.rpm-Flibargon2-20171227-3.el8.ppc64le.rpmlFargon2-20171227-3.el8.ppc64le.rpmSFargon2-debuginfo-20171227-3.el8.ppc64le.rpmlFargon2-20171227-3.el8.s390x.rpm-Flibargon2-20171227-3.el8.s390x.rpm/Flibargon2-devel-20171227-3.el8.s390x.rpmTFargon2-debugsource-20171227-3.el8.s390x.rpmSFargon2-debuginfo-20171227-3.el8.s390x.rpm.Flibargon2-debuginfo-20171227-3.el8.s390x.rpm/Flibargon2-devel-20171227-3.el8.x86_64.rpm.Flibargon2-debuginfo-20171227-3.el8.x86_64.rpm-Flibargon2-20171227-3.el8.x86_64.rpmlFargon2-20171227-3.el8.x86_64.rpmTFargon2-debugsource-20171227-3.el8.x86_64.rpmSFargon2-debuginfo-20171227-3.el8.x86_64.rpmlFargon2-20171227-3.el8.src.rpmSFargon2-debuginfo-20171227-3.el8.aarch64.rpm/Flibargon2-devel-20171227-3.el8.aarch64.rpmTFargon2-debugsource-20171227-3.el8.aarch64.rpm-Flibargon2-20171227-3.el8.aarch64.rpmlFargon2-20171227-3.el8.aarch64.rpm.Flibargon2-debuginfo-20171227-3.el8.aarch64.rpm.Flibargon2-debuginfo-20171227-3.el8.ppc64le.rpmTFargon2-debugsource-20171227-3.el8.ppc64le.rpm/Flibargon2-devel-20171227-3.el8.ppc64le.rpm-Flibargon2-20171227-3.el8.ppc64le.rpmlFargon2-20171227-3.el8.ppc64le.rpmSFargon2-debuginfo-20171227-3.el8.ppc64le.rpmlFargon2-20171227-3.el8.s390x.rpm-Flibargon2-20171227-3.el8.s390x.rpm/Flibargon2-devel-20171227-3.el8.s390x.rpmTFargon2-debugsource-20171227-3.el8.s390x.rpmSFargon2-debuginfo-20171227-3.el8.s390x.rpm.Flibargon2-debuginfo-20171227-3.el8.s390x.rpm/Flibargon2-devel-20171227-3.el8.x86_64.rpm.Flibargon2-debuginfo-20171227-3.el8.x86_64.rpm-Flibargon2-20171227-3.el8.x86_64.rpmlFargon2-20171227-3.el8.x86_64.rpmTFargon2-debugsource-20171227-3.el8.x86_64.rpmSFargon2-debuginfo-20171227-3.el8.x86_64.rpmw] CBnewpackageperl-Devel-PatchPerl-1.64-2.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17550621755062[RFE] EPEL8 branch of perl-Devel-PatchPerlRLperl-Devel-PatchPerl-1.64-2.el8.src.rpmRLperl-Devel-PatchPerl-1.64-2.el8.noarch.rpmRLperl-Devel-PatchPerl-1.64-2.el8.src.rpmRLperl-Devel-PatchPerl-1.64-2.el8.noarch.rpmG   GBnewpackagepython-webcolors-1.11.1-3.el8 )#python-webcolors-1.11.1-3.el8.src.rpm;#python3-webcolors-1.11.1-3.el8.noarch.rpm)#python-webcolors-1.11.1-3.el8.src.rpm;#python3-webcolors-1.11.1-3.el8.noarch.rpmG{ KBBBBBBBBBBBBBBnewpackagepcsc-perl-1.4.14-12.el84 9}pcsc-perl-1.4.14-12.el8.src.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpm9}pcsc-perl-1.4.14-12.el8.aarch64.rpm9}pcsc-perl-1.4.14-12.el8.ppc64le.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpm9}pcsc-perl-1.4.14-12.el8.s390x.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpm9}pcsc-perl-1.4.14-12.el8.x86_64.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpm 9}pcsc-perl-1.4.14-12.el8.src.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.aarch64.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.aarch64.rpm9}pcsc-perl-1.4.14-12.el8.aarch64.rpm9}pcsc-perl-1.4.14-12.el8.ppc64le.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.ppc64le.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.ppc64le.rpm9}pcsc-perl-1.4.14-12.el8.s390x.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.s390x.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.s390x.rpm9}pcsc-perl-1.4.14-12.el8.x86_64.rpmx}pcsc-perl-debugsource-1.4.14-12.el8.x86_64.rpmw}pcsc-perl-debuginfo-1.4.14-12.el8.x86_64.rpmӴ- ,\BBBBBBBBBBBBBBnewpackageperl-Crypt-OpenSSL-X509-1.813-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17584831758483perl-Crypt-OpenSSL-X509 for EL8 d.perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm d.perl-Crypt-OpenSSL-X509-1.813-1.el8.src.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.aarch64.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.aarch64.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.aarch64.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.ppc64le.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.ppc64le.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.ppc64le.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.s390x.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.s390x.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.s390x.rpmd.perl-Crypt-OpenSSL-X509-1.813-1.el8.x86_64.rpmr.perl-Crypt-OpenSSL-X509-debugsource-1.813-1.el8.x86_64.rpmq.perl-Crypt-OpenSSL-X509-debuginfo-1.813-1.el8.x86_64.rpm | 1mBBnewpackagecambozola-0.936-9.el8aBhttps://bugzilla.redhat.com/show_bug.cgi?id=17705051770505Plans for EPEL8> cambozola-0.936-9.el8.src.rpm> cambozola-0.936-9.el8.noarch.rpmv cambozola-javadoc-0.936-9.el8.noarch.rpm> cambozola-0.936-9.el8.src.rpm> cambozola-0.936-9.el8.noarch.rpmv cambozola-javadoc-0.936-9.el8.noarch.rpmv5 rBBBBBBBBBBBBBBBBBBBnewpackageqrupdate-1.1.2-18.el8#1@qrupdate-1.1.2-18.el8.src.rpm@qrupdate-devel-1.1.2-18.el8.aarch64.rpm@qrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm@qrupdate-debugsource-1.1.2-18.el8.aarch64.rpm1@qrupdate-1.1.2-18.el8.aarch64.rpm@qrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm1@qrupdate-1.1.2-18.el8.ppc64le.rpm@qrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm@qrupdate-devel-1.1.2-18.el8.ppc64le.rpm1@qrupdate-1.1.2-18.el8.s390x.rpm@qrupdate-debugsource-1.1.2-18.el8.s390x.rpm@qrupdate-devel-1.1.2-18.el8.s390x.rpm@qrupdate-debuginfo-1.1.2-18.el8.s390x.rpm@qrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm1@qrupdate-1.1.2-18.el8.x86_64.rpm@qrupdate-devel-1.1.2-18.el8.x86_64.rpm@qrupdate-debugsource-1.1.2-18.el8.x86_64.rpm1@qrupdate-1.1.2-18.el8.src.rpm@qrupdate-devel-1.1.2-18.el8.aarch64.rpm@qrupdate-debuginfo-1.1.2-18.el8.aarch64.rpm@qrupdate-debugsource-1.1.2-18.el8.aarch64.rpm1@qrupdate-1.1.2-18.el8.aarch64.rpm@qrupdate-debuginfo-1.1.2-18.el8.ppc64le.rpm1@qrupdate-1.1.2-18.el8.ppc64le.rpm@qrupdate-debugsource-1.1.2-18.el8.ppc64le.rpm@qrupdate-devel-1.1.2-18.el8.ppc64le.rpm1@qrupdate-1.1.2-18.el8.s390x.rpm@qrupdate-debugsource-1.1.2-18.el8.s390x.rpm@qrupdate-devel-1.1.2-18.el8.s390x.rpm@qrupdate-debuginfo-1.1.2-18.el8.s390x.rpm@qrupdate-debuginfo-1.1.2-18.el8.x86_64.rpm1@qrupdate-1.1.2-18.el8.x86_64.rpm@qrupdate-devel-1.1.2-18.el8.x86_64.rpm@qrupdate-debugsource-1.1.2-18.el8.x86_64.rpm즤w  HBnewpackagejaxb-api-2.3.3-5.el83https://bugzilla.redhat.com/show_bug.cgi?id=20103162010316Provide jaxb-api for EPEL-8jjaxb-api-2.3.3-5.el8.src.rpmjjaxb-api-2.3.3-5.el8.noarch.rpmjjaxb-api-2.3.3-5.el8.src.rpmjjaxb-api-2.3.3-5.el8.noarch.rpmg LBnewpackagepython-should_dsl-2.1.2-1.el86F5https://bugzilla.redhat.com/show_bug.cgi?id=17853731785373Review Request: python-should_dsl - Should assertions in Python in as clear and readable a way as possible'Gpython-should_dsl-2.1.2-1.el8.src.rpm6Gpython3-should_dsl-2.1.2-1.el8.noarch.rpm'Gpython-should_dsl-2.1.2-1.el8.src.rpm6Gpython3-should_dsl-2.1.2-1.el8.noarch.rpmlW PBbugfixperl-Spreadsheet-XLSX-0.18-1.el8{ahttps://bugzilla.redhat.com/show_bug.cgi?id=22687172268717perl-Spreadsheet-XLSX-0.18 is available:3perl-Spreadsheet-XLSX-0.18-1.el8.src.rpm:3perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpm:3perl-Spreadsheet-XLSX-0.18-1.el8.src.rpm:3perl-Spreadsheet-XLSX-0.18-1.el8.noarch.rpm S .TBBBBBBBBBBBBBBBBBBBBBBBBsecuritygifsicle-1.95-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=22449352244935CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.chttps://bugzilla.redhat.com/show_bug.cgi?id=22449362244936CVE-2023-46009 gifsicle: floating point exception vulnerability via resize_stream at src/xform.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22500642250064CVE-2023-44821 gifsicle: denial of service in Gif_Realloc callshttps://bugzilla.redhat.com/show_bug.cgi?id=22500652250065CVE-2023-44821 gifsicle: denial of service in Gif_Realloc calls [epel-all]gifsicle-1.95-1.el8.src.rpmgifsicle-1.95-1.el8.aarch64.rpmVgifview-1.95-1.el8.aarch64.rpmUgifsicle-debugsource-1.95-1.el8.aarch64.rpmTgifsicle-debuginfo-1.95-1.el8.aarch64.rpmWgifview-debuginfo-1.95-1.el8.aarch64.rpmgifsicle-1.95-1.el8.ppc64le.rpmVgifview-1.95-1.el8.ppc64le.rpmUgifsicle-debugsource-1.95-1.el8.ppc64le.rpmTgifsicle-debuginfo-1.95-1.el8.ppc64le.rpmWgifview-debuginfo-1.95-1.el8.ppc64le.rpmgifsicle-1.95-1.el8.s390x.rpmVgifview-1.95-1.el8.s390x.rpmUgifsicle-debugsource-1.95-1.el8.s390x.rpmTgifsicle-debuginfo-1.95-1.el8.s390x.rpmWgifview-debuginfo-1.95-1.el8.s390x.rpmgifsicle-1.95-1.el8.x86_64.rpmVgifview-1.95-1.el8.x86_64.rpmUgifsicle-debugsource-1.95-1.el8.x86_64.rpmTgifsicle-debuginfo-1.95-1.el8.x86_64.rpmWgifview-debuginfo-1.95-1.el8.x86_64.rpmgifsicle-1.95-1.el8.src.rpmgifsicle-1.95-1.el8.aarch64.rpmVgifview-1.95-1.el8.aarch64.rpmUgifsicle-debugsource-1.95-1.el8.aarch64.rpmTgifsicle-debuginfo-1.95-1.el8.aarch64.rpmWgifview-debuginfo-1.95-1.el8.aarch64.rpmgifsicle-1.95-1.el8.ppc64le.rpmVgifview-1.95-1.el8.ppc64le.rpmUgifsicle-debugsource-1.95-1.el8.ppc64le.rpmTgifsicle-debuginfo-1.95-1.el8.ppc64le.rpmWgifview-debuginfo-1.95-1.el8.ppc64le.rpmgifsicle-1.95-1.el8.s390x.rpmVgifview-1.95-1.el8.s390x.rpmUgifsicle-debugsource-1.95-1.el8.s390x.rpmTgifsicle-debuginfo-1.95-1.el8.s390x.rpmWgifview-debuginfo-1.95-1.el8.s390x.rpmgifsicle-1.95-1.el8.x86_64.rpmVgifview-1.95-1.el8.x86_64.rpmUgifsicle-debugsource-1.95-1.el8.x86_64.rpmTgifsicle-debuginfo-1.95-1.el8.x86_64.rpmWgifview-debuginfo-1.95-1.el8.x86_64.rpms4 ?oBBBBBBBBBBBBBBnewpackageperl-Net-SSH-Perl-2.14-15.el86k5 +jperl-Net-SSH-Perl-2.14-15.el8.src.rpm+jperl-Net-SSH-Perl-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.aarch64.rpm+jperl-Net-SSH-Perl-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.ppc64le.rpm+jperl-Net-SSH-Perl-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.s390x.rpm+jperl-Net-SSH-Perl-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.x86_64.rpm +jperl-Net-SSH-Perl-2.14-15.el8.src.rpm+jperl-Net-SSH-Perl-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.aarch64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.aarch64.rpm+jperl-Net-SSH-Perl-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.ppc64le.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.ppc64le.rpm+jperl-Net-SSH-Perl-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.s390x.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.s390x.rpm+jperl-Net-SSH-Perl-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debugsource-2.14-15.el8.x86_64.rpmjperl-Net-SSH-Perl-debuginfo-2.14-15.el8.x86_64.rpm   @Bnewpackagehtml401-dtds-4.01-19991224.12.el8.15 l html401-dtds-4.01-19991224.12.el8.15.src.rpml html401-dtds-4.01-19991224.12.el8.15.noarch.rpml html401-dtds-4.01-19991224.12.el8.15.src.rpml html401-dtds-4.01-19991224.12.el8.15.noarch.rpmZ DBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcoccinelle-1.0.7-8.el8@https://bugzilla.redhat.com/show_bug.cgi?id=16403811640381l coccinelle-1.0.7-8.el8.src.rpmE coccinelle-examples-1.0.7-8.el8.aarch64.rpmD coccinelle-doc-1.0.7-8.el8.aarch64.rpmB coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm coccinelle-bash-completion-1.0.7-8.el8.noarch.rpml coccinelle-1.0.7-8.el8.aarch64.rpmC coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmC coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmE coccinelle-examples-1.0.7-8.el8.ppc64le.rpmB coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.ppc64le.rpmD coccinelle-doc-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.s390x.rpmD coccinelle-doc-1.0.7-8.el8.s390x.rpmE coccinelle-examples-1.0.7-8.el8.s390x.rpmC coccinelle-debugsource-1.0.7-8.el8.s390x.rpmB coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmD coccinelle-doc-1.0.7-8.el8.x86_64.rpml coccinelle-1.0.7-8.el8.x86_64.rpmE coccinelle-examples-1.0.7-8.el8.x86_64.rpmC coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmB coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpml coccinelle-1.0.7-8.el8.src.rpmE coccinelle-examples-1.0.7-8.el8.aarch64.rpmD coccinelle-doc-1.0.7-8.el8.aarch64.rpmB coccinelle-debuginfo-1.0.7-8.el8.aarch64.rpm coccinelle-bash-completion-1.0.7-8.el8.noarch.rpml coccinelle-1.0.7-8.el8.aarch64.rpmC coccinelle-debugsource-1.0.7-8.el8.aarch64.rpmC coccinelle-debugsource-1.0.7-8.el8.ppc64le.rpmE coccinelle-examples-1.0.7-8.el8.ppc64le.rpmB coccinelle-debuginfo-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.ppc64le.rpmD coccinelle-doc-1.0.7-8.el8.ppc64le.rpml coccinelle-1.0.7-8.el8.s390x.rpmD coccinelle-doc-1.0.7-8.el8.s390x.rpmE coccinelle-examples-1.0.7-8.el8.s390x.rpmC coccinelle-debugsource-1.0.7-8.el8.s390x.rpmB coccinelle-debuginfo-1.0.7-8.el8.s390x.rpmD coccinelle-doc-1.0.7-8.el8.x86_64.rpml coccinelle-1.0.7-8.el8.x86_64.rpmE coccinelle-examples-1.0.7-8.el8.x86_64.rpmC coccinelle-debugsource-1.0.7-8.el8.x86_64.rpmB coccinelle-debuginfo-1.0.7-8.el8.x86_64.rpm즤} #`Bnewpackageperl-Task-Weaken-1.06-1.el86Y4KEperl-Task-Weaken-1.06-1.el8.src.rpmKEperl-Task-Weaken-1.06-1.el8.noarch.rpmKEperl-Task-Weaken-1.06-1.el8.src.rpmKEperl-Task-Weaken-1.06-1.el8.noarch.rpm쑀{> 'dBnewpackagepython-aioiotprov-0.0.7-1.el8 /!python-aioiotprov-0.0.7-1.el8.src.rpm !python3-aioiotprov-0.0.7-1.el8.noarch.rpm/!python-aioiotprov-0.0.7-1.el8.src.rpm !python3-aioiotprov-0.0.7-1.el8.noarch.rpmʝx +hBnewpackageperl-strictures-2.000006-6.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17560981756098[RFE] perl-strictures build for epel8z,perl-strictures-2.000006-6.el8.src.rpmz,perl-strictures-2.000006-6.el8.noarch.rpmz,perl-strictures-2.000006-6.el8.src.rpmz,perl-strictures-2.000006-6.el8.noarch.rpm튊`6 =lBBBBBBBBBBBBBBBsecuritypython-rencode-1.0.6-17.el8Dbhttps://bugzilla.redhat.com/show_bug.cgi?id=20037542003754python-rencode: rencode 3-byte packet DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20041102004110CVE-2021-40839 python-rencode: an infinite loop in typecode decoding allowing a remote DoS [epel-all] v python-rencode-1.0.6-17.el8.src.rpmV python3-rencode-1.0.6-17.el8.aarch64.rpmD python-rencode-debugsource-1.0.6-17.el8.aarch64.rpmW python3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmV python3-rencode-1.0.6-17.el8.ppc64le.rpmD python-rencode-debugsource-1.0.6-17.el8.ppc64le.rpmW python3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmV python3-rencode-1.0.6-17.el8.s390x.rpmD python-rencode-debugsource-1.0.6-17.el8.s390x.rpmW python3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmV python3-rencode-1.0.6-17.el8.x86_64.rpmD python-rencode-debugsource-1.0.6-17.el8.x86_64.rpmW python3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm v python-rencode-1.0.6-17.el8.src.rpmV python3-rencode-1.0.6-17.el8.aarch64.rpmD python-rencode-debugsource-1.0.6-17.el8.aarch64.rpmW python3-rencode-debuginfo-1.0.6-17.el8.aarch64.rpmV python3-rencode-1.0.6-17.el8.ppc64le.rpmD python-rencode-debugsource-1.0.6-17.el8.ppc64le.rpmW python3-rencode-debuginfo-1.0.6-17.el8.ppc64le.rpmV python3-rencode-1.0.6-17.el8.s390x.rpmD python-rencode-debugsource-1.0.6-17.el8.s390x.rpmW python3-rencode-debuginfo-1.0.6-17.el8.s390x.rpmV python3-rencode-1.0.6-17.el8.x86_64.rpmD python-rencode-debugsource-1.0.6-17.el8.x86_64.rpmW python3-rencode-debuginfo-1.0.6-17.el8.x86_64.rpm3] ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegnokii-0.6.31-29.el8&-9&>gnokii-0.6.31-29.el8.src.rpm>gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpm^>xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-debugsource-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm>gnokii-devel-0.6.31-29.el8.aarch64.rpm]>xgnokii-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm&>gnokii-0.6.31-29.el8.aarch64.rpm&>gnokii-0.6.31-29.el8.ppc64le.rpm]>xgnokii-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm>gnokii-devel-0.6.31-29.el8.ppc64le.rpm>gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm>gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm^>xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-smsd-0.6.31-29.el8.s390x.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpm^>xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-debugsource-0.6.31-29.el8.s390x.rpm>gnokii-debuginfo-0.6.31-29.el8.s390x.rpm&>gnokii-0.6.31-29.el8.s390x.rpm>gnokii-devel-0.6.31-29.el8.s390x.rpm]>xgnokii-0.6.31-29.el8.s390x.rpm&>gnokii-0.6.31-29.el8.x86_64.rpm]>xgnokii-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm>gnokii-devel-0.6.31-29.el8.x86_64.rpm>gnokii-debugsource-0.6.31-29.el8.x86_64.rpm>gnokii-debuginfo-0.6.31-29.el8.x86_64.rpm^>xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm9&>gnokii-0.6.31-29.el8.src.rpm>gnokii-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.aarch64.rpm^>xgnokii-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-debugsource-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-mysql-0.6.31-29.el8.aarch64.rpm>gnokii-devel-0.6.31-29.el8.aarch64.rpm]>xgnokii-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.aarch64.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.aarch64.rpm&>gnokii-0.6.31-29.el8.aarch64.rpm&>gnokii-0.6.31-29.el8.ppc64le.rpm]>xgnokii-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-mysql-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.ppc64le.rpm>gnokii-devel-0.6.31-29.el8.ppc64le.rpm>gnokii-debugsource-0.6.31-29.el8.ppc64le.rpm>gnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm^>xgnokii-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.ppc64le.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-smsd-0.6.31-29.el8.s390x.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.s390x.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.s390x.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-smsd-mysql-0.6.31-29.el8.s390x.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.s390x.rpm^>xgnokii-debuginfo-0.6.31-29.el8.s390x.rpm>gnokii-debugsource-0.6.31-29.el8.s390x.rpm>gnokii-debuginfo-0.6.31-29.el8.s390x.rpm&>gnokii-0.6.31-29.el8.s390x.rpm>gnokii-devel-0.6.31-29.el8.s390x.rpm]>xgnokii-0.6.31-29.el8.s390x.rpm&>gnokii-0.6.31-29.el8.x86_64.rpm]>xgnokii-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-pgsql-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-mysql-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-sqlite-0.6.31-29.el8.x86_64.rpm>gnokii-devel-0.6.31-29.el8.x86_64.rpm>gnokii-debugsource-0.6.31-29.el8.x86_64.rpm>gnokii-debuginfo-0.6.31-29.el8.x86_64.rpm^>xgnokii-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-pgsql-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-mysql-debuginfo-0.6.31-29.el8.x86_64.rpm>gnokii-smsd-sqlite-debuginfo-0.6.31-29.el8.x86_64.rpm8O FBBBBBBBBBBBBBBBBBBBBenhancementsourcextractor++-0.12-1.el86S(sourcextractor++-0.12-1.el8.src.rpm*(sourcextractor++-doc-0.12-1.el8.noarch.rpm~(sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm(sourcextractor++-devel-0.12-1.el8.aarch64.rpm(sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm(sourcextractor++-0.12-1.el8.aarch64.rpm(sourcextractor++-0.12-1.el8.ppc64le.rpm(sourcextractor++-devel-0.12-1.el8.ppc64le.rpm(sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm~(sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm(sourcextractor++-devel-0.12-1.el8.s390x.rpm~(sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm(sourcextractor++-debugsource-0.12-1.el8.s390x.rpm(sourcextractor++-0.12-1.el8.s390x.rpm(sourcextractor++-0.12-1.el8.x86_64.rpm(sourcextractor++-devel-0.12-1.el8.x86_64.rpm(sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm~(sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpm(sourcextractor++-0.12-1.el8.src.rpm*(sourcextractor++-doc-0.12-1.el8.noarch.rpm~(sourcextractor++-debuginfo-0.12-1.el8.aarch64.rpm(sourcextractor++-devel-0.12-1.el8.aarch64.rpm(sourcextractor++-debugsource-0.12-1.el8.aarch64.rpm(sourcextractor++-0.12-1.el8.aarch64.rpm(sourcextractor++-0.12-1.el8.ppc64le.rpm(sourcextractor++-devel-0.12-1.el8.ppc64le.rpm(sourcextractor++-debugsource-0.12-1.el8.ppc64le.rpm~(sourcextractor++-debuginfo-0.12-1.el8.ppc64le.rpm(sourcextractor++-devel-0.12-1.el8.s390x.rpm~(sourcextractor++-debuginfo-0.12-1.el8.s390x.rpm(sourcextractor++-debugsource-0.12-1.el8.s390x.rpm(sourcextractor++-0.12-1.el8.s390x.rpm(sourcextractor++-0.12-1.el8.x86_64.rpm(sourcextractor++-devel-0.12-1.el8.x86_64.rpm(sourcextractor++-debugsource-0.12-1.el8.x86_64.rpm~(sourcextractor++-debuginfo-0.12-1.el8.x86_64.rpmG -]BBBBBBBBBBBBBBbugfixrsync-bpc-3.1.3.0-1.el8m_https://bugzilla.redhat.com/show_bug.cgi?id=18493501849350rsync-bpc-3.1.3.0 is available Lrsync-bpc-3.1.3.0-1.el8.src.rpmLrsync-bpc-3.1.3.0-1.el8.aarch64.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-3.1.3.0-1.el8.ppc64le.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-3.1.3.0-1.el8.s390x.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-3.1.3.0-1.el8.x86_64.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm Lrsync-bpc-3.1.3.0-1.el8.src.rpmLrsync-bpc-3.1.3.0-1.el8.aarch64.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.aarch64.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.aarch64.rpmLrsync-bpc-3.1.3.0-1.el8.ppc64le.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.ppc64le.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.ppc64le.rpmLrsync-bpc-3.1.3.0-1.el8.s390x.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.s390x.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.s390x.rpmLrsync-bpc-3.1.3.0-1.el8.x86_64.rpmqLrsync-bpc-debugsource-3.1.3.0-1.el8.x86_64.rpmpLrsync-bpc-debuginfo-3.1.3.0-1.el8.x86_64.rpm=S 1nBnewpackagepython-jsonref-0.2-1.el8L{python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpm{python-jsonref-0.2-1.el8.src.rpmpython3-jsonref-0.2-1.el8.noarch.rpmS 7rBBBnewpackageperl-Frontier-RPC-0.07b4p1-36.el8]'https://bugzilla.redhat.com/show_bug.cgi?id=17798231779823gperl-Frontier-RPC-0.07b4p1-36.el8.src.rpmgperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpm/gperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpm0gperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmgperl-Frontier-RPC-0.07b4p1-36.el8.src.rpmgperl-Frontier-RPC-0.07b4p1-36.el8.noarch.rpm/gperl-Frontier-RPC-Client-0.07b4p1-36.el8.noarch.rpm0gperl-Frontier-RPC-doc-0.07b4p1-36.el8.noarch.rpmӴ-" ;xBenhancementperl-Hash-MultiValue-0.16-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=17699741769974[RFE] EPEL8 branch of perl-Hash-MultiValueCyperl-Hash-MultiValue-0.16-16.el8.src.rpmCyperl-Hash-MultiValue-0.16-16.el8.noarch.rpmCyperl-Hash-MultiValue-0.16-16.el8.src.rpmCyperl-Hash-MultiValue-0.16-16.el8.noarch.rpmj3 ?|Bnewpackagepython-click-plugins-1.1.1-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17710381771038Please branch and build python-click-plugins for EPEL8 python-click-plugins-1.1.1-4.el8.src.rpm python3-click-plugins-1.1.1-4.el8.noarch.rpm python-click-plugins-1.1.1-4.el8.src.rpm python3-click-plugins-1.1.1-4.el8.noarch.rpmzF @BBBBBBBBBBBBBBBBBBBBunspecifiedairtsp-1.01.5-1.el80S^airtsp-1.01.5-1.el8.src.rpmS^airtsp-1.01.5-1.el8.aarch64.rpm^airtsp-debugsource-1.01.5-1.el8.aarch64.rpm^airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm-^airtsp-doc-1.01.5-1.el8.noarch.rpm^airtsp-devel-1.01.5-1.el8.aarch64.rpm^airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm^airtsp-devel-1.01.5-1.el8.ppc64le.rpmS^airtsp-1.01.5-1.el8.ppc64le.rpm^airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm^airtsp-debugsource-1.01.5-1.el8.s390x.rpmS^airtsp-1.01.5-1.el8.s390x.rpm^airtsp-devel-1.01.5-1.el8.s390x.rpm^airtsp-debuginfo-1.01.5-1.el8.s390x.rpm^airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm^airtsp-devel-1.01.5-1.el8.x86_64.rpm^airtsp-debugsource-1.01.5-1.el8.x86_64.rpmS^airtsp-1.01.5-1.el8.x86_64.rpmS^airtsp-1.01.5-1.el8.src.rpmS^airtsp-1.01.5-1.el8.aarch64.rpm^airtsp-debugsource-1.01.5-1.el8.aarch64.rpm^airtsp-debuginfo-1.01.5-1.el8.aarch64.rpm-^airtsp-doc-1.01.5-1.el8.noarch.rpm^airtsp-devel-1.01.5-1.el8.aarch64.rpm^airtsp-debugsource-1.01.5-1.el8.ppc64le.rpm^airtsp-devel-1.01.5-1.el8.ppc64le.rpmS^airtsp-1.01.5-1.el8.ppc64le.rpm^airtsp-debuginfo-1.01.5-1.el8.ppc64le.rpm^airtsp-debugsource-1.01.5-1.el8.s390x.rpmS^airtsp-1.01.5-1.el8.s390x.rpm^airtsp-devel-1.01.5-1.el8.s390x.rpm^airtsp-debuginfo-1.01.5-1.el8.s390x.rpm^airtsp-debuginfo-1.01.5-1.el8.x86_64.rpm^airtsp-devel-1.01.5-1.el8.x86_64.rpm^airtsp-debugsource-1.01.5-1.el8.x86_64.rpmS^airtsp-1.01.5-1.el8.x86_64.rpmv WBBnewpackagerubygem-builder-3.2.3-6.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17495341749534build of rubygem-builder for EPEL 8xyrubygem-builder-3.2.3-6.el8.src.rpmxyrubygem-builder-3.2.3-6.el8.noarch.rpmDyrubygem-builder-doc-3.2.3-6.el8.noarch.rpmxyrubygem-builder-3.2.3-6.el8.src.rpmxyrubygem-builder-3.2.3-6.el8.noarch.rpmDyrubygem-builder-doc-3.2.3-6.el8.noarch.rpm즤V 1\BBBBBBBBBBBBBBBBBBBnewpackagexosd-2.2.14-33.el8ZLhttps://bugzilla.redhat.com/show_bug.cgi?id=18115721811572xosd EPEL8Ixosd-2.2.14-33.el8.src.rpmpxosd-debugsource-2.2.14-33.el8.aarch64.rpmIxosd-2.2.14-33.el8.aarch64.rpmoxosd-debuginfo-2.2.14-33.el8.aarch64.rpmqxosd-devel-2.2.14-33.el8.aarch64.rpmIxosd-2.2.14-33.el8.ppc64le.rpmqxosd-devel-2.2.14-33.el8.ppc64le.rpmpxosd-debugsource-2.2.14-33.el8.ppc64le.rpmoxosd-debuginfo-2.2.14-33.el8.ppc64le.rpmoxosd-debuginfo-2.2.14-33.el8.s390x.rpmIxosd-2.2.14-33.el8.s390x.rpmpxosd-debugsource-2.2.14-33.el8.s390x.rpmqxosd-devel-2.2.14-33.el8.s390x.rpmIxosd-2.2.14-33.el8.x86_64.rpmqxosd-devel-2.2.14-33.el8.x86_64.rpmpxosd-debugsource-2.2.14-33.el8.x86_64.rpmoxosd-debuginfo-2.2.14-33.el8.x86_64.rpmIxosd-2.2.14-33.el8.src.rpmpxosd-debugsource-2.2.14-33.el8.aarch64.rpmIxosd-2.2.14-33.el8.aarch64.rpmoxosd-debuginfo-2.2.14-33.el8.aarch64.rpmqxosd-devel-2.2.14-33.el8.aarch64.rpmIxosd-2.2.14-33.el8.ppc64le.rpmqxosd-devel-2.2.14-33.el8.ppc64le.rpmpxosd-debugsource-2.2.14-33.el8.ppc64le.rpmoxosd-debuginfo-2.2.14-33.el8.ppc64le.rpmoxosd-debuginfo-2.2.14-33.el8.s390x.rpmIxosd-2.2.14-33.el8.s390x.rpmpxosd-debugsource-2.2.14-33.el8.s390x.rpmqxosd-devel-2.2.14-33.el8.s390x.rpmIxosd-2.2.14-33.el8.x86_64.rpmqxosd-devel-2.2.14-33.el8.x86_64.rpmpxosd-debugsource-2.2.14-33.el8.x86_64.rpmoxosd-debuginfo-2.2.14-33.el8.x86_64.rpm 5rBnewpackagepython-blackbird-0.5-1.el8&kYpython-blackbird-0.5-1.el8.src.rpmeYpython3-blackbird-0.5-1.el8.noarch.rpmkYpython-blackbird-0.5-1.el8.src.rpmeYpython3-blackbird-0.5-1.el8.noarch.rpmod :vBBunspecifiedwaf-2.0.27-1.el8A Qwaf-2.0.27-1.el8.src.rpm Qwaf-2.0.27-1.el8.noarch.rpmQwaf-doc-2.0.27-1.el8.noarch.rpm Qwaf-2.0.27-1.el8.src.rpm Qwaf-2.0.27-1.el8.noarch.rpmQwaf-doc-2.0.27-1.el8.noarch.rpmOj >{Bnewpackagepython-mockito-1.3.0-1.el86WE*>python-mockito-1.3.0-1.el8.src.rpm:>python3-mockito-1.3.0-1.el8.noarch.rpm*>python-mockito-1.3.0-1.el8.src.rpm:>python3-mockito-1.3.0-1.el8.noarch.rpm8i Benhancementpython-digitalocean-1.16.0-1.el86a>python-digitalocean-1.16.0-1.el8.src.rpmZ>python3-digitalocean-1.16.0-1.el8.noarch.rpma>python-digitalocean-1.16.0-1.el8.src.rpmZ>python3-digitalocean-1.16.0-1.el8.noarch.rpm== CBenhancementprelockd-0.9-1.el8-% prelockd-0.9-1.el8.src.rpm% prelockd-0.9-1.el8.noarch.rpm% prelockd-0.9-1.el8.src.rpm% prelockd-0.9-1.el8.noarch.rpm"  GBenhancementmemavaild-0.6-1.el8FxOEmemavaild-0.6-1.el8.src.rpmOEmemavaild-0.6-1.el8.noarch.rpmOEmemavaild-0.6-1.el8.src.rpmOEmemavaild-0.6-1.el8.noarch.rpm=+ KBnewpackagepython-django-cache-url-3.0.0-2.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17868711786871Review Request: python-django-cache-url - Use Cache URLs in your Django applicationj7python-django-cache-url-3.0.0-2.el8.src.rpmc7python3-django-cache-url-3.0.0-2.el8.noarch.rpmj7python-django-cache-url-3.0.0-2.el8.src.rpmc7python3-django-cache-url-3.0.0-2.el8.noarch.rpm / 0OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageuhd-3.15.0.0-0.1.rc2.el8U https://bugzilla.redhat.com/show_bug.cgi?id=17710401771040Please branch and build uhd for EPEL8N=uhd-3.15.0.0-0.1.rc2.el8.src.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm =uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmN=uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm =uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmN=uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmN=uhd-3.15.0.0-0.1.rc2.el8.s390x.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmN=uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmN=uhd-3.15.0.0-0.1.rc2.el8.src.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.aarch64.rpm =uhd-firmware-3.15.0.0-0.1.rc2.el8.noarch.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.aarch64.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.aarch64.rpmN=uhd-3.15.0.0-0.1.rc2.el8.aarch64.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.aarch64.rpm =uhd-doc-3.15.0.0-0.1.rc2.el8.noarch.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.ppc64le.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.ppc64le.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.ppc64le.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.ppc64le.rpmN=uhd-3.15.0.0-0.1.rc2.el8.ppc64le.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.s390x.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.s390x.rpmN=uhd-3.15.0.0-0.1.rc2.el8.s390x.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.s390x.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.s390x.rpm<=uhd-debugsource-3.15.0.0-0.1.rc2.el8.x86_64.rpmN=uhd-3.15.0.0-0.1.rc2.el8.x86_64.rpm==uhd-devel-3.15.0.0-0.1.rc2.el8.x86_64.rpm;=uhd-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpm>=uhd-tools-3.15.0.0-0.1.rc2.el8.x86_64.rpm?=uhd-tools-debuginfo-3.15.0.0-0.1.rc2.el8.x86_64.rpmz] qBBBBBBBBBBBBBBBBBBBnewpackagecgnslib-3.4.0-3.el8uX]cgnslib-3.4.0-3.el8.src.rpm]cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm]cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm]cgnslib-devel-3.4.0-3.el8.aarch64.rpmX]cgnslib-3.4.0-3.el8.aarch64.rpm]cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm]cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.ppc64le.rpm]cgnslib-devel-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.s390x.rpm]cgnslib-devel-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.s390x.rpm]cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm]cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmX]cgnslib-3.4.0-3.el8.x86_64.rpm]cgnslib-devel-3.4.0-3.el8.x86_64.rpmX]cgnslib-3.4.0-3.el8.src.rpm]cgnslib-debuginfo-3.4.0-3.el8.aarch64.rpm]cgnslib-debugsource-3.4.0-3.el8.aarch64.rpm]cgnslib-devel-3.4.0-3.el8.aarch64.rpmX]cgnslib-3.4.0-3.el8.aarch64.rpm]cgnslib-debuginfo-3.4.0-3.el8.ppc64le.rpm]cgnslib-debugsource-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.ppc64le.rpm]cgnslib-devel-3.4.0-3.el8.ppc64le.rpmX]cgnslib-3.4.0-3.el8.s390x.rpm]cgnslib-devel-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.s390x.rpm]cgnslib-debuginfo-3.4.0-3.el8.s390x.rpm]cgnslib-debugsource-3.4.0-3.el8.x86_64.rpm]cgnslib-debuginfo-3.4.0-3.el8.x86_64.rpmX]cgnslib-3.4.0-3.el8.x86_64.rpm]cgnslib-devel-3.4.0-3.el8.x86_64.rpm즤  GBnewpackagepython-chirpstack-api-3.7.7-1.el8python-chirpstack-api-3.7.7-1.el8.src.rpmpython3-chirpstack-api-3.7.7-1.el8.noarch.rpmpython-chirpstack-api-3.7.7-1.el8.src.rpmpython3-chirpstack-api-3.7.7-1.el8.noarch.rpm_} 5KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecsnappy-0-16.20181121git973f62f.el8 miniz-2.1.0-3.el8 ="gcsnappy-0-16.20181121git973f62f.el8.src.rpmgcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpmvminiz-2.1.0-3.el8.src.rpm)miniz-debuginfo-2.1.0-3.el8.aarch64.rpm*miniz-debugsource-2.1.0-3.el8.aarch64.rpm+miniz-devel-2.1.0-3.el8.aarch64.rpmvminiz-2.1.0-3.el8.aarch64.rpmvminiz-2.1.0-3.el8.ppc64le.rpm+miniz-devel-2.1.0-3.el8.ppc64le.rpm*miniz-debugsource-2.1.0-3.el8.ppc64le.rpm)miniz-debuginfo-2.1.0-3.el8.ppc64le.rpmvminiz-2.1.0-3.el8.s390x.rpm+miniz-devel-2.1.0-3.el8.s390x.rpm*miniz-debugsource-2.1.0-3.el8.s390x.rpm)miniz-debuginfo-2.1.0-3.el8.s390x.rpm*miniz-debugsource-2.1.0-3.el8.x86_64.rpm+miniz-devel-2.1.0-3.el8.x86_64.rpmvminiz-2.1.0-3.el8.x86_64.rpm)miniz-debuginfo-2.1.0-3.el8.x86_64.rpm"gcsnappy-0-16.20181121git973f62f.el8.src.rpmgcsnappy-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.aarch64.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.ppc64le.rpmgcsnappy-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.s390x.rpmgcsnappy-devel-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debugsource-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-0-16.20181121git973f62f.el8.x86_64.rpmgcsnappy-debuginfo-0-16.20181121git973f62f.el8.x86_64.rpmvminiz-2.1.0-3.el8.src.rpm)miniz-debuginfo-2.1.0-3.el8.aarch64.rpm*miniz-debugsource-2.1.0-3.el8.aarch64.rpm+miniz-devel-2.1.0-3.el8.aarch64.rpmvminiz-2.1.0-3.el8.aarch64.rpmvminiz-2.1.0-3.el8.ppc64le.rpm+miniz-devel-2.1.0-3.el8.ppc64le.rpm*miniz-debugsource-2.1.0-3.el8.ppc64le.rpm)miniz-debuginfo-2.1.0-3.el8.ppc64le.rpmvminiz-2.1.0-3.el8.s390x.rpm+miniz-devel-2.1.0-3.el8.s390x.rpm*miniz-debugsource-2.1.0-3.el8.s390x.rpm)miniz-debuginfo-2.1.0-3.el8.s390x.rpm*miniz-debugsource-2.1.0-3.el8.x86_64.rpm+miniz-devel-2.1.0-3.el8.x86_64.rpmvminiz-2.1.0-3.el8.x86_64.rpm)miniz-debuginfo-2.1.0-3.el8.x86_64.rpm찃O  vBBBBBBBBBBBBBBBBBBBnewpackagelibgit2_1.7-1.7.2-1.el8]J%libgit2_1.7-1.7.2-1.el8.src.rpm%libgit2_1.7-1.7.2-1.el8.aarch64.rpm<libgit2_1.7-devel-1.7.2-1.el8.aarch64.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm%libgit2_1.7-1.7.2-1.el8.ppc64le.rpm<libgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm%libgit2_1.7-1.7.2-1.el8.s390x.rpm<libgit2_1.7-devel-1.7.2-1.el8.s390x.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm%libgit2_1.7-1.7.2-1.el8.x86_64.rpm<libgit2_1.7-devel-1.7.2-1.el8.x86_64.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm%libgit2_1.7-1.7.2-1.el8.src.rpm%libgit2_1.7-1.7.2-1.el8.aarch64.rpm<libgit2_1.7-devel-1.7.2-1.el8.aarch64.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.aarch64.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.aarch64.rpm%libgit2_1.7-1.7.2-1.el8.ppc64le.rpm<libgit2_1.7-devel-1.7.2-1.el8.ppc64le.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.ppc64le.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.ppc64le.rpm%libgit2_1.7-1.7.2-1.el8.s390x.rpm<libgit2_1.7-devel-1.7.2-1.el8.s390x.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.s390x.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.s390x.rpm%libgit2_1.7-1.7.2-1.el8.x86_64.rpm<libgit2_1.7-devel-1.7.2-1.el8.x86_64.rpm;libgit2_1.7-debugsource-1.7.2-1.el8.x86_64.rpm:libgit2_1.7-debuginfo-1.7.2-1.el8.x86_64.rpm5 LBbugfixperl-MIME-EncWords-1.015.0-1.el8'y]perl-MIME-EncWords-1.015.0-1.el8.src.rpmy]perl-MIME-EncWords-1.015.0-1.el8.noarch.rpmy]perl-MIME-EncWords-1.015.0-1.el8.src.rpmy]perl-MIME-EncWords-1.015.0-1.el8.noarch.rpmsf  PBBBBBBBBBBBBBBenhancementdnscrypt-proxy-2.1.1-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=19693301969330dnscrypt-proxy-2.1.1 is available 7zdnscrypt-proxy-2.1.1-1.el8.src.rpm7zdnscrypt-proxy-2.1.1-1.el8.aarch64.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.aarch64.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.aarch64.rpm7zdnscrypt-proxy-2.1.1-1.el8.ppc64le.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.ppc64le.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.ppc64le.rpm7zdnscrypt-proxy-2.1.1-1.el8.s390x.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.s390x.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.s390x.rpm7zdnscrypt-proxy-2.1.1-1.el8.x86_64.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.x86_64.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.x86_64.rpm 7zdnscrypt-proxy-2.1.1-1.el8.src.rpm7zdnscrypt-proxy-2.1.1-1.el8.aarch64.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.aarch64.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.aarch64.rpm7zdnscrypt-proxy-2.1.1-1.el8.ppc64le.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.ppc64le.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.ppc64le.rpm7zdnscrypt-proxy-2.1.1-1.el8.s390x.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.s390x.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.s390x.rpm7zdnscrypt-proxy-2.1.1-1.el8.x86_64.rpm^zdnscrypt-proxy-debugsource-2.1.1-1.el8.x86_64.rpm]zdnscrypt-proxy-debuginfo-2.1.1-1.el8.x86_64.rpmpl aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-Levenshtein-0.12.0-11.el8I1https://bugzilla.redhat.com/show_bug.cgi?id=17738411773841xpython-Levenshtein-0.12.0-11.el8.src.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.aarch64.rpmaxpython2-Levenshtein-0.12.0-11.el8.aarch64.rpmvxpython3-Levenshtein-0.12.0-11.el8.aarch64.rpmaxpython2-Levenshtein-0.12.0-11.el8.ppc64le.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.ppc64le.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmvxpython3-Levenshtein-0.12.0-11.el8.ppc64le.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.s390x.rpmaxpython2-Levenshtein-0.12.0-11.el8.s390x.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmvxpython3-Levenshtein-0.12.0-11.el8.s390x.rpmaxpython2-Levenshtein-0.12.0-11.el8.x86_64.rpmvxpython3-Levenshtein-0.12.0-11.el8.x86_64.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.x86_64.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmxpython-Levenshtein-0.12.0-11.el8.src.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.aarch64.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.aarch64.rpmaxpython2-Levenshtein-0.12.0-11.el8.aarch64.rpmvxpython3-Levenshtein-0.12.0-11.el8.aarch64.rpmaxpython2-Levenshtein-0.12.0-11.el8.ppc64le.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.ppc64le.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmvxpython3-Levenshtein-0.12.0-11.el8.ppc64le.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.ppc64le.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.s390x.rpmaxpython2-Levenshtein-0.12.0-11.el8.s390x.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.s390x.rpmvxpython3-Levenshtein-0.12.0-11.el8.s390x.rpmaxpython2-Levenshtein-0.12.0-11.el8.x86_64.rpmvxpython3-Levenshtein-0.12.0-11.el8.x86_64.rpm~xpython-Levenshtein-debugsource-0.12.0-11.el8.x86_64.rpm}xpython-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmbxpython2-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmwxpython3-Levenshtein-debuginfo-0.12.0-11.el8.x86_64.rpmӴ-- BBBBBBBBBBBBBBBunspecifiedfuse-encfs-1.9.5-5.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17752961775296fuse-encfs is available in EPEL7 but not in EPEL8 #6fuse-encfs-1.9.5-5.el8.src.rpm#6fuse-encfs-1.9.5-5.el8.aarch64.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.aarch64.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.aarch64.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.ppc64le.rpm#6fuse-encfs-1.9.5-5.el8.ppc64le.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.ppc64le.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.s390x.rpm#6fuse-encfs-1.9.5-5.el8.s390x.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.s390x.rpm#6fuse-encfs-1.9.5-5.el8.x86_64.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.x86_64.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.x86_64.rpm #6fuse-encfs-1.9.5-5.el8.src.rpm#6fuse-encfs-1.9.5-5.el8.aarch64.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.aarch64.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.aarch64.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.ppc64le.rpm#6fuse-encfs-1.9.5-5.el8.ppc64le.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.ppc64le.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.s390x.rpm#6fuse-encfs-1.9.5-5.el8.s390x.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.s390x.rpm#6fuse-encfs-1.9.5-5.el8.x86_64.rpme6fuse-encfs-debuginfo-1.9.5-5.el8.x86_64.rpmf6fuse-encfs-debugsource-1.9.5-5.el8.x86_64.rpmv SBBBBBBBBnewpackagepython-google-auth-1.1.1-10.el8 python-kubernetes-10.0.1-1.el8 python-rsa-3.4.2-12.el8FE python-google-auth-1.1.1-10.el8.src.rpmF python3-google-auth-1.1.1-10.el8.noarch.rpm$Hpython-kubernetes-10.0.1-1.el8.src.rpm_Hpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpm^Hpython3-kubernetes-10.0.1-1.el8.noarch.rpm.npython-rsa-3.4.2-12.el8.src.rpmfnpython3-rsa-3.4.2-12.el8.noarch.rpmE python-google-auth-1.1.1-10.el8.src.rpmF python3-google-auth-1.1.1-10.el8.noarch.rpm$Hpython-kubernetes-10.0.1-1.el8.src.rpm_Hpython3-kubernetes-tests-10.0.1-1.el8.noarch.rpm^Hpython3-kubernetes-10.0.1-1.el8.noarch.rpm.npython-rsa-3.4.2-12.el8.src.rpmfnpython3-rsa-3.4.2-12.el8.noarch.rpmjJ "^BBnewpackagerubygem-introspection-0.0.4-6.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17495351749535build of rubygem-introspection for EPEL 8Prubygem-introspection-0.0.4-6.el8.src.rpmPrubygem-introspection-0.0.4-6.el8.noarch.rpmUPrubygem-introspection-doc-0.0.4-6.el8.noarch.rpmPrubygem-introspection-0.0.4-6.el8.src.rpmPrubygem-introspection-0.0.4-6.el8.noarch.rpmUPrubygem-introspection-doc-0.0.4-6.el8.noarch.rpm즤+ =cBBBBBBBBBBBBBBBBBBBBBBBBnewpackageyaml-cpp-0.6.2-3.el8pOZ3yaml-cpp-0.6.2-3.el8.src.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmD3yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmE3yaml-cpp-static-0.6.2-3.el8.aarch64.rpmZ3yaml-cpp-0.6.2-3.el8.aarch64.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmE3yaml-cpp-static-0.6.2-3.el8.ppc64le.rpmZ3yaml-cpp-0.6.2-3.el8.ppc64le.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmD3yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpmZ3yaml-cpp-0.6.2-3.el8.s390x.rpmE3yaml-cpp-static-0.6.2-3.el8.s390x.rpmD3yaml-cpp-devel-0.6.2-3.el8.s390x.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmE3yaml-cpp-static-0.6.2-3.el8.x86_64.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmD3yaml-cpp-devel-0.6.2-3.el8.x86_64.rpmZ3yaml-cpp-0.6.2-3.el8.x86_64.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpmZ3yaml-cpp-0.6.2-3.el8.src.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.aarch64.rpmD3yaml-cpp-devel-0.6.2-3.el8.aarch64.rpmE3yaml-cpp-static-0.6.2-3.el8.aarch64.rpmZ3yaml-cpp-0.6.2-3.el8.aarch64.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.aarch64.rpmE3yaml-cpp-static-0.6.2-3.el8.ppc64le.rpmZ3yaml-cpp-0.6.2-3.el8.ppc64le.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.ppc64le.rpmD3yaml-cpp-devel-0.6.2-3.el8.ppc64le.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.ppc64le.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.s390x.rpmZ3yaml-cpp-0.6.2-3.el8.s390x.rpmE3yaml-cpp-static-0.6.2-3.el8.s390x.rpmD3yaml-cpp-devel-0.6.2-3.el8.s390x.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.s390x.rpmE3yaml-cpp-static-0.6.2-3.el8.x86_64.rpmB3yaml-cpp-debuginfo-0.6.2-3.el8.x86_64.rpmD3yaml-cpp-devel-0.6.2-3.el8.x86_64.rpmZ3yaml-cpp-0.6.2-3.el8.x86_64.rpmC3yaml-cpp-debugsource-0.6.2-3.el8.x86_64.rpmeK  ~BBBBBBBBBBBBBnewpackageperl-Data-Binary-0.01-1.el8 perl-Module-ExtractUse-0.343-1.el8 perl-Module-Find-0.13-15.el8 perl-Parse-RecDescent-1.967015-6.el8 perl-Pod-Strip-1.02-27.el86? @perl-Data-Binary-0.01-1.el8.src.rpm@perl-Data-Binary-0.01-1.el8.noarch.rpmvperl-Module-ExtractUse-0.343-1.el8.src.rpmvperl-Module-ExtractUse-0.343-1.el8.noarch.rpm-perl-Module-Find-0.13-15.el8.src.rpm-perl-Module-Find-0.13-15.el8.noarch.rpmsperl-Parse-RecDescent-1.967015-6.el8.src.rpmsperl-Parse-RecDescent-1.967015-6.el8.noarch.rpmbperl-Pod-Strip-1.02-27.el8.src.rpmbperl-Pod-Strip-1.02-27.el8.noarch.rpm @perl-Data-Binary-0.01-1.el8.src.rpm@perl-Data-Binary-0.01-1.el8.noarch.rpmvperl-Module-ExtractUse-0.343-1.el8.src.rpmvperl-Module-ExtractUse-0.343-1.el8.noarch.rpm-perl-Module-Find-0.13-15.el8.src.rpm-perl-Module-Find-0.13-15.el8.noarch.rpmsperl-Parse-RecDescent-1.967015-6.el8.src.rpmsperl-Parse-RecDescent-1.967015-6.el8.noarch.rpmbperl-Pod-Strip-1.02-27.el8.src.rpmbperl-Pod-Strip-1.02-27.el8.noarch.rpmG< NBenhancementpython-googleapis-common-protos-1.55.0-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=20575862057586python-googleapis-common-protos-1.55.0 is availableGCpython-googleapis-common-protos-1.55.0-1.el8.src.rpmHCpython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmGCpython-googleapis-common-protos-1.55.0-1.el8.src.rpmHCpython3-googleapis-common-protos-1.55.0-1.el8.noarch.rpmh RBunspecifiedautoconf2.7x-2.71-1.el8@https://bugzilla.redhat.com/show_bug.cgi?id=20053182005318Review Request: autoconf2.7x - updated autoconf package with suitable name for EPELautoconf2.7x-2.71-1.el8.src.rpmautoconf2.7x-2.71-1.el8.noarch.rpmautoconf2.7x-2.71-1.el8.src.rpmautoconf2.7x-2.71-1.el8.noarch.rpm +VBBBBBBBBBBBBBBBBBBBnewpackagelibaesgm-20090429-24.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=19089341908934Please build libaesgm for EPEL 8i?libaesgm-20090429-24.el8.src.rpm?libaesgm-debuginfo-20090429-24.el8.aarch64.rpm!?libaesgm-devel-20090429-24.el8.aarch64.rpm ?libaesgm-debugsource-20090429-24.el8.aarch64.rpmi?libaesgm-20090429-24.el8.aarch64.rpmi?libaesgm-20090429-24.el8.ppc64le.rpm!?libaesgm-devel-20090429-24.el8.ppc64le.rpm ?libaesgm-debugsource-20090429-24.el8.ppc64le.rpm?libaesgm-debuginfo-20090429-24.el8.ppc64le.rpmi?libaesgm-20090429-24.el8.s390x.rpm!?libaesgm-devel-20090429-24.el8.s390x.rpm?libaesgm-debuginfo-20090429-24.el8.s390x.rpm ?libaesgm-debugsource-20090429-24.el8.s390x.rpmi?libaesgm-20090429-24.el8.x86_64.rpm!?libaesgm-devel-20090429-24.el8.x86_64.rpm ?libaesgm-debugsource-20090429-24.el8.x86_64.rpm?libaesgm-debuginfo-20090429-24.el8.x86_64.rpmi?libaesgm-20090429-24.el8.src.rpm?libaesgm-debuginfo-20090429-24.el8.aarch64.rpm!?libaesgm-devel-20090429-24.el8.aarch64.rpm ?libaesgm-debugsource-20090429-24.el8.aarch64.rpmi?libaesgm-20090429-24.el8.aarch64.rpmi?libaesgm-20090429-24.el8.ppc64le.rpm!?libaesgm-devel-20090429-24.el8.ppc64le.rpm ?libaesgm-debugsource-20090429-24.el8.ppc64le.rpm?libaesgm-debuginfo-20090429-24.el8.ppc64le.rpmi?libaesgm-20090429-24.el8.s390x.rpm!?libaesgm-devel-20090429-24.el8.s390x.rpm?libaesgm-debuginfo-20090429-24.el8.s390x.rpm ?libaesgm-debugsource-20090429-24.el8.s390x.rpmi?libaesgm-20090429-24.el8.x86_64.rpm!?libaesgm-devel-20090429-24.el8.x86_64.rpm ?libaesgm-debugsource-20090429-24.el8.x86_64.rpm?libaesgm-debuginfo-20090429-24.el8.x86_64.rpmC7 /lBnewpackagepython-click-man-0.4.1-2.el8^ https://bugzilla.redhat.com/show_bug.cgi?id=19004231900423Please provide EPEL8 packageQpython-click-man-0.4.1-2.el8.src.rpmQpython3-click-man-0.4.1-2.el8.noarch.rpmQpython-click-man-0.4.1-2.el8.src.rpmQpython3-click-man-0.4.1-2.el8.noarch.rpm G 3pBbugfixabi-dumper-1.2-1.el86khttps://bugzilla.redhat.com/show_bug.cgi?id=19001281900128abi-dumper-1.2 is availableXabi-dumper-1.2-1.el8.src.rpmXabi-dumper-1.2-1.el8.noarch.rpmXabi-dumper-1.2-1.el8.src.rpmXabi-dumper-1.2-1.el8.noarch.rpmN  tBBBBBBBBBBBBBBBBBBBnewpackageperl-Glib-1.3291-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17783021778302please build perl-Glib for EPEL8 lperl-Glib-1.3291-1.el8.src.rpmBlperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmAlperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmClperl-Glib-devel-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.ppc64le.rpmClperl-Glib-devel-1.3291-1.el8.ppc64le.rpmBlperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmAlperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmBlperl-Glib-debugsource-1.3291-1.el8.s390x.rpm lperl-Glib-1.3291-1.el8.s390x.rpmAlperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmClperl-Glib-devel-1.3291-1.el8.s390x.rpmClperl-Glib-devel-1.3291-1.el8.x86_64.rpmBlperl-Glib-debugsource-1.3291-1.el8.x86_64.rpm lperl-Glib-1.3291-1.el8.x86_64.rpmAlperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm lperl-Glib-1.3291-1.el8.src.rpmBlperl-Glib-debugsource-1.3291-1.el8.aarch64.rpmAlperl-Glib-debuginfo-1.3291-1.el8.aarch64.rpmClperl-Glib-devel-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.aarch64.rpm lperl-Glib-1.3291-1.el8.ppc64le.rpmClperl-Glib-devel-1.3291-1.el8.ppc64le.rpmBlperl-Glib-debugsource-1.3291-1.el8.ppc64le.rpmAlperl-Glib-debuginfo-1.3291-1.el8.ppc64le.rpmBlperl-Glib-debugsource-1.3291-1.el8.s390x.rpm lperl-Glib-1.3291-1.el8.s390x.rpmAlperl-Glib-debuginfo-1.3291-1.el8.s390x.rpmClperl-Glib-devel-1.3291-1.el8.s390x.rpmClperl-Glib-devel-1.3291-1.el8.x86_64.rpmBlperl-Glib-debugsource-1.3291-1.el8.x86_64.rpm lperl-Glib-1.3291-1.el8.x86_64.rpmAlperl-Glib-debuginfo-1.3291-1.el8.x86_64.rpm H JBBBBBBBBBBBBBBBBBBBunspecifiedlibdkimpp-2.0.0-2.el8 /libdkimpp-2.0.0-2.el8.src.rpm/libdkimpp-2.0.0-2.el8.aarch64.rpmc/libdkimpp-devel-2.0.0-2.el8.aarch64.rpmb/libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpma/libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpmb/libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmc/libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm/libdkimpp-2.0.0-2.el8.ppc64le.rpma/libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpma/libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpmb/libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm/libdkimpp-2.0.0-2.el8.s390x.rpmc/libdkimpp-devel-2.0.0-2.el8.s390x.rpmb/libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpma/libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmc/libdkimpp-devel-2.0.0-2.el8.x86_64.rpm/libdkimpp-2.0.0-2.el8.x86_64.rpm/libdkimpp-2.0.0-2.el8.src.rpm/libdkimpp-2.0.0-2.el8.aarch64.rpmc/libdkimpp-devel-2.0.0-2.el8.aarch64.rpmb/libdkimpp-debugsource-2.0.0-2.el8.aarch64.rpma/libdkimpp-debuginfo-2.0.0-2.el8.aarch64.rpmb/libdkimpp-debugsource-2.0.0-2.el8.ppc64le.rpmc/libdkimpp-devel-2.0.0-2.el8.ppc64le.rpm/libdkimpp-2.0.0-2.el8.ppc64le.rpma/libdkimpp-debuginfo-2.0.0-2.el8.ppc64le.rpma/libdkimpp-debuginfo-2.0.0-2.el8.s390x.rpmb/libdkimpp-debugsource-2.0.0-2.el8.s390x.rpm/libdkimpp-2.0.0-2.el8.s390x.rpmc/libdkimpp-devel-2.0.0-2.el8.s390x.rpmb/libdkimpp-debugsource-2.0.0-2.el8.x86_64.rpma/libdkimpp-debuginfo-2.0.0-2.el8.x86_64.rpmc/libdkimpp-devel-2.0.0-2.el8.x86_64.rpm/libdkimpp-2.0.0-2.el8.x86_64.rpm< $`BBnewpackagerubygem-metaclass-0.0.4-8.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17495371749537build of rubygem-metaclass for EPEL 8 Qrubygem-metaclass-0.0.4-8.el8.src.rpm Qrubygem-metaclass-0.0.4-8.el8.noarch.rpmZQrubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm Qrubygem-metaclass-0.0.4-8.el8.src.rpm Qrubygem-metaclass-0.0.4-8.el8.noarch.rpmZQrubygem-metaclass-doc-0.0.4-8.el8.noarch.rpm즤- (eBnewpackageperl-Net-FTP-AutoReconnect-0.3-28.el8<https://bugzilla.redhat.com/show_bug.cgi?id=17807021780702Please support an EPEL 8 branchKTperl-Net-FTP-AutoReconnect-0.3-28.el8.src.rpmKTperl-Net-FTP-AutoReconnect-0.3-28.el8.noarch.rpmKTperl-Net-FTP-AutoReconnect-0.3-28.el8.src.rpmKTperl-Net-FTP-AutoReconnect-0.3-28.el8.noarch.rpmI iBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibbsd-0.12.2-1.el8C4https://bugzilla.redhat.com/show_bug.cgi?id=22572172257217libbsd-0.12.2 is availabley&libbsd-0.12.2-1.el8.src.rpmy&libbsd-0.12.2-1.el8.aarch64.rpm{&libbsd-devel-0.12.2-1.el8.aarch64.rpmx&libbsd-ctor-static-0.12.2-1.el8.aarch64.rpmz&libbsd-debugsource-0.12.2-1.el8.aarch64.rpmy&libbsd-debuginfo-0.12.2-1.el8.aarch64.rpmy&libbsd-0.12.2-1.el8.ppc64le.rpm{&libbsd-devel-0.12.2-1.el8.ppc64le.rpmx&libbsd-ctor-static-0.12.2-1.el8.ppc64le.rpmz&libbsd-debugsource-0.12.2-1.el8.ppc64le.rpmy&libbsd-debuginfo-0.12.2-1.el8.ppc64le.rpmy&libbsd-0.12.2-1.el8.s390x.rpm{&libbsd-devel-0.12.2-1.el8.s390x.rpmx&libbsd-ctor-static-0.12.2-1.el8.s390x.rpmz&libbsd-debugsource-0.12.2-1.el8.s390x.rpmy&libbsd-debuginfo-0.12.2-1.el8.s390x.rpmy&libbsd-0.12.2-1.el8.x86_64.rpm{&libbsd-devel-0.12.2-1.el8.x86_64.rpmx&libbsd-ctor-static-0.12.2-1.el8.x86_64.rpmz&libbsd-debugsource-0.12.2-1.el8.x86_64.rpmy&libbsd-debuginfo-0.12.2-1.el8.x86_64.rpmy&libbsd-0.12.2-1.el8.src.rpmy&libbsd-0.12.2-1.el8.aarch64.rpm{&libbsd-devel-0.12.2-1.el8.aarch64.rpmx&libbsd-ctor-static-0.12.2-1.el8.aarch64.rpmz&libbsd-debugsource-0.12.2-1.el8.aarch64.rpmy&libbsd-debuginfo-0.12.2-1.el8.aarch64.rpmy&libbsd-0.12.2-1.el8.ppc64le.rpm{&libbsd-devel-0.12.2-1.el8.ppc64le.rpmx&libbsd-ctor-static-0.12.2-1.el8.ppc64le.rpmz&libbsd-debugsource-0.12.2-1.el8.ppc64le.rpmy&libbsd-debuginfo-0.12.2-1.el8.ppc64le.rpmy&libbsd-0.12.2-1.el8.s390x.rpm{&libbsd-devel-0.12.2-1.el8.s390x.rpmx&libbsd-ctor-static-0.12.2-1.el8.s390x.rpmz&libbsd-debugsource-0.12.2-1.el8.s390x.rpmy&libbsd-debuginfo-0.12.2-1.el8.s390x.rpmy&libbsd-0.12.2-1.el8.x86_64.rpm{&libbsd-devel-0.12.2-1.el8.x86_64.rpmx&libbsd-ctor-static-0.12.2-1.el8.x86_64.rpmz&libbsd-debugsource-0.12.2-1.el8.x86_64.rpmy&libbsd-debuginfo-0.12.2-1.el8.x86_64.rpm ? DBBBBBBBBBBBBBBBBBBBBBBBBsecurityw3m-0.5.3-63.git20230121.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=22227752222775CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227772222777CVE-2023-38252 w3m: Out of bounds read in Strnew_size() at w3m/Str.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22227792222779CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.chttps://bugzilla.redhat.com/show_bug.cgi?id=22227812222781CVE-2023-38253 w3m: Out of bounds read in growbuf_to_Str() at w3m/indep.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22552072255207CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223)https://bugzilla.redhat.com/show_bug.cgi?id=22552092255209CVE-2023-4255 w3m: out-of-bounds write in function checkType() in etc.c (incomplete fix for CVE-2022-38223) [epel-all]|,w3m-0.5.3-63.git20230121.el8.src.rpm|,w3m-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm|,w3m-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm|,w3m-0.5.3-63.git20230121.el8.s390x.rpm,w3m-img-0.5.3-63.git20230121.el8.s390x.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm|,w3m-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm|,w3m-0.5.3-63.git20230121.el8.src.rpm|,w3m-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-img-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.aarch64.rpm|,w3m-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-img-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.ppc64le.rpm|,w3m-0.5.3-63.git20230121.el8.s390x.rpm,w3m-img-0.5.3-63.git20230121.el8.s390x.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.s390x.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.s390x.rpm|,w3m-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-img-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-debugsource-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm,w3m-img-debuginfo-0.5.3-63.git20230121.el8.x86_64.rpm5i /_BBBBBBBBBBBBBBbugfixmod_auth_cas-1.2-8.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=22495322249532Tilde operator is broken in mod_auth_cas. Fmod_auth_cas-1.2-8.el8.src.rpmFmod_auth_cas-1.2-8.el8.aarch64.rpmPFmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpmFmod_auth_cas-1.2-8.el8.ppc64le.rpmPFmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpmFmod_auth_cas-1.2-8.el8.s390x.rpmPFmod_auth_cas-debugsource-1.2-8.el8.s390x.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpmFmod_auth_cas-1.2-8.el8.x86_64.rpmPFmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpm Fmod_auth_cas-1.2-8.el8.src.rpmFmod_auth_cas-1.2-8.el8.aarch64.rpmPFmod_auth_cas-debugsource-1.2-8.el8.aarch64.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.aarch64.rpmFmod_auth_cas-1.2-8.el8.ppc64le.rpmPFmod_auth_cas-debugsource-1.2-8.el8.ppc64le.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.ppc64le.rpmFmod_auth_cas-1.2-8.el8.s390x.rpmPFmod_auth_cas-debugsource-1.2-8.el8.s390x.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.s390x.rpmFmod_auth_cas-1.2-8.el8.x86_64.rpmPFmod_auth_cas-debugsource-1.2-8.el8.x86_64.rpmOFmod_auth_cas-debuginfo-1.2-8.el8.x86_64.rpmsH pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedyadifa-2.5.4-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20599902059990yadifa-2.5.4 is available!Y7yadifa-2.5.4-1.el8.src.rpmY7yadifa-2.5.4-1.el8.aarch64.rpm>7yadifa-libs-2.5.4-1.el8.aarch64.rpm@7yadifa-tools-2.5.4-1.el8.aarch64.rpm=7yadifa-devel-2.5.4-1.el8.aarch64.rpm<7yadifa-debugsource-2.5.4-1.el8.aarch64.rpm;7yadifa-debuginfo-2.5.4-1.el8.aarch64.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.aarch64.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.aarch64.rpmY7yadifa-2.5.4-1.el8.ppc64le.rpm>7yadifa-libs-2.5.4-1.el8.ppc64le.rpm@7yadifa-tools-2.5.4-1.el8.ppc64le.rpm=7yadifa-devel-2.5.4-1.el8.ppc64le.rpm<7yadifa-debugsource-2.5.4-1.el8.ppc64le.rpm;7yadifa-debuginfo-2.5.4-1.el8.ppc64le.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.ppc64le.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.ppc64le.rpmY7yadifa-2.5.4-1.el8.s390x.rpm>7yadifa-libs-2.5.4-1.el8.s390x.rpm@7yadifa-tools-2.5.4-1.el8.s390x.rpm=7yadifa-devel-2.5.4-1.el8.s390x.rpm<7yadifa-debugsource-2.5.4-1.el8.s390x.rpm;7yadifa-debuginfo-2.5.4-1.el8.s390x.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.s390x.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.s390x.rpmY7yadifa-2.5.4-1.el8.x86_64.rpm>7yadifa-libs-2.5.4-1.el8.x86_64.rpm@7yadifa-tools-2.5.4-1.el8.x86_64.rpm=7yadifa-devel-2.5.4-1.el8.x86_64.rpm<7yadifa-debugsource-2.5.4-1.el8.x86_64.rpm;7yadifa-debuginfo-2.5.4-1.el8.x86_64.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.x86_64.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.x86_64.rpm!Y7yadifa-2.5.4-1.el8.src.rpmY7yadifa-2.5.4-1.el8.aarch64.rpm>7yadifa-libs-2.5.4-1.el8.aarch64.rpm@7yadifa-tools-2.5.4-1.el8.aarch64.rpm=7yadifa-devel-2.5.4-1.el8.aarch64.rpm<7yadifa-debugsource-2.5.4-1.el8.aarch64.rpm;7yadifa-debuginfo-2.5.4-1.el8.aarch64.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.aarch64.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.aarch64.rpmY7yadifa-2.5.4-1.el8.ppc64le.rpm>7yadifa-libs-2.5.4-1.el8.ppc64le.rpm@7yadifa-tools-2.5.4-1.el8.ppc64le.rpm=7yadifa-devel-2.5.4-1.el8.ppc64le.rpm<7yadifa-debugsource-2.5.4-1.el8.ppc64le.rpm;7yadifa-debuginfo-2.5.4-1.el8.ppc64le.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.ppc64le.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.ppc64le.rpmY7yadifa-2.5.4-1.el8.s390x.rpm>7yadifa-libs-2.5.4-1.el8.s390x.rpm@7yadifa-tools-2.5.4-1.el8.s390x.rpm=7yadifa-devel-2.5.4-1.el8.s390x.rpm<7yadifa-debugsource-2.5.4-1.el8.s390x.rpm;7yadifa-debuginfo-2.5.4-1.el8.s390x.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.s390x.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.s390x.rpmY7yadifa-2.5.4-1.el8.x86_64.rpm>7yadifa-libs-2.5.4-1.el8.x86_64.rpm@7yadifa-tools-2.5.4-1.el8.x86_64.rpm=7yadifa-devel-2.5.4-1.el8.x86_64.rpm<7yadifa-debugsource-2.5.4-1.el8.x86_64.rpm;7yadifa-debuginfo-2.5.4-1.el8.x86_64.rpm?7yadifa-libs-debuginfo-2.5.4-1.el8.x86_64.rpmA7yadifa-tools-debuginfo-2.5.4-1.el8.x86_64.rpm m >ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmpir-3.0.0-14.el8KM mpir-3.0.0-14.el8.src.rpm. mpir-devel-3.0.0-14.el8.aarch64.rpm mpir-3.0.0-14.el8.aarch64.rpm, mpir-debuginfo-3.0.0-14.el8.aarch64.rpm/ mpir-doc-3.0.0-14.el8.aarch64.rpm- mpir-debugsource-3.0.0-14.el8.aarch64.rpm* mpir-c++-3.0.0-14.el8.aarch64.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.aarch64.rpm mpir-3.0.0-14.el8.ppc64le.rpm* mpir-c++-3.0.0-14.el8.ppc64le.rpm. mpir-devel-3.0.0-14.el8.ppc64le.rpm/ mpir-doc-3.0.0-14.el8.ppc64le.rpm- mpir-debugsource-3.0.0-14.el8.ppc64le.rpm, mpir-debuginfo-3.0.0-14.el8.ppc64le.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.ppc64le.rpm mpir-3.0.0-14.el8.s390x.rpm* mpir-c++-3.0.0-14.el8.s390x.rpm. mpir-devel-3.0.0-14.el8.s390x.rpm/ mpir-doc-3.0.0-14.el8.s390x.rpm- mpir-debugsource-3.0.0-14.el8.s390x.rpm, mpir-debuginfo-3.0.0-14.el8.s390x.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.s390x.rpm mpir-3.0.0-14.el8.x86_64.rpm* mpir-c++-3.0.0-14.el8.x86_64.rpm. mpir-devel-3.0.0-14.el8.x86_64.rpm/ mpir-doc-3.0.0-14.el8.x86_64.rpm- mpir-debugsource-3.0.0-14.el8.x86_64.rpm, mpir-debuginfo-3.0.0-14.el8.x86_64.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.x86_64.rpm mpir-3.0.0-14.el8.src.rpm. mpir-devel-3.0.0-14.el8.aarch64.rpm mpir-3.0.0-14.el8.aarch64.rpm, mpir-debuginfo-3.0.0-14.el8.aarch64.rpm/ mpir-doc-3.0.0-14.el8.aarch64.rpm- mpir-debugsource-3.0.0-14.el8.aarch64.rpm* mpir-c++-3.0.0-14.el8.aarch64.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.aarch64.rpm mpir-3.0.0-14.el8.ppc64le.rpm* mpir-c++-3.0.0-14.el8.ppc64le.rpm. mpir-devel-3.0.0-14.el8.ppc64le.rpm/ mpir-doc-3.0.0-14.el8.ppc64le.rpm- mpir-debugsource-3.0.0-14.el8.ppc64le.rpm, mpir-debuginfo-3.0.0-14.el8.ppc64le.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.ppc64le.rpm mpir-3.0.0-14.el8.s390x.rpm* mpir-c++-3.0.0-14.el8.s390x.rpm. mpir-devel-3.0.0-14.el8.s390x.rpm/ mpir-doc-3.0.0-14.el8.s390x.rpm- mpir-debugsource-3.0.0-14.el8.s390x.rpm, mpir-debuginfo-3.0.0-14.el8.s390x.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.s390x.rpm mpir-3.0.0-14.el8.x86_64.rpm* mpir-c++-3.0.0-14.el8.x86_64.rpm. mpir-devel-3.0.0-14.el8.x86_64.rpm/ mpir-doc-3.0.0-14.el8.x86_64.rpm- mpir-debugsource-3.0.0-14.el8.x86_64.rpm, mpir-debuginfo-3.0.0-14.el8.x86_64.rpm+ mpir-c++-debuginfo-3.0.0-14.el8.x86_64.rpm K Bbugfixcreate-fake-rpm-4-1.el8=acreate-fake-rpm-4-1.el8.src.rpmacreate-fake-rpm-4-1.el8.noarch.rpmacreate-fake-rpm-4-1.el8.src.rpmacreate-fake-rpm-4-1.el8.noarch.rpmDt  CBBBBBenhancementgwe-0.14.1-2.el8 python-py3nvml-0.2.6-1.el8Urngwe-0.14.1-2.el8.src.rpmrngwe-0.14.1-2.el8.noarch.rpmBpython-py3nvml-0.2.6-1.el8.src.rpm'Bpython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm&Bpython3-py3nvml-0.2.6-1.el8.noarch.rpmrngwe-0.14.1-2.el8.src.rpmrngwe-0.14.1-2.el8.noarch.rpmBpython-py3nvml-0.2.6-1.el8.src.rpm'Bpython3-py3nvml-doc-0.2.6-1.el8.noarch.rpm&Bpython3-py3nvml-0.2.6-1.el8.noarch.rpmoL 5KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsentencepiece-0.1.92-1.el8o!C'sentencepiece-0.1.92-1.el8.src.rpm}'sentencepiece-devel-0.1.92-1.el8.aarch64.rpm|'sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm~'sentencepiece-libs-0.1.92-1.el8.aarch64.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm'sentencepiece-tools-0.1.92-1.el8.aarch64.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpmb'python3-sentencepiece-0.1.92-1.el8.aarch64.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm'sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm|'sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm~'sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm}'sentencepiece-devel-0.1.92-1.el8.ppc64le.rpmb'python3-sentencepiece-0.1.92-1.el8.ppc64le.rpmb'python3-sentencepiece-0.1.92-1.el8.s390x.rpm|'sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm'sentencepiece-tools-0.1.92-1.el8.s390x.rpm}'sentencepiece-devel-0.1.92-1.el8.s390x.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm~'sentencepiece-libs-0.1.92-1.el8.s390x.rpm~'sentencepiece-libs-0.1.92-1.el8.x86_64.rpm'sentencepiece-tools-0.1.92-1.el8.x86_64.rpm}'sentencepiece-devel-0.1.92-1.el8.x86_64.rpmb'python3-sentencepiece-0.1.92-1.el8.x86_64.rpm|'sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm!C'sentencepiece-0.1.92-1.el8.src.rpm}'sentencepiece-devel-0.1.92-1.el8.aarch64.rpm|'sentencepiece-debugsource-0.1.92-1.el8.aarch64.rpm~'sentencepiece-libs-0.1.92-1.el8.aarch64.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.aarch64.rpm'sentencepiece-tools-0.1.92-1.el8.aarch64.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.aarch64.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.aarch64.rpmb'python3-sentencepiece-0.1.92-1.el8.aarch64.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.ppc64le.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.ppc64le.rpm'sentencepiece-tools-0.1.92-1.el8.ppc64le.rpm|'sentencepiece-debugsource-0.1.92-1.el8.ppc64le.rpm~'sentencepiece-libs-0.1.92-1.el8.ppc64le.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.ppc64le.rpm}'sentencepiece-devel-0.1.92-1.el8.ppc64le.rpmb'python3-sentencepiece-0.1.92-1.el8.ppc64le.rpmb'python3-sentencepiece-0.1.92-1.el8.s390x.rpm|'sentencepiece-debugsource-0.1.92-1.el8.s390x.rpm'sentencepiece-tools-0.1.92-1.el8.s390x.rpm}'sentencepiece-devel-0.1.92-1.el8.s390x.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.s390x.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.s390x.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.s390x.rpm~'sentencepiece-libs-0.1.92-1.el8.s390x.rpm~'sentencepiece-libs-0.1.92-1.el8.x86_64.rpm'sentencepiece-tools-0.1.92-1.el8.x86_64.rpm}'sentencepiece-devel-0.1.92-1.el8.x86_64.rpmb'python3-sentencepiece-0.1.92-1.el8.x86_64.rpm|'sentencepiece-debugsource-0.1.92-1.el8.x86_64.rpm'sentencepiece-libs-debuginfo-0.1.92-1.el8.x86_64.rpm'sentencepiece-tools-debuginfo-0.1.92-1.el8.x86_64.rpmc'python3-sentencepiece-debuginfo-0.1.92-1.el8.x86_64.rpm S 9vBnewpackagepython-aioopenssl-0.5.1-1.el85python-aioopenssl-0.5.1-1.el8.src.rpm&python3-aioopenssl-0.5.1-1.el8.noarch.rpm5python-aioopenssl-0.5.1-1.el8.src.rpm&python3-aioopenssl-0.5.1-1.el8.noarch.rpmʝxn >zBBnewpackagerubygem-docile-1.1.5-9.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=17690461769046build of rubygem-docile for EPEL 8{rubygem-docile-1.1.5-9.el8.1.src.rpm{rubygem-docile-1.1.5-9.el8.1.noarch.rpmHrubygem-docile-doc-1.1.5-9.el8.1.noarch.rpm{rubygem-docile-1.1.5-9.el8.1.src.rpm{rubygem-docile-1.1.5-9.el8.1.noarch.rpmHrubygem-docile-doc-1.1.5-9.el8.1.noarch.rpmӴ-; BBBBBBBBBBBBBBBenhancementpysvn-1.9.17-1.el86"  pysvn-1.9.17-1.el8.src.rpmBpython3-pysvn-1.9.17-1.el8.aarch64.rpmvpysvn-debugsource-1.9.17-1.el8.aarch64.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmBpython3-pysvn-1.9.17-1.el8.ppc64le.rpmvpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmBpython3-pysvn-1.9.17-1.el8.s390x.rpmvpysvn-debugsource-1.9.17-1.el8.s390x.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmBpython3-pysvn-1.9.17-1.el8.x86_64.rpmvpysvn-debugsource-1.9.17-1.el8.x86_64.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm  pysvn-1.9.17-1.el8.src.rpmBpython3-pysvn-1.9.17-1.el8.aarch64.rpmvpysvn-debugsource-1.9.17-1.el8.aarch64.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.aarch64.rpmBpython3-pysvn-1.9.17-1.el8.ppc64le.rpmvpysvn-debugsource-1.9.17-1.el8.ppc64le.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.ppc64le.rpmBpython3-pysvn-1.9.17-1.el8.s390x.rpmvpysvn-debugsource-1.9.17-1.el8.s390x.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.s390x.rpmBpython3-pysvn-1.9.17-1.el8.x86_64.rpmvpysvn-debugsource-1.9.17-1.el8.x86_64.rpmCpython3-pysvn-debuginfo-1.9.17-1.el8.x86_64.rpm + &QBBBBBBBBBBBBBBBBBBBnewpackagegtk2-engines-2.20.2-24.el8XM gtk2-engines-2.20.2-24.el8.src.rpmM gtk2-engines-2.20.2-24.el8.aarch64.rpm gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmM gtk2-engines-2.20.2-24.el8.ppc64le.rpm gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmM gtk2-engines-2.20.2-24.el8.s390x.rpm gtk2-engines-devel-2.20.2-24.el8.s390x.rpm gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmM gtk2-engines-2.20.2-24.el8.x86_64.rpm gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmM gtk2-engines-2.20.2-24.el8.src.rpmM gtk2-engines-2.20.2-24.el8.aarch64.rpm gtk2-engines-devel-2.20.2-24.el8.aarch64.rpm gtk2-engines-debugsource-2.20.2-24.el8.aarch64.rpm gtk2-engines-debuginfo-2.20.2-24.el8.aarch64.rpmM gtk2-engines-2.20.2-24.el8.ppc64le.rpm gtk2-engines-devel-2.20.2-24.el8.ppc64le.rpm gtk2-engines-debugsource-2.20.2-24.el8.ppc64le.rpm gtk2-engines-debuginfo-2.20.2-24.el8.ppc64le.rpmM gtk2-engines-2.20.2-24.el8.s390x.rpm gtk2-engines-devel-2.20.2-24.el8.s390x.rpm gtk2-engines-debugsource-2.20.2-24.el8.s390x.rpm gtk2-engines-debuginfo-2.20.2-24.el8.s390x.rpmM gtk2-engines-2.20.2-24.el8.x86_64.rpm gtk2-engines-devel-2.20.2-24.el8.x86_64.rpm gtk2-engines-debugsource-2.20.2-24.el8.x86_64.rpm gtk2-engines-debuginfo-2.20.2-24.el8.x86_64.rpmM( 4gBBBBBBBBBBBnewpackagegnucash-4.9-2.el86ohttps://bugzilla.redhat.com/show_bug.cgi?id=17941611794161Request to package gnucash for EPEL 8  gnucash-4.9-2.el8.src.rpm gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpm  gnucash-4.9-2.el8.src.rpm gnucash-4.9-2.el8.aarch64.rpm gnucash-debugsource-4.9-2.el8.aarch64.rpm gnucash-debuginfo-4.9-2.el8.aarch64.rpm gnucash-4.9-2.el8.ppc64le.rpm gnucash-debugsource-4.9-2.el8.ppc64le.rpm gnucash-debuginfo-4.9-2.el8.ppc64le.rpm gnucash-4.9-2.el8.x86_64.rpm gnucash-debugsource-4.9-2.el8.x86_64.rpm gnucash-debuginfo-4.9-2.el8.x86_64.rpmƦ: 8uBnewpackagesensible-utils-0.0.17-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=20474582047458please build sensible-utils for EPEL8,95sensible-utils-0.0.17-2.el8.src.rpm5sensible-utils-0.0.17-2.el8.noarch.rpm5sensible-utils-0.0.17-2.el8.src.rpm5sensible-utils-0.0.17-2.el8.noarch.rpm8r yBBBBBBBBBBBBBBBBBBBnewpackagelibunicapgtk-0.9.8-24.el8~ $libunicapgtk-0.9.8-24.el8.src.rpm$libunicapgtk-devel-0.9.8-24.el8.aarch64.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.aarch64.rpm $libunicapgtk-0.9.8-24.el8.aarch64.rpm$libunicapgtk-debugsource-0.9.8-24.el8.aarch64.rpm $libunicapgtk-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-devel-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-debugsource-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-debugsource-0.9.8-24.el8.s390x.rpm$libunicapgtk-devel-0.9.8-24.el8.s390x.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.s390x.rpm $libunicapgtk-0.9.8-24.el8.s390x.rpm $libunicapgtk-0.9.8-24.el8.x86_64.rpm$libunicapgtk-devel-0.9.8-24.el8.x86_64.rpm$libunicapgtk-debugsource-0.9.8-24.el8.x86_64.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.x86_64.rpm $libunicapgtk-0.9.8-24.el8.src.rpm$libunicapgtk-devel-0.9.8-24.el8.aarch64.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.aarch64.rpm $libunicapgtk-0.9.8-24.el8.aarch64.rpm$libunicapgtk-debugsource-0.9.8-24.el8.aarch64.rpm $libunicapgtk-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-devel-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-debugsource-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.ppc64le.rpm$libunicapgtk-debugsource-0.9.8-24.el8.s390x.rpm$libunicapgtk-devel-0.9.8-24.el8.s390x.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.s390x.rpm $libunicapgtk-0.9.8-24.el8.s390x.rpm $libunicapgtk-0.9.8-24.el8.x86_64.rpm$libunicapgtk-devel-0.9.8-24.el8.x86_64.rpm$libunicapgtk-debugsource-0.9.8-24.el8.x86_64.rpm$libunicapgtk-debuginfo-0.9.8-24.el8.x86_64.rpm@B :OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-wxpython4-4.0.7-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655731765573Please package wxpython4 also for EPEL-8"<python-wxpython4-4.0.7-13.el8.src.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-media-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-webview-4.0.7-13.el8.aarch64.rpmlpython-wxpython4-doc-4.0.7-13.el8.noarch.rpmpython3-wxpython4-media-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.s390x.rpmpython3-wxpython4-webview-4.0.7-13.el8.s390x.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-media-4.0.7-13.el8.s390x.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-media-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpm"<python-wxpython4-4.0.7-13.el8.src.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.aarch64.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-media-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.aarch64.rpmpython3-wxpython4-webview-4.0.7-13.el8.aarch64.rpmlpython-wxpython4-doc-4.0.7-13.el8.noarch.rpmpython3-wxpython4-media-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.ppc64le.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-webview-4.0.7-13.el8.ppc64le.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.s390x.rpmpython3-wxpython4-webview-4.0.7-13.el8.s390x.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.s390x.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-media-4.0.7-13.el8.s390x.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.s390x.rpmpython3-wxpython4-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-media-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-webview-4.0.7-13.el8.x86_64.rpmYpython-wxpython4-debugsource-4.0.7-13.el8.x86_64.rpmXpython-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-media-debuginfo-4.0.7-13.el8.x86_64.rpmpython3-wxpython4-webview-debuginfo-4.0.7-13.el8.x86_64.rpmty {BBBBBBBBBBBBBBBBBBBnewpackagenautilus-python-1.2.3-6.el8/ https://bugzilla.redhat.com/show_bug.cgi?id=18613251861325nautilus-python is missing for EPEL8,Wnautilus-python-1.2.3-6.el8.src.rpmFWnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmGWnautilus-python-devel-1.2.3-6.el8.aarch64.rpm,Wnautilus-python-1.2.3-6.el8.aarch64.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm,Wnautilus-python-1.2.3-6.el8.ppc64le.rpmGWnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmFWnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm,Wnautilus-python-1.2.3-6.el8.s390x.rpmFWnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmGWnautilus-python-devel-1.2.3-6.el8.s390x.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm,Wnautilus-python-1.2.3-6.el8.x86_64.rpmGWnautilus-python-devel-1.2.3-6.el8.x86_64.rpmFWnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm,Wnautilus-python-1.2.3-6.el8.src.rpmFWnautilus-python-debugsource-1.2.3-6.el8.aarch64.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.aarch64.rpmGWnautilus-python-devel-1.2.3-6.el8.aarch64.rpm,Wnautilus-python-1.2.3-6.el8.aarch64.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.ppc64le.rpm,Wnautilus-python-1.2.3-6.el8.ppc64le.rpmGWnautilus-python-devel-1.2.3-6.el8.ppc64le.rpmFWnautilus-python-debugsource-1.2.3-6.el8.ppc64le.rpm,Wnautilus-python-1.2.3-6.el8.s390x.rpmFWnautilus-python-debugsource-1.2.3-6.el8.s390x.rpmGWnautilus-python-devel-1.2.3-6.el8.s390x.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.s390x.rpm,Wnautilus-python-1.2.3-6.el8.x86_64.rpmGWnautilus-python-devel-1.2.3-6.el8.x86_64.rpmFWnautilus-python-debugsource-1.2.3-6.el8.x86_64.rpmEWnautilus-python-debuginfo-1.2.3-6.el8.x86_64.rpm62 QBnewpackageperl-Net-CIDR-0.20-1.el86;1https://bugzilla.redhat.com/show_bug.cgi?id=17492291749229perl-Net-CIDR for EL8Hdperl-Net-CIDR-0.20-1.el8.src.rpmHdperl-Net-CIDR-0.20-1.el8.noarch.rpmHdperl-Net-CIDR-0.20-1.el8.src.rpmHdperl-Net-CIDR-0.20-1.el8.noarch.rpm얊v UBbugfixdnf-plugin-perfmetrics-1.0-11.el8li$dnf-plugin-perfmetrics-1.0-11.el8.src.rpms$python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmi$dnf-plugin-perfmetrics-1.0-11.el8.src.rpms$python3-dnf-plugin-perfmetrics-1.0-11.el8.noarch.rpmsA YBnewpackageperl-Digest-BubbleBabble-0.02-22.el86<WVperl-Digest-BubbleBabble-0.02-22.el8.src.rpmWVperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpmWVperl-Digest-BubbleBabble-0.02-22.el8.src.rpmWVperl-Digest-BubbleBabble-0.02-22.el8.noarch.rpm 6 <]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesmp_utils-0.99-5.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20585752058575Please branch and build smp_utils in epel8Hsmp_utils-0.99-5.el8.src.rpmHsmp_utils-0.99-5.el8.aarch64.rpmJsmp_utils-libs-0.99-5.el8.aarch64.rpmIsmp_utils-devel-0.99-5.el8.aarch64.rpmHsmp_utils-debugsource-0.99-5.el8.aarch64.rpmGsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmHsmp_utils-0.99-5.el8.ppc64le.rpmJsmp_utils-libs-0.99-5.el8.ppc64le.rpmIsmp_utils-devel-0.99-5.el8.ppc64le.rpmHsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmGsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmHsmp_utils-0.99-5.el8.s390x.rpmJsmp_utils-libs-0.99-5.el8.s390x.rpmIsmp_utils-devel-0.99-5.el8.s390x.rpmHsmp_utils-debugsource-0.99-5.el8.s390x.rpmGsmp_utils-debuginfo-0.99-5.el8.s390x.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmHsmp_utils-0.99-5.el8.x86_64.rpmJsmp_utils-libs-0.99-5.el8.x86_64.rpmIsmp_utils-devel-0.99-5.el8.x86_64.rpmHsmp_utils-debugsource-0.99-5.el8.x86_64.rpmGsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmHsmp_utils-0.99-5.el8.src.rpmHsmp_utils-0.99-5.el8.aarch64.rpmJsmp_utils-libs-0.99-5.el8.aarch64.rpmIsmp_utils-devel-0.99-5.el8.aarch64.rpmHsmp_utils-debugsource-0.99-5.el8.aarch64.rpmGsmp_utils-debuginfo-0.99-5.el8.aarch64.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.aarch64.rpmHsmp_utils-0.99-5.el8.ppc64le.rpmJsmp_utils-libs-0.99-5.el8.ppc64le.rpmIsmp_utils-devel-0.99-5.el8.ppc64le.rpmHsmp_utils-debugsource-0.99-5.el8.ppc64le.rpmGsmp_utils-debuginfo-0.99-5.el8.ppc64le.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.ppc64le.rpmHsmp_utils-0.99-5.el8.s390x.rpmJsmp_utils-libs-0.99-5.el8.s390x.rpmIsmp_utils-devel-0.99-5.el8.s390x.rpmHsmp_utils-debugsource-0.99-5.el8.s390x.rpmGsmp_utils-debuginfo-0.99-5.el8.s390x.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.s390x.rpmHsmp_utils-0.99-5.el8.x86_64.rpmJsmp_utils-libs-0.99-5.el8.x86_64.rpmIsmp_utils-devel-0.99-5.el8.x86_64.rpmHsmp_utils-debugsource-0.99-5.el8.x86_64.rpmGsmp_utils-debuginfo-0.99-5.el8.x86_64.rpmKsmp_utils-libs-debuginfo-0.99-5.el8.x86_64.rpmTL }BBBBBBBBBBBBBBBBBnewpackagechunkfs-0.8-1.el8 virt-backup-0.2.25-3.el8X]<chunkfs-0.8-1.el8.src.rpm<chunkfs-debugsource-0.8-1.el8.aarch64.rpm<chunkfs-debuginfo-0.8-1.el8.aarch64.rpm]<chunkfs-0.8-1.el8.aarch64.rpm]<chunkfs-0.8-1.el8.ppc64le.rpm<chunkfs-debugsource-0.8-1.el8.ppc64le.rpm<chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm<chunkfs-debugsource-0.8-1.el8.s390x.rpm<chunkfs-debuginfo-0.8-1.el8.s390x.rpm]<chunkfs-0.8-1.el8.s390x.rpm]<chunkfs-0.8-1.el8.x86_64.rpm<chunkfs-debugsource-0.8-1.el8.x86_64.rpm<chunkfs-debuginfo-0.8-1.el8.x86_64.rpmvirt-backup-0.2.25-3.el8.src.rpmvirt-backup-0.2.25-3.el8.noarch.rpm]<chunkfs-0.8-1.el8.src.rpm<chunkfs-debugsource-0.8-1.el8.aarch64.rpm<chunkfs-debuginfo-0.8-1.el8.aarch64.rpm]<chunkfs-0.8-1.el8.aarch64.rpm]<chunkfs-0.8-1.el8.ppc64le.rpm<chunkfs-debugsource-0.8-1.el8.ppc64le.rpm<chunkfs-debuginfo-0.8-1.el8.ppc64le.rpm<chunkfs-debugsource-0.8-1.el8.s390x.rpm<chunkfs-debuginfo-0.8-1.el8.s390x.rpm]<chunkfs-0.8-1.el8.s390x.rpm]<chunkfs-0.8-1.el8.x86_64.rpm<chunkfs-debugsource-0.8-1.el8.x86_64.rpm<chunkfs-debuginfo-0.8-1.el8.x86_64.rpmvirt-backup-0.2.25-3.el8.src.rpmvirt-backup-0.2.25-3.el8.noarch.rpm i 0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixasdcplib-2.10.38-1.el8fv<asdcplib-2.10.38-1.el8.src.rpmv<asdcplib-2.10.38-1.el8.aarch64.rpmq<asdcplib-tools-2.10.38-1.el8.aarch64.rpmp<asdcplib-devel-2.10.38-1.el8.aarch64.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmo<asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmn<asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmp<asdcplib-devel-2.10.38-1.el8.ppc64le.rpmo<asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmn<asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpmv<asdcplib-2.10.38-1.el8.ppc64le.rpmq<asdcplib-tools-2.10.38-1.el8.ppc64le.rpmo<asdcplib-debugsource-2.10.38-1.el8.s390x.rpmv<asdcplib-2.10.38-1.el8.s390x.rpmq<asdcplib-tools-2.10.38-1.el8.s390x.rpmp<asdcplib-devel-2.10.38-1.el8.s390x.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmn<asdcplib-debuginfo-2.10.38-1.el8.s390x.rpmv<asdcplib-2.10.38-1.el8.x86_64.rpmq<asdcplib-tools-2.10.38-1.el8.x86_64.rpmp<asdcplib-devel-2.10.38-1.el8.x86_64.rpmo<asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmn<asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpmv<asdcplib-2.10.38-1.el8.src.rpmv<asdcplib-2.10.38-1.el8.aarch64.rpmq<asdcplib-tools-2.10.38-1.el8.aarch64.rpmp<asdcplib-devel-2.10.38-1.el8.aarch64.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.aarch64.rpmo<asdcplib-debugsource-2.10.38-1.el8.aarch64.rpmn<asdcplib-debuginfo-2.10.38-1.el8.aarch64.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.ppc64le.rpmp<asdcplib-devel-2.10.38-1.el8.ppc64le.rpmo<asdcplib-debugsource-2.10.38-1.el8.ppc64le.rpmn<asdcplib-debuginfo-2.10.38-1.el8.ppc64le.rpmv<asdcplib-2.10.38-1.el8.ppc64le.rpmq<asdcplib-tools-2.10.38-1.el8.ppc64le.rpmo<asdcplib-debugsource-2.10.38-1.el8.s390x.rpmv<asdcplib-2.10.38-1.el8.s390x.rpmq<asdcplib-tools-2.10.38-1.el8.s390x.rpmp<asdcplib-devel-2.10.38-1.el8.s390x.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.s390x.rpmn<asdcplib-debuginfo-2.10.38-1.el8.s390x.rpmv<asdcplib-2.10.38-1.el8.x86_64.rpmq<asdcplib-tools-2.10.38-1.el8.x86_64.rpmp<asdcplib-devel-2.10.38-1.el8.x86_64.rpmo<asdcplib-debugsource-2.10.38-1.el8.x86_64.rpmn<asdcplib-debuginfo-2.10.38-1.el8.x86_64.rpmr<asdcplib-tools-debuginfo-2.10.38-1.el8.x86_64.rpm=  9qBBBBBBnewpackagecli11-1.8.0-2.el8v/Qcli11-devel-1.8.0-2.el8.aarch64.rpm Qcli11-docs-1.8.0-2.el8.noarch.rpm/Qcli11-devel-1.8.0-2.el8.ppc64le.rpm/Qcli11-devel-1.8.0-2.el8.s390x.rpm/Qcli11-devel-1.8.0-2.el8.x86_64.rpmLQcli11-1.8.0-2.el8.src.rpm/Qcli11-devel-1.8.0-2.el8.aarch64.rpm Qcli11-docs-1.8.0-2.el8.noarch.rpm/Qcli11-devel-1.8.0-2.el8.ppc64le.rpm/Qcli11-devel-1.8.0-2.el8.s390x.rpm/Qcli11-devel-1.8.0-2.el8.x86_64.rpmLQcli11-1.8.0-2.el8.src.rpm2 zBBBBBBBBBBBBBBBBBBBenhancementredshift-1.12-10.el86?OFredshift-1.12-10.el8.src.rpm Fredshift-gtk-1.12-10.el8.aarch64.rpmFredshift-debuginfo-1.12-10.el8.aarch64.rpm Fredshift-debugsource-1.12-10.el8.aarch64.rpmOFredshift-1.12-10.el8.aarch64.rpm Fredshift-gtk-1.12-10.el8.ppc64le.rpmFredshift-debuginfo-1.12-10.el8.ppc64le.rpm Fredshift-debugsource-1.12-10.el8.ppc64le.rpmOFredshift-1.12-10.el8.ppc64le.rpm Fredshift-gtk-1.12-10.el8.s390x.rpm Fredshift-debugsource-1.12-10.el8.s390x.rpmFredshift-debuginfo-1.12-10.el8.s390x.rpmOFredshift-1.12-10.el8.s390x.rpmOFredshift-1.12-10.el8.x86_64.rpm Fredshift-gtk-1.12-10.el8.x86_64.rpm Fredshift-debugsource-1.12-10.el8.x86_64.rpmFredshift-debuginfo-1.12-10.el8.x86_64.rpmOFredshift-1.12-10.el8.src.rpm Fredshift-gtk-1.12-10.el8.aarch64.rpmFredshift-debuginfo-1.12-10.el8.aarch64.rpm Fredshift-debugsource-1.12-10.el8.aarch64.rpmOFredshift-1.12-10.el8.aarch64.rpm Fredshift-gtk-1.12-10.el8.ppc64le.rpmFredshift-debuginfo-1.12-10.el8.ppc64le.rpm Fredshift-debugsource-1.12-10.el8.ppc64le.rpmOFredshift-1.12-10.el8.ppc64le.rpm Fredshift-gtk-1.12-10.el8.s390x.rpm Fredshift-debugsource-1.12-10.el8.s390x.rpmFredshift-debuginfo-1.12-10.el8.s390x.rpmOFredshift-1.12-10.el8.s390x.rpmOFredshift-1.12-10.el8.x86_64.rpm Fredshift-gtk-1.12-10.el8.x86_64.rpm Fredshift-debugsource-1.12-10.el8.x86_64.rpmFredshift-debuginfo-1.12-10.el8.x86_64.rpmr PBBnewpackagerubygem-multi_json-1.13.1-4.el8.1Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17690471769047build of rubygem-multi_json for EPEL 8$rubygem-multi_json-1.13.1-4.el8.1.src.rpm$rubygem-multi_json-1.13.1-4.el8.1.noarch.rpm`$rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpm$rubygem-multi_json-1.13.1-4.el8.1.src.rpm$rubygem-multi_json-1.13.1-4.el8.1.noarch.rpm`$rubygem-multi_json-doc-1.13.1-4.el8.1.noarch.rpmӴ- UBnewpackagepython-nmap-0.6.1-15.el8h'MMpython-nmap-0.6.1-15.el8.src.rpm_Mpython3-nmap-0.6.1-15.el8.noarch.rpmMMpython-nmap-0.6.1-15.el8.src.rpm_Mpython3-nmap-0.6.1-15.el8.noarch.rpm l YBbugfixakmods-0.5.6-24.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=17691441769144akmods does not build when systemd-boot is usedq3akmods-0.5.6-24.el8.src.rpmq3akmods-0.5.6-24.el8.noarch.rpmq3akmods-0.5.6-24.el8.src.rpmq3akmods-0.5.6-24.el8.noarch.rpmﬔ { !]BBnewpackageperl-Test-JSON-0.11-26.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17688041768804perl-Test-JSON for EL8h]perl-Test-JSON-0.11-26.el8.src.rpm]]perl-Test-JSON-tests-0.11-26.el8.noarch.rpmh]perl-Test-JSON-0.11-26.el8.noarch.rpmh]perl-Test-JSON-0.11-26.el8.src.rpm]]perl-Test-JSON-tests-0.11-26.el8.noarch.rpmh]perl-Test-JSON-0.11-26.el8.noarch.rpmx %bBnewpackagepython-linkheader-0.4.3-2.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=18714141871414Review Request: python-linkheader - Parse and format link headers according to RFC 5988python-linkheader-0.4.3-2.el8.src.rpm!python3-linkheader-0.4.3-2.el8.noarch.rpmpython-linkheader-0.4.3-2.el8.src.rpm!python3-linkheader-0.4.3-2.el8.noarch.rpmM 7fBBBBBBBBBBBBBBBnewpackagepython-cmarkgfm-0.4.2-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18270451827045Review Request: python-cmarkgfm - Minimal bindings to GitHub's fork of cmark #Apython-cmarkgfm-0.4.2-2.el8.src.rpmApython3-cmarkgfm-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpmApython3-cmarkgfm-0.4.2-2.el8.ppc64le.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpmApython3-cmarkgfm-0.4.2-2.el8.s390x.rpmApython3-cmarkgfm-0.4.2-2.el8.x86_64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm #Apython-cmarkgfm-0.4.2-2.el8.src.rpmApython3-cmarkgfm-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.aarch64.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.aarch64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.ppc64le.rpmApython3-cmarkgfm-0.4.2-2.el8.ppc64le.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.ppc64le.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.s390x.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.s390x.rpmApython3-cmarkgfm-0.4.2-2.el8.s390x.rpmApython3-cmarkgfm-0.4.2-2.el8.x86_64.rpmApython-cmarkgfm-debugsource-0.4.2-2.el8.x86_64.rpmApython3-cmarkgfm-debuginfo-0.4.2-2.el8.x86_64.rpm_ ;xBnewpackagepython-whichcraft-0.6.1-1.el8'1Dpython-whichcraft-0.6.1-1.el8.src.rpmBDpython3-whichcraft-0.6.1-1.el8.noarch.rpm1Dpython-whichcraft-0.6.1-1.el8.src.rpmBDpython3-whichcraft-0.6.1-1.el8.noarch.rpmm? |BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibnfs-4.0.0-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=13744521374452libnfs-4.0.0 is availableUJlibnfs-4.0.0-1.el8.s390x.rpmUJlibnfs-4.0.0-1.el8.ppc64le.rpmUJlibnfs-4.0.0-1.el8.src.rpmUJlibnfs-4.0.0-1.el8.aarch64.rpmJlibnfs-utils-4.0.0-1.el8.aarch64.rpmJlibnfs-debugsource-4.0.0-1.el8.aarch64.rpm Jlibnfs-debuginfo-4.0.0-1.el8.aarch64.rpmJlibnfs-devel-4.0.0-1.el8.aarch64.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.aarch64.rpmJlibnfs-utils-4.0.0-1.el8.ppc64le.rpmJlibnfs-devel-4.0.0-1.el8.ppc64le.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.ppc64le.rpm Jlibnfs-debuginfo-4.0.0-1.el8.ppc64le.rpmJlibnfs-debugsource-4.0.0-1.el8.ppc64le.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.s390x.rpmJlibnfs-devel-4.0.0-1.el8.s390x.rpm Jlibnfs-debuginfo-4.0.0-1.el8.s390x.rpmJlibnfs-utils-4.0.0-1.el8.s390x.rpmJlibnfs-debugsource-4.0.0-1.el8.s390x.rpmJlibnfs-debugsource-4.0.0-1.el8.x86_64.rpmUJlibnfs-4.0.0-1.el8.x86_64.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.x86_64.rpmJlibnfs-utils-4.0.0-1.el8.x86_64.rpm Jlibnfs-debuginfo-4.0.0-1.el8.x86_64.rpmJlibnfs-devel-4.0.0-1.el8.x86_64.rpmUJlibnfs-4.0.0-1.el8.s390x.rpmUJlibnfs-4.0.0-1.el8.ppc64le.rpmUJlibnfs-4.0.0-1.el8.src.rpmUJlibnfs-4.0.0-1.el8.aarch64.rpmJlibnfs-utils-4.0.0-1.el8.aarch64.rpmJlibnfs-debugsource-4.0.0-1.el8.aarch64.rpm Jlibnfs-debuginfo-4.0.0-1.el8.aarch64.rpmJlibnfs-devel-4.0.0-1.el8.aarch64.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.aarch64.rpmJlibnfs-utils-4.0.0-1.el8.ppc64le.rpmJlibnfs-devel-4.0.0-1.el8.ppc64le.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.ppc64le.rpm Jlibnfs-debuginfo-4.0.0-1.el8.ppc64le.rpmJlibnfs-debugsource-4.0.0-1.el8.ppc64le.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.s390x.rpmJlibnfs-devel-4.0.0-1.el8.s390x.rpm Jlibnfs-debuginfo-4.0.0-1.el8.s390x.rpmJlibnfs-utils-4.0.0-1.el8.s390x.rpmJlibnfs-debugsource-4.0.0-1.el8.s390x.rpmJlibnfs-debugsource-4.0.0-1.el8.x86_64.rpmUJlibnfs-4.0.0-1.el8.x86_64.rpmJlibnfs-utils-debuginfo-4.0.0-1.el8.x86_64.rpmJlibnfs-utils-4.0.0-1.el8.x86_64.rpm Jlibnfs-debuginfo-4.0.0-1.el8.x86_64.rpmJlibnfs-devel-4.0.0-1.el8.x86_64.rpm찃` 3\BBBBBBBBBBBBBBBBBBBBBsecurityassimp-5.0.1-7.el8Jmhttps://bugzilla.redhat.com/show_bug.cgi?id=22461022246102CVE-2023-45661 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461032246103CVE-2023-45662 stb: out of bounds readhttps://bugzilla.redhat.com/show_bug.cgi?id=22461042246104CVE-2023-45663 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461052246105CVE-2023-45664 stb: memory access violationshttps://bugzilla.redhat.com/show_bug.cgi?id=22461082246108CVE-2023-45661 CVE-2023-45662 CVE-2023-45663 CVE-2023-45664 assimp: various flaws [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22461092246109CVE-2023-45666 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461102246110CVE-2023-45667 stb: memory access violationhttps://bugzilla.redhat.com/show_bug.cgi?id=22461142246114CVE-2023-45666 CVE-2023-45667 assimp: various flaws [epel-8]xaassimp-5.0.1-7.el8.src.rpmxaassimp-5.0.1-7.el8.aarch64.rpmuaassimp-devel-5.0.1-7.el8.aarch64.rpm@apython3-assimp-5.0.1-7.el8.noarch.rpmIaassimp-doc-5.0.1-7.el8.noarch.rpmtaassimp-debugsource-5.0.1-7.el8.aarch64.rpmsaassimp-debuginfo-5.0.1-7.el8.aarch64.rpmxaassimp-5.0.1-7.el8.ppc64le.rpmuaassimp-devel-5.0.1-7.el8.ppc64le.rpmtaassimp-debugsource-5.0.1-7.el8.ppc64le.rpmsaassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmxaassimp-5.0.1-7.el8.s390x.rpmuaassimp-devel-5.0.1-7.el8.s390x.rpmtaassimp-debugsource-5.0.1-7.el8.s390x.rpmsaassimp-debuginfo-5.0.1-7.el8.s390x.rpmxaassimp-5.0.1-7.el8.x86_64.rpmuaassimp-devel-5.0.1-7.el8.x86_64.rpmtaassimp-debugsource-5.0.1-7.el8.x86_64.rpmsaassimp-debuginfo-5.0.1-7.el8.x86_64.rpmxaassimp-5.0.1-7.el8.src.rpmxaassimp-5.0.1-7.el8.aarch64.rpmuaassimp-devel-5.0.1-7.el8.aarch64.rpm@apython3-assimp-5.0.1-7.el8.noarch.rpmIaassimp-doc-5.0.1-7.el8.noarch.rpmtaassimp-debugsource-5.0.1-7.el8.aarch64.rpmsaassimp-debuginfo-5.0.1-7.el8.aarch64.rpmxaassimp-5.0.1-7.el8.ppc64le.rpmuaassimp-devel-5.0.1-7.el8.ppc64le.rpmtaassimp-debugsource-5.0.1-7.el8.ppc64le.rpmsaassimp-debuginfo-5.0.1-7.el8.ppc64le.rpmxaassimp-5.0.1-7.el8.s390x.rpmuaassimp-devel-5.0.1-7.el8.s390x.rpmtaassimp-debugsource-5.0.1-7.el8.s390x.rpmsaassimp-debuginfo-5.0.1-7.el8.s390x.rpmxaassimp-5.0.1-7.el8.x86_64.rpmuaassimp-devel-5.0.1-7.el8.x86_64.rpmtaassimp-debugsource-5.0.1-7.el8.x86_64.rpmsaassimp-debuginfo-5.0.1-7.el8.x86_64.rpm  tBBBBBBBBBBBBBBnewpackageperl-Socket-MsgHdr-0.05-11.el87#https://bugzilla.redhat.com/show_bug.cgi?id=20478752047875Please branch and build perl-Socket-MsgHdr for EPEL8 ;Qperl-Socket-MsgHdr-0.05-11.el8.src.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.aarch64.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.aarch64.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.aarch64.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.ppc64le.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.ppc64le.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.ppc64le.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.s390x.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.s390x.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.s390x.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.x86_64.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.x86_64.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.x86_64.rpm ;Qperl-Socket-MsgHdr-0.05-11.el8.src.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.aarch64.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.aarch64.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.aarch64.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.ppc64le.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.ppc64le.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.ppc64le.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.s390x.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.s390x.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.s390x.rpm;Qperl-Socket-MsgHdr-0.05-11.el8.x86_64.rpm'Qperl-Socket-MsgHdr-debugsource-0.05-11.el8.x86_64.rpm&Qperl-Socket-MsgHdr-debuginfo-0.05-11.el8.x86_64.rpmlB EBBBBBBBBBBBBBBBBBBBnewpackageucview-0.33-19.el8ZcIucview-0.33-19.el8.src.rpm-ucview-debuginfo-0.33-19.el8.aarch64.rpm/ucview-devel-0.33-19.el8.aarch64.rpmIucview-0.33-19.el8.aarch64.rpm.ucview-debugsource-0.33-19.el8.aarch64.rpmIucview-0.33-19.el8.ppc64le.rpm/ucview-devel-0.33-19.el8.ppc64le.rpm.ucview-debugsource-0.33-19.el8.ppc64le.rpm-ucview-debuginfo-0.33-19.el8.ppc64le.rpm/ucview-devel-0.33-19.el8.s390x.rpm.ucview-debugsource-0.33-19.el8.s390x.rpm-ucview-debuginfo-0.33-19.el8.s390x.rpmIucview-0.33-19.el8.s390x.rpmIucview-0.33-19.el8.x86_64.rpm/ucview-devel-0.33-19.el8.x86_64.rpm.ucview-debugsource-0.33-19.el8.x86_64.rpm-ucview-debuginfo-0.33-19.el8.x86_64.rpmIucview-0.33-19.el8.src.rpm-ucview-debuginfo-0.33-19.el8.aarch64.rpm/ucview-devel-0.33-19.el8.aarch64.rpmIucview-0.33-19.el8.aarch64.rpm.ucview-debugsource-0.33-19.el8.aarch64.rpmIucview-0.33-19.el8.ppc64le.rpm/ucview-devel-0.33-19.el8.ppc64le.rpm.ucview-debugsource-0.33-19.el8.ppc64le.rpm-ucview-debuginfo-0.33-19.el8.ppc64le.rpm/ucview-devel-0.33-19.el8.s390x.rpm.ucview-debugsource-0.33-19.el8.s390x.rpm-ucview-debuginfo-0.33-19.el8.s390x.rpmIucview-0.33-19.el8.s390x.rpmIucview-0.33-19.el8.x86_64.rpm/ucview-devel-0.33-19.el8.x86_64.rpm.ucview-debugsource-0.33-19.el8.x86_64.rpm-ucview-debuginfo-0.33-19.el8.x86_64.rpm@E [Bunspecifiedperl-Net-OpenSSH-0.80-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17817541781754Co-maintainer request (to maintain EPEL8 branch)https://bugzilla.redhat.com/show_bug.cgi?id=18223981822398Request for perl-Net-OpenSSH for EPEL8Y~perl-Net-OpenSSH-0.80-1.el8.src.rpmY~perl-Net-OpenSSH-0.80-1.el8.noarch.rpmY~perl-Net-OpenSSH-0.80-1.el8.src.rpmY~perl-Net-OpenSSH-0.80-1.el8.noarch.rpmop 9_BBBBBBBBBBBBBBBBBBBBBBBBbugfixNetworkManager-fortisslvpn-1.2.10-4.el8R)https://bugzilla.redhat.com/show_bug.cgi?id=18209061820906NetworkManager-fortisslvpn overwrites /etc/resolv.conf!8NetworkManager-fortisslvpn-1.2.10-4.el8.src.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.aarch64.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.aarch64.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.aarch64.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.aarch64.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.aarch64.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.ppc64le.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.ppc64le.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.ppc64le.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.ppc64le.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.ppc64le.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.s390x.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.s390x.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.s390x.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.s390x.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.s390x.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.x86_64.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.x86_64.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.x86_64.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.x86_64.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.x86_64.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.src.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.aarch64.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.aarch64.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.aarch64.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.aarch64.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.aarch64.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.ppc64le.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.ppc64le.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.ppc64le.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.ppc64le.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.ppc64le.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.s390x.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.s390x.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.s390x.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.s390x.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.s390x.rpm!8NetworkManager-fortisslvpn-1.2.10-4.el8.x86_64.rpmg8NetworkManager-fortisslvpn-gnome-1.2.10-4.el8.x86_64.rpmf8NetworkManager-fortisslvpn-debugsource-1.2.10-4.el8.x86_64.rpme8NetworkManager-fortisslvpn-debuginfo-1.2.10-4.el8.x86_64.rpmh8NetworkManager-fortisslvpn-gnome-debuginfo-1.2.10-4.el8.x86_64.rpm8o  zBBBBBBBBBBBBBBBBnewpackageperl-Hook-LexWrap-0.26-6.el8 perl-Lingua-EN-Inflect-1.904-1.el8 perl-PPI-1.270-1.el8 perl-String-Format-1.18-1.el8 perl-Test-Object-0.08-4.el8 perl-Test-SubCalls-1.10-2.el86{Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17490831749083RFE: EPEL-8 builds of perl-Test-Object and other PPI dependencies FEperl-Hook-LexWrap-0.26-6.el8.src.rpmFEperl-Hook-LexWrap-0.26-6.el8.noarch.rpmhiperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmhiperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpmurperl-PPI-1.270-1.el8.src.rpmurperl-PPI-1.270-1.el8.noarch.rpm@Mperl-String-Format-1.18-1.el8.src.rpm@Mperl-String-Format-1.18-1.el8.noarch.rpm{perl-Test-Object-0.08-4.el8.src.rpm{perl-Test-Object-0.08-4.el8.noarch.rpm lperl-Test-SubCalls-1.10-2.el8.src.rpm lperl-Test-SubCalls-1.10-2.el8.noarch.rpm FEperl-Hook-LexWrap-0.26-6.el8.src.rpmFEperl-Hook-LexWrap-0.26-6.el8.noarch.rpmhiperl-Lingua-EN-Inflect-1.904-1.el8.src.rpmhiperl-Lingua-EN-Inflect-1.904-1.el8.noarch.rpmurperl-PPI-1.270-1.el8.src.rpmurperl-PPI-1.270-1.el8.noarch.rpm@Mperl-String-Format-1.18-1.el8.src.rpm@Mperl-String-Format-1.18-1.el8.noarch.rpm{perl-Test-Object-0.08-4.el8.src.rpm{perl-Test-Object-0.08-4.el8.noarch.rpm lperl-Test-SubCalls-1.10-2.el8.src.rpm lperl-Test-SubCalls-1.10-2.el8.noarch.rpm얊 MBBBBBBBBBBBBBBnewpackagex2godesktopsharing-3.2.0.0-4.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies Sx2godesktopsharing-3.2.0.0-4.el8.src.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm Sx2godesktopsharing-3.2.0.0-4.el8.src.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.aarch64.rpmSx2godesktopsharing-3.2.0.0-4.el8.aarch64.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.aarch64.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.ppc64le.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.ppc64le.rpmSx2godesktopsharing-3.2.0.0-4.el8.ppc64le.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-3.2.0.0-4.el8.s390x.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.s390x.rpmSx2godesktopsharing-3.2.0.0-4.el8.x86_64.rpmwSx2godesktopsharing-debuginfo-3.2.0.0-4.el8.x86_64.rpmxSx2godesktopsharing-debugsource-3.2.0.0-4.el8.x86_64.rpm\ 9^BBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibstrophe-0.13.1-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=22654962265496libstrophe-0.13.1 is available}libstrophe-0.13.1-1.el8.src.rpm}libstrophe-0.13.1-1.el8.aarch64.rpmclibstrophe-devel-0.13.1-1.el8.aarch64.rpmelibstrophe-doc-0.13.1-1.el8.noarch.rpmblibstrophe-debugsource-0.13.1-1.el8.aarch64.rpmalibstrophe-debuginfo-0.13.1-1.el8.aarch64.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.aarch64.rpm}libstrophe-0.13.1-1.el8.ppc64le.rpmclibstrophe-devel-0.13.1-1.el8.ppc64le.rpmblibstrophe-debugsource-0.13.1-1.el8.ppc64le.rpmalibstrophe-debuginfo-0.13.1-1.el8.ppc64le.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.ppc64le.rpm}libstrophe-0.13.1-1.el8.s390x.rpmclibstrophe-devel-0.13.1-1.el8.s390x.rpmblibstrophe-debugsource-0.13.1-1.el8.s390x.rpmalibstrophe-debuginfo-0.13.1-1.el8.s390x.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.s390x.rpm}libstrophe-0.13.1-1.el8.x86_64.rpmclibstrophe-devel-0.13.1-1.el8.x86_64.rpmblibstrophe-debugsource-0.13.1-1.el8.x86_64.rpmalibstrophe-debuginfo-0.13.1-1.el8.x86_64.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.x86_64.rpm}libstrophe-0.13.1-1.el8.src.rpm}libstrophe-0.13.1-1.el8.aarch64.rpmclibstrophe-devel-0.13.1-1.el8.aarch64.rpmelibstrophe-doc-0.13.1-1.el8.noarch.rpmblibstrophe-debugsource-0.13.1-1.el8.aarch64.rpmalibstrophe-debuginfo-0.13.1-1.el8.aarch64.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.aarch64.rpm}libstrophe-0.13.1-1.el8.ppc64le.rpmclibstrophe-devel-0.13.1-1.el8.ppc64le.rpmblibstrophe-debugsource-0.13.1-1.el8.ppc64le.rpmalibstrophe-debuginfo-0.13.1-1.el8.ppc64le.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.ppc64le.rpm}libstrophe-0.13.1-1.el8.s390x.rpmclibstrophe-devel-0.13.1-1.el8.s390x.rpmblibstrophe-debugsource-0.13.1-1.el8.s390x.rpmalibstrophe-debuginfo-0.13.1-1.el8.s390x.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.s390x.rpm}libstrophe-0.13.1-1.el8.x86_64.rpmclibstrophe-devel-0.13.1-1.el8.x86_64.rpmblibstrophe-debugsource-0.13.1-1.el8.x86_64.rpmalibstrophe-debuginfo-0.13.1-1.el8.x86_64.rpmdlibstrophe-devel-debuginfo-0.13.1-1.el8.x86_64.rpmn^  zBBBBBBBBBBBBBBunspecifiedperl-Text-Fuzzy-0.29-1.el8vQhttps://bugzilla.redhat.com/show_bug.cgi?id=19062821906282perl-Text-Fuzzy-0.29 is available G_perl-Text-Fuzzy-0.29-1.el8.src.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmG_perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmG_perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmG_perl-Text-Fuzzy-0.29-1.el8.s390x.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmG_perl-Text-Fuzzy-0.29-1.el8.x86_64.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpm G_perl-Text-Fuzzy-0.29-1.el8.src.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.aarch64.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.aarch64.rpmG_perl-Text-Fuzzy-0.29-1.el8.aarch64.rpmG_perl-Text-Fuzzy-0.29-1.el8.ppc64le.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.ppc64le.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.ppc64le.rpmG_perl-Text-Fuzzy-0.29-1.el8.s390x.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.s390x.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.s390x.rpmG_perl-Text-Fuzzy-0.29-1.el8.x86_64.rpm?_perl-Text-Fuzzy-debugsource-0.29-1.el8.x86_64.rpm>_perl-Text-Fuzzy-debuginfo-0.29-1.el8.x86_64.rpmωG =KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecqrlog-2.4.0-4.el8 libspnav-0.2.3-12.el8 spnavcfg-0.3.1-1.el8G( cqrlog-2.4.0-4.el8.src.rpm cqrlog-debugsource-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-4.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-4.el8.ppc64le.rpm cqrlog-2.4.0-4.el8.x86_64.rpm cqrlog-debugsource-2.4.0-4.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-4.el8.x86_64.rpmXlibspnav-0.2.3-12.el8.src.rpmSlibspnav-devel-0.2.3-12.el8.aarch64.rpmRlibspnav-debugsource-0.2.3-12.el8.aarch64.rpmXlibspnav-0.2.3-12.el8.aarch64.rpmQlibspnav-debuginfo-0.2.3-12.el8.aarch64.rpmXlibspnav-0.2.3-12.el8.ppc64le.rpmRlibspnav-debugsource-0.2.3-12.el8.ppc64le.rpmSlibspnav-devel-0.2.3-12.el8.ppc64le.rpmQlibspnav-debuginfo-0.2.3-12.el8.ppc64le.rpmQlibspnav-debuginfo-0.2.3-12.el8.s390x.rpmXlibspnav-0.2.3-12.el8.s390x.rpmRlibspnav-debugsource-0.2.3-12.el8.s390x.rpmSlibspnav-devel-0.2.3-12.el8.s390x.rpmXlibspnav-0.2.3-12.el8.x86_64.rpmSlibspnav-devel-0.2.3-12.el8.x86_64.rpmRlibspnav-debugsource-0.2.3-12.el8.x86_64.rpmQlibspnav-debuginfo-0.2.3-12.el8.x86_64.rpm_^spnavcfg-0.3.1-1.el8.src.rpm^spnavcfg-debuginfo-0.3.1-1.el8.aarch64.rpm ^spnavcfg-debugsource-0.3.1-1.el8.aarch64.rpm_^spnavcfg-0.3.1-1.el8.aarch64.rpm^spnavcfg-debuginfo-0.3.1-1.el8.ppc64le.rpm_^spnavcfg-0.3.1-1.el8.ppc64le.rpm ^spnavcfg-debugsource-0.3.1-1.el8.ppc64le.rpm ^spnavcfg-debugsource-0.3.1-1.el8.s390x.rpm^spnavcfg-debuginfo-0.3.1-1.el8.s390x.rpm_^spnavcfg-0.3.1-1.el8.s390x.rpm_^spnavcfg-0.3.1-1.el8.x86_64.rpm ^spnavcfg-debugsource-0.3.1-1.el8.x86_64.rpm^spnavcfg-debuginfo-0.3.1-1.el8.x86_64.rpm( cqrlog-2.4.0-4.el8.src.rpm cqrlog-debugsource-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-4.el8.aarch64.rpm cqrlog-2.4.0-4.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-4.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-4.el8.ppc64le.rpm cqrlog-2.4.0-4.el8.x86_64.rpm cqrlog-debugsource-2.4.0-4.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-4.el8.x86_64.rpmXlibspnav-0.2.3-12.el8.src.rpmSlibspnav-devel-0.2.3-12.el8.aarch64.rpmRlibspnav-debugsource-0.2.3-12.el8.aarch64.rpmXlibspnav-0.2.3-12.el8.aarch64.rpmQlibspnav-debuginfo-0.2.3-12.el8.aarch64.rpmXlibspnav-0.2.3-12.el8.ppc64le.rpmRlibspnav-debugsource-0.2.3-12.el8.ppc64le.rpmSlibspnav-devel-0.2.3-12.el8.ppc64le.rpmQlibspnav-debuginfo-0.2.3-12.el8.ppc64le.rpmQlibspnav-debuginfo-0.2.3-12.el8.s390x.rpmXlibspnav-0.2.3-12.el8.s390x.rpmRlibspnav-debugsource-0.2.3-12.el8.s390x.rpmSlibspnav-devel-0.2.3-12.el8.s390x.rpmXlibspnav-0.2.3-12.el8.x86_64.rpmSlibspnav-devel-0.2.3-12.el8.x86_64.rpmRlibspnav-debugsource-0.2.3-12.el8.x86_64.rpmQlibspnav-debuginfo-0.2.3-12.el8.x86_64.rpm_^spnavcfg-0.3.1-1.el8.src.rpm^spnavcfg-debuginfo-0.3.1-1.el8.aarch64.rpm ^spnavcfg-debugsource-0.3.1-1.el8.aarch64.rpm_^spnavcfg-0.3.1-1.el8.aarch64.rpm^spnavcfg-debuginfo-0.3.1-1.el8.ppc64le.rpm_^spnavcfg-0.3.1-1.el8.ppc64le.rpm ^spnavcfg-debugsource-0.3.1-1.el8.ppc64le.rpm ^spnavcfg-debugsource-0.3.1-1.el8.s390x.rpm^spnavcfg-debuginfo-0.3.1-1.el8.s390x.rpm_^spnavcfg-0.3.1-1.el8.s390x.rpm_^spnavcfg-0.3.1-1.el8.x86_64.rpm ^spnavcfg-debugsource-0.3.1-1.el8.x86_64.rpm^spnavcfg-debuginfo-0.3.1-1.el8.x86_64.rpm=> ~BBBBBBBBBBBBBBnewpackagecpulimit-0.2-13.20151118gitf4d2682.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=17573661757366cpulimit packages for EPEL 8 Kcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm Kcpulimit-0.2-13.20151118gitf4d2682.el8.src.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.aarch64.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.aarch64.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.ppc64le.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.ppc64le.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.s390x.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.s390x.rpmKcpulimit-0.2-13.20151118gitf4d2682.el8.x86_64.rpmKcpulimit-debugsource-0.2-13.20151118gitf4d2682.el8.x86_64.rpm~Kcpulimit-debuginfo-0.2-13.20151118gitf4d2682.el8.x86_64.rpm\  OBBBBBBBBnewpackageperl-App-Nopaste-1.013-4.el8 perl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8 perl-constant-boolean-0.02-29.el8x>https://bugzilla.redhat.com/show_bug.cgi?id=18905871890587EPEL8 Request: perl-App-Nopastehttps://bugzilla.redhat.com/show_bug.cgi?id=18906041890604EPEL8 Request: perl-WWW-Pastebin-PastebinCom-Createhttps://bugzilla.redhat.com/show_bug.cgi?id=18906051890605EPEL8 Request: perl-constant-boolean*[perl-App-Nopaste-1.013-4.el8.src.rpm*[perl-App-Nopaste-1.013-4.el8.noarch.rpmVnopaste-1.013-4.el8.noarch.rpmoXperl-constant-boolean-0.02-29.el8.src.rpmoXperl-constant-boolean-0.02-29.el8.noarch.rpmLPperl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpmLPperl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm*[perl-App-Nopaste-1.013-4.el8.src.rpm*[perl-App-Nopaste-1.013-4.el8.noarch.rpmVnopaste-1.013-4.el8.noarch.rpmoXperl-constant-boolean-0.02-29.el8.src.rpmoXperl-constant-boolean-0.02-29.el8.noarch.rpmLPperl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.src.rpmLPperl-WWW-Pastebin-PastebinCom-Create-1.003-19.el8.noarch.rpm6C  ZBBBBnewpackagedesktop-backgrounds-31.0.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=17624801762480Please build desktop-backgrounds in normal EPEL8edesktop-backgrounds-31.0.0-1.el8.src.rpm9desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpm8desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpm;desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpm:desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmedesktop-backgrounds-31.0.0-1.el8.src.rpm9desktop-backgrounds-compat-31.0.0-1.el8.noarch.rpm8desktop-backgrounds-basic-31.0.0-1.el8.noarch.rpm;desktop-backgrounds-waves-31.0.0-1.el8.noarch.rpm:desktop-backgrounds-gnome-31.0.0-1.el8.noarch.rpmﬔ : $aBnewpackageperl-GnuPG-Interface-0.52-14.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17723561772356perl-GnuPG-Interface EPEL 8 package:perl-GnuPG-Interface-0.52-14.el8.src.rpm:perl-GnuPG-Interface-0.52-14.el8.noarch.rpm:perl-GnuPG-Interface-0.52-14.el8.src.rpm:perl-GnuPG-Interface-0.52-14.el8.noarch.rpmDu (eBunspecifiedperl-AnyEvent-HTTP-2.24-5.el8a& bperl-AnyEvent-HTTP-2.24-5.el8.src.rpm bperl-AnyEvent-HTTP-2.24-5.el8.noarch.rpm bperl-AnyEvent-HTTP-2.24-5.el8.src.rpm bperl-AnyEvent-HTTP-2.24-5.el8.noarch.rpm6 ,iBnewpackageperl-File-ShareDir-Install-0.13-7.el86>Hperl-File-ShareDir-Install-0.13-7.el8.src.rpmHperl-File-ShareDir-Install-0.13-7.el8.noarch.rpmHperl-File-ShareDir-Install-0.13-7.el8.src.rpmHperl-File-ShareDir-Install-0.13-7.el8.noarch.rpm얊~ mBBBBBBBBBBBBBBBBBBBBsecuritymbedtls-2.28.8-1.el8E\https://bugzilla.redhat.com/show_bug.cgi?id=22721722272172CVE-2024-28960 mbedtls: Insecure handling of shared memory in PSA Crypto APIshttps://bugzilla.redhat.com/show_bug.cgi?id=22721732272173CVE-2024-28960 mbedtls: Insecure handling of shared memory in PSA Crypto APIs [epel-8]`mbedtls-2.28.8-1.el8.src.rpm`mbedtls-2.28.8-1.el8.aarch64.rpmymbedtls-devel-2.28.8-1.el8.aarch64.rpmkmbedtls-doc-2.28.8-1.el8.noarch.rpmxmbedtls-debugsource-2.28.8-1.el8.aarch64.rpmwmbedtls-debuginfo-2.28.8-1.el8.aarch64.rpm`mbedtls-2.28.8-1.el8.ppc64le.rpmymbedtls-devel-2.28.8-1.el8.ppc64le.rpmxmbedtls-debugsource-2.28.8-1.el8.ppc64le.rpmwmbedtls-debuginfo-2.28.8-1.el8.ppc64le.rpm`mbedtls-2.28.8-1.el8.s390x.rpmymbedtls-devel-2.28.8-1.el8.s390x.rpmxmbedtls-debugsource-2.28.8-1.el8.s390x.rpmwmbedtls-debuginfo-2.28.8-1.el8.s390x.rpm`mbedtls-2.28.8-1.el8.x86_64.rpmymbedtls-devel-2.28.8-1.el8.x86_64.rpmxmbedtls-debugsource-2.28.8-1.el8.x86_64.rpmwmbedtls-debuginfo-2.28.8-1.el8.x86_64.rpm`mbedtls-2.28.8-1.el8.src.rpm`mbedtls-2.28.8-1.el8.aarch64.rpmymbedtls-devel-2.28.8-1.el8.aarch64.rpmkmbedtls-doc-2.28.8-1.el8.noarch.rpmxmbedtls-debugsource-2.28.8-1.el8.aarch64.rpmwmbedtls-debuginfo-2.28.8-1.el8.aarch64.rpm`mbedtls-2.28.8-1.el8.ppc64le.rpmymbedtls-devel-2.28.8-1.el8.ppc64le.rpmxmbedtls-debugsource-2.28.8-1.el8.ppc64le.rpmwmbedtls-debuginfo-2.28.8-1.el8.ppc64le.rpm`mbedtls-2.28.8-1.el8.s390x.rpmymbedtls-devel-2.28.8-1.el8.s390x.rpmxmbedtls-debugsource-2.28.8-1.el8.s390x.rpmwmbedtls-debuginfo-2.28.8-1.el8.s390x.rpm`mbedtls-2.28.8-1.el8.x86_64.rpmymbedtls-devel-2.28.8-1.el8.x86_64.rpmxmbedtls-debugsource-2.28.8-1.el8.x86_64.rpmwmbedtls-debuginfo-2.28.8-1.el8.x86_64.rpm _ DBBBBBBBBBBBBBBBBBBBbugfixopenelp-0.9.3-1.el8! openelp-0.9.3-1.el8.src.rpm openelp-0.9.3-1.el8.aarch64.rpmf openelp-devel-0.9.3-1.el8.aarch64.rpme openelp-debugsource-0.9.3-1.el8.aarch64.rpmd openelp-debuginfo-0.9.3-1.el8.aarch64.rpm openelp-0.9.3-1.el8.ppc64le.rpmf openelp-devel-0.9.3-1.el8.ppc64le.rpme openelp-debugsource-0.9.3-1.el8.ppc64le.rpmd openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm openelp-0.9.3-1.el8.s390x.rpmf openelp-devel-0.9.3-1.el8.s390x.rpme openelp-debugsource-0.9.3-1.el8.s390x.rpmd openelp-debuginfo-0.9.3-1.el8.s390x.rpm openelp-0.9.3-1.el8.x86_64.rpmf openelp-devel-0.9.3-1.el8.x86_64.rpme openelp-debugsource-0.9.3-1.el8.x86_64.rpmd openelp-debuginfo-0.9.3-1.el8.x86_64.rpm openelp-0.9.3-1.el8.src.rpm openelp-0.9.3-1.el8.aarch64.rpmf openelp-devel-0.9.3-1.el8.aarch64.rpme openelp-debugsource-0.9.3-1.el8.aarch64.rpmd openelp-debuginfo-0.9.3-1.el8.aarch64.rpm openelp-0.9.3-1.el8.ppc64le.rpmf openelp-devel-0.9.3-1.el8.ppc64le.rpme openelp-debugsource-0.9.3-1.el8.ppc64le.rpmd openelp-debuginfo-0.9.3-1.el8.ppc64le.rpm openelp-0.9.3-1.el8.s390x.rpmf openelp-devel-0.9.3-1.el8.s390x.rpme openelp-debugsource-0.9.3-1.el8.s390x.rpmd openelp-debuginfo-0.9.3-1.el8.s390x.rpm openelp-0.9.3-1.el8.x86_64.rpmf openelp-devel-0.9.3-1.el8.x86_64.rpme openelp-debugsource-0.9.3-1.el8.x86_64.rpmd openelp-debuginfo-0.9.3-1.el8.x86_64.rpm5v ZBenhancementpython-pycxx-7.1.7-1.el89- <python-pycxx-7.1.7-1.el8.src.rpm.<python3-pycxx-devel-7.1.7-1.el8.noarch.rpm <python-pycxx-7.1.7-1.el8.src.rpm.<python3-pycxx-devel-7.1.7-1.el8.noarch.rpm  .^BBBBBBBBBBBBBBnewpackageiotools-1.7~pre0-3.el8f 'iotools-1.7~pre0-3.el8.src.rpm'iotools-1.7~pre0-3.el8.aarch64.rpm{'iotools-debugsource-1.7~pre0-3.el8.aarch64.rpmz'iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm'iotools-1.7~pre0-3.el8.ppc64le.rpm{'iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpmz'iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm'iotools-1.7~pre0-3.el8.s390x.rpm{'iotools-debugsource-1.7~pre0-3.el8.s390x.rpmz'iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm'iotools-1.7~pre0-3.el8.x86_64.rpm{'iotools-debugsource-1.7~pre0-3.el8.x86_64.rpmz'iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm 'iotools-1.7~pre0-3.el8.src.rpm'iotools-1.7~pre0-3.el8.aarch64.rpm{'iotools-debugsource-1.7~pre0-3.el8.aarch64.rpmz'iotools-debuginfo-1.7~pre0-3.el8.aarch64.rpm'iotools-1.7~pre0-3.el8.ppc64le.rpm{'iotools-debugsource-1.7~pre0-3.el8.ppc64le.rpmz'iotools-debuginfo-1.7~pre0-3.el8.ppc64le.rpm'iotools-1.7~pre0-3.el8.s390x.rpm{'iotools-debugsource-1.7~pre0-3.el8.s390x.rpmz'iotools-debuginfo-1.7~pre0-3.el8.s390x.rpm'iotools-1.7~pre0-3.el8.x86_64.rpm{'iotools-debugsource-1.7~pre0-3.el8.x86_64.rpmz'iotools-debuginfo-1.7~pre0-3.el8.x86_64.rpm<  ?oBBBBBBBBBBBBBBenhancementperl-Convert-UUlib-1.8-1.el8z| Yoperl-Convert-UUlib-1.8-1.el8.src.rpmYoperl-Convert-UUlib-1.8-1.el8.aarch64.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.aarch64.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.aarch64.rpmYoperl-Convert-UUlib-1.8-1.el8.ppc64le.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.ppc64le.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.ppc64le.rpmYoperl-Convert-UUlib-1.8-1.el8.s390x.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.s390x.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.s390x.rpmYoperl-Convert-UUlib-1.8-1.el8.x86_64.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.x86_64.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.x86_64.rpm Yoperl-Convert-UUlib-1.8-1.el8.src.rpmYoperl-Convert-UUlib-1.8-1.el8.aarch64.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.aarch64.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.aarch64.rpmYoperl-Convert-UUlib-1.8-1.el8.ppc64le.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.ppc64le.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.ppc64le.rpmYoperl-Convert-UUlib-1.8-1.el8.s390x.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.s390x.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.s390x.rpmYoperl-Convert-UUlib-1.8-1.el8.x86_64.rpm\operl-Convert-UUlib-debugsource-1.8-1.el8.x86_64.rpm[operl-Convert-UUlib-debuginfo-1.8-1.el8.x86_64.rpm@  @BBBBBBBBBBBBBBunspecifiedperl-Lchown-1.01-14.el8v#https://bugzilla.redhat.com/show_bug.cgi?id=17818261781826Please build perl-Lchown for EPEL 6, 7 and 8 perl-Lchown-1.01-14.el8.src.rpmperl-Lchown-1.01-14.el8.aarch64.rpm\perl-Lchown-debuginfo-1.01-14.el8.aarch64.rpm]perl-Lchown-debugsource-1.01-14.el8.aarch64.rpmperl-Lchown-1.01-14.el8.ppc64le.rpm]perl-Lchown-debugsource-1.01-14.el8.ppc64le.rpm\perl-Lchown-debuginfo-1.01-14.el8.ppc64le.rpm\perl-Lchown-debuginfo-1.01-14.el8.s390x.rpm]perl-Lchown-debugsource-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.x86_64.rpm]perl-Lchown-debugsource-1.01-14.el8.x86_64.rpm\perl-Lchown-debuginfo-1.01-14.el8.x86_64.rpm perl-Lchown-1.01-14.el8.src.rpmperl-Lchown-1.01-14.el8.aarch64.rpm\perl-Lchown-debuginfo-1.01-14.el8.aarch64.rpm]perl-Lchown-debugsource-1.01-14.el8.aarch64.rpmperl-Lchown-1.01-14.el8.ppc64le.rpm]perl-Lchown-debugsource-1.01-14.el8.ppc64le.rpm\perl-Lchown-debuginfo-1.01-14.el8.ppc64le.rpm\perl-Lchown-debuginfo-1.01-14.el8.s390x.rpm]perl-Lchown-debugsource-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.s390x.rpmperl-Lchown-1.01-14.el8.x86_64.rpm]perl-Lchown-debugsource-1.01-14.el8.x86_64.rpm\perl-Lchown-debuginfo-1.01-14.el8.x86_64.rpmI 'QBBBBBBBBBBBBBBBBBBBBunspecifiedlog4c-1.2.4-20.el8https://bugzilla.redhat.com/show_bug.cgi?id=17713781771378Request to package log4c for EPEL8(dlog4c-1.2.4-20.el8.src.rpm;dlog4c-devel-1.2.4-20.el8.aarch64.rpm:dlog4c-debugsource-1.2.4-20.el8.aarch64.rpm9dlog4c-debuginfo-1.2.4-20.el8.aarch64.rpm(dlog4c-1.2.4-20.el8.aarch64.rpmzdlog4c-doc-1.2.4-20.el8.noarch.rpm9dlog4c-debuginfo-1.2.4-20.el8.ppc64le.rpm;dlog4c-devel-1.2.4-20.el8.ppc64le.rpm(dlog4c-1.2.4-20.el8.ppc64le.rpm:dlog4c-debugsource-1.2.4-20.el8.ppc64le.rpm;dlog4c-devel-1.2.4-20.el8.s390x.rpm(dlog4c-1.2.4-20.el8.s390x.rpm:dlog4c-debugsource-1.2.4-20.el8.s390x.rpm9dlog4c-debuginfo-1.2.4-20.el8.s390x.rpm:dlog4c-debugsource-1.2.4-20.el8.x86_64.rpm9dlog4c-debuginfo-1.2.4-20.el8.x86_64.rpm;dlog4c-devel-1.2.4-20.el8.x86_64.rpm(dlog4c-1.2.4-20.el8.x86_64.rpm(dlog4c-1.2.4-20.el8.src.rpm;dlog4c-devel-1.2.4-20.el8.aarch64.rpm:dlog4c-debugsource-1.2.4-20.el8.aarch64.rpm9dlog4c-debuginfo-1.2.4-20.el8.aarch64.rpm(dlog4c-1.2.4-20.el8.aarch64.rpmzdlog4c-doc-1.2.4-20.el8.noarch.rpm9dlog4c-debuginfo-1.2.4-20.el8.ppc64le.rpm;dlog4c-devel-1.2.4-20.el8.ppc64le.rpm(dlog4c-1.2.4-20.el8.ppc64le.rpm:dlog4c-debugsource-1.2.4-20.el8.ppc64le.rpm;dlog4c-devel-1.2.4-20.el8.s390x.rpm(dlog4c-1.2.4-20.el8.s390x.rpm:dlog4c-debugsource-1.2.4-20.el8.s390x.rpm9dlog4c-debuginfo-1.2.4-20.el8.s390x.rpm:dlog4c-debugsource-1.2.4-20.el8.x86_64.rpm9dlog4c-debuginfo-1.2.4-20.el8.x86_64.rpm;dlog4c-devel-1.2.4-20.el8.x86_64.rpm(dlog4c-1.2.4-20.el8.x86_64.rpmﬔ ; +hBnewpackageperl-Config-Tiny-2.24-1.el86-4s&perl-Config-Tiny-2.24-1.el8.src.rpms&perl-Config-Tiny-2.24-1.el8.noarch.rpms&perl-Config-Tiny-2.24-1.el8.src.rpms&perl-Config-Tiny-2.24-1.el8.noarch.rpm얊t /lBunspecifiedlollypop-1.1.97.3-1.el8arhttps://bugzilla.redhat.com/show_bug.cgi?id=17557871755787[RFE] : lollypop : epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=17560631756063lollypop-1.1.97 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17561311756131lollypop-1.1.97.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17563411756341lollypop-1.1.97.3 is available0lollypop-1.1.97.3-1.el8.src.rpm0lollypop-1.1.97.3-1.el8.noarch.rpm0lollypop-1.1.97.3-1.el8.src.rpm0lollypop-1.1.97.3-1.el8.noarch.rpm튊`D pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-panel-1.26.4-2.el8S https://bugzilla.redhat.com/show_bug.cgi?id=22661272266127mate-panel custom application launcher broken in latest update (Required gtk+ version 3.24)Umate-panel-1.26.4-2.el8.src.rpmUmate-panel-1.26.4-2.el8.aarch64.rpmZmate-panel-libs-1.26.4-2.el8.aarch64.rpmYmate-panel-devel-1.26.4-2.el8.aarch64.rpmXmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmWmate-panel-debuginfo-1.26.4-2.el8.aarch64.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpmUmate-panel-1.26.4-2.el8.ppc64le.rpmZmate-panel-libs-1.26.4-2.el8.ppc64le.rpmYmate-panel-devel-1.26.4-2.el8.ppc64le.rpmXmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmWmate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpmUmate-panel-1.26.4-2.el8.s390x.rpmZmate-panel-libs-1.26.4-2.el8.s390x.rpmYmate-panel-devel-1.26.4-2.el8.s390x.rpmXmate-panel-debugsource-1.26.4-2.el8.s390x.rpmWmate-panel-debuginfo-1.26.4-2.el8.s390x.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpmUmate-panel-1.26.4-2.el8.x86_64.rpmZmate-panel-libs-1.26.4-2.el8.x86_64.rpmYmate-panel-devel-1.26.4-2.el8.x86_64.rpmXmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmWmate-panel-debuginfo-1.26.4-2.el8.x86_64.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmUmate-panel-1.26.4-2.el8.src.rpmUmate-panel-1.26.4-2.el8.aarch64.rpmZmate-panel-libs-1.26.4-2.el8.aarch64.rpmYmate-panel-devel-1.26.4-2.el8.aarch64.rpmXmate-panel-debugsource-1.26.4-2.el8.aarch64.rpmWmate-panel-debuginfo-1.26.4-2.el8.aarch64.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.aarch64.rpmUmate-panel-1.26.4-2.el8.ppc64le.rpmZmate-panel-libs-1.26.4-2.el8.ppc64le.rpmYmate-panel-devel-1.26.4-2.el8.ppc64le.rpmXmate-panel-debugsource-1.26.4-2.el8.ppc64le.rpmWmate-panel-debuginfo-1.26.4-2.el8.ppc64le.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.ppc64le.rpmUmate-panel-1.26.4-2.el8.s390x.rpmZmate-panel-libs-1.26.4-2.el8.s390x.rpmYmate-panel-devel-1.26.4-2.el8.s390x.rpmXmate-panel-debugsource-1.26.4-2.el8.s390x.rpmWmate-panel-debuginfo-1.26.4-2.el8.s390x.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.s390x.rpmUmate-panel-1.26.4-2.el8.x86_64.rpmZmate-panel-libs-1.26.4-2.el8.x86_64.rpmYmate-panel-devel-1.26.4-2.el8.x86_64.rpmXmate-panel-debugsource-1.26.4-2.el8.x86_64.rpmWmate-panel-debuginfo-1.26.4-2.el8.x86_64.rpm[mate-panel-libs-debuginfo-1.26.4-2.el8.x86_64.rpmN- 9PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekea-1.8.0-2.el8s!7Qkea-1.8.0-2.el8.src.rpmQkea-libs-1.8.0-2.el8.aarch64.rpmQkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpmzQkea-debuginfo-1.8.0-2.el8.aarch64.rpm|Qkea-devel-1.8.0-2.el8.aarch64.rpm7Qkea-1.8.0-2.el8.aarch64.rpm}Qkea-hooks-1.8.0-2.el8.aarch64.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm{Qkea-debugsource-1.8.0-2.el8.aarch64.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-1.8.0-2.el8.ppc64le.rpmzQkea-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm}Qkea-hooks-1.8.0-2.el8.ppc64le.rpm|Qkea-devel-1.8.0-2.el8.ppc64le.rpm7Qkea-1.8.0-2.el8.ppc64le.rpm{Qkea-debugsource-1.8.0-2.el8.ppc64le.rpm7Qkea-1.8.0-2.el8.s390x.rpm|Qkea-devel-1.8.0-2.el8.s390x.rpm}Qkea-hooks-1.8.0-2.el8.s390x.rpmQkea-libs-1.8.0-2.el8.s390x.rpm{Qkea-debugsource-1.8.0-2.el8.s390x.rpmzQkea-debuginfo-1.8.0-2.el8.s390x.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmQkea-libs-debuginfo-1.8.0-2.el8.s390x.rpm7Qkea-1.8.0-2.el8.x86_64.rpm|Qkea-devel-1.8.0-2.el8.x86_64.rpm}Qkea-hooks-1.8.0-2.el8.x86_64.rpmQkea-libs-1.8.0-2.el8.x86_64.rpm{Qkea-debugsource-1.8.0-2.el8.x86_64.rpmzQkea-debuginfo-1.8.0-2.el8.x86_64.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmQkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpm!7Qkea-1.8.0-2.el8.src.rpmQkea-libs-1.8.0-2.el8.aarch64.rpmQkea-libs-debuginfo-1.8.0-2.el8.aarch64.rpmzQkea-debuginfo-1.8.0-2.el8.aarch64.rpm|Qkea-devel-1.8.0-2.el8.aarch64.rpm7Qkea-1.8.0-2.el8.aarch64.rpm}Qkea-hooks-1.8.0-2.el8.aarch64.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.aarch64.rpm{Qkea-debugsource-1.8.0-2.el8.aarch64.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-1.8.0-2.el8.ppc64le.rpmzQkea-debuginfo-1.8.0-2.el8.ppc64le.rpmQkea-libs-debuginfo-1.8.0-2.el8.ppc64le.rpm}Qkea-hooks-1.8.0-2.el8.ppc64le.rpm|Qkea-devel-1.8.0-2.el8.ppc64le.rpm7Qkea-1.8.0-2.el8.ppc64le.rpm{Qkea-debugsource-1.8.0-2.el8.ppc64le.rpm7Qkea-1.8.0-2.el8.s390x.rpm|Qkea-devel-1.8.0-2.el8.s390x.rpm}Qkea-hooks-1.8.0-2.el8.s390x.rpmQkea-libs-1.8.0-2.el8.s390x.rpm{Qkea-debugsource-1.8.0-2.el8.s390x.rpmzQkea-debuginfo-1.8.0-2.el8.s390x.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.s390x.rpmQkea-libs-debuginfo-1.8.0-2.el8.s390x.rpm7Qkea-1.8.0-2.el8.x86_64.rpm|Qkea-devel-1.8.0-2.el8.x86_64.rpm}Qkea-hooks-1.8.0-2.el8.x86_64.rpmQkea-libs-1.8.0-2.el8.x86_64.rpm{Qkea-debugsource-1.8.0-2.el8.x86_64.rpmzQkea-debuginfo-1.8.0-2.el8.x86_64.rpm~Qkea-hooks-debuginfo-1.8.0-2.el8.x86_64.rpmQkea-libs-debuginfo-1.8.0-2.el8.x86_64.rpmb^ zBBBBBBBBBBBBBBBBBBBbugfixlibupnp-1.8.7-1.el8* |libupnp-1.8.7-1.el8.x86_64.rpm |libupnp-1.8.7-1.el8.src.rpm|libupnp-debuginfo-1.8.7-1.el8.aarch64.rpm!|libupnp-devel-1.8.7-1.el8.aarch64.rpm |libupnp-debugsource-1.8.7-1.el8.aarch64.rpm |libupnp-1.8.7-1.el8.aarch64.rpm |libupnp-debugsource-1.8.7-1.el8.ppc64le.rpm!|libupnp-devel-1.8.7-1.el8.ppc64le.rpm|libupnp-debuginfo-1.8.7-1.el8.ppc64le.rpm |libupnp-1.8.7-1.el8.ppc64le.rpm!|libupnp-devel-1.8.7-1.el8.s390x.rpm|libupnp-debuginfo-1.8.7-1.el8.s390x.rpm |libupnp-debugsource-1.8.7-1.el8.s390x.rpm |libupnp-1.8.7-1.el8.s390x.rpm!|libupnp-devel-1.8.7-1.el8.x86_64.rpm |libupnp-debugsource-1.8.7-1.el8.x86_64.rpm|libupnp-debuginfo-1.8.7-1.el8.x86_64.rpm |libupnp-1.8.7-1.el8.x86_64.rpm |libupnp-1.8.7-1.el8.src.rpm|libupnp-debuginfo-1.8.7-1.el8.aarch64.rpm!|libupnp-devel-1.8.7-1.el8.aarch64.rpm |libupnp-debugsource-1.8.7-1.el8.aarch64.rpm |libupnp-1.8.7-1.el8.aarch64.rpm |libupnp-debugsource-1.8.7-1.el8.ppc64le.rpm!|libupnp-devel-1.8.7-1.el8.ppc64le.rpm|libupnp-debuginfo-1.8.7-1.el8.ppc64le.rpm |libupnp-1.8.7-1.el8.ppc64le.rpm!|libupnp-devel-1.8.7-1.el8.s390x.rpm|libupnp-debuginfo-1.8.7-1.el8.s390x.rpm |libupnp-debugsource-1.8.7-1.el8.s390x.rpm |libupnp-1.8.7-1.el8.s390x.rpm!|libupnp-devel-1.8.7-1.el8.x86_64.rpm |libupnp-debugsource-1.8.7-1.el8.x86_64.rpm|libupnp-debuginfo-1.8.7-1.el8.x86_64.rpm6B PBBnewpackagerubygem-simplecov-0.13.0-7.el8.1/https://bugzilla.redhat.com/show_bug.cgi?id=17690511769051build of rubygem-simplecov for EPEL 8$`rubygem-simplecov-0.13.0-7.el8.1.src.rpm$`rubygem-simplecov-0.13.0-7.el8.1.noarch.rpmv`rubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpm$`rubygem-simplecov-0.13.0-7.el8.1.src.rpm$`rubygem-simplecov-0.13.0-7.el8.1.noarch.rpmv`rubygem-simplecov-doc-0.13.0-7.el8.1.noarch.rpmӴ-M *UBBBBBBBBBBBBBBBBBBBunspecifiedrlog-1.4-27.el8F[mrlog-1.4-27.el8.src.rpmGmrlog-debuginfo-1.4-27.el8.aarch64.rpmHmrlog-debugsource-1.4-27.el8.aarch64.rpmImrlog-devel-1.4-27.el8.aarch64.rpm[mrlog-1.4-27.el8.aarch64.rpmHmrlog-debugsource-1.4-27.el8.ppc64le.rpm[mrlog-1.4-27.el8.ppc64le.rpmGmrlog-debuginfo-1.4-27.el8.ppc64le.rpmImrlog-devel-1.4-27.el8.ppc64le.rpm[mrlog-1.4-27.el8.s390x.rpmGmrlog-debuginfo-1.4-27.el8.s390x.rpmHmrlog-debugsource-1.4-27.el8.s390x.rpmImrlog-devel-1.4-27.el8.s390x.rpmImrlog-devel-1.4-27.el8.x86_64.rpmHmrlog-debugsource-1.4-27.el8.x86_64.rpmGmrlog-debuginfo-1.4-27.el8.x86_64.rpm[mrlog-1.4-27.el8.x86_64.rpm[mrlog-1.4-27.el8.src.rpmGmrlog-debuginfo-1.4-27.el8.aarch64.rpmHmrlog-debugsource-1.4-27.el8.aarch64.rpmImrlog-devel-1.4-27.el8.aarch64.rpm[mrlog-1.4-27.el8.aarch64.rpmHmrlog-debugsource-1.4-27.el8.ppc64le.rpm[mrlog-1.4-27.el8.ppc64le.rpmGmrlog-debuginfo-1.4-27.el8.ppc64le.rpmImrlog-devel-1.4-27.el8.ppc64le.rpm[mrlog-1.4-27.el8.s390x.rpmGmrlog-debuginfo-1.4-27.el8.s390x.rpmHmrlog-debugsource-1.4-27.el8.s390x.rpmImrlog-devel-1.4-27.el8.s390x.rpmImrlog-devel-1.4-27.el8.x86_64.rpmHmrlog-debugsource-1.4-27.el8.x86_64.rpmGmrlog-debuginfo-1.4-27.el8.x86_64.rpm[mrlog-1.4-27.el8.x86_64.rpmv 1kBBBBnewpackageperl-HTTP-Server-Simple-0.52-10.el8 perl-HTTP-Server-Simple-PSGI-0.16-15.el86`khttps://bugzilla.redhat.com/show_bug.cgi?id=17717071771707[RFE] EPEL8 branch of perl-HTTP-Server-Simple-PSGI>9perl-HTTP-Server-Simple-0.52-10.el8.src.rpm>9perl-HTTP-Server-Simple-0.52-10.el8.noarch.rpm?1perl-HTTP-Server-Simple-PSGI-0.16-15.el8.src.rpm?1perl-HTTP-Server-Simple-PSGI-0.16-15.el8.noarch.rpm>9perl-HTTP-Server-Simple-0.52-10.el8.src.rpm>9perl-HTTP-Server-Simple-0.52-10.el8.noarch.rpm?1perl-HTTP-Server-Simple-PSGI-0.16-15.el8.src.rpm?1perl-HTTP-Server-Simple-PSGI-0.16-15.el8.noarch.rpmDp 6rBBnewpackageperl-GraphViz-2.24-12.el8Kphttps://bugzilla.redhat.com/show_bug.cgi?id=17697751769775Add perl-GraphViz to EPEL8 [perl-GraphViz-2.24-12.el8.src.rpm [perl-GraphViz-2.24-12.el8.noarch.rpm5[perl-GraphViz-XML-2.24-12.el8.noarch.rpm [perl-GraphViz-2.24-12.el8.src.rpm [perl-GraphViz-2.24-12.el8.noarch.rpm5[perl-GraphViz-XML-2.24-12.el8.noarch.rpmP!  wBBBBBBBBBBBBBBBBBBBBunspecifiedairrac-1.00.3-1.el8;R$airrac-1.00.3-1.el8.x86_64.rpmR$airrac-1.00.3-1.el8.src.rpm$airrac-debugsource-1.00.3-1.el8.aarch64.rpm$airrac-debuginfo-1.00.3-1.el8.aarch64.rpm$airrac-devel-1.00.3-1.el8.aarch64.rpmR$airrac-1.00.3-1.el8.aarch64.rpm,$airrac-doc-1.00.3-1.el8.noarch.rpm$airrac-devel-1.00.3-1.el8.ppc64le.rpm$airrac-debuginfo-1.00.3-1.el8.ppc64le.rpmR$airrac-1.00.3-1.el8.ppc64le.rpm$airrac-debugsource-1.00.3-1.el8.ppc64le.rpmR$airrac-1.00.3-1.el8.s390x.rpm$airrac-devel-1.00.3-1.el8.s390x.rpm$airrac-debuginfo-1.00.3-1.el8.s390x.rpm$airrac-debugsource-1.00.3-1.el8.s390x.rpm$airrac-debuginfo-1.00.3-1.el8.x86_64.rpm$airrac-devel-1.00.3-1.el8.x86_64.rpm$airrac-debugsource-1.00.3-1.el8.x86_64.rpmR$airrac-1.00.3-1.el8.x86_64.rpmR$airrac-1.00.3-1.el8.src.rpm$airrac-debugsource-1.00.3-1.el8.aarch64.rpm$airrac-debuginfo-1.00.3-1.el8.aarch64.rpm$airrac-devel-1.00.3-1.el8.aarch64.rpmR$airrac-1.00.3-1.el8.aarch64.rpm,$airrac-doc-1.00.3-1.el8.noarch.rpm$airrac-devel-1.00.3-1.el8.ppc64le.rpm$airrac-debuginfo-1.00.3-1.el8.ppc64le.rpmR$airrac-1.00.3-1.el8.ppc64le.rpm$airrac-debugsource-1.00.3-1.el8.ppc64le.rpmR$airrac-1.00.3-1.el8.s390x.rpm$airrac-devel-1.00.3-1.el8.s390x.rpm$airrac-debuginfo-1.00.3-1.el8.s390x.rpm$airrac-debugsource-1.00.3-1.el8.s390x.rpm$airrac-debuginfo-1.00.3-1.el8.x86_64.rpm$airrac-devel-1.00.3-1.el8.x86_64.rpm$airrac-debugsource-1.00.3-1.el8.x86_64.rpmy NBBBBBBBBBBBBBBnewpackageperl-Class-MethodMaker-2.24-17.el86Q:https://bugzilla.redhat.com/show_bug.cgi?id=17492401749240perl-Class-MethodMaker for EL8 Uwperl-Class-MethodMaker-2.24-17.el8.src.rpmUwperl-Class-MethodMaker-2.24-17.el8.aarch64.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpmUwperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpmUwperl-Class-MethodMaker-2.24-17.el8.s390x.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpmUwperl-Class-MethodMaker-2.24-17.el8.x86_64.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm Uwperl-Class-MethodMaker-2.24-17.el8.src.rpmUwperl-Class-MethodMaker-2.24-17.el8.aarch64.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.aarch64.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.aarch64.rpmUwperl-Class-MethodMaker-2.24-17.el8.ppc64le.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.ppc64le.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.ppc64le.rpmUwperl-Class-MethodMaker-2.24-17.el8.s390x.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.s390x.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.s390x.rpmQwperl-Class-MethodMaker-debuginfo-2.24-17.el8.x86_64.rpmUwperl-Class-MethodMaker-2.24-17.el8.x86_64.rpmRwperl-Class-MethodMaker-debugsource-2.24-17.el8.x86_64.rpm얊[ &_BBBBBsecuritycpp-jwt-1.4-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22633292263329Side-channel in cpp-jwtVJcpp-jwt-1.4-7.el8.src.rpmuJcpp-jwt-devel-1.4-7.el8.aarch64.rpmuJcpp-jwt-devel-1.4-7.el8.ppc64le.rpmuJcpp-jwt-devel-1.4-7.el8.s390x.rpmuJcpp-jwt-devel-1.4-7.el8.x86_64.rpmVJcpp-jwt-1.4-7.el8.src.rpmuJcpp-jwt-devel-1.4-7.el8.aarch64.rpmuJcpp-jwt-devel-1.4-7.el8.ppc64le.rpmuJcpp-jwt-devel-1.4-7.el8.s390x.rpmuJcpp-jwt-devel-1.4-7.el8.x86_64.rpm= 8gBBBBBBBBBBBBBBBbugfixpython-peewee-3.14.10-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20548302054830python-peewee-3.14.9 is available )2python-peewee-3.14.10-1.el8.src.rpmk2python3-peewee-3.14.10-1.el8.aarch64.rpmX2python-peewee-debugsource-3.14.10-1.el8.aarch64.rpml2python3-peewee-debuginfo-3.14.10-1.el8.aarch64.rpmk2python3-peewee-3.14.10-1.el8.ppc64le.rpmX2python-peewee-debugsource-3.14.10-1.el8.ppc64le.rpml2python3-peewee-debuginfo-3.14.10-1.el8.ppc64le.rpmk2python3-peewee-3.14.10-1.el8.s390x.rpmX2python-peewee-debugsource-3.14.10-1.el8.s390x.rpml2python3-peewee-debuginfo-3.14.10-1.el8.s390x.rpmk2python3-peewee-3.14.10-1.el8.x86_64.rpmX2python-peewee-debugsource-3.14.10-1.el8.x86_64.rpml2python3-peewee-debuginfo-3.14.10-1.el8.x86_64.rpm )2python-peewee-3.14.10-1.el8.src.rpmk2python3-peewee-3.14.10-1.el8.aarch64.rpmX2python-peewee-debugsource-3.14.10-1.el8.aarch64.rpml2python3-peewee-debuginfo-3.14.10-1.el8.aarch64.rpmk2python3-peewee-3.14.10-1.el8.ppc64le.rpmX2python-peewee-debugsource-3.14.10-1.el8.ppc64le.rpml2python3-peewee-debuginfo-3.14.10-1.el8.ppc64le.rpmk2python3-peewee-3.14.10-1.el8.s390x.rpmX2python-peewee-debugsource-3.14.10-1.el8.s390x.rpml2python3-peewee-debuginfo-3.14.10-1.el8.s390x.rpmk2python3-peewee-3.14.10-1.el8.x86_64.rpmX2python-peewee-debugsource-3.14.10-1.el8.x86_64.rpml2python3-peewee-debuginfo-3.14.10-1.el8.x86_64.rpmȪoG yBBBBBBBBBBBBBBBBBBBnewpackagelibcorrect-0-8.20181010gitf5a28c7.el8<https://bugzilla.redhat.com/show_bug.cgi?id=20543832054383Please build libcorrect for EPEL 8hlibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.src.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.aarch64.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.aarch64.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.aarch64.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.aarch64.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.ppc64le.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.ppc64le.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.ppc64le.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.ppc64le.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.s390x.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.s390x.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.s390x.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.s390x.rpmhlibcorrect-0-8.20181010gitf5a28c7.el8.x86_64.rpm)hlibcorrect-devel-0-8.20181010gitf5a28c7.el8.x86_64.rpm(hlibcorrect-debugsource-0-8.20181010gitf5a28c7.el8.x86_64.rpm'hlibcorrect-debuginfo-0-8.20181010gitf5a28c7.el8.x86_64.rpm<N OBBBBBBBBBBBBBBbugfixwsjtx-2.2.2-6.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=19115291911529KX3 (Kenwood) cannot set split VFO Kwsjtx-2.2.2-6.el8.src.rpmeKwsjtx-debugsource-2.2.2-6.el8.aarch64.rpmKwsjtx-2.2.2-6.el8.aarch64.rpmdKwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpmKwsjtx-2.2.2-6.el8.ppc64le.rpmeKwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmdKwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpmKwsjtx-2.2.2-6.el8.s390x.rpmdKwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmeKwsjtx-debugsource-2.2.2-6.el8.s390x.rpmKwsjtx-2.2.2-6.el8.x86_64.rpmeKwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmdKwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm Kwsjtx-2.2.2-6.el8.src.rpmeKwsjtx-debugsource-2.2.2-6.el8.aarch64.rpmKwsjtx-2.2.2-6.el8.aarch64.rpmdKwsjtx-debuginfo-2.2.2-6.el8.aarch64.rpmKwsjtx-2.2.2-6.el8.ppc64le.rpmeKwsjtx-debugsource-2.2.2-6.el8.ppc64le.rpmdKwsjtx-debuginfo-2.2.2-6.el8.ppc64le.rpmKwsjtx-2.2.2-6.el8.s390x.rpmdKwsjtx-debuginfo-2.2.2-6.el8.s390x.rpmeKwsjtx-debugsource-2.2.2-6.el8.s390x.rpmKwsjtx-2.2.2-6.el8.x86_64.rpmeKwsjtx-debugsource-2.2.2-6.el8.x86_64.rpmdKwsjtx-debuginfo-2.2.2-6.el8.x86_64.rpm}r #`Bnewpackagepython-pyotgw-1.0b1-1.el8p9python-pyotgw-1.0b1-1.el8.src.rpmFpython3-pyotgw-1.0b1-1.el8.noarch.rpm9python-pyotgw-1.0b1-1.el8.src.rpmFpython3-pyotgw-1.0b1-1.el8.noarch.rpm8 'dBnewpackageauter-1.0.0-2.el8 Mauter-1.0.0-2.el8.src.rpmMauter-1.0.0-2.el8.noarch.rpmMauter-1.0.0-2.el8.src.rpmMauter-1.0.0-2.el8.noarch.rpmB ,hBBunspecifiedpython-elasticsearch-7.0.5-2.el8$ python-elasticsearch-7.0.5-2.el8.src.rpmu python2-elasticsearch-7.0.5-2.el8.noarch.rpm python3-elasticsearch-7.0.5-2.el8.noarch.rpm python-elasticsearch-7.0.5-2.el8.src.rpmu python2-elasticsearch-7.0.5-2.el8.noarch.rpm python3-elasticsearch-7.0.5-2.el8.noarch.rpmJv 3mBBBBnewpackageperl-Devel-Cycle-1.12-16.el8 perl-Test-Memory-Cycle-1.06-13.el868^N#perl-Devel-Cycle-1.12-16.el8.src.rpmN#perl-Devel-Cycle-1.12-16.el8.noarch.rpmlwperl-Test-Memory-Cycle-1.06-13.el8.src.rpmlwperl-Test-Memory-Cycle-1.06-13.el8.noarch.rpmN#perl-Devel-Cycle-1.12-16.el8.src.rpmN#perl-Devel-Cycle-1.12-16.el8.noarch.rpmlwperl-Test-Memory-Cycle-1.06-13.el8.src.rpmlwperl-Test-Memory-Cycle-1.06-13.el8.noarch.rpm얊P ,tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqgis-3.18.3-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17894241789424Request to add qgis to EPEL 8-+qgis-3.18.3-3.el8.src.rpm+qgis-3.18.3-3.el8.aarch64.rpmnqgis-devel-3.18.3-3.el8.aarch64.rpmpqgis-grass-3.18.3-3.el8.aarch64.rpmFpython3-qgis-3.18.3-3.el8.aarch64.rpmrqgis-server-3.18.3-3.el8.aarch64.rpmmqgis-debugsource-3.18.3-3.el8.aarch64.rpmlqgis-debuginfo-3.18.3-3.el8.aarch64.rpmoqgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpmqqgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpmsqgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm+qgis-3.18.3-3.el8.ppc64le.rpmnqgis-devel-3.18.3-3.el8.ppc64le.rpmpqgis-grass-3.18.3-3.el8.ppc64le.rpmFpython3-qgis-3.18.3-3.el8.ppc64le.rpmrqgis-server-3.18.3-3.el8.ppc64le.rpmmqgis-debugsource-3.18.3-3.el8.ppc64le.rpmlqgis-debuginfo-3.18.3-3.el8.ppc64le.rpmoqgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpmqqgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpmsqgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm+qgis-3.18.3-3.el8.s390x.rpmnqgis-devel-3.18.3-3.el8.s390x.rpmpqgis-grass-3.18.3-3.el8.s390x.rpmFpython3-qgis-3.18.3-3.el8.s390x.rpmrqgis-server-3.18.3-3.el8.s390x.rpmmqgis-debugsource-3.18.3-3.el8.s390x.rpmlqgis-debuginfo-3.18.3-3.el8.s390x.rpmoqgis-devel-debuginfo-3.18.3-3.el8.s390x.rpmqqgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.s390x.rpmsqgis-server-debuginfo-3.18.3-3.el8.s390x.rpm+qgis-3.18.3-3.el8.x86_64.rpmnqgis-devel-3.18.3-3.el8.x86_64.rpmpqgis-grass-3.18.3-3.el8.x86_64.rpmFpython3-qgis-3.18.3-3.el8.x86_64.rpmrqgis-server-3.18.3-3.el8.x86_64.rpmmqgis-debugsource-3.18.3-3.el8.x86_64.rpmlqgis-debuginfo-3.18.3-3.el8.x86_64.rpmoqgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpmqqgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpmsqgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm-+qgis-3.18.3-3.el8.src.rpm+qgis-3.18.3-3.el8.aarch64.rpmnqgis-devel-3.18.3-3.el8.aarch64.rpmpqgis-grass-3.18.3-3.el8.aarch64.rpmFpython3-qgis-3.18.3-3.el8.aarch64.rpmrqgis-server-3.18.3-3.el8.aarch64.rpmmqgis-debugsource-3.18.3-3.el8.aarch64.rpmlqgis-debuginfo-3.18.3-3.el8.aarch64.rpmoqgis-devel-debuginfo-3.18.3-3.el8.aarch64.rpmqqgis-grass-debuginfo-3.18.3-3.el8.aarch64.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.aarch64.rpmsqgis-server-debuginfo-3.18.3-3.el8.aarch64.rpm+qgis-3.18.3-3.el8.ppc64le.rpmnqgis-devel-3.18.3-3.el8.ppc64le.rpmpqgis-grass-3.18.3-3.el8.ppc64le.rpmFpython3-qgis-3.18.3-3.el8.ppc64le.rpmrqgis-server-3.18.3-3.el8.ppc64le.rpmmqgis-debugsource-3.18.3-3.el8.ppc64le.rpmlqgis-debuginfo-3.18.3-3.el8.ppc64le.rpmoqgis-devel-debuginfo-3.18.3-3.el8.ppc64le.rpmqqgis-grass-debuginfo-3.18.3-3.el8.ppc64le.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.ppc64le.rpmsqgis-server-debuginfo-3.18.3-3.el8.ppc64le.rpm+qgis-3.18.3-3.el8.s390x.rpmnqgis-devel-3.18.3-3.el8.s390x.rpmpqgis-grass-3.18.3-3.el8.s390x.rpmFpython3-qgis-3.18.3-3.el8.s390x.rpmrqgis-server-3.18.3-3.el8.s390x.rpmmqgis-debugsource-3.18.3-3.el8.s390x.rpmlqgis-debuginfo-3.18.3-3.el8.s390x.rpmoqgis-devel-debuginfo-3.18.3-3.el8.s390x.rpmqqgis-grass-debuginfo-3.18.3-3.el8.s390x.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.s390x.rpmsqgis-server-debuginfo-3.18.3-3.el8.s390x.rpm+qgis-3.18.3-3.el8.x86_64.rpmnqgis-devel-3.18.3-3.el8.x86_64.rpmpqgis-grass-3.18.3-3.el8.x86_64.rpmFpython3-qgis-3.18.3-3.el8.x86_64.rpmrqgis-server-3.18.3-3.el8.x86_64.rpmmqgis-debugsource-3.18.3-3.el8.x86_64.rpmlqgis-debuginfo-3.18.3-3.el8.x86_64.rpmoqgis-devel-debuginfo-3.18.3-3.el8.x86_64.rpmqqgis-grass-debuginfo-3.18.3-3.el8.x86_64.rpmGpython3-qgis-debuginfo-3.18.3-3.el8.x86_64.rpmsqgis-server-debuginfo-3.18.3-3.el8.x86_64.rpm40 0mBnewpackagekeychecker-1.0-13.el8& %keychecker-1.0-13.el8.src.rpm %keychecker-1.0-13.el8.noarch.rpm %keychecker-1.0-13.el8.src.rpm %keychecker-1.0-13.el8.noarch.rpml= qBBBBBBBBBBBBBBbugfixike-scan-1.9.4-29.el8= w5ike-scan-1.9.4-29.el8.src.rpmA5ike-scan-debugsource-1.9.4-29.el8.aarch64.rpm@5ike-scan-debuginfo-1.9.4-29.el8.aarch64.rpmw5ike-scan-1.9.4-29.el8.aarch64.rpmw5ike-scan-1.9.4-29.el8.ppc64le.rpmA5ike-scan-debugsource-1.9.4-29.el8.ppc64le.rpm@5ike-scan-debuginfo-1.9.4-29.el8.ppc64le.rpmA5ike-scan-debugsource-1.9.4-29.el8.s390x.rpm@5ike-scan-debuginfo-1.9.4-29.el8.s390x.rpmw5ike-scan-1.9.4-29.el8.s390x.rpmw5ike-scan-1.9.4-29.el8.x86_64.rpmA5ike-scan-debugsource-1.9.4-29.el8.x86_64.rpm@5ike-scan-debuginfo-1.9.4-29.el8.x86_64.rpm w5ike-scan-1.9.4-29.el8.src.rpmA5ike-scan-debugsource-1.9.4-29.el8.aarch64.rpm@5ike-scan-debuginfo-1.9.4-29.el8.aarch64.rpmw5ike-scan-1.9.4-29.el8.aarch64.rpmw5ike-scan-1.9.4-29.el8.ppc64le.rpmA5ike-scan-debugsource-1.9.4-29.el8.ppc64le.rpm@5ike-scan-debuginfo-1.9.4-29.el8.ppc64le.rpmA5ike-scan-debugsource-1.9.4-29.el8.s390x.rpm@5ike-scan-debuginfo-1.9.4-29.el8.s390x.rpmw5ike-scan-1.9.4-29.el8.s390x.rpmw5ike-scan-1.9.4-29.el8.x86_64.rpmA5ike-scan-debugsource-1.9.4-29.el8.x86_64.rpm@5ike-scan-debuginfo-1.9.4-29.el8.x86_64.rpmԮ{ .BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedMUMPS-5.3.5-1.el8XW aMUMPS-5.3.5-1.el8.src.rpmQaMUMPS-debuginfo-5.3.5-1.el8.aarch64.rpm`aMUMPS-openmpi-5.3.5-1.el8.aarch64.rpm aMUMPS-5.3.5-1.el8.aarch64.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.aarch64.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.aarch64.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.aarch64.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.aarch64.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.aarch64.rpm"aMUMPS-srpm-macros-5.3.5-1.el8.noarch.rpmRaMUMPS-debugsource-5.3.5-1.el8.aarch64.rpmTaMUMPS-examples-5.3.5-1.el8.aarch64.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.aarch64.rpmVaMUMPS-mpich-5.3.5-1.el8.aarch64.rpmSaMUMPS-devel-5.3.5-1.el8.aarch64.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.aarch64.rpm[aMUMPS-openmp-5.3.5-1.el8.aarch64.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.aarch64.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.aarch64.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.aarch64.rpm!aMUMPS-common-5.3.5-1.el8.noarch.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.aarch64.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.aarch64.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.aarch64.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.ppc64le.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.ppc64le.rpmSaMUMPS-devel-5.3.5-1.el8.ppc64le.rpmTaMUMPS-examples-5.3.5-1.el8.ppc64le.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmQaMUMPS-debuginfo-5.3.5-1.el8.ppc64le.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.ppc64le.rpm aMUMPS-5.3.5-1.el8.ppc64le.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.ppc64le.rpm[aMUMPS-openmp-5.3.5-1.el8.ppc64le.rpmRaMUMPS-debugsource-5.3.5-1.el8.ppc64le.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.ppc64le.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.ppc64le.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.ppc64le.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.ppc64le.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.ppc64le.rpm`aMUMPS-openmpi-5.3.5-1.el8.ppc64le.rpmVaMUMPS-mpich-5.3.5-1.el8.ppc64le.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.ppc64le.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.s390x.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.s390x.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.s390x.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.s390x.rpm[aMUMPS-openmp-5.3.5-1.el8.s390x.rpmQaMUMPS-debuginfo-5.3.5-1.el8.s390x.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.s390x.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.s390x.rpmSaMUMPS-devel-5.3.5-1.el8.s390x.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.s390x.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.s390x.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.s390x.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.s390x.rpm`aMUMPS-openmpi-5.3.5-1.el8.s390x.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.s390x.rpmVaMUMPS-mpich-5.3.5-1.el8.s390x.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.s390x.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.s390x.rpmTaMUMPS-examples-5.3.5-1.el8.s390x.rpmRaMUMPS-debugsource-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.x86_64.rpmSaMUMPS-devel-5.3.5-1.el8.x86_64.rpmTaMUMPS-examples-5.3.5-1.el8.x86_64.rpm[aMUMPS-openmp-5.3.5-1.el8.x86_64.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.x86_64.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.x86_64.rpm`aMUMPS-openmpi-5.3.5-1.el8.x86_64.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.x86_64.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.x86_64.rpmVaMUMPS-mpich-5.3.5-1.el8.x86_64.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.x86_64.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.x86_64.rpmRaMUMPS-debugsource-5.3.5-1.el8.x86_64.rpmQaMUMPS-debuginfo-5.3.5-1.el8.x86_64.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.x86_64.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.x86_64.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.x86_64.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.x86_64.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.x86_64.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.x86_64.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.x86_64.rpmW aMUMPS-5.3.5-1.el8.src.rpmQaMUMPS-debuginfo-5.3.5-1.el8.aarch64.rpm`aMUMPS-openmpi-5.3.5-1.el8.aarch64.rpm aMUMPS-5.3.5-1.el8.aarch64.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.aarch64.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.aarch64.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.aarch64.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.aarch64.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.aarch64.rpm"aMUMPS-srpm-macros-5.3.5-1.el8.noarch.rpmRaMUMPS-debugsource-5.3.5-1.el8.aarch64.rpmTaMUMPS-examples-5.3.5-1.el8.aarch64.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.aarch64.rpmVaMUMPS-mpich-5.3.5-1.el8.aarch64.rpmSaMUMPS-devel-5.3.5-1.el8.aarch64.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.aarch64.rpm[aMUMPS-openmp-5.3.5-1.el8.aarch64.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.aarch64.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.aarch64.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.aarch64.rpm!aMUMPS-common-5.3.5-1.el8.noarch.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.aarch64.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.aarch64.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.aarch64.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.ppc64le.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.ppc64le.rpmSaMUMPS-devel-5.3.5-1.el8.ppc64le.rpmTaMUMPS-examples-5.3.5-1.el8.ppc64le.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmQaMUMPS-debuginfo-5.3.5-1.el8.ppc64le.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.ppc64le.rpm aMUMPS-5.3.5-1.el8.ppc64le.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.ppc64le.rpm[aMUMPS-openmp-5.3.5-1.el8.ppc64le.rpmRaMUMPS-debugsource-5.3.5-1.el8.ppc64le.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.ppc64le.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.ppc64le.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.ppc64le.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.ppc64le.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.ppc64le.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.ppc64le.rpm`aMUMPS-openmpi-5.3.5-1.el8.ppc64le.rpmVaMUMPS-mpich-5.3.5-1.el8.ppc64le.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.ppc64le.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.s390x.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.s390x.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.s390x.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.s390x.rpm[aMUMPS-openmp-5.3.5-1.el8.s390x.rpmQaMUMPS-debuginfo-5.3.5-1.el8.s390x.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.s390x.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.s390x.rpmSaMUMPS-devel-5.3.5-1.el8.s390x.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.s390x.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.s390x.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.s390x.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.s390x.rpm`aMUMPS-openmpi-5.3.5-1.el8.s390x.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.s390x.rpmVaMUMPS-mpich-5.3.5-1.el8.s390x.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.s390x.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.s390x.rpmTaMUMPS-examples-5.3.5-1.el8.s390x.rpmRaMUMPS-debugsource-5.3.5-1.el8.s390x.rpm aMUMPS-5.3.5-1.el8.x86_64.rpmSaMUMPS-devel-5.3.5-1.el8.x86_64.rpmTaMUMPS-examples-5.3.5-1.el8.x86_64.rpm[aMUMPS-openmp-5.3.5-1.el8.x86_64.rpm]aMUMPS-openmp-devel-5.3.5-1.el8.x86_64.rpm^aMUMPS-openmp-examples-5.3.5-1.el8.x86_64.rpm`aMUMPS-openmpi-5.3.5-1.el8.x86_64.rpmbaMUMPS-openmpi-devel-5.3.5-1.el8.x86_64.rpmcaMUMPS-openmpi-examples-5.3.5-1.el8.x86_64.rpmVaMUMPS-mpich-5.3.5-1.el8.x86_64.rpmXaMUMPS-mpich-devel-5.3.5-1.el8.x86_64.rpmYaMUMPS-mpich-examples-5.3.5-1.el8.x86_64.rpmRaMUMPS-debugsource-5.3.5-1.el8.x86_64.rpmQaMUMPS-debuginfo-5.3.5-1.el8.x86_64.rpmUaMUMPS-examples-debuginfo-5.3.5-1.el8.x86_64.rpm\aMUMPS-openmp-debuginfo-5.3.5-1.el8.x86_64.rpm_aMUMPS-openmp-examples-debuginfo-5.3.5-1.el8.x86_64.rpmaaMUMPS-openmpi-debuginfo-5.3.5-1.el8.x86_64.rpmdaMUMPS-openmpi-examples-debuginfo-5.3.5-1.el8.x86_64.rpmWaMUMPS-mpich-debuginfo-5.3.5-1.el8.x86_64.rpmZaMUMPS-mpich-examples-debuginfo-5.3.5-1.el8.x86_64.rpm}G 2oBnewpackagepython-cached_property-1.5.1-7.el8hnhttps://bugzilla.redhat.com/show_bug.cgi?id=17591141759114Branch request: python-cached_property for epel8w5python-cached_property-1.5.1-7.el8.src.rpmr5python3-cached_property-1.5.1-7.el8.noarch.rpmw5python-cached_property-1.5.1-7.el8.src.rpmr5python3-cached_property-1.5.1-7.el8.noarch.rpm8# 8sBBBunspecifiedxemacs-packages-extra-20191207-1.el8V! xemacs-packages-extra-20191207-1.el8.src.rpm! xemacs-packages-extra-20191207-1.el8.noarch.rpm= xemacs-packages-extra-el-20191207-1.el8.noarch.rpm> xemacs-packages-extra-info-20191207-1.el8.noarch.rpm! xemacs-packages-extra-20191207-1.el8.src.rpm! xemacs-packages-extra-20191207-1.el8.noarch.rpm= xemacs-packages-extra-el-20191207-1.el8.noarch.rpm> xemacs-packages-extra-info-20191207-1.el8.noarch.rpmӴ-Y  yBBBBBBBBBBBBBBnewpackagespawn-fcgi-1.6.3-17.el8k"https://bugzilla.redhat.com/show_bug.cgi?id=17584851758485spawn-fcgi for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17759261775926Spawn-fcgi dependency failing lightpd-fastcgi install Wspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmWspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmWspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmWspawn-fcgi-1.6.3-17.el8.s390x.rpmWspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpm Wspawn-fcgi-1.6.3-17.el8.src.rpmspawn-fcgi-debugsource-1.6.3-17.el8.aarch64.rpmWspawn-fcgi-1.6.3-17.el8.aarch64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.aarch64.rpmWspawn-fcgi-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.ppc64le.rpmspawn-fcgi-debugsource-1.6.3-17.el8.s390x.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.s390x.rpmWspawn-fcgi-1.6.3-17.el8.s390x.rpmWspawn-fcgi-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debugsource-1.6.3-17.el8.x86_64.rpmspawn-fcgi-debuginfo-1.6.3-17.el8.x86_64.rpmvM $JBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4cpp-1.1.3-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17710351771035Please branch and build log4cpp for EPEL8?log4cpp-debuginfo-1.1.3-1.el8.aarch64.rpm@log4cpp-debugsource-1.1.3-1.el8.aarch64.rpmAlog4cpp-devel-1.1.3-1.el8.aarch64.rpm*log4cpp-1.1.3-1.el8.aarch64.rpmBlog4cpp-doc-1.1.3-1.el8.aarch64.rpmBlog4cpp-doc-1.1.3-1.el8.ppc64le.rpm?log4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpm@log4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmAlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm*log4cpp-1.1.3-1.el8.ppc64le.rpmBlog4cpp-doc-1.1.3-1.el8.s390x.rpm?log4cpp-debuginfo-1.1.3-1.el8.s390x.rpm*log4cpp-1.1.3-1.el8.s390x.rpmAlog4cpp-devel-1.1.3-1.el8.s390x.rpm*log4cpp-1.1.3-1.el8.src.rpm@log4cpp-debugsource-1.1.3-1.el8.s390x.rpm*log4cpp-1.1.3-1.el8.x86_64.rpm?log4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmAlog4cpp-devel-1.1.3-1.el8.x86_64.rpmBlog4cpp-doc-1.1.3-1.el8.x86_64.rpm@log4cpp-debugsource-1.1.3-1.el8.x86_64.rpm?log4cpp-debuginfo-1.1.3-1.el8.aarch64.rpm@log4cpp-debugsource-1.1.3-1.el8.aarch64.rpmAlog4cpp-devel-1.1.3-1.el8.aarch64.rpm*log4cpp-1.1.3-1.el8.aarch64.rpmBlog4cpp-doc-1.1.3-1.el8.aarch64.rpmBlog4cpp-doc-1.1.3-1.el8.ppc64le.rpm?log4cpp-debuginfo-1.1.3-1.el8.ppc64le.rpm@log4cpp-debugsource-1.1.3-1.el8.ppc64le.rpmAlog4cpp-devel-1.1.3-1.el8.ppc64le.rpm*log4cpp-1.1.3-1.el8.ppc64le.rpmBlog4cpp-doc-1.1.3-1.el8.s390x.rpm?log4cpp-debuginfo-1.1.3-1.el8.s390x.rpm*log4cpp-1.1.3-1.el8.s390x.rpmAlog4cpp-devel-1.1.3-1.el8.s390x.rpm*log4cpp-1.1.3-1.el8.src.rpm@log4cpp-debugsource-1.1.3-1.el8.s390x.rpm*log4cpp-1.1.3-1.el8.x86_64.rpm?log4cpp-debuginfo-1.1.3-1.el8.x86_64.rpmAlog4cpp-devel-1.1.3-1.el8.x86_64.rpmBlog4cpp-doc-1.1.3-1.el8.x86_64.rpm@log4cpp-debugsource-1.1.3-1.el8.x86_64.rpmﬔ y (eBnewpackageperl-LWP-Protocol-http10-6.03-21.el86"<https://bugzilla.redhat.com/show_bug.cgi?id=17717111771711[RFE] EPEL8 branch of perl-LWP-Protocol-http10e3perl-LWP-Protocol-http10-6.03-21.el8.src.rpme3perl-LWP-Protocol-http10-6.03-21.el8.noarch.rpme3perl-LWP-Protocol-http10-6.03-21.el8.src.rpme3perl-LWP-Protocol-http10-6.03-21.el8.noarch.rpmD ,iBnewpackageperl-Test-EOL-2.00-10.el86^1https://bugzilla.redhat.com/show_bug.cgi?id=17535461753546perl-Test-EOL for EL8b)perl-Test-EOL-2.00-10.el8.src.rpmb)perl-Test-EOL-2.00-10.el8.noarch.rpmb)perl-Test-EOL-2.00-10.el8.src.rpmb)perl-Test-EOL-2.00-10.el8.noarch.rpmߠ^ =mBBBBBBBBBBBBBBnewpackagemod_flvx-0-0.19.20100525git.el8 Gmod_flvx-0-0.19.20100525git.el8.src.rpmGmod_flvx-0-0.19.20100525git.el8.aarch64.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpmGmod_flvx-0-0.19.20100525git.el8.ppc64le.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpmGmod_flvx-0-0.19.20100525git.el8.s390x.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpmGmod_flvx-0-0.19.20100525git.el8.x86_64.rpm Gmod_flvx-0-0.19.20100525git.el8.src.rpmGmod_flvx-0-0.19.20100525git.el8.aarch64.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.aarch64.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.aarch64.rpmGmod_flvx-0-0.19.20100525git.el8.ppc64le.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.ppc64le.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.ppc64le.rpmGmod_flvx-0-0.19.20100525git.el8.s390x.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.s390x.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.s390x.rpmVGmod_flvx-debugsource-0-0.19.20100525git.el8.x86_64.rpmUGmod_flvx-debuginfo-0-0.19.20100525git.el8.x86_64.rpmGmod_flvx-0-0.19.20100525git.el8.x86_64.rpm p ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedieharder-3.31.1-25.el8,Ndieharder-3.31.1-25.el8.src.rpmNdieharder-devel-3.31.1-25.el8.aarch64.rpmNdieharder-debugsource-3.31.1-25.el8.aarch64.rpmNdieharder-libs-3.31.1-25.el8.aarch64.rpmNdieharder-debuginfo-3.31.1-25.el8.aarch64.rpm,Ndieharder-3.31.1-25.el8.aarch64.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpmNdieharder-libs-3.31.1-25.el8.ppc64le.rpm,Ndieharder-3.31.1-25.el8.ppc64le.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpmNdieharder-devel-3.31.1-25.el8.ppc64le.rpmNdieharder-debugsource-3.31.1-25.el8.ppc64le.rpmNdieharder-debuginfo-3.31.1-25.el8.ppc64le.rpmNdieharder-libs-3.31.1-25.el8.s390x.rpm,Ndieharder-3.31.1-25.el8.s390x.rpmNdieharder-debugsource-3.31.1-25.el8.s390x.rpmNdieharder-devel-3.31.1-25.el8.s390x.rpmNdieharder-debuginfo-3.31.1-25.el8.s390x.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpmNdieharder-devel-3.31.1-25.el8.x86_64.rpmNdieharder-libs-3.31.1-25.el8.x86_64.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm,Ndieharder-3.31.1-25.el8.x86_64.rpmNdieharder-debuginfo-3.31.1-25.el8.x86_64.rpmNdieharder-debugsource-3.31.1-25.el8.x86_64.rpm,Ndieharder-3.31.1-25.el8.src.rpmNdieharder-devel-3.31.1-25.el8.aarch64.rpmNdieharder-debugsource-3.31.1-25.el8.aarch64.rpmNdieharder-libs-3.31.1-25.el8.aarch64.rpmNdieharder-debuginfo-3.31.1-25.el8.aarch64.rpm,Ndieharder-3.31.1-25.el8.aarch64.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.aarch64.rpmNdieharder-libs-3.31.1-25.el8.ppc64le.rpm,Ndieharder-3.31.1-25.el8.ppc64le.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.ppc64le.rpmNdieharder-devel-3.31.1-25.el8.ppc64le.rpmNdieharder-debugsource-3.31.1-25.el8.ppc64le.rpmNdieharder-debuginfo-3.31.1-25.el8.ppc64le.rpmNdieharder-libs-3.31.1-25.el8.s390x.rpm,Ndieharder-3.31.1-25.el8.s390x.rpmNdieharder-debugsource-3.31.1-25.el8.s390x.rpmNdieharder-devel-3.31.1-25.el8.s390x.rpmNdieharder-debuginfo-3.31.1-25.el8.s390x.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.s390x.rpmNdieharder-devel-3.31.1-25.el8.x86_64.rpmNdieharder-libs-3.31.1-25.el8.x86_64.rpmNdieharder-libs-debuginfo-3.31.1-25.el8.x86_64.rpm,Ndieharder-3.31.1-25.el8.x86_64.rpmNdieharder-debuginfo-3.31.1-25.el8.x86_64.rpmNdieharder-debugsource-3.31.1-25.el8.x86_64.rpmG{ *^BBBBBBBBBBenhancementresalloc-5.3-1.el8 resalloc-aws-1.8-1.el8-O ,resalloc-5.3-1.el8.src.rpm,resalloc-5.3-1.el8.noarch.rpm,resalloc-server-5.3-1.el8.noarch.rpm,resalloc-helpers-5.3-1.el8.noarch.rpm ,resalloc-webui-5.3-1.el8.noarch.rpm,resalloc-agent-spawner-5.3-1.el8.noarch.rpmd,python3-resalloc-5.3-1.el8.noarch.rpm,resalloc-selinux-5.3-1.el8.noarch.rpm_sresalloc-aws-1.8-1.el8.src.rpm_sresalloc-aws-1.8-1.el8.noarch.rpm ,resalloc-5.3-1.el8.src.rpm,resalloc-5.3-1.el8.noarch.rpm,resalloc-server-5.3-1.el8.noarch.rpm,resalloc-helpers-5.3-1.el8.noarch.rpm ,resalloc-webui-5.3-1.el8.noarch.rpm,resalloc-agent-spawner-5.3-1.el8.noarch.rpmd,python3-resalloc-5.3-1.el8.noarch.rpm,resalloc-selinux-5.3-1.el8.noarch.rpm_sresalloc-aws-1.8-1.el8.src.rpm_sresalloc-aws-1.8-1.el8.noarch.rpmU .kBnewpackagegdb-exploitable-1.32-11.20210920gitab64075.el86|; gdb-exploitable-1.32-11.20210920gitab64075.el8.src.rpm; gdb-exploitable-1.32-11.20210920gitab64075.el8.noarch.rpm; gdb-exploitable-1.32-11.20210920gitab64075.el8.src.rpm; gdb-exploitable-1.32-11.20210920gitab64075.el8.noarch.rpm 6 3oBBnewpackagepython-losant-rest-1.11.0-1.el8!python-losant-rest-1.11.0-1.el8.src.rpm$!python3-losant-rest-1.11.0-1.el8.noarch.rpmE!python-losant-rest-doc-1.11.0-1.el8.noarch.rpm!python-losant-rest-1.11.0-1.el8.src.rpm$!python3-losant-rest-1.11.0-1.el8.noarch.rpmE!python-losant-rest-doc-1.11.0-1.el8.noarch.rpm )tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibusbauth-configparser-1.0.1-1.el8 usbauth-1.0.1-1.el8 usbauth-notifier-1.0.2-1.el8+/+ clibusbauth-configparser-1.0.1-1.el8.src.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpm clibusbauth-configparser-1.0.1-1.el8.aarch64.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpm clibusbauth-configparser-1.0.1-1.el8.ppc64le.rpm clibusbauth-configparser-1.0.1-1.el8.s390x.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpm clibusbauth-configparser-1.0.1-1.el8.x86_64.rpm_cusbauth-1.0.1-1.el8.src.rpm_cusbauth-1.0.1-1.el8.aarch64.rpmncusbauth-debuginfo-1.0.1-1.el8.aarch64.rpmocusbauth-debugsource-1.0.1-1.el8.aarch64.rpm_cusbauth-1.0.1-1.el8.ppc64le.rpmocusbauth-debugsource-1.0.1-1.el8.ppc64le.rpmncusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpm_cusbauth-1.0.1-1.el8.s390x.rpmocusbauth-debugsource-1.0.1-1.el8.s390x.rpmncusbauth-debuginfo-1.0.1-1.el8.s390x.rpmocusbauth-debugsource-1.0.1-1.el8.x86_64.rpm_cusbauth-1.0.1-1.el8.x86_64.rpmncusbauth-debuginfo-1.0.1-1.el8.x86_64.rpm`ousbauth-notifier-1.0.2-1.el8.src.rpm`ousbauth-notifier-1.0.2-1.el8.aarch64.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpm`ousbauth-notifier-1.0.2-1.el8.ppc64le.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpm`ousbauth-notifier-1.0.2-1.el8.s390x.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpm`ousbauth-notifier-1.0.2-1.el8.x86_64.rpm+ clibusbauth-configparser-1.0.1-1.el8.src.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.aarch64.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.aarch64.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.aarch64.rpm clibusbauth-configparser-1.0.1-1.el8.aarch64.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.ppc64le.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.ppc64le.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.ppc64le.rpm clibusbauth-configparser-1.0.1-1.el8.ppc64le.rpm clibusbauth-configparser-1.0.1-1.el8.s390x.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.s390x.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.s390x.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.s390x.rpm$clibusbauth-configparser-devel-1.0.1-1.el8.x86_64.rpm#clibusbauth-configparser-debugsource-1.0.1-1.el8.x86_64.rpm"clibusbauth-configparser-debuginfo-1.0.1-1.el8.x86_64.rpm clibusbauth-configparser-1.0.1-1.el8.x86_64.rpm_cusbauth-1.0.1-1.el8.src.rpm_cusbauth-1.0.1-1.el8.aarch64.rpmncusbauth-debuginfo-1.0.1-1.el8.aarch64.rpmocusbauth-debugsource-1.0.1-1.el8.aarch64.rpm_cusbauth-1.0.1-1.el8.ppc64le.rpmocusbauth-debugsource-1.0.1-1.el8.ppc64le.rpmncusbauth-debuginfo-1.0.1-1.el8.ppc64le.rpm_cusbauth-1.0.1-1.el8.s390x.rpmocusbauth-debugsource-1.0.1-1.el8.s390x.rpmncusbauth-debuginfo-1.0.1-1.el8.s390x.rpmocusbauth-debugsource-1.0.1-1.el8.x86_64.rpm_cusbauth-1.0.1-1.el8.x86_64.rpmncusbauth-debuginfo-1.0.1-1.el8.x86_64.rpm`ousbauth-notifier-1.0.2-1.el8.src.rpm`ousbauth-notifier-1.0.2-1.el8.aarch64.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.aarch64.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.aarch64.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.ppc64le.rpm`ousbauth-notifier-1.0.2-1.el8.ppc64le.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.ppc64le.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.s390x.rpm`ousbauth-notifier-1.0.2-1.el8.s390x.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.s390x.rpmpousbauth-notifier-debuginfo-1.0.2-1.el8.x86_64.rpmqousbauth-notifier-debugsource-1.0.2-1.el8.x86_64.rpm`ousbauth-notifier-1.0.2-1.el8.x86_64.rpmˮ~ 0jBBBBnewpackageperl-MooX-0.101-19.el8 perl-MooX-late-0.015-19.el86ZOhttps://bugzilla.redhat.com/show_bug.cgi?id=17723951772395perl-MooX-late for EL8*Jperl-MooX-0.101-19.el8.src.rpm*Jperl-MooX-0.101-19.el8.noarch.rpm.Sperl-MooX-late-0.015-19.el8.src.rpm.Sperl-MooX-late-0.015-19.el8.noarch.rpm*Jperl-MooX-0.101-19.el8.src.rpm*Jperl-MooX-0.101-19.el8.noarch.rpm.Sperl-MooX-late-0.015-19.el8.src.rpm.Sperl-MooX-late-0.015-19.el8.noarch.rpmDJ qBBBBBBBBBBBBBBBBBBBunspecifiedmimetic-0.9.8-14.el8)s#mimetic-0.9.8-14.el8.src.rpm!#mimetic-debuginfo-0.9.8-14.el8.aarch64.rpm##mimetic-devel-0.9.8-14.el8.aarch64.rpms#mimetic-0.9.8-14.el8.aarch64.rpm"#mimetic-debugsource-0.9.8-14.el8.aarch64.rpms#mimetic-0.9.8-14.el8.ppc64le.rpm##mimetic-devel-0.9.8-14.el8.ppc64le.rpm"#mimetic-debugsource-0.9.8-14.el8.ppc64le.rpm!#mimetic-debuginfo-0.9.8-14.el8.ppc64le.rpms#mimetic-0.9.8-14.el8.s390x.rpm"#mimetic-debugsource-0.9.8-14.el8.s390x.rpm##mimetic-devel-0.9.8-14.el8.s390x.rpm!#mimetic-debuginfo-0.9.8-14.el8.s390x.rpm!#mimetic-debuginfo-0.9.8-14.el8.x86_64.rpm##mimetic-devel-0.9.8-14.el8.x86_64.rpms#mimetic-0.9.8-14.el8.x86_64.rpm"#mimetic-debugsource-0.9.8-14.el8.x86_64.rpms#mimetic-0.9.8-14.el8.src.rpm!#mimetic-debuginfo-0.9.8-14.el8.aarch64.rpm##mimetic-devel-0.9.8-14.el8.aarch64.rpms#mimetic-0.9.8-14.el8.aarch64.rpm"#mimetic-debugsource-0.9.8-14.el8.aarch64.rpms#mimetic-0.9.8-14.el8.ppc64le.rpm##mimetic-devel-0.9.8-14.el8.ppc64le.rpm"#mimetic-debugsource-0.9.8-14.el8.ppc64le.rpm!#mimetic-debuginfo-0.9.8-14.el8.ppc64le.rpms#mimetic-0.9.8-14.el8.s390x.rpm"#mimetic-debugsource-0.9.8-14.el8.s390x.rpm##mimetic-devel-0.9.8-14.el8.s390x.rpm!#mimetic-debuginfo-0.9.8-14.el8.s390x.rpm!#mimetic-debuginfo-0.9.8-14.el8.x86_64.rpm##mimetic-devel-0.9.8-14.el8.x86_64.rpms#mimetic-0.9.8-14.el8.x86_64.rpm"#mimetic-debugsource-0.9.8-14.el8.x86_64.rpm2 GBBBBBBBBBBBBBBBBBBBBBBnewpackagemod_perl-2.0.10-17.el8 perl-Apache-Reload-0.13-12.el8DKhttps://bugzilla.redhat.com/show_bug.cgi?id=17383851738385Request mod_perl package for EPEL 8bmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmbmod_perl-2.0.10-17.el8.aarch64.rpm}mod_perl-debuginfo-2.0.10-17.el8.aarch64.rpm~mod_perl-debugsource-2.0.10-17.el8.aarch64.rpm}mod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpm~mod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmbmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmbmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpm~mod_perl-debugsource-2.0.10-17.el8.s390x.rpm}mod_perl-debuginfo-2.0.10-17.el8.s390x.rpmbmod_perl-2.0.10-17.el8.x86_64.rpm~mod_perl-debugsource-2.0.10-17.el8.x86_64.rpm}mod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm$cperl-Apache-Reload-0.13-12.el8.src.rpm$cperl-Apache-Reload-0.13-12.el8.noarch.rpmbmod_perl-2.0.10-17.el8.src.rpmmod_perl-devel-2.0.10-17.el8.aarch64.rpmbmod_perl-2.0.10-17.el8.aarch64.rpm}mod_perl-debuginfo-2.0.10-17.el8.aarch64.rpm~mod_perl-debugsource-2.0.10-17.el8.aarch64.rpm}mod_perl-debuginfo-2.0.10-17.el8.ppc64le.rpm~mod_perl-debugsource-2.0.10-17.el8.ppc64le.rpmbmod_perl-2.0.10-17.el8.ppc64le.rpmmod_perl-devel-2.0.10-17.el8.ppc64le.rpmbmod_perl-2.0.10-17.el8.s390x.rpmmod_perl-devel-2.0.10-17.el8.s390x.rpm~mod_perl-debugsource-2.0.10-17.el8.s390x.rpm}mod_perl-debuginfo-2.0.10-17.el8.s390x.rpmbmod_perl-2.0.10-17.el8.x86_64.rpm~mod_perl-debugsource-2.0.10-17.el8.x86_64.rpm}mod_perl-debuginfo-2.0.10-17.el8.x86_64.rpmmod_perl-devel-2.0.10-17.el8.x86_64.rpm$cperl-Apache-Reload-0.13-12.el8.src.rpm$cperl-Apache-Reload-0.13-12.el8.noarch.rpm얊g 5`BBBBBBBBBBBBBBBBBBBnewpackagelibgxim-0.5.0-17.el8+libgxim-0.5.0-17.el8.src.rpmelibgxim-debugsource-0.5.0-17.el8.aarch64.rpm+libgxim-0.5.0-17.el8.aarch64.rpmflibgxim-devel-0.5.0-17.el8.aarch64.rpmdlibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm+libgxim-0.5.0-17.el8.ppc64le.rpmelibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmdlibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmflibgxim-devel-0.5.0-17.el8.ppc64le.rpmdlibgxim-debuginfo-0.5.0-17.el8.s390x.rpm+libgxim-0.5.0-17.el8.s390x.rpmflibgxim-devel-0.5.0-17.el8.s390x.rpmelibgxim-debugsource-0.5.0-17.el8.s390x.rpmelibgxim-debugsource-0.5.0-17.el8.x86_64.rpm+libgxim-0.5.0-17.el8.x86_64.rpmflibgxim-devel-0.5.0-17.el8.x86_64.rpmdlibgxim-debuginfo-0.5.0-17.el8.x86_64.rpm+libgxim-0.5.0-17.el8.src.rpmelibgxim-debugsource-0.5.0-17.el8.aarch64.rpm+libgxim-0.5.0-17.el8.aarch64.rpmflibgxim-devel-0.5.0-17.el8.aarch64.rpmdlibgxim-debuginfo-0.5.0-17.el8.aarch64.rpm+libgxim-0.5.0-17.el8.ppc64le.rpmelibgxim-debugsource-0.5.0-17.el8.ppc64le.rpmdlibgxim-debuginfo-0.5.0-17.el8.ppc64le.rpmflibgxim-devel-0.5.0-17.el8.ppc64le.rpmdlibgxim-debuginfo-0.5.0-17.el8.s390x.rpm+libgxim-0.5.0-17.el8.s390x.rpmflibgxim-devel-0.5.0-17.el8.s390x.rpmelibgxim-debugsource-0.5.0-17.el8.s390x.rpmelibgxim-debugsource-0.5.0-17.el8.x86_64.rpm+libgxim-0.5.0-17.el8.x86_64.rpmflibgxim-devel-0.5.0-17.el8.x86_64.rpmdlibgxim-debuginfo-0.5.0-17.el8.x86_64.rpmA  :vBBnewpackagerubygem-simpleidn-0.2.1-1.el8 &:rubygem-simpleidn-0.2.1-1.el8.src.rpm&:rubygem-simpleidn-0.2.1-1.el8.noarch.rpmx:rubygem-simpleidn-doc-0.2.1-1.el8.noarch.rpm&:rubygem-simpleidn-0.2.1-1.el8.src.rpm&:rubygem-simpleidn-0.2.1-1.el8.noarch.rpmx:rubygem-simpleidn-doc-0.2.1-1.el8.noarch.rpmvk ({BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedx2goserver-4.1.0.3-17.el8.10%ux2goserver-4.1.0.3-17.el8.1.src.rpmux2goserver-4.1.0.3-17.el8.1.aarch64.rpm8ux2goserver-common-4.1.0.3-17.el8.1.noarch.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.aarch64.rpmux2goserver-printing-4.1.0.3-17.el8.1.aarch64.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.aarch64.rpm9ux2goserver-xsession-4.1.0.3-17.el8.1.noarch.rpmjuperl-X2Go-Server-4.1.0.3-17.el8.1.noarch.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.aarch64.rpmiuperl-X2Go-Log-4.1.0.3-17.el8.1.noarch.rpmtux2goagent-4.1.0.3-17.el8.1.aarch64.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.aarch64.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.aarch64.rpmux2goserver-4.1.0.3-17.el8.1.ppc64le.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.ppc64le.rpmux2goserver-printing-4.1.0.3-17.el8.1.ppc64le.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.ppc64le.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.ppc64le.rpmtux2goagent-4.1.0.3-17.el8.1.ppc64le.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.ppc64le.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.ppc64le.rpmux2goserver-4.1.0.3-17.el8.1.s390x.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.s390x.rpmux2goserver-printing-4.1.0.3-17.el8.1.s390x.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.s390x.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.s390x.rpmtux2goagent-4.1.0.3-17.el8.1.s390x.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.s390x.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.s390x.rpmux2goserver-4.1.0.3-17.el8.1.x86_64.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.x86_64.rpmux2goserver-printing-4.1.0.3-17.el8.1.x86_64.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.x86_64.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.x86_64.rpmtux2goagent-4.1.0.3-17.el8.1.x86_64.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.x86_64.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.x86_64.rpm%ux2goserver-4.1.0.3-17.el8.1.src.rpmux2goserver-4.1.0.3-17.el8.1.aarch64.rpm8ux2goserver-common-4.1.0.3-17.el8.1.noarch.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.aarch64.rpmux2goserver-printing-4.1.0.3-17.el8.1.aarch64.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.aarch64.rpm9ux2goserver-xsession-4.1.0.3-17.el8.1.noarch.rpmjuperl-X2Go-Server-4.1.0.3-17.el8.1.noarch.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.aarch64.rpmiuperl-X2Go-Log-4.1.0.3-17.el8.1.noarch.rpmtux2goagent-4.1.0.3-17.el8.1.aarch64.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.aarch64.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.aarch64.rpmux2goserver-4.1.0.3-17.el8.1.ppc64le.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.ppc64le.rpmux2goserver-printing-4.1.0.3-17.el8.1.ppc64le.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.ppc64le.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.ppc64le.rpmtux2goagent-4.1.0.3-17.el8.1.ppc64le.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.ppc64le.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.ppc64le.rpmux2goserver-4.1.0.3-17.el8.1.s390x.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.s390x.rpmux2goserver-printing-4.1.0.3-17.el8.1.s390x.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.s390x.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.s390x.rpmtux2goagent-4.1.0.3-17.el8.1.s390x.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.s390x.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.s390x.rpmux2goserver-4.1.0.3-17.el8.1.x86_64.rpm~ux2goserver-fmbindings-4.1.0.3-17.el8.1.x86_64.rpmux2goserver-printing-4.1.0.3-17.el8.1.x86_64.rpm}ux2goserver-desktopsharing-4.1.0.3-17.el8.1.x86_64.rpmZuperl-X2Go-Server-DB-4.1.0.3-17.el8.1.x86_64.rpmtux2goagent-4.1.0.3-17.el8.1.x86_64.rpm|ux2goserver-debugsource-4.1.0.3-17.el8.1.x86_64.rpm[uperl-X2Go-Server-DB-debuginfo-4.1.0.3-17.el8.1.x86_64.rpm<{ 9iBBBBBBBBBBBBBBnewpackagemac-robber-1.02-19.el8F0 Gmac-robber-1.02-19.el8.src.rpm)mac-robber-debuginfo-1.02-19.el8.aarch64.rpm*mac-robber-debugsource-1.02-19.el8.aarch64.rpmGmac-robber-1.02-19.el8.aarch64.rpmGmac-robber-1.02-19.el8.ppc64le.rpm*mac-robber-debugsource-1.02-19.el8.ppc64le.rpm)mac-robber-debuginfo-1.02-19.el8.ppc64le.rpm*mac-robber-debugsource-1.02-19.el8.s390x.rpmGmac-robber-1.02-19.el8.s390x.rpm)mac-robber-debuginfo-1.02-19.el8.s390x.rpmGmac-robber-1.02-19.el8.x86_64.rpm*mac-robber-debugsource-1.02-19.el8.x86_64.rpm)mac-robber-debuginfo-1.02-19.el8.x86_64.rpm Gmac-robber-1.02-19.el8.src.rpm)mac-robber-debuginfo-1.02-19.el8.aarch64.rpm*mac-robber-debugsource-1.02-19.el8.aarch64.rpmGmac-robber-1.02-19.el8.aarch64.rpmGmac-robber-1.02-19.el8.ppc64le.rpm*mac-robber-debugsource-1.02-19.el8.ppc64le.rpm)mac-robber-debuginfo-1.02-19.el8.ppc64le.rpm*mac-robber-debugsource-1.02-19.el8.s390x.rpmGmac-robber-1.02-19.el8.s390x.rpm)mac-robber-debuginfo-1.02-19.el8.s390x.rpmGmac-robber-1.02-19.el8.x86_64.rpm*mac-robber-debugsource-1.02-19.el8.x86_64.rpm)mac-robber-debuginfo-1.02-19.el8.x86_64.rpmԮ+ =zBbugfixpython-transaction-3.0.1-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=19067931906793python-transaction-3.0.1 is availableywpython-transaction-3.0.1-1.el8.src.rpm wpython3-transaction-3.0.1-1.el8.noarch.rpmywpython-transaction-3.0.1-1.el8.src.rpm wpython3-transaction-3.0.1-1.el8.noarch.rpm_| ~Bnewpackageperl-Config-GitLike-1.18-3.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18905891890589EPEL8 Request: perl-Config-GitLikenAperl-Config-GitLike-1.18-3.el8.src.rpmnAperl-Config-GitLike-1.18-3.el8.noarch.rpmnAperl-Config-GitLike-1.18-3.el8.src.rpmnAperl-Config-GitLike-1.18-3.el8.noarch.rpmv BBBnewpackagerubygem-mime-types-data-3.2019.0331-1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17919871791987[RFE][EPEL8] Please build rubygem-mime-types-data for epel8zrubygem-mime-types-data-3.2019.0331-1.el8.src.rpmzrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpm[zrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpmzrubygem-mime-types-data-3.2019.0331-1.el8.src.rpmzrubygem-mime-types-data-3.2019.0331-1.el8.noarch.rpm[zrubygem-mime-types-data-doc-3.2019.0331-1.el8.noarch.rpm:  GBnewpackageperl-Net-FTP-RetrHandle-0.2-27.el8Bohttps://bugzilla.redhat.com/show_bug.cgi?id=17807041780704Please support an EPEL 8 branchL perl-Net-FTP-RetrHandle-0.2-27.el8.src.rpmL perl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmL perl-Net-FTP-RetrHandle-0.2-27.el8.src.rpmL perl-Net-FTP-RetrHandle-0.2-27.el8.noarch.rpmI\ KBunspecifiedperl-CGI-Fast-2.15-3.el81https://bugzilla.redhat.com/show_bug.cgi?id=17492371749237perl-CGI-Fast for EL8GOperl-CGI-Fast-2.15-3.el8.src.rpmGOperl-CGI-Fast-2.15-3.el8.noarch.rpmGOperl-CGI-Fast-2.15-3.el8.src.rpmGOperl-CGI-Fast-2.15-3.el8.noarch.rpm얊@ OBBBBnewpackageperl-Data-Compare-1.26-1.el8 perl-Scalar-Properties-1.100860-20.el86Be2perl-Data-Compare-1.26-1.el8.src.rpm2perl-Data-Compare-1.26-1.el8.noarch.rpm+perl-Scalar-Properties-1.100860-20.el8.src.rpm+perl-Scalar-Properties-1.100860-20.el8.noarch.rpm2perl-Data-Compare-1.26-1.el8.src.rpm2perl-Data-Compare-1.26-1.el8.noarch.rpm+perl-Scalar-Properties-1.100860-20.el8.src.rpm+perl-Scalar-Properties-1.100860-20.el8.noarch.rpmb VBnewpackageperl-Module-Build-Deprecated-0.4210-15.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17563081756308[RFE] EPEL8 branch of perl-Module-Build-Deprecated!perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm!perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm!perl-Module-Build-Deprecated-0.4210-15.el8.src.rpm!perl-Module-Build-Deprecated-0.4210-15.el8.noarch.rpm튊`  ZBenhancementvim-fugitive-3.7-4.el8Dx|yvim-fugitive-3.7-4.el8.src.rpm|yvim-fugitive-3.7-4.el8.noarch.rpm|yvim-fugitive-3.7-4.el8.src.rpm|yvim-fugitive-3.7-4.el8.noarch.rpm @ !^Benhancementvim-devicons-0.11.0-10.20221001git71f239a.15.el8<zTvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpmzTvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmzTvim-devicons-0.11.0-10.20221001git71f239a.15.el8.src.rpmzTvim-devicons-0.11.0-10.20221001git71f239a.15.el8.noarch.rpmݓto  bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlcmaps-1.6.6-14.el8O,!]2lcmaps-1.6.6-14.el8.src.rpm]2lcmaps-1.6.6-14.el8.aarch64.rpmf2lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpme2lcmaps-devel-1.6.6-14.el8.aarch64.rpmb2lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpmd2lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmc2lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpm]2lcmaps-1.6.6-14.el8.ppc64le.rpmf2lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpme2lcmaps-devel-1.6.6-14.el8.ppc64le.rpmb2lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpmd2lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmc2lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpm]2lcmaps-1.6.6-14.el8.s390x.rpmf2lcmaps-without-gsi-1.6.6-14.el8.s390x.rpme2lcmaps-devel-1.6.6-14.el8.s390x.rpmb2lcmaps-common-devel-1.6.6-14.el8.s390x.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpmd2lcmaps-debugsource-1.6.6-14.el8.s390x.rpmc2lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpm]2lcmaps-1.6.6-14.el8.x86_64.rpmf2lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpme2lcmaps-devel-1.6.6-14.el8.x86_64.rpmb2lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpmd2lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmc2lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpm!]2lcmaps-1.6.6-14.el8.src.rpm]2lcmaps-1.6.6-14.el8.aarch64.rpmf2lcmaps-without-gsi-1.6.6-14.el8.aarch64.rpme2lcmaps-devel-1.6.6-14.el8.aarch64.rpmb2lcmaps-common-devel-1.6.6-14.el8.aarch64.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.aarch64.rpmd2lcmaps-debugsource-1.6.6-14.el8.aarch64.rpmc2lcmaps-debuginfo-1.6.6-14.el8.aarch64.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.aarch64.rpm]2lcmaps-1.6.6-14.el8.ppc64le.rpmf2lcmaps-without-gsi-1.6.6-14.el8.ppc64le.rpme2lcmaps-devel-1.6.6-14.el8.ppc64le.rpmb2lcmaps-common-devel-1.6.6-14.el8.ppc64le.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.ppc64le.rpmd2lcmaps-debugsource-1.6.6-14.el8.ppc64le.rpmc2lcmaps-debuginfo-1.6.6-14.el8.ppc64le.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.ppc64le.rpm]2lcmaps-1.6.6-14.el8.s390x.rpmf2lcmaps-without-gsi-1.6.6-14.el8.s390x.rpme2lcmaps-devel-1.6.6-14.el8.s390x.rpmb2lcmaps-common-devel-1.6.6-14.el8.s390x.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.s390x.rpmd2lcmaps-debugsource-1.6.6-14.el8.s390x.rpmc2lcmaps-debuginfo-1.6.6-14.el8.s390x.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.s390x.rpm]2lcmaps-1.6.6-14.el8.x86_64.rpmf2lcmaps-without-gsi-1.6.6-14.el8.x86_64.rpme2lcmaps-devel-1.6.6-14.el8.x86_64.rpmb2lcmaps-common-devel-1.6.6-14.el8.x86_64.rpmh2lcmaps-without-gsi-devel-1.6.6-14.el8.x86_64.rpmd2lcmaps-debugsource-1.6.6-14.el8.x86_64.rpmc2lcmaps-debuginfo-1.6.6-14.el8.x86_64.rpmg2lcmaps-without-gsi-debuginfo-1.6.6-14.el8.x86_64.rpmw  LBBBBBBBBBBBBBBenhancementpurple-mm-sms-0.1.7-10.el8{$ hpurple-mm-sms-0.1.7-10.el8.src.rpmhpurple-mm-sms-0.1.7-10.el8.aarch64.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpmhpurple-mm-sms-0.1.7-10.el8.ppc64le.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpmhpurple-mm-sms-0.1.7-10.el8.s390x.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpmhpurple-mm-sms-0.1.7-10.el8.x86_64.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpm hpurple-mm-sms-0.1.7-10.el8.src.rpmhpurple-mm-sms-0.1.7-10.el8.aarch64.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.aarch64.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.aarch64.rpmhpurple-mm-sms-0.1.7-10.el8.ppc64le.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.ppc64le.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.ppc64le.rpmhpurple-mm-sms-0.1.7-10.el8.s390x.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.s390x.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.s390x.rpmhpurple-mm-sms-0.1.7-10.el8.x86_64.rpmZhpurple-mm-sms-debugsource-0.1.7-10.el8.x86_64.rpmYhpurple-mm-sms-debuginfo-0.1.7-10.el8.x86_64.rpmUW *]BBBBBBBBBBBnewpackageheaptrack-1.2.0-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=19897551989755Please branch and build heaptrack for EPEL8 and EPEL9 eheaptrack-1.2.0-7.el8.src.rpmeheaptrack-1.2.0-7.el8.aarch64.rpmheaptrack-debugsource-1.2.0-7.el8.aarch64.rpmheaptrack-debuginfo-1.2.0-7.el8.aarch64.rpmeheaptrack-1.2.0-7.el8.ppc64le.rpmheaptrack-debugsource-1.2.0-7.el8.ppc64le.rpmheaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpmeheaptrack-1.2.0-7.el8.x86_64.rpmheaptrack-debugsource-1.2.0-7.el8.x86_64.rpmheaptrack-debuginfo-1.2.0-7.el8.x86_64.rpm eheaptrack-1.2.0-7.el8.src.rpmeheaptrack-1.2.0-7.el8.aarch64.rpmheaptrack-debugsource-1.2.0-7.el8.aarch64.rpmheaptrack-debuginfo-1.2.0-7.el8.aarch64.rpmeheaptrack-1.2.0-7.el8.ppc64le.rpmheaptrack-debugsource-1.2.0-7.el8.ppc64le.rpmheaptrack-debuginfo-1.2.0-7.el8.ppc64le.rpmeheaptrack-1.2.0-7.el8.x86_64.rpmheaptrack-debugsource-1.2.0-7.el8.x86_64.rpmheaptrack-debuginfo-1.2.0-7.el8.x86_64.rpmTL 0kBBBnewpackageautojump-22.5.3-3.el863https://bugzilla.redhat.com/show_bug.cgi?id=18997911899791Please branch and build autojump for EPEL 8 autojump-22.5.3-3.el8.src.rpmM autojump-zsh-22.5.3-3.el8.noarch.rpmL autojump-fish-22.5.3-3.el8.noarch.rpm autojump-22.5.3-3.el8.noarch.rpm autojump-22.5.3-3.el8.src.rpmM autojump-zsh-22.5.3-3.el8.noarch.rpmL autojump-fish-22.5.3-3.el8.noarch.rpm autojump-22.5.3-3.el8.noarch.rpm5M qBBBBBBBBBBBBBBBBBunspecifiedpython-django-cacheops-5.1-1.el8 python-django-crispy-forms-1.10.0-1.el8 python-django-rq-2.4.0-1.el8 python-django-timezone-field-4.1.1-1.el8 python-funcy-1.15-1.el8 python-inflection-0.5.1-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17579151757915python-django-timezone-field-4.1.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17823051782305python-django-rq-2.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18361931836193python-django-cacheops-5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18993181899318python-django-crispy-forms-1.10.0 is available |Apython-django-cacheops-5.1-1.el8.src.rpmiApython3-django-cacheops-5.1-1.el8.noarch.rpm}python-django-crispy-forms-1.10.0-1.el8.src.rpmjpython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm<python-django-rq-2.4.0-1.el8.src.rpmT<python3-django-rq-2.4.0-1.el8.noarch.rpmpython-django-timezone-field-4.1.1-1.el8.src.rpmlpython3-django-timezone-field-4.1.1-1.el8.noarch.rpmUpython3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm!Zpython-funcy-1.15-1.el8.src.rpmYZpython3-funcy-1.15-1.el8.noarch.rpm#python-inflection-0.5.1-1.el8.src.rpm[python3-inflection-0.5.1-1.el8.noarch.rpm |Apython-django-cacheops-5.1-1.el8.src.rpmiApython3-django-cacheops-5.1-1.el8.noarch.rpm}python-django-crispy-forms-1.10.0-1.el8.src.rpmjpython3-django-crispy-forms-1.10.0-1.el8.noarch.rpm<python-django-rq-2.4.0-1.el8.src.rpmT<python3-django-rq-2.4.0-1.el8.noarch.rpmpython-django-timezone-field-4.1.1-1.el8.src.rpmlpython3-django-timezone-field-4.1.1-1.el8.noarch.rpmUpython3-django-timezone-field+rest_framework-4.1.1-1.el8.noarch.rpm!Zpython-funcy-1.15-1.el8.src.rpmYZpython3-funcy-1.15-1.el8.noarch.rpm#python-inflection-0.5.1-1.el8.src.rpm[python3-inflection-0.5.1-1.el8.noarch.rpm_e EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetbox-2.9.10-2.el8.2 python-coreapi-2.3.3-3.el8 python-coreschema-0.0.4-3.el8 python-django-cacheops-5.0.1-1.el8 python-django-cors-headers-3.1.0-4.el8 python-django-crispy-forms-1.9.2-1.el8 python-django-debug-toolbar-2.2-1.el8 python-django-filter-2.3.0-2.el8 python-django-js-asset-1.2.2-4.el8 python-django-jsonfield-backport-1.0.2-1.el8 python-django-mptt-0.11.0-1.el8 python-django-pglocks-1.0.4-1.el8 python-django-prometheus-2.1.0-1.el8 python-django-rest-framework-3.11.0-3.el8 python-django-rq-2.2.0-3.el8 python-django-tables2-2.3.1-1.el8 python-django-taggit-1.1.0-4.el8 python-django-timezone-field-4.0-3.el8 python-django3-3.1.4-1.el8 python-drf-yasg-1.20.0-1.el8 python-funcy-1.14-3.el8 python-inflection-0.3.1-3.el8 python-itypes-1.1.0-3.el8 python-pep562-1.0-1.el8 python-rq-1.2.2-3.el8 python-whatever-0.6-3.el8h%https://bugzilla.redhat.com/show_bug.cgi?id=19048321904832Review Request: python-pep562 - Backport of PEP 562https://bugzilla.redhat.com/show_bug.cgi?id=19048331904833Review Request: python-django-jsonfield-backport - Backport of the cross-DB JSONField model and form fields from Django 3.1https://bugzilla.redhat.com/show_bug.cgi?id=19048471904847EPEL8 Branch Request: python-django-debug-toolbarhttps://bugzilla.redhat.com/show_bug.cgi?id=19048491904849EPEL8 Branch Request: python-django-mptthttps://bugzilla.redhat.com/show_bug.cgi?id=19048501904850EPEL8 Branch Request: python-django-tables28e netbox-2.9.10-2.el8.2.src.rpme netbox-2.9.10-2.el8.2.noarch.rpmAipython-coreapi-2.3.3-3.el8.src.rpm;ipython3-coreapi-2.3.3-3.el8.noarch.rpmBpython-coreschema-0.0.4-3.el8.src.rpm<python3-coreschema-0.0.4-3.el8.noarch.rpm"python-django3-3.1.4-1.el8.src.rpma"python-django3-bash-completion-3.1.4-1.el8.noarch.rpmV"python3-django3-doc-3.1.4-1.el8.noarch.rpmm"python3-django3-3.1.4-1.el8.noarch.rpm|&python-django-cacheops-5.0.1-1.el8.src.rpmi&python3-django-cacheops-5.0.1-1.el8.noarch.rpmlLpython-django-cors-headers-3.1.0-4.el8.src.rpmeLpython3-django-cors-headers-3.1.0-4.el8.noarch.rpm}dpython-django-crispy-forms-1.9.2-1.el8.src.rpmjdpython3-django-crispy-forms-1.9.2-1.el8.noarch.rpmmUpython-django-debug-toolbar-2.2-1.el8.src.rpmfUpython3-django-debug-toolbar-2.2-1.el8.noarch.rpmpython-django-filter-2.3.0-2.el8.src.rpmpython-django-filter-doc-2.3.0-2.el8.noarch.rpmQpython3-django-filter-2.3.0-2.el8.noarch.rpmp"python-django-js-asset-1.2.2-4.el8.src.rpmi"python3-django-js-asset-1.2.2-4.el8.noarch.rpmqopython-django-jsonfield-backport-1.0.2-1.el8.src.rpmjopython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpmXpython-django-mptt-0.11.0-1.el8.src.rpmRXpython3-django-mptt-0.11.0-1.el8.noarch.rpmr7python-django-pglocks-1.0.4-1.el8.src.rpmk7python3-django-pglocks-1.0.4-1.el8.noarch.rpmspython-django-prometheus-2.1.0-1.el8.src.rpmlpython3-django-prometheus-2.1.0-1.el8.noarch.rpmUpython-django-rest-framework-3.11.0-3.el8.src.rpmSUpython3-django-rest-framework-3.11.0-3.el8.noarch.rpmpython-django-rq-2.2.0-3.el8.src.rpmTpython3-django-rq-2.2.0-3.el8.noarch.rpmvpython-django-tables2-2.3.1-1.el8.src.rpmopython3-django-tables2-2.3.1-1.el8.noarch.rpm~python-django-taggit-1.1.0-4.el8.src.rpmkpython3-django-taggit-1.1.0-4.el8.noarch.rpmwpython-django-timezone-field-4.0-3.el8.src.rpmlwpython3-django-timezone-field-4.0-3.el8.noarch.rpm/python-drf-yasg-1.20.0-1.el8.src.rpm~/python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm}/python3-drf-yasg-1.20.0-1.el8.noarch.rpm!2python-funcy-1.14-3.el8.src.rpmY2python3-funcy-1.14-3.el8.noarch.rpm#`python-inflection-0.3.1-3.el8.src.rpm[`python3-inflection-0.3.1-3.el8.noarch.rpmkpython-itypes-1.1.0-3.el8.src.rpmnpython3-itypes-1.1.0-3.el8.noarch.rpm{python-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpmMpython-rq-1.2.2-3.el8.src.rpmqMpython3-rq-1.2.2-3.el8.noarch.rpm0Hpython-whatever-0.6-3.el8.src.rpmAHpython3-whatever-0.6-3.el8.noarch.rpm8e netbox-2.9.10-2.el8.2.src.rpme netbox-2.9.10-2.el8.2.noarch.rpmAipython-coreapi-2.3.3-3.el8.src.rpm;ipython3-coreapi-2.3.3-3.el8.noarch.rpmBpython-coreschema-0.0.4-3.el8.src.rpm<python3-coreschema-0.0.4-3.el8.noarch.rpm"python-django3-3.1.4-1.el8.src.rpma"python-django3-bash-completion-3.1.4-1.el8.noarch.rpmV"python3-django3-doc-3.1.4-1.el8.noarch.rpmm"python3-django3-3.1.4-1.el8.noarch.rpm|&python-django-cacheops-5.0.1-1.el8.src.rpmi&python3-django-cacheops-5.0.1-1.el8.noarch.rpmlLpython-django-cors-headers-3.1.0-4.el8.src.rpmeLpython3-django-cors-headers-3.1.0-4.el8.noarch.rpm}dpython-django-crispy-forms-1.9.2-1.el8.src.rpmjdpython3-django-crispy-forms-1.9.2-1.el8.noarch.rpmmUpython-django-debug-toolbar-2.2-1.el8.src.rpmfUpython3-django-debug-toolbar-2.2-1.el8.noarch.rpmpython-django-filter-2.3.0-2.el8.src.rpmpython-django-filter-doc-2.3.0-2.el8.noarch.rpmQpython3-django-filter-2.3.0-2.el8.noarch.rpmp"python-django-js-asset-1.2.2-4.el8.src.rpmi"python3-django-js-asset-1.2.2-4.el8.noarch.rpmqopython-django-jsonfield-backport-1.0.2-1.el8.src.rpmjopython3-django-jsonfield-backport-1.0.2-1.el8.noarch.rpmXpython-django-mptt-0.11.0-1.el8.src.rpmRXpython3-django-mptt-0.11.0-1.el8.noarch.rpmr7python-django-pglocks-1.0.4-1.el8.src.rpmk7python3-django-pglocks-1.0.4-1.el8.noarch.rpmspython-django-prometheus-2.1.0-1.el8.src.rpmlpython3-django-prometheus-2.1.0-1.el8.noarch.rpmUpython-django-rest-framework-3.11.0-3.el8.src.rpmSUpython3-django-rest-framework-3.11.0-3.el8.noarch.rpmpython-django-rq-2.2.0-3.el8.src.rpmTpython3-django-rq-2.2.0-3.el8.noarch.rpmvpython-django-tables2-2.3.1-1.el8.src.rpmopython3-django-tables2-2.3.1-1.el8.noarch.rpm~python-django-taggit-1.1.0-4.el8.src.rpmkpython3-django-taggit-1.1.0-4.el8.noarch.rpmwpython-django-timezone-field-4.0-3.el8.src.rpmlwpython3-django-timezone-field-4.0-3.el8.noarch.rpm/python-drf-yasg-1.20.0-1.el8.src.rpm~/python3-drf-yasg+validation-1.20.0-1.el8.noarch.rpm}/python3-drf-yasg-1.20.0-1.el8.noarch.rpm!2python-funcy-1.14-3.el8.src.rpmY2python3-funcy-1.14-3.el8.noarch.rpm#`python-inflection-0.3.1-3.el8.src.rpm[`python3-inflection-0.3.1-3.el8.noarch.rpmkpython-itypes-1.1.0-3.el8.src.rpmnpython3-itypes-1.1.0-3.el8.noarch.rpm{python-pep562-1.0-1.el8.src.rpmpython3-pep562-1.0-1.el8.noarch.rpmMpython-rq-1.2.2-3.el8.src.rpmqMpython3-rq-1.2.2-3.el8.noarch.rpm0Hpython-whatever-0.6-3.el8.src.rpmAHpython3-whatever-0.6-3.el8.noarch.rpmb- XBnewpackagepython-aioitertools-0.7.0-1.el8 0python-aioitertools-0.7.0-1.el8.src.rpm!python3-aioitertools-0.7.0-1.el8.noarch.rpm0python-aioitertools-0.7.0-1.el8.src.rpm!python3-aioitertools-0.7.0-1.el8.noarch.rpm[A \Bnewpackageperl-Test2-Tools-Explain-0.02-2.el86(Chttps://bugzilla.redhat.com/show_bug.cgi?id=17765091776509Review Request: perl-Test2-Tools-Explain - Explain tools for Perl's Test2 frameworkUperl-Test2-Tools-Explain-0.02-2.el8.src.rpmUperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpmUperl-Test2-Tools-Explain-0.02-2.el8.src.rpmUperl-Test2-Tools-Explain-0.02-2.el8.noarch.rpmˮ 0`BBBBBBBBBBBBBBnewpackageoptipng-0.7.7-3.el8khttps://bugzilla.redhat.com/show_bug.cgi?id=17625111762511Please build optipng in normal EPEL8 ]optipng-0.7.7-3.el8.src.rpm ]optipng-debuginfo-0.7.7-3.el8.aarch64.rpm ]optipng-debugsource-0.7.7-3.el8.aarch64.rpm]optipng-0.7.7-3.el8.aarch64.rpm ]optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm ]optipng-debugsource-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.s390x.rpm ]optipng-debugsource-0.7.7-3.el8.s390x.rpm ]optipng-debuginfo-0.7.7-3.el8.s390x.rpm]optipng-0.7.7-3.el8.x86_64.rpm ]optipng-debugsource-0.7.7-3.el8.x86_64.rpm ]optipng-debuginfo-0.7.7-3.el8.x86_64.rpm ]optipng-0.7.7-3.el8.src.rpm ]optipng-debuginfo-0.7.7-3.el8.aarch64.rpm ]optipng-debugsource-0.7.7-3.el8.aarch64.rpm]optipng-0.7.7-3.el8.aarch64.rpm ]optipng-debuginfo-0.7.7-3.el8.ppc64le.rpm ]optipng-debugsource-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.ppc64le.rpm]optipng-0.7.7-3.el8.s390x.rpm ]optipng-debugsource-0.7.7-3.el8.s390x.rpm ]optipng-debuginfo-0.7.7-3.el8.s390x.rpm]optipng-0.7.7-3.el8.x86_64.rpm ]optipng-debugsource-0.7.7-3.el8.x86_64.rpm ]optipng-debuginfo-0.7.7-3.el8.x86_64.rpmﬔ % qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementedac-utils-0.18-27.el88%Qmedac-utils-0.18-27.el8.src.rpmQmedac-utils-0.18-27.el8.aarch64.rpmwmlibedac-0.18-27.el8.aarch64.rpmymlibedac-devel-0.18-27.el8.aarch64.rpm4medac-util-0.18-27.el8.aarch64.rpm3medac-ctl-0.18-27.el8.aarch64.rpm7medac-utils-debugsource-0.18-27.el8.aarch64.rpm6medac-utils-debuginfo-0.18-27.el8.aarch64.rpmxmlibedac-debuginfo-0.18-27.el8.aarch64.rpm5medac-util-debuginfo-0.18-27.el8.aarch64.rpmQmedac-utils-0.18-27.el8.ppc64le.rpmwmlibedac-0.18-27.el8.ppc64le.rpmymlibedac-devel-0.18-27.el8.ppc64le.rpm4medac-util-0.18-27.el8.ppc64le.rpm3medac-ctl-0.18-27.el8.ppc64le.rpm7medac-utils-debugsource-0.18-27.el8.ppc64le.rpm6medac-utils-debuginfo-0.18-27.el8.ppc64le.rpmxmlibedac-debuginfo-0.18-27.el8.ppc64le.rpm5medac-util-debuginfo-0.18-27.el8.ppc64le.rpmQmedac-utils-0.18-27.el8.s390x.rpmwmlibedac-0.18-27.el8.s390x.rpmymlibedac-devel-0.18-27.el8.s390x.rpm4medac-util-0.18-27.el8.s390x.rpm3medac-ctl-0.18-27.el8.s390x.rpm7medac-utils-debugsource-0.18-27.el8.s390x.rpm6medac-utils-debuginfo-0.18-27.el8.s390x.rpmxmlibedac-debuginfo-0.18-27.el8.s390x.rpm5medac-util-debuginfo-0.18-27.el8.s390x.rpmQmedac-utils-0.18-27.el8.x86_64.rpmwmlibedac-0.18-27.el8.x86_64.rpmymlibedac-devel-0.18-27.el8.x86_64.rpm4medac-util-0.18-27.el8.x86_64.rpm3medac-ctl-0.18-27.el8.x86_64.rpm7medac-utils-debugsource-0.18-27.el8.x86_64.rpm6medac-utils-debuginfo-0.18-27.el8.x86_64.rpmxmlibedac-debuginfo-0.18-27.el8.x86_64.rpm5medac-util-debuginfo-0.18-27.el8.x86_64.rpm%Qmedac-utils-0.18-27.el8.src.rpmQmedac-utils-0.18-27.el8.aarch64.rpmwmlibedac-0.18-27.el8.aarch64.rpmymlibedac-devel-0.18-27.el8.aarch64.rpm4medac-util-0.18-27.el8.aarch64.rpm3medac-ctl-0.18-27.el8.aarch64.rpm7medac-utils-debugsource-0.18-27.el8.aarch64.rpm6medac-utils-debuginfo-0.18-27.el8.aarch64.rpmxmlibedac-debuginfo-0.18-27.el8.aarch64.rpm5medac-util-debuginfo-0.18-27.el8.aarch64.rpmQmedac-utils-0.18-27.el8.ppc64le.rpmwmlibedac-0.18-27.el8.ppc64le.rpmymlibedac-devel-0.18-27.el8.ppc64le.rpm4medac-util-0.18-27.el8.ppc64le.rpm3medac-ctl-0.18-27.el8.ppc64le.rpm7medac-utils-debugsource-0.18-27.el8.ppc64le.rpm6medac-utils-debuginfo-0.18-27.el8.ppc64le.rpmxmlibedac-debuginfo-0.18-27.el8.ppc64le.rpm5medac-util-debuginfo-0.18-27.el8.ppc64le.rpmQmedac-utils-0.18-27.el8.s390x.rpmwmlibedac-0.18-27.el8.s390x.rpmymlibedac-devel-0.18-27.el8.s390x.rpm4medac-util-0.18-27.el8.s390x.rpm3medac-ctl-0.18-27.el8.s390x.rpm7medac-utils-debugsource-0.18-27.el8.s390x.rpm6medac-utils-debuginfo-0.18-27.el8.s390x.rpmxmlibedac-debuginfo-0.18-27.el8.s390x.rpm5medac-util-debuginfo-0.18-27.el8.s390x.rpmQmedac-utils-0.18-27.el8.x86_64.rpmwmlibedac-0.18-27.el8.x86_64.rpmymlibedac-devel-0.18-27.el8.x86_64.rpm4medac-util-0.18-27.el8.x86_64.rpm3medac-ctl-0.18-27.el8.x86_64.rpm7medac-utils-debugsource-0.18-27.el8.x86_64.rpm6medac-utils-debuginfo-0.18-27.el8.x86_64.rpmxmlibedac-debuginfo-0.18-27.el8.x86_64.rpm5medac-util-debuginfo-0.18-27.el8.x86_64.rpmw* #`BnewpackageZim-0.75.2-10.el8;https://bugzilla.redhat.com/show_bug.cgi?id=22579362257936Please branch and build in epel9 (or epel8, etc.)fpZim-0.75.2-10.el8.src.rpmfpZim-0.75.2-10.el8.noarch.rpmfpZim-0.75.2-10.el8.src.rpmfpZim-0.75.2-10.el8.noarch.rpm^ 3dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydislocker-0.7.3-2.el8 mbedtls-2.28.0-2.el8 nekovm-2.3.0-2.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=20373082037308CVE-2021-45450 mbedtls: policy bypass or oracle-based decryptionhttps://bugzilla.redhat.com/show_bug.cgi?id=20373102037310CVE-2021-45450 mbedtls: policy bypass or oracle-based decryption [epel-all]@dislocker-0.7.3-2.el8.src.rpmdislocker-0.7.3-2.el8.aarch64.rpmdislocker-libs-0.7.3-2.el8.aarch64.rpm*fuse-dislocker-0.7.3-2.el8.aarch64.rpmdislocker-debugsource-0.7.3-2.el8.aarch64.rpmdislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.aarch64.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-0.7.3-2.el8.ppc64le.rpmdislocker-libs-0.7.3-2.el8.ppc64le.rpm*fuse-dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-debugsource-0.7.3-2.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-2.el8.ppc64le.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-0.7.3-2.el8.s390x.rpmdislocker-libs-0.7.3-2.el8.s390x.rpm*fuse-dislocker-0.7.3-2.el8.s390x.rpmdislocker-debugsource-0.7.3-2.el8.s390x.rpmdislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-2.el8.s390x.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-0.7.3-2.el8.x86_64.rpmdislocker-libs-0.7.3-2.el8.x86_64.rpm*fuse-dislocker-0.7.3-2.el8.x86_64.rpmdislocker-debugsource-0.7.3-2.el8.x86_64.rpmdislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.x86_64.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.x86_64.rpm`mbedtls-2.28.0-2.el8.src.rpm`mbedtls-2.28.0-2.el8.aarch64.rpmymbedtls-devel-2.28.0-2.el8.aarch64.rpmkmbedtls-doc-2.28.0-2.el8.noarch.rpmxmbedtls-debugsource-2.28.0-2.el8.aarch64.rpmwmbedtls-debuginfo-2.28.0-2.el8.aarch64.rpm`mbedtls-2.28.0-2.el8.ppc64le.rpmymbedtls-devel-2.28.0-2.el8.ppc64le.rpmxmbedtls-debugsource-2.28.0-2.el8.ppc64le.rpmwmbedtls-debuginfo-2.28.0-2.el8.ppc64le.rpm`mbedtls-2.28.0-2.el8.s390x.rpmymbedtls-devel-2.28.0-2.el8.s390x.rpmxmbedtls-debugsource-2.28.0-2.el8.s390x.rpmwmbedtls-debuginfo-2.28.0-2.el8.s390x.rpm`mbedtls-2.28.0-2.el8.x86_64.rpmymbedtls-devel-2.28.0-2.el8.x86_64.rpmxmbedtls-debugsource-2.28.0-2.el8.x86_64.rpmwmbedtls-debuginfo-2.28.0-2.el8.x86_64.rpm;nekovm-2.3.0-2.el8.x86_64.rpm;nekovm-2.3.0-2.el8.src.rpm;nekovm-2.3.0-2.el8.aarch64.rpminekovm-devel-2.3.0-2.el8.aarch64.rpmhnekovm-debugsource-2.3.0-2.el8.aarch64.rpmgnekovm-debuginfo-2.3.0-2.el8.aarch64.rpm;nekovm-2.3.0-2.el8.ppc64le.rpminekovm-devel-2.3.0-2.el8.ppc64le.rpmhnekovm-debugsource-2.3.0-2.el8.ppc64le.rpmgnekovm-debuginfo-2.3.0-2.el8.ppc64le.rpm;nekovm-2.3.0-2.el8.s390x.rpminekovm-devel-2.3.0-2.el8.s390x.rpmhnekovm-debugsource-2.3.0-2.el8.s390x.rpmgnekovm-debuginfo-2.3.0-2.el8.s390x.rpminekovm-devel-2.3.0-2.el8.x86_64.rpmhnekovm-debugsource-2.3.0-2.el8.x86_64.rpmgnekovm-debuginfo-2.3.0-2.el8.x86_64.rpm@dislocker-0.7.3-2.el8.src.rpmdislocker-0.7.3-2.el8.aarch64.rpmdislocker-libs-0.7.3-2.el8.aarch64.rpm*fuse-dislocker-0.7.3-2.el8.aarch64.rpmdislocker-debugsource-0.7.3-2.el8.aarch64.rpmdislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.aarch64.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.aarch64.rpmdislocker-0.7.3-2.el8.ppc64le.rpmdislocker-libs-0.7.3-2.el8.ppc64le.rpm*fuse-dislocker-0.7.3-2.el8.ppc64le.rpmdislocker-debugsource-0.7.3-2.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-2.el8.ppc64le.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.ppc64le.rpmdislocker-0.7.3-2.el8.s390x.rpmdislocker-libs-0.7.3-2.el8.s390x.rpm*fuse-dislocker-0.7.3-2.el8.s390x.rpmdislocker-debugsource-0.7.3-2.el8.s390x.rpmdislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-2.el8.s390x.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.s390x.rpmdislocker-0.7.3-2.el8.x86_64.rpmdislocker-libs-0.7.3-2.el8.x86_64.rpm*fuse-dislocker-0.7.3-2.el8.x86_64.rpmdislocker-debugsource-0.7.3-2.el8.x86_64.rpmdislocker-debuginfo-0.7.3-2.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-2.el8.x86_64.rpm+fuse-dislocker-debuginfo-0.7.3-2.el8.x86_64.rpm`mbedtls-2.28.0-2.el8.src.rpm`mbedtls-2.28.0-2.el8.aarch64.rpmymbedtls-devel-2.28.0-2.el8.aarch64.rpmkmbedtls-doc-2.28.0-2.el8.noarch.rpmxmbedtls-debugsource-2.28.0-2.el8.aarch64.rpmwmbedtls-debuginfo-2.28.0-2.el8.aarch64.rpm`mbedtls-2.28.0-2.el8.ppc64le.rpmymbedtls-devel-2.28.0-2.el8.ppc64le.rpmxmbedtls-debugsource-2.28.0-2.el8.ppc64le.rpmwmbedtls-debuginfo-2.28.0-2.el8.ppc64le.rpm`mbedtls-2.28.0-2.el8.s390x.rpmymbedtls-devel-2.28.0-2.el8.s390x.rpmxmbedtls-debugsource-2.28.0-2.el8.s390x.rpmwmbedtls-debuginfo-2.28.0-2.el8.s390x.rpm`mbedtls-2.28.0-2.el8.x86_64.rpmymbedtls-devel-2.28.0-2.el8.x86_64.rpmxmbedtls-debugsource-2.28.0-2.el8.x86_64.rpmwmbedtls-debuginfo-2.28.0-2.el8.x86_64.rpm;nekovm-2.3.0-2.el8.x86_64.rpm;nekovm-2.3.0-2.el8.src.rpm;nekovm-2.3.0-2.el8.aarch64.rpminekovm-devel-2.3.0-2.el8.aarch64.rpmhnekovm-debugsource-2.3.0-2.el8.aarch64.rpmgnekovm-debuginfo-2.3.0-2.el8.aarch64.rpm;nekovm-2.3.0-2.el8.ppc64le.rpminekovm-devel-2.3.0-2.el8.ppc64le.rpmhnekovm-debugsource-2.3.0-2.el8.ppc64le.rpmgnekovm-debuginfo-2.3.0-2.el8.ppc64le.rpm;nekovm-2.3.0-2.el8.s390x.rpminekovm-devel-2.3.0-2.el8.s390x.rpmhnekovm-debugsource-2.3.0-2.el8.s390x.rpmgnekovm-debuginfo-2.3.0-2.el8.s390x.rpminekovm-devel-2.3.0-2.el8.x86_64.rpmhnekovm-debugsource-2.3.0-2.el8.x86_64.rpmgnekovm-debuginfo-2.3.0-2.el8.x86_64.rpml1 7tBnewpackagephp-pear-Text-Diff-1.2.2-9.el8l pphp-pear-Text-Diff-1.2.2-9.el8.src.rpm pphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpm pphp-pear-Text-Diff-1.2.2-9.el8.src.rpm pphp-pear-Text-Diff-1.2.2-9.el8.noarch.rpm=   vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkim-api-2.2.1-1.el8bC;kim-api-2.2.1-1.el8.src.rpm;kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmC;kim-api-2.2.1-1.el8.aarch64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm;kim-api-devel-2.2.1-1.el8.aarch64.rpm;kim-api-debugsource-2.2.1-1.el8.aarch64.rpm;kim-api-examples-2.2.1-1.el8.aarch64.rpmC;kim-api-2.2.1-1.el8.ppc64le.rpm;kim-api-devel-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.ppc64le.rpm;kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm;kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.s390x.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-devel-2.2.1-1.el8.s390x.rpm;kim-api-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-debugsource-2.2.1-1.el8.s390x.rpmC;kim-api-2.2.1-1.el8.s390x.rpmC;kim-api-2.2.1-1.el8.x86_64.rpm;kim-api-devel-2.2.1-1.el8.x86_64.rpm;kim-api-examples-2.2.1-1.el8.x86_64.rpm;kim-api-debugsource-2.2.1-1.el8.x86_64.rpm;kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmC;kim-api-2.2.1-1.el8.src.rpm;kim-api-debuginfo-2.2.1-1.el8.aarch64.rpmC;kim-api-2.2.1-1.el8.aarch64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.aarch64.rpm;kim-api-devel-2.2.1-1.el8.aarch64.rpm;kim-api-debugsource-2.2.1-1.el8.aarch64.rpm;kim-api-examples-2.2.1-1.el8.aarch64.rpmC;kim-api-2.2.1-1.el8.ppc64le.rpm;kim-api-devel-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.ppc64le.rpm;kim-api-debugsource-2.2.1-1.el8.ppc64le.rpm;kim-api-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.ppc64le.rpm;kim-api-examples-2.2.1-1.el8.s390x.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-devel-2.2.1-1.el8.s390x.rpm;kim-api-debuginfo-2.2.1-1.el8.s390x.rpm;kim-api-debugsource-2.2.1-1.el8.s390x.rpmC;kim-api-2.2.1-1.el8.s390x.rpmC;kim-api-2.2.1-1.el8.x86_64.rpm;kim-api-devel-2.2.1-1.el8.x86_64.rpm;kim-api-examples-2.2.1-1.el8.x86_64.rpm;kim-api-debugsource-2.2.1-1.el8.x86_64.rpm;kim-api-debuginfo-2.2.1-1.el8.x86_64.rpm;kim-api-examples-debuginfo-2.2.1-1.el8.x86_64.rpmB VBBBBunspecifiedpython-redis-3.5.3-1.el8 python-rq-1.7.0-1.el8z*qupython-redis-3.5.3-1.el8.src.rpmupython3-redis-3.5.3-1.el8.noarch.rpmzpython-rq-1.7.0-1.el8.src.rpmqzpython3-rq-1.7.0-1.el8.noarch.rpmqupython-redis-3.5.3-1.el8.src.rpmupython3-redis-3.5.3-1.el8.noarch.rpmzpython-rq-1.7.0-1.el8.src.rpmqzpython3-rq-1.7.0-1.el8.noarch.rpmJ7  ]Bnewpackagepython-swagger-spec-validator-2.7.3-1.el8$ Wpython-swagger-spec-validator-2.7.3-1.el8.src.rpmipython3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmWpython-swagger-spec-validator-2.7.3-1.el8.src.rpmipython3-swagger-spec-validator-2.7.3-1.el8.noarch.rpmb $aBnewpackagepython-bravado-core-5.17.0-1.el80t#python-bravado-core-5.17.0-1.el8.src.rpmp#python3-bravado-core-5.17.0-1.el8.noarch.rpmt#python-bravado-core-5.17.0-1.el8.src.rpmp#python3-bravado-core-5.17.0-1.el8.noarch.rpmk` (eBnewpackageperl-Future-0.46-1.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=18931361893136RFE - build a perl-Future package for EPEL8;perl-Future-0.46-1.el8.src.rpm;perl-Future-0.46-1.el8.noarch.rpm;perl-Future-0.46-1.el8.src.rpm;perl-Future-0.46-1.el8.noarch.rpmx ,iBnewpackageperl-MooseX-Aliases-0.11-16.el8Qkhttps://bugzilla.redhat.com/show_bug.cgi?id=17817491781749Co-maintainer request (to maintain EPEL8 branch)/Pperl-MooseX-Aliases-0.11-16.el8.src.rpm/Pperl-MooseX-Aliases-0.11-16.el8.noarch.rpm/Pperl-MooseX-Aliases-0.11-16.el8.src.rpm/Pperl-MooseX-Aliases-0.11-16.el8.noarch.rpmI[ =mBBBBBBBBBBBBBBnewpackagenload-0.7.4-16.el86<https://bugzilla.redhat.com/show_bug.cgi?id=17789371778937Please create a build of nload for EPEL 8 M\nload-0.7.4-16.el8.src.rpm5\nload-debuginfo-0.7.4-16.el8.aarch64.rpm6\nload-debugsource-0.7.4-16.el8.aarch64.rpmM\nload-0.7.4-16.el8.aarch64.rpm6\nload-debugsource-0.7.4-16.el8.ppc64le.rpm5\nload-debuginfo-0.7.4-16.el8.ppc64le.rpmM\nload-0.7.4-16.el8.ppc64le.rpm5\nload-debuginfo-0.7.4-16.el8.s390x.rpm6\nload-debugsource-0.7.4-16.el8.s390x.rpmM\nload-0.7.4-16.el8.s390x.rpmM\nload-0.7.4-16.el8.x86_64.rpm5\nload-debuginfo-0.7.4-16.el8.x86_64.rpm6\nload-debugsource-0.7.4-16.el8.x86_64.rpm M\nload-0.7.4-16.el8.src.rpm5\nload-debuginfo-0.7.4-16.el8.aarch64.rpm6\nload-debugsource-0.7.4-16.el8.aarch64.rpmM\nload-0.7.4-16.el8.aarch64.rpm6\nload-debugsource-0.7.4-16.el8.ppc64le.rpm5\nload-debuginfo-0.7.4-16.el8.ppc64le.rpmM\nload-0.7.4-16.el8.ppc64le.rpm5\nload-debuginfo-0.7.4-16.el8.s390x.rpm6\nload-debugsource-0.7.4-16.el8.s390x.rpmM\nload-0.7.4-16.el8.s390x.rpmM\nload-0.7.4-16.el8.x86_64.rpm5\nload-debuginfo-0.7.4-16.el8.x86_64.rpm6\nload-debugsource-0.7.4-16.el8.x86_64.rpmo( ~Bnewpackagepython-requests-mock-1.7.0-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17591121759112Branch request: python-requests-mock for epel8zpython-requests-mock-1.7.0-1.el8.src.rpm zpython3-requests-mock-1.7.0-1.el8.noarch.rpmzpython-requests-mock-1.7.0-1.el8.src.rpm zpython3-requests-mock-1.7.0-1.el8.noarch.rpmﬔ r BBnewpackagepython-migrate-0.13.0-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17616561761656[RFE] python-migrate build for epel8#python-migrate-0.13.0-1.el8.src.rpm4python3-migrate-0.13.0-1.el8.noarch.rpm#python-migrate-0.13.0-1.el8.src.rpm4python3-migrate-0.13.0-1.el8.noarch.rpmﬔ }  FBnewpackageperl-Net-IP-Match-Regexp-1.01-36.el8wQZperl-Net-IP-Match-Regexp-1.01-36.el8.src.rpmQZperl-Net-IP-Match-Regexp-1.01-36.el8.noarch.rpmQZperl-Net-IP-Match-Regexp-1.01-36.el8.src.rpmQZperl-Net-IP-Match-Regexp-1.01-36.el8.noarch.rpm9 -JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-authz-4.4-1.el8 globus-authz-callout-error-4.2-1.el8 globus-callout-4.3-1.el8 globus-common-18.9-1.el8 globus-ftp-client-9.5-1.el8 globus-ftp-control-9.6-1.el8 globus-gass-cache-10.2-1.el8 globus-gass-cache-program-7.0-7.el8 globus-gass-copy-10.8-1.el8 globus-gass-server-ez-6.1-6.el8 globus-gass-transfer-9.2-1.el8 globus-gatekeeper-11.3-5.el8 globus-gfork-5.0-7.el8 globus-gram-audit-5.0-6.el8 globus-gram-client-14.4-1.el8 globus-gram-client-tools-12.1-1.el8 globus-gram-job-manager-15.5-1.el8 globus-gram-job-manager-callout-error-4.2-1.el8 globus-gram-job-manager-condor-3.0-9.el8 globus-gram-job-manager-fork-3.1-6.el8 globus-gram-job-manager-lsf-3.0-10.el8 globus-gram-job-manager-pbs-3.1-6.el8 globus-gram-job-manager-scripts-7.3-1.el8 globus-gram-job-manager-sge-3.1-6.el8 globus-gram-job-manager-slurm-3.0-9.el8 globus-gram-protocol-13.4-1.el8 globus-gridftp-server-13.21-1.el8 globus-gridftp-server-control-9.1-1.el8 globus-gridmap-callout-error-3.2-1.el8 globus-gridmap-eppn-callout-2.2-5.el8 globus-gridmap-verify-myproxy-callout-3.2-5.el8 globus-gsi-callback-6.2-1.el8 globus-gsi-cert-utils-10.7-1.el8 globus-gsi-credential-8.2-1.el8 globus-gsi-openssl-error-4.2-1.el8 globus-gsi-proxy-core-9.5-1.el8 globus-gsi-proxy-ssl-6.4-1.el8 globus-gsi-sysconfig-9.3-1.el8 globus-gss-assist-12.4-1.el8 globus-gssapi-error-6.2-1.el8 globus-gssapi-gsi-14.14-1.el8 globus-io-12.3-1.el8 globus-net-manager-1.5-1.el8 globus-openssl-module-5.2-1.el8 globus-proxy-utils-7.1-7.el8 globus-rsl-11.2-1.el8 globus-scheduler-event-generator-6.3-1.el8 globus-simple-ca-5.2-1.el8 globus-xio-6.4-1.el8 globus-xio-gridftp-driver-3.4-1.el8 globus-xio-gridftp-multicast-2.1-5.el8 globus-xio-gsi-driver-5.3-1.el8 globus-xio-pipe-driver-4.1-5.el8 globus-xio-popen-driver-4.1-5.el8 globus-xio-rate-driver-2.1-5.el8 globus-xio-udt-driver-2.2-5.el8 globus-xioperf-5.1-5.el8 myproxy-6.2.6-4.el8|%y |globus-authz-4.4-1.el8.src.rpm9|globus-authz-debugsource-4.4-1.el8.aarch64.rpm8|globus-authz-debuginfo-4.4-1.el8.aarch64.rpmY|globus-authz-doc-4.4-1.el8.noarch.rpm:|globus-authz-devel-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.ppc64le.rpm:|globus-authz-devel-4.4-1.el8.ppc64le.rpm9|globus-authz-debugsource-4.4-1.el8.ppc64le.rpm8|globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm |globus-authz-4.4-1.el8.s390x.rpm:|globus-authz-devel-4.4-1.el8.s390x.rpm9|globus-authz-debugsource-4.4-1.el8.s390x.rpm8|globus-authz-debuginfo-4.4-1.el8.s390x.rpm |globus-authz-4.4-1.el8.x86_64.rpm:|globus-authz-devel-4.4-1.el8.x86_64.rpm9|globus-authz-debugsource-4.4-1.el8.x86_64.rpm8|globus-authz-debuginfo-4.4-1.el8.x86_64.rpm0;globus-authz-callout-error-4.2-1.el8.src.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmO;globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm0;globus-authz-callout-error-4.2-1.el8.aarch64.rpmT;globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm0;globus-authz-callout-error-4.2-1.el8.ppc64le.rpmO;globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm0;globus-authz-callout-error-4.2-1.el8.s390x.rpmO;globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm0;globus-authz-callout-error-4.2-1.el8.x86_64.rpmO;globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm1{globus-callout-4.3-1.el8.src.rpmQ{globus-callout-debugsource-4.3-1.el8.aarch64.rpmU{globus-callout-doc-4.3-1.el8.noarch.rpmR{globus-callout-devel-4.3-1.el8.aarch64.rpmP{globus-callout-debuginfo-4.3-1.el8.aarch64.rpm1{globus-callout-4.3-1.el8.aarch64.rpm1{globus-callout-4.3-1.el8.ppc64le.rpmR{globus-callout-devel-4.3-1.el8.ppc64le.rpmQ{globus-callout-debugsource-4.3-1.el8.ppc64le.rpmP{globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm1{globus-callout-4.3-1.el8.s390x.rpmR{globus-callout-devel-4.3-1.el8.s390x.rpmQ{globus-callout-debugsource-4.3-1.el8.s390x.rpmP{globus-callout-debuginfo-4.3-1.el8.s390x.rpm1{globus-callout-4.3-1.el8.x86_64.rpmR{globus-callout-devel-4.3-1.el8.x86_64.rpmQ{globus-callout-debugsource-4.3-1.el8.x86_64.rpmP{globus-callout-debuginfo-4.3-1.el8.x86_64.rpm~aglobus-common-18.9-1.el8.src.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm,aglobus-common-doc-18.9-1.el8.noarch.rpm aglobus-common-devel-18.9-1.el8.aarch64.rpm~aglobus-common-18.9-1.el8.aarch64.rpmaglobus-common-debuginfo-18.9-1.el8.aarch64.rpm!aglobus-common-progs-18.9-1.el8.aarch64.rpmaglobus-common-debugsource-18.9-1.el8.aarch64.rpm~aglobus-common-18.9-1.el8.ppc64le.rpm!aglobus-common-progs-18.9-1.el8.ppc64le.rpm aglobus-common-devel-18.9-1.el8.ppc64le.rpmaglobus-common-debugsource-18.9-1.el8.ppc64le.rpmaglobus-common-debuginfo-18.9-1.el8.ppc64le.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpm~aglobus-common-18.9-1.el8.s390x.rpm!aglobus-common-progs-18.9-1.el8.s390x.rpm aglobus-common-devel-18.9-1.el8.s390x.rpmaglobus-common-debugsource-18.9-1.el8.s390x.rpmaglobus-common-debuginfo-18.9-1.el8.s390x.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.s390x.rpm~aglobus-common-18.9-1.el8.x86_64.rpm!aglobus-common-progs-18.9-1.el8.x86_64.rpm aglobus-common-devel-18.9-1.el8.x86_64.rpmaglobus-common-debugsource-18.9-1.el8.x86_64.rpmaglobus-common-debuginfo-18.9-1.el8.x86_64.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm$globus-ftp-client-9.5-1.el8.src.rpmaglobus-ftp-client-doc-9.5-1.el8.noarch.rpmlglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm$globus-ftp-client-9.5-1.el8.s390x.rpmlglobus-ftp-client-devel-9.5-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm$globus-ftp-client-9.5-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm%globus-ftp-control-9.6-1.el8.src.rpmnglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.aarch64.rpmbglobus-ftp-control-doc-9.6-1.el8.noarch.rpmoglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.s390x.rpmoglobus-ftp-control-devel-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm!oglobus-gass-cache-10.2-1.el8.src.rpm;oglobus-gass-cache-debuginfo-10.2-1.el8.aarch64.rpm=oglobus-gass-cache-devel-10.2-1.el8.aarch64.rpmZoglobus-gass-cache-doc-10.2-1.el8.noarch.rpmZglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm"Zglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpm>Zglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmBZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm"Zglobus-gass-server-ez-6.1-6.el8.s390x.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpm>Zglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmBZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm"Zglobus-gass-server-ez-6.1-6.el8.x86_64.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpm>Zglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmBZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm& globus-gass-transfer-9.2-1.el8.src.rpm& globus-gass-transfer-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmc globus-gass-transfer-doc-9.2-1.el8.noarch.rpmr globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm& globus-gass-transfer-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm& globus-gass-transfer-9.2-1.el8.s390x.rpmr globus-gass-transfer-devel-9.2-1.el8.s390x.rpmq globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm& globus-gass-transfer-9.2-1.el8.x86_64.rpmr globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm#Aglobus-gatekeeper-11.3-5.el8.src.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm#Aglobus-gatekeeper-11.3-5.el8.aarch64.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm#Aglobus-gatekeeper-11.3-5.el8.ppc64le.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm#Aglobus-gatekeeper-11.3-5.el8.s390x.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm#Aglobus-gatekeeper-11.3-5.el8.x86_64.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm3Vglobus-gfork-5.0-7.el8.src.rpm3Vglobus-gfork-5.0-7.el8.aarch64.rpmWVglobus-gfork-devel-5.0-7.el8.aarch64.rpmUVglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpmVVglobus-gfork-debugsource-5.0-7.el8.aarch64.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpmXVglobus-gfork-progs-5.0-7.el8.aarch64.rpm3Vglobus-gfork-5.0-7.el8.ppc64le.rpmXVglobus-gfork-progs-5.0-7.el8.ppc64le.rpmWVglobus-gfork-devel-5.0-7.el8.ppc64le.rpmVVglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpmUVglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpmWVglobus-gfork-devel-5.0-7.el8.s390x.rpm3Vglobus-gfork-5.0-7.el8.s390x.rpmUVglobus-gfork-debuginfo-5.0-7.el8.s390x.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpmVVglobus-gfork-debugsource-5.0-7.el8.s390x.rpmXVglobus-gfork-progs-5.0-7.el8.s390x.rpm3Vglobus-gfork-5.0-7.el8.x86_64.rpmXVglobus-gfork-progs-5.0-7.el8.x86_64.rpmWVglobus-gfork-devel-5.0-7.el8.x86_64.rpmVVglobus-gfork-debugsource-5.0-7.el8.x86_64.rpmUVglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmd globus-gram-audit-5.0-6.el8.src.rpmd globus-gram-audit-5.0-6.el8.noarch.rpm$|globus-gram-client-14.4-1.el8.src.rpmE|globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmG|globus-gram-client-devel-14.4-1.el8.aarch64.rpmF|globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm$|globus-gram-client-14.4-1.el8.aarch64.rpm[|globus-gram-client-doc-14.4-1.el8.noarch.rpm$|globus-gram-client-14.4-1.el8.ppc64le.rpmG|globus-gram-client-devel-14.4-1.el8.ppc64le.rpmF|globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmE|globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmF|globus-gram-client-debugsource-14.4-1.el8.s390x.rpmG|globus-gram-client-devel-14.4-1.el8.s390x.rpmE|globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm$|globus-gram-client-14.4-1.el8.s390x.rpm$|globus-gram-client-14.4-1.el8.x86_64.rpmG|globus-gram-client-devel-14.4-1.el8.x86_64.rpmF|globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmE|globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm%Dglobus-gram-client-tools-12.1-1.el8.src.rpm%Dglobus-gram-client-tools-12.1-1.el8.aarch64.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm%Dglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm%Dglobus-gram-client-tools-12.1-1.el8.s390x.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm%Dglobus-gram-client-tools-12.1-1.el8.x86_64.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.5-1.el8.src.rpmFglobus-seg-job-manager-15.5-1.el8.aarch64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-15.5-1.el8.s390x.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-15.5-1.el8.x86_64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.src.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpmV;globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmd]globus-gram-job-manager-condor-3.0-9.el8.src.rpmd]globus-gram-job-manager-condor-3.0-9.el8.noarch.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.src.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmeUglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm5globus-gram-job-manager-lsf-3.0-10.el8.src.rpmWglobus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm5globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm5globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm5globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm5globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmXUglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmfglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmYglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmfglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.src.rpmgUglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmh]globus-gram-job-manager-slurm-3.0-9.el8.src.rpmh]globus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm*tglobus-gram-protocol-13.4-1.el8.src.rpm*tglobus-gram-protocol-13.4-1.el8.aarch64.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm}tglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmitglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm*tglobus-gram-protocol-13.4-1.el8.ppc64le.rpm}tglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm*tglobus-gram-protocol-13.4-1.el8.s390x.rpm}tglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm*tglobus-gram-protocol-13.4-1.el8.x86_64.rpm}tglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmC+globus-gridftp-server-13.21-1.el8.src.rpm +globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmC+globus-gridftp-server-13.21-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmC+globus-gridftp-server-13.21-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm +globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmC+globus-gridftp-server-13.21-1.el8.s390x.rpm+globus-gridftp-server-progs-13.21-1.el8.s390x.rpm +globus-gridftp-server-devel-13.21-1.el8.s390x.rpm +globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmC+globus-gridftp-server-13.21-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm +globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.1-1.el8.src.rpm+bglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm7wglobus-gridmap-callout-error-3.2-1.el8.src.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm7wglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmZwglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm7wglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm7wglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm7wglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.src.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.aarch64.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.aarch64.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.aarch64.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.ppc64le.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.ppc64le.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.ppc64le.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.s390x.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.s390x.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.s390x.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.x86_64.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.x86_64.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.x86_64.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.src.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.aarch64.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.aarch64.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.aarch64.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.ppc64le.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.ppc64le.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.ppc64le.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.s390x.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.s390x.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.s390x.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.x86_64.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.x86_64.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.x86_64.rpm:!globus-gsi-callback-6.2-1.el8.src.rpm[!globus-gsi-callback-doc-6.2-1.el8.noarch.rpml!globus-gsi-callback-devel-6.2-1.el8.aarch64.rpm:!globus-gsi-callback-6.2-1.el8.aarch64.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.aarch64.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.aarch64.rpm:!globus-gsi-callback-6.2-1.el8.ppc64le.rpml!globus-gsi-callback-devel-6.2-1.el8.ppc64le.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.ppc64le.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.ppc64le.rpml!globus-gsi-callback-devel-6.2-1.el8.s390x.rpm:!globus-gsi-callback-6.2-1.el8.s390x.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.s390x.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.s390x.rpm:!globus-gsi-callback-6.2-1.el8.x86_64.rpml!globus-gsi-callback-devel-6.2-1.el8.x86_64.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.x86_64.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.x86_64.rpmD'globus-gsi-cert-utils-10.7-1.el8.src.rpmD'globus-gsi-cert-utils-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-doc-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-progs-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.aarch64.rpmD'globus-gsi-cert-utils-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.ppc64le.rpmD'globus-gsi-cert-utils-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.s390x.rpmD'globus-gsi-cert-utils-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.x86_64.rpm,globus-gsi-credential-8.2-1.el8.src.rpmglobus-gsi-credential-devel-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.aarch64.rpmjglobus-gsi-credential-doc-8.2-1.el8.noarch.rpm,globus-gsi-credential-8.2-1.el8.aarch64.rpm,globus-gsi-credential-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.2-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.x86_64.rpm-;globus-gsi-openssl-error-4.2-1.el8.src.rpm-;globus-gsi-openssl-error-4.2-1.el8.aarch64.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.aarch64.rpmk;globus-gsi-openssl-error-doc-4.2-1.el8.noarch.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.aarch64.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.aarch64.rpm-;globus-gsi-openssl-error-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.s390x.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.s390x.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.s390x.rpm-;globus-gsi-openssl-error-4.2-1.el8.s390x.rpm-;globus-gsi-openssl-error-4.2-1.el8.x86_64.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.x86_64.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.x86_64.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.5-1.el8.src.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.aarch64.rpmlglobus-gsi-proxy-core-doc-9.5-1.el8.noarch.rpm.globus-gsi-proxy-core-9.5-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.5-1.el8.s390x.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.x86_64.rpm&globus-gsi-proxy-ssl-6.4-1.el8.src.rpm\globus-gsi-proxy-ssl-doc-6.4-1.el8.noarch.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.aarch64.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.aarch64.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.aarch64.rpm&globus-gsi-proxy-ssl-6.4-1.el8.aarch64.rpm&globus-gsi-proxy-ssl-6.4-1.el8.ppc64le.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.ppc64le.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.ppc64le.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.ppc64le.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.s390x.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.s390x.rpm&globus-gsi-proxy-ssl-6.4-1.el8.s390x.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.s390x.rpm&globus-gsi-proxy-ssl-6.4-1.el8.x86_64.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.x86_64.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.x86_64.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.x86_64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.src.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-doc-9.3-1.el8.noarch.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.ppc64le.rpmEbglobus-gsi-sysconfig-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.s390x.rpmEbglobus-gsi-sysconfig-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.x86_64.rpm'!globus-gssapi-error-6.2-1.el8.src.rpm'!globus-gssapi-error-6.2-1.el8.aarch64.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.aarch64.rpm]!globus-gssapi-error-doc-6.2-1.el8.noarch.rpmO!globus-gssapi-error-devel-6.2-1.el8.aarch64.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.aarch64.rpm'!globus-gssapi-error-6.2-1.el8.ppc64le.rpmO!globus-gssapi-error-devel-6.2-1.el8.ppc64le.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.ppc64le.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.ppc64le.rpm'!globus-gssapi-error-6.2-1.el8.s390x.rpmO!globus-gssapi-error-devel-6.2-1.el8.s390x.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.s390x.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.s390x.rpm'!globus-gssapi-error-6.2-1.el8.x86_64.rpmO!globus-gssapi-error-devel-6.2-1.el8.x86_64.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.x86_64.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.x86_64.rpm/xglobus-gssapi-gsi-14.14-1.el8.src.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.aarch64.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.aarch64.rpm/xglobus-gssapi-gsi-14.14-1.el8.aarch64.rpmmxglobus-gssapi-gsi-doc-14.14-1.el8.noarch.rpm/xglobus-gssapi-gsi-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.s390x.rpm/xglobus-gssapi-gsi-14.14-1.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.s390x.rpm/xglobus-gssapi-gsi-14.14-1.el8.x86_64.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.x86_64.rpmFyglobus-gss-assist-12.4-1.el8.src.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.aarch64.rpmyglobus-gss-assist-devel-12.4-1.el8.aarch64.rpmyglobus-gss-assist-doc-12.4-1.el8.noarch.rpmyglobus-gss-assist-progs-12.4-1.el8.noarch.rpmyglobus-gss-assist-debugsource-12.4-1.el8.aarch64.rpmFyglobus-gss-assist-12.4-1.el8.aarch64.rpmFyglobus-gss-assist-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-devel-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debugsource-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.ppc64le.rpmFyglobus-gss-assist-12.4-1.el8.s390x.rpmyglobus-gss-assist-devel-12.4-1.el8.s390x.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.s390x.rpmyglobus-gss-assist-debugsource-12.4-1.el8.s390x.rpmFyglobus-gss-assist-12.4-1.el8.x86_64.rpmyglobus-gss-assist-devel-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debugsource-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.x86_64.rpm(globus-io-12.3-1.el8.src.rpm(globus-io-12.3-1.el8.aarch64.rpmRglobus-io-devel-12.3-1.el8.aarch64.rpmQglobus-io-debugsource-12.3-1.el8.aarch64.rpmPglobus-io-debuginfo-12.3-1.el8.aarch64.rpm(globus-io-12.3-1.el8.ppc64le.rpmRglobus-io-devel-12.3-1.el8.ppc64le.rpmQglobus-io-debugsource-12.3-1.el8.ppc64le.rpmPglobus-io-debuginfo-12.3-1.el8.ppc64le.rpmQglobus-io-debugsource-12.3-1.el8.s390x.rpm(globus-io-12.3-1.el8.s390x.rpmPglobus-io-debuginfo-12.3-1.el8.s390x.rpmRglobus-io-devel-12.3-1.el8.s390x.rpm(globus-io-12.3-1.el8.x86_64.rpmRglobus-io-devel-12.3-1.el8.x86_64.rpmQglobus-io-debugsource-12.3-1.el8.x86_64.rpmPglobus-io-debuginfo-12.3-1.el8.x86_64.rpm0|globus-net-manager-1.5-1.el8.src.rpm |globus-net-manager-debuginfo-1.5-1.el8.aarch64.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.aarch64.rpm0|globus-net-manager-1.5-1.el8.aarch64.rpm|globus-net-manager-devel-1.5-1.el8.aarch64.rpmn|globus-net-manager-doc-1.5-1.el8.noarch.rpm|globus-xio-net-manager-driver-1.5-1.el8.aarch64.rpm|globus-net-manager-debugsource-1.5-1.el8.aarch64.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.aarch64.rpm0|globus-net-manager-1.5-1.el8.ppc64le.rpm|globus-net-manager-devel-1.5-1.el8.ppc64le.rpm|globus-xio-net-manager-driver-1.5-1.el8.ppc64le.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.ppc64le.rpm|globus-net-manager-debugsource-1.5-1.el8.ppc64le.rpm |globus-net-manager-debuginfo-1.5-1.el8.ppc64le.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.ppc64le.rpm0|globus-net-manager-1.5-1.el8.s390x.rpm|globus-net-manager-devel-1.5-1.el8.s390x.rpm|globus-xio-net-manager-driver-1.5-1.el8.s390x.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.s390x.rpm|globus-net-manager-debugsource-1.5-1.el8.s390x.rpm |globus-net-manager-debuginfo-1.5-1.el8.s390x.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.s390x.rpm0|globus-net-manager-1.5-1.el8.x86_64.rpm|globus-net-manager-devel-1.5-1.el8.x86_64.rpm|globus-xio-net-manager-driver-1.5-1.el8.x86_64.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.x86_64.rpm|globus-net-manager-debugsource-1.5-1.el8.x86_64.rpm |globus-net-manager-debuginfo-1.5-1.el8.x86_64.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.x86_64.rpm; globus-openssl-module-5.2-1.el8.src.rpm; globus-openssl-module-5.2-1.el8.aarch64.rpmn globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmo globus-openssl-module-devel-5.2-1.el8.aarch64.rpmm globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpm\ globus-openssl-module-doc-5.2-1.el8.noarch.rpm; globus-openssl-module-5.2-1.el8.ppc64le.rpmo globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmn globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmm globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmo globus-openssl-module-devel-5.2-1.el8.s390x.rpmn globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm; globus-openssl-module-5.2-1.el8.s390x.rpmm globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm; globus-openssl-module-5.2-1.el8.x86_64.rpmo globus-openssl-module-devel-5.2-1.el8.x86_64.rpmn globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmm globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm19globus-proxy-utils-7.1-7.el8.src.rpm19globus-proxy-utils-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm19globus-proxy-utils-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm19globus-proxy-utils-7.1-7.el8.s390x.rpm9globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm19globus-proxy-utils-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm2rglobus-rsl-11.2-1.el8.src.rpmrglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm2rglobus-rsl-11.2-1.el8.aarch64.rpmrglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmrglobus-rsl-devel-11.2-1.el8.aarch64.rpmorglobus-rsl-doc-11.2-1.el8.noarch.rpm2rglobus-rsl-11.2-1.el8.ppc64le.rpmrglobus-rsl-devel-11.2-1.el8.ppc64le.rpmrglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmrglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm2rglobus-rsl-11.2-1.el8.s390x.rpmrglobus-rsl-devel-11.2-1.el8.s390x.rpmrglobus-rsl-debugsource-11.2-1.el8.s390x.rpmrglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm2rglobus-rsl-11.2-1.el8.x86_64.rpmrglobus-rsl-devel-11.2-1.el8.x86_64.rpmrglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmrglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm3yglobus-scheduler-event-generator-6.3-1.el8.src.rpmpyglobus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm3yglobus-scheduler-event-generator-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm3yglobus-scheduler-event-generator-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm3yglobus-scheduler-event-generator-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm3yglobus-scheduler-event-generator-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm< globus-simple-ca-5.2-1.el8.src.rpm< globus-simple-ca-5.2-1.el8.noarch.rpm4globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm4globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpmqglobus-xio-doc-6.4-1.el8.noarch.rpm4globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm4globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm4globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm) globus-xio-gridftp-driver-3.4-1.el8.src.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpm^ globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm) globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm) globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm) globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm) globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.src.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm*globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm*globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm+,globus-xio-gsi-driver-5.3-1.el8.src.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpm_,globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm+,globus-xio-gsi-driver-5.3-1.el8.aarch64.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm+,globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm+,globus-xio-gsi-driver-5.3-1.el8.s390x.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm+,globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpm?globus-xioperf-5.1-5.el8.src.rpm?globus-xioperf-5.1-5.el8.aarch64.rpmzglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmyglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpm?globus-xioperf-5.1-5.el8.ppc64le.rpmzglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmyglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpm?globus-xioperf-5.1-5.el8.s390x.rpmzglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmyglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpm?globus-xioperf-5.1-5.el8.x86_64.rpmzglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmyglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm<"globus-xio-pipe-driver-4.1-5.el8.src.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm<"globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm<"globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm<"globus-xio-pipe-driver-4.1-5.el8.s390x.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm<"globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpm="globus-xio-popen-driver-4.1-5.el8.src.rpm="globus-xio-popen-driver-4.1-5.el8.aarch64.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpm="globus-xio-popen-driver-4.1-5.el8.ppc64le.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpm="globus-xio-popen-driver-4.1-5.el8.s390x.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpm="globus-xio-popen-driver-4.1-5.el8.x86_64.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpm>globus-xio-rate-driver-2.1-5.el8.src.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpm>globus-xio-rate-driver-2.1-5.el8.aarch64.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpm>globus-xio-rate-driver-2.1-5.el8.ppc64le.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpm>globus-xio-rate-driver-2.1-5.el8.s390x.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpm>globus-xio-rate-driver-2.1-5.el8.x86_64.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm,jglobus-xio-udt-driver-2.2-5.el8.src.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm,jglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm,jglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm,jglobus-xio-udt-driver-2.2-5.el8.s390x.rpm,jglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmqvmyproxy-6.2.6-4.el8.src.rpm6vmyproxy-libs-6.2.6-4.el8.aarch64.rpm4vmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm3vmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm8vmyproxy-server-6.2.6-4.el8.aarch64.rpm:vmyproxy-voms-6.2.6-4.el8.aarch64.rpmqvmyproxy-6.2.6-4.el8.aarch64.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm5vmyproxy-devel-6.2.6-4.el8.aarch64.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm1vmyproxy-admin-6.2.6-4.el8.aarch64.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpmvmyproxy-doc-6.2.6-4.el8.noarch.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.aarch64.rpmqvmyproxy-6.2.6-4.el8.ppc64le.rpm6vmyproxy-libs-6.2.6-4.el8.ppc64le.rpm5vmyproxy-devel-6.2.6-4.el8.ppc64le.rpm8vmyproxy-server-6.2.6-4.el8.ppc64le.rpm1vmyproxy-admin-6.2.6-4.el8.ppc64le.rpm:vmyproxy-voms-6.2.6-4.el8.ppc64le.rpm4vmyproxy-debugsource-6.2.6-4.el8.ppc64le.rpm3vmyproxy-debuginfo-6.2.6-4.el8.ppc64le.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.ppc64le.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.ppc64le.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.ppc64le.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.ppc64le.rpmqvmyproxy-6.2.6-4.el8.s390x.rpm6vmyproxy-libs-6.2.6-4.el8.s390x.rpm5vmyproxy-devel-6.2.6-4.el8.s390x.rpm8vmyproxy-server-6.2.6-4.el8.s390x.rpm1vmyproxy-admin-6.2.6-4.el8.s390x.rpm:vmyproxy-voms-6.2.6-4.el8.s390x.rpm4vmyproxy-debugsource-6.2.6-4.el8.s390x.rpm3vmyproxy-debuginfo-6.2.6-4.el8.s390x.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.s390x.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.s390x.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.s390x.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.s390x.rpmqvmyproxy-6.2.6-4.el8.x86_64.rpm6vmyproxy-libs-6.2.6-4.el8.x86_64.rpm5vmyproxy-devel-6.2.6-4.el8.x86_64.rpm8vmyproxy-server-6.2.6-4.el8.x86_64.rpm1vmyproxy-admin-6.2.6-4.el8.x86_64.rpm:vmyproxy-voms-6.2.6-4.el8.x86_64.rpm4vmyproxy-debugsource-6.2.6-4.el8.x86_64.rpm3vmyproxy-debuginfo-6.2.6-4.el8.x86_64.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.x86_64.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.x86_64.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.x86_64.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.x86_64.rpmy |globus-authz-4.4-1.el8.src.rpm9|globus-authz-debugsource-4.4-1.el8.aarch64.rpm8|globus-authz-debuginfo-4.4-1.el8.aarch64.rpmY|globus-authz-doc-4.4-1.el8.noarch.rpm:|globus-authz-devel-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.aarch64.rpm |globus-authz-4.4-1.el8.ppc64le.rpm:|globus-authz-devel-4.4-1.el8.ppc64le.rpm9|globus-authz-debugsource-4.4-1.el8.ppc64le.rpm8|globus-authz-debuginfo-4.4-1.el8.ppc64le.rpm |globus-authz-4.4-1.el8.s390x.rpm:|globus-authz-devel-4.4-1.el8.s390x.rpm9|globus-authz-debugsource-4.4-1.el8.s390x.rpm8|globus-authz-debuginfo-4.4-1.el8.s390x.rpm |globus-authz-4.4-1.el8.x86_64.rpm:|globus-authz-devel-4.4-1.el8.x86_64.rpm9|globus-authz-debugsource-4.4-1.el8.x86_64.rpm8|globus-authz-debuginfo-4.4-1.el8.x86_64.rpm0;globus-authz-callout-error-4.2-1.el8.src.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.aarch64.rpmO;globus-authz-callout-error-devel-4.2-1.el8.aarch64.rpm0;globus-authz-callout-error-4.2-1.el8.aarch64.rpmT;globus-authz-callout-error-doc-4.2-1.el8.noarch.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.aarch64.rpm0;globus-authz-callout-error-4.2-1.el8.ppc64le.rpmO;globus-authz-callout-error-devel-4.2-1.el8.ppc64le.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.ppc64le.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.ppc64le.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.s390x.rpm0;globus-authz-callout-error-4.2-1.el8.s390x.rpmO;globus-authz-callout-error-devel-4.2-1.el8.s390x.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.s390x.rpm0;globus-authz-callout-error-4.2-1.el8.x86_64.rpmO;globus-authz-callout-error-devel-4.2-1.el8.x86_64.rpmN;globus-authz-callout-error-debugsource-4.2-1.el8.x86_64.rpmM;globus-authz-callout-error-debuginfo-4.2-1.el8.x86_64.rpm1{globus-callout-4.3-1.el8.src.rpmQ{globus-callout-debugsource-4.3-1.el8.aarch64.rpmU{globus-callout-doc-4.3-1.el8.noarch.rpmR{globus-callout-devel-4.3-1.el8.aarch64.rpmP{globus-callout-debuginfo-4.3-1.el8.aarch64.rpm1{globus-callout-4.3-1.el8.aarch64.rpm1{globus-callout-4.3-1.el8.ppc64le.rpmR{globus-callout-devel-4.3-1.el8.ppc64le.rpmQ{globus-callout-debugsource-4.3-1.el8.ppc64le.rpmP{globus-callout-debuginfo-4.3-1.el8.ppc64le.rpm1{globus-callout-4.3-1.el8.s390x.rpmR{globus-callout-devel-4.3-1.el8.s390x.rpmQ{globus-callout-debugsource-4.3-1.el8.s390x.rpmP{globus-callout-debuginfo-4.3-1.el8.s390x.rpm1{globus-callout-4.3-1.el8.x86_64.rpmR{globus-callout-devel-4.3-1.el8.x86_64.rpmQ{globus-callout-debugsource-4.3-1.el8.x86_64.rpmP{globus-callout-debuginfo-4.3-1.el8.x86_64.rpm~aglobus-common-18.9-1.el8.src.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.aarch64.rpm,aglobus-common-doc-18.9-1.el8.noarch.rpm aglobus-common-devel-18.9-1.el8.aarch64.rpm~aglobus-common-18.9-1.el8.aarch64.rpmaglobus-common-debuginfo-18.9-1.el8.aarch64.rpm!aglobus-common-progs-18.9-1.el8.aarch64.rpmaglobus-common-debugsource-18.9-1.el8.aarch64.rpm~aglobus-common-18.9-1.el8.ppc64le.rpm!aglobus-common-progs-18.9-1.el8.ppc64le.rpm aglobus-common-devel-18.9-1.el8.ppc64le.rpmaglobus-common-debugsource-18.9-1.el8.ppc64le.rpmaglobus-common-debuginfo-18.9-1.el8.ppc64le.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.ppc64le.rpm~aglobus-common-18.9-1.el8.s390x.rpm!aglobus-common-progs-18.9-1.el8.s390x.rpm aglobus-common-devel-18.9-1.el8.s390x.rpmaglobus-common-debugsource-18.9-1.el8.s390x.rpmaglobus-common-debuginfo-18.9-1.el8.s390x.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.s390x.rpm~aglobus-common-18.9-1.el8.x86_64.rpm!aglobus-common-progs-18.9-1.el8.x86_64.rpm aglobus-common-devel-18.9-1.el8.x86_64.rpmaglobus-common-debugsource-18.9-1.el8.x86_64.rpmaglobus-common-debuginfo-18.9-1.el8.x86_64.rpm"aglobus-common-progs-debuginfo-18.9-1.el8.x86_64.rpm$globus-ftp-client-9.5-1.el8.src.rpmaglobus-ftp-client-doc-9.5-1.el8.noarch.rpmlglobus-ftp-client-devel-9.5-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.aarch64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.aarch64.rpm$globus-ftp-client-9.5-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.5-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.5-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.ppc64le.rpm$globus-ftp-client-9.5-1.el8.s390x.rpmlglobus-ftp-client-devel-9.5-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.5-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.s390x.rpm$globus-ftp-client-9.5-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.5-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.5-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.5-1.el8.x86_64.rpm%globus-ftp-control-9.6-1.el8.src.rpmnglobus-ftp-control-debugsource-9.6-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.aarch64.rpmbglobus-ftp-control-doc-9.6-1.el8.noarch.rpmoglobus-ftp-control-devel-9.6-1.el8.aarch64.rpm%globus-ftp-control-9.6-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.6-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.s390x.rpmoglobus-ftp-control-devel-9.6-1.el8.s390x.rpm%globus-ftp-control-9.6-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.6-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.6-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.6-1.el8.x86_64.rpm!oglobus-gass-cache-10.2-1.el8.src.rpm;oglobus-gass-cache-debuginfo-10.2-1.el8.aarch64.rpm=oglobus-gass-cache-devel-10.2-1.el8.aarch64.rpmZoglobus-gass-cache-doc-10.2-1.el8.noarch.rpmZglobus-gass-server-ez-debuginfo-6.1-6.el8.aarch64.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.aarch64.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.aarch64.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.aarch64.rpm"Zglobus-gass-server-ez-6.1-6.el8.ppc64le.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.ppc64le.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.ppc64le.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.ppc64le.rpm>Zglobus-gass-server-ez-debuginfo-6.1-6.el8.ppc64le.rpmBZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.ppc64le.rpm"Zglobus-gass-server-ez-6.1-6.el8.s390x.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.s390x.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.s390x.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.s390x.rpm>Zglobus-gass-server-ez-debuginfo-6.1-6.el8.s390x.rpmBZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.s390x.rpm"Zglobus-gass-server-ez-6.1-6.el8.x86_64.rpmAZglobus-gass-server-ez-progs-6.1-6.el8.x86_64.rpm@Zglobus-gass-server-ez-devel-6.1-6.el8.x86_64.rpm?Zglobus-gass-server-ez-debugsource-6.1-6.el8.x86_64.rpm>Zglobus-gass-server-ez-debuginfo-6.1-6.el8.x86_64.rpmBZglobus-gass-server-ez-progs-debuginfo-6.1-6.el8.x86_64.rpm& globus-gass-transfer-9.2-1.el8.src.rpm& globus-gass-transfer-9.2-1.el8.aarch64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.aarch64.rpmc globus-gass-transfer-doc-9.2-1.el8.noarch.rpmr globus-gass-transfer-devel-9.2-1.el8.aarch64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.aarch64.rpm& globus-gass-transfer-9.2-1.el8.ppc64le.rpmr globus-gass-transfer-devel-9.2-1.el8.ppc64le.rpmq globus-gass-transfer-debugsource-9.2-1.el8.ppc64le.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.ppc64le.rpm& globus-gass-transfer-9.2-1.el8.s390x.rpmr globus-gass-transfer-devel-9.2-1.el8.s390x.rpmq globus-gass-transfer-debugsource-9.2-1.el8.s390x.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.s390x.rpm& globus-gass-transfer-9.2-1.el8.x86_64.rpmr globus-gass-transfer-devel-9.2-1.el8.x86_64.rpmq globus-gass-transfer-debugsource-9.2-1.el8.x86_64.rpmp globus-gass-transfer-debuginfo-9.2-1.el8.x86_64.rpm#Aglobus-gatekeeper-11.3-5.el8.src.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.aarch64.rpm#Aglobus-gatekeeper-11.3-5.el8.aarch64.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.aarch64.rpm#Aglobus-gatekeeper-11.3-5.el8.ppc64le.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.ppc64le.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.ppc64le.rpm#Aglobus-gatekeeper-11.3-5.el8.s390x.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.s390x.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.s390x.rpm#Aglobus-gatekeeper-11.3-5.el8.x86_64.rpmDAglobus-gatekeeper-debugsource-11.3-5.el8.x86_64.rpmCAglobus-gatekeeper-debuginfo-11.3-5.el8.x86_64.rpm3Vglobus-gfork-5.0-7.el8.src.rpm3Vglobus-gfork-5.0-7.el8.aarch64.rpmWVglobus-gfork-devel-5.0-7.el8.aarch64.rpmUVglobus-gfork-debuginfo-5.0-7.el8.aarch64.rpmVVglobus-gfork-debugsource-5.0-7.el8.aarch64.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.aarch64.rpmXVglobus-gfork-progs-5.0-7.el8.aarch64.rpm3Vglobus-gfork-5.0-7.el8.ppc64le.rpmXVglobus-gfork-progs-5.0-7.el8.ppc64le.rpmWVglobus-gfork-devel-5.0-7.el8.ppc64le.rpmVVglobus-gfork-debugsource-5.0-7.el8.ppc64le.rpmUVglobus-gfork-debuginfo-5.0-7.el8.ppc64le.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.ppc64le.rpmWVglobus-gfork-devel-5.0-7.el8.s390x.rpm3Vglobus-gfork-5.0-7.el8.s390x.rpmUVglobus-gfork-debuginfo-5.0-7.el8.s390x.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.s390x.rpmVVglobus-gfork-debugsource-5.0-7.el8.s390x.rpmXVglobus-gfork-progs-5.0-7.el8.s390x.rpm3Vglobus-gfork-5.0-7.el8.x86_64.rpmXVglobus-gfork-progs-5.0-7.el8.x86_64.rpmWVglobus-gfork-devel-5.0-7.el8.x86_64.rpmVVglobus-gfork-debugsource-5.0-7.el8.x86_64.rpmUVglobus-gfork-debuginfo-5.0-7.el8.x86_64.rpmYVglobus-gfork-progs-debuginfo-5.0-7.el8.x86_64.rpmd globus-gram-audit-5.0-6.el8.src.rpmd globus-gram-audit-5.0-6.el8.noarch.rpm$|globus-gram-client-14.4-1.el8.src.rpmE|globus-gram-client-debuginfo-14.4-1.el8.aarch64.rpmG|globus-gram-client-devel-14.4-1.el8.aarch64.rpmF|globus-gram-client-debugsource-14.4-1.el8.aarch64.rpm$|globus-gram-client-14.4-1.el8.aarch64.rpm[|globus-gram-client-doc-14.4-1.el8.noarch.rpm$|globus-gram-client-14.4-1.el8.ppc64le.rpmG|globus-gram-client-devel-14.4-1.el8.ppc64le.rpmF|globus-gram-client-debugsource-14.4-1.el8.ppc64le.rpmE|globus-gram-client-debuginfo-14.4-1.el8.ppc64le.rpmF|globus-gram-client-debugsource-14.4-1.el8.s390x.rpmG|globus-gram-client-devel-14.4-1.el8.s390x.rpmE|globus-gram-client-debuginfo-14.4-1.el8.s390x.rpm$|globus-gram-client-14.4-1.el8.s390x.rpm$|globus-gram-client-14.4-1.el8.x86_64.rpmG|globus-gram-client-devel-14.4-1.el8.x86_64.rpmF|globus-gram-client-debugsource-14.4-1.el8.x86_64.rpmE|globus-gram-client-debuginfo-14.4-1.el8.x86_64.rpm%Dglobus-gram-client-tools-12.1-1.el8.src.rpm%Dglobus-gram-client-tools-12.1-1.el8.aarch64.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.aarch64.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.aarch64.rpm%Dglobus-gram-client-tools-12.1-1.el8.ppc64le.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.ppc64le.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.ppc64le.rpm%Dglobus-gram-client-tools-12.1-1.el8.s390x.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.s390x.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.s390x.rpm%Dglobus-gram-client-tools-12.1-1.el8.x86_64.rpmIDglobus-gram-client-tools-debugsource-12.1-1.el8.x86_64.rpmHDglobus-gram-client-tools-debuginfo-12.1-1.el8.x86_64.rpm'Fglobus-gram-job-manager-15.5-1.el8.src.rpmFglobus-seg-job-manager-15.5-1.el8.aarch64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.aarch64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.aarch64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.aarch64.rpm'Fglobus-gram-job-manager-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-15.5-1.el8.ppc64le.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.ppc64le.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.ppc64le.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.ppc64le.rpm'Fglobus-gram-job-manager-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-15.5-1.el8.s390x.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.s390x.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.s390x.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.s390x.rpm'Fglobus-gram-job-manager-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-15.5-1.el8.x86_64.rpmtFglobus-gram-job-manager-debugsource-15.5-1.el8.x86_64.rpmsFglobus-gram-job-manager-debuginfo-15.5-1.el8.x86_64.rpmFglobus-seg-job-manager-debuginfo-15.5-1.el8.x86_64.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.src.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.aarch64.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.aarch64.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.aarch64.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.aarch64.rpmV;globus-gram-job-manager-callout-error-doc-4.2-1.el8.noarch.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.ppc64le.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.ppc64le.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.ppc64le.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.ppc64le.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.s390x.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.s390x.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.s390x.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.s390x.rpm4;globus-gram-job-manager-callout-error-4.2-1.el8.x86_64.rpm\;globus-gram-job-manager-callout-error-devel-4.2-1.el8.x86_64.rpm[;globus-gram-job-manager-callout-error-debugsource-4.2-1.el8.x86_64.rpmZ;globus-gram-job-manager-callout-error-debuginfo-4.2-1.el8.x86_64.rpmd]globus-gram-job-manager-condor-3.0-9.el8.src.rpmd]globus-gram-job-manager-condor-3.0-9.el8.noarch.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.src.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.aarch64.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.aarch64.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.aarch64.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmeUglobus-gram-job-manager-fork-setup-poll-3.1-6.el8.noarch.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.ppc64le.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.ppc64le.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.ppc64le.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.s390x.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.s390x.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.s390x.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.s390x.rpm(Uglobus-gram-job-manager-fork-3.1-6.el8.x86_64.rpmvUglobus-gram-job-manager-fork-setup-seg-3.1-6.el8.x86_64.rpmuUglobus-gram-job-manager-fork-debugsource-3.1-6.el8.x86_64.rpmwUglobus-gram-job-manager-fork-setup-seg-debuginfo-3.1-6.el8.x86_64.rpm5globus-gram-job-manager-lsf-3.0-10.el8.src.rpmWglobus-gram-job-manager-lsf-setup-poll-3.0-10.el8.noarch.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.aarch64.rpm5globus-gram-job-manager-lsf-3.0-10.el8.aarch64.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.aarch64.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.aarch64.rpm5globus-gram-job-manager-lsf-3.0-10.el8.ppc64le.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.ppc64le.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.ppc64le.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.ppc64le.rpm5globus-gram-job-manager-lsf-3.0-10.el8.s390x.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.s390x.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.s390x.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.s390x.rpm5globus-gram-job-manager-lsf-3.0-10.el8.x86_64.rpm^globus-gram-job-manager-lsf-setup-seg-3.0-10.el8.x86_64.rpm]globus-gram-job-manager-lsf-debugsource-3.0-10.el8.x86_64.rpm_globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-10.el8.x86_64.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.src.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.aarch64.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.aarch64.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.aarch64.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.aarch64.rpmXUglobus-gram-job-manager-pbs-setup-poll-3.1-6.el8.noarch.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.ppc64le.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.ppc64le.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.ppc64le.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.s390x.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.s390x.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.s390x.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.s390x.rpm6Uglobus-gram-job-manager-pbs-3.1-6.el8.x86_64.rpmaUglobus-gram-job-manager-pbs-setup-seg-3.1-6.el8.x86_64.rpm`Uglobus-gram-job-manager-pbs-debugsource-3.1-6.el8.x86_64.rpmbUglobus-gram-job-manager-pbs-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmfglobus-gram-job-manager-scripts-7.3-1.el8.src.rpmYglobus-gram-job-manager-scripts-doc-7.3-1.el8.noarch.rpmfglobus-gram-job-manager-scripts-7.3-1.el8.noarch.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.src.rpmgUglobus-gram-job-manager-sge-setup-poll-3.1-6.el8.noarch.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.aarch64.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.aarch64.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.aarch64.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.aarch64.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.ppc64le.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.ppc64le.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.ppc64le.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.ppc64le.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.s390x.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.s390x.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.s390x.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.s390x.rpm)Uglobus-gram-job-manager-sge-3.1-6.el8.x86_64.rpmyUglobus-gram-job-manager-sge-setup-seg-3.1-6.el8.x86_64.rpmxUglobus-gram-job-manager-sge-debugsource-3.1-6.el8.x86_64.rpmzUglobus-gram-job-manager-sge-setup-seg-debuginfo-3.1-6.el8.x86_64.rpmh]globus-gram-job-manager-slurm-3.0-9.el8.src.rpmh]globus-gram-job-manager-slurm-3.0-9.el8.noarch.rpm*tglobus-gram-protocol-13.4-1.el8.src.rpm*tglobus-gram-protocol-13.4-1.el8.aarch64.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.aarch64.rpm}tglobus-gram-protocol-devel-13.4-1.el8.aarch64.rpmitglobus-gram-protocol-doc-13.4-1.el8.noarch.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.aarch64.rpm*tglobus-gram-protocol-13.4-1.el8.ppc64le.rpm}tglobus-gram-protocol-devel-13.4-1.el8.ppc64le.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.ppc64le.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.ppc64le.rpm*tglobus-gram-protocol-13.4-1.el8.s390x.rpm}tglobus-gram-protocol-devel-13.4-1.el8.s390x.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.s390x.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.s390x.rpm*tglobus-gram-protocol-13.4-1.el8.x86_64.rpm}tglobus-gram-protocol-devel-13.4-1.el8.x86_64.rpm|tglobus-gram-protocol-debugsource-13.4-1.el8.x86_64.rpm{tglobus-gram-protocol-debuginfo-13.4-1.el8.x86_64.rpmC+globus-gridftp-server-13.21-1.el8.src.rpm +globus-gridftp-server-devel-13.21-1.el8.aarch64.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.aarch64.rpmC+globus-gridftp-server-13.21-1.el8.aarch64.rpm +globus-gridftp-server-debugsource-13.21-1.el8.aarch64.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.aarch64.rpm+globus-gridftp-server-progs-13.21-1.el8.aarch64.rpmC+globus-gridftp-server-13.21-1.el8.ppc64le.rpm+globus-gridftp-server-progs-13.21-1.el8.ppc64le.rpm +globus-gridftp-server-devel-13.21-1.el8.ppc64le.rpm +globus-gridftp-server-debugsource-13.21-1.el8.ppc64le.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.ppc64le.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.ppc64le.rpmC+globus-gridftp-server-13.21-1.el8.s390x.rpm+globus-gridftp-server-progs-13.21-1.el8.s390x.rpm +globus-gridftp-server-devel-13.21-1.el8.s390x.rpm +globus-gridftp-server-debugsource-13.21-1.el8.s390x.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.s390x.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.s390x.rpmC+globus-gridftp-server-13.21-1.el8.x86_64.rpm+globus-gridftp-server-progs-13.21-1.el8.x86_64.rpm +globus-gridftp-server-devel-13.21-1.el8.x86_64.rpm +globus-gridftp-server-debugsource-13.21-1.el8.x86_64.rpm +globus-gridftp-server-debuginfo-13.21-1.el8.x86_64.rpm+globus-gridftp-server-progs-debuginfo-13.21-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.1-1.el8.src.rpm+bglobus-gridftp-server-control-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.1-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.1-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.1-1.el8.x86_64.rpm7wglobus-gridmap-callout-error-3.2-1.el8.src.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.aarch64.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.aarch64.rpm7wglobus-gridmap-callout-error-3.2-1.el8.aarch64.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.aarch64.rpmZwglobus-gridmap-callout-error-doc-3.2-1.el8.noarch.rpm7wglobus-gridmap-callout-error-3.2-1.el8.ppc64le.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.ppc64le.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.ppc64le.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.ppc64le.rpm7wglobus-gridmap-callout-error-3.2-1.el8.s390x.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.s390x.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.s390x.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.s390x.rpm7wglobus-gridmap-callout-error-3.2-1.el8.x86_64.rpmewglobus-gridmap-callout-error-devel-3.2-1.el8.x86_64.rpmdwglobus-gridmap-callout-error-debugsource-3.2-1.el8.x86_64.rpmcwglobus-gridmap-callout-error-debuginfo-3.2-1.el8.x86_64.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.src.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.aarch64.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.aarch64.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.aarch64.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.ppc64le.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.ppc64le.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.ppc64le.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.s390x.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.s390x.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.s390x.rpm8jglobus-gridmap-eppn-callout-2.2-5.el8.x86_64.rpmgjglobus-gridmap-eppn-callout-debugsource-2.2-5.el8.x86_64.rpmfjglobus-gridmap-eppn-callout-debuginfo-2.2-5.el8.x86_64.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.src.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.aarch64.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.aarch64.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.aarch64.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.ppc64le.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.ppc64le.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.ppc64le.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.s390x.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.s390x.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.s390x.rpm9Rglobus-gridmap-verify-myproxy-callout-3.2-5.el8.x86_64.rpmiRglobus-gridmap-verify-myproxy-callout-debugsource-3.2-5.el8.x86_64.rpmhRglobus-gridmap-verify-myproxy-callout-debuginfo-3.2-5.el8.x86_64.rpm:!globus-gsi-callback-6.2-1.el8.src.rpm[!globus-gsi-callback-doc-6.2-1.el8.noarch.rpml!globus-gsi-callback-devel-6.2-1.el8.aarch64.rpm:!globus-gsi-callback-6.2-1.el8.aarch64.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.aarch64.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.aarch64.rpm:!globus-gsi-callback-6.2-1.el8.ppc64le.rpml!globus-gsi-callback-devel-6.2-1.el8.ppc64le.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.ppc64le.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.ppc64le.rpml!globus-gsi-callback-devel-6.2-1.el8.s390x.rpm:!globus-gsi-callback-6.2-1.el8.s390x.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.s390x.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.s390x.rpm:!globus-gsi-callback-6.2-1.el8.x86_64.rpml!globus-gsi-callback-devel-6.2-1.el8.x86_64.rpmk!globus-gsi-callback-debugsource-6.2-1.el8.x86_64.rpmj!globus-gsi-callback-debuginfo-6.2-1.el8.x86_64.rpmD'globus-gsi-cert-utils-10.7-1.el8.src.rpmD'globus-gsi-cert-utils-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-doc-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-progs-10.7-1.el8.noarch.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.aarch64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.aarch64.rpmD'globus-gsi-cert-utils-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.ppc64le.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.ppc64le.rpmD'globus-gsi-cert-utils-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.s390x.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.s390x.rpmD'globus-gsi-cert-utils-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-devel-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debugsource-10.7-1.el8.x86_64.rpm'globus-gsi-cert-utils-debuginfo-10.7-1.el8.x86_64.rpm,globus-gsi-credential-8.2-1.el8.src.rpmglobus-gsi-credential-devel-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.aarch64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.aarch64.rpmjglobus-gsi-credential-doc-8.2-1.el8.noarch.rpm,globus-gsi-credential-8.2-1.el8.aarch64.rpm,globus-gsi-credential-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.ppc64le.rpmglobus-gsi-credential-devel-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.s390x.rpmglobus-gsi-credential-debugsource-8.2-1.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.s390x.rpm,globus-gsi-credential-8.2-1.el8.x86_64.rpmglobus-gsi-credential-devel-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debugsource-8.2-1.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.2-1.el8.x86_64.rpm-;globus-gsi-openssl-error-4.2-1.el8.src.rpm-;globus-gsi-openssl-error-4.2-1.el8.aarch64.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.aarch64.rpmk;globus-gsi-openssl-error-doc-4.2-1.el8.noarch.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.aarch64.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.aarch64.rpm-;globus-gsi-openssl-error-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.ppc64le.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.s390x.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.s390x.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.s390x.rpm-;globus-gsi-openssl-error-4.2-1.el8.s390x.rpm-;globus-gsi-openssl-error-4.2-1.el8.x86_64.rpm;globus-gsi-openssl-error-devel-4.2-1.el8.x86_64.rpm;globus-gsi-openssl-error-debugsource-4.2-1.el8.x86_64.rpm;globus-gsi-openssl-error-debuginfo-4.2-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.5-1.el8.src.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.aarch64.rpmlglobus-gsi-proxy-core-doc-9.5-1.el8.noarch.rpm.globus-gsi-proxy-core-9.5-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.5-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.5-1.el8.s390x.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.s390x.rpm.globus-gsi-proxy-core-9.5-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.5-1.el8.x86_64.rpm&globus-gsi-proxy-ssl-6.4-1.el8.src.rpm\globus-gsi-proxy-ssl-doc-6.4-1.el8.noarch.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.aarch64.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.aarch64.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.aarch64.rpm&globus-gsi-proxy-ssl-6.4-1.el8.aarch64.rpm&globus-gsi-proxy-ssl-6.4-1.el8.ppc64le.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.ppc64le.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.ppc64le.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.ppc64le.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.s390x.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.s390x.rpm&globus-gsi-proxy-ssl-6.4-1.el8.s390x.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.s390x.rpm&globus-gsi-proxy-ssl-6.4-1.el8.x86_64.rpmLglobus-gsi-proxy-ssl-devel-6.4-1.el8.x86_64.rpmKglobus-gsi-proxy-ssl-debugsource-6.4-1.el8.x86_64.rpmJglobus-gsi-proxy-ssl-debuginfo-6.4-1.el8.x86_64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.src.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.aarch64.rpmbglobus-gsi-sysconfig-doc-9.3-1.el8.noarch.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.aarch64.rpmEbglobus-gsi-sysconfig-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.ppc64le.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.ppc64le.rpmEbglobus-gsi-sysconfig-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.s390x.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.s390x.rpmEbglobus-gsi-sysconfig-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-devel-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debugsource-9.3-1.el8.x86_64.rpmbglobus-gsi-sysconfig-debuginfo-9.3-1.el8.x86_64.rpm'!globus-gssapi-error-6.2-1.el8.src.rpm'!globus-gssapi-error-6.2-1.el8.aarch64.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.aarch64.rpm]!globus-gssapi-error-doc-6.2-1.el8.noarch.rpmO!globus-gssapi-error-devel-6.2-1.el8.aarch64.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.aarch64.rpm'!globus-gssapi-error-6.2-1.el8.ppc64le.rpmO!globus-gssapi-error-devel-6.2-1.el8.ppc64le.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.ppc64le.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.ppc64le.rpm'!globus-gssapi-error-6.2-1.el8.s390x.rpmO!globus-gssapi-error-devel-6.2-1.el8.s390x.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.s390x.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.s390x.rpm'!globus-gssapi-error-6.2-1.el8.x86_64.rpmO!globus-gssapi-error-devel-6.2-1.el8.x86_64.rpmN!globus-gssapi-error-debugsource-6.2-1.el8.x86_64.rpmM!globus-gssapi-error-debuginfo-6.2-1.el8.x86_64.rpm/xglobus-gssapi-gsi-14.14-1.el8.src.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.aarch64.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.aarch64.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.aarch64.rpm/xglobus-gssapi-gsi-14.14-1.el8.aarch64.rpmmxglobus-gssapi-gsi-doc-14.14-1.el8.noarch.rpm/xglobus-gssapi-gsi-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.ppc64le.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.s390x.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.s390x.rpm/xglobus-gssapi-gsi-14.14-1.el8.s390x.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.s390x.rpm/xglobus-gssapi-gsi-14.14-1.el8.x86_64.rpm xglobus-gssapi-gsi-devel-14.14-1.el8.x86_64.rpm xglobus-gssapi-gsi-debugsource-14.14-1.el8.x86_64.rpm xglobus-gssapi-gsi-debuginfo-14.14-1.el8.x86_64.rpmFyglobus-gss-assist-12.4-1.el8.src.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.aarch64.rpmyglobus-gss-assist-devel-12.4-1.el8.aarch64.rpmyglobus-gss-assist-doc-12.4-1.el8.noarch.rpmyglobus-gss-assist-progs-12.4-1.el8.noarch.rpmyglobus-gss-assist-debugsource-12.4-1.el8.aarch64.rpmFyglobus-gss-assist-12.4-1.el8.aarch64.rpmFyglobus-gss-assist-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-devel-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debugsource-12.4-1.el8.ppc64le.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.ppc64le.rpmFyglobus-gss-assist-12.4-1.el8.s390x.rpmyglobus-gss-assist-devel-12.4-1.el8.s390x.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.s390x.rpmyglobus-gss-assist-debugsource-12.4-1.el8.s390x.rpmFyglobus-gss-assist-12.4-1.el8.x86_64.rpmyglobus-gss-assist-devel-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debugsource-12.4-1.el8.x86_64.rpmyglobus-gss-assist-debuginfo-12.4-1.el8.x86_64.rpm(globus-io-12.3-1.el8.src.rpm(globus-io-12.3-1.el8.aarch64.rpmRglobus-io-devel-12.3-1.el8.aarch64.rpmQglobus-io-debugsource-12.3-1.el8.aarch64.rpmPglobus-io-debuginfo-12.3-1.el8.aarch64.rpm(globus-io-12.3-1.el8.ppc64le.rpmRglobus-io-devel-12.3-1.el8.ppc64le.rpmQglobus-io-debugsource-12.3-1.el8.ppc64le.rpmPglobus-io-debuginfo-12.3-1.el8.ppc64le.rpmQglobus-io-debugsource-12.3-1.el8.s390x.rpm(globus-io-12.3-1.el8.s390x.rpmPglobus-io-debuginfo-12.3-1.el8.s390x.rpmRglobus-io-devel-12.3-1.el8.s390x.rpm(globus-io-12.3-1.el8.x86_64.rpmRglobus-io-devel-12.3-1.el8.x86_64.rpmQglobus-io-debugsource-12.3-1.el8.x86_64.rpmPglobus-io-debuginfo-12.3-1.el8.x86_64.rpm0|globus-net-manager-1.5-1.el8.src.rpm |globus-net-manager-debuginfo-1.5-1.el8.aarch64.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.aarch64.rpm0|globus-net-manager-1.5-1.el8.aarch64.rpm|globus-net-manager-devel-1.5-1.el8.aarch64.rpmn|globus-net-manager-doc-1.5-1.el8.noarch.rpm|globus-xio-net-manager-driver-1.5-1.el8.aarch64.rpm|globus-net-manager-debugsource-1.5-1.el8.aarch64.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.aarch64.rpm0|globus-net-manager-1.5-1.el8.ppc64le.rpm|globus-net-manager-devel-1.5-1.el8.ppc64le.rpm|globus-xio-net-manager-driver-1.5-1.el8.ppc64le.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.ppc64le.rpm|globus-net-manager-debugsource-1.5-1.el8.ppc64le.rpm |globus-net-manager-debuginfo-1.5-1.el8.ppc64le.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.ppc64le.rpm0|globus-net-manager-1.5-1.el8.s390x.rpm|globus-net-manager-devel-1.5-1.el8.s390x.rpm|globus-xio-net-manager-driver-1.5-1.el8.s390x.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.s390x.rpm|globus-net-manager-debugsource-1.5-1.el8.s390x.rpm |globus-net-manager-debuginfo-1.5-1.el8.s390x.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.s390x.rpm0|globus-net-manager-1.5-1.el8.x86_64.rpm|globus-net-manager-devel-1.5-1.el8.x86_64.rpm|globus-xio-net-manager-driver-1.5-1.el8.x86_64.rpm!|globus-xio-net-manager-driver-devel-1.5-1.el8.x86_64.rpm|globus-net-manager-debugsource-1.5-1.el8.x86_64.rpm |globus-net-manager-debuginfo-1.5-1.el8.x86_64.rpm |globus-xio-net-manager-driver-debuginfo-1.5-1.el8.x86_64.rpm; globus-openssl-module-5.2-1.el8.src.rpm; globus-openssl-module-5.2-1.el8.aarch64.rpmn globus-openssl-module-debugsource-5.2-1.el8.aarch64.rpmo globus-openssl-module-devel-5.2-1.el8.aarch64.rpmm globus-openssl-module-debuginfo-5.2-1.el8.aarch64.rpm\ globus-openssl-module-doc-5.2-1.el8.noarch.rpm; globus-openssl-module-5.2-1.el8.ppc64le.rpmo globus-openssl-module-devel-5.2-1.el8.ppc64le.rpmn globus-openssl-module-debugsource-5.2-1.el8.ppc64le.rpmm globus-openssl-module-debuginfo-5.2-1.el8.ppc64le.rpmo globus-openssl-module-devel-5.2-1.el8.s390x.rpmn globus-openssl-module-debugsource-5.2-1.el8.s390x.rpm; globus-openssl-module-5.2-1.el8.s390x.rpmm globus-openssl-module-debuginfo-5.2-1.el8.s390x.rpm; globus-openssl-module-5.2-1.el8.x86_64.rpmo globus-openssl-module-devel-5.2-1.el8.x86_64.rpmn globus-openssl-module-debugsource-5.2-1.el8.x86_64.rpmm globus-openssl-module-debuginfo-5.2-1.el8.x86_64.rpm19globus-proxy-utils-7.1-7.el8.src.rpm19globus-proxy-utils-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.aarch64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.aarch64.rpm19globus-proxy-utils-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debugsource-7.1-7.el8.ppc64le.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.ppc64le.rpm19globus-proxy-utils-7.1-7.el8.s390x.rpm9globus-proxy-utils-debugsource-7.1-7.el8.s390x.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.s390x.rpm19globus-proxy-utils-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debugsource-7.1-7.el8.x86_64.rpm9globus-proxy-utils-debuginfo-7.1-7.el8.x86_64.rpm2rglobus-rsl-11.2-1.el8.src.rpmrglobus-rsl-debugsource-11.2-1.el8.aarch64.rpm2rglobus-rsl-11.2-1.el8.aarch64.rpmrglobus-rsl-debuginfo-11.2-1.el8.aarch64.rpmrglobus-rsl-devel-11.2-1.el8.aarch64.rpmorglobus-rsl-doc-11.2-1.el8.noarch.rpm2rglobus-rsl-11.2-1.el8.ppc64le.rpmrglobus-rsl-devel-11.2-1.el8.ppc64le.rpmrglobus-rsl-debugsource-11.2-1.el8.ppc64le.rpmrglobus-rsl-debuginfo-11.2-1.el8.ppc64le.rpm2rglobus-rsl-11.2-1.el8.s390x.rpmrglobus-rsl-devel-11.2-1.el8.s390x.rpmrglobus-rsl-debugsource-11.2-1.el8.s390x.rpmrglobus-rsl-debuginfo-11.2-1.el8.s390x.rpm2rglobus-rsl-11.2-1.el8.x86_64.rpmrglobus-rsl-devel-11.2-1.el8.x86_64.rpmrglobus-rsl-debugsource-11.2-1.el8.x86_64.rpmrglobus-rsl-debuginfo-11.2-1.el8.x86_64.rpm3yglobus-scheduler-event-generator-6.3-1.el8.src.rpmpyglobus-scheduler-event-generator-doc-6.3-1.el8.noarch.rpm3yglobus-scheduler-event-generator-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.aarch64.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.aarch64.rpm3yglobus-scheduler-event-generator-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.ppc64le.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.s390x.rpm3yglobus-scheduler-event-generator-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.s390x.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.s390x.rpm3yglobus-scheduler-event-generator-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-progs-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-devel-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-debugsource-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-debuginfo-6.3-1.el8.x86_64.rpmyglobus-scheduler-event-generator-progs-debuginfo-6.3-1.el8.x86_64.rpm< globus-simple-ca-5.2-1.el8.src.rpm< globus-simple-ca-5.2-1.el8.noarch.rpm4globus-xio-6.4-1.el8.src.rpmglobus-xio-devel-6.4-1.el8.aarch64.rpmglobus-xio-debugsource-6.4-1.el8.aarch64.rpm4globus-xio-6.4-1.el8.aarch64.rpmglobus-xio-debuginfo-6.4-1.el8.aarch64.rpmqglobus-xio-doc-6.4-1.el8.noarch.rpm4globus-xio-6.4-1.el8.ppc64le.rpmglobus-xio-devel-6.4-1.el8.ppc64le.rpmglobus-xio-debugsource-6.4-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.4-1.el8.ppc64le.rpm4globus-xio-6.4-1.el8.s390x.rpmglobus-xio-devel-6.4-1.el8.s390x.rpmglobus-xio-debugsource-6.4-1.el8.s390x.rpmglobus-xio-debuginfo-6.4-1.el8.s390x.rpm4globus-xio-6.4-1.el8.x86_64.rpmglobus-xio-devel-6.4-1.el8.x86_64.rpmglobus-xio-debugsource-6.4-1.el8.x86_64.rpmglobus-xio-debuginfo-6.4-1.el8.x86_64.rpm) globus-xio-gridftp-driver-3.4-1.el8.src.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.aarch64.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.aarch64.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.aarch64.rpm^ globus-xio-gridftp-driver-doc-3.4-1.el8.noarch.rpm) globus-xio-gridftp-driver-3.4-1.el8.aarch64.rpm) globus-xio-gridftp-driver-3.4-1.el8.ppc64le.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.ppc64le.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.ppc64le.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.ppc64le.rpm) globus-xio-gridftp-driver-3.4-1.el8.s390x.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.s390x.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.s390x.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.s390x.rpm) globus-xio-gridftp-driver-3.4-1.el8.x86_64.rpmU globus-xio-gridftp-driver-devel-3.4-1.el8.x86_64.rpmT globus-xio-gridftp-driver-debugsource-3.4-1.el8.x86_64.rpmS globus-xio-gridftp-driver-debuginfo-3.4-1.el8.x86_64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.src.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.aarch64.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.aarch64.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.aarch64.rpm*globus-xio-gridftp-multicast-2.1-5.el8.ppc64le.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.ppc64le.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.ppc64le.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.ppc64le.rpm*globus-xio-gridftp-multicast-2.1-5.el8.s390x.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.s390x.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.s390x.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.s390x.rpm*globus-xio-gridftp-multicast-2.1-5.el8.x86_64.rpmXglobus-xio-gridftp-multicast-devel-2.1-5.el8.x86_64.rpmWglobus-xio-gridftp-multicast-debugsource-2.1-5.el8.x86_64.rpmVglobus-xio-gridftp-multicast-debuginfo-2.1-5.el8.x86_64.rpm+,globus-xio-gsi-driver-5.3-1.el8.src.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.aarch64.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.aarch64.rpm_,globus-xio-gsi-driver-doc-5.3-1.el8.noarch.rpm+,globus-xio-gsi-driver-5.3-1.el8.aarch64.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.aarch64.rpm+,globus-xio-gsi-driver-5.3-1.el8.ppc64le.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.ppc64le.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.ppc64le.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.ppc64le.rpm+,globus-xio-gsi-driver-5.3-1.el8.s390x.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.s390x.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.s390x.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.s390x.rpm+,globus-xio-gsi-driver-5.3-1.el8.x86_64.rpm[,globus-xio-gsi-driver-devel-5.3-1.el8.x86_64.rpmZ,globus-xio-gsi-driver-debugsource-5.3-1.el8.x86_64.rpmY,globus-xio-gsi-driver-debuginfo-5.3-1.el8.x86_64.rpm?globus-xioperf-5.1-5.el8.src.rpm?globus-xioperf-5.1-5.el8.aarch64.rpmzglobus-xioperf-debugsource-5.1-5.el8.aarch64.rpmyglobus-xioperf-debuginfo-5.1-5.el8.aarch64.rpm?globus-xioperf-5.1-5.el8.ppc64le.rpmzglobus-xioperf-debugsource-5.1-5.el8.ppc64le.rpmyglobus-xioperf-debuginfo-5.1-5.el8.ppc64le.rpm?globus-xioperf-5.1-5.el8.s390x.rpmzglobus-xioperf-debugsource-5.1-5.el8.s390x.rpmyglobus-xioperf-debuginfo-5.1-5.el8.s390x.rpm?globus-xioperf-5.1-5.el8.x86_64.rpmzglobus-xioperf-debugsource-5.1-5.el8.x86_64.rpmyglobus-xioperf-debuginfo-5.1-5.el8.x86_64.rpm<"globus-xio-pipe-driver-4.1-5.el8.src.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.aarch64.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.aarch64.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.aarch64.rpm<"globus-xio-pipe-driver-4.1-5.el8.aarch64.rpm<"globus-xio-pipe-driver-4.1-5.el8.ppc64le.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.ppc64le.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.ppc64le.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.ppc64le.rpm<"globus-xio-pipe-driver-4.1-5.el8.s390x.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.s390x.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.s390x.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.s390x.rpm<"globus-xio-pipe-driver-4.1-5.el8.x86_64.rpmr"globus-xio-pipe-driver-devel-4.1-5.el8.x86_64.rpmq"globus-xio-pipe-driver-debugsource-4.1-5.el8.x86_64.rpmp"globus-xio-pipe-driver-debuginfo-4.1-5.el8.x86_64.rpm="globus-xio-popen-driver-4.1-5.el8.src.rpm="globus-xio-popen-driver-4.1-5.el8.aarch64.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.aarch64.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.aarch64.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.aarch64.rpm="globus-xio-popen-driver-4.1-5.el8.ppc64le.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.ppc64le.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.ppc64le.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.ppc64le.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.s390x.rpm="globus-xio-popen-driver-4.1-5.el8.s390x.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.s390x.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.s390x.rpm="globus-xio-popen-driver-4.1-5.el8.x86_64.rpmu"globus-xio-popen-driver-devel-4.1-5.el8.x86_64.rpmt"globus-xio-popen-driver-debugsource-4.1-5.el8.x86_64.rpms"globus-xio-popen-driver-debuginfo-4.1-5.el8.x86_64.rpm>globus-xio-rate-driver-2.1-5.el8.src.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.aarch64.rpm>globus-xio-rate-driver-2.1-5.el8.aarch64.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.aarch64.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.aarch64.rpm>globus-xio-rate-driver-2.1-5.el8.ppc64le.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.ppc64le.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.ppc64le.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.ppc64le.rpm>globus-xio-rate-driver-2.1-5.el8.s390x.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.s390x.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.s390x.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.s390x.rpm>globus-xio-rate-driver-2.1-5.el8.x86_64.rpmxglobus-xio-rate-driver-devel-2.1-5.el8.x86_64.rpmwglobus-xio-rate-driver-debugsource-2.1-5.el8.x86_64.rpmvglobus-xio-rate-driver-debuginfo-2.1-5.el8.x86_64.rpm,jglobus-xio-udt-driver-2.2-5.el8.src.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.aarch64.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.aarch64.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.aarch64.rpm,jglobus-xio-udt-driver-2.2-5.el8.aarch64.rpm,jglobus-xio-udt-driver-2.2-5.el8.ppc64le.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.ppc64le.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.ppc64le.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.ppc64le.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.s390x.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.s390x.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.s390x.rpm,jglobus-xio-udt-driver-2.2-5.el8.s390x.rpm,jglobus-xio-udt-driver-2.2-5.el8.x86_64.rpm^jglobus-xio-udt-driver-devel-2.2-5.el8.x86_64.rpm]jglobus-xio-udt-driver-debugsource-2.2-5.el8.x86_64.rpm\jglobus-xio-udt-driver-debuginfo-2.2-5.el8.x86_64.rpmqvmyproxy-6.2.6-4.el8.src.rpm6vmyproxy-libs-6.2.6-4.el8.aarch64.rpm4vmyproxy-debugsource-6.2.6-4.el8.aarch64.rpm3vmyproxy-debuginfo-6.2.6-4.el8.aarch64.rpm8vmyproxy-server-6.2.6-4.el8.aarch64.rpm:vmyproxy-voms-6.2.6-4.el8.aarch64.rpmqvmyproxy-6.2.6-4.el8.aarch64.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.aarch64.rpm5vmyproxy-devel-6.2.6-4.el8.aarch64.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.aarch64.rpm1vmyproxy-admin-6.2.6-4.el8.aarch64.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.aarch64.rpmvmyproxy-doc-6.2.6-4.el8.noarch.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.aarch64.rpmqvmyproxy-6.2.6-4.el8.ppc64le.rpm6vmyproxy-libs-6.2.6-4.el8.ppc64le.rpm5vmyproxy-devel-6.2.6-4.el8.ppc64le.rpm8vmyproxy-server-6.2.6-4.el8.ppc64le.rpm1vmyproxy-admin-6.2.6-4.el8.ppc64le.rpm:vmyproxy-voms-6.2.6-4.el8.ppc64le.rpm4vmyproxy-debugsource-6.2.6-4.el8.ppc64le.rpm3vmyproxy-debuginfo-6.2.6-4.el8.ppc64le.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.ppc64le.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.ppc64le.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.ppc64le.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.ppc64le.rpmqvmyproxy-6.2.6-4.el8.s390x.rpm6vmyproxy-libs-6.2.6-4.el8.s390x.rpm5vmyproxy-devel-6.2.6-4.el8.s390x.rpm8vmyproxy-server-6.2.6-4.el8.s390x.rpm1vmyproxy-admin-6.2.6-4.el8.s390x.rpm:vmyproxy-voms-6.2.6-4.el8.s390x.rpm4vmyproxy-debugsource-6.2.6-4.el8.s390x.rpm3vmyproxy-debuginfo-6.2.6-4.el8.s390x.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.s390x.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.s390x.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.s390x.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.s390x.rpmqvmyproxy-6.2.6-4.el8.x86_64.rpm6vmyproxy-libs-6.2.6-4.el8.x86_64.rpm5vmyproxy-devel-6.2.6-4.el8.x86_64.rpm8vmyproxy-server-6.2.6-4.el8.x86_64.rpm1vmyproxy-admin-6.2.6-4.el8.x86_64.rpm:vmyproxy-voms-6.2.6-4.el8.x86_64.rpm4vmyproxy-debugsource-6.2.6-4.el8.x86_64.rpm3vmyproxy-debuginfo-6.2.6-4.el8.x86_64.rpm7vmyproxy-libs-debuginfo-6.2.6-4.el8.x86_64.rpm9vmyproxy-server-debuginfo-6.2.6-4.el8.x86_64.rpm2vmyproxy-admin-debuginfo-6.2.6-4.el8.x86_64.rpm;vmyproxy-voms-debuginfo-6.2.6-4.el8.x86_64.rpm0 4nBBBBnewpackageperl-Test-Assert-0.0504-31.el8 perl-Test-Signature-1.11-21.el86!Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18906011890601EPEL8 Request: perl-Test-AssertSperl-Test-Assert-0.0504-31.el8.src.rpmSperl-Test-Assert-0.0504-31.el8.noarch.rpmperl-Test-Signature-1.11-21.el8.src.rpmperl-Test-Signature-1.11-21.el8.noarch.rpmSperl-Test-Assert-0.0504-31.el8.src.rpmSperl-Test-Assert-0.0504-31.el8.noarch.rpmperl-Test-Signature-1.11-21.el8.src.rpmperl-Test-Signature-1.11-21.el8.noarch.rpm{ 9uBBnewpackagepython-formencode-2.0.0a1-1.el8p+https://bugzilla.redhat.com/show_bug.cgi?id=17429721742972Request to build python-formencode for EPEL 85Opython-formencode-2.0.0a1-1.el8.src.rpm3Opython3-formencode-2.0.0a1-1.el8.noarch.rpm;Opython-formencode-langpacks-2.0.0a1-1.el8.noarch.rpm5Opython-formencode-2.0.0a1-1.el8.src.rpm3Opython3-formencode-2.0.0a1-1.el8.noarch.rpm;Opython-formencode-langpacks-2.0.0a1-1.el8.noarch.rpm8k =zBnewpackageperl-Net-Facebook-Oauth2-0.11-2.el8Mperl-Net-Facebook-Oauth2-0.11-2.el8.src.rpmMperl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpmMperl-Net-Facebook-Oauth2-0.11-2.el8.src.rpmMperl-Net-Facebook-Oauth2-0.11-2.el8.noarch.rpm6 ~BBBBBBBBBBBBBBBBBBBBBBBunspecifiedGeoIP-1.6.12-7.el8 GeoIP-GeoLite-data-2018.06-5.el8*uGeoIP-1.6.12-7.el8.src.rpmuGeoIP-1.6.12-7.el8.aarch64.rpm9uGeoIP-devel-1.6.12-7.el8.aarch64.rpm8uGeoIP-debugsource-1.6.12-7.el8.aarch64.rpm7uGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpm7uGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpm9uGeoIP-devel-1.6.12-7.el8.ppc64le.rpmuGeoIP-1.6.12-7.el8.ppc64le.rpm8uGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpm9uGeoIP-devel-1.6.12-7.el8.s390x.rpm7uGeoIP-debuginfo-1.6.12-7.el8.s390x.rpm8uGeoIP-debugsource-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.x86_64.rpm9uGeoIP-devel-1.6.12-7.el8.x86_64.rpm8uGeoIP-debugsource-1.6.12-7.el8.x86_64.rpm7uGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmRlGeoIP-GeoLite-data-2018.06-5.el8.src.rpmRlGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpmlGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmuGeoIP-1.6.12-7.el8.src.rpmuGeoIP-1.6.12-7.el8.aarch64.rpm9uGeoIP-devel-1.6.12-7.el8.aarch64.rpm8uGeoIP-debugsource-1.6.12-7.el8.aarch64.rpm7uGeoIP-debuginfo-1.6.12-7.el8.aarch64.rpm7uGeoIP-debuginfo-1.6.12-7.el8.ppc64le.rpm9uGeoIP-devel-1.6.12-7.el8.ppc64le.rpmuGeoIP-1.6.12-7.el8.ppc64le.rpm8uGeoIP-debugsource-1.6.12-7.el8.ppc64le.rpm9uGeoIP-devel-1.6.12-7.el8.s390x.rpm7uGeoIP-debuginfo-1.6.12-7.el8.s390x.rpm8uGeoIP-debugsource-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.s390x.rpmuGeoIP-1.6.12-7.el8.x86_64.rpm9uGeoIP-devel-1.6.12-7.el8.x86_64.rpm8uGeoIP-debugsource-1.6.12-7.el8.x86_64.rpm7uGeoIP-debuginfo-1.6.12-7.el8.x86_64.rpmRlGeoIP-GeoLite-data-2018.06-5.el8.src.rpmRlGeoIP-GeoLite-data-2018.06-5.el8.noarch.rpmlGeoIP-GeoLite-data-extra-2018.06-5.el8.noarch.rpmz? XBnewpackageperl-Test-UseAllModules-0.17-15.el868;https://bugzilla.redhat.com/show_bug.cgi?id=17487541748754[RFE] EPEL8 branch of perl-Test-UseAllModulesZperl-Test-UseAllModules-0.17-15.el8.src.rpmZperl-Test-UseAllModules-0.17-15.el8.noarch.rpmZperl-Test-UseAllModules-0.17-15.el8.src.rpmZperl-Test-UseAllModules-0.17-15.el8.noarch.rpm쑀{p 1\BBBBBBBBBBBBBBBBBBBnewpackagehidapi-0.9.0-2.el8sBhttps://bugzilla.redhat.com/show_bug.cgi?id=17694211769421Branch request: hidapi for EPEL8^hidapi-0.9.0-2.el8.src.rpmthidapi-debuginfo-0.9.0-2.el8.aarch64.rpm^hidapi-0.9.0-2.el8.aarch64.rpmvhidapi-devel-0.9.0-2.el8.aarch64.rpmuhidapi-debugsource-0.9.0-2.el8.aarch64.rpmvhidapi-devel-0.9.0-2.el8.ppc64le.rpmthidapi-debuginfo-0.9.0-2.el8.ppc64le.rpm^hidapi-0.9.0-2.el8.ppc64le.rpmuhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmvhidapi-devel-0.9.0-2.el8.s390x.rpm^hidapi-0.9.0-2.el8.s390x.rpmuhidapi-debugsource-0.9.0-2.el8.s390x.rpmthidapi-debuginfo-0.9.0-2.el8.s390x.rpmthidapi-debuginfo-0.9.0-2.el8.x86_64.rpmuhidapi-debugsource-0.9.0-2.el8.x86_64.rpm^hidapi-0.9.0-2.el8.x86_64.rpmvhidapi-devel-0.9.0-2.el8.x86_64.rpm^hidapi-0.9.0-2.el8.src.rpmthidapi-debuginfo-0.9.0-2.el8.aarch64.rpm^hidapi-0.9.0-2.el8.aarch64.rpmvhidapi-devel-0.9.0-2.el8.aarch64.rpmuhidapi-debugsource-0.9.0-2.el8.aarch64.rpmvhidapi-devel-0.9.0-2.el8.ppc64le.rpmthidapi-debuginfo-0.9.0-2.el8.ppc64le.rpm^hidapi-0.9.0-2.el8.ppc64le.rpmuhidapi-debugsource-0.9.0-2.el8.ppc64le.rpmvhidapi-devel-0.9.0-2.el8.s390x.rpm^hidapi-0.9.0-2.el8.s390x.rpmuhidapi-debugsource-0.9.0-2.el8.s390x.rpmthidapi-debuginfo-0.9.0-2.el8.s390x.rpmthidapi-debuginfo-0.9.0-2.el8.x86_64.rpmuhidapi-debugsource-0.9.0-2.el8.x86_64.rpm^hidapi-0.9.0-2.el8.x86_64.rpmvhidapi-devel-0.9.0-2.el8.x86_64.rpmP5 5rBnewpackagepython-cppheaderparser-2.7.4-1.el85Epython-cppheaderparser-2.7.4-1.el8.src.rpm@python3-cppheaderparser-2.7.4-1.el8.noarch.rpmEpython-cppheaderparser-2.7.4-1.el8.src.rpm@python3-cppheaderparser-2.7.4-1.el8.noarch.rpmow vBBBBBBBBBBBBBBbugfixsynergy-1.14.3.5-1.el8P Ssynergy-1.14.3.5-1.el8.src.rpmSsynergy-1.14.3.5-1.el8.aarch64.rpmJSsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmISsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmSsynergy-1.14.3.5-1.el8.ppc64le.rpmJSsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmISsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmSsynergy-1.14.3.5-1.el8.s390x.rpmJSsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmISsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmSsynergy-1.14.3.5-1.el8.x86_64.rpmJSsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmISsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm Ssynergy-1.14.3.5-1.el8.src.rpmSsynergy-1.14.3.5-1.el8.aarch64.rpmJSsynergy-debugsource-1.14.3.5-1.el8.aarch64.rpmISsynergy-debuginfo-1.14.3.5-1.el8.aarch64.rpmSsynergy-1.14.3.5-1.el8.ppc64le.rpmJSsynergy-debugsource-1.14.3.5-1.el8.ppc64le.rpmISsynergy-debuginfo-1.14.3.5-1.el8.ppc64le.rpmSsynergy-1.14.3.5-1.el8.s390x.rpmJSsynergy-debugsource-1.14.3.5-1.el8.s390x.rpmISsynergy-debuginfo-1.14.3.5-1.el8.s390x.rpmSsynergy-1.14.3.5-1.el8.x86_64.rpmJSsynergy-debugsource-1.14.3.5-1.el8.x86_64.rpmISsynergy-debuginfo-1.14.3.5-1.el8.x86_64.rpm_ perl-File-LibMagic-1.16-9.el8.src.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm>perl-File-LibMagic-1.16-9.el8.aarch64.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm>perl-File-LibMagic-1.16-9.el8.ppc64le.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm>perl-File-LibMagic-1.16-9.el8.s390x.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm>perl-File-LibMagic-1.16-9.el8.x86_64.rpm >perl-File-LibMagic-1.16-9.el8.src.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.aarch64.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.aarch64.rpm>perl-File-LibMagic-1.16-9.el8.aarch64.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.ppc64le.rpm>perl-File-LibMagic-1.16-9.el8.ppc64le.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.ppc64le.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.s390x.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.s390x.rpm>perl-File-LibMagic-1.16-9.el8.s390x.rpm,>perl-File-LibMagic-debugsource-1.16-9.el8.x86_64.rpm+>perl-File-LibMagic-debuginfo-1.16-9.el8.x86_64.rpm>perl-File-LibMagic-1.16-9.el8.x86_64.rpmi =zBunspecifiedpython-markdown2-2.4.13-1.el8/tpython-markdown2-2.4.13-1.el8.src.rpm*tpython3-markdown2-2.4.13-1.el8.noarch.rpmtpython-markdown2-2.4.13-1.el8.src.rpm*tpython3-markdown2-2.4.13-1.el8.noarch.rpmOR ~BBBBBbugfixlexertl14-0.1.0-26.20240301git3097246.el8>9'2lexertl14-0.1.0-26.20240301git3097246.el8.src.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm'2lexertl14-0.1.0-26.20240301git3097246.el8.src.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.aarch64.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.ppc64le.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.s390x.rpmv2lexertl14-devel-0.1.0-26.20240301git3097246.el8.x86_64.rpm9  FBnewpackagepython-ansicolors-1.1.8-14.el8wBhttps://bugzilla.redhat.com/show_bug.cgi?id=19031621903162Please build python-ansicolors for EPEL 8Cpython-ansicolors-1.1.8-14.el8.src.rpm5python3-ansicolors-1.1.8-14.el8.noarch.rpmCpython-ansicolors-1.1.8-14.el8.src.rpm5python3-ansicolors-1.1.8-14.el8.noarch.rpmHt  JBnewpackagepython-curtsies-0.3.4-2.el869https://bugzilla.redhat.com/show_bug.cgi?id=17827801782780RFE - please build a python(3)-curtsies package for EPEL 8Ncpython-curtsies-0.3.4-2.el8.src.rpmIcpython3-curtsies-0.3.4-2.el8.noarch.rpmNcpython-curtsies-0.3.4-2.el8.src.rpmIcpython3-curtsies-0.3.4-2.el8.noarch.rpmkG NBBBBBBBBBBBBBBnewpackageperl-XString-0.002-2.el8R0https://bugzilla.redhat.com/show_bug.cgi?id=17765131776513Review Request: perl-XString - Isolated String helpers from B VFperl-XString-0.002-2.el8.src.rpm_Fperl-XString-debugsource-0.002-2.el8.aarch64.rpm^Fperl-XString-debuginfo-0.002-2.el8.aarch64.rpmVFperl-XString-0.002-2.el8.aarch64.rpm_Fperl-XString-debugsource-0.002-2.el8.ppc64le.rpm^Fperl-XString-debuginfo-0.002-2.el8.ppc64le.rpmVFperl-XString-0.002-2.el8.ppc64le.rpm_Fperl-XString-debugsource-0.002-2.el8.s390x.rpmVFperl-XString-0.002-2.el8.s390x.rpm^Fperl-XString-debuginfo-0.002-2.el8.s390x.rpm^Fperl-XString-debuginfo-0.002-2.el8.x86_64.rpmVFperl-XString-0.002-2.el8.x86_64.rpm_Fperl-XString-debugsource-0.002-2.el8.x86_64.rpm VFperl-XString-0.002-2.el8.src.rpm_Fperl-XString-debugsource-0.002-2.el8.aarch64.rpm^Fperl-XString-debuginfo-0.002-2.el8.aarch64.rpmVFperl-XString-0.002-2.el8.aarch64.rpm_Fperl-XString-debugsource-0.002-2.el8.ppc64le.rpm^Fperl-XString-debuginfo-0.002-2.el8.ppc64le.rpmVFperl-XString-0.002-2.el8.ppc64le.rpm_Fperl-XString-debugsource-0.002-2.el8.s390x.rpmVFperl-XString-0.002-2.el8.s390x.rpm^Fperl-XString-debuginfo-0.002-2.el8.s390x.rpm^Fperl-XString-debuginfo-0.002-2.el8.x86_64.rpmVFperl-XString-0.002-2.el8.x86_64.rpm_Fperl-XString-debugsource-0.002-2.el8.x86_64.rpmzi "_Bnewpackageislamic-menus-1.0.6-13.el8}<islamic-menus-1.0.6-13.el8.src.rpm}<islamic-menus-1.0.6-13.el8.noarch.rpm}<islamic-menus-1.0.6-13.el8.src.rpm}<islamic-menus-1.0.6-13.el8.noarch.rpm &cBnewpackagepython-pyrfc3339-1.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=17746671774667please package python3-pyrfc3339 for EPEL 8=dpython-pyrfc3339-1.1-1.el8.src.rpmKdpython3-pyrfc3339-1.1-1.el8.noarch.rpm=dpython-pyrfc3339-1.1-1.el8.src.rpmKdpython3-pyrfc3339-1.1-1.el8.noarch.rpmﬔ  7gBBBBBBBBBBBBBBnewpackageschroot-1.6.10-10.el8. #Vschroot-1.6.10-10.el8.src.rpm#Vschroot-1.6.10-10.el8.aarch64.rpm`Vschroot-debuginfo-1.6.10-10.el8.aarch64.rpmaVschroot-debugsource-1.6.10-10.el8.aarch64.rpm#Vschroot-1.6.10-10.el8.ppc64le.rpm`Vschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmaVschroot-debugsource-1.6.10-10.el8.ppc64le.rpm#Vschroot-1.6.10-10.el8.s390x.rpmaVschroot-debugsource-1.6.10-10.el8.s390x.rpm`Vschroot-debuginfo-1.6.10-10.el8.s390x.rpm`Vschroot-debuginfo-1.6.10-10.el8.x86_64.rpmaVschroot-debugsource-1.6.10-10.el8.x86_64.rpm#Vschroot-1.6.10-10.el8.x86_64.rpm #Vschroot-1.6.10-10.el8.src.rpm#Vschroot-1.6.10-10.el8.aarch64.rpm`Vschroot-debuginfo-1.6.10-10.el8.aarch64.rpmaVschroot-debugsource-1.6.10-10.el8.aarch64.rpm#Vschroot-1.6.10-10.el8.ppc64le.rpm`Vschroot-debuginfo-1.6.10-10.el8.ppc64le.rpmaVschroot-debugsource-1.6.10-10.el8.ppc64le.rpm#Vschroot-1.6.10-10.el8.s390x.rpmaVschroot-debugsource-1.6.10-10.el8.s390x.rpm`Vschroot-debuginfo-1.6.10-10.el8.s390x.rpm`Vschroot-debuginfo-1.6.10-10.el8.x86_64.rpmaVschroot-debugsource-1.6.10-10.el8.x86_64.rpm#Vschroot-1.6.10-10.el8.x86_64.rpmD& ;xBnewpackageperl-HTML-StripScripts-Parser-1.03-25.el8E*iperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm*iperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm*iperl-HTML-StripScripts-Parser-1.03-25.el8.src.rpm*iperl-HTML-StripScripts-Parser-1.03-25.el8.noarch.rpm쑀{v  |BBBBBBBBBBBBBBnewpackageperl-ccom-1.4.1-33.el8Y8 Y{perl-ccom-1.4.1-33.el8.src.rpme{perl-ccom-debugsource-1.4.1-33.el8.aarch64.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpmY{perl-ccom-1.4.1-33.el8.aarch64.rpmY{perl-ccom-1.4.1-33.el8.ppc64le.rpme{perl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpmY{perl-ccom-1.4.1-33.el8.s390x.rpme{perl-ccom-debugsource-1.4.1-33.el8.s390x.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.s390x.rpme{perl-ccom-debugsource-1.4.1-33.el8.x86_64.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpmY{perl-ccom-1.4.1-33.el8.x86_64.rpm Y{perl-ccom-1.4.1-33.el8.src.rpme{perl-ccom-debugsource-1.4.1-33.el8.aarch64.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.aarch64.rpmY{perl-ccom-1.4.1-33.el8.aarch64.rpmY{perl-ccom-1.4.1-33.el8.ppc64le.rpme{perl-ccom-debugsource-1.4.1-33.el8.ppc64le.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.ppc64le.rpmY{perl-ccom-1.4.1-33.el8.s390x.rpme{perl-ccom-debugsource-1.4.1-33.el8.s390x.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.s390x.rpme{perl-ccom-debugsource-1.4.1-33.el8.x86_64.rpmd{perl-ccom-debuginfo-1.4.1-33.el8.x86_64.rpmY{perl-ccom-1.4.1-33.el8.x86_64.rpm s MBnewpackageperl-Test-Output-1.03.1-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=17548521754852[RFE] EPEL8 branch of perl-Test-Output|lperl-Test-Output-1.03.1-9.el8.src.rpm|lperl-Test-Output-1.03.1-9.el8.noarch.rpm|lperl-Test-Output-1.03.1-9.el8.src.rpm|lperl-Test-Output-1.03.1-9.el8.noarch.rpm( QBnewpackagepython3.11-babel-2.14.0-1.el8,9JNpython3.11-babel-2.14.0-1.el8.src.rpmJNpython3.11-babel-2.14.0-1.el8.noarch.rpmJNpython3.11-babel-2.14.0-1.el8.src.rpmJNpython3.11-babel-2.14.0-1.el8.noarch.rpm / &UBBBBBBBBBBBBBBBsecurityabcm2ps-8.14.13-1.el86ehttps://bugzilla.redhat.com/show_bug.cgi?id=20632692063269CVE-2021-32434 CVE-2021-32435 CVE-2021-32436 abcm2ps: multiple security vulnerabilities [epel-all]Cabcm2ps-8.14.13-1.el8.src.rpmCabcm2ps-8.14.13-1.el8.aarch64.rpm)abcm2ps-doc-8.14.13-1.el8.noarch.rpm[abcm2ps-debugsource-8.14.13-1.el8.aarch64.rpmZabcm2ps-debuginfo-8.14.13-1.el8.aarch64.rpmCabcm2ps-8.14.13-1.el8.ppc64le.rpm[abcm2ps-debugsource-8.14.13-1.el8.ppc64le.rpmZabcm2ps-debuginfo-8.14.13-1.el8.ppc64le.rpmCabcm2ps-8.14.13-1.el8.s390x.rpm[abcm2ps-debugsource-8.14.13-1.el8.s390x.rpmZabcm2ps-debuginfo-8.14.13-1.el8.s390x.rpmCabcm2ps-8.14.13-1.el8.x86_64.rpm[abcm2ps-debugsource-8.14.13-1.el8.x86_64.rpmZabcm2ps-debuginfo-8.14.13-1.el8.x86_64.rpmCabcm2ps-8.14.13-1.el8.src.rpmCabcm2ps-8.14.13-1.el8.aarch64.rpm)abcm2ps-doc-8.14.13-1.el8.noarch.rpm[abcm2ps-debugsource-8.14.13-1.el8.aarch64.rpmZabcm2ps-debuginfo-8.14.13-1.el8.aarch64.rpmCabcm2ps-8.14.13-1.el8.ppc64le.rpm[abcm2ps-debugsource-8.14.13-1.el8.ppc64le.rpmZabcm2ps-debuginfo-8.14.13-1.el8.ppc64le.rpmCabcm2ps-8.14.13-1.el8.s390x.rpm[abcm2ps-debugsource-8.14.13-1.el8.s390x.rpmZabcm2ps-debuginfo-8.14.13-1.el8.s390x.rpmCabcm2ps-8.14.13-1.el8.x86_64.rpm[abcm2ps-debugsource-8.14.13-1.el8.x86_64.rpmZabcm2ps-debuginfo-8.14.13-1.el8.x86_64.rpm   =gBBBBBBBBBBBBBBBBBBBBbugfixavogadro2-libs-1.95.1-8.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20033422003342Crashes during initial molecule drawing; on restart atoms not visiblemavogadro2-libs-1.95.1-8.el8.src.rpmmavogadro2-libs-1.95.1-8.el8.aarch64.rpmzmavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpm4mavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmmavogadro2-libs-1.95.1-8.el8.ppc64le.rpmzmavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmmavogadro2-libs-1.95.1-8.el8.s390x.rpmzmavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmmavogadro2-libs-1.95.1-8.el8.x86_64.rpmzmavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmmavogadro2-libs-1.95.1-8.el8.src.rpmmavogadro2-libs-1.95.1-8.el8.aarch64.rpmzmavogadro2-libs-devel-1.95.1-8.el8.aarch64.rpm4mavogadro2-libs-doc-1.95.1-8.el8.noarch.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.aarch64.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.aarch64.rpmmavogadro2-libs-1.95.1-8.el8.ppc64le.rpmzmavogadro2-libs-devel-1.95.1-8.el8.ppc64le.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.ppc64le.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.ppc64le.rpmmavogadro2-libs-1.95.1-8.el8.s390x.rpmzmavogadro2-libs-devel-1.95.1-8.el8.s390x.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.s390x.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.s390x.rpmmavogadro2-libs-1.95.1-8.el8.x86_64.rpmzmavogadro2-libs-devel-1.95.1-8.el8.x86_64.rpmymavogadro2-libs-debugsource-1.95.1-8.el8.x86_64.rpmxmavogadro2-libs-debuginfo-1.95.1-8.el8.x86_64.rpmX^ ~Benhancementmhonarc-2.6.24-2.el8 Qmhonarc-2.6.24-2.el8.src.rpmQmhonarc-2.6.24-2.el8.noarch.rpmQmhonarc-2.6.24-2.el8.src.rpmQmhonarc-2.6.24-2.el8.noarch.rpm#w BBnewpackagepython-bravado-11.0.2-1.el8swpython-bravado-11.0.2-1.el8.src.rpmowpython3-bravado-11.0.2-1.el8.noarch.rpmswpython-bravado-11.0.2-1.el8.src.rpmowpython3-bravado-11.0.2-1.el8.noarch.rpmkK  FBnewpackagepython-speaklater-1.3-19.el8-https://bugzilla.redhat.com/show_bug.cgi?id=18180921818092Request to build python-speaklater for EPEL 8:xpython-speaklater-1.3-19.el8.src.rpmJxpython3-speaklater-1.3-19.el8.noarch.rpm:xpython-speaklater-1.3-19.el8.src.rpmJxpython3-speaklater-1.3-19.el8.noarch.rpm8H  JBnewpackagepython-netdata-0.1.2-5.el8@(I@python-netdata-0.1.2-5.el8.src.rpm[@python3-netdata-0.1.2-5.el8.noarch.rpmI@python-netdata-0.1.2-5.el8.src.rpm[@python3-netdata-0.1.2-5.el8.noarch.rpmgb NBBBBBBBBBBBBBBnewpackageperl-Authen-DecHpwd-2.007-8.el8hBhttps://bugzilla.redhat.com/show_bug.cgi?id=17784681778468[RFE] EPEL-8 branch for perl-Authen-DecHpwd C_perl-Authen-DecHpwd-2.007-8.el8.src.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmC_perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmC_perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmC_perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmC_perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpm C_perl-Authen-DecHpwd-2.007-8.el8.src.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.aarch64.rpmC_perl-Authen-DecHpwd-2.007-8.el8.aarch64.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.aarch64.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.ppc64le.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.ppc64le.rpmC_perl-Authen-DecHpwd-2.007-8.el8.ppc64le.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.s390x.rpmC_perl-Authen-DecHpwd-2.007-8.el8.s390x.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.s390x.rpmC_perl-Authen-DecHpwd-2.007-8.el8.x86_64.rpm._perl-Authen-DecHpwd-debugsource-2.007-8.el8.x86_64.rpm-_perl-Authen-DecHpwd-debuginfo-2.007-8.el8.x86_64.rpmj9 >_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetidy-5.6.0-5.el86*https://bugzilla.redhat.com/show_bug.cgi?id=17499081749908I would like to ask a build of tidy for EPEL 8.https://bugzilla.redhat.com/show_bug.cgi?id=17599481759948libtidy and libtidy-devel packages missing in EPEL8!Xtidy-5.6.0-5.el8.src.rpm}Xlibtidy-debuginfo-5.6.0-5.el8.aarch64.rpmwBBBBBbugfixcatch-2.13.8-1.el8\JIScatch-2.13.8-1.el8.src.rpmYScatch-devel-2.13.8-1.el8.aarch64.rpmYScatch-devel-2.13.8-1.el8.ppc64le.rpmYScatch-devel-2.13.8-1.el8.s390x.rpmYScatch-devel-2.13.8-1.el8.x86_64.rpmIScatch-2.13.8-1.el8.src.rpmYScatch-devel-2.13.8-1.el8.aarch64.rpmYScatch-devel-2.13.8-1.el8.ppc64le.rpmYScatch-devel-2.13.8-1.el8.s390x.rpmYScatch-devel-2.13.8-1.el8.x86_64.rpm V BBBBBBBBBBBBBBunspecifiedfish-3.3.1-2.el8&https://bugzilla.redhat.com/show_bug.cgi?id=20488462048846Update fish in epel8 to 3.3.1  fish-3.3.1-2.el8.src.rpm fish-3.3.1-2.el8.aarch64.rpmfish-debugsource-3.3.1-2.el8.aarch64.rpmfish-debuginfo-3.3.1-2.el8.aarch64.rpm fish-3.3.1-2.el8.ppc64le.rpmfish-debugsource-3.3.1-2.el8.ppc64le.rpmfish-debuginfo-3.3.1-2.el8.ppc64le.rpm fish-3.3.1-2.el8.s390x.rpmfish-debugsource-3.3.1-2.el8.s390x.rpmfish-debuginfo-3.3.1-2.el8.s390x.rpm fish-3.3.1-2.el8.x86_64.rpmfish-debugsource-3.3.1-2.el8.x86_64.rpmfish-debuginfo-3.3.1-2.el8.x86_64.rpm  fish-3.3.1-2.el8.src.rpm fish-3.3.1-2.el8.aarch64.rpmfish-debugsource-3.3.1-2.el8.aarch64.rpmfish-debuginfo-3.3.1-2.el8.aarch64.rpm fish-3.3.1-2.el8.ppc64le.rpmfish-debugsource-3.3.1-2.el8.ppc64le.rpmfish-debuginfo-3.3.1-2.el8.ppc64le.rpm fish-3.3.1-2.el8.s390x.rpmfish-debugsource-3.3.1-2.el8.s390x.rpmfish-debuginfo-3.3.1-2.el8.s390x.rpm fish-3.3.1-2.el8.x86_64.rpmfish-debugsource-3.3.1-2.el8.x86_64.rpmfish-debuginfo-3.3.1-2.el8.x86_64.rpm5Y !PBBBBBBBBBBBBBBBenhancementflashrom-1.2-4.el86\ $flashrom-1.2-4.el8.src.rpm$flashrom-1.2-4.el8.aarch64.rpmzflashrom-devel-1.2-4.el8.aarch64.rpmxflashrom-debuginfo-1.2-4.el8.aarch64.rpmyflashrom-debugsource-1.2-4.el8.aarch64.rpm$flashrom-1.2-4.el8.ppc64le.rpmzflashrom-devel-1.2-4.el8.ppc64le.rpmyflashrom-debugsource-1.2-4.el8.ppc64le.rpmxflashrom-debuginfo-1.2-4.el8.ppc64le.rpm$flashrom-1.2-4.el8.x86_64.rpmzflashrom-devel-1.2-4.el8.x86_64.rpmyflashrom-debugsource-1.2-4.el8.x86_64.rpmxflashrom-debuginfo-1.2-4.el8.x86_64.rpm $flashrom-1.2-4.el8.src.rpm$flashrom-1.2-4.el8.aarch64.rpmzflashrom-devel-1.2-4.el8.aarch64.rpmxflashrom-debuginfo-1.2-4.el8.aarch64.rpmyflashrom-debugsource-1.2-4.el8.aarch64.rpm$flashrom-1.2-4.el8.ppc64le.rpmzflashrom-devel-1.2-4.el8.ppc64le.rpmyflashrom-debugsource-1.2-4.el8.ppc64le.rpmxflashrom-debuginfo-1.2-4.el8.ppc64le.rpm$flashrom-1.2-4.el8.x86_64.rpmzflashrom-devel-1.2-4.el8.x86_64.rpmyflashrom-debugsource-1.2-4.el8.x86_64.rpmxflashrom-debuginfo-1.2-4.el8.x86_64.rpm %bBnewpackagepython-pypck-0.7.7-1.el8;tpython-pypck-0.7.7-1.el8.src.rpmHtpython3-pypck-0.7.7-1.el8.noarch.rpm;tpython-pypck-0.7.7-1.el8.src.rpmHtpython3-pypck-0.7.7-1.el8.noarch.rpm+. )fBnewpackagepython-dingz-0.2.0-1.el8-cKpython-dingz-0.2.0-1.el8.src.rpm\Kpython3-dingz-0.2.0-1.el8.noarch.rpmcKpython-dingz-0.2.0-1.el8.src.rpm\Kpython3-dingz-0.2.0-1.el8.noarch.rpms -jBnewpackageperl-Parallel-ForkManager-2.02-5.el86H=https://bugzilla.redhat.com/show_bug.cgi?id=17622331762233[RFE] Please build for EPEL8{8perl-Parallel-ForkManager-2.02-5.el8.src.rpm{8perl-Parallel-ForkManager-2.02-5.el8.noarch.rpm{8perl-Parallel-ForkManager-2.02-5.el8.src.rpm{8perl-Parallel-ForkManager-2.02-5.el8.noarch.rpmJ# nBBBBBBBBBBBBBBBBBBBunspecifiedlmfit-8.2.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=16733131673313lmfit-8.2.2 is available%lmfit-8.2.2-1.el8.src.rpm2lmfit-debuginfo-8.2.2-1.el8.aarch64.rpm3lmfit-debugsource-8.2.2-1.el8.aarch64.rpm4lmfit-devel-8.2.2-1.el8.aarch64.rpm%lmfit-8.2.2-1.el8.aarch64.rpm%lmfit-8.2.2-1.el8.ppc64le.rpm2lmfit-debuginfo-8.2.2-1.el8.ppc64le.rpm3lmfit-debugsource-8.2.2-1.el8.ppc64le.rpm4lmfit-devel-8.2.2-1.el8.ppc64le.rpm%lmfit-8.2.2-1.el8.s390x.rpm2lmfit-debuginfo-8.2.2-1.el8.s390x.rpm4lmfit-devel-8.2.2-1.el8.s390x.rpm3lmfit-debugsource-8.2.2-1.el8.s390x.rpm4lmfit-devel-8.2.2-1.el8.x86_64.rpm3lmfit-debugsource-8.2.2-1.el8.x86_64.rpm2lmfit-debuginfo-8.2.2-1.el8.x86_64.rpm%lmfit-8.2.2-1.el8.x86_64.rpm%lmfit-8.2.2-1.el8.src.rpm2lmfit-debuginfo-8.2.2-1.el8.aarch64.rpm3lmfit-debugsource-8.2.2-1.el8.aarch64.rpm4lmfit-devel-8.2.2-1.el8.aarch64.rpm%lmfit-8.2.2-1.el8.aarch64.rpm%lmfit-8.2.2-1.el8.ppc64le.rpm2lmfit-debuginfo-8.2.2-1.el8.ppc64le.rpm3lmfit-debugsource-8.2.2-1.el8.ppc64le.rpm4lmfit-devel-8.2.2-1.el8.ppc64le.rpm%lmfit-8.2.2-1.el8.s390x.rpm2lmfit-debuginfo-8.2.2-1.el8.s390x.rpm4lmfit-devel-8.2.2-1.el8.s390x.rpm3lmfit-debugsource-8.2.2-1.el8.s390x.rpm4lmfit-devel-8.2.2-1.el8.x86_64.rpm3lmfit-debugsource-8.2.2-1.el8.x86_64.rpm2lmfit-debuginfo-8.2.2-1.el8.x86_64.rpm%lmfit-8.2.2-1.el8.x86_64.rpm쑀{E 'DBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Cairo-GObject-1.005-1.el8 perl-Glib-Object-Introspection-0.048-1.el8 perl-Gtk3-0.036-1.el8?Phttps://bugzilla.redhat.com/show_bug.cgi?id=17598011759801https://bugzilla.redhat.com/show_bug.cgi?id=17855011785501https://bugzilla.redhat.com/show_bug.cgi?id=17877591787759Sperl-Cairo-GObject-1.005-1.el8.src.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpmSperl-Cairo-GObject-1.005-1.el8.aarch64.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpmSperl-Cairo-GObject-1.005-1.el8.ppc64le.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpmSperl-Cairo-GObject-1.005-1.el8.s390x.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpmSperl-Cairo-GObject-1.005-1.el8.x86_64.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.src.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpmnperl-Gtk3-0.036-1.el8.src.rpmnperl-Gtk3-0.036-1.el8.noarch.rpmSperl-Cairo-GObject-1.005-1.el8.src.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.aarch64.rpmSperl-Cairo-GObject-1.005-1.el8.aarch64.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.aarch64.rpmSperl-Cairo-GObject-1.005-1.el8.ppc64le.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.ppc64le.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.ppc64le.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.s390x.rpmSperl-Cairo-GObject-1.005-1.el8.s390x.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.s390x.rpmKperl-Cairo-GObject-debuginfo-1.005-1.el8.x86_64.rpmSperl-Cairo-GObject-1.005-1.el8.x86_64.rpmLperl-Cairo-GObject-debugsource-1.005-1.el8.x86_64.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.src.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.aarch64.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.aarch64.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.aarch64.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.ppc64le.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.ppc64le.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.ppc64le.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.s390x.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.s390x.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.s390x.rpm@^perl-Glib-Object-Introspection-debugsource-0.048-1.el8.x86_64.rpm?^perl-Glib-Object-Introspection-debuginfo-0.048-1.el8.x86_64.rpm ^perl-Glib-Object-Introspection-0.048-1.el8.x86_64.rpmnperl-Gtk3-0.036-1.el8.src.rpmnperl-Gtk3-0.036-1.el8.noarch.rpm  +hBbugfixpython-connect-box-0.2.8-1.el8jYhttps://bugzilla.redhat.com/show_bug.cgi?id=18746411874641Review Request: python-connect-box - Python client for interacting with Compal CH7465LG devices;python-connect-box-0.2.8-1.el8.src.rpm3python3-connect-box-0.2.8-1.el8.noarch.rpm;python-connect-box-0.2.8-1.el8.src.rpm3python3-connect-box-0.2.8-1.el8.noarch.rpm@  =lBBBBBBBBBBBBBBBbugfixwcd-6.0.5-3.el8C1wcd-6.0.5-3.el8.src.rpmwcd-6.0.5-3.el8.aarch64.rpm wcd-doc-6.0.5-3.el8.noarch.rpm"wcd-debugsource-6.0.5-3.el8.aarch64.rpm!wcd-debuginfo-6.0.5-3.el8.aarch64.rpmwcd-6.0.5-3.el8.ppc64le.rpm"wcd-debugsource-6.0.5-3.el8.ppc64le.rpm!wcd-debuginfo-6.0.5-3.el8.ppc64le.rpmwcd-6.0.5-3.el8.s390x.rpm"wcd-debugsource-6.0.5-3.el8.s390x.rpm!wcd-debuginfo-6.0.5-3.el8.s390x.rpmwcd-6.0.5-3.el8.x86_64.rpm"wcd-debugsource-6.0.5-3.el8.x86_64.rpm!wcd-debuginfo-6.0.5-3.el8.x86_64.rpmwcd-6.0.5-3.el8.src.rpmwcd-6.0.5-3.el8.aarch64.rpm wcd-doc-6.0.5-3.el8.noarch.rpm"wcd-debugsource-6.0.5-3.el8.aarch64.rpm!wcd-debuginfo-6.0.5-3.el8.aarch64.rpmwcd-6.0.5-3.el8.ppc64le.rpm"wcd-debugsource-6.0.5-3.el8.ppc64le.rpm!wcd-debuginfo-6.0.5-3.el8.ppc64le.rpmwcd-6.0.5-3.el8.s390x.rpm"wcd-debugsource-6.0.5-3.el8.s390x.rpm!wcd-debuginfo-6.0.5-3.el8.s390x.rpmwcd-6.0.5-3.el8.x86_64.rpm"wcd-debugsource-6.0.5-3.el8.x86_64.rpm!wcd-debuginfo-6.0.5-3.el8.x86_64.rpm#Q ~BBBBBBBBBBBBBBBBBBBsecuritytinyxml-2.6.2-28.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=22537172253717CVE-2021-42260 tinyxml: infinite loop causes crash [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22543802254380TRIAGE CVE-2023-34194 tinyxml: reachable assertion may lead to denial of service [epel-all](0tinyxml-2.6.2-28.el8.src.rpm(0tinyxml-2.6.2-28.el8.aarch64.rpmT0tinyxml-devel-2.6.2-28.el8.aarch64.rpmS0tinyxml-debugsource-2.6.2-28.el8.aarch64.rpmR0tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm(0tinyxml-2.6.2-28.el8.ppc64le.rpmT0tinyxml-devel-2.6.2-28.el8.ppc64le.rpmS0tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpmR0tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm(0tinyxml-2.6.2-28.el8.s390x.rpmT0tinyxml-devel-2.6.2-28.el8.s390x.rpmS0tinyxml-debugsource-2.6.2-28.el8.s390x.rpmR0tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm(0tinyxml-2.6.2-28.el8.x86_64.rpmT0tinyxml-devel-2.6.2-28.el8.x86_64.rpmS0tinyxml-debugsource-2.6.2-28.el8.x86_64.rpmR0tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpm(0tinyxml-2.6.2-28.el8.src.rpm(0tinyxml-2.6.2-28.el8.aarch64.rpmT0tinyxml-devel-2.6.2-28.el8.aarch64.rpmS0tinyxml-debugsource-2.6.2-28.el8.aarch64.rpmR0tinyxml-debuginfo-2.6.2-28.el8.aarch64.rpm(0tinyxml-2.6.2-28.el8.ppc64le.rpmT0tinyxml-devel-2.6.2-28.el8.ppc64le.rpmS0tinyxml-debugsource-2.6.2-28.el8.ppc64le.rpmR0tinyxml-debuginfo-2.6.2-28.el8.ppc64le.rpm(0tinyxml-2.6.2-28.el8.s390x.rpmT0tinyxml-devel-2.6.2-28.el8.s390x.rpmS0tinyxml-debugsource-2.6.2-28.el8.s390x.rpmR0tinyxml-debuginfo-2.6.2-28.el8.s390x.rpm(0tinyxml-2.6.2-28.el8.x86_64.rpmT0tinyxml-devel-2.6.2-28.el8.x86_64.rpmS0tinyxml-debugsource-2.6.2-28.el8.x86_64.rpmR0tinyxml-debuginfo-2.6.2-28.el8.x86_64.rpmA. TBbugfixpython-pgspecial-1.13.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20593322059332python-pgspecial-1.13.1 is available.python-pgspecial-1.13.1-1.el8.src.rpm .python3-pgspecial-1.13.1-1.el8.noarch.rpm.python-pgspecial-1.13.1-1.el8.src.rpm .python3-pgspecial-1.13.1-1.el8.noarch.rpmXW !XBBBBBBBenhancementpython-colcon-bundle-0.1.0-2.el8 python-colcon-lcov-result-0.5.0-1.el8 python-colcon-ros-bundle-0.1.0-1.el8G(https://bugzilla.redhat.com/show_bug.cgi?id=19063961906396python-colcon-lcov-result-0.5.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19076921907692python-colcon-bundle-0.1.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19082291908229python-colcon-ros-bundle-0.1.0 is availablepython-colcon-bundle-0.1.0-2.el8.src.rpmpython3-colcon-bundle-0.1.0-2.el8.noarch.rpm#python-colcon-lcov-result-0.5.0-1.el8.src.rpm#python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm7python-colcon-ros-bundle-0.1.0-1.el8.src.rpmK7python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpmpython-colcon-bundle-0.1.0-2.el8.src.rpmpython3-colcon-bundle-0.1.0-2.el8.noarch.rpm#python-colcon-lcov-result-0.5.0-1.el8.src.rpm#python3-colcon-lcov-result-0.5.0-1.el8.noarch.rpm7python-colcon-ros-bundle-0.1.0-1.el8.src.rpmK7python3-colcon-ros-bundle-0.1.0-1.el8.noarch.rpm*e %bBbugfixpython-pyspf-2.0.14-8.el86o$https://bugzilla.redhat.com/show_bug.cgi?id=18912251891225python3-pyspf breaks if python3-dns is installedE$python-pyspf-2.0.14-8.el8.src.rpmU$python3-pyspf-2.0.14-8.el8.noarch.rpmE$python-pyspf-2.0.14-8.el8.src.rpmU$python3-pyspf-2.0.14-8.el8.noarch.rpm fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrb_libtorrent-1.2.6-4.el8!C0rb_libtorrent-1.2.6-4.el8.src.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.aarch64.rpmd0rb_libtorrent-devel-1.2.6-4.el8.aarch64.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.aarch64.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.aarch64.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.aarch64.rpmC0rb_libtorrent-1.2.6-4.el8.aarch64.rpme0rb_libtorrent-examples-1.2.6-4.el8.aarch64.rpmg0rb_libtorrent-python3-1.2.6-4.el8.aarch64.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.ppc64le.rpmg0rb_libtorrent-python3-1.2.6-4.el8.ppc64le.rpmd0rb_libtorrent-devel-1.2.6-4.el8.ppc64le.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.ppc64le.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.ppc64le.rpmC0rb_libtorrent-1.2.6-4.el8.ppc64le.rpme0rb_libtorrent-examples-1.2.6-4.el8.ppc64le.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.ppc64le.rpme0rb_libtorrent-examples-1.2.6-4.el8.s390x.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.s390x.rpmd0rb_libtorrent-devel-1.2.6-4.el8.s390x.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.s390x.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.s390x.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.s390x.rpmC0rb_libtorrent-1.2.6-4.el8.s390x.rpmg0rb_libtorrent-python3-1.2.6-4.el8.s390x.rpmC0rb_libtorrent-1.2.6-4.el8.x86_64.rpmd0rb_libtorrent-devel-1.2.6-4.el8.x86_64.rpme0rb_libtorrent-examples-1.2.6-4.el8.x86_64.rpmg0rb_libtorrent-python3-1.2.6-4.el8.x86_64.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.x86_64.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.x86_64.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.x86_64.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.x86_64.rpm!C0rb_libtorrent-1.2.6-4.el8.src.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.aarch64.rpmd0rb_libtorrent-devel-1.2.6-4.el8.aarch64.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.aarch64.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.aarch64.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.aarch64.rpmC0rb_libtorrent-1.2.6-4.el8.aarch64.rpme0rb_libtorrent-examples-1.2.6-4.el8.aarch64.rpmg0rb_libtorrent-python3-1.2.6-4.el8.aarch64.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.ppc64le.rpmg0rb_libtorrent-python3-1.2.6-4.el8.ppc64le.rpmd0rb_libtorrent-devel-1.2.6-4.el8.ppc64le.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.ppc64le.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.ppc64le.rpmC0rb_libtorrent-1.2.6-4.el8.ppc64le.rpme0rb_libtorrent-examples-1.2.6-4.el8.ppc64le.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.ppc64le.rpme0rb_libtorrent-examples-1.2.6-4.el8.s390x.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.s390x.rpmd0rb_libtorrent-devel-1.2.6-4.el8.s390x.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.s390x.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.s390x.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.s390x.rpmC0rb_libtorrent-1.2.6-4.el8.s390x.rpmg0rb_libtorrent-python3-1.2.6-4.el8.s390x.rpmC0rb_libtorrent-1.2.6-4.el8.x86_64.rpmd0rb_libtorrent-devel-1.2.6-4.el8.x86_64.rpme0rb_libtorrent-examples-1.2.6-4.el8.x86_64.rpmg0rb_libtorrent-python3-1.2.6-4.el8.x86_64.rpmc0rb_libtorrent-debugsource-1.2.6-4.el8.x86_64.rpmb0rb_libtorrent-debuginfo-1.2.6-4.el8.x86_64.rpmf0rb_libtorrent-examples-debuginfo-1.2.6-4.el8.x86_64.rpmh0rb_libtorrent-python3-debuginfo-1.2.6-4.el8.x86_64.rpm) &PBBBBBBBBBBBBBBBBBBBBunspecifiedoctave-5.2.0-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17487531748753Request to build octave for EPEL 8}octave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpm}octave-5.2.0-1.el8.aarch64.rpmloctave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpm}octave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpm}octave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpm}octave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpm}octave-5.2.0-1.el8.src.rpmoctave-devel-5.2.0-1.el8.aarch64.rpm}octave-5.2.0-1.el8.aarch64.rpmloctave-doc-5.2.0-1.el8.noarch.rpmoctave-debugsource-5.2.0-1.el8.aarch64.rpmoctave-debuginfo-5.2.0-1.el8.aarch64.rpm}octave-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.ppc64le.rpmoctave-debuginfo-5.2.0-1.el8.ppc64le.rpmoctave-debugsource-5.2.0-1.el8.ppc64le.rpmoctave-devel-5.2.0-1.el8.s390x.rpmoctave-debuginfo-5.2.0-1.el8.s390x.rpm}octave-5.2.0-1.el8.s390x.rpmoctave-debugsource-5.2.0-1.el8.s390x.rpm}octave-5.2.0-1.el8.x86_64.rpmoctave-devel-5.2.0-1.el8.x86_64.rpmoctave-debugsource-5.2.0-1.el8.x86_64.rpmoctave-debuginfo-5.2.0-1.el8.x86_64.rpm| gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibqalculate-3.6.0-1.el8 qalculate-gtk-3.6.0-1.el842https://bugzilla.redhat.com/show_bug.cgi?id=17625121762512Please build libqalculate in normal EPEL8&c1libqalculate-3.6.0-1.el8.src.rpmc1libqalculate-3.6.0-1.el8.aarch64.rpmf1libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpm^1qalculate-3.6.0-1.el8.aarch64.rpm_1qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmg1libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmh1libqalculate-devel-3.6.0-1.el8.aarch64.rpmg1libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpm^1qalculate-3.6.0-1.el8.ppc64le.rpmh1libqalculate-devel-3.6.0-1.el8.ppc64le.rpmf1libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmc1libqalculate-3.6.0-1.el8.ppc64le.rpm_1qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmg1libqalculate-debugsource-3.6.0-1.el8.s390x.rpmf1libqalculate-debuginfo-3.6.0-1.el8.s390x.rpm_1qalculate-debuginfo-3.6.0-1.el8.s390x.rpmh1libqalculate-devel-3.6.0-1.el8.s390x.rpmc1libqalculate-3.6.0-1.el8.s390x.rpm^1qalculate-3.6.0-1.el8.s390x.rpmh1libqalculate-devel-3.6.0-1.el8.x86_64.rpm_1qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmg1libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmf1libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpm^1qalculate-3.6.0-1.el8.x86_64.rpmc1libqalculate-3.6.0-1.el8.x86_64.rpm(1qalculate-gtk-3.6.0-1.el8.src.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm(1qalculate-gtk-3.6.0-1.el8.aarch64.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm(1qalculate-gtk-3.6.0-1.el8.ppc64le.rpm(1qalculate-gtk-3.6.0-1.el8.s390x.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm(1qalculate-gtk-3.6.0-1.el8.x86_64.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm&c1libqalculate-3.6.0-1.el8.src.rpmc1libqalculate-3.6.0-1.el8.aarch64.rpmf1libqalculate-debuginfo-3.6.0-1.el8.aarch64.rpm^1qalculate-3.6.0-1.el8.aarch64.rpm_1qalculate-debuginfo-3.6.0-1.el8.aarch64.rpmg1libqalculate-debugsource-3.6.0-1.el8.aarch64.rpmh1libqalculate-devel-3.6.0-1.el8.aarch64.rpmg1libqalculate-debugsource-3.6.0-1.el8.ppc64le.rpm^1qalculate-3.6.0-1.el8.ppc64le.rpmh1libqalculate-devel-3.6.0-1.el8.ppc64le.rpmf1libqalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmc1libqalculate-3.6.0-1.el8.ppc64le.rpm_1qalculate-debuginfo-3.6.0-1.el8.ppc64le.rpmg1libqalculate-debugsource-3.6.0-1.el8.s390x.rpmf1libqalculate-debuginfo-3.6.0-1.el8.s390x.rpm_1qalculate-debuginfo-3.6.0-1.el8.s390x.rpmh1libqalculate-devel-3.6.0-1.el8.s390x.rpmc1libqalculate-3.6.0-1.el8.s390x.rpm^1qalculate-3.6.0-1.el8.s390x.rpmh1libqalculate-devel-3.6.0-1.el8.x86_64.rpm_1qalculate-debuginfo-3.6.0-1.el8.x86_64.rpmg1libqalculate-debugsource-3.6.0-1.el8.x86_64.rpmf1libqalculate-debuginfo-3.6.0-1.el8.x86_64.rpm^1qalculate-3.6.0-1.el8.x86_64.rpmc1libqalculate-3.6.0-1.el8.x86_64.rpm(1qalculate-gtk-3.6.0-1.el8.src.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.aarch64.rpm(1qalculate-gtk-3.6.0-1.el8.aarch64.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.aarch64.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.ppc64le.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.ppc64le.rpm(1qalculate-gtk-3.6.0-1.el8.ppc64le.rpm(1qalculate-gtk-3.6.0-1.el8.s390x.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.s390x.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.s390x.rpm(1qalculate-gtk-3.6.0-1.el8.x86_64.rpma1qalculate-gtk-debugsource-3.6.0-1.el8.x86_64.rpm`1qalculate-gtk-debuginfo-3.6.0-1.el8.x86_64.rpm" WBnewpackageperl-Router-Simple-0.17-14.el8fR"~perl-Router-Simple-0.17-14.el8.src.rpm"~perl-Router-Simple-0.17-14.el8.noarch.rpm"~perl-Router-Simple-0.17-14.el8.src.rpm"~perl-Router-Simple-0.17-14.el8.noarch.rpmJ! [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlammps-20190807-2.el882Vnlammps-20190807-2.el8.src.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.aarch64.rpmTnlammps-openmpi-20190807-2.el8.aarch64.rpmVnlammps-openmpi-devel-20190807-2.el8.aarch64.rpmNnlammps-debugsource-20190807-2.el8.aarch64.rpmMnlammps-debuginfo-20190807-2.el8.aarch64.rpmOnlammps-devel-20190807-2.el8.aarch64.rpmPnlammps-headers-20190807-2.el8.aarch64.rpm=nlammps-data-20190807-2.el8.noarch.rpmRnlammps-mpich-debuginfo-20190807-2.el8.aarch64.rpmQnlammps-mpich-20190807-2.el8.aarch64.rpmCnpython3-lammps-20190807-2.el8.aarch64.rpmSnlammps-mpich-devel-20190807-2.el8.aarch64.rpmVnlammps-20190807-2.el8.aarch64.rpmOnlammps-devel-20190807-2.el8.ppc64le.rpmTnlammps-openmpi-20190807-2.el8.ppc64le.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.ppc64le.rpmPnlammps-headers-20190807-2.el8.ppc64le.rpmRnlammps-mpich-debuginfo-20190807-2.el8.ppc64le.rpmVnlammps-20190807-2.el8.ppc64le.rpmCnpython3-lammps-20190807-2.el8.ppc64le.rpmMnlammps-debuginfo-20190807-2.el8.ppc64le.rpmSnlammps-mpich-devel-20190807-2.el8.ppc64le.rpmVnlammps-openmpi-devel-20190807-2.el8.ppc64le.rpmQnlammps-mpich-20190807-2.el8.ppc64le.rpmNnlammps-debugsource-20190807-2.el8.ppc64le.rpmVnlammps-20190807-2.el8.s390x.rpmOnlammps-devel-20190807-2.el8.s390x.rpmVnlammps-openmpi-devel-20190807-2.el8.s390x.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.s390x.rpmSnlammps-mpich-devel-20190807-2.el8.s390x.rpmMnlammps-debuginfo-20190807-2.el8.s390x.rpmTnlammps-openmpi-20190807-2.el8.s390x.rpmCnpython3-lammps-20190807-2.el8.s390x.rpmPnlammps-headers-20190807-2.el8.s390x.rpmQnlammps-mpich-20190807-2.el8.s390x.rpmRnlammps-mpich-debuginfo-20190807-2.el8.s390x.rpmNnlammps-debugsource-20190807-2.el8.s390x.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.x86_64.rpmMnlammps-debuginfo-20190807-2.el8.x86_64.rpmOnlammps-devel-20190807-2.el8.x86_64.rpmPnlammps-headers-20190807-2.el8.x86_64.rpmVnlammps-20190807-2.el8.x86_64.rpmRnlammps-mpich-debuginfo-20190807-2.el8.x86_64.rpmTnlammps-openmpi-20190807-2.el8.x86_64.rpmQnlammps-mpich-20190807-2.el8.x86_64.rpmSnlammps-mpich-devel-20190807-2.el8.x86_64.rpmNnlammps-debugsource-20190807-2.el8.x86_64.rpmVnlammps-openmpi-devel-20190807-2.el8.x86_64.rpmCnpython3-lammps-20190807-2.el8.x86_64.rpm2Vnlammps-20190807-2.el8.src.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.aarch64.rpmTnlammps-openmpi-20190807-2.el8.aarch64.rpmVnlammps-openmpi-devel-20190807-2.el8.aarch64.rpmNnlammps-debugsource-20190807-2.el8.aarch64.rpmMnlammps-debuginfo-20190807-2.el8.aarch64.rpmOnlammps-devel-20190807-2.el8.aarch64.rpmPnlammps-headers-20190807-2.el8.aarch64.rpm=nlammps-data-20190807-2.el8.noarch.rpmRnlammps-mpich-debuginfo-20190807-2.el8.aarch64.rpmQnlammps-mpich-20190807-2.el8.aarch64.rpmCnpython3-lammps-20190807-2.el8.aarch64.rpmSnlammps-mpich-devel-20190807-2.el8.aarch64.rpmVnlammps-20190807-2.el8.aarch64.rpmOnlammps-devel-20190807-2.el8.ppc64le.rpmTnlammps-openmpi-20190807-2.el8.ppc64le.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.ppc64le.rpmPnlammps-headers-20190807-2.el8.ppc64le.rpmRnlammps-mpich-debuginfo-20190807-2.el8.ppc64le.rpmVnlammps-20190807-2.el8.ppc64le.rpmCnpython3-lammps-20190807-2.el8.ppc64le.rpmMnlammps-debuginfo-20190807-2.el8.ppc64le.rpmSnlammps-mpich-devel-20190807-2.el8.ppc64le.rpmVnlammps-openmpi-devel-20190807-2.el8.ppc64le.rpmQnlammps-mpich-20190807-2.el8.ppc64le.rpmNnlammps-debugsource-20190807-2.el8.ppc64le.rpmVnlammps-20190807-2.el8.s390x.rpmOnlammps-devel-20190807-2.el8.s390x.rpmVnlammps-openmpi-devel-20190807-2.el8.s390x.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.s390x.rpmSnlammps-mpich-devel-20190807-2.el8.s390x.rpmMnlammps-debuginfo-20190807-2.el8.s390x.rpmTnlammps-openmpi-20190807-2.el8.s390x.rpmCnpython3-lammps-20190807-2.el8.s390x.rpmPnlammps-headers-20190807-2.el8.s390x.rpmQnlammps-mpich-20190807-2.el8.s390x.rpmRnlammps-mpich-debuginfo-20190807-2.el8.s390x.rpmNnlammps-debugsource-20190807-2.el8.s390x.rpmUnlammps-openmpi-debuginfo-20190807-2.el8.x86_64.rpmMnlammps-debuginfo-20190807-2.el8.x86_64.rpmOnlammps-devel-20190807-2.el8.x86_64.rpmPnlammps-headers-20190807-2.el8.x86_64.rpmVnlammps-20190807-2.el8.x86_64.rpmRnlammps-mpich-debuginfo-20190807-2.el8.x86_64.rpmTnlammps-openmpi-20190807-2.el8.x86_64.rpmQnlammps-mpich-20190807-2.el8.x86_64.rpmSnlammps-mpich-devel-20190807-2.el8.x86_64.rpmNnlammps-debugsource-20190807-2.el8.x86_64.rpmVnlammps-openmpi-devel-20190807-2.el8.x86_64.rpmCnpython3-lammps-20190807-2.el8.x86_64.rpm쑀{W ZBnewpackageperl-File-Type-0.22-35.el8Pj 3perl-File-Type-0.22-35.el8.src.rpm 3perl-File-Type-0.22-35.el8.noarch.rpm 3perl-File-Type-0.22-35.el8.src.rpm 3perl-File-Type-0.22-35.el8.noarch.rpm U !^Bnewpackageperl-Test-Vars-0.014-13.el86:2%perl-Test-Vars-0.014-13.el8.src.rpm%perl-Test-Vars-0.014-13.el8.noarch.rpm%perl-Test-Vars-0.014-13.el8.src.rpm%perl-Test-Vars-0.014-13.el8.noarch.rpmz 2bBBBBBBBBBBBBBBunspecifiedabduco-0.6-8.el8l DKabduco-0.6-8.el8.src.rpm]Kabduco-debugsource-0.6-8.el8.aarch64.rpm\Kabduco-debuginfo-0.6-8.el8.aarch64.rpmDKabduco-0.6-8.el8.aarch64.rpm]Kabduco-debugsource-0.6-8.el8.ppc64le.rpmDKabduco-0.6-8.el8.ppc64le.rpm\Kabduco-debuginfo-0.6-8.el8.ppc64le.rpm]Kabduco-debugsource-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.s390x.rpm\Kabduco-debuginfo-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.x86_64.rpm\Kabduco-debuginfo-0.6-8.el8.x86_64.rpm]Kabduco-debugsource-0.6-8.el8.x86_64.rpm DKabduco-0.6-8.el8.src.rpm]Kabduco-debugsource-0.6-8.el8.aarch64.rpm\Kabduco-debuginfo-0.6-8.el8.aarch64.rpmDKabduco-0.6-8.el8.aarch64.rpm]Kabduco-debugsource-0.6-8.el8.ppc64le.rpmDKabduco-0.6-8.el8.ppc64le.rpm\Kabduco-debuginfo-0.6-8.el8.ppc64le.rpm]Kabduco-debugsource-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.s390x.rpm\Kabduco-debuginfo-0.6-8.el8.s390x.rpmDKabduco-0.6-8.el8.x86_64.rpm\Kabduco-debuginfo-0.6-8.el8.x86_64.rpm]Kabduco-debugsource-0.6-8.el8.x86_64.rpm< 7sBBnewpackageperl-MaxMind-DB-Common-0.040001-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=20768922076892Add perl-MaxMind-DB-Common to EPEL 8 Tperl-MaxMind-DB-Common-0.040001-7.el8.src.rpm Tperl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmFTperl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpm Tperl-MaxMind-DB-Common-0.040001-7.el8.src.rpm Tperl-MaxMind-DB-Common-0.040001-7.el8.noarch.rpmFTperl-MaxMind-DB-Common-tests-0.040001-7.el8.noarch.rpmlM  xBBBBBBBBBBBBBBBnewpackageperl-Math-Int128-0.22-6.el8]https://bugzilla.redhat.com/show_bug.cgi?id=20769072076907Add perl-Math-Int128 to EPEL8 perl-Math-Int128-0.22-6.el8.src.rpm perl-Math-Int128-0.22-6.el8.aarch64.rpmEperl-Math-Int128-tests-0.22-6.el8.noarch.rpmoperl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm perl-Math-Int128-0.22-6.el8.ppc64le.rpmoperl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm perl-Math-Int128-0.22-6.el8.s390x.rpmoperl-Math-Int128-debugsource-0.22-6.el8.s390x.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm perl-Math-Int128-0.22-6.el8.x86_64.rpmoperl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm perl-Math-Int128-0.22-6.el8.src.rpm perl-Math-Int128-0.22-6.el8.aarch64.rpmEperl-Math-Int128-tests-0.22-6.el8.noarch.rpmoperl-Math-Int128-debugsource-0.22-6.el8.aarch64.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.aarch64.rpm perl-Math-Int128-0.22-6.el8.ppc64le.rpmoperl-Math-Int128-debugsource-0.22-6.el8.ppc64le.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.ppc64le.rpm perl-Math-Int128-0.22-6.el8.s390x.rpmoperl-Math-Int128-debugsource-0.22-6.el8.s390x.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.s390x.rpm perl-Math-Int128-0.22-6.el8.x86_64.rpmoperl-Math-Int128-debugsource-0.22-6.el8.x86_64.rpmnperl-Math-Int128-debuginfo-0.22-6.el8.x86_64.rpm F JBBbugfixperl-Module-Install-TestBase-0.86-24.el8brhttps://bugzilla.redhat.com/show_bug.cgi?id=20609002060900Please branch and build perl-Module-Install-TestBase for EPEL-8 perl-Module-Install-TestBase-0.86-24.el8.src.rpm perl-Module-Install-TestBase-0.86-24.el8.noarch.rpmJperl-Module-Install-TestBase-tests-0.86-24.el8.noarch.rpm perl-Module-Install-TestBase-0.86-24.el8.src.rpm perl-Module-Install-TestBase-0.86-24.el8.noarch.rpmJperl-Module-Install-TestBase-tests-0.86-24.el8.noarch.rpmu OBenhancementpython-aiodns-2.0.0-6.el8T-https://bugzilla.redhat.com/show_bug.cgi?id=19157461915746Package uninstallable on EL8' python-aiodns-2.0.0-6.el8.src.rpm python3-aiodns-2.0.0-6.el8.noarch.rpm' python-aiodns-2.0.0-6.el8.src.rpm python3-aiodns-2.0.0-6.el8.noarch.rpmӁR SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityadplug-2.3.3-1.el8 audacious-plugins-4.0.5-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=17431081743108CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.hhttps://bugzilla.redhat.com/show_bug.cgi?id=17431101743110CVE-2019-15151 adplug: double free in function Cu6mPlayer in u6m.h [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17702241770224CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702291770229CVE-2019-14692 adplug: heap-based buffer overflow in CmkjPlayer::load() in mkj.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702431770243CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702511770251CVE-2019-14690 adplug: heap-based buffer overflow in CxadbmfPlayer::__bmf_convert_stream() in bmf.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17702571770257CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code executionhttps://bugzilla.redhat.com/show_bug.cgi?id=17702621770262CVE-2019-14691 adplug: heap-based buffer overflow in CdtmLoader::load() in dtm.cpp leads to arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17787101778710CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787121778712CVE-2019-14734 adplug: multiple heap-based buffer overflows in CmtkLoader::load() in mtk.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787161778716CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=17787181778718CVE-2019-14732 adplug: multiple heap-based buffer overflows in Ca2mLoader::load() in a2m.cpp [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=17787201778720CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cphttps://bugzilla.redhat.com/show_bug.cgi?id=17787221778722CVE-2019-14733 adplug: multiple heap-based buffer overflows in CradLoader::load() in rad.cp [epel-all]6H&adplug-2.3.3-1.el8.src.rpmH&adplug-2.3.3-1.el8.aarch64.rpmh&adplug-devel-2.3.3-1.el8.aarch64.rpmg&adplug-debugsource-2.3.3-1.el8.aarch64.rpmf&adplug-debuginfo-2.3.3-1.el8.aarch64.rpmH&adplug-2.3.3-1.el8.ppc64le.rpmh&adplug-devel-2.3.3-1.el8.ppc64le.rpmg&adplug-debugsource-2.3.3-1.el8.ppc64le.rpmf&adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmH&adplug-2.3.3-1.el8.s390x.rpmf&adplug-debuginfo-2.3.3-1.el8.s390x.rpmh&adplug-devel-2.3.3-1.el8.s390x.rpmg&adplug-debugsource-2.3.3-1.el8.s390x.rpmH&adplug-2.3.3-1.el8.x86_64.rpmh&adplug-devel-2.3.3-1.el8.x86_64.rpmg&adplug-debugsource-2.3.3-1.el8.x86_64.rpmf&adplug-debuginfo-2.3.3-1.el8.x86_64.rpmpaudacious-plugins-4.0.5-3.el8.src.rpm$paudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm"paudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.aarch64.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.ppc64le.rpm$paudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm"paudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-4.0.5-3.el8.s390x.rpmpaudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm"paudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm$paudacious-plugins-jack-4.0.5-3.el8.s390x.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmpaudacious-plugins-4.0.5-3.el8.x86_64.rpm$paudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm"paudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpmpaudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpm6H&adplug-2.3.3-1.el8.src.rpmH&adplug-2.3.3-1.el8.aarch64.rpmh&adplug-devel-2.3.3-1.el8.aarch64.rpmg&adplug-debugsource-2.3.3-1.el8.aarch64.rpmf&adplug-debuginfo-2.3.3-1.el8.aarch64.rpmH&adplug-2.3.3-1.el8.ppc64le.rpmh&adplug-devel-2.3.3-1.el8.ppc64le.rpmg&adplug-debugsource-2.3.3-1.el8.ppc64le.rpmf&adplug-debuginfo-2.3.3-1.el8.ppc64le.rpmH&adplug-2.3.3-1.el8.s390x.rpmf&adplug-debuginfo-2.3.3-1.el8.s390x.rpmh&adplug-devel-2.3.3-1.el8.s390x.rpmg&adplug-debugsource-2.3.3-1.el8.s390x.rpmH&adplug-2.3.3-1.el8.x86_64.rpmh&adplug-devel-2.3.3-1.el8.x86_64.rpmg&adplug-debugsource-2.3.3-1.el8.x86_64.rpmf&adplug-debuginfo-2.3.3-1.el8.x86_64.rpmpaudacious-plugins-4.0.5-3.el8.src.rpm$paudacious-plugins-jack-4.0.5-3.el8.aarch64.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.aarch64.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-amidi-4.0.5-3.el8.aarch64.rpm"paudacious-plugins-exotic-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.aarch64.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.aarch64.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.aarch64.rpmpaudacious-plugins-4.0.5-3.el8.ppc64le.rpm$paudacious-plugins-jack-4.0.5-3.el8.ppc64le.rpm"paudacious-plugins-exotic-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-amidi-4.0.5-3.el8.ppc64le.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.ppc64le.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.ppc64le.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.ppc64le.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.ppc64le.rpmpaudacious-plugins-4.0.5-3.el8.s390x.rpmpaudacious-plugins-amidi-4.0.5-3.el8.s390x.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.s390x.rpm"paudacious-plugins-exotic-4.0.5-3.el8.s390x.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.s390x.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.s390x.rpm$paudacious-plugins-jack-4.0.5-3.el8.s390x.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.s390x.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.s390x.rpmpaudacious-plugins-4.0.5-3.el8.x86_64.rpm$paudacious-plugins-jack-4.0.5-3.el8.x86_64.rpm"paudacious-plugins-exotic-4.0.5-3.el8.x86_64.rpmpaudacious-plugins-amidi-4.0.5-3.el8.x86_64.rpm!paudacious-plugins-debugsource-4.0.5-3.el8.x86_64.rpm paudacious-plugins-debuginfo-4.0.5-3.el8.x86_64.rpm%paudacious-plugins-jack-debuginfo-4.0.5-3.el8.x86_64.rpm#paudacious-plugins-exotic-debuginfo-4.0.5-3.el8.x86_64.rpmpaudacious-plugins-amidi-debuginfo-4.0.5-3.el8.x86_64.rpmH> WBBnewpackagerubygem-pathspec-0.2.1-6.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17495441749544build of rubygem-pathspec for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18308371830837Co-maintainer request (to maintain EPEL8 branch)irubygem-pathspec-0.2.1-6.el8.src.rpmgirubygem-pathspec-doc-0.2.1-6.el8.noarch.rpmirubygem-pathspec-0.2.1-6.el8.noarch.rpmirubygem-pathspec-0.2.1-6.el8.src.rpmgirubygem-pathspec-doc-0.2.1-6.el8.noarch.rpmirubygem-pathspec-0.2.1-6.el8.noarch.rpmF #\BBBBBnewpackagesimde-0.0.0-1.git29b9110.el8https://bugzilla.redhat.com/show_bug.cgi?id=18230011823001Review Request: simde - SIMD EverywhereE0simde-0.0.0-1.git29b9110.el8.src.rpm!0simde-devel-0.0.0-1.git29b9110.el8.aarch64.rpm!0simde-devel-0.0.0-1.git29b9110.el8.ppc64le.rpm!0simde-devel-0.0.0-1.git29b9110.el8.s390x.rpm!0simde-devel-0.0.0-1.git29b9110.el8.x86_64.rpmE0simde-0.0.0-1.git29b9110.el8.src.rpm!0simde-devel-0.0.0-1.git29b9110.el8.aarch64.rpm!0simde-devel-0.0.0-1.git29b9110.el8.ppc64le.rpm!0simde-devel-0.0.0-1.git29b9110.el8.s390x.rpm!0simde-devel-0.0.0-1.git29b9110.el8.x86_64.rpm8J 4dBBBBBBBBBBBBBBnewpackageautodocksuite-4.2.6-11.el8 autodocksuite-4.2.6-11.el8.src.rpmUautodocksuite-debugsource-4.2.6-11.el8.aarch64.rpmTautodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.ppc64le.rpmTautodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpmUautodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpmTautodocksuite-debuginfo-4.2.6-11.el8.s390x.rpmautodocksuite-4.2.6-11.el8.s390x.rpmUautodocksuite-debugsource-4.2.6-11.el8.s390x.rpmUautodocksuite-debugsource-4.2.6-11.el8.x86_64.rpmTautodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpmautodocksuite-4.2.6-11.el8.x86_64.rpm autodocksuite-4.2.6-11.el8.src.rpmUautodocksuite-debugsource-4.2.6-11.el8.aarch64.rpmTautodocksuite-debuginfo-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.aarch64.rpmautodocksuite-4.2.6-11.el8.ppc64le.rpmTautodocksuite-debuginfo-4.2.6-11.el8.ppc64le.rpmUautodocksuite-debugsource-4.2.6-11.el8.ppc64le.rpmTautodocksuite-debuginfo-4.2.6-11.el8.s390x.rpmautodocksuite-4.2.6-11.el8.s390x.rpmUautodocksuite-debugsource-4.2.6-11.el8.s390x.rpmUautodocksuite-debugsource-4.2.6-11.el8.x86_64.rpmTautodocksuite-debuginfo-4.2.6-11.el8.x86_64.rpmautodocksuite-4.2.6-11.el8.x86_64.rpmD uBBBBBBBBBBBBBBnewpackageperl-HTML-Template-Pro-0.9510-22.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17817461781746Co-maintainer request (to maintain EPEL8 branch) {perl-HTML-Template-Pro-0.9510-22.el8.src.rpm{perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm{perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpm {perl-HTML-Template-Pro-0.9510-22.el8.src.rpm{perl-HTML-Template-Pro-0.9510-22.el8.aarch64.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.aarch64.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.aarch64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.ppc64le.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.ppc64le.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.ppc64le.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.s390x.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.s390x.rpm{perl-HTML-Template-Pro-0.9510-22.el8.s390x.rpmH{perl-HTML-Template-Pro-debuginfo-0.9510-22.el8.x86_64.rpm{perl-HTML-Template-Pro-0.9510-22.el8.x86_64.rpmI{perl-HTML-Template-Pro-debugsource-0.9510-22.el8.x86_64.rpmI 4FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibcaca-0.99-0.59.beta20.el860]https://bugzilla.redhat.com/show_bug.cgi?id=16878601687860CVE-2018-20544 CVE-2018-20545 CVE-2018-20546 CVE-2018-20547 CVE-2018-20548 CVE-2018-20549 libcaca: various flaws [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19319711931971libcaca: Illegal write memory access in caca_resize function in caca/canvas.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486771948677CVE-2021-30498 libcaca: Heap buffer overflow of export.c in function export_tga [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=19486811948681CVE-2021-30499 libcaca: Global buffer overflow of export.c in function export_troff [epel-all]%Selibcaca-0.99-0.59.beta20.el8.src.rpmSelibcaca-0.99-0.59.beta20.el8.aarch64.rpm@elibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpmecaca-utils-0.99-0.59.beta20.el8.aarch64.rpm`epython3-caca-0.99-0.59.beta20.el8.aarch64.rpmOeruby-caca-0.99-0.59.beta20.el8.aarch64.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmSelibcaca-0.99-0.59.beta20.el8.ppc64le.rpm@elibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpmecaca-utils-0.99-0.59.beta20.el8.ppc64le.rpm`epython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmOeruby-caca-0.99-0.59.beta20.el8.ppc64le.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmSelibcaca-0.99-0.59.beta20.el8.s390x.rpm@elibcaca-devel-0.99-0.59.beta20.el8.s390x.rpmecaca-utils-0.99-0.59.beta20.el8.s390x.rpm`epython3-caca-0.99-0.59.beta20.el8.s390x.rpmOeruby-caca-0.99-0.59.beta20.el8.s390x.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmSelibcaca-0.99-0.59.beta20.el8.x86_64.rpm@elibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpmecaca-utils-0.99-0.59.beta20.el8.x86_64.rpm`epython3-caca-0.99-0.59.beta20.el8.x86_64.rpmOeruby-caca-0.99-0.59.beta20.el8.x86_64.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpm%Selibcaca-0.99-0.59.beta20.el8.src.rpmSelibcaca-0.99-0.59.beta20.el8.aarch64.rpm@elibcaca-devel-0.99-0.59.beta20.el8.aarch64.rpmecaca-utils-0.99-0.59.beta20.el8.aarch64.rpm`epython3-caca-0.99-0.59.beta20.el8.aarch64.rpmOeruby-caca-0.99-0.59.beta20.el8.aarch64.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.aarch64.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.aarch64.rpmSelibcaca-0.99-0.59.beta20.el8.ppc64le.rpm@elibcaca-devel-0.99-0.59.beta20.el8.ppc64le.rpmecaca-utils-0.99-0.59.beta20.el8.ppc64le.rpm`epython3-caca-0.99-0.59.beta20.el8.ppc64le.rpmOeruby-caca-0.99-0.59.beta20.el8.ppc64le.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.ppc64le.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.ppc64le.rpmSelibcaca-0.99-0.59.beta20.el8.s390x.rpm@elibcaca-devel-0.99-0.59.beta20.el8.s390x.rpmecaca-utils-0.99-0.59.beta20.el8.s390x.rpm`epython3-caca-0.99-0.59.beta20.el8.s390x.rpmOeruby-caca-0.99-0.59.beta20.el8.s390x.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.s390x.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.s390x.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.s390x.rpmSelibcaca-0.99-0.59.beta20.el8.x86_64.rpm@elibcaca-devel-0.99-0.59.beta20.el8.x86_64.rpmecaca-utils-0.99-0.59.beta20.el8.x86_64.rpm`epython3-caca-0.99-0.59.beta20.el8.x86_64.rpmOeruby-caca-0.99-0.59.beta20.el8.x86_64.rpm?elibcaca-debugsource-0.99-0.59.beta20.el8.x86_64.rpm>elibcaca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmecaca-utils-debuginfo-0.99-0.59.beta20.el8.x86_64.rpmPeruby-caca-debuginfo-0.99-0.59.beta20.el8.x86_64.rpml| 8uBnewpackagepython-setuptools_scm_git_archive-1.1-4.el8 !python-setuptools_scm_git_archive-1.1-4.el8.src.rpm1python3-setuptools_scm_git_archive-1.1-4.el8.noarch.rpm!python-setuptools_scm_git_archive-1.1-4.el8.src.rpm1python3-setuptools_scm_git_archive-1.1-4.el8.noarch.rpmH perl-Config-IniFiles-3.000002-3.el8.src.rpmp>perl-Config-IniFiles-3.000002-3.el8.noarch.rpmp>perl-Config-IniFiles-3.000002-3.el8.src.rpmp>perl-Config-IniFiles-3.000002-3.el8.noarch.rpmb 'RBBBBBBBBBBBBBBBBBBBnewpackagediffmark-0.10-20.el8k.wdiffmark-0.10-20.el8.src.rpm"wdiffmark-debugsource-0.10-20.el8.aarch64.rpm!wdiffmark-debuginfo-0.10-20.el8.aarch64.rpm.wdiffmark-0.10-20.el8.aarch64.rpm#wdiffmark-devel-0.10-20.el8.aarch64.rpm.wdiffmark-0.10-20.el8.ppc64le.rpm!wdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm"wdiffmark-debugsource-0.10-20.el8.ppc64le.rpm#wdiffmark-devel-0.10-20.el8.ppc64le.rpm.wdiffmark-0.10-20.el8.s390x.rpm#wdiffmark-devel-0.10-20.el8.s390x.rpm"wdiffmark-debugsource-0.10-20.el8.s390x.rpm!wdiffmark-debuginfo-0.10-20.el8.s390x.rpm#wdiffmark-devel-0.10-20.el8.x86_64.rpm.wdiffmark-0.10-20.el8.x86_64.rpm"wdiffmark-debugsource-0.10-20.el8.x86_64.rpm!wdiffmark-debuginfo-0.10-20.el8.x86_64.rpm.wdiffmark-0.10-20.el8.src.rpm"wdiffmark-debugsource-0.10-20.el8.aarch64.rpm!wdiffmark-debuginfo-0.10-20.el8.aarch64.rpm.wdiffmark-0.10-20.el8.aarch64.rpm#wdiffmark-devel-0.10-20.el8.aarch64.rpm.wdiffmark-0.10-20.el8.ppc64le.rpm!wdiffmark-debuginfo-0.10-20.el8.ppc64le.rpm"wdiffmark-debugsource-0.10-20.el8.ppc64le.rpm#wdiffmark-devel-0.10-20.el8.ppc64le.rpm.wdiffmark-0.10-20.el8.s390x.rpm#wdiffmark-devel-0.10-20.el8.s390x.rpm"wdiffmark-debugsource-0.10-20.el8.s390x.rpm!wdiffmark-debuginfo-0.10-20.el8.s390x.rpm#wdiffmark-devel-0.10-20.el8.x86_64.rpm.wdiffmark-0.10-20.el8.x86_64.rpm"wdiffmark-debugsource-0.10-20.el8.x86_64.rpm!wdiffmark-debuginfo-0.10-20.el8.x86_64.rpmId +hBunspecifiedperl-List-Compare-0.55-5.el8'https://bugzilla.redhat.com/show_bug.cgi?id=20815412081541Please branch and build perl-List-Compare for epel8 and epel9l?perl-List-Compare-0.55-5.el8.src.rpml?perl-List-Compare-0.55-5.el8.noarch.rpml?perl-List-Compare-0.55-5.el8.src.rpml?perl-List-Compare-0.55-5.el8.noarch.rpmlV  lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageslop-7.6-5.el8-&https://bugzilla.redhat.com/show_bug.cgi?id=20589542058954Please branch and build slop for EPEL8B^slop-7.6-5.el8.src.rpmB^slop-7.6-5.el8.aarch64.rpm6^libslopy-7.6-5.el8.aarch64.rpm8^libslopy-devel-7.6-5.el8.aarch64.rpm<^slop-debugsource-7.6-5.el8.aarch64.rpm;^slop-debuginfo-7.6-5.el8.aarch64.rpm7^libslopy-debuginfo-7.6-5.el8.aarch64.rpmB^slop-7.6-5.el8.ppc64le.rpm6^libslopy-7.6-5.el8.ppc64le.rpm8^libslopy-devel-7.6-5.el8.ppc64le.rpm<^slop-debugsource-7.6-5.el8.ppc64le.rpm;^slop-debuginfo-7.6-5.el8.ppc64le.rpm7^libslopy-debuginfo-7.6-5.el8.ppc64le.rpmB^slop-7.6-5.el8.s390x.rpm6^libslopy-7.6-5.el8.s390x.rpm8^libslopy-devel-7.6-5.el8.s390x.rpm<^slop-debugsource-7.6-5.el8.s390x.rpm;^slop-debuginfo-7.6-5.el8.s390x.rpm7^libslopy-debuginfo-7.6-5.el8.s390x.rpmB^slop-7.6-5.el8.x86_64.rpm6^libslopy-7.6-5.el8.x86_64.rpm8^libslopy-devel-7.6-5.el8.x86_64.rpm<^slop-debugsource-7.6-5.el8.x86_64.rpm;^slop-debuginfo-7.6-5.el8.x86_64.rpm7^libslopy-debuginfo-7.6-5.el8.x86_64.rpmB^slop-7.6-5.el8.src.rpmB^slop-7.6-5.el8.aarch64.rpm6^libslopy-7.6-5.el8.aarch64.rpm8^libslopy-devel-7.6-5.el8.aarch64.rpm<^slop-debugsource-7.6-5.el8.aarch64.rpm;^slop-debuginfo-7.6-5.el8.aarch64.rpm7^libslopy-debuginfo-7.6-5.el8.aarch64.rpmB^slop-7.6-5.el8.ppc64le.rpm6^libslopy-7.6-5.el8.ppc64le.rpm8^libslopy-devel-7.6-5.el8.ppc64le.rpm<^slop-debugsource-7.6-5.el8.ppc64le.rpm;^slop-debuginfo-7.6-5.el8.ppc64le.rpm7^libslopy-debuginfo-7.6-5.el8.ppc64le.rpmB^slop-7.6-5.el8.s390x.rpm6^libslopy-7.6-5.el8.s390x.rpm8^libslopy-devel-7.6-5.el8.s390x.rpm<^slop-debugsource-7.6-5.el8.s390x.rpm;^slop-debuginfo-7.6-5.el8.s390x.rpm7^libslopy-debuginfo-7.6-5.el8.s390x.rpmB^slop-7.6-5.el8.x86_64.rpm6^libslopy-7.6-5.el8.x86_64.rpm8^libslopy-devel-7.6-5.el8.x86_64.rpm<^slop-debugsource-7.6-5.el8.x86_64.rpm;^slop-debuginfo-7.6-5.el8.x86_64.rpm7^libslopy-debuginfo-7.6-5.el8.x86_64.rpm<G LBbugfixpython-msldap-0.2.13-1.el8S8https://bugzilla.redhat.com/show_bug.cgi?id=18150021815002python-msldap-0.2.13 is available5Npython-msldap-0.2.13-1.el8.src.rpmJNpython3-msldap-0.2.13-1.el8.noarch.rpm5Npython-msldap-0.2.13-1.el8.src.rpmJNpython3-msldap-0.2.13-1.el8.noarch.rpm63 PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixR-3.6.1-1.el8 R-rpm-macros-1.1.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17272811727281R-3.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17447231744723R-devel requires R-rpm-macros7xulibRmath-3.6.1-1.el8.s390x.rpmuR-3.6.1-1.el8.src.rpmxulibRmath-3.6.1-1.el8.aarch64.rpmuR-core-devel-3.6.1-1.el8.aarch64.rpmzulibRmath-devel-3.6.1-1.el8.aarch64.rpmuR-core-debuginfo-3.6.1-1.el8.aarch64.rpmuR-debugsource-3.6.1-1.el8.aarch64.rpmuR-java-3.6.1-1.el8.aarch64.rpmuR-3.6.1-1.el8.aarch64.rpmuR-core-3.6.1-1.el8.aarch64.rpmuR-debuginfo-3.6.1-1.el8.aarch64.rpmuR-devel-3.6.1-1.el8.aarch64.rpmyulibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmuR-java-devel-3.6.1-1.el8.aarch64.rpm{ulibRmath-static-3.6.1-1.el8.aarch64.rpmuR-core-devel-3.6.1-1.el8.ppc64le.rpmuR-java-devel-3.6.1-1.el8.ppc64le.rpmuR-3.6.1-1.el8.ppc64le.rpmuR-java-3.6.1-1.el8.ppc64le.rpmuR-core-3.6.1-1.el8.ppc64le.rpmuR-core-debuginfo-3.6.1-1.el8.ppc64le.rpmyulibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpmzulibRmath-devel-3.6.1-1.el8.ppc64le.rpmuR-debuginfo-3.6.1-1.el8.ppc64le.rpmuR-devel-3.6.1-1.el8.ppc64le.rpmxulibRmath-3.6.1-1.el8.ppc64le.rpm{ulibRmath-static-3.6.1-1.el8.ppc64le.rpmuR-debugsource-3.6.1-1.el8.ppc64le.rpmuR-core-3.6.1-1.el8.s390x.rpm{ulibRmath-static-3.6.1-1.el8.s390x.rpmuR-3.6.1-1.el8.s390x.rpmyulibRmath-debuginfo-3.6.1-1.el8.s390x.rpmuR-java-3.6.1-1.el8.s390x.rpmuR-core-debuginfo-3.6.1-1.el8.s390x.rpmuR-debugsource-3.6.1-1.el8.s390x.rpmuR-core-devel-3.6.1-1.el8.s390x.rpmzulibRmath-devel-3.6.1-1.el8.s390x.rpmuR-devel-3.6.1-1.el8.s390x.rpmuR-java-devel-3.6.1-1.el8.s390x.rpmuR-debuginfo-3.6.1-1.el8.s390x.rpmzulibRmath-devel-3.6.1-1.el8.x86_64.rpmuR-3.6.1-1.el8.x86_64.rpmuR-java-3.6.1-1.el8.x86_64.rpmuR-devel-3.6.1-1.el8.x86_64.rpmuR-core-devel-3.6.1-1.el8.x86_64.rpmxulibRmath-3.6.1-1.el8.x86_64.rpm{ulibRmath-static-3.6.1-1.el8.x86_64.rpmuR-java-devel-3.6.1-1.el8.x86_64.rpmuR-debugsource-3.6.1-1.el8.x86_64.rpmuR-debuginfo-3.6.1-1.el8.x86_64.rpmuR-core-debuginfo-3.6.1-1.el8.x86_64.rpmyulibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmuR-core-3.6.1-1.el8.x86_64.rpmb1R-rpm-macros-1.1.0-2.el8.src.rpmb1R-rpm-macros-1.1.0-2.el8.noarch.rpm7xulibRmath-3.6.1-1.el8.s390x.rpmuR-3.6.1-1.el8.src.rpmxulibRmath-3.6.1-1.el8.aarch64.rpmuR-core-devel-3.6.1-1.el8.aarch64.rpmzulibRmath-devel-3.6.1-1.el8.aarch64.rpmuR-core-debuginfo-3.6.1-1.el8.aarch64.rpmuR-debugsource-3.6.1-1.el8.aarch64.rpmuR-java-3.6.1-1.el8.aarch64.rpmuR-3.6.1-1.el8.aarch64.rpmuR-core-3.6.1-1.el8.aarch64.rpmuR-debuginfo-3.6.1-1.el8.aarch64.rpmuR-devel-3.6.1-1.el8.aarch64.rpmyulibRmath-debuginfo-3.6.1-1.el8.aarch64.rpmuR-java-devel-3.6.1-1.el8.aarch64.rpm{ulibRmath-static-3.6.1-1.el8.aarch64.rpmuR-core-devel-3.6.1-1.el8.ppc64le.rpmuR-java-devel-3.6.1-1.el8.ppc64le.rpmuR-3.6.1-1.el8.ppc64le.rpmuR-java-3.6.1-1.el8.ppc64le.rpmuR-core-3.6.1-1.el8.ppc64le.rpmuR-core-debuginfo-3.6.1-1.el8.ppc64le.rpmyulibRmath-debuginfo-3.6.1-1.el8.ppc64le.rpmzulibRmath-devel-3.6.1-1.el8.ppc64le.rpmuR-debuginfo-3.6.1-1.el8.ppc64le.rpmuR-devel-3.6.1-1.el8.ppc64le.rpmxulibRmath-3.6.1-1.el8.ppc64le.rpm{ulibRmath-static-3.6.1-1.el8.ppc64le.rpmuR-debugsource-3.6.1-1.el8.ppc64le.rpmuR-core-3.6.1-1.el8.s390x.rpm{ulibRmath-static-3.6.1-1.el8.s390x.rpmuR-3.6.1-1.el8.s390x.rpmyulibRmath-debuginfo-3.6.1-1.el8.s390x.rpmuR-java-3.6.1-1.el8.s390x.rpmuR-core-debuginfo-3.6.1-1.el8.s390x.rpmuR-debugsource-3.6.1-1.el8.s390x.rpmuR-core-devel-3.6.1-1.el8.s390x.rpmzulibRmath-devel-3.6.1-1.el8.s390x.rpmuR-devel-3.6.1-1.el8.s390x.rpmuR-java-devel-3.6.1-1.el8.s390x.rpmuR-debuginfo-3.6.1-1.el8.s390x.rpmzulibRmath-devel-3.6.1-1.el8.x86_64.rpmuR-3.6.1-1.el8.x86_64.rpmuR-java-3.6.1-1.el8.x86_64.rpmuR-devel-3.6.1-1.el8.x86_64.rpmuR-core-devel-3.6.1-1.el8.x86_64.rpmxulibRmath-3.6.1-1.el8.x86_64.rpm{ulibRmath-static-3.6.1-1.el8.x86_64.rpmuR-java-devel-3.6.1-1.el8.x86_64.rpmuR-debugsource-3.6.1-1.el8.x86_64.rpmuR-debuginfo-3.6.1-1.el8.x86_64.rpmuR-core-debuginfo-3.6.1-1.el8.x86_64.rpmyulibRmath-debuginfo-3.6.1-1.el8.x86_64.rpmuR-core-3.6.1-1.el8.x86_64.rpmb1R-rpm-macros-1.1.0-2.el8.src.rpmb1R-rpm-macros-1.1.0-2.el8.noarch.rpm: VBnewpackagepython-mypy_extensions-0.4.3-8.el84https://bugzilla.redhat.com/show_bug.cgi?id=19094231909423Please build python-mypy_extensions for EPEL;python-mypy_extensions-0.4.3-8.el8.src.rpmPpython3-mypy_extensions-0.4.3-8.el8.noarch.rpm;python-mypy_extensions-0.4.3-8.el8.src.rpmPpython3-mypy_extensions-0.4.3-8.el8.noarch.rpm< ZBBnewpackagepython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8R4https://bugzilla.redhat.com/show_bug.cgi?id=18428861842886Please create python-junit_xml for EPEL8|Epython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpmyEpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmEpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm|Epython-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.src.rpmyEpython2-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpmEpython3-junit_xml-1.9-1.20210114gitba89b41.20210114gitba89b41.el8.noarch.rpm؜d: /_BBBBBBBBBBBBBBnewpackagexsel-1.2.0-26.el86 RGxsel-1.2.0-26.el8.src.rpm(Gxsel-debugsource-1.2.0-26.el8.aarch64.rpmRGxsel-1.2.0-26.el8.aarch64.rpm'Gxsel-debuginfo-1.2.0-26.el8.aarch64.rpmRGxsel-1.2.0-26.el8.ppc64le.rpm(Gxsel-debugsource-1.2.0-26.el8.ppc64le.rpm'Gxsel-debuginfo-1.2.0-26.el8.ppc64le.rpm(Gxsel-debugsource-1.2.0-26.el8.s390x.rpm'Gxsel-debuginfo-1.2.0-26.el8.s390x.rpmRGxsel-1.2.0-26.el8.s390x.rpmRGxsel-1.2.0-26.el8.x86_64.rpm(Gxsel-debugsource-1.2.0-26.el8.x86_64.rpm'Gxsel-debuginfo-1.2.0-26.el8.x86_64.rpm RGxsel-1.2.0-26.el8.src.rpm(Gxsel-debugsource-1.2.0-26.el8.aarch64.rpmRGxsel-1.2.0-26.el8.aarch64.rpm'Gxsel-debuginfo-1.2.0-26.el8.aarch64.rpmRGxsel-1.2.0-26.el8.ppc64le.rpm(Gxsel-debugsource-1.2.0-26.el8.ppc64le.rpm'Gxsel-debuginfo-1.2.0-26.el8.ppc64le.rpm(Gxsel-debugsource-1.2.0-26.el8.s390x.rpm'Gxsel-debuginfo-1.2.0-26.el8.s390x.rpmRGxsel-1.2.0-26.el8.s390x.rpmRGxsel-1.2.0-26.el8.x86_64.rpm(Gxsel-debugsource-1.2.0-26.el8.x86_64.rpm'Gxsel-debuginfo-1.2.0-26.el8.x86_64.rpm@ 3pBnewpackagepython-pytest-multihost-3.0-10.el8https://bugzilla.redhat.com/show_bug.cgi?id=18235841823584Request to add python-pytest-multihost to EPELTpython-pytest-multihost-3.0-10.el8.src.rpmcpython3-pytest-multihost-3.0-10.el8.noarch.rpmTpython-pytest-multihost-3.0-10.el8.src.rpmcpython3-pytest-multihost-3.0-10.el8.noarch.rpm6n 7tBunspecifiedperl-Data-Dumper-Names-0.03-32.el87&#eperl-Data-Dumper-Names-0.03-32.el8.src.rpm#eperl-Data-Dumper-Names-0.03-32.el8.noarch.rpm#eperl-Data-Dumper-Names-0.03-32.el8.src.rpm#eperl-Data-Dumper-Names-0.03-32.el8.noarch.rpmk xBBBBBBBBBBBBBBBBBBBBnewpackageperl-File-FcntlLock-0.22-16.el8 perl-Mail-Box-3.008-1.el8 perl-Object-Realize-Later-0.21-7.el8]Operl-File-FcntlLock-0.22-16.el8.src.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpmperl-File-FcntlLock-0.22-16.el8.aarch64.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.s390x.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpmperl-File-FcntlLock-0.22-16.el8.x86_64.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm~Bperl-Mail-Box-3.008-1.el8.src.rpm~Bperl-Mail-Box-3.008-1.el8.noarch.rpmk-perl-Object-Realize-Later-0.21-7.el8.src.rpmk-perl-Object-Realize-Later-0.21-7.el8.noarch.rpmperl-File-FcntlLock-0.22-16.el8.src.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.aarch64.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.aarch64.rpmperl-File-FcntlLock-0.22-16.el8.aarch64.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.ppc64le.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.ppc64le.rpmperl-File-FcntlLock-0.22-16.el8.s390x.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.s390x.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.s390x.rpm)perl-File-FcntlLock-debuginfo-0.22-16.el8.x86_64.rpmperl-File-FcntlLock-0.22-16.el8.x86_64.rpm*perl-File-FcntlLock-debugsource-0.22-16.el8.x86_64.rpm~Bperl-Mail-Box-3.008-1.el8.src.rpm~Bperl-Mail-Box-3.008-1.el8.noarch.rpmk-perl-Object-Realize-Later-0.21-7.el8.src.rpmk-perl-Object-Realize-Later-0.21-7.el8.noarch.rpm"E OBBBBBBBBBBBBBBunspecifiedslowhttptest-1.8.2-1.el8,%https://bugzilla.redhat.com/show_bug.cgi?id=18724611872461slowhttptest: 1.8.2 release Cfslowhttptest-1.8.2-1.el8.src.rpmCfslowhttptest-1.8.2-1.el8.aarch64.rpm>fslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmCfslowhttptest-1.8.2-1.el8.ppc64le.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpm>fslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmCfslowhttptest-1.8.2-1.el8.s390x.rpm>fslowhttptest-debugsource-1.8.2-1.el8.s390x.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmCfslowhttptest-1.8.2-1.el8.x86_64.rpm>fslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpm Cfslowhttptest-1.8.2-1.el8.src.rpmCfslowhttptest-1.8.2-1.el8.aarch64.rpm>fslowhttptest-debugsource-1.8.2-1.el8.aarch64.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.aarch64.rpmCfslowhttptest-1.8.2-1.el8.ppc64le.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.ppc64le.rpm>fslowhttptest-debugsource-1.8.2-1.el8.ppc64le.rpmCfslowhttptest-1.8.2-1.el8.s390x.rpm>fslowhttptest-debugsource-1.8.2-1.el8.s390x.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.s390x.rpmCfslowhttptest-1.8.2-1.el8.x86_64.rpm>fslowhttptest-debugsource-1.8.2-1.el8.x86_64.rpm=fslowhttptest-debuginfo-1.8.2-1.el8.x86_64.rpmUA 1`BBBBBBBBBBBBBBBunspecifiedrubygem-ffi-1.10.0-3.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17843401784340RFE - build a rubygem-ffi for EPEL8prubygem-ffi-1.10.0-3.el8.src.rpmprubygem-ffi-debugsource-1.10.0-3.el8.aarch64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.aarch64.rpmprubygem-ffi-1.10.0-3.el8.aarch64.rpmKprubygem-ffi-doc-1.10.0-3.el8.noarch.rpmprubygem-ffi-debugsource-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.s390x.rpmprubygem-ffi-debugsource-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debugsource-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.x86_64.rpmprubygem-ffi-1.10.0-3.el8.src.rpmprubygem-ffi-debugsource-1.10.0-3.el8.aarch64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.aarch64.rpmprubygem-ffi-1.10.0-3.el8.aarch64.rpmKprubygem-ffi-doc-1.10.0-3.el8.noarch.rpmprubygem-ffi-debugsource-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.ppc64le.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.s390x.rpmprubygem-ffi-debugsource-1.10.0-3.el8.s390x.rpmprubygem-ffi-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debugsource-1.10.0-3.el8.x86_64.rpmprubygem-ffi-debuginfo-1.10.0-3.el8.x86_64.rpmlp rBBBBBBBBBBBBBBBBBBBunspecifiedrocksdb-6.26.1-3.el8d<https://bugzilla.redhat.com/show_bug.cgi?id=20584482058448rocksdb: rebuild for gflags update in c8sarocksdb-6.26.1-3.el8.src.rpmarocksdb-6.26.1-3.el8.aarch64.rpmXrocksdb-devel-6.26.1-3.el8.aarch64.rpmWrocksdb-debugsource-6.26.1-3.el8.aarch64.rpmVrocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmarocksdb-6.26.1-3.el8.ppc64le.rpmXrocksdb-devel-6.26.1-3.el8.ppc64le.rpmWrocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmVrocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmarocksdb-6.26.1-3.el8.s390x.rpmXrocksdb-devel-6.26.1-3.el8.s390x.rpmWrocksdb-debugsource-6.26.1-3.el8.s390x.rpmVrocksdb-debuginfo-6.26.1-3.el8.s390x.rpmarocksdb-6.26.1-3.el8.x86_64.rpmXrocksdb-devel-6.26.1-3.el8.x86_64.rpmWrocksdb-debugsource-6.26.1-3.el8.x86_64.rpmVrocksdb-debuginfo-6.26.1-3.el8.x86_64.rpmarocksdb-6.26.1-3.el8.src.rpmarocksdb-6.26.1-3.el8.aarch64.rpmXrocksdb-devel-6.26.1-3.el8.aarch64.rpmWrocksdb-debugsource-6.26.1-3.el8.aarch64.rpmVrocksdb-debuginfo-6.26.1-3.el8.aarch64.rpmarocksdb-6.26.1-3.el8.ppc64le.rpmXrocksdb-devel-6.26.1-3.el8.ppc64le.rpmWrocksdb-debugsource-6.26.1-3.el8.ppc64le.rpmVrocksdb-debuginfo-6.26.1-3.el8.ppc64le.rpmarocksdb-6.26.1-3.el8.s390x.rpmXrocksdb-devel-6.26.1-3.el8.s390x.rpmWrocksdb-debugsource-6.26.1-3.el8.s390x.rpmVrocksdb-debuginfo-6.26.1-3.el8.s390x.rpmarocksdb-6.26.1-3.el8.x86_64.rpmXrocksdb-devel-6.26.1-3.el8.x86_64.rpmWrocksdb-debugsource-6.26.1-3.el8.x86_64.rpmVrocksdb-debuginfo-6.26.1-3.el8.x86_64.rpm? HBBBBBBBBBBBBBBBBBBBbugfixlibbinio-1.5-1.el86 Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18009051800905update to fix off-by-one error in binisstream, libbinio fails to use memoryobjectsu|libbinio-1.5-1.el8.s390x.rpmu|libbinio-1.5-1.el8.src.rpmu|libbinio-1.5-1.el8.aarch64.rpmj|libbinio-devel-1.5-1.el8.aarch64.rpmi|libbinio-debugsource-1.5-1.el8.aarch64.rpmh|libbinio-debuginfo-1.5-1.el8.aarch64.rpmu|libbinio-1.5-1.el8.ppc64le.rpmj|libbinio-devel-1.5-1.el8.ppc64le.rpmi|libbinio-debugsource-1.5-1.el8.ppc64le.rpmh|libbinio-debuginfo-1.5-1.el8.ppc64le.rpmj|libbinio-devel-1.5-1.el8.s390x.rpmi|libbinio-debugsource-1.5-1.el8.s390x.rpmh|libbinio-debuginfo-1.5-1.el8.s390x.rpmu|libbinio-1.5-1.el8.x86_64.rpmj|libbinio-devel-1.5-1.el8.x86_64.rpmi|libbinio-debugsource-1.5-1.el8.x86_64.rpmh|libbinio-debuginfo-1.5-1.el8.x86_64.rpmu|libbinio-1.5-1.el8.s390x.rpmu|libbinio-1.5-1.el8.src.rpmu|libbinio-1.5-1.el8.aarch64.rpmj|libbinio-devel-1.5-1.el8.aarch64.rpmi|libbinio-debugsource-1.5-1.el8.aarch64.rpmh|libbinio-debuginfo-1.5-1.el8.aarch64.rpmu|libbinio-1.5-1.el8.ppc64le.rpmj|libbinio-devel-1.5-1.el8.ppc64le.rpmi|libbinio-debugsource-1.5-1.el8.ppc64le.rpmh|libbinio-debuginfo-1.5-1.el8.ppc64le.rpmj|libbinio-devel-1.5-1.el8.s390x.rpmi|libbinio-debugsource-1.5-1.el8.s390x.rpmh|libbinio-debuginfo-1.5-1.el8.s390x.rpmu|libbinio-1.5-1.el8.x86_64.rpmj|libbinio-devel-1.5-1.el8.x86_64.rpmi|libbinio-debugsource-1.5-1.el8.x86_64.rpmh|libbinio-debuginfo-1.5-1.el8.x86_64.rpmi> !^Bnewpackageperl-LWP-Online-1.08-29.el8znhttps://bugzilla.redhat.com/show_bug.cgi?id=19197321919732Please build perl-LWP-Online for EPEL 8cperl-LWP-Online-1.08-29.el8.src.rpmcperl-LWP-Online-1.08-29.el8.noarch.rpmcperl-LWP-Online-1.08-29.el8.src.rpmcperl-LWP-Online-1.08-29.el8.noarch.rpmf` 2bBBBBBBBBBBBBBBnewpackageup-imapproxy-1.2.8-0.17.20171022svn14722.el8h ZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpm ZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.src.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.aarch64.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.ppc64le.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.s390x.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.s390x.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.s390x.rpmZRup-imapproxy-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmbRup-imapproxy-debugsource-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmaRup-imapproxy-debuginfo-1.2.8-0.17.20171022svn14722.el8.x86_64.rpmF, 6sBnewpackagepython-tambo-0.4.0-14.el8x\ python-tambo-0.4.0-14.el8.src.rpml python3-tambo-0.4.0-14.el8.noarch.rpm\ python-tambo-0.4.0-14.el8.src.rpml python3-tambo-0.4.0-14.el8.noarch.rpm6  wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpython-Bottleneck-1.2.1-13.el8 python-numpydoc-0.9.2-1.el8 python-pandas-0.25.3-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17507311750731python-Bottleneck-1.2.1-13.el8.src.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpmrpython3-Bottleneck-1.2.1-13.el8.aarch64.rpmpython-Bottleneck-doc-1.2.1-13.el8.noarch.rpmrpython3-Bottleneck-1.2.1-13.el8.ppc64le.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpmrpython3-Bottleneck-1.2.1-13.el8.s390x.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpmrpython3-Bottleneck-1.2.1-13.el8.x86_64.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmYpython-numpydoc-0.9.2-1.el8.src.rpmipython3-numpydoc-0.9.2-1.el8.noarch.rpmkpython-pandas-0.25.3-1.el8.src.rpm python3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpm python3-pandas-0.25.3-1.el8.aarch64.rpm,python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm,python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpm python3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpm python3-pandas-0.25.3-1.el8.ppc64le.rpm python3-pandas-0.25.3-1.el8.s390x.rpm,python-pandas-debugsource-0.25.3-1.el8.s390x.rpm python3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm,python-pandas-debugsource-0.25.3-1.el8.x86_64.rpm python3-pandas-0.25.3-1.el8.x86_64.rpm python3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpmpython-Bottleneck-1.2.1-13.el8.src.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.aarch64.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.aarch64.rpmrpython3-Bottleneck-1.2.1-13.el8.aarch64.rpmpython-Bottleneck-doc-1.2.1-13.el8.noarch.rpmrpython3-Bottleneck-1.2.1-13.el8.ppc64le.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.ppc64le.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.ppc64le.rpmrpython3-Bottleneck-1.2.1-13.el8.s390x.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.s390x.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.s390x.rpmspython3-Bottleneck-debuginfo-1.2.1-13.el8.x86_64.rpmrpython3-Bottleneck-1.2.1-13.el8.x86_64.rpm|python-Bottleneck-debugsource-1.2.1-13.el8.x86_64.rpmYpython-numpydoc-0.9.2-1.el8.src.rpmipython3-numpydoc-0.9.2-1.el8.noarch.rpmkpython-pandas-0.25.3-1.el8.src.rpm python3-pandas-debuginfo-0.25.3-1.el8.aarch64.rpm python3-pandas-0.25.3-1.el8.aarch64.rpm,python-pandas-debugsource-0.25.3-1.el8.aarch64.rpm,python-pandas-debugsource-0.25.3-1.el8.ppc64le.rpm python3-pandas-debuginfo-0.25.3-1.el8.ppc64le.rpm python3-pandas-0.25.3-1.el8.ppc64le.rpm python3-pandas-0.25.3-1.el8.s390x.rpm,python-pandas-debugsource-0.25.3-1.el8.s390x.rpm python3-pandas-debuginfo-0.25.3-1.el8.s390x.rpm,python-pandas-debugsource-0.25.3-1.el8.x86_64.rpm python3-pandas-0.25.3-1.el8.x86_64.rpm python3-pandas-debuginfo-0.25.3-1.el8.x86_64.rpmm !^Bnewpackageperl-IRI-0.009-5.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=17688061768806perl-IRI for EL8R?perl-IRI-0.009-5.el8.src.rpmR?perl-IRI-0.009-5.el8.noarch.rpmR?perl-IRI-0.009-5.el8.src.rpmR?perl-IRI-0.009-5.el8.noarch.rpm =plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpm==plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpms=plasma-discover-5.22.5-2.el8.ppc64le.rpmA=plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmF=plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmC=plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpm?=plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmJ=plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpm>=plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpm==plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpms=plasma-discover-5.22.5-2.el8.s390x.rpmA=plasma-discover-libs-5.22.5-2.el8.s390x.rpmF=plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmC=plasma-discover-notifier-5.22.5-2.el8.s390x.rpm?=plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmJ=plasma-discover-snap-5.22.5-2.el8.s390x.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpm>=plasma-discover-debugsource-5.22.5-2.el8.s390x.rpm==plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpms=plasma-discover-5.22.5-2.el8.x86_64.rpmA=plasma-discover-libs-5.22.5-2.el8.x86_64.rpmF=plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmC=plasma-discover-notifier-5.22.5-2.el8.x86_64.rpm?=plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmJ=plasma-discover-snap-5.22.5-2.el8.x86_64.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpm>=plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpm==plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm-9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm+9libkworkspace5-5.23.3-2.el8.aarch64.rpm59plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm09plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm19plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm/9sddm-breeze-5.23.3-2.el8.noarch.rpm79plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmc9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm-9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm+9libkworkspace5-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmc9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm-9plasma-workspace-common-5.23.3-2.el8.s390x.rpm+9libkworkspace5-5.23.3-2.el8.s390x.rpm59plasma-workspace-libs-5.23.3-2.el8.s390x.rpm09plasma-workspace-devel-5.23.3-2.el8.s390x.rpm19plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm79plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmc9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm-9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm+9libkworkspace5-5.23.3-2.el8.x86_64.rpm59plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm09plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm19plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm79plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmc9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-5.23.3-2.el8.src.rpm9kdeplasma-addons-5.23.3-2.el8.aarch64.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.aarch64.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.aarch64.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.aarch64.rpm9kdeplasma-addons-5.23.3-2.el8.ppc64le.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.ppc64le.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.ppc64le.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.ppc64le.rpm9kdeplasma-addons-5.23.3-2.el8.s390x.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.s390x.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.s390x.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.s390x.rpm9kdeplasma-addons-5.23.3-2.el8.x86_64.rpm*9kdeplasma-addons-devel-5.23.3-2.el8.x86_64.rpm)9kdeplasma-addons-debugsource-5.23.3-2.el8.x86_64.rpm(9kdeplasma-addons-debuginfo-5.23.3-2.el8.x86_64.rpmKikf5-knewstuff-5.88.0-2.el8.src.rpmKikf5-knewstuff-5.88.0-2.el8.aarch64.rpm&ikf5-knewstuff-devel-5.88.0-2.el8.aarch64.rpm%ikf5-knewstuff-debugsource-5.88.0-2.el8.aarch64.rpm$ikf5-knewstuff-debuginfo-5.88.0-2.el8.aarch64.rpmKikf5-knewstuff-5.88.0-2.el8.ppc64le.rpm&ikf5-knewstuff-devel-5.88.0-2.el8.ppc64le.rpm%ikf5-knewstuff-debugsource-5.88.0-2.el8.ppc64le.rpm$ikf5-knewstuff-debuginfo-5.88.0-2.el8.ppc64le.rpmKikf5-knewstuff-5.88.0-2.el8.s390x.rpm&ikf5-knewstuff-devel-5.88.0-2.el8.s390x.rpm%ikf5-knewstuff-debugsource-5.88.0-2.el8.s390x.rpm$ikf5-knewstuff-debuginfo-5.88.0-2.el8.s390x.rpmKikf5-knewstuff-5.88.0-2.el8.x86_64.rpm&ikf5-knewstuff-devel-5.88.0-2.el8.x86_64.rpm%ikf5-knewstuff-debugsource-5.88.0-2.el8.x86_64.rpm$ikf5-knewstuff-debuginfo-5.88.0-2.el8.x86_64.rpms=plasma-discover-5.22.5-2.el8.src.rpms=plasma-discover-5.22.5-2.el8.aarch64.rpmA=plasma-discover-libs-5.22.5-2.el8.aarch64.rpmF=plasma-discover-packagekit-5.22.5-2.el8.aarch64.rpmC=plasma-discover-notifier-5.22.5-2.el8.aarch64.rpm?=plasma-discover-flatpak-5.22.5-2.el8.aarch64.rpmJ=plasma-discover-snap-5.22.5-2.el8.aarch64.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.aarch64.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.aarch64.rpm>=plasma-discover-debugsource-5.22.5-2.el8.aarch64.rpm==plasma-discover-debuginfo-5.22.5-2.el8.aarch64.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.aarch64.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.aarch64.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.aarch64.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.aarch64.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.aarch64.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.aarch64.rpms=plasma-discover-5.22.5-2.el8.ppc64le.rpmA=plasma-discover-libs-5.22.5-2.el8.ppc64le.rpmF=plasma-discover-packagekit-5.22.5-2.el8.ppc64le.rpmC=plasma-discover-notifier-5.22.5-2.el8.ppc64le.rpm?=plasma-discover-flatpak-5.22.5-2.el8.ppc64le.rpmJ=plasma-discover-snap-5.22.5-2.el8.ppc64le.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.ppc64le.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.ppc64le.rpm>=plasma-discover-debugsource-5.22.5-2.el8.ppc64le.rpm==plasma-discover-debuginfo-5.22.5-2.el8.ppc64le.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.ppc64le.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.ppc64le.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.ppc64le.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.ppc64le.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.ppc64le.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.ppc64le.rpms=plasma-discover-5.22.5-2.el8.s390x.rpmA=plasma-discover-libs-5.22.5-2.el8.s390x.rpmF=plasma-discover-packagekit-5.22.5-2.el8.s390x.rpmC=plasma-discover-notifier-5.22.5-2.el8.s390x.rpm?=plasma-discover-flatpak-5.22.5-2.el8.s390x.rpmJ=plasma-discover-snap-5.22.5-2.el8.s390x.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.s390x.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.s390x.rpm>=plasma-discover-debugsource-5.22.5-2.el8.s390x.rpm==plasma-discover-debuginfo-5.22.5-2.el8.s390x.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.s390x.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.s390x.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.s390x.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.s390x.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.s390x.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.s390x.rpms=plasma-discover-5.22.5-2.el8.x86_64.rpmA=plasma-discover-libs-5.22.5-2.el8.x86_64.rpmF=plasma-discover-packagekit-5.22.5-2.el8.x86_64.rpmC=plasma-discover-notifier-5.22.5-2.el8.x86_64.rpm?=plasma-discover-flatpak-5.22.5-2.el8.x86_64.rpmJ=plasma-discover-snap-5.22.5-2.el8.x86_64.rpmE=plasma-discover-offline-updates-5.22.5-2.el8.x86_64.rpmH=plasma-discover-rpm-ostree-5.22.5-2.el8.x86_64.rpm>=plasma-discover-debugsource-5.22.5-2.el8.x86_64.rpm==plasma-discover-debuginfo-5.22.5-2.el8.x86_64.rpmB=plasma-discover-libs-debuginfo-5.22.5-2.el8.x86_64.rpmG=plasma-discover-packagekit-debuginfo-5.22.5-2.el8.x86_64.rpmD=plasma-discover-notifier-debuginfo-5.22.5-2.el8.x86_64.rpm@=plasma-discover-flatpak-debuginfo-5.22.5-2.el8.x86_64.rpmK=plasma-discover-snap-debuginfo-5.22.5-2.el8.x86_64.rpmI=plasma-discover-rpm-ostree-debuginfo-5.22.5-2.el8.x86_64.rpm9plasma-workspace-5.23.3-2.el8.src.rpm9plasma-workspace-5.23.3-2.el8.aarch64.rpm-9plasma-workspace-common-5.23.3-2.el8.aarch64.rpm+9libkworkspace5-5.23.3-2.el8.aarch64.rpm59plasma-workspace-libs-5.23.3-2.el8.aarch64.rpm09plasma-workspace-devel-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-doc-5.23.3-2.el8.noarch.rpm19plasma-workspace-geolocation-5.23.3-2.el8.aarch64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.aarch64.rpm/9sddm-breeze-5.23.3-2.el8.noarch.rpm79plasma-workspace-wayland-5.23.3-2.el8.aarch64.rpmc9plasma-workspace-x11-5.23.3-2.el8.aarch64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.aarch64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.aarch64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.aarch64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.aarch64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.aarch64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.aarch64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.aarch64.rpm9plasma-workspace-5.23.3-2.el8.ppc64le.rpm-9plasma-workspace-common-5.23.3-2.el8.ppc64le.rpm+9libkworkspace5-5.23.3-2.el8.ppc64le.rpm59plasma-workspace-libs-5.23.3-2.el8.ppc64le.rpm09plasma-workspace-devel-5.23.3-2.el8.ppc64le.rpm19plasma-workspace-geolocation-5.23.3-2.el8.ppc64le.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.ppc64le.rpm79plasma-workspace-wayland-5.23.3-2.el8.ppc64le.rpmc9plasma-workspace-x11-5.23.3-2.el8.ppc64le.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.ppc64le.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.ppc64le.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.ppc64le.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.ppc64le.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.ppc64le.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.ppc64le.rpm9plasma-workspace-5.23.3-2.el8.s390x.rpm-9plasma-workspace-common-5.23.3-2.el8.s390x.rpm+9libkworkspace5-5.23.3-2.el8.s390x.rpm59plasma-workspace-libs-5.23.3-2.el8.s390x.rpm09plasma-workspace-devel-5.23.3-2.el8.s390x.rpm19plasma-workspace-geolocation-5.23.3-2.el8.s390x.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.s390x.rpm79plasma-workspace-wayland-5.23.3-2.el8.s390x.rpmc9plasma-workspace-x11-5.23.3-2.el8.s390x.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.s390x.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.s390x.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.s390x.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.s390x.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.s390x.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.s390x.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.s390x.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.s390x.rpm9plasma-workspace-5.23.3-2.el8.x86_64.rpm-9plasma-workspace-common-5.23.3-2.el8.x86_64.rpm+9libkworkspace5-5.23.3-2.el8.x86_64.rpm59plasma-workspace-libs-5.23.3-2.el8.x86_64.rpm09plasma-workspace-devel-5.23.3-2.el8.x86_64.rpm19plasma-workspace-geolocation-5.23.3-2.el8.x86_64.rpm39plasma-workspace-geolocation-libs-5.23.3-2.el8.x86_64.rpm79plasma-workspace-wayland-5.23.3-2.el8.x86_64.rpmc9plasma-workspace-x11-5.23.3-2.el8.x86_64.rpm/9plasma-workspace-debugsource-5.23.3-2.el8.x86_64.rpm.9plasma-workspace-debuginfo-5.23.3-2.el8.x86_64.rpm,9libkworkspace5-debuginfo-5.23.3-2.el8.x86_64.rpm69plasma-workspace-libs-debuginfo-5.23.3-2.el8.x86_64.rpm29plasma-workspace-geolocation-debuginfo-5.23.3-2.el8.x86_64.rpm49plasma-workspace-geolocation-libs-debuginfo-5.23.3-2.el8.x86_64.rpm89plasma-workspace-wayland-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-workspace-x11-debuginfo-5.23.3-2.el8.x86_64.rpmi5 FBBBBBBBBBBBBBBBBBBBnewpackageyubico-piv-tool-2.2.0-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=19183621918362yubico-piv-tool-2.2.0 is availablee8yubico-piv-tool-2.2.0-1.el8.src.rpme8yubico-piv-tool-2.2.0-1.el8.aarch64.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.aarch64.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.aarch64.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.aarch64.rpme8yubico-piv-tool-2.2.0-1.el8.ppc64le.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.ppc64le.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.ppc64le.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.ppc64le.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.s390x.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.s390x.rpme8yubico-piv-tool-2.2.0-1.el8.s390x.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.s390x.rpme8yubico-piv-tool-2.2.0-1.el8.x86_64.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.x86_64.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.x86_64.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.x86_64.rpme8yubico-piv-tool-2.2.0-1.el8.src.rpme8yubico-piv-tool-2.2.0-1.el8.aarch64.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.aarch64.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.aarch64.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.aarch64.rpme8yubico-piv-tool-2.2.0-1.el8.ppc64le.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.ppc64le.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.ppc64le.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.ppc64le.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.s390x.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.s390x.rpme8yubico-piv-tool-2.2.0-1.el8.s390x.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.s390x.rpme8yubico-piv-tool-2.2.0-1.el8.x86_64.rpm\8yubico-piv-tool-devel-2.2.0-1.el8.x86_64.rpm[8yubico-piv-tool-debugsource-2.2.0-1.el8.x86_64.rpmZ8yubico-piv-tool-debuginfo-2.2.0-1.el8.x86_64.rpm/U \Bunspecifiedpreproc-0.5-1.el8K(Ypreproc-0.5-1.el8.src.rpm(Ypreproc-0.5-1.el8.noarch.rpm(Ypreproc-0.5-1.el8.src.rpm(Ypreproc-0.5-1.el8.noarch.rpm)% %`BBBbugfixpurple-telegram-1.4.6-1.el86j*https://bugzilla.redhat.com/show_bug.cgi?id=18829751882975purple-telegram-1.4.6 is available]purple-telegram-1.4.6-1.el8.src.rpm]purple-telegram-1.4.6-1.el8.aarch64.rpm]purple-telegram-1.4.6-1.el8.ppc64le.rpm]purple-telegram-1.4.6-1.el8.x86_64.rpm]purple-telegram-1.4.6-1.el8.src.rpm]purple-telegram-1.4.6-1.el8.aarch64.rpm]purple-telegram-1.4.6-1.el8.ppc64le.rpm]purple-telegram-1.4.6-1.el8.x86_64.rpmH *fBBbugfixpython-minikerberos-0.2.1-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=18088811808881python-minikerberos-0.2.1 is available':python-minikerberos-0.2.1-1.el8.src.rpm8:python3-minikerberos-0.2.1-1.el8.noarch.rpm+:minikerberos-0.2.1-1.el8.noarch.rpm':python-minikerberos-0.2.1-1.el8.src.rpm8:python3-minikerberos-0.2.1-1.el8.noarch.rpm+:minikerberos-0.2.1-1.el8.noarch.rpm6 kBBBBBBBBBBBBBBBBBBBnewpackageconsole-bridge-0.3.2-13.el8H.w console-bridge-0.3.2-13.el8.src.rpmZ console-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmw console-bridge-0.3.2-13.el8.aarch64.rpm\ console-bridge-devel-0.3.2-13.el8.aarch64.rpm[ console-bridge-debugsource-0.3.2-13.el8.aarch64.rpm[ console-bridge-debugsource-0.3.2-13.el8.ppc64le.rpm\ console-bridge-devel-0.3.2-13.el8.ppc64le.rpmZ console-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmw console-bridge-0.3.2-13.el8.ppc64le.rpmZ console-bridge-debuginfo-0.3.2-13.el8.s390x.rpmw console-bridge-0.3.2-13.el8.s390x.rpm\ console-bridge-devel-0.3.2-13.el8.s390x.rpm[ console-bridge-debugsource-0.3.2-13.el8.s390x.rpmZ console-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmw console-bridge-0.3.2-13.el8.x86_64.rpm[ console-bridge-debugsource-0.3.2-13.el8.x86_64.rpm\ console-bridge-devel-0.3.2-13.el8.x86_64.rpmw console-bridge-0.3.2-13.el8.src.rpmZ console-bridge-debuginfo-0.3.2-13.el8.aarch64.rpmw console-bridge-0.3.2-13.el8.aarch64.rpm\ console-bridge-devel-0.3.2-13.el8.aarch64.rpm[ console-bridge-debugsource-0.3.2-13.el8.aarch64.rpm[ console-bridge-debugsource-0.3.2-13.el8.ppc64le.rpm\ console-bridge-devel-0.3.2-13.el8.ppc64le.rpmZ console-bridge-debuginfo-0.3.2-13.el8.ppc64le.rpmw console-bridge-0.3.2-13.el8.ppc64le.rpmZ console-bridge-debuginfo-0.3.2-13.el8.s390x.rpmw console-bridge-0.3.2-13.el8.s390x.rpm\ console-bridge-devel-0.3.2-13.el8.s390x.rpm[ console-bridge-debugsource-0.3.2-13.el8.s390x.rpmZ console-bridge-debuginfo-0.3.2-13.el8.x86_64.rpmw console-bridge-0.3.2-13.el8.x86_64.rpm[ console-bridge-debugsource-0.3.2-13.el8.x86_64.rpm\ console-bridge-devel-0.3.2-13.el8.x86_64.rpm= ABBBBBBBBBBBBBBnewpackagealtermime-0.3.10-21.el8v Z$altermime-0.3.10-21.el8.src.rpm$altermime-debuginfo-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.aarch64.rpm $altermime-debugsource-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.ppc64le.rpm $altermime-debugsource-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.s390x.rpm $altermime-debugsource-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.x86_64.rpm$altermime-debuginfo-0.3.10-21.el8.x86_64.rpm $altermime-debugsource-0.3.10-21.el8.x86_64.rpm Z$altermime-0.3.10-21.el8.src.rpm$altermime-debuginfo-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.aarch64.rpm $altermime-debugsource-0.3.10-21.el8.aarch64.rpmZ$altermime-0.3.10-21.el8.ppc64le.rpm $altermime-debugsource-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.ppc64le.rpm$altermime-debuginfo-0.3.10-21.el8.s390x.rpm $altermime-debugsource-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.s390x.rpmZ$altermime-0.3.10-21.el8.x86_64.rpm$altermime-debuginfo-0.3.10-21.el8.x86_64.rpm $altermime-debugsource-0.3.10-21.el8.x86_64.rpma RBnewpackageperl-MooseX-Types-Path-Class-0.09-10.el8{Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17817521781752Co-maintainer request (to maintain EPEL8 branch)@perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpm@perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpm@perl-MooseX-Types-Path-Class-0.09-10.el8.src.rpm@perl-MooseX-Types-Path-Class-0.09-10.el8.noarch.rpmI> (VBBBBBBBBBBBBBBBBbugfixlivecd-tools-31.0-1.el8D] livecd-tools-31.0-1.el8.src.rpm livecd-tools-31.0-1.el8.aarch64.rpmpython-imgcreate-sysdeps-31.0-1.el8.aarch64.rpm<python3-imgcreate-31.0-1.el8.aarch64.rpm livecd-tools-31.0-1.el8.ppc64le.rpmpython-imgcreate-sysdeps-31.0-1.el8.ppc64le.rpm<python3-imgcreate-31.0-1.el8.ppc64le.rpm livecd-tools-31.0-1.el8.s390x.rpmpython-imgcreate-sysdeps-31.0-1.el8.s390x.rpm<python3-imgcreate-31.0-1.el8.s390x.rpm livecd-tools-31.0-1.el8.x86_64.rpmpython-imgcreate-sysdeps-31.0-1.el8.x86_64.rpm<python3-imgcreate-31.0-1.el8.x86_64.rpmRlivecd-iso-to-mediums-31.0-1.el8.x86_64.rpm livecd-tools-31.0-1.el8.src.rpm livecd-tools-31.0-1.el8.aarch64.rpmpython-imgcreate-sysdeps-31.0-1.el8.aarch64.rpm<python3-imgcreate-31.0-1.el8.aarch64.rpm livecd-tools-31.0-1.el8.ppc64le.rpmpython-imgcreate-sysdeps-31.0-1.el8.ppc64le.rpm<python3-imgcreate-31.0-1.el8.ppc64le.rpm livecd-tools-31.0-1.el8.s390x.rpmpython-imgcreate-sysdeps-31.0-1.el8.s390x.rpm<python3-imgcreate-31.0-1.el8.s390x.rpm livecd-tools-31.0-1.el8.x86_64.rpmpython-imgcreate-sysdeps-31.0-1.el8.x86_64.rpm<python3-imgcreate-31.0-1.el8.x86_64.rpmRlivecd-iso-to-mediums-31.0-1.el8.x86_64.rpm & -iBBenhancementwebsvn-2.7.0-1.el8!Xwebsvn-2.7.0-1.el8.src.rpmXwebsvn-2.7.0-1.el8.noarch.rpm"Xwebsvn-selinux-2.7.0-1.el8.noarch.rpmXwebsvn-2.7.0-1.el8.src.rpmXwebsvn-2.7.0-1.el8.noarch.rpm"Xwebsvn-selinux-2.7.0-1.el8.noarch.rpm 8nBBBBBBBBnewpackagepython-fixtures-3.0.0-19.el8 python-testscenarios-0.5.0-18.el8 python-testtools-2.4.0-3.el81Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17767551776755Package python-testtools for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18158301815830Please branch and build python-fixtures for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18158321815832Please branch and build python-testscenarios for EPEL 8$6python-fixtures-3.0.0-19.el8.src.rpm!6python3-fixtures-3.0.0-19.el8.noarch.rpmg,python-testscenarios-0.5.0-18.el8.src.rpmx,python3-testscenarios-0.5.0-18.el8.noarch.rpmh]python-testtools-2.4.0-3.el8.src.rpmz]python3-testtools-2.4.0-3.el8.noarch.rpmg]python-testtools-doc-2.4.0-3.el8.noarch.rpm$6python-fixtures-3.0.0-19.el8.src.rpm!6python3-fixtures-3.0.0-19.el8.noarch.rpmg,python-testscenarios-0.5.0-18.el8.src.rpmx,python3-testscenarios-0.5.0-18.el8.noarch.rpmh]python-testtools-2.4.0-3.el8.src.rpmz]python3-testtools-2.4.0-3.el8.noarch.rpmg]python-testtools-doc-2.4.0-3.el8.noarch.rpmF root-tree-player-6.30.06-1.el8.aarch64.rpm@root-tree-viewer-6.30.06-1.el8.aarch64.rpmBroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmDroot-unfold-6.30.06-1.el8.aarch64.rpm!root-cli-6.30.06-1.el8.noarch.rpm$root-notebook-6.30.06-1.el8.noarch.rpmQroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpm?root-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpmSroot-gui-webgui6-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-6.30.06-1.el8.aarch64.rpm%root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm+root-graf-primitives-6.30.06-1.el8.aarch64.rpm5root-graf3d-eve7-6.30.06-1.el8.aarch64.rpm>root-gui-browsable-6.30.06-1.el8.aarch64.rpm@root-gui-browserv7-6.30.06-1.el8.aarch64.rpmDroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpm]root-histv7-6.30.06-1.el8.aarch64.rpmYroot-hist-draw-6.30.06-1.el8.aarch64.rpm:root-tree-ntuple-6.30.06-1.el8.aarch64.rpm<root-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpm|root-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpmroot-cling-debuginfo-6.30.06-1.el8.aarch64.rpm7root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpmupython3-root-debuginfo-6.30.06-1.el8.aarch64.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm root-graf-debuginfo-6.30.06-1.el8.aarch64.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpmVroot-hbook-debuginfo-6.30.06-1.el8.aarch64.rpmXroot-hist-debuginfo-6.30.06-1.el8.aarch64.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpm`root-html-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpm root-foam-debuginfo-6.30.06-1.el8.aarch64.rpm root-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmproot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-mlp-debuginfo-6.30.06-1.el8.aarch64.rpm root-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm"root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpm root-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmcroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpm{root-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm-root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpm9root-tree-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpm?root-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpm^root-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-6.30.06-1.el8.ppc64le.rpmroot-core-6.30.06-1.el8.ppc64le.rpm{root-multiproc-6.30.06-1.el8.ppc64le.rpmroot-cling-6.30.06-1.el8.ppc64le.rpm+root-testsupport-6.30.06-1.el8.ppc64le.rpm6root-tpython-6.30.06-1.el8.ppc64le.rpmtpython3-root-6.30.06-1.el8.ppc64le.rpmepython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpmroot-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpmroot-graf-6.30.06-1.el8.ppc64le.rpmroot-graf-asimage-6.30.06-1.el8.ppc64le.rpm!root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm#root-graf-gpad-6.30.06-1.el8.ppc64le.rpm'root-graf-gviz-6.30.06-1.el8.ppc64le.rpm)root-graf-postscript-6.30.06-1.el8.ppc64le.rpm-root-graf-x11-6.30.06-1.el8.ppc64le.rpm/root-graf3d-6.30.06-1.el8.ppc64le.rpm0root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm3root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm7root-graf3d-gl-6.30.06-1.el8.ppc64le.rpm9root-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpm;root-graf3d-x3d-6.30.06-1.el8.ppc64le.rpm=root-gui-6.30.06-1.el8.ppc64le.rpmMroot-gui-html-6.30.06-1.el8.ppc64le.rpmGroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmKroot-gui-ged-6.30.06-1.el8.ppc64le.rpmBroot-gui-builder-6.30.06-1.el8.ppc64le.rpmOroot-gui-recorder-6.30.06-1.el8.ppc64le.rpmUroot-hbook-6.30.06-1.el8.ppc64le.rpmWroot-hist-6.30.06-1.el8.ppc64le.rpm[root-hist-painter-6.30.06-1.el8.ppc64le.rpmroot-spectrum-6.30.06-1.el8.ppc64le.rpmroot-spectrum-painter-6.30.06-1.el8.ppc64le.rpm_root-html-6.30.06-1.el8.ppc64le.rpmaroot-io-6.30.06-1.el8.ppc64le.rpmbroot-io-dcache-6.30.06-1.el8.ppc64le.rpmeroot-io-sql-6.30.06-1.el8.ppc64le.rpmgroot-io-xml-6.30.06-1.el8.ppc64le.rpmiroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpm root-foam-6.30.06-1.el8.ppc64le.rpm root-fftw-6.30.06-1.el8.ppc64le.rpm root-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmkroot-mathcore-6.30.06-1.el8.ppc64le.rpmmroot-mathmore-6.30.06-1.el8.ppc64le.rpmoroot-matrix-6.30.06-1.el8.ppc64le.rpmqroot-minuit-6.30.06-1.el8.ppc64le.rpmsroot-minuit2-6.30.06-1.el8.ppc64le.rpmuroot-mlp-6.30.06-1.el8.ppc64le.rpm root-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpmroot-smatrix-6.30.06-1.el8.ppc64le.rpm!root-splot-6.30.06-1.el8.ppc64le.rpmFroot-unuran-6.30.06-1.el8.ppc64le.rpmHroot-vecops-6.30.06-1.el8.ppc64le.rpmwroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpm}root-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpm~root-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpmroot-net-http-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-6.30.06-1.el8.ppc64le.rpm root-netx-6.30.06-1.el8.ppc64le.rpm root-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm#root-sql-mysql-6.30.06-1.el8.ppc64le.rpm%root-sql-odbc-6.30.06-1.el8.ppc64le.rpm)root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm'root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm,root-tmva-6.30.06-1.el8.ppc64le.rpm0root-tmva-python-6.30.06-1.el8.ppc64le.rpm2root-tmva-r-6.30.06-1.el8.ppc64le.rpm4root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm.root-tmva-gui-6.30.06-1.el8.ppc64le.rpm8root-tree-6.30.06-1.el8.ppc64le.rpm>root-tree-player-6.30.06-1.el8.ppc64le.rpm@root-tree-viewer-6.30.06-1.el8.ppc64le.rpmBroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmDroot-unfold-6.30.06-1.el8.ppc64le.rpmQroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpmSroot-gui-webgui6-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-6.30.06-1.el8.ppc64le.rpm%root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm+root-graf-primitives-6.30.06-1.el8.ppc64le.rpm5root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpm>root-gui-browsable-6.30.06-1.el8.ppc64le.rpm@root-gui-browserv7-6.30.06-1.el8.ppc64le.rpmDroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpm]root-histv7-6.30.06-1.el8.ppc64le.rpmYroot-hist-draw-6.30.06-1.el8.ppc64le.rpm:root-tree-ntuple-6.30.06-1.el8.ppc64le.rpm<root-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpmupython3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpmVroot-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpmXroot-hist-debuginfo-6.30.06-1.el8.ppc64le.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm`root-html-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpm root-foam-debuginfo-6.30.06-1.el8.ppc64le.rpm root-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmproot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmrroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpmvroot-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpm root-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpm root-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-tree-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpm^root-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpmyroot-6.30.06-1.el8.s390x.rpmroot-core-6.30.06-1.el8.s390x.rpm{root-multiproc-6.30.06-1.el8.s390x.rpmroot-cling-6.30.06-1.el8.s390x.rpm+root-testsupport-6.30.06-1.el8.s390x.rpm6root-tpython-6.30.06-1.el8.s390x.rpmtpython3-root-6.30.06-1.el8.s390x.rpmepython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpmroot-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpmroot-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpmroot-graf-6.30.06-1.el8.s390x.rpmroot-graf-asimage-6.30.06-1.el8.s390x.rpm!root-graf-fitsio-6.30.06-1.el8.s390x.rpm#root-graf-gpad-6.30.06-1.el8.s390x.rpm'root-graf-gviz-6.30.06-1.el8.s390x.rpm)root-graf-postscript-6.30.06-1.el8.s390x.rpm-root-graf-x11-6.30.06-1.el8.s390x.rpm/root-graf3d-6.30.06-1.el8.s390x.rpm0root-graf3d-csg-6.30.06-1.el8.s390x.rpm3root-graf3d-eve-6.30.06-1.el8.s390x.rpm7root-graf3d-gl-6.30.06-1.el8.s390x.rpm9root-graf3d-gviz3d-6.30.06-1.el8.s390x.rpm;root-graf3d-x3d-6.30.06-1.el8.s390x.rpm=root-gui-6.30.06-1.el8.s390x.rpmMroot-gui-html-6.30.06-1.el8.s390x.rpmGroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmKroot-gui-ged-6.30.06-1.el8.s390x.rpmBroot-gui-builder-6.30.06-1.el8.s390x.rpmOroot-gui-recorder-6.30.06-1.el8.s390x.rpmUroot-hbook-6.30.06-1.el8.s390x.rpmWroot-hist-6.30.06-1.el8.s390x.rpm[root-hist-painter-6.30.06-1.el8.s390x.rpmroot-spectrum-6.30.06-1.el8.s390x.rpmroot-spectrum-painter-6.30.06-1.el8.s390x.rpm_root-html-6.30.06-1.el8.s390x.rpmaroot-io-6.30.06-1.el8.s390x.rpmbroot-io-dcache-6.30.06-1.el8.s390x.rpmeroot-io-sql-6.30.06-1.el8.s390x.rpmgroot-io-xml-6.30.06-1.el8.s390x.rpmiroot-io-xmlparser-6.30.06-1.el8.s390x.rpm root-foam-6.30.06-1.el8.s390x.rpm root-fftw-6.30.06-1.el8.s390x.rpm root-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmkroot-mathcore-6.30.06-1.el8.s390x.rpmmroot-mathmore-6.30.06-1.el8.s390x.rpmoroot-matrix-6.30.06-1.el8.s390x.rpmqroot-minuit-6.30.06-1.el8.s390x.rpmsroot-minuit2-6.30.06-1.el8.s390x.rpmuroot-mlp-6.30.06-1.el8.s390x.rpm root-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpmroot-smatrix-6.30.06-1.el8.s390x.rpm!root-splot-6.30.06-1.el8.s390x.rpmFroot-unuran-6.30.06-1.el8.s390x.rpmHroot-vecops-6.30.06-1.el8.s390x.rpmwroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpm}root-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpm~root-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpmroot-net-http-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-6.30.06-1.el8.s390x.rpm root-netx-6.30.06-1.el8.s390x.rpm root-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmdroot-roofit-6.30.06-1.el8.s390x.rpmgroot-roofit-core-6.30.06-1.el8.s390x.rpmproot-roofit-more-6.30.06-1.el8.s390x.rpmeroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmiroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmlroot-roofit-hs3-6.30.06-1.el8.s390x.rpmnroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpmrroot-roostats-6.30.06-1.el8.s390x.rpmbroot-hist-factory-6.30.06-1.el8.s390x.rpmzroot-xroofit-6.30.06-1.el8.s390x.rpm#root-sql-mysql-6.30.06-1.el8.s390x.rpm%root-sql-odbc-6.30.06-1.el8.s390x.rpm)root-sql-sqlite-6.30.06-1.el8.s390x.rpm'root-sql-pgsql-6.30.06-1.el8.s390x.rpm,root-tmva-6.30.06-1.el8.s390x.rpmvroot-tmva-utils-6.30.06-1.el8.s390x.rpm0root-tmva-python-6.30.06-1.el8.s390x.rpm2root-tmva-r-6.30.06-1.el8.s390x.rpm4root-tmva-sofie-6.30.06-1.el8.s390x.rpmtroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm.root-tmva-gui-6.30.06-1.el8.s390x.rpm8root-tree-6.30.06-1.el8.s390x.rpmxroot-tree-dataframe-6.30.06-1.el8.s390x.rpm>root-tree-player-6.30.06-1.el8.s390x.rpm@root-tree-viewer-6.30.06-1.el8.s390x.rpmBroot-tree-webviewer-6.30.06-1.el8.s390x.rpmDroot-unfold-6.30.06-1.el8.s390x.rpmQroot-gui-webdisplay-6.30.06-1.el8.s390x.rpmSroot-gui-webgui6-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-6.30.06-1.el8.s390x.rpm%root-graf-gpadv7-6.30.06-1.el8.s390x.rpm+root-graf-primitives-6.30.06-1.el8.s390x.rpm5root-graf3d-eve7-6.30.06-1.el8.s390x.rpm>root-gui-browsable-6.30.06-1.el8.s390x.rpm@root-gui-browserv7-6.30.06-1.el8.s390x.rpmDroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpm]root-histv7-6.30.06-1.el8.s390x.rpmYroot-hist-draw-6.30.06-1.el8.s390x.rpm:root-tree-ntuple-6.30.06-1.el8.s390x.rpm<root-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpm|root-multiproc-debuginfo-6.30.06-1.el8.s390x.rpmroot-cling-debuginfo-6.30.06-1.el8.s390x.rpm7root-tpython-debuginfo-6.30.06-1.el8.s390x.rpmupython3-root-debuginfo-6.30.06-1.el8.s390x.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm root-graf-debuginfo-6.30.06-1.el8.s390x.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmFroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpmVroot-hbook-debuginfo-6.30.06-1.el8.s390x.rpmXroot-hist-debuginfo-6.30.06-1.el8.s390x.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpm`root-html-debuginfo-6.30.06-1.el8.s390x.rpmdroot-io-debuginfo-6.30.06-1.el8.s390x.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpm root-foam-debuginfo-6.30.06-1.el8.s390x.rpm root-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmproot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmrroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.s390x.rpmvroot-mlp-debuginfo-6.30.06-1.el8.s390x.rpm root-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpmroot-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm"root-splot-debuginfo-6.30.06-1.el8.s390x.rpmGroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmIroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-davix-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpm root-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmkroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmhroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpmqroot-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmfroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmmroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpmoroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmsroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmcroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpm{root-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm-root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmwroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmuroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpm9root-tree-debuginfo-6.30.06-1.el8.s390x.rpmyroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpm?root-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmEroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpm^root-histv7-debuginfo-6.30.06-1.el8.s390x.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpmyroot-6.30.06-1.el8.x86_64.rpmroot-core-6.30.06-1.el8.x86_64.rpm{root-multiproc-6.30.06-1.el8.x86_64.rpmroot-cling-6.30.06-1.el8.x86_64.rpm+root-testsupport-6.30.06-1.el8.x86_64.rpm6root-tpython-6.30.06-1.el8.x86_64.rpmtpython3-root-6.30.06-1.el8.x86_64.rpmepython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpmroot-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpmroot-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpmroot-graf-6.30.06-1.el8.x86_64.rpmroot-graf-asimage-6.30.06-1.el8.x86_64.rpm!root-graf-fitsio-6.30.06-1.el8.x86_64.rpm#root-graf-gpad-6.30.06-1.el8.x86_64.rpm'root-graf-gviz-6.30.06-1.el8.x86_64.rpm)root-graf-postscript-6.30.06-1.el8.x86_64.rpm-root-graf-x11-6.30.06-1.el8.x86_64.rpm/root-graf3d-6.30.06-1.el8.x86_64.rpm0root-graf3d-csg-6.30.06-1.el8.x86_64.rpm3root-graf3d-eve-6.30.06-1.el8.x86_64.rpm7root-graf3d-gl-6.30.06-1.el8.x86_64.rpm9root-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpm;root-graf3d-x3d-6.30.06-1.el8.x86_64.rpm=root-gui-6.30.06-1.el8.x86_64.rpmMroot-gui-html-6.30.06-1.el8.x86_64.rpmGroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmKroot-gui-ged-6.30.06-1.el8.x86_64.rpmBroot-gui-builder-6.30.06-1.el8.x86_64.rpmOroot-gui-recorder-6.30.06-1.el8.x86_64.rpmUroot-hbook-6.30.06-1.el8.x86_64.rpmWroot-hist-6.30.06-1.el8.x86_64.rpm[root-hist-painter-6.30.06-1.el8.x86_64.rpmroot-spectrum-6.30.06-1.el8.x86_64.rpmroot-spectrum-painter-6.30.06-1.el8.x86_64.rpm_root-html-6.30.06-1.el8.x86_64.rpmaroot-io-6.30.06-1.el8.x86_64.rpmbroot-io-dcache-6.30.06-1.el8.x86_64.rpmeroot-io-sql-6.30.06-1.el8.x86_64.rpmgroot-io-xml-6.30.06-1.el8.x86_64.rpmiroot-io-xmlparser-6.30.06-1.el8.x86_64.rpm root-foam-6.30.06-1.el8.x86_64.rpm root-fftw-6.30.06-1.el8.x86_64.rpm root-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmkroot-mathcore-6.30.06-1.el8.x86_64.rpmmroot-mathmore-6.30.06-1.el8.x86_64.rpmoroot-matrix-6.30.06-1.el8.x86_64.rpmqroot-minuit-6.30.06-1.el8.x86_64.rpmsroot-minuit2-6.30.06-1.el8.x86_64.rpmuroot-mlp-6.30.06-1.el8.x86_64.rpm root-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpmroot-smatrix-6.30.06-1.el8.x86_64.rpm!root-splot-6.30.06-1.el8.x86_64.rpmFroot-unuran-6.30.06-1.el8.x86_64.rpmHroot-vecops-6.30.06-1.el8.x86_64.rpmwroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpm}root-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpm~root-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpmroot-net-http-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-6.30.06-1.el8.x86_64.rpm root-netx-6.30.06-1.el8.x86_64.rpm root-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmdroot-roofit-6.30.06-1.el8.x86_64.rpmgroot-roofit-core-6.30.06-1.el8.x86_64.rpmproot-roofit-more-6.30.06-1.el8.x86_64.rpmeroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmiroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmlroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmnroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpmrroot-roostats-6.30.06-1.el8.x86_64.rpmbroot-hist-factory-6.30.06-1.el8.x86_64.rpmzroot-xroofit-6.30.06-1.el8.x86_64.rpm#root-sql-mysql-6.30.06-1.el8.x86_64.rpm%root-sql-odbc-6.30.06-1.el8.x86_64.rpm)root-sql-sqlite-6.30.06-1.el8.x86_64.rpm'root-sql-pgsql-6.30.06-1.el8.x86_64.rpm,root-tmva-6.30.06-1.el8.x86_64.rpmvroot-tmva-utils-6.30.06-1.el8.x86_64.rpm0root-tmva-python-6.30.06-1.el8.x86_64.rpm2root-tmva-r-6.30.06-1.el8.x86_64.rpm4root-tmva-sofie-6.30.06-1.el8.x86_64.rpmtroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm.root-tmva-gui-6.30.06-1.el8.x86_64.rpm8root-tree-6.30.06-1.el8.x86_64.rpmxroot-tree-dataframe-6.30.06-1.el8.x86_64.rpm>root-tree-player-6.30.06-1.el8.x86_64.rpm@root-tree-viewer-6.30.06-1.el8.x86_64.rpmBroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmDroot-unfold-6.30.06-1.el8.x86_64.rpmQroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpm?root-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpmSroot-gui-webgui6-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-6.30.06-1.el8.x86_64.rpm%root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm+root-graf-primitives-6.30.06-1.el8.x86_64.rpm5root-graf3d-eve7-6.30.06-1.el8.x86_64.rpm>root-gui-browsable-6.30.06-1.el8.x86_64.rpm@root-gui-browserv7-6.30.06-1.el8.x86_64.rpmDroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpm]root-histv7-6.30.06-1.el8.x86_64.rpmYroot-hist-draw-6.30.06-1.el8.x86_64.rpm:root-tree-ntuple-6.30.06-1.el8.x86_64.rpm<root-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpm|root-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpmroot-cling-debuginfo-6.30.06-1.el8.x86_64.rpm7root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpmupython3-root-debuginfo-6.30.06-1.el8.x86_64.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm root-graf-debuginfo-6.30.06-1.el8.x86_64.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpmVroot-hbook-debuginfo-6.30.06-1.el8.x86_64.rpmXroot-hist-debuginfo-6.30.06-1.el8.x86_64.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpm`root-html-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpm root-foam-debuginfo-6.30.06-1.el8.x86_64.rpm root-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmproot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-mlp-debuginfo-6.30.06-1.el8.x86_64.rpm root-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm"root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpm root-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmcroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpm{root-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm-root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpm9root-tree-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpm?root-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpm^root-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm tAjs-jsroot-7.5.5-1.el8.src.rpmtAjs-jsroot-7.5.5-1.el8.noarch.rpmyroot-6.30.06-1.el8.src.rpmyroot-6.30.06-1.el8.aarch64.rpm#root-icons-6.30.06-1.el8.noarch.rpm"root-fonts-6.30.06-1.el8.noarch.rpm%root-tutorial-6.30.06-1.el8.noarch.rpmroot-core-6.30.06-1.el8.aarch64.rpm{root-multiproc-6.30.06-1.el8.aarch64.rpmroot-cling-6.30.06-1.el8.aarch64.rpm+root-testsupport-6.30.06-1.el8.aarch64.rpm6root-tpython-6.30.06-1.el8.aarch64.rpmtpython3-root-6.30.06-1.el8.aarch64.rpmepython3-jupyroot-6.30.06-1.el8.aarch64.rpm\python3-jsmva-6.30.06-1.el8.noarch.rpmroot-r-6.30.06-1.el8.aarch64.rpmroot-r-tools-6.30.06-1.el8.aarch64.rpmroot-genetic-6.30.06-1.el8.aarch64.rpmroot-geom-6.30.06-1.el8.aarch64.rpmroot-geom-builder-6.30.06-1.el8.aarch64.rpmroot-geom-painter-6.30.06-1.el8.aarch64.rpmroot-gdml-6.30.06-1.el8.aarch64.rpmroot-graf-6.30.06-1.el8.aarch64.rpmroot-graf-asimage-6.30.06-1.el8.aarch64.rpm!root-graf-fitsio-6.30.06-1.el8.aarch64.rpm#root-graf-gpad-6.30.06-1.el8.aarch64.rpm'root-graf-gviz-6.30.06-1.el8.aarch64.rpm)root-graf-postscript-6.30.06-1.el8.aarch64.rpm-root-graf-x11-6.30.06-1.el8.aarch64.rpm/root-graf3d-6.30.06-1.el8.aarch64.rpm0root-graf3d-csg-6.30.06-1.el8.aarch64.rpm3root-graf3d-eve-6.30.06-1.el8.aarch64.rpm7root-graf3d-gl-6.30.06-1.el8.aarch64.rpm9root-graf3d-gviz3d-6.30.06-1.el8.aarch64.rpm;root-graf3d-x3d-6.30.06-1.el8.aarch64.rpm=root-gui-6.30.06-1.el8.aarch64.rpmMroot-gui-html-6.30.06-1.el8.aarch64.rpmGroot-gui-fitpanel-6.30.06-1.el8.aarch64.rpmKroot-gui-ged-6.30.06-1.el8.aarch64.rpmBroot-gui-builder-6.30.06-1.el8.aarch64.rpmOroot-gui-recorder-6.30.06-1.el8.aarch64.rpmUroot-hbook-6.30.06-1.el8.aarch64.rpmWroot-hist-6.30.06-1.el8.aarch64.rpm[root-hist-painter-6.30.06-1.el8.aarch64.rpmroot-spectrum-6.30.06-1.el8.aarch64.rpmroot-spectrum-painter-6.30.06-1.el8.aarch64.rpm_root-html-6.30.06-1.el8.aarch64.rpmaroot-io-6.30.06-1.el8.aarch64.rpmbroot-io-dcache-6.30.06-1.el8.aarch64.rpmeroot-io-sql-6.30.06-1.el8.aarch64.rpmgroot-io-xml-6.30.06-1.el8.aarch64.rpmiroot-io-xmlparser-6.30.06-1.el8.aarch64.rpm root-foam-6.30.06-1.el8.aarch64.rpm root-fftw-6.30.06-1.el8.aarch64.rpm root-fumili-6.30.06-1.el8.aarch64.rpmroot-genvector-6.30.06-1.el8.aarch64.rpmkroot-mathcore-6.30.06-1.el8.aarch64.rpmmroot-mathmore-6.30.06-1.el8.aarch64.rpmoroot-matrix-6.30.06-1.el8.aarch64.rpmqroot-minuit-6.30.06-1.el8.aarch64.rpmsroot-minuit2-6.30.06-1.el8.aarch64.rpmuroot-mlp-6.30.06-1.el8.aarch64.rpm root-physics-6.30.06-1.el8.aarch64.rpmroot-quadp-6.30.06-1.el8.aarch64.rpmroot-smatrix-6.30.06-1.el8.aarch64.rpm!root-splot-6.30.06-1.el8.aarch64.rpmFroot-unuran-6.30.06-1.el8.aarch64.rpmHroot-vecops-6.30.06-1.el8.aarch64.rpmwroot-montecarlo-eg-6.30.06-1.el8.aarch64.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.aarch64.rpm}root-net-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-6.30.06-1.el8.aarch64.rpm~root-net-auth-6.30.06-1.el8.aarch64.rpmroot-net-davix-6.30.06-1.el8.aarch64.rpmroot-net-http-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-6.30.06-1.el8.aarch64.rpm root-netx-6.30.06-1.el8.aarch64.rpm root-proof-6.30.06-1.el8.aarch64.rpmroot-proof-bench-6.30.06-1.el8.aarch64.rpmroot-proof-player-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-6.30.06-1.el8.aarch64.rpmdroot-roofit-6.30.06-1.el8.aarch64.rpmgroot-roofit-core-6.30.06-1.el8.aarch64.rpmproot-roofit-more-6.30.06-1.el8.aarch64.rpmeroot-roofit-batchcompute-6.30.06-1.el8.aarch64.rpmiroot-roofit-dataframe-helpers-6.30.06-1.el8.aarch64.rpmlroot-roofit-hs3-6.30.06-1.el8.aarch64.rpmnroot-roofit-jsoninterface-6.30.06-1.el8.aarch64.rpmrroot-roostats-6.30.06-1.el8.aarch64.rpmbroot-hist-factory-6.30.06-1.el8.aarch64.rpmzroot-xroofit-6.30.06-1.el8.aarch64.rpm#root-sql-mysql-6.30.06-1.el8.aarch64.rpm%root-sql-odbc-6.30.06-1.el8.aarch64.rpm)root-sql-sqlite-6.30.06-1.el8.aarch64.rpm'root-sql-pgsql-6.30.06-1.el8.aarch64.rpm,root-tmva-6.30.06-1.el8.aarch64.rpmvroot-tmva-utils-6.30.06-1.el8.aarch64.rpm0root-tmva-python-6.30.06-1.el8.aarch64.rpm2root-tmva-r-6.30.06-1.el8.aarch64.rpm4root-tmva-sofie-6.30.06-1.el8.aarch64.rpmtroot-tmva-sofie-parser-6.30.06-1.el8.aarch64.rpm.root-tmva-gui-6.30.06-1.el8.aarch64.rpm8root-tree-6.30.06-1.el8.aarch64.rpmxroot-tree-dataframe-6.30.06-1.el8.aarch64.rpm>root-tree-player-6.30.06-1.el8.aarch64.rpm@root-tree-viewer-6.30.06-1.el8.aarch64.rpmBroot-tree-webviewer-6.30.06-1.el8.aarch64.rpmDroot-unfold-6.30.06-1.el8.aarch64.rpm!root-cli-6.30.06-1.el8.noarch.rpm$root-notebook-6.30.06-1.el8.noarch.rpmQroot-gui-webdisplay-6.30.06-1.el8.aarch64.rpm?root-gui-qt5webdisplay-6.30.06-1.el8.aarch64.rpmSroot-gui-webgui6-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-6.30.06-1.el8.aarch64.rpm%root-graf-gpadv7-6.30.06-1.el8.aarch64.rpm+root-graf-primitives-6.30.06-1.el8.aarch64.rpm5root-graf3d-eve7-6.30.06-1.el8.aarch64.rpm>root-gui-browsable-6.30.06-1.el8.aarch64.rpm@root-gui-browserv7-6.30.06-1.el8.aarch64.rpmDroot-gui-canvaspainter-6.30.06-1.el8.aarch64.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.aarch64.rpm]root-histv7-6.30.06-1.el8.aarch64.rpmYroot-hist-draw-6.30.06-1.el8.aarch64.rpm:root-tree-ntuple-6.30.06-1.el8.aarch64.rpm<root-tree-ntuple-utils-6.30.06-1.el8.aarch64.rpmroot-debugsource-6.30.06-1.el8.aarch64.rpmroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-core-debuginfo-6.30.06-1.el8.aarch64.rpm|root-multiproc-debuginfo-6.30.06-1.el8.aarch64.rpmroot-cling-debuginfo-6.30.06-1.el8.aarch64.rpm7root-tpython-debuginfo-6.30.06-1.el8.aarch64.rpmupython3-root-debuginfo-6.30.06-1.el8.aarch64.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-debuginfo-6.30.06-1.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genetic-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-gdml-debuginfo-6.30.06-1.el8.aarch64.rpm root-graf-debuginfo-6.30.06-1.el8.aarch64.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.aarch64.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.aarch64.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.aarch64.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.aarch64.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.aarch64.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.aarch64.rpm2root-graf3d-debuginfo-6.30.06-1.el8.aarch64.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.aarch64.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.aarch64.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.aarch64.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.aarch64.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.aarch64.rpmFroot-gui-debuginfo-6.30.06-1.el8.aarch64.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.aarch64.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.aarch64.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.aarch64.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.aarch64.rpmVroot-hbook-debuginfo-6.30.06-1.el8.aarch64.rpmXroot-hist-debuginfo-6.30.06-1.el8.aarch64.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.aarch64.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.aarch64.rpm`root-html-debuginfo-6.30.06-1.el8.aarch64.rpmdroot-io-debuginfo-6.30.06-1.el8.aarch64.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.aarch64.rpm root-foam-debuginfo-6.30.06-1.el8.aarch64.rpm root-fftw-debuginfo-6.30.06-1.el8.aarch64.rpmroot-fumili-debuginfo-6.30.06-1.el8.aarch64.rpmroot-genvector-debuginfo-6.30.06-1.el8.aarch64.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.aarch64.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.aarch64.rpmproot-matrix-debuginfo-6.30.06-1.el8.aarch64.rpmrroot-minuit-debuginfo-6.30.06-1.el8.aarch64.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.aarch64.rpmvroot-mlp-debuginfo-6.30.06-1.el8.aarch64.rpm root-physics-debuginfo-6.30.06-1.el8.aarch64.rpmroot-quadp-debuginfo-6.30.06-1.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.aarch64.rpm"root-splot-debuginfo-6.30.06-1.el8.aarch64.rpmGroot-unuran-debuginfo-6.30.06-1.el8.aarch64.rpmIroot-vecops-debuginfo-6.30.06-1.el8.aarch64.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.aarch64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-http-debuginfo-6.30.06-1.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.aarch64.rpm root-netx-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.aarch64.rpmkroot-roofit-debuginfo-6.30.06-1.el8.aarch64.rpmhroot-roofit-core-debuginfo-6.30.06-1.el8.aarch64.rpmqroot-roofit-more-debuginfo-6.30.06-1.el8.aarch64.rpmfroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.aarch64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.aarch64.rpmmroot-roofit-hs3-debuginfo-6.30.06-1.el8.aarch64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.aarch64.rpmsroot-roostats-debuginfo-6.30.06-1.el8.aarch64.rpmcroot-hist-factory-debuginfo-6.30.06-1.el8.aarch64.rpm{root-xroofit-debuginfo-6.30.06-1.el8.aarch64.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.aarch64.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.aarch64.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.aarch64.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.aarch64.rpm-root-tmva-debuginfo-6.30.06-1.el8.aarch64.rpmwroot-tmva-utils-debuginfo-6.30.06-1.el8.aarch64.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.aarch64.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.aarch64.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.aarch64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.aarch64.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.aarch64.rpm9root-tree-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-tree-dataframe-debuginfo-6.30.06-1.el8.aarch64.rpm?root-tree-player-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.aarch64.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-unfold-debuginfo-6.30.06-1.el8.aarch64.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.aarch64.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.aarch64.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.aarch64.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.aarch64.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.aarch64.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.aarch64.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.aarch64.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.aarch64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.aarch64.rpm^root-histv7-debuginfo-6.30.06-1.el8.aarch64.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.aarch64.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.aarch64.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.aarch64.rpmyroot-6.30.06-1.el8.ppc64le.rpmroot-core-6.30.06-1.el8.ppc64le.rpm{root-multiproc-6.30.06-1.el8.ppc64le.rpmroot-cling-6.30.06-1.el8.ppc64le.rpm+root-testsupport-6.30.06-1.el8.ppc64le.rpm6root-tpython-6.30.06-1.el8.ppc64le.rpmtpython3-root-6.30.06-1.el8.ppc64le.rpmepython3-jupyroot-6.30.06-1.el8.ppc64le.rpmroot-r-6.30.06-1.el8.ppc64le.rpmroot-r-tools-6.30.06-1.el8.ppc64le.rpmroot-genetic-6.30.06-1.el8.ppc64le.rpmroot-geom-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-6.30.06-1.el8.ppc64le.rpmroot-gdml-6.30.06-1.el8.ppc64le.rpmroot-graf-6.30.06-1.el8.ppc64le.rpmroot-graf-asimage-6.30.06-1.el8.ppc64le.rpm!root-graf-fitsio-6.30.06-1.el8.ppc64le.rpm#root-graf-gpad-6.30.06-1.el8.ppc64le.rpm'root-graf-gviz-6.30.06-1.el8.ppc64le.rpm)root-graf-postscript-6.30.06-1.el8.ppc64le.rpm-root-graf-x11-6.30.06-1.el8.ppc64le.rpm/root-graf3d-6.30.06-1.el8.ppc64le.rpm0root-graf3d-csg-6.30.06-1.el8.ppc64le.rpm3root-graf3d-eve-6.30.06-1.el8.ppc64le.rpm7root-graf3d-gl-6.30.06-1.el8.ppc64le.rpm9root-graf3d-gviz3d-6.30.06-1.el8.ppc64le.rpm;root-graf3d-x3d-6.30.06-1.el8.ppc64le.rpm=root-gui-6.30.06-1.el8.ppc64le.rpmMroot-gui-html-6.30.06-1.el8.ppc64le.rpmGroot-gui-fitpanel-6.30.06-1.el8.ppc64le.rpmKroot-gui-ged-6.30.06-1.el8.ppc64le.rpmBroot-gui-builder-6.30.06-1.el8.ppc64le.rpmOroot-gui-recorder-6.30.06-1.el8.ppc64le.rpmUroot-hbook-6.30.06-1.el8.ppc64le.rpmWroot-hist-6.30.06-1.el8.ppc64le.rpm[root-hist-painter-6.30.06-1.el8.ppc64le.rpmroot-spectrum-6.30.06-1.el8.ppc64le.rpmroot-spectrum-painter-6.30.06-1.el8.ppc64le.rpm_root-html-6.30.06-1.el8.ppc64le.rpmaroot-io-6.30.06-1.el8.ppc64le.rpmbroot-io-dcache-6.30.06-1.el8.ppc64le.rpmeroot-io-sql-6.30.06-1.el8.ppc64le.rpmgroot-io-xml-6.30.06-1.el8.ppc64le.rpmiroot-io-xmlparser-6.30.06-1.el8.ppc64le.rpm root-foam-6.30.06-1.el8.ppc64le.rpm root-fftw-6.30.06-1.el8.ppc64le.rpm root-fumili-6.30.06-1.el8.ppc64le.rpmroot-genvector-6.30.06-1.el8.ppc64le.rpmkroot-mathcore-6.30.06-1.el8.ppc64le.rpmmroot-mathmore-6.30.06-1.el8.ppc64le.rpmoroot-matrix-6.30.06-1.el8.ppc64le.rpmqroot-minuit-6.30.06-1.el8.ppc64le.rpmsroot-minuit2-6.30.06-1.el8.ppc64le.rpmuroot-mlp-6.30.06-1.el8.ppc64le.rpm root-physics-6.30.06-1.el8.ppc64le.rpmroot-quadp-6.30.06-1.el8.ppc64le.rpmroot-smatrix-6.30.06-1.el8.ppc64le.rpm!root-splot-6.30.06-1.el8.ppc64le.rpmFroot-unuran-6.30.06-1.el8.ppc64le.rpmHroot-vecops-6.30.06-1.el8.ppc64le.rpmwroot-montecarlo-eg-6.30.06-1.el8.ppc64le.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.ppc64le.rpm}root-net-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-6.30.06-1.el8.ppc64le.rpm~root-net-auth-6.30.06-1.el8.ppc64le.rpmroot-net-davix-6.30.06-1.el8.ppc64le.rpmroot-net-http-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-6.30.06-1.el8.ppc64le.rpm root-netx-6.30.06-1.el8.ppc64le.rpm root-proof-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-6.30.06-1.el8.ppc64le.rpmroot-proof-player-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.06-1.el8.ppc64le.rpm#root-sql-mysql-6.30.06-1.el8.ppc64le.rpm%root-sql-odbc-6.30.06-1.el8.ppc64le.rpm)root-sql-sqlite-6.30.06-1.el8.ppc64le.rpm'root-sql-pgsql-6.30.06-1.el8.ppc64le.rpm,root-tmva-6.30.06-1.el8.ppc64le.rpm0root-tmva-python-6.30.06-1.el8.ppc64le.rpm2root-tmva-r-6.30.06-1.el8.ppc64le.rpm4root-tmva-sofie-6.30.06-1.el8.ppc64le.rpm.root-tmva-gui-6.30.06-1.el8.ppc64le.rpm8root-tree-6.30.06-1.el8.ppc64le.rpm>root-tree-player-6.30.06-1.el8.ppc64le.rpm@root-tree-viewer-6.30.06-1.el8.ppc64le.rpmBroot-tree-webviewer-6.30.06-1.el8.ppc64le.rpmDroot-unfold-6.30.06-1.el8.ppc64le.rpmQroot-gui-webdisplay-6.30.06-1.el8.ppc64le.rpmSroot-gui-webgui6-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-6.30.06-1.el8.ppc64le.rpm%root-graf-gpadv7-6.30.06-1.el8.ppc64le.rpm+root-graf-primitives-6.30.06-1.el8.ppc64le.rpm5root-graf3d-eve7-6.30.06-1.el8.ppc64le.rpm>root-gui-browsable-6.30.06-1.el8.ppc64le.rpm@root-gui-browserv7-6.30.06-1.el8.ppc64le.rpmDroot-gui-canvaspainter-6.30.06-1.el8.ppc64le.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.ppc64le.rpm]root-histv7-6.30.06-1.el8.ppc64le.rpmYroot-hist-draw-6.30.06-1.el8.ppc64le.rpm:root-tree-ntuple-6.30.06-1.el8.ppc64le.rpm<root-tree-ntuple-utils-6.30.06-1.el8.ppc64le.rpmroot-debugsource-6.30.06-1.el8.ppc64le.rpmroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-core-debuginfo-6.30.06-1.el8.ppc64le.rpm|root-multiproc-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-cling-debuginfo-6.30.06-1.el8.ppc64le.rpm7root-tpython-debuginfo-6.30.06-1.el8.ppc64le.rpmupython3-root-debuginfo-6.30.06-1.el8.ppc64le.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.06-1.el8.ppc64le.rpm root-graf-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.ppc64le.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.ppc64le.rpm2root-graf3d-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.ppc64le.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.ppc64le.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.ppc64le.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.ppc64le.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.ppc64le.rpmFroot-gui-debuginfo-6.30.06-1.el8.ppc64le.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.ppc64le.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.ppc64le.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.ppc64le.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.ppc64le.rpmVroot-hbook-debuginfo-6.30.06-1.el8.ppc64le.rpmXroot-hist-debuginfo-6.30.06-1.el8.ppc64le.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.06-1.el8.ppc64le.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.ppc64le.rpm`root-html-debuginfo-6.30.06-1.el8.ppc64le.rpmdroot-io-debuginfo-6.30.06-1.el8.ppc64le.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.ppc64le.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.ppc64le.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.ppc64le.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.ppc64le.rpm root-foam-debuginfo-6.30.06-1.el8.ppc64le.rpm root-fftw-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.06-1.el8.ppc64le.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.ppc64le.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.ppc64le.rpmproot-matrix-debuginfo-6.30.06-1.el8.ppc64le.rpmrroot-minuit-debuginfo-6.30.06-1.el8.ppc64le.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.ppc64le.rpmvroot-mlp-debuginfo-6.30.06-1.el8.ppc64le.rpm root-physics-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.06-1.el8.ppc64le.rpm"root-splot-debuginfo-6.30.06-1.el8.ppc64le.rpmGroot-unuran-debuginfo-6.30.06-1.el8.ppc64le.rpmIroot-vecops-debuginfo-6.30.06-1.el8.ppc64le.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.ppc64le.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.ppc64le.rpm root-netx-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.ppc64le.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.ppc64le.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.ppc64le.rpm-root-tmva-debuginfo-6.30.06-1.el8.ppc64le.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.ppc64le.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.ppc64le.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.ppc64le.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.ppc64le.rpm9root-tree-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-tree-player-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.ppc64le.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-unfold-debuginfo-6.30.06-1.el8.ppc64le.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.ppc64le.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.ppc64le.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.ppc64le.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.ppc64le.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.ppc64le.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.ppc64le.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.ppc64le.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.ppc64le.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.ppc64le.rpm^root-histv7-debuginfo-6.30.06-1.el8.ppc64le.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.ppc64le.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.ppc64le.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.ppc64le.rpmyroot-6.30.06-1.el8.s390x.rpmroot-core-6.30.06-1.el8.s390x.rpm{root-multiproc-6.30.06-1.el8.s390x.rpmroot-cling-6.30.06-1.el8.s390x.rpm+root-testsupport-6.30.06-1.el8.s390x.rpm6root-tpython-6.30.06-1.el8.s390x.rpmtpython3-root-6.30.06-1.el8.s390x.rpmepython3-jupyroot-6.30.06-1.el8.s390x.rpmroot-r-6.30.06-1.el8.s390x.rpmroot-r-tools-6.30.06-1.el8.s390x.rpmroot-genetic-6.30.06-1.el8.s390x.rpmroot-geom-6.30.06-1.el8.s390x.rpmroot-geom-builder-6.30.06-1.el8.s390x.rpmroot-geom-painter-6.30.06-1.el8.s390x.rpmroot-gdml-6.30.06-1.el8.s390x.rpmroot-graf-6.30.06-1.el8.s390x.rpmroot-graf-asimage-6.30.06-1.el8.s390x.rpm!root-graf-fitsio-6.30.06-1.el8.s390x.rpm#root-graf-gpad-6.30.06-1.el8.s390x.rpm'root-graf-gviz-6.30.06-1.el8.s390x.rpm)root-graf-postscript-6.30.06-1.el8.s390x.rpm-root-graf-x11-6.30.06-1.el8.s390x.rpm/root-graf3d-6.30.06-1.el8.s390x.rpm0root-graf3d-csg-6.30.06-1.el8.s390x.rpm3root-graf3d-eve-6.30.06-1.el8.s390x.rpm7root-graf3d-gl-6.30.06-1.el8.s390x.rpm9root-graf3d-gviz3d-6.30.06-1.el8.s390x.rpm;root-graf3d-x3d-6.30.06-1.el8.s390x.rpm=root-gui-6.30.06-1.el8.s390x.rpmMroot-gui-html-6.30.06-1.el8.s390x.rpmGroot-gui-fitpanel-6.30.06-1.el8.s390x.rpmKroot-gui-ged-6.30.06-1.el8.s390x.rpmBroot-gui-builder-6.30.06-1.el8.s390x.rpmOroot-gui-recorder-6.30.06-1.el8.s390x.rpmUroot-hbook-6.30.06-1.el8.s390x.rpmWroot-hist-6.30.06-1.el8.s390x.rpm[root-hist-painter-6.30.06-1.el8.s390x.rpmroot-spectrum-6.30.06-1.el8.s390x.rpmroot-spectrum-painter-6.30.06-1.el8.s390x.rpm_root-html-6.30.06-1.el8.s390x.rpmaroot-io-6.30.06-1.el8.s390x.rpmbroot-io-dcache-6.30.06-1.el8.s390x.rpmeroot-io-sql-6.30.06-1.el8.s390x.rpmgroot-io-xml-6.30.06-1.el8.s390x.rpmiroot-io-xmlparser-6.30.06-1.el8.s390x.rpm root-foam-6.30.06-1.el8.s390x.rpm root-fftw-6.30.06-1.el8.s390x.rpm root-fumili-6.30.06-1.el8.s390x.rpmroot-genvector-6.30.06-1.el8.s390x.rpmkroot-mathcore-6.30.06-1.el8.s390x.rpmmroot-mathmore-6.30.06-1.el8.s390x.rpmoroot-matrix-6.30.06-1.el8.s390x.rpmqroot-minuit-6.30.06-1.el8.s390x.rpmsroot-minuit2-6.30.06-1.el8.s390x.rpmuroot-mlp-6.30.06-1.el8.s390x.rpm root-physics-6.30.06-1.el8.s390x.rpmroot-quadp-6.30.06-1.el8.s390x.rpmroot-smatrix-6.30.06-1.el8.s390x.rpm!root-splot-6.30.06-1.el8.s390x.rpmFroot-unuran-6.30.06-1.el8.s390x.rpmHroot-vecops-6.30.06-1.el8.s390x.rpmwroot-montecarlo-eg-6.30.06-1.el8.s390x.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.s390x.rpm}root-net-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-6.30.06-1.el8.s390x.rpm~root-net-auth-6.30.06-1.el8.s390x.rpmroot-net-davix-6.30.06-1.el8.s390x.rpmroot-net-http-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-6.30.06-1.el8.s390x.rpm root-netx-6.30.06-1.el8.s390x.rpm root-proof-6.30.06-1.el8.s390x.rpmroot-proof-bench-6.30.06-1.el8.s390x.rpmroot-proof-player-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-6.30.06-1.el8.s390x.rpmdroot-roofit-6.30.06-1.el8.s390x.rpmgroot-roofit-core-6.30.06-1.el8.s390x.rpmproot-roofit-more-6.30.06-1.el8.s390x.rpmeroot-roofit-batchcompute-6.30.06-1.el8.s390x.rpmiroot-roofit-dataframe-helpers-6.30.06-1.el8.s390x.rpmlroot-roofit-hs3-6.30.06-1.el8.s390x.rpmnroot-roofit-jsoninterface-6.30.06-1.el8.s390x.rpmrroot-roostats-6.30.06-1.el8.s390x.rpmbroot-hist-factory-6.30.06-1.el8.s390x.rpmzroot-xroofit-6.30.06-1.el8.s390x.rpm#root-sql-mysql-6.30.06-1.el8.s390x.rpm%root-sql-odbc-6.30.06-1.el8.s390x.rpm)root-sql-sqlite-6.30.06-1.el8.s390x.rpm'root-sql-pgsql-6.30.06-1.el8.s390x.rpm,root-tmva-6.30.06-1.el8.s390x.rpmvroot-tmva-utils-6.30.06-1.el8.s390x.rpm0root-tmva-python-6.30.06-1.el8.s390x.rpm2root-tmva-r-6.30.06-1.el8.s390x.rpm4root-tmva-sofie-6.30.06-1.el8.s390x.rpmtroot-tmva-sofie-parser-6.30.06-1.el8.s390x.rpm.root-tmva-gui-6.30.06-1.el8.s390x.rpm8root-tree-6.30.06-1.el8.s390x.rpmxroot-tree-dataframe-6.30.06-1.el8.s390x.rpm>root-tree-player-6.30.06-1.el8.s390x.rpm@root-tree-viewer-6.30.06-1.el8.s390x.rpmBroot-tree-webviewer-6.30.06-1.el8.s390x.rpmDroot-unfold-6.30.06-1.el8.s390x.rpmQroot-gui-webdisplay-6.30.06-1.el8.s390x.rpmSroot-gui-webgui6-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-6.30.06-1.el8.s390x.rpm%root-graf-gpadv7-6.30.06-1.el8.s390x.rpm+root-graf-primitives-6.30.06-1.el8.s390x.rpm5root-graf3d-eve7-6.30.06-1.el8.s390x.rpm>root-gui-browsable-6.30.06-1.el8.s390x.rpm@root-gui-browserv7-6.30.06-1.el8.s390x.rpmDroot-gui-canvaspainter-6.30.06-1.el8.s390x.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.s390x.rpm]root-histv7-6.30.06-1.el8.s390x.rpmYroot-hist-draw-6.30.06-1.el8.s390x.rpm:root-tree-ntuple-6.30.06-1.el8.s390x.rpm<root-tree-ntuple-utils-6.30.06-1.el8.s390x.rpmroot-debugsource-6.30.06-1.el8.s390x.rpmroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-core-debuginfo-6.30.06-1.el8.s390x.rpm|root-multiproc-debuginfo-6.30.06-1.el8.s390x.rpmroot-cling-debuginfo-6.30.06-1.el8.s390x.rpm7root-tpython-debuginfo-6.30.06-1.el8.s390x.rpmupython3-root-debuginfo-6.30.06-1.el8.s390x.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-debuginfo-6.30.06-1.el8.s390x.rpmroot-r-tools-debuginfo-6.30.06-1.el8.s390x.rpmroot-genetic-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-gdml-debuginfo-6.30.06-1.el8.s390x.rpm root-graf-debuginfo-6.30.06-1.el8.s390x.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.s390x.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.s390x.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.s390x.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.s390x.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.s390x.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.s390x.rpm2root-graf3d-debuginfo-6.30.06-1.el8.s390x.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.s390x.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.s390x.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.s390x.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.s390x.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.s390x.rpmFroot-gui-debuginfo-6.30.06-1.el8.s390x.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.s390x.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.s390x.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.s390x.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.s390x.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.s390x.rpmVroot-hbook-debuginfo-6.30.06-1.el8.s390x.rpmXroot-hist-debuginfo-6.30.06-1.el8.s390x.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.s390x.rpmroot-spectrum-debuginfo-6.30.06-1.el8.s390x.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.s390x.rpm`root-html-debuginfo-6.30.06-1.el8.s390x.rpmdroot-io-debuginfo-6.30.06-1.el8.s390x.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.s390x.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.s390x.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.s390x.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.s390x.rpm root-foam-debuginfo-6.30.06-1.el8.s390x.rpm root-fftw-debuginfo-6.30.06-1.el8.s390x.rpmroot-fumili-debuginfo-6.30.06-1.el8.s390x.rpmroot-genvector-debuginfo-6.30.06-1.el8.s390x.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.s390x.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.s390x.rpmproot-matrix-debuginfo-6.30.06-1.el8.s390x.rpmrroot-minuit-debuginfo-6.30.06-1.el8.s390x.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.s390x.rpmvroot-mlp-debuginfo-6.30.06-1.el8.s390x.rpm root-physics-debuginfo-6.30.06-1.el8.s390x.rpmroot-quadp-debuginfo-6.30.06-1.el8.s390x.rpmroot-smatrix-debuginfo-6.30.06-1.el8.s390x.rpm"root-splot-debuginfo-6.30.06-1.el8.s390x.rpmGroot-unuran-debuginfo-6.30.06-1.el8.s390x.rpmIroot-vecops-debuginfo-6.30.06-1.el8.s390x.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.s390x.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-auth-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-davix-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-http-debuginfo-6.30.06-1.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.s390x.rpm root-netx-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-player-debuginfo-6.30.06-1.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.s390x.rpmkroot-roofit-debuginfo-6.30.06-1.el8.s390x.rpmhroot-roofit-core-debuginfo-6.30.06-1.el8.s390x.rpmqroot-roofit-more-debuginfo-6.30.06-1.el8.s390x.rpmfroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.s390x.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.s390x.rpmmroot-roofit-hs3-debuginfo-6.30.06-1.el8.s390x.rpmoroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.s390x.rpmsroot-roostats-debuginfo-6.30.06-1.el8.s390x.rpmcroot-hist-factory-debuginfo-6.30.06-1.el8.s390x.rpm{root-xroofit-debuginfo-6.30.06-1.el8.s390x.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.s390x.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.s390x.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.s390x.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.s390x.rpm-root-tmva-debuginfo-6.30.06-1.el8.s390x.rpmwroot-tmva-utils-debuginfo-6.30.06-1.el8.s390x.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.s390x.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.s390x.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.s390x.rpmuroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.s390x.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.s390x.rpm9root-tree-debuginfo-6.30.06-1.el8.s390x.rpmyroot-tree-dataframe-debuginfo-6.30.06-1.el8.s390x.rpm?root-tree-player-debuginfo-6.30.06-1.el8.s390x.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.s390x.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.s390x.rpmEroot-unfold-debuginfo-6.30.06-1.el8.s390x.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.s390x.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.s390x.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.s390x.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.s390x.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.s390x.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.s390x.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.s390x.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.s390x.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.s390x.rpm^root-histv7-debuginfo-6.30.06-1.el8.s390x.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.s390x.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.s390x.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.s390x.rpmyroot-6.30.06-1.el8.x86_64.rpmroot-core-6.30.06-1.el8.x86_64.rpm{root-multiproc-6.30.06-1.el8.x86_64.rpmroot-cling-6.30.06-1.el8.x86_64.rpm+root-testsupport-6.30.06-1.el8.x86_64.rpm6root-tpython-6.30.06-1.el8.x86_64.rpmtpython3-root-6.30.06-1.el8.x86_64.rpmepython3-jupyroot-6.30.06-1.el8.x86_64.rpmroot-r-6.30.06-1.el8.x86_64.rpmroot-r-tools-6.30.06-1.el8.x86_64.rpmroot-genetic-6.30.06-1.el8.x86_64.rpmroot-geom-6.30.06-1.el8.x86_64.rpmroot-geom-builder-6.30.06-1.el8.x86_64.rpmroot-geom-painter-6.30.06-1.el8.x86_64.rpmroot-gdml-6.30.06-1.el8.x86_64.rpmroot-graf-6.30.06-1.el8.x86_64.rpmroot-graf-asimage-6.30.06-1.el8.x86_64.rpm!root-graf-fitsio-6.30.06-1.el8.x86_64.rpm#root-graf-gpad-6.30.06-1.el8.x86_64.rpm'root-graf-gviz-6.30.06-1.el8.x86_64.rpm)root-graf-postscript-6.30.06-1.el8.x86_64.rpm-root-graf-x11-6.30.06-1.el8.x86_64.rpm/root-graf3d-6.30.06-1.el8.x86_64.rpm0root-graf3d-csg-6.30.06-1.el8.x86_64.rpm3root-graf3d-eve-6.30.06-1.el8.x86_64.rpm7root-graf3d-gl-6.30.06-1.el8.x86_64.rpm9root-graf3d-gviz3d-6.30.06-1.el8.x86_64.rpm;root-graf3d-x3d-6.30.06-1.el8.x86_64.rpm=root-gui-6.30.06-1.el8.x86_64.rpmMroot-gui-html-6.30.06-1.el8.x86_64.rpmGroot-gui-fitpanel-6.30.06-1.el8.x86_64.rpmKroot-gui-ged-6.30.06-1.el8.x86_64.rpmBroot-gui-builder-6.30.06-1.el8.x86_64.rpmOroot-gui-recorder-6.30.06-1.el8.x86_64.rpmUroot-hbook-6.30.06-1.el8.x86_64.rpmWroot-hist-6.30.06-1.el8.x86_64.rpm[root-hist-painter-6.30.06-1.el8.x86_64.rpmroot-spectrum-6.30.06-1.el8.x86_64.rpmroot-spectrum-painter-6.30.06-1.el8.x86_64.rpm_root-html-6.30.06-1.el8.x86_64.rpmaroot-io-6.30.06-1.el8.x86_64.rpmbroot-io-dcache-6.30.06-1.el8.x86_64.rpmeroot-io-sql-6.30.06-1.el8.x86_64.rpmgroot-io-xml-6.30.06-1.el8.x86_64.rpmiroot-io-xmlparser-6.30.06-1.el8.x86_64.rpm root-foam-6.30.06-1.el8.x86_64.rpm root-fftw-6.30.06-1.el8.x86_64.rpm root-fumili-6.30.06-1.el8.x86_64.rpmroot-genvector-6.30.06-1.el8.x86_64.rpmkroot-mathcore-6.30.06-1.el8.x86_64.rpmmroot-mathmore-6.30.06-1.el8.x86_64.rpmoroot-matrix-6.30.06-1.el8.x86_64.rpmqroot-minuit-6.30.06-1.el8.x86_64.rpmsroot-minuit2-6.30.06-1.el8.x86_64.rpmuroot-mlp-6.30.06-1.el8.x86_64.rpm root-physics-6.30.06-1.el8.x86_64.rpmroot-quadp-6.30.06-1.el8.x86_64.rpmroot-smatrix-6.30.06-1.el8.x86_64.rpm!root-splot-6.30.06-1.el8.x86_64.rpmFroot-unuran-6.30.06-1.el8.x86_64.rpmHroot-vecops-6.30.06-1.el8.x86_64.rpmwroot-montecarlo-eg-6.30.06-1.el8.x86_64.rpmyroot-montecarlo-pythia8-6.30.06-1.el8.x86_64.rpm}root-net-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-6.30.06-1.el8.x86_64.rpm~root-net-auth-6.30.06-1.el8.x86_64.rpmroot-net-davix-6.30.06-1.el8.x86_64.rpmroot-net-http-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-6.30.06-1.el8.x86_64.rpm root-netx-6.30.06-1.el8.x86_64.rpm root-proof-6.30.06-1.el8.x86_64.rpmroot-proof-bench-6.30.06-1.el8.x86_64.rpmroot-proof-player-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-6.30.06-1.el8.x86_64.rpmdroot-roofit-6.30.06-1.el8.x86_64.rpmgroot-roofit-core-6.30.06-1.el8.x86_64.rpmproot-roofit-more-6.30.06-1.el8.x86_64.rpmeroot-roofit-batchcompute-6.30.06-1.el8.x86_64.rpmiroot-roofit-dataframe-helpers-6.30.06-1.el8.x86_64.rpmlroot-roofit-hs3-6.30.06-1.el8.x86_64.rpmnroot-roofit-jsoninterface-6.30.06-1.el8.x86_64.rpmrroot-roostats-6.30.06-1.el8.x86_64.rpmbroot-hist-factory-6.30.06-1.el8.x86_64.rpmzroot-xroofit-6.30.06-1.el8.x86_64.rpm#root-sql-mysql-6.30.06-1.el8.x86_64.rpm%root-sql-odbc-6.30.06-1.el8.x86_64.rpm)root-sql-sqlite-6.30.06-1.el8.x86_64.rpm'root-sql-pgsql-6.30.06-1.el8.x86_64.rpm,root-tmva-6.30.06-1.el8.x86_64.rpmvroot-tmva-utils-6.30.06-1.el8.x86_64.rpm0root-tmva-python-6.30.06-1.el8.x86_64.rpm2root-tmva-r-6.30.06-1.el8.x86_64.rpm4root-tmva-sofie-6.30.06-1.el8.x86_64.rpmtroot-tmva-sofie-parser-6.30.06-1.el8.x86_64.rpm.root-tmva-gui-6.30.06-1.el8.x86_64.rpm8root-tree-6.30.06-1.el8.x86_64.rpmxroot-tree-dataframe-6.30.06-1.el8.x86_64.rpm>root-tree-player-6.30.06-1.el8.x86_64.rpm@root-tree-viewer-6.30.06-1.el8.x86_64.rpmBroot-tree-webviewer-6.30.06-1.el8.x86_64.rpmDroot-unfold-6.30.06-1.el8.x86_64.rpmQroot-gui-webdisplay-6.30.06-1.el8.x86_64.rpm?root-gui-qt5webdisplay-6.30.06-1.el8.x86_64.rpmSroot-gui-webgui6-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-6.30.06-1.el8.x86_64.rpm%root-graf-gpadv7-6.30.06-1.el8.x86_64.rpm+root-graf-primitives-6.30.06-1.el8.x86_64.rpm5root-graf3d-eve7-6.30.06-1.el8.x86_64.rpm>root-gui-browsable-6.30.06-1.el8.x86_64.rpm@root-gui-browserv7-6.30.06-1.el8.x86_64.rpmDroot-gui-canvaspainter-6.30.06-1.el8.x86_64.rpmIroot-gui-fitpanelv7-6.30.06-1.el8.x86_64.rpm]root-histv7-6.30.06-1.el8.x86_64.rpmYroot-hist-draw-6.30.06-1.el8.x86_64.rpm:root-tree-ntuple-6.30.06-1.el8.x86_64.rpm<root-tree-ntuple-utils-6.30.06-1.el8.x86_64.rpmroot-debugsource-6.30.06-1.el8.x86_64.rpmroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-core-debuginfo-6.30.06-1.el8.x86_64.rpm|root-multiproc-debuginfo-6.30.06-1.el8.x86_64.rpmroot-cling-debuginfo-6.30.06-1.el8.x86_64.rpm7root-tpython-debuginfo-6.30.06-1.el8.x86_64.rpmupython3-root-debuginfo-6.30.06-1.el8.x86_64.rpmfpython3-jupyroot-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-debuginfo-6.30.06-1.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genetic-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-gdml-debuginfo-6.30.06-1.el8.x86_64.rpm root-graf-debuginfo-6.30.06-1.el8.x86_64.rpmroot-graf-asimage-debuginfo-6.30.06-1.el8.x86_64.rpm"root-graf-fitsio-debuginfo-6.30.06-1.el8.x86_64.rpm$root-graf-gpad-debuginfo-6.30.06-1.el8.x86_64.rpm(root-graf-gviz-debuginfo-6.30.06-1.el8.x86_64.rpm*root-graf-postscript-debuginfo-6.30.06-1.el8.x86_64.rpm.root-graf-x11-debuginfo-6.30.06-1.el8.x86_64.rpm2root-graf3d-debuginfo-6.30.06-1.el8.x86_64.rpm1root-graf3d-csg-debuginfo-6.30.06-1.el8.x86_64.rpm4root-graf3d-eve-debuginfo-6.30.06-1.el8.x86_64.rpm8root-graf3d-gl-debuginfo-6.30.06-1.el8.x86_64.rpm:root-graf3d-gviz3d-debuginfo-6.30.06-1.el8.x86_64.rpm<root-graf3d-x3d-debuginfo-6.30.06-1.el8.x86_64.rpmFroot-gui-debuginfo-6.30.06-1.el8.x86_64.rpmNroot-gui-html-debuginfo-6.30.06-1.el8.x86_64.rpmHroot-gui-fitpanel-debuginfo-6.30.06-1.el8.x86_64.rpmLroot-gui-ged-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-gui-builder-debuginfo-6.30.06-1.el8.x86_64.rpmProot-gui-recorder-debuginfo-6.30.06-1.el8.x86_64.rpmVroot-hbook-debuginfo-6.30.06-1.el8.x86_64.rpmXroot-hist-debuginfo-6.30.06-1.el8.x86_64.rpm\root-hist-painter-debuginfo-6.30.06-1.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.06-1.el8.x86_64.rpm root-spectrum-painter-debuginfo-6.30.06-1.el8.x86_64.rpm`root-html-debuginfo-6.30.06-1.el8.x86_64.rpmdroot-io-debuginfo-6.30.06-1.el8.x86_64.rpmcroot-io-dcache-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-io-sql-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-io-xml-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-io-xmlparser-debuginfo-6.30.06-1.el8.x86_64.rpm root-foam-debuginfo-6.30.06-1.el8.x86_64.rpm root-fftw-debuginfo-6.30.06-1.el8.x86_64.rpmroot-fumili-debuginfo-6.30.06-1.el8.x86_64.rpmroot-genvector-debuginfo-6.30.06-1.el8.x86_64.rpmlroot-mathcore-debuginfo-6.30.06-1.el8.x86_64.rpmnroot-mathmore-debuginfo-6.30.06-1.el8.x86_64.rpmproot-matrix-debuginfo-6.30.06-1.el8.x86_64.rpmrroot-minuit-debuginfo-6.30.06-1.el8.x86_64.rpmtroot-minuit2-debuginfo-6.30.06-1.el8.x86_64.rpmvroot-mlp-debuginfo-6.30.06-1.el8.x86_64.rpm root-physics-debuginfo-6.30.06-1.el8.x86_64.rpmroot-quadp-debuginfo-6.30.06-1.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.06-1.el8.x86_64.rpm"root-splot-debuginfo-6.30.06-1.el8.x86_64.rpmGroot-unuran-debuginfo-6.30.06-1.el8.x86_64.rpmIroot-vecops-debuginfo-6.30.06-1.el8.x86_64.rpmxroot-montecarlo-eg-debuginfo-6.30.06-1.el8.x86_64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-http-debuginfo-6.30.06-1.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.06-1.el8.x86_64.rpm root-netx-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.06-1.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.06-1.el8.x86_64.rpmkroot-roofit-debuginfo-6.30.06-1.el8.x86_64.rpmhroot-roofit-core-debuginfo-6.30.06-1.el8.x86_64.rpmqroot-roofit-more-debuginfo-6.30.06-1.el8.x86_64.rpmfroot-roofit-batchcompute-debuginfo-6.30.06-1.el8.x86_64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.06-1.el8.x86_64.rpmmroot-roofit-hs3-debuginfo-6.30.06-1.el8.x86_64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.06-1.el8.x86_64.rpmsroot-roostats-debuginfo-6.30.06-1.el8.x86_64.rpmcroot-hist-factory-debuginfo-6.30.06-1.el8.x86_64.rpm{root-xroofit-debuginfo-6.30.06-1.el8.x86_64.rpm$root-sql-mysql-debuginfo-6.30.06-1.el8.x86_64.rpm&root-sql-odbc-debuginfo-6.30.06-1.el8.x86_64.rpm*root-sql-sqlite-debuginfo-6.30.06-1.el8.x86_64.rpm(root-sql-pgsql-debuginfo-6.30.06-1.el8.x86_64.rpm-root-tmva-debuginfo-6.30.06-1.el8.x86_64.rpmwroot-tmva-utils-debuginfo-6.30.06-1.el8.x86_64.rpm1root-tmva-python-debuginfo-6.30.06-1.el8.x86_64.rpm3root-tmva-r-debuginfo-6.30.06-1.el8.x86_64.rpm5root-tmva-sofie-debuginfo-6.30.06-1.el8.x86_64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.06-1.el8.x86_64.rpm/root-tmva-gui-debuginfo-6.30.06-1.el8.x86_64.rpm9root-tree-debuginfo-6.30.06-1.el8.x86_64.rpmyroot-tree-dataframe-debuginfo-6.30.06-1.el8.x86_64.rpm?root-tree-player-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-tree-viewer-debuginfo-6.30.06-1.el8.x86_64.rpmCroot-tree-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-unfold-debuginfo-6.30.06-1.el8.x86_64.rpmRroot-gui-webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.06-1.el8.x86_64.rpmTroot-gui-webgui6-debuginfo-6.30.06-1.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.06-1.el8.x86_64.rpm&root-graf-gpadv7-debuginfo-6.30.06-1.el8.x86_64.rpm,root-graf-primitives-debuginfo-6.30.06-1.el8.x86_64.rpm6root-graf3d-eve7-debuginfo-6.30.06-1.el8.x86_64.rpm?root-gui-browsable-debuginfo-6.30.06-1.el8.x86_64.rpmAroot-gui-browserv7-debuginfo-6.30.06-1.el8.x86_64.rpmEroot-gui-canvaspainter-debuginfo-6.30.06-1.el8.x86_64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.06-1.el8.x86_64.rpm^root-histv7-debuginfo-6.30.06-1.el8.x86_64.rpmZroot-hist-draw-debuginfo-6.30.06-1.el8.x86_64.rpm;root-tree-ntuple-debuginfo-6.30.06-1.el8.x86_64.rpm=root-tree-ntuple-utils-debuginfo-6.30.06-1.el8.x86_64.rpm]  jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityslurm-20.11.9-1.el8?amhttps://bugzilla.redhat.com/show_bug.cgi?id=20818982081898Slurm version 20.11.9https://bugzilla.redhat.com/show_bug.cgi?id=20822852082285CVE-2022-29500 slurm: SchedMD has Incorrect Access Control that leads to Information Disclosure. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20822882082288CVE-2022-29501 slurm: usage leads to unprivileged access to send arbritary unix socket as root [epel-all]~@slurm-20.11.9-1.el8.src.rpm~@slurm-20.11.9-1.el8.aarch64.rpm^@slurm-devel-20.11.9-1.el8.aarch64.rpm_@slurm-doc-20.11.9-1.el8.aarch64.rpm`@slurm-gui-20.11.9-1.el8.aarch64.rpmb@slurm-libs-20.11.9-1.el8.aarch64.rpmk@slurm-pmi-20.11.9-1.el8.aarch64.rpmm@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmn@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmp@slurm-slurmctld-20.11.9-1.el8.aarch64.rpmr@slurm-slurmd-20.11.9-1.el8.aarch64.rpmt@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpmv@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpm[@slurm-contribs-20.11.9-1.el8.aarch64.rpmd@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmf@slurm-openlava-20.11.9-1.el8.aarch64.rpmg@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmi@slurm-perlapi-20.11.9-1.el8.aarch64.rpmx@slurm-torque-20.11.9-1.el8.aarch64.rpm]@slurm-debugsource-20.11.9-1.el8.aarch64.rpm\@slurm-debuginfo-20.11.9-1.el8.aarch64.rpma@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm~@slurm-20.11.9-1.el8.ppc64le.rpm^@slurm-devel-20.11.9-1.el8.ppc64le.rpm_@slurm-doc-20.11.9-1.el8.ppc64le.rpm`@slurm-gui-20.11.9-1.el8.ppc64le.rpmb@slurm-libs-20.11.9-1.el8.ppc64le.rpmk@slurm-pmi-20.11.9-1.el8.ppc64le.rpmm@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmn@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmp@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpmr@slurm-slurmd-20.11.9-1.el8.ppc64le.rpmt@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpmv@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpm[@slurm-contribs-20.11.9-1.el8.ppc64le.rpmd@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmf@slurm-openlava-20.11.9-1.el8.ppc64le.rpmg@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmi@slurm-perlapi-20.11.9-1.el8.ppc64le.rpmx@slurm-torque-20.11.9-1.el8.ppc64le.rpm]@slurm-debugsource-20.11.9-1.el8.ppc64le.rpm\@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpma@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm~@slurm-20.11.9-1.el8.s390x.rpm^@slurm-devel-20.11.9-1.el8.s390x.rpm_@slurm-doc-20.11.9-1.el8.s390x.rpm`@slurm-gui-20.11.9-1.el8.s390x.rpmb@slurm-libs-20.11.9-1.el8.s390x.rpmk@slurm-pmi-20.11.9-1.el8.s390x.rpmm@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmn@slurm-rrdtool-20.11.9-1.el8.s390x.rpmp@slurm-slurmctld-20.11.9-1.el8.s390x.rpmr@slurm-slurmd-20.11.9-1.el8.s390x.rpmt@slurm-slurmdbd-20.11.9-1.el8.s390x.rpmv@slurm-slurmrestd-20.11.9-1.el8.s390x.rpm[@slurm-contribs-20.11.9-1.el8.s390x.rpmd@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmf@slurm-openlava-20.11.9-1.el8.s390x.rpmg@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmi@slurm-perlapi-20.11.9-1.el8.s390x.rpmx@slurm-torque-20.11.9-1.el8.s390x.rpm]@slurm-debugsource-20.11.9-1.el8.s390x.rpm\@slurm-debuginfo-20.11.9-1.el8.s390x.rpma@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm~@slurm-20.11.9-1.el8.x86_64.rpm^@slurm-devel-20.11.9-1.el8.x86_64.rpm_@slurm-doc-20.11.9-1.el8.x86_64.rpm`@slurm-gui-20.11.9-1.el8.x86_64.rpmb@slurm-libs-20.11.9-1.el8.x86_64.rpmk@slurm-pmi-20.11.9-1.el8.x86_64.rpmm@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmn@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmp@slurm-slurmctld-20.11.9-1.el8.x86_64.rpmr@slurm-slurmd-20.11.9-1.el8.x86_64.rpmt@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpmv@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpm[@slurm-contribs-20.11.9-1.el8.x86_64.rpmd@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmf@slurm-openlava-20.11.9-1.el8.x86_64.rpmg@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmi@slurm-perlapi-20.11.9-1.el8.x86_64.rpmx@slurm-torque-20.11.9-1.el8.x86_64.rpm]@slurm-debugsource-20.11.9-1.el8.x86_64.rpm\@slurm-debuginfo-20.11.9-1.el8.x86_64.rpma@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm~@slurm-20.11.9-1.el8.src.rpm~@slurm-20.11.9-1.el8.aarch64.rpm^@slurm-devel-20.11.9-1.el8.aarch64.rpm_@slurm-doc-20.11.9-1.el8.aarch64.rpm`@slurm-gui-20.11.9-1.el8.aarch64.rpmb@slurm-libs-20.11.9-1.el8.aarch64.rpmk@slurm-pmi-20.11.9-1.el8.aarch64.rpmm@slurm-pmi-devel-20.11.9-1.el8.aarch64.rpmn@slurm-rrdtool-20.11.9-1.el8.aarch64.rpmp@slurm-slurmctld-20.11.9-1.el8.aarch64.rpmr@slurm-slurmd-20.11.9-1.el8.aarch64.rpmt@slurm-slurmdbd-20.11.9-1.el8.aarch64.rpmv@slurm-slurmrestd-20.11.9-1.el8.aarch64.rpm[@slurm-contribs-20.11.9-1.el8.aarch64.rpmd@slurm-nss_slurm-20.11.9-1.el8.aarch64.rpmf@slurm-openlava-20.11.9-1.el8.aarch64.rpmg@slurm-pam_slurm-20.11.9-1.el8.aarch64.rpmi@slurm-perlapi-20.11.9-1.el8.aarch64.rpmx@slurm-torque-20.11.9-1.el8.aarch64.rpm]@slurm-debugsource-20.11.9-1.el8.aarch64.rpm\@slurm-debuginfo-20.11.9-1.el8.aarch64.rpma@slurm-gui-debuginfo-20.11.9-1.el8.aarch64.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.aarch64.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.aarch64.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.aarch64.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.aarch64.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.aarch64.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.aarch64.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.aarch64.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.aarch64.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.aarch64.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.aarch64.rpm~@slurm-20.11.9-1.el8.ppc64le.rpm^@slurm-devel-20.11.9-1.el8.ppc64le.rpm_@slurm-doc-20.11.9-1.el8.ppc64le.rpm`@slurm-gui-20.11.9-1.el8.ppc64le.rpmb@slurm-libs-20.11.9-1.el8.ppc64le.rpmk@slurm-pmi-20.11.9-1.el8.ppc64le.rpmm@slurm-pmi-devel-20.11.9-1.el8.ppc64le.rpmn@slurm-rrdtool-20.11.9-1.el8.ppc64le.rpmp@slurm-slurmctld-20.11.9-1.el8.ppc64le.rpmr@slurm-slurmd-20.11.9-1.el8.ppc64le.rpmt@slurm-slurmdbd-20.11.9-1.el8.ppc64le.rpmv@slurm-slurmrestd-20.11.9-1.el8.ppc64le.rpm[@slurm-contribs-20.11.9-1.el8.ppc64le.rpmd@slurm-nss_slurm-20.11.9-1.el8.ppc64le.rpmf@slurm-openlava-20.11.9-1.el8.ppc64le.rpmg@slurm-pam_slurm-20.11.9-1.el8.ppc64le.rpmi@slurm-perlapi-20.11.9-1.el8.ppc64le.rpmx@slurm-torque-20.11.9-1.el8.ppc64le.rpm]@slurm-debugsource-20.11.9-1.el8.ppc64le.rpm\@slurm-debuginfo-20.11.9-1.el8.ppc64le.rpma@slurm-gui-debuginfo-20.11.9-1.el8.ppc64le.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.ppc64le.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.ppc64le.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.ppc64le.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.ppc64le.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.ppc64le.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.ppc64le.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.ppc64le.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.ppc64le.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.ppc64le.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.ppc64le.rpm~@slurm-20.11.9-1.el8.s390x.rpm^@slurm-devel-20.11.9-1.el8.s390x.rpm_@slurm-doc-20.11.9-1.el8.s390x.rpm`@slurm-gui-20.11.9-1.el8.s390x.rpmb@slurm-libs-20.11.9-1.el8.s390x.rpmk@slurm-pmi-20.11.9-1.el8.s390x.rpmm@slurm-pmi-devel-20.11.9-1.el8.s390x.rpmn@slurm-rrdtool-20.11.9-1.el8.s390x.rpmp@slurm-slurmctld-20.11.9-1.el8.s390x.rpmr@slurm-slurmd-20.11.9-1.el8.s390x.rpmt@slurm-slurmdbd-20.11.9-1.el8.s390x.rpmv@slurm-slurmrestd-20.11.9-1.el8.s390x.rpm[@slurm-contribs-20.11.9-1.el8.s390x.rpmd@slurm-nss_slurm-20.11.9-1.el8.s390x.rpmf@slurm-openlava-20.11.9-1.el8.s390x.rpmg@slurm-pam_slurm-20.11.9-1.el8.s390x.rpmi@slurm-perlapi-20.11.9-1.el8.s390x.rpmx@slurm-torque-20.11.9-1.el8.s390x.rpm]@slurm-debugsource-20.11.9-1.el8.s390x.rpm\@slurm-debuginfo-20.11.9-1.el8.s390x.rpma@slurm-gui-debuginfo-20.11.9-1.el8.s390x.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.s390x.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.s390x.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.s390x.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.s390x.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.s390x.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.s390x.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.s390x.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.s390x.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.s390x.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.s390x.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.s390x.rpm~@slurm-20.11.9-1.el8.x86_64.rpm^@slurm-devel-20.11.9-1.el8.x86_64.rpm_@slurm-doc-20.11.9-1.el8.x86_64.rpm`@slurm-gui-20.11.9-1.el8.x86_64.rpmb@slurm-libs-20.11.9-1.el8.x86_64.rpmk@slurm-pmi-20.11.9-1.el8.x86_64.rpmm@slurm-pmi-devel-20.11.9-1.el8.x86_64.rpmn@slurm-rrdtool-20.11.9-1.el8.x86_64.rpmp@slurm-slurmctld-20.11.9-1.el8.x86_64.rpmr@slurm-slurmd-20.11.9-1.el8.x86_64.rpmt@slurm-slurmdbd-20.11.9-1.el8.x86_64.rpmv@slurm-slurmrestd-20.11.9-1.el8.x86_64.rpm[@slurm-contribs-20.11.9-1.el8.x86_64.rpmd@slurm-nss_slurm-20.11.9-1.el8.x86_64.rpmf@slurm-openlava-20.11.9-1.el8.x86_64.rpmg@slurm-pam_slurm-20.11.9-1.el8.x86_64.rpmi@slurm-perlapi-20.11.9-1.el8.x86_64.rpmx@slurm-torque-20.11.9-1.el8.x86_64.rpm]@slurm-debugsource-20.11.9-1.el8.x86_64.rpm\@slurm-debuginfo-20.11.9-1.el8.x86_64.rpma@slurm-gui-debuginfo-20.11.9-1.el8.x86_64.rpmc@slurm-libs-debuginfo-20.11.9-1.el8.x86_64.rpml@slurm-pmi-debuginfo-20.11.9-1.el8.x86_64.rpmo@slurm-rrdtool-debuginfo-20.11.9-1.el8.x86_64.rpmq@slurm-slurmctld-debuginfo-20.11.9-1.el8.x86_64.rpms@slurm-slurmd-debuginfo-20.11.9-1.el8.x86_64.rpmu@slurm-slurmdbd-debuginfo-20.11.9-1.el8.x86_64.rpmw@slurm-slurmrestd-debuginfo-20.11.9-1.el8.x86_64.rpme@slurm-nss_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmh@slurm-pam_slurm-debuginfo-20.11.9-1.el8.x86_64.rpmj@slurm-perlapi-debuginfo-20.11.9-1.el8.x86_64.rpmy@slurm-torque-debuginfo-20.11.9-1.el8.x86_64.rpm^; LBenhancementpython-typing-extensions-3.7.4.3-2.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=20695792069579Please update to at least 3.7.4.3 }python-typing-extensions-3.7.4.3-2.el8.src.rpm}python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm }python-typing-extensions-3.7.4.3-2.el8.src.rpm}python3-typing-extensions-3.7.4.3-2.el8.noarch.rpm݄( PBBbugfixpython-pdfminer-20220319-2.el8c'https://bugzilla.redhat.com/show_bug.cgi?id=20659982065998python-pdfminer-20220319 is availablewnpython-pdfminer-20220319-2.el8.src.rpmnpython3-pdfminer-20220319-2.el8.noarch.rpmMnpython-pdfminer-doc-20220319-2.el8.noarch.rpmwnpython-pdfminer-20220319-2.el8.src.rpmnpython3-pdfminer-20220319-2.el8.noarch.rpmMnpython-pdfminer-doc-20220319-2.el8.noarch.rpm[ UBenhancementpython-pymediainfo-4.2.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18296041829604python-pymediainfo-4.2.1 is available/python-pymediainfo-4.2.1-1.el8.src.rpm?python3-pymediainfo-4.2.1-1.el8.noarch.rpm/python-pymediainfo-4.2.1-1.el8.src.rpm?python3-pymediainfo-4.2.1-1.el8.noarch.rpmV YBnewpackagepython-tw2-forms-2.2.6-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17429801742980Request to build python-tw2-forms for EPEL 8[python-tw2-forms-2.2.6-6.el8.src.rpm[python3-tw2-forms-2.2.6-6.el8.noarch.rpm[python-tw2-forms-2.2.6-6.el8.src.rpm[python3-tw2-forms-2.2.6-6.el8.noarch.rpm6m  ]Bnewpackageperl-Net-IP-1.26-20.el865/https://bugzilla.redhat.com/show_bug.cgi?id=17446811744681[RFE] EPEL8 branch of perl-Net-IPPmperl-Net-IP-1.26-20.el8.src.rpmPmperl-Net-IP-1.26-20.el8.noarch.rpmPmperl-Net-IP-1.26-20.el8.src.rpmPmperl-Net-IP-1.26-20.el8.noarch.rpmTH 'aBBBBnewpackageperl-Software-License-CCpack-1.11-19.el8 perl-Test-CheckDeps-0.010-23.el86dm3perl-Software-License-CCpack-1.11-19.el8.src.rpm3perl-Software-License-CCpack-1.11-19.el8.noarch.rpmZDperl-Test-CheckDeps-0.010-23.el8.src.rpmZDperl-Test-CheckDeps-0.010-23.el8.noarch.rpm3perl-Software-License-CCpack-1.11-19.el8.src.rpm3perl-Software-License-CCpack-1.11-19.el8.noarch.rpmZDperl-Test-CheckDeps-0.010-23.el8.src.rpmZDperl-Test-CheckDeps-0.010-23.el8.noarch.rpmA +hBbugfixpython-nose2-0.11.0-1.el8Q`https://bugzilla.redhat.com/show_bug.cgi?id=18086491808649python-nose2-0.11.0 is availablePXpython-nose2-0.11.0-1.el8.src.rpmbXpython3-nose2-0.11.0-1.el8.noarch.rpmPXpython-nose2-0.11.0-1.el8.src.rpmbXpython3-nose2-0.11.0-1.el8.noarch.rpm , /lBnewpackagepython-flake8-docstrings-1.6.0-1.el81-&?python-flake8-docstrings-1.6.0-1.el8.src.rpm#?python3-flake8-docstrings-1.6.0-1.el8.noarch.rpm&?python-flake8-docstrings-1.6.0-1.el8.src.rpm#?python3-flake8-docstrings-1.6.0-1.el8.noarch.rpmpy pBBBBBBBBBBBBBBBBBBBenhancementlibx86emu-3.5-1.el8^`libx86emu-3.5-1.el8.src.rpm`libx86emu-3.5-1.el8.aarch64.rpm7`libx86emu-devel-3.5-1.el8.aarch64.rpm6`libx86emu-debugsource-3.5-1.el8.aarch64.rpm5`libx86emu-debuginfo-3.5-1.el8.aarch64.rpm`libx86emu-3.5-1.el8.ppc64le.rpm7`libx86emu-devel-3.5-1.el8.ppc64le.rpm6`libx86emu-debugsource-3.5-1.el8.ppc64le.rpm5`libx86emu-debuginfo-3.5-1.el8.ppc64le.rpm`libx86emu-3.5-1.el8.s390x.rpm7`libx86emu-devel-3.5-1.el8.s390x.rpm6`libx86emu-debugsource-3.5-1.el8.s390x.rpm5`libx86emu-debuginfo-3.5-1.el8.s390x.rpm`libx86emu-3.5-1.el8.x86_64.rpm7`libx86emu-devel-3.5-1.el8.x86_64.rpm6`libx86emu-debugsource-3.5-1.el8.x86_64.rpm5`libx86emu-debuginfo-3.5-1.el8.x86_64.rpm`libx86emu-3.5-1.el8.src.rpm`libx86emu-3.5-1.el8.aarch64.rpm7`libx86emu-devel-3.5-1.el8.aarch64.rpm6`libx86emu-debugsource-3.5-1.el8.aarch64.rpm5`libx86emu-debuginfo-3.5-1.el8.aarch64.rpm`libx86emu-3.5-1.el8.ppc64le.rpm7`libx86emu-devel-3.5-1.el8.ppc64le.rpm6`libx86emu-debugsource-3.5-1.el8.ppc64le.rpm5`libx86emu-debuginfo-3.5-1.el8.ppc64le.rpm`libx86emu-3.5-1.el8.s390x.rpm7`libx86emu-devel-3.5-1.el8.s390x.rpm6`libx86emu-debugsource-3.5-1.el8.s390x.rpm5`libx86emu-debuginfo-3.5-1.el8.s390x.rpm`libx86emu-3.5-1.el8.x86_64.rpm7`libx86emu-devel-3.5-1.el8.x86_64.rpm6`libx86emu-debugsource-3.5-1.el8.x86_64.rpm5`libx86emu-debuginfo-3.5-1.el8.x86_64.rpmn8  FBnewpackageluarocks-3.5.0-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17606981760698Luarocks for el8https://bugzilla.redhat.com/show_bug.cgi?id=18828221882822luarocks-3.5.0 is available  vBBBBBBBBBBBBBBBBBBBBunspecifiedlibsidplayfp-1.8.8-3.el8qklibsidplayfp-1.8.8-3.el8.src.rpmbklibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpm2klibsidplayfp-devel-1.8.8-3.el8.aarch64.rpmqklibsidplayfp-1.8.8-3.el8.aarch64.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.aarch64.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.aarch64.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.ppc64le.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.ppc64le.rpmqklibsidplayfp-1.8.8-3.el8.ppc64le.rpm2klibsidplayfp-devel-1.8.8-3.el8.ppc64le.rpmqklibsidplayfp-1.8.8-3.el8.s390x.rpm2klibsidplayfp-devel-1.8.8-3.el8.s390x.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.s390x.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.s390x.rpmqklibsidplayfp-1.8.8-3.el8.x86_64.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.x86_64.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.x86_64.rpm2klibsidplayfp-devel-1.8.8-3.el8.x86_64.rpmqklibsidplayfp-1.8.8-3.el8.src.rpmbklibsidplayfp-devel-doc-1.8.8-3.el8.noarch.rpm2klibsidplayfp-devel-1.8.8-3.el8.aarch64.rpmqklibsidplayfp-1.8.8-3.el8.aarch64.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.aarch64.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.aarch64.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.ppc64le.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.ppc64le.rpmqklibsidplayfp-1.8.8-3.el8.ppc64le.rpm2klibsidplayfp-devel-1.8.8-3.el8.ppc64le.rpmqklibsidplayfp-1.8.8-3.el8.s390x.rpm2klibsidplayfp-devel-1.8.8-3.el8.s390x.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.s390x.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.s390x.rpmqklibsidplayfp-1.8.8-3.el8.x86_64.rpm0klibsidplayfp-debuginfo-1.8.8-3.el8.x86_64.rpm1klibsidplayfp-debugsource-1.8.8-3.el8.x86_64.rpm2klibsidplayfp-devel-1.8.8-3.el8.x86_64.rpmI' MBnewpackageperl-Mail-POP3Client-2.21-6.el81https://bugzilla.redhat.com/show_bug.cgi?id=22459982245998Please branch and build perl-Mail-POP3Client in epel9^perl-Mail-POP3Client-2.21-6.el8.src.rpm^perl-Mail-POP3Client-2.21-6.el8.noarch.rpm^perl-Mail-POP3Client-2.21-6.el8.src.rpm^perl-Mail-POP3Client-2.21-6.el8.noarch.rpmks 1QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageorocos-kdl-1.5.1-2.el8K%https://bugzilla.redhat.com/show_bug.cgi?id=20723062072306Please build orocos-kdl for EPEL 8orocos-kdl-1.5.1-2.el8.src.rpmorocos-kdl-1.5.1-2.el8.aarch64.rpmorocos-kdl-devel-1.5.1-2.el8.aarch64.rpmuorocos-kdl-doc-1.5.1-2.el8.noarch.rpm.python3-pykdl-1.5.1-2.el8.aarch64.rpmorocos-kdl-debugsource-1.5.1-2.el8.aarch64.rpmorocos-kdl-debuginfo-1.5.1-2.el8.aarch64.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.aarch64.rpmorocos-kdl-1.5.1-2.el8.ppc64le.rpmorocos-kdl-devel-1.5.1-2.el8.ppc64le.rpm.python3-pykdl-1.5.1-2.el8.ppc64le.rpmorocos-kdl-debugsource-1.5.1-2.el8.ppc64le.rpmorocos-kdl-debuginfo-1.5.1-2.el8.ppc64le.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.ppc64le.rpmorocos-kdl-1.5.1-2.el8.s390x.rpmorocos-kdl-devel-1.5.1-2.el8.s390x.rpm.python3-pykdl-1.5.1-2.el8.s390x.rpmorocos-kdl-debugsource-1.5.1-2.el8.s390x.rpmorocos-kdl-debuginfo-1.5.1-2.el8.s390x.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.s390x.rpmorocos-kdl-1.5.1-2.el8.x86_64.rpmorocos-kdl-devel-1.5.1-2.el8.x86_64.rpm.python3-pykdl-1.5.1-2.el8.x86_64.rpmorocos-kdl-debugsource-1.5.1-2.el8.x86_64.rpmorocos-kdl-debuginfo-1.5.1-2.el8.x86_64.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.x86_64.rpmorocos-kdl-1.5.1-2.el8.src.rpmorocos-kdl-1.5.1-2.el8.aarch64.rpmorocos-kdl-devel-1.5.1-2.el8.aarch64.rpmuorocos-kdl-doc-1.5.1-2.el8.noarch.rpm.python3-pykdl-1.5.1-2.el8.aarch64.rpmorocos-kdl-debugsource-1.5.1-2.el8.aarch64.rpmorocos-kdl-debuginfo-1.5.1-2.el8.aarch64.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.aarch64.rpmorocos-kdl-1.5.1-2.el8.ppc64le.rpmorocos-kdl-devel-1.5.1-2.el8.ppc64le.rpm.python3-pykdl-1.5.1-2.el8.ppc64le.rpmorocos-kdl-debugsource-1.5.1-2.el8.ppc64le.rpmorocos-kdl-debuginfo-1.5.1-2.el8.ppc64le.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.ppc64le.rpmorocos-kdl-1.5.1-2.el8.s390x.rpmorocos-kdl-devel-1.5.1-2.el8.s390x.rpm.python3-pykdl-1.5.1-2.el8.s390x.rpmorocos-kdl-debugsource-1.5.1-2.el8.s390x.rpmorocos-kdl-debuginfo-1.5.1-2.el8.s390x.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.s390x.rpmorocos-kdl-1.5.1-2.el8.x86_64.rpmorocos-kdl-devel-1.5.1-2.el8.x86_64.rpm.python3-pykdl-1.5.1-2.el8.x86_64.rpmorocos-kdl-debugsource-1.5.1-2.el8.x86_64.rpmorocos-kdl-debuginfo-1.5.1-2.el8.x86_64.rpm/python3-pykdl-debuginfo-1.5.1-2.el8.x86_64.rpmp} 5rBenhancementpython-ratelimitingfilter-1.5-2.el8p(jIpython-ratelimitingfilter-1.5-2.el8.src.rpmzIpython3-ratelimitingfilter-1.5-2.el8.noarch.rpmjIpython-ratelimitingfilter-1.5-2.el8.src.rpmzIpython3-ratelimitingfilter-1.5-2.el8.noarch.rpm݄Z 8vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqpid-proton-0.37.0-1.el8&5Wqpid-proton-0.37.0-1.el8.src.rpmWqpid-proton-c-0.37.0-1.el8.aarch64.rpmWqpid-proton-cpp-0.37.0-1.el8.aarch64.rpmWqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm#Wqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm$Wqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmHWpython3-qpid-proton-0.37.0-1.el8.aarch64.rpm\Wpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm%Wqpid-proton-tests-0.37.0-1.el8.noarch.rpmWrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpmWqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpmWqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmWqpid-proton-c-0.37.0-1.el8.ppc64le.rpmWqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpmWqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmHWpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpmWrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpmWqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpmWqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmWqpid-proton-c-0.37.0-1.el8.s390x.rpmWqpid-proton-cpp-0.37.0-1.el8.s390x.rpmWqpid-proton-c-devel-0.37.0-1.el8.s390x.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmHWpython3-qpid-proton-0.37.0-1.el8.s390x.rpmWrubygem-qpid_proton-0.37.0-1.el8.s390x.rpmWqpid-proton-debugsource-0.37.0-1.el8.s390x.rpmWqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmWqpid-proton-c-0.37.0-1.el8.x86_64.rpmWqpid-proton-cpp-0.37.0-1.el8.x86_64.rpmWqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmHWpython3-qpid-proton-0.37.0-1.el8.x86_64.rpmWrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpmWqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpmWqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpm5Wqpid-proton-0.37.0-1.el8.src.rpmWqpid-proton-c-0.37.0-1.el8.aarch64.rpmWqpid-proton-cpp-0.37.0-1.el8.aarch64.rpmWqpid-proton-c-devel-0.37.0-1.el8.aarch64.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.aarch64.rpm#Wqpid-proton-c-docs-0.37.0-1.el8.noarch.rpm$Wqpid-proton-cpp-docs-0.37.0-1.el8.noarch.rpmHWpython3-qpid-proton-0.37.0-1.el8.aarch64.rpm\Wpython-qpid-proton-docs-0.37.0-1.el8.noarch.rpm%Wqpid-proton-tests-0.37.0-1.el8.noarch.rpmWrubygem-qpid_proton-0.37.0-1.el8.aarch64.rpmWqpid-proton-debugsource-0.37.0-1.el8.aarch64.rpmWqpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.aarch64.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.aarch64.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.aarch64.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.aarch64.rpmWqpid-proton-c-0.37.0-1.el8.ppc64le.rpmWqpid-proton-cpp-0.37.0-1.el8.ppc64le.rpmWqpid-proton-c-devel-0.37.0-1.el8.ppc64le.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.ppc64le.rpmHWpython3-qpid-proton-0.37.0-1.el8.ppc64le.rpmWrubygem-qpid_proton-0.37.0-1.el8.ppc64le.rpmWqpid-proton-debugsource-0.37.0-1.el8.ppc64le.rpmWqpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.ppc64le.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.ppc64le.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.ppc64le.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.ppc64le.rpmWqpid-proton-c-0.37.0-1.el8.s390x.rpmWqpid-proton-cpp-0.37.0-1.el8.s390x.rpmWqpid-proton-c-devel-0.37.0-1.el8.s390x.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.s390x.rpmHWpython3-qpid-proton-0.37.0-1.el8.s390x.rpmWrubygem-qpid_proton-0.37.0-1.el8.s390x.rpmWqpid-proton-debugsource-0.37.0-1.el8.s390x.rpmWqpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.s390x.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.s390x.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.s390x.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.s390x.rpmWqpid-proton-c-0.37.0-1.el8.x86_64.rpmWqpid-proton-cpp-0.37.0-1.el8.x86_64.rpmWqpid-proton-c-devel-0.37.0-1.el8.x86_64.rpmWqpid-proton-cpp-devel-0.37.0-1.el8.x86_64.rpmHWpython3-qpid-proton-0.37.0-1.el8.x86_64.rpmWrubygem-qpid_proton-0.37.0-1.el8.x86_64.rpmWqpid-proton-debugsource-0.37.0-1.el8.x86_64.rpmWqpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmWqpid-proton-c-debuginfo-0.37.0-1.el8.x86_64.rpmWqpid-proton-cpp-debuginfo-0.37.0-1.el8.x86_64.rpmIWpython3-qpid-proton-debuginfo-0.37.0-1.el8.x86_64.rpmWrubygem-qpid_proton-debuginfo-0.37.0-1.el8.x86_64.rpmn yBBBBBBBBBBBBBBBBBBBBBBBBsecurityczmq-4.2.1-2.el8?>: jczmq-4.2.1-2.el8.src.rpm jczmq-4.2.1-2.el8.aarch64.rpm1jczmq-devel-4.2.1-2.el8.aarch64.rpm0jczmq-debugsource-4.2.1-2.el8.aarch64.rpm/jczmq-debuginfo-4.2.1-2.el8.aarch64.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.aarch64.rpm jczmq-4.2.1-2.el8.ppc64le.rpm1jczmq-devel-4.2.1-2.el8.ppc64le.rpm0jczmq-debugsource-4.2.1-2.el8.ppc64le.rpm/jczmq-debuginfo-4.2.1-2.el8.ppc64le.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.ppc64le.rpm1jczmq-devel-4.2.1-2.el8.s390x.rpm jczmq-4.2.1-2.el8.s390x.rpm0jczmq-debugsource-4.2.1-2.el8.s390x.rpm/jczmq-debuginfo-4.2.1-2.el8.s390x.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.s390x.rpm jczmq-4.2.1-2.el8.x86_64.rpm1jczmq-devel-4.2.1-2.el8.x86_64.rpm0jczmq-debugsource-4.2.1-2.el8.x86_64.rpm/jczmq-debuginfo-4.2.1-2.el8.x86_64.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.x86_64.rpm jczmq-4.2.1-2.el8.src.rpm jczmq-4.2.1-2.el8.aarch64.rpm1jczmq-devel-4.2.1-2.el8.aarch64.rpm0jczmq-debugsource-4.2.1-2.el8.aarch64.rpm/jczmq-debuginfo-4.2.1-2.el8.aarch64.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.aarch64.rpm jczmq-4.2.1-2.el8.ppc64le.rpm1jczmq-devel-4.2.1-2.el8.ppc64le.rpm0jczmq-debugsource-4.2.1-2.el8.ppc64le.rpm/jczmq-debuginfo-4.2.1-2.el8.ppc64le.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.ppc64le.rpm1jczmq-devel-4.2.1-2.el8.s390x.rpm jczmq-4.2.1-2.el8.s390x.rpm0jczmq-debugsource-4.2.1-2.el8.s390x.rpm/jczmq-debuginfo-4.2.1-2.el8.s390x.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.s390x.rpm jczmq-4.2.1-2.el8.x86_64.rpm1jczmq-devel-4.2.1-2.el8.x86_64.rpm0jczmq-debugsource-4.2.1-2.el8.x86_64.rpm/jczmq-debuginfo-4.2.1-2.el8.x86_64.rpm2jczmq-devel-debuginfo-4.2.1-2.el8.x86_64.rpmZ3 $TBBBBBBBBBBBBBBnewpackagelbzip2-2.5-15.20171011gitb6dc48a.el86xhttps://bugzilla.redhat.com/show_bug.cgi?id=18108221810822Please build an EPEL8 build for lbzip2 \ lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm \ lbzip2-2.5-15.20171011gitb6dc48a.el8.src.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.aarch64.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.aarch64.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.aarch64.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.ppc64le.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.s390x.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.s390x.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.s390x.rpm\ lbzip2-2.5-15.20171011gitb6dc48a.el8.x86_64.rpma lbzip2-debugsource-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm` lbzip2-debuginfo-2.5-15.20171011gitb6dc48a.el8.x86_64.rpm.q ;eBBBBBBBBBBBBBBBBBBBBunspecifiedtravelccm-1.00.4-1.el87%travelccm-1.00.4-1.el8.src.rpm|%travelccm-devel-1.00.4-1.el8.aarch64.rpm%travelccm-doc-1.00.4-1.el8.noarch.rpmz%travelccm-debuginfo-1.00.4-1.el8.aarch64.rpm7%travelccm-1.00.4-1.el8.aarch64.rpm{%travelccm-debugsource-1.00.4-1.el8.aarch64.rpm7%travelccm-1.00.4-1.el8.ppc64le.rpm|%travelccm-devel-1.00.4-1.el8.ppc64le.rpm{%travelccm-debugsource-1.00.4-1.el8.ppc64le.rpmz%travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpmz%travelccm-debuginfo-1.00.4-1.el8.s390x.rpm7%travelccm-1.00.4-1.el8.s390x.rpm{%travelccm-debugsource-1.00.4-1.el8.s390x.rpm|%travelccm-devel-1.00.4-1.el8.s390x.rpm7%travelccm-1.00.4-1.el8.x86_64.rpm{%travelccm-debugsource-1.00.4-1.el8.x86_64.rpmz%travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm|%travelccm-devel-1.00.4-1.el8.x86_64.rpm7%travelccm-1.00.4-1.el8.src.rpm|%travelccm-devel-1.00.4-1.el8.aarch64.rpm%travelccm-doc-1.00.4-1.el8.noarch.rpmz%travelccm-debuginfo-1.00.4-1.el8.aarch64.rpm7%travelccm-1.00.4-1.el8.aarch64.rpm{%travelccm-debugsource-1.00.4-1.el8.aarch64.rpm7%travelccm-1.00.4-1.el8.ppc64le.rpm|%travelccm-devel-1.00.4-1.el8.ppc64le.rpm{%travelccm-debugsource-1.00.4-1.el8.ppc64le.rpmz%travelccm-debuginfo-1.00.4-1.el8.ppc64le.rpmz%travelccm-debuginfo-1.00.4-1.el8.s390x.rpm7%travelccm-1.00.4-1.el8.s390x.rpm{%travelccm-debugsource-1.00.4-1.el8.s390x.rpm|%travelccm-devel-1.00.4-1.el8.s390x.rpm7%travelccm-1.00.4-1.el8.x86_64.rpm{%travelccm-debugsource-1.00.4-1.el8.x86_64.rpmz%travelccm-debuginfo-1.00.4-1.el8.x86_64.rpm|%travelccm-devel-1.00.4-1.el8.x86_64.rpmR  |BBBBBBBBBBBBBBnewpackageyubioath-desktop-5.0.5-3.el8(https://bugzilla.redhat.com/show_bug.cgi?id=20134222013422Please build yubioath-desktop for EPEL8 hyubioath-desktop-5.0.5-3.el8.src.rpmhyubioath-desktop-5.0.5-3.el8.aarch64.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmhyubioath-desktop-5.0.5-3.el8.ppc64le.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmhyubioath-desktop-5.0.5-3.el8.s390x.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmhyubioath-desktop-5.0.5-3.el8.x86_64.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpm hyubioath-desktop-5.0.5-3.el8.src.rpmhyubioath-desktop-5.0.5-3.el8.aarch64.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.aarch64.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.aarch64.rpmhyubioath-desktop-5.0.5-3.el8.ppc64le.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.ppc64le.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.ppc64le.rpmhyubioath-desktop-5.0.5-3.el8.s390x.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.s390x.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.s390x.rpmhyubioath-desktop-5.0.5-3.el8.x86_64.rpmcyubioath-desktop-debugsource-5.0.5-3.el8.x86_64.rpmbyubioath-desktop-debuginfo-5.0.5-3.el8.x86_64.rpmZf "MBBBBBBBBBBBBBBBBBBBnewpackagelibs3-4.1-0.6.20190408git287e4be.el88nglibs3-4.1-0.6.20190408git287e4be.el8.src.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.src.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.aarch64.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.aarch64.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.aarch64.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.aarch64.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.ppc64le.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.ppc64le.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.s390x.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.s390x.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.s390x.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.s390x.rpmnglibs3-4.1-0.6.20190408git287e4be.el8.x86_64.rpm$glibs3-debugsource-4.1-0.6.20190408git287e4be.el8.x86_64.rpm#glibs3-debuginfo-4.1-0.6.20190408git287e4be.el8.x86_64.rpm%glibs3-devel-4.1-0.6.20190408git287e4be.el8.x86_64.rpmr 'cBBenhancementpython-apprise-1.7.5-1.el8JFpython-apprise-1.7.5-1.el8.src.rpm7apprise-1.7.5-1.el8.noarch.rpm8python3-apprise-1.7.5-1.el8.noarch.rpmFpython-apprise-1.7.5-1.el8.src.rpm7apprise-1.7.5-1.el8.noarch.rpm8python3-apprise-1.7.5-1.el8.noarch.rpm[ ,hBBnewpackagerubygem-asciidoctor-2.0.15-3.el8\.https://bugzilla.redhat.com/show_bug.cgi?id=18208961820896Please branch rubygem-asciidoctor for EL 8wPrubygem-asciidoctor-2.0.15-3.el8.src.rpmwPrubygem-asciidoctor-2.0.15-3.el8.noarch.rpmCPrubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpmwPrubygem-asciidoctor-2.0.15-3.el8.src.rpmwPrubygem-asciidoctor-2.0.15-3.el8.noarch.rpmCPrubygem-asciidoctor-doc-2.0.15-3.el8.noarch.rpmp4 0mBbugfixpython-keyring-21.5.0-2.el86 Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19412341941234Dependency on python-importlib-metadata >= 1 at EPEL 8,python-keyring-21.5.0-2.el8.src.rpm,python3-keyring-21.5.0-2.el8.noarch.rpm,python-keyring-21.5.0-2.el8.src.rpm,python3-keyring-21.5.0-2.el8.noarch.rpm)l qBBBBBBBBBBBBBBBBBBBBnewpackagelasi-1.1.2-13.el8WdW`lasi-1.1.2-13.el8.src.rpmW`lasi-1.1.2-13.el8.aarch64.rpmX`lasi-debugsource-1.1.2-13.el8.aarch64.rpmY`lasi-devel-1.1.2-13.el8.aarch64.rpmW`lasi-debuginfo-1.1.2-13.el8.aarch64.rpm>`lasi-doc-1.1.2-13.el8.noarch.rpmW`lasi-debuginfo-1.1.2-13.el8.ppc64le.rpmW`lasi-1.1.2-13.el8.ppc64le.rpmX`lasi-debugsource-1.1.2-13.el8.ppc64le.rpmY`lasi-devel-1.1.2-13.el8.ppc64le.rpmW`lasi-1.1.2-13.el8.s390x.rpmW`lasi-debuginfo-1.1.2-13.el8.s390x.rpmX`lasi-debugsource-1.1.2-13.el8.s390x.rpmY`lasi-devel-1.1.2-13.el8.s390x.rpmX`lasi-debugsource-1.1.2-13.el8.x86_64.rpmW`lasi-debuginfo-1.1.2-13.el8.x86_64.rpmY`lasi-devel-1.1.2-13.el8.x86_64.rpmW`lasi-1.1.2-13.el8.x86_64.rpmW`lasi-1.1.2-13.el8.src.rpmW`lasi-1.1.2-13.el8.aarch64.rpmX`lasi-debugsource-1.1.2-13.el8.aarch64.rpmY`lasi-devel-1.1.2-13.el8.aarch64.rpmW`lasi-debuginfo-1.1.2-13.el8.aarch64.rpm>`lasi-doc-1.1.2-13.el8.noarch.rpmW`lasi-debuginfo-1.1.2-13.el8.ppc64le.rpmW`lasi-1.1.2-13.el8.ppc64le.rpmX`lasi-debugsource-1.1.2-13.el8.ppc64le.rpmY`lasi-devel-1.1.2-13.el8.ppc64le.rpmW`lasi-1.1.2-13.el8.s390x.rpmW`lasi-debuginfo-1.1.2-13.el8.s390x.rpmX`lasi-debugsource-1.1.2-13.el8.s390x.rpmY`lasi-devel-1.1.2-13.el8.s390x.rpmX`lasi-debugsource-1.1.2-13.el8.x86_64.rpmW`lasi-debuginfo-1.1.2-13.el8.x86_64.rpmY`lasi-devel-1.1.2-13.el8.x86_64.rpmW`lasi-1.1.2-13.el8.x86_64.rpmr{ HBBBBnewpackageperl-Convert-BinHex-1.125-13.el8 perl-MIME-tools-5.509-9.el86;@https://bugzilla.redhat.com/show_bug.cgi?id=17443601744360Please build perl-Convert-BinHex for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17443611744361Please build perl-MIME-tools for EPEL 8z(perl-Convert-BinHex-1.125-13.el8.src.rpmz(perl-Convert-BinHex-1.125-13.el8.noarch.rpm|)perl-MIME-tools-5.509-9.el8.src.rpm|)perl-MIME-tools-5.509-9.el8.noarch.rpmz(perl-Convert-BinHex-1.125-13.el8.src.rpmz(perl-Convert-BinHex-1.125-13.el8.noarch.rpm|)perl-MIME-tools-5.509-9.el8.src.rpm|)perl-MIME-tools-5.509-9.el8.noarch.rpm) OBBBBunspecifiedperl-POE-1.368-5.el8 perl-POE-Test-Loops-1.360-18.el8{https://bugzilla.redhat.com/show_bug.cgi?id=18313221831322perl-POE-Test-Loops: please add epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=18313241831324perl-POE: please add epel8 branchqperl-POE-1.368-5.el8.src.rpmqperl-POE-1.368-5.el8.noarch.rpmsperl-POE-Test-Loops-1.360-18.el8.src.rpmsperl-POE-Test-Loops-1.360-18.el8.noarch.rpmqperl-POE-1.368-5.el8.src.rpmqperl-POE-1.368-5.el8.noarch.rpmsperl-POE-Test-Loops-1.360-18.el8.src.rpmsperl-POE-Test-Loops-1.360-18.el8.noarch.rpmU0 'VBBBBBBBBBBBBBBBenhancementgthumb-3.11.4-2.el8L gthumb-3.11.4-2.el8.src.rpmgthumb-3.11.4-2.el8.aarch64.rpmgthumb-devel-3.11.4-2.el8.aarch64.rpmgthumb-debugsource-3.11.4-2.el8.aarch64.rpmgthumb-debuginfo-3.11.4-2.el8.aarch64.rpmgthumb-3.11.4-2.el8.ppc64le.rpmgthumb-devel-3.11.4-2.el8.ppc64le.rpmgthumb-debugsource-3.11.4-2.el8.ppc64le.rpmgthumb-debuginfo-3.11.4-2.el8.ppc64le.rpmgthumb-3.11.4-2.el8.x86_64.rpmgthumb-devel-3.11.4-2.el8.x86_64.rpmgthumb-debugsource-3.11.4-2.el8.x86_64.rpmgthumb-debuginfo-3.11.4-2.el8.x86_64.rpm gthumb-3.11.4-2.el8.src.rpmgthumb-3.11.4-2.el8.aarch64.rpmgthumb-devel-3.11.4-2.el8.aarch64.rpmgthumb-debugsource-3.11.4-2.el8.aarch64.rpmgthumb-debuginfo-3.11.4-2.el8.aarch64.rpmgthumb-3.11.4-2.el8.ppc64le.rpmgthumb-devel-3.11.4-2.el8.ppc64le.rpmgthumb-debugsource-3.11.4-2.el8.ppc64le.rpmgthumb-debuginfo-3.11.4-2.el8.ppc64le.rpmgthumb-3.11.4-2.el8.x86_64.rpmgthumb-devel-3.11.4-2.el8.x86_64.rpmgthumb-debugsource-3.11.4-2.el8.x86_64.rpmgthumb-debuginfo-3.11.4-2.el8.x86_64.rpm8 +hBnewpackagepython-pytest-env-0.6.2^20170617gitafb13a0-2.el8^https://bugzilla.redhat.com/show_bug.cgi?id=20680972068097Review Request: python-pytest-env - Plugin for pytest that allows you to add environment variablesRUpython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmaUpython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpmRUpython-pytest-env-0.6.2^20170617gitafb13a0-2.el8.src.rpmaUpython3-pytest-env-0.6.2^20170617gitafb13a0-2.el8.noarch.rpm(M 9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.src.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm ;xfce4-netload-plugin-1.3.2-1.el8.s390x.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm 5xfce4-notifyd-0.4.4-2.el8.src.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm 5xfce4-notifyd-0.4.4-2.el8.aarch64.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm 5xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.x86_64.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmukxfce4-panel-4.14.1-1.el8.src.rpm-kxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmukxfce4-panel-4.14.1-1.el8.aarch64.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm-kxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmukxfce4-panel-4.14.1-1.el8.ppc64le.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmukxfce4-panel-4.14.1-1.el8.s390x.rpm-kxfce4-panel-devel-4.14.1-1.el8.s390x.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmukxfce4-panel-4.14.1-1.el8.x86_64.rpm-kxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm[xfce4-places-plugin-1.8.1-1.el8.src.rpm[xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm[xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm[xfce4-places-plugin-1.8.1-1.el8.s390x.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm[xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpm9&xfce4-power-manager-1.6.5-2.el8.src.rpmD&xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmE&xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpm9&xfce4-power-manager-1.6.5-2.el8.ppc64le.rpm9&xfce4-power-manager-1.6.5-2.el8.x86_64.rpmD&xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmE&xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm9xfce4-screensaver-0.1.8-2.el8.src.rpm9xfce4-screensaver-0.1.8-2.el8.aarch64.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm9xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm9xfce4-screensaver-0.1.8-2.el8.s390x.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm9xfce4-screensaver-0.1.8-2.el8.x86_64.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpmxfce4-screenshooter-1.9.7-1.el8.src.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpmxfce4-screenshooter-1.9.7-1.el8.aarch64.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpmxfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpmxfce4-screenshooter-1.9.7-1.el8.s390x.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpmxfce4-screenshooter-1.9.7-1.el8.x86_64.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmvIxfce4-session-4.14.0-1.el8.src.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmvIxfce4-session-4.14.0-1.el8.aarch64.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmvIxfce4-session-4.14.0-1.el8.ppc64le.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmvIxfce4-session-4.14.0-1.el8.s390x.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.s390x.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmvIxfce4-session-4.14.0-1.el8.x86_64.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmdnxfce4-settings-4.14.1-2.el8.src.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmnxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmdnxfce4-settings-4.14.1-2.el8.aarch64.rpmnxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmdnxfce4-settings-4.14.1-2.el8.ppc64le.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmnxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmdnxfce4-settings-4.14.1-2.el8.s390x.rpmdnxfce4-settings-4.14.1-2.el8.x86_64.rpmnxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpm;xfce4-systemload-plugin-1.2.3-2.el8.src.rpmFxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm;xfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm;xfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmGxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmFxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmwkxfce4-terminal-0.8.8-2.el8.src.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.ppc64le.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmwkxfce4-terminal-0.8.8-2.el8.s390x.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmwkxfce4-terminal-0.8.8-2.el8.x86_64.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpmFxfce4-time-out-plugin-1.1.0-1.el8.src.rpmFxfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpmFxfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpmFxfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpmFxfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpm@`xfce4-weather-plugin-0.10.0-2.el8.src.rpmI`xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpm@`xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmH`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpm@`xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmI`xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmH`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm+#xfce-polkit-0.3-3.el8.src.rpm+#xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm+#xfce-polkit-0.3-3.el8.aarch64.rpm,#xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm,#xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm+#xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm+#xfce-polkit-0.3-3.el8.ppc64le.rpm,#xfce-polkit-debugsource-0.3-3.el8.s390x.rpm+#xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm+#xfce-polkit-0.3-3.el8.s390x.rpm+#xfce-polkit-0.3-3.el8.x86_64.rpm,#xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm+#xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmxnxfconf-4.14.1-2.el8.src.rpm3nxfconf-debugsource-4.14.1-2.el8.aarch64.rpm4nxfconf-devel-4.14.1-2.el8.aarch64.rpmxnxfconf-4.14.1-2.el8.aarch64.rpm2nxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm2nxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmxnxfconf-4.14.1-2.el8.ppc64le.rpm3nxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm4nxfconf-devel-4.14.1-2.el8.ppc64le.rpmxnxfconf-4.14.1-2.el8.s390x.rpm2nxfconf-debuginfo-4.14.1-2.el8.s390x.rpm3nxfconf-debugsource-4.14.1-2.el8.s390x.rpm4nxfconf-devel-4.14.1-2.el8.s390x.rpmxnxfconf-4.14.1-2.el8.x86_64.rpm4nxfconf-devel-4.14.1-2.el8.x86_64.rpm3nxfconf-debugsource-4.14.1-2.el8.x86_64.rpm2nxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmtxfdashboard-0.7.7-1.el8.src.rpmUtxfdashboard-devel-0.7.7-1.el8.aarch64.rpmtxfdashboard-0.7.7-1.el8.aarch64.rpmVtxfdashboard-themes-0.7.7-1.el8.aarch64.rpmTtxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpmStxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpmVtxfdashboard-themes-0.7.7-1.el8.ppc64le.rpmTtxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpmStxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmtxfdashboard-0.7.7-1.el8.ppc64le.rpmUtxfdashboard-devel-0.7.7-1.el8.ppc64le.rpmUtxfdashboard-devel-0.7.7-1.el8.s390x.rpmTtxfdashboard-debugsource-0.7.7-1.el8.s390x.rpmVtxfdashboard-themes-0.7.7-1.el8.s390x.rpmStxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.x86_64.rpmVtxfdashboard-themes-0.7.7-1.el8.x86_64.rpmUtxfdashboard-devel-0.7.7-1.el8.x86_64.rpmTtxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpmStxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm5xfdesktop-4.14.1-3.el8.src.rpm5xfdesktop-4.14.1-3.el8.aarch64.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpmX5xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpmX5xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm5xfdesktop-4.14.1-3.el8.ppc64le.rpm5xfdesktop-4.14.1-3.el8.s390x.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpmX5xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm5xfdesktop-4.14.1-3.el8.x86_64.rpmX5xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmyIxfwm4-4.14.0-1.el8.src.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmyIxfwm4-4.14.0-1.el8.aarch64.rpm6Ixfwm4-debugsource-4.14.0-1.el8.aarch64.rpm6Ixfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmyIxfwm4-4.14.0-1.el8.ppc64le.rpmyIxfwm4-4.14.0-1.el8.s390x.rpm6Ixfwm4-debugsource-4.14.0-1.el8.s390x.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.s390x.rpm6Ixfwm4-debugsource-4.14.0-1.el8.x86_64.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmyIxfwm4-4.14.0-1.el8.x86_64.rpm_#%exo-0.12.10-1.el8.src.rpm#%exo-devel-0.12.10-1.el8.aarch64.rpm!%exo-debuginfo-0.12.10-1.el8.aarch64.rpm3%exo-devel-debuginfo-0.12.10-1.el8.aarch64.rpm#%exo-0.12.10-1.el8.aarch64.rpm"%exo-debugsource-0.12.10-1.el8.aarch64.rpm"%exo-debugsource-0.12.10-1.el8.ppc64le.rpm!%exo-debuginfo-0.12.10-1.el8.ppc64le.rpm#%exo-devel-0.12.10-1.el8.ppc64le.rpm3%exo-devel-debuginfo-0.12.10-1.el8.ppc64le.rpm#%exo-0.12.10-1.el8.ppc64le.rpm"%exo-debugsource-0.12.10-1.el8.s390x.rpm#%exo-devel-0.12.10-1.el8.s390x.rpm3%exo-devel-debuginfo-0.12.10-1.el8.s390x.rpm#%exo-0.12.10-1.el8.s390x.rpm!%exo-debuginfo-0.12.10-1.el8.s390x.rpm#%exo-0.12.10-1.el8.x86_64.rpm#%exo-devel-0.12.10-1.el8.x86_64.rpm"%exo-debugsource-0.12.10-1.el8.x86_64.rpm!%exo-debuginfo-0.12.10-1.el8.x86_64.rpm3%exo-devel-debuginfo-0.12.10-1.el8.x86_64.rpm&garcon-0.6.4-3.el8.src.rpm.garcon-devel-0.6.4-3.el8.aarch64.rpm-garcon-debugsource-0.6.4-3.el8.aarch64.rpm,garcon-debuginfo-0.6.4-3.el8.aarch64.rpm&garcon-0.6.4-3.el8.aarch64.rpm-garcon-debugsource-0.6.4-3.el8.ppc64le.rpm.garcon-devel-0.6.4-3.el8.ppc64le.rpm&garcon-0.6.4-3.el8.ppc64le.rpm,garcon-debuginfo-0.6.4-3.el8.ppc64le.rpm,garcon-debuginfo-0.6.4-3.el8.s390x.rpm&garcon-0.6.4-3.el8.s390x.rpm.garcon-devel-0.6.4-3.el8.s390x.rpm-garcon-debugsource-0.6.4-3.el8.s390x.rpm&garcon-0.6.4-3.el8.x86_64.rpm.garcon-devel-0.6.4-3.el8.x86_64.rpm-garcon-debugsource-0.6.4-3.el8.x86_64.rpm,garcon-debuginfo-0.6.4-3.el8.x86_64.rpm[5libxfce4ui-4.14.1-3.el8.src.rpm_5libxfce4ui-debuginfo-4.14.1-3.el8.aarch64.rpmb5libxfce4ui-devel-debuginfo-4.14.1-3.el8.aarch64.rpm85xfce4-about-debuginfo-4.14.1-3.el8.aarch64.rpm75xfce4-about-4.14.1-3.el8.aarch64.rpm`5libxfce4ui-debugsource-4.14.1-3.el8.aarch64.rpm[5libxfce4ui-4.14.1-3.el8.aarch64.rpma5libxfce4ui-devel-4.14.1-3.el8.aarch64.rpm_5libxfce4ui-debuginfo-4.14.1-3.el8.ppc64le.rpmb5libxfce4ui-devel-debuginfo-4.14.1-3.el8.ppc64le.rpm[5libxfce4ui-4.14.1-3.el8.ppc64le.rpma5libxfce4ui-devel-4.14.1-3.el8.ppc64le.rpm75xfce4-about-4.14.1-3.el8.ppc64le.rpm`5libxfce4ui-debugsource-4.14.1-3.el8.ppc64le.rpm85xfce4-about-debuginfo-4.14.1-3.el8.ppc64le.rpma5libxfce4ui-devel-4.14.1-3.el8.s390x.rpmb5libxfce4ui-devel-debuginfo-4.14.1-3.el8.s390x.rpm[5libxfce4ui-4.14.1-3.el8.s390x.rpm_5libxfce4ui-debuginfo-4.14.1-3.el8.s390x.rpm85xfce4-about-debuginfo-4.14.1-3.el8.s390x.rpm`5libxfce4ui-debugsource-4.14.1-3.el8.s390x.rpm75xfce4-about-4.14.1-3.el8.s390x.rpm[5libxfce4ui-4.14.1-3.el8.x86_64.rpm75xfce4-about-4.14.1-3.el8.x86_64.rpma5libxfce4ui-devel-4.14.1-3.el8.x86_64.rpm`5libxfce4ui-debugsource-4.14.1-3.el8.x86_64.rpm_5libxfce4ui-debuginfo-4.14.1-3.el8.x86_64.rpm85xfce4-about-debuginfo-4.14.1-3.el8.x86_64.rpmb5libxfce4ui-devel-debuginfo-4.14.1-3.el8.x86_64.rpm\Ilibxfce4util-4.14.0-1.el8.src.rpm\Ilibxfce4util-4.14.0-1.el8.aarch64.rpmcIlibxfce4util-debuginfo-4.14.0-1.el8.aarch64.rpmeIlibxfce4util-devel-4.14.0-1.el8.aarch64.rpmdIlibxfce4util-debugsource-4.14.0-1.el8.aarch64.rpmcIlibxfce4util-debuginfo-4.14.0-1.el8.ppc64le.rpm\Ilibxfce4util-4.14.0-1.el8.ppc64le.rpmeIlibxfce4util-devel-4.14.0-1.el8.ppc64le.rpmdIlibxfce4util-debugsource-4.14.0-1.el8.ppc64le.rpmcIlibxfce4util-debuginfo-4.14.0-1.el8.s390x.rpmdIlibxfce4util-debugsource-4.14.0-1.el8.s390x.rpmeIlibxfce4util-devel-4.14.0-1.el8.s390x.rpm\Ilibxfce4util-4.14.0-1.el8.s390x.rpm\Ilibxfce4util-4.14.0-1.el8.x86_64.rpmeIlibxfce4util-devel-4.14.0-1.el8.x86_64.rpmcIlibxfce4util-debuginfo-4.14.0-1.el8.x86_64.rpmdIlibxfce4util-debugsource-4.14.0-1.el8.x86_64.rpmcmousepad-0.4.2-1.el8.src.rpmmousepad-debuginfo-0.4.2-1.el8.aarch64.rpmmousepad-debugsource-0.4.2-1.el8.aarch64.rpmcmousepad-0.4.2-1.el8.aarch64.rpmmousepad-debuginfo-0.4.2-1.el8.ppc64le.rpmcmousepad-0.4.2-1.el8.ppc64le.rpmmousepad-debugsource-0.4.2-1.el8.ppc64le.rpmcmousepad-0.4.2-1.el8.s390x.rpmmousepad-debuginfo-0.4.2-1.el8.s390x.rpmmousepad-debugsource-0.4.2-1.el8.s390x.rpmcmousepad-0.4.2-1.el8.x86_64.rpmmousepad-debugsource-0.4.2-1.el8.x86_64.rpmmousepad-debuginfo-0.4.2-1.el8.x86_64.rpmx`ristretto-0.10.0-2.el8.src.rpmx`ristretto-0.10.0-2.el8.aarch64.rpm`ristretto-debugsource-0.10.0-2.el8.aarch64.rpm`ristretto-debuginfo-0.10.0-2.el8.aarch64.rpm`ristretto-debuginfo-0.10.0-2.el8.ppc64le.rpm`ristretto-debugsource-0.10.0-2.el8.ppc64le.rpmx`ristretto-0.10.0-2.el8.ppc64le.rpm`ristretto-debugsource-0.10.0-2.el8.s390x.rpmx`ristretto-0.10.0-2.el8.s390x.rpm`ristretto-debuginfo-0.10.0-2.el8.s390x.rpmx`ristretto-0.10.0-2.el8.x86_64.rpm`ristretto-debugsource-0.10.0-2.el8.x86_64.rpm`ristretto-debuginfo-0.10.0-2.el8.x86_64.rpmBThunar-1.8.11-1.el8.src.rpmBThunar-debuginfo-1.8.11-1.el8.aarch64.rpmBThunar-devel-1.8.11-1.el8.aarch64.rpmBThunar-debugsource-1.8.11-1.el8.aarch64.rpmBThunar-1.8.11-1.el8.aarch64.rpmBThunar-docs-1.8.11-1.el8.aarch64.rpmBThunar-debuginfo-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.ppc64le.rpmBThunar-1.8.11-1.el8.ppc64le.rpmBThunar-debugsource-1.8.11-1.el8.ppc64le.rpmBThunar-docs-1.8.11-1.el8.ppc64le.rpmBThunar-devel-1.8.11-1.el8.s390x.rpmBThunar-debuginfo-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.s390x.rpmBThunar-docs-1.8.11-1.el8.s390x.rpmBThunar-debugsource-1.8.11-1.el8.s390x.rpmBThunar-1.8.11-1.el8.x86_64.rpmBThunar-devel-1.8.11-1.el8.x86_64.rpmBThunar-docs-1.8.11-1.el8.x86_64.rpmBThunar-debugsource-1.8.11-1.el8.x86_64.rpmBThunar-debuginfo-1.8.11-1.el8.x86_64.rpm3thunar-volman-0.9.5-1.el8.src.rpm3thunar-volman-0.9.5-1.el8.aarch64.rpm3thunar-volman-0.9.5-1.el8.ppc64le.rpm3thunar-volman-0.9.5-1.el8.s390x.rpm3thunar-volman-0.9.5-1.el8.x86_64.rpm?-tumbler-0.2.7-1.el8.src.rpm-tumbler-devel-0.2.7-1.el8.aarch64.rpm-tumbler-debugsource-0.2.7-1.el8.aarch64.rpm -tumbler-debuginfo-0.2.7-1.el8.aarch64.rpm-tumbler-extras-debuginfo-0.2.7-1.el8.aarch64.rpm?-tumbler-0.2.7-1.el8.aarch64.rpm-tumbler-extras-0.2.7-1.el8.aarch64.rpm-tumbler-extras-debuginfo-0.2.7-1.el8.ppc64le.rpm-tumbler-devel-0.2.7-1.el8.ppc64le.rpm-tumbler-debugsource-0.2.7-1.el8.ppc64le.rpm?-tumbler-0.2.7-1.el8.ppc64le.rpm-tumbler-extras-0.2.7-1.el8.ppc64le.rpm -tumbler-debuginfo-0.2.7-1.el8.ppc64le.rpm-tumbler-extras-debuginfo-0.2.7-1.el8.s390x.rpm-tumbler-debugsource-0.2.7-1.el8.s390x.rpm-tumbler-devel-0.2.7-1.el8.s390x.rpm -tumbler-debuginfo-0.2.7-1.el8.s390x.rpm?-tumbler-0.2.7-1.el8.s390x.rpm-tumbler-extras-0.2.7-1.el8.s390x.rpm?-tumbler-0.2.7-1.el8.x86_64.rpm-tumbler-extras-0.2.7-1.el8.x86_64.rpm-tumbler-devel-0.2.7-1.el8.x86_64.rpm-tumbler-debugsource-0.2.7-1.el8.x86_64.rpm -tumbler-debuginfo-0.2.7-1.el8.x86_64.rpm-tumbler-extras-debuginfo-0.2.7-1.el8.x86_64.rpm Ixfce4-appfinder-4.14.0-1.el8.src.rpm9Ixfce4-appfinder-debuginfo-4.14.0-1.el8.aarch64.rpm:Ixfce4-appfinder-debugsource-4.14.0-1.el8.aarch64.rpm Ixfce4-appfinder-4.14.0-1.el8.aarch64.rpm:Ixfce4-appfinder-debugsource-4.14.0-1.el8.ppc64le.rpm9Ixfce4-appfinder-debuginfo-4.14.0-1.el8.ppc64le.rpm Ixfce4-appfinder-4.14.0-1.el8.ppc64le.rpm9Ixfce4-appfinder-debuginfo-4.14.0-1.el8.s390x.rpm:Ixfce4-appfinder-debugsource-4.14.0-1.el8.s390x.rpm Ixfce4-appfinder-4.14.0-1.el8.s390x.rpm Ixfce4-appfinder-4.14.0-1.el8.x86_64.rpm:Ixfce4-appfinder-debugsource-4.14.0-1.el8.x86_64.rpm9Ixfce4-appfinder-debuginfo-4.14.0-1.el8.x86_64.rpm xfce4-battery-plugin-1.1.3-1.el8.src.rpm<xfce4-battery-plugin-debugsource-1.1.3-1.el8.aarch64.rpm;xfce4-battery-plugin-debuginfo-1.1.3-1.el8.aarch64.rpm xfce4-battery-plugin-1.1.3-1.el8.aarch64.rpm;xfce4-battery-plugin-debuginfo-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.ppc64le.rpm<xfce4-battery-plugin-debugsource-1.1.3-1.el8.ppc64le.rpm xfce4-battery-plugin-1.1.3-1.el8.s390x.rpm<xfce4-battery-plugin-debugsource-1.1.3-1.el8.s390x.rpm;xfce4-battery-plugin-debuginfo-1.1.3-1.el8.s390x.rpm xfce4-battery-plugin-1.1.3-1.el8.x86_64.rpm<xfce4-battery-plugin-debugsource-1.1.3-1.el8.x86_64.rpm;xfce4-battery-plugin-debuginfo-1.1.3-1.el8.x86_64.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.src.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.aarch64.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.aarch64.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.aarch64.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.ppc64le.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.ppc64le.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.ppc64le.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.s390x.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.s390x.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.s390x.rpm>9xfce4-datetime-plugin-debugsource-0.8.0-1.el8.x86_64.rpm 9xfce4-datetime-plugin-0.8.0-1.el8.x86_64.rpm=9xfce4-datetime-plugin-debuginfo-0.8.0-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.src.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.aarch64.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.aarch64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.ppc64le.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.ppc64le.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.ppc64le.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.s390x.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.s390x.rpm ;xfce4-netload-plugin-1.3.2-1.el8.s390x.rpm?;xfce4-netload-plugin-debuginfo-1.3.2-1.el8.x86_64.rpm ;xfce4-netload-plugin-1.3.2-1.el8.x86_64.rpm@;xfce4-netload-plugin-debugsource-1.3.2-1.el8.x86_64.rpm 5xfce4-notifyd-0.4.4-2.el8.src.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.aarch64.rpm 5xfce4-notifyd-0.4.4-2.el8.aarch64.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.aarch64.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.ppc64le.rpm 5xfce4-notifyd-0.4.4-2.el8.ppc64le.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.ppc64le.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.s390x.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.s390x.rpm 5xfce4-notifyd-0.4.4-2.el8.x86_64.rpmB5xfce4-notifyd-debugsource-0.4.4-2.el8.x86_64.rpmA5xfce4-notifyd-debuginfo-0.4.4-2.el8.x86_64.rpmukxfce4-panel-4.14.1-1.el8.src.rpm-kxfce4-panel-devel-4.14.1-1.el8.aarch64.rpmukxfce4-panel-4.14.1-1.el8.aarch64.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.aarch64.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.aarch64.rpm-kxfce4-panel-devel-4.14.1-1.el8.ppc64le.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.ppc64le.rpmukxfce4-panel-4.14.1-1.el8.ppc64le.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.ppc64le.rpmukxfce4-panel-4.14.1-1.el8.s390x.rpm-kxfce4-panel-devel-4.14.1-1.el8.s390x.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.s390x.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.s390x.rpmukxfce4-panel-4.14.1-1.el8.x86_64.rpm-kxfce4-panel-devel-4.14.1-1.el8.x86_64.rpm,kxfce4-panel-debugsource-4.14.1-1.el8.x86_64.rpm+kxfce4-panel-debuginfo-4.14.1-1.el8.x86_64.rpm[xfce4-places-plugin-1.8.1-1.el8.src.rpm[xfce4-places-plugin-1.8.1-1.el8.aarch64.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.aarch64.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.aarch64.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.ppc64le.rpm[xfce4-places-plugin-1.8.1-1.el8.ppc64le.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.ppc64le.rpm[xfce4-places-plugin-1.8.1-1.el8.s390x.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.s390x.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.s390x.rpm[xfce4-places-plugin-1.8.1-1.el8.x86_64.rpmD[xfce4-places-plugin-debugsource-1.8.1-1.el8.x86_64.rpmC[xfce4-places-plugin-debuginfo-1.8.1-1.el8.x86_64.rpm9&xfce4-power-manager-1.6.5-2.el8.src.rpmD&xfce4-power-manager-debuginfo-1.6.5-2.el8.ppc64le.rpmE&xfce4-power-manager-debugsource-1.6.5-2.el8.ppc64le.rpm9&xfce4-power-manager-1.6.5-2.el8.ppc64le.rpm9&xfce4-power-manager-1.6.5-2.el8.x86_64.rpmD&xfce4-power-manager-debuginfo-1.6.5-2.el8.x86_64.rpmE&xfce4-power-manager-debugsource-1.6.5-2.el8.x86_64.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.src.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.aarch64.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.aarch64.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.aarch64.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.ppc64le.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.ppc64le.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.ppc64le.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.s390x.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.s390x.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.s390x.rpmxfce4-pulseaudio-plugin-0.4.2-1.el8.x86_64.rpmFxfce4-pulseaudio-plugin-debugsource-0.4.2-1.el8.x86_64.rpmExfce4-pulseaudio-plugin-debuginfo-0.4.2-1.el8.x86_64.rpm9xfce4-screensaver-0.1.8-2.el8.src.rpm9xfce4-screensaver-0.1.8-2.el8.aarch64.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.aarch64.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.aarch64.rpm9xfce4-screensaver-0.1.8-2.el8.ppc64le.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.ppc64le.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.ppc64le.rpm9xfce4-screensaver-0.1.8-2.el8.s390x.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.s390x.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.s390x.rpmH9xfce4-screensaver-debugsource-0.1.8-2.el8.x86_64.rpm9xfce4-screensaver-0.1.8-2.el8.x86_64.rpmG9xfce4-screensaver-debuginfo-0.1.8-2.el8.x86_64.rpmxfce4-screenshooter-1.9.7-1.el8.src.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.aarch64.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.aarch64.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.aarch64.rpmxfce4-screenshooter-1.9.7-1.el8.aarch64.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.aarch64.rpmxfce4-screenshooter-1.9.7-1.el8.ppc64le.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.ppc64le.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.ppc64le.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.ppc64le.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.ppc64le.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.s390x.rpmxfce4-screenshooter-1.9.7-1.el8.s390x.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.s390x.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.s390x.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.s390x.rpmxfce4-screenshooter-1.9.7-1.el8.x86_64.rpmKxfce4-screenshooter-plugin-1.9.7-1.el8.x86_64.rpmJxfce4-screenshooter-debugsource-1.9.7-1.el8.x86_64.rpmIxfce4-screenshooter-debuginfo-1.9.7-1.el8.x86_64.rpmLxfce4-screenshooter-plugin-debuginfo-1.9.7-1.el8.x86_64.rpmvIxfce4-session-4.14.0-1.el8.src.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.aarch64.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.aarch64.rpmvIxfce4-session-4.14.0-1.el8.aarch64.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.ppc64le.rpmvIxfce4-session-4.14.0-1.el8.ppc64le.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.ppc64le.rpmvIxfce4-session-4.14.0-1.el8.s390x.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.s390x.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.s390x.rpm/Ixfce4-session-debugsource-4.14.0-1.el8.x86_64.rpmvIxfce4-session-4.14.0-1.el8.x86_64.rpm.Ixfce4-session-debuginfo-4.14.0-1.el8.x86_64.rpmdnxfce4-settings-4.14.1-2.el8.src.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.aarch64.rpmnxfce4-settings-debugsource-4.14.1-2.el8.aarch64.rpmdnxfce4-settings-4.14.1-2.el8.aarch64.rpmnxfce4-settings-debugsource-4.14.1-2.el8.ppc64le.rpmdnxfce4-settings-4.14.1-2.el8.ppc64le.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.ppc64le.rpmnxfce4-settings-debugsource-4.14.1-2.el8.s390x.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.s390x.rpmdnxfce4-settings-4.14.1-2.el8.s390x.rpmdnxfce4-settings-4.14.1-2.el8.x86_64.rpmnxfce4-settings-debugsource-4.14.1-2.el8.x86_64.rpmnxfce4-settings-debuginfo-4.14.1-2.el8.x86_64.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.x86_64.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.x86_64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.src.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.aarch64.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.aarch64.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.ppc64le.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.ppc64le.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.ppc64le.rpmMxfce4-smartbookmark-plugin-debuginfo-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.s390x.rpmNxfce4-smartbookmark-plugin-debugsource-0.5.1-1.el8.s390x.rpmxfce4-smartbookmark-plugin-0.5.1-1.el8.x86_64.rpm;xfce4-systemload-plugin-1.2.3-2.el8.src.rpmFxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm;xfce4-systemload-plugin-1.2.3-2.el8.ppc64le.rpmGxfce4-systemload-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm;xfce4-systemload-plugin-1.2.3-2.el8.x86_64.rpmGxfce4-systemload-plugin-debugsource-1.2.3-2.el8.x86_64.rpmFxfce4-systemload-plugin-debuginfo-1.2.3-2.el8.x86_64.rpmwkxfce4-terminal-0.8.8-2.el8.src.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.aarch64.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.aarch64.rpmwkxfce4-terminal-0.8.8-2.el8.ppc64le.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.ppc64le.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.ppc64le.rpmwkxfce4-terminal-0.8.8-2.el8.s390x.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.s390x.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.s390x.rpmwkxfce4-terminal-0.8.8-2.el8.x86_64.rpm0kxfce4-terminal-debuginfo-0.8.8-2.el8.x86_64.rpm1kxfce4-terminal-debugsource-0.8.8-2.el8.x86_64.rpmFxfce4-time-out-plugin-1.1.0-1.el8.src.rpmFxfce4-time-out-plugin-1.1.0-1.el8.aarch64.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.aarch64.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.aarch64.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.ppc64le.rpmFxfce4-time-out-plugin-1.1.0-1.el8.ppc64le.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.ppc64le.rpmFxfce4-time-out-plugin-1.1.0-1.el8.s390x.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.s390x.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.s390x.rpmFxfce4-time-out-plugin-1.1.0-1.el8.x86_64.rpmOFxfce4-time-out-plugin-debuginfo-1.1.0-1.el8.x86_64.rpmPFxfce4-time-out-plugin-debugsource-1.1.0-1.el8.x86_64.rpm@`xfce4-weather-plugin-0.10.0-2.el8.src.rpmI`xfce4-weather-plugin-debugsource-0.10.0-2.el8.ppc64le.rpm@`xfce4-weather-plugin-0.10.0-2.el8.ppc64le.rpmH`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.ppc64le.rpm@`xfce4-weather-plugin-0.10.0-2.el8.x86_64.rpmI`xfce4-weather-plugin-debugsource-0.10.0-2.el8.x86_64.rpmH`xfce4-weather-plugin-debuginfo-0.10.0-2.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.src.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.aarch64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.aarch64.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.aarch64.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.ppc64le.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.ppc64le.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.ppc64le.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.s390x.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.s390x.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.s390x.rpmQAxfce4-whiskermenu-plugin-debuginfo-2.3.4-1.el8.x86_64.rpmRAxfce4-whiskermenu-plugin-debugsource-2.3.4-1.el8.x86_64.rpmAxfce4-whiskermenu-plugin-2.3.4-1.el8.x86_64.rpm+#xfce-polkit-0.3-3.el8.src.rpm+#xfce-polkit-debuginfo-0.3-3.el8.aarch64.rpm+#xfce-polkit-0.3-3.el8.aarch64.rpm,#xfce-polkit-debugsource-0.3-3.el8.aarch64.rpm,#xfce-polkit-debugsource-0.3-3.el8.ppc64le.rpm+#xfce-polkit-debuginfo-0.3-3.el8.ppc64le.rpm+#xfce-polkit-0.3-3.el8.ppc64le.rpm,#xfce-polkit-debugsource-0.3-3.el8.s390x.rpm+#xfce-polkit-debuginfo-0.3-3.el8.s390x.rpm+#xfce-polkit-0.3-3.el8.s390x.rpm+#xfce-polkit-0.3-3.el8.x86_64.rpm,#xfce-polkit-debugsource-0.3-3.el8.x86_64.rpm+#xfce-polkit-debuginfo-0.3-3.el8.x86_64.rpmxnxfconf-4.14.1-2.el8.src.rpm3nxfconf-debugsource-4.14.1-2.el8.aarch64.rpm4nxfconf-devel-4.14.1-2.el8.aarch64.rpmxnxfconf-4.14.1-2.el8.aarch64.rpm2nxfconf-debuginfo-4.14.1-2.el8.aarch64.rpm2nxfconf-debuginfo-4.14.1-2.el8.ppc64le.rpmxnxfconf-4.14.1-2.el8.ppc64le.rpm3nxfconf-debugsource-4.14.1-2.el8.ppc64le.rpm4nxfconf-devel-4.14.1-2.el8.ppc64le.rpmxnxfconf-4.14.1-2.el8.s390x.rpm2nxfconf-debuginfo-4.14.1-2.el8.s390x.rpm3nxfconf-debugsource-4.14.1-2.el8.s390x.rpm4nxfconf-devel-4.14.1-2.el8.s390x.rpmxnxfconf-4.14.1-2.el8.x86_64.rpm4nxfconf-devel-4.14.1-2.el8.x86_64.rpm3nxfconf-debugsource-4.14.1-2.el8.x86_64.rpm2nxfconf-debuginfo-4.14.1-2.el8.x86_64.rpmtxfdashboard-0.7.7-1.el8.src.rpmUtxfdashboard-devel-0.7.7-1.el8.aarch64.rpmtxfdashboard-0.7.7-1.el8.aarch64.rpmVtxfdashboard-themes-0.7.7-1.el8.aarch64.rpmTtxfdashboard-debugsource-0.7.7-1.el8.aarch64.rpmStxfdashboard-debuginfo-0.7.7-1.el8.aarch64.rpmVtxfdashboard-themes-0.7.7-1.el8.ppc64le.rpmTtxfdashboard-debugsource-0.7.7-1.el8.ppc64le.rpmStxfdashboard-debuginfo-0.7.7-1.el8.ppc64le.rpmtxfdashboard-0.7.7-1.el8.ppc64le.rpmUtxfdashboard-devel-0.7.7-1.el8.ppc64le.rpmUtxfdashboard-devel-0.7.7-1.el8.s390x.rpmTtxfdashboard-debugsource-0.7.7-1.el8.s390x.rpmVtxfdashboard-themes-0.7.7-1.el8.s390x.rpmStxfdashboard-debuginfo-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.s390x.rpmtxfdashboard-0.7.7-1.el8.x86_64.rpmVtxfdashboard-themes-0.7.7-1.el8.x86_64.rpmUtxfdashboard-devel-0.7.7-1.el8.x86_64.rpmTtxfdashboard-debugsource-0.7.7-1.el8.x86_64.rpmStxfdashboard-debuginfo-0.7.7-1.el8.x86_64.rpm5xfdesktop-4.14.1-3.el8.src.rpm5xfdesktop-4.14.1-3.el8.aarch64.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.aarch64.rpmX5xfdesktop-debugsource-4.14.1-3.el8.aarch64.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.ppc64le.rpmX5xfdesktop-debugsource-4.14.1-3.el8.ppc64le.rpm5xfdesktop-4.14.1-3.el8.ppc64le.rpm5xfdesktop-4.14.1-3.el8.s390x.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.s390x.rpmX5xfdesktop-debugsource-4.14.1-3.el8.s390x.rpm5xfdesktop-4.14.1-3.el8.x86_64.rpmX5xfdesktop-debugsource-4.14.1-3.el8.x86_64.rpmW5xfdesktop-debuginfo-4.14.1-3.el8.x86_64.rpmyIxfwm4-4.14.0-1.el8.src.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.aarch64.rpmyIxfwm4-4.14.0-1.el8.aarch64.rpm6Ixfwm4-debugsource-4.14.0-1.el8.aarch64.rpm6Ixfwm4-debugsource-4.14.0-1.el8.ppc64le.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.ppc64le.rpmyIxfwm4-4.14.0-1.el8.ppc64le.rpmyIxfwm4-4.14.0-1.el8.s390x.rpm6Ixfwm4-debugsource-4.14.0-1.el8.s390x.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.s390x.rpm6Ixfwm4-debugsource-4.14.0-1.el8.x86_64.rpm5Ixfwm4-debuginfo-4.14.0-1.el8.x86_64.rpmyIxfwm4-4.14.0-1.el8.x86_64.rpmXi MBBBBnewpackageack-3.0.3-1.el8 perl-File-Next-1.16-10.el8B,https://bugzilla.redhat.com/show_bug.cgi?id=17417561741756Request to build ack for EPEL 8iGack-3.0.3-1.el8.src.rpmiGack-3.0.3-1.el8.noarch.rpmLperl-File-Next-1.16-10.el8.src.rpmLperl-File-Next-1.16-10.el8.noarch.rpmiGack-3.0.3-1.el8.src.rpmiGack-3.0.3-1.el8.noarch.rpmLperl-File-Next-1.16-10.el8.src.rpmLperl-File-Next-1.16-10.el8.noarch.rpmrN TBnewpackageperl-Cache-Memcached-1.30-21.el8nYhttps://bugzilla.redhat.com/show_bug.cgi?id=17618451761845perl-Cache-Memcached for EL8Mperl-Cache-Memcached-1.30-21.el8.src.rpmMperl-Cache-Memcached-1.30-21.el8.noarch.rpmMperl-Cache-Memcached-1.30-21.el8.src.rpmMperl-Cache-Memcached-1.30-21.el8.noarch.rpmb{ (XBBBBBBBBBBBBBBnewpackageperl-PerlIO-gzip-0.20-10.el86G4https://bugzilla.redhat.com/show_bug.cgi?id=17560271756027[RFE] perl-PerlIO-gzip build for epel8 2]perl-PerlIO-gzip-0.20-10.el8.src.rpm2]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm2]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm2]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm2]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpm 2]perl-PerlIO-gzip-0.20-10.el8.src.rpm2]perl-PerlIO-gzip-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.aarch64.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.aarch64.rpm2]perl-PerlIO-gzip-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.ppc64le.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.ppc64le.rpm2]perl-PerlIO-gzip-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.s390x.rpm]perl-PerlIO-gzip-debuginfo-0.20-10.el8.x86_64.rpm2]perl-PerlIO-gzip-0.20-10.el8.x86_64.rpm]perl-PerlIO-gzip-debugsource-0.20-10.el8.x86_64.rpmI> iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecourier-unicode-2.2.4-1.el8 maildrop-3.0.8-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=20912722091272Request for maildrop rpm for EPEL-8 (and courier-unicode-devel dependencies}+courier-unicode-2.2.4-1.el8.src.rpm}+courier-unicode-2.2.4-1.el8.aarch64.rpmp+courier-unicode-devel-2.2.4-1.el8.aarch64.rpmo+courier-unicode-debugsource-2.2.4-1.el8.aarch64.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.aarch64.rpm}+courier-unicode-2.2.4-1.el8.ppc64le.rpmp+courier-unicode-devel-2.2.4-1.el8.ppc64le.rpmo+courier-unicode-debugsource-2.2.4-1.el8.ppc64le.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.ppc64le.rpm}+courier-unicode-2.2.4-1.el8.s390x.rpmp+courier-unicode-devel-2.2.4-1.el8.s390x.rpmo+courier-unicode-debugsource-2.2.4-1.el8.s390x.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.s390x.rpm}+courier-unicode-2.2.4-1.el8.x86_64.rpmp+courier-unicode-devel-2.2.4-1.el8.x86_64.rpmo+courier-unicode-debugsource-2.2.4-1.el8.x86_64.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.x86_64.rpmIBmaildrop-3.0.8-1.el8.src.rpmIBmaildrop-3.0.8-1.el8.aarch64.rpm/Bmaildrop-debugsource-3.0.8-1.el8.aarch64.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.aarch64.rpmIBmaildrop-3.0.8-1.el8.ppc64le.rpm/Bmaildrop-debugsource-3.0.8-1.el8.ppc64le.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.ppc64le.rpmIBmaildrop-3.0.8-1.el8.s390x.rpm/Bmaildrop-debugsource-3.0.8-1.el8.s390x.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.s390x.rpmIBmaildrop-3.0.8-1.el8.x86_64.rpm/Bmaildrop-debugsource-3.0.8-1.el8.x86_64.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.x86_64.rpm}+courier-unicode-2.2.4-1.el8.src.rpm}+courier-unicode-2.2.4-1.el8.aarch64.rpmp+courier-unicode-devel-2.2.4-1.el8.aarch64.rpmo+courier-unicode-debugsource-2.2.4-1.el8.aarch64.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.aarch64.rpm}+courier-unicode-2.2.4-1.el8.ppc64le.rpmp+courier-unicode-devel-2.2.4-1.el8.ppc64le.rpmo+courier-unicode-debugsource-2.2.4-1.el8.ppc64le.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.ppc64le.rpm}+courier-unicode-2.2.4-1.el8.s390x.rpmp+courier-unicode-devel-2.2.4-1.el8.s390x.rpmo+courier-unicode-debugsource-2.2.4-1.el8.s390x.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.s390x.rpm}+courier-unicode-2.2.4-1.el8.x86_64.rpmp+courier-unicode-devel-2.2.4-1.el8.x86_64.rpmo+courier-unicode-debugsource-2.2.4-1.el8.x86_64.rpmn+courier-unicode-debuginfo-2.2.4-1.el8.x86_64.rpmIBmaildrop-3.0.8-1.el8.src.rpmIBmaildrop-3.0.8-1.el8.aarch64.rpm/Bmaildrop-debugsource-3.0.8-1.el8.aarch64.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.aarch64.rpmIBmaildrop-3.0.8-1.el8.ppc64le.rpm/Bmaildrop-debugsource-3.0.8-1.el8.ppc64le.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.ppc64le.rpmIBmaildrop-3.0.8-1.el8.s390x.rpm/Bmaildrop-debugsource-3.0.8-1.el8.s390x.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.s390x.rpmIBmaildrop-3.0.8-1.el8.x86_64.rpm/Bmaildrop-debugsource-3.0.8-1.el8.x86_64.rpm.Bmaildrop-debuginfo-3.0.8-1.el8.x86_64.rpmDq {BTBBBBBBBBBBnewpackageLibRaw-epel-0.19.5-3.el8 5LibRaw-epel-0.19.5-3.el8.src.rpmSLibRaw-0.19.5-3.el8.aarch64.rpmULibRaw-devel-0.19.5-3.el8.aarch64.rpmVLibRaw-epel-debugsource-0.19.5-3.el8.aarch64.rpmTLibRaw-debuginfo-0.19.5-3.el8.aarch64.rpmSLibRaw-0.19.5-3.el8.s390x.rpmULibRaw-devel-0.19.5-3.el8.s390x.rpmVLibRaw-epel-debugsource-0.19.5-3.el8.s390x.rpmTLibRaw-debuginfo-0.19.5-3.el8.s390x.rpm 5LibRaw-epel-0.19.5-3.el8.src.rpmSLibRaw-0.19.5-3.el8.aarch64.rpmULibRaw-devel-0.19.5-3.el8.aarch64.rpmVLibRaw-epel-debugsource-0.19.5-3.el8.aarch64.rpmTLibRaw-debuginfo-0.19.5-3.el8.aarch64.rpmSLibRaw-0.19.5-3.el8.s390x.rpmULibRaw-devel-0.19.5-3.el8.s390x.rpmVLibRaw-epel-debugsource-0.19.5-3.el8.s390x.rpmTLibRaw-debuginfo-0.19.5-3.el8.s390x.rpmBu \Bbugfixpython-tox-3.4.0-2.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17989291798929tox runs py39 tests with /usr/bin/python3 Python version [fedora-all]vjpython-tox-3.4.0-2.el8.src.rpmjpython3-tox-3.4.0-2.el8.noarch.rpmvjpython-tox-3.4.0-2.el8.src.rpmjpython3-tox-3.4.0-2.el8.noarch.rpmYs #`Bnewpackagepython-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8J|-python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm -python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm|-python-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.src.rpm -python3-repoze-who-plugins-sa-1.0.1-27.20160106gite1a36c5.el8.noarch.rpm6R 'dBbugfixpython-pytest-xdist-1.24.1-1.el8eNhttps://bugzilla.redhat.com/show_bug.cgi?id=17428281742828pluggy.PluginValidationError: Plugin 'xdist' could not be loaded: (pytest 3.4.2 (/usr/lib/python3.6/site-packages), Requirement.parse('pytest>=4.4.0'))!^python-pytest-xdist-1.24.1-1.el8.src.rpmmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpm^python-pytest-xdist-1.24.1-1.el8.src.rpmmpython3-pytest-xdist-1.24.1-1.el8.noarch.rpm& 8hBBBBBBBBBBBBBBunspecifiedworker-4.4.0-1.el83&https://bugzilla.redhat.com/show_bug.cgi?id=18232141823214worker-4.4.0 is available ^worker-4.4.0-1.el8.src.rpm^worker-4.4.0-1.el8.aarch64.rpm[^worker-debugsource-4.4.0-1.el8.aarch64.rpmZ^worker-debuginfo-4.4.0-1.el8.aarch64.rpmZ^worker-debuginfo-4.4.0-1.el8.ppc64le.rpm^worker-4.4.0-1.el8.ppc64le.rpm[^worker-debugsource-4.4.0-1.el8.ppc64le.rpm[^worker-debugsource-4.4.0-1.el8.s390x.rpm^worker-4.4.0-1.el8.s390x.rpmZ^worker-debuginfo-4.4.0-1.el8.s390x.rpm^worker-4.4.0-1.el8.x86_64.rpm[^worker-debugsource-4.4.0-1.el8.x86_64.rpmZ^worker-debuginfo-4.4.0-1.el8.x86_64.rpm ^worker-4.4.0-1.el8.src.rpm^worker-4.4.0-1.el8.aarch64.rpm[^worker-debugsource-4.4.0-1.el8.aarch64.rpmZ^worker-debuginfo-4.4.0-1.el8.aarch64.rpmZ^worker-debuginfo-4.4.0-1.el8.ppc64le.rpm^worker-4.4.0-1.el8.ppc64le.rpm[^worker-debugsource-4.4.0-1.el8.ppc64le.rpm[^worker-debugsource-4.4.0-1.el8.s390x.rpm^worker-4.4.0-1.el8.s390x.rpmZ^worker-debuginfo-4.4.0-1.el8.s390x.rpm^worker-4.4.0-1.el8.x86_64.rpm[^worker-debugsource-4.4.0-1.el8.x86_64.rpmZ^worker-debuginfo-4.4.0-1.el8.x86_64.rpmoT :yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityImageMagick-6.9.12.48-2.el8 converseen-0.9.8.1-2.el8 digikam-6.4.0-5.el8 dvdauthor-0.7.2-16.el8Y4Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17678041767804CVE-2019-15141 ImageMagick: heap-based buffer overflow in WriteTIFFImage in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678141767814CVE-2019-15139 ImageMagick: out-of-bounds read in ReadXWDImage in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17678301767830CVE-2019-15140 ImageMagick: use-after-free in ReadImage in MagickCore/constitute.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17726451772645CVE-2017-11166 ImageMagick: memory leak vulnerability in ReadXWDImage function in coders/xwd.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17775451777545CVE-2014-8561 ImageMagick: convert +profile regression enters infinite loop exhausting memory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924701792470CVE-2019-19952 ImageMagick: use-after-free in MngInfoDiscardObject in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17924821792482CVE-2019-19949 ImageMagick: heap-based buffer over-read in WritePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17931781793178CVE-2019-19948 ImageMagick: heap-based buffer overflow in WriteSGIImage in coders/sgi.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016641801664CVE-2019-16709 ImageMagick: memory leak in coders/dps.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016691801669CVE-2019-16708 ImageMagick: memory leak in magick/xwindow.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016711801671CVE-2019-16710 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016781801678CVE-2019-16711 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016791801679CVE-2019-16712 ImageMagick: memory leak in Huffman2DEncodeImage in coders/ps3.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18016831801683CVE-2019-16713 ImageMagick: memory leak in coders/dot.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18205891820589CVE-2019-18853 ImageMagick: XML_PARSE_HUGE not properly restricted in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=18906901890690CVE-2020-27560 ImageMagick: division by zero in OptimizeLayerFrames function in MagickCore/layer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012251901225CVE-2020-25664 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012271901227CVE-2020-25665 ImageMagick: heap-based buffer overflow in WritePALMImage in coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012291901229CVE-2020-25666 ImageMagick: outside the range of representable values of type int and signed integer overflow in MagickCore/histogram.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012311901231CVE-2020-25667 ImageMagick: heap-based buffer overflow in TIFFGetProfiles in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012331901233CVE-2020-25674 ImageMagick: heap-based buffer overflow in WriteOnePNGImage in coders/png.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012361901236CVE-2020-25675 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/transform.c and MagickCore/image.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012391901239CVE-2020-25676 ImageMagick: outside the range of representable values of type 'long' and integer overflow at MagickCore/pixel.c and MagickCore/cache.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012411901241CVE-2020-27750 ImageMagick: division by zero in MagickCore/colorspace-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012431901243CVE-2020-27751 ImageMagick: integer overflow in MagickCore/quantum-export.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012451901245CVE-2020-25663 ImageMagick: use-after-free, heap-buffer-overflow triggered by GetPixelRed, GetPixelBlue in MagickCore/pixel-accessor.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012471901247CVE-2020-27752 ImageMagick: heap-based buffer overflow in PopShortPixel in MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012491901249CVE-2020-27753 ImageMagick: memory leaks in AcquireMagickMemory function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012511901251CVE-2020-27754 ImageMagick: outside the range of representable values of type 'long' and signed integer overflow at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012531901253CVE-2020-27755 ImageMagick: memory leaks in ResizeMagickMemory function in ImageMagick/MagickCore/memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012571901257CVE-2020-27756 ImageMagick: division by zero at MagickCore/geometry.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012591901259CVE-2020-27757 ImageMagick: outside the range of representable values of type 'unsigned long long' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012611901261CVE-2020-27758 ImageMagick: outside the range of representable values of type 'unsigned long long' at coders/txt.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012631901263CVE-2020-27759 ImageMagick: outside the range of representable values of type 'int' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012651901265CVE-2020-27760 ImageMagick: division by zero at MagickCore/enhance.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012671901267CVE-2020-27761 ImageMagick: outside the range of representable values of type 'unsigned long' at coders/palm.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012691901269CVE-2020-27762 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/hdr.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012711901271CVE-2020-27763 ImageMagick: division by zero at MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012731901273CVE-2020-27764 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012751901275CVE-2020-27765 ImageMagick: division by zero at MagickCore/segment.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012771901277CVE-2020-27766 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012791901279CVE-2020-27767 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012811901281CVE-2020-27768 ImageMagick: outside the range of representable values of type 'unsigned int' at MagickCore/quantum-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012831901283CVE-2020-27769 ImageMagick: outside the range of representable values of type 'float' at MagickCore/quantize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012851901285CVE-2020-27770 ImageMagick: unsigned offset overflowed at MagickCore/string.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012871901287CVE-2020-27771 ImageMagick: outside the range of representable values of type 'unsigned char' at coders/pdf.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012891901289CVE-2020-27772 ImageMagick: outside the range of representable values of type 'unsigned int' at coders/bmp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012911901291CVE-2020-27773 ImageMagick: division by zero at MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012931901293CVE-2020-27774 ImageMagick: integer overflow at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012951901295CVE-2020-27775 ImageMagick: outside the range of representable values of type 'unsigned char' at MagickCore/quantum.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19012971901297CVE-2020-27776 ImageMagick: outside the range of representable values of type 'unsigned long' at MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19074571907457CVE-2020-29599 ImageMagick: Shell injection via PDF password could result in arbitrary code execution [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19225261922526CVE-2020-27829 ImageMagick: heap buffer overflow in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298861929886CVE-2021-20246 ImageMagick: Division by zero in ScaleResampleFilter in MagickCore/resample.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298891929889CVE-2021-20245 ImageMagick: Division by zero in WriteAnimatedWEBPImage() in coders/webp.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19298941929894CVE-2021-20241 ImageMagick: Division by zero in WriteJP2Image() in coders/jp2.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19299321929932CVE-2021-20244 ImageMagick: Division by zero in ImplodeImage in MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19320091932009CVE-2021-20243 ImageMagick: Division by zero in GetResizeFilterWeight in MagickCore/resize.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467231946723CVE-2021-20309 ImageMagick: ImagemMagick: Division by zero in WaveImage() of MagickCore/visual-effects.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467291946729CVE-2021-20310 ImageMagick: Division by zero in ConvertXYZToJzazbz() of MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467401946740CVE-2021-20311 ImageMagick: Division by zero in sRGBTransformImage() in MagickCore/colorspace.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19467431946743CVE-2021-20312 ImageMagick: Integer overflow in WriteTHUMBNAILImage of coders/thumbnail.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19470201947020CVE-2021-20313 ImageMagick: Cipher leak when the calculating signatures in TransformSignatureof MagickCore/signature.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508411950841ImageMagick: division by zero vulnerability in ConvertRGBToHSV() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508451950845ImageMagick: division by zero vulnerability in ConvertRGBToHSL() in MagickCore/gem.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508481950848ImageMagick: division by zero vulnerability in DrawGradientImage() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508511950851ImageMagick: division by zero vulnerability in XTextViewWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508541950854ImageMagick: division by zero vulnerability in XListBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508581950858ImageMagick: division by zero vulnerability in XFontBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508621950862ImageMagick: division by zero vulnerability in XFileBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508651950865ImageMagick: division by zero vulnerability in XColorBrowserWidget() in MagickCore/widget.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508681950868ImageMagick: division by zero vulnerability in ApplyFunction() in MagickCore/statistic.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508711950871ImageMagick: division by zero vulnerability in DistortImage() in MagickCore/distort.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508741950874ImageMagick: division by zero vulnerability in ConvertLuvToXYZ() in MagickCore/gem-private.h [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19508771950877ImageMagick: division by zero vulnerability in TraceStrokePolygon() in MagickCore/draw.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19705711970571CVE-2021-3596 ImageMagick: NULL pointer dereference in ReadSVGImage() in coders/svg.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19736911973691CVE-2021-3610 ImageMagick: heap-based buffer overflow in ReadTIFFImage() in coders/tiff.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=19769761976976CVE-2021-34183 ImageMagick: memory leak in AcquireSemaphoreMemory() in semaphore.c and AcquireMagickMemory() in memory.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20093932009393CVE-2021-39212 ImageMagick: possible read or write in postscript files [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20234112023411CVE-2021-3962 ImageMagick: heap-use-after-free in at dcm.c RelinquishDCMMemory [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20546122054612CVE-2021-4219 ImageMagick: remote DoS in MagicCore/draw.c via crafted SVG file [epel-8]gxconverseen-0.9.8.1-2.el8.src.rpmxconverseen-0.9.8.1-2.el8.aarch64.rpmxconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpmxconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpmxconverseen-0.9.8.1-2.el8.ppc64le.rpmxconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpmxconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpmxconverseen-0.9.8.1-2.el8.s390x.rpmxconverseen-debugsource-0.9.8.1-2.el8.s390x.rpmxconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpmxconverseen-0.9.8.1-2.el8.x86_64.rpmxconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpmxconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm+}digikam-6.4.0-5.el8.src.rpm+}digikam-6.4.0-5.el8.aarch64.rpmx}digikam-libs-6.4.0-5.el8.aarch64.rpmw}digikam-devel-6.4.0-5.el8.aarch64.rpmP}digikam-doc-6.4.0-5.el8.noarch.rpmv}digikam-debugsource-6.4.0-5.el8.aarch64.rpmu}digikam-debuginfo-6.4.0-5.el8.aarch64.rpmy}digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm+}digikam-6.4.0-5.el8.ppc64le.rpmx}digikam-libs-6.4.0-5.el8.ppc64le.rpmw}digikam-devel-6.4.0-5.el8.ppc64le.rpmv}digikam-debugsource-6.4.0-5.el8.ppc64le.rpmu}digikam-debuginfo-6.4.0-5.el8.ppc64le.rpmy}digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm+}digikam-6.4.0-5.el8.x86_64.rpmx}digikam-libs-6.4.0-5.el8.x86_64.rpmw}digikam-devel-6.4.0-5.el8.x86_64.rpmv}digikam-debugsource-6.4.0-5.el8.x86_64.rpmu}digikam-debuginfo-6.4.0-5.el8.x86_64.rpmy}digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmKZdvdauthor-0.7.2-16.el8.src.rpmKZdvdauthor-0.7.2-16.el8.aarch64.rpmZdvdauthor-debugsource-0.7.2-16.el8.aarch64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmKZdvdauthor-0.7.2-16.el8.ppc64le.rpmZdvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpmZdvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmKZdvdauthor-0.7.2-16.el8.s390x.rpmZdvdauthor-debugsource-0.7.2-16.el8.s390x.rpmZdvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmKZdvdauthor-0.7.2-16.el8.x86_64.rpmZdvdauthor-debugsource-0.7.2-16.el8.x86_64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmDImageMagick-6.9.12.48-2.el8.src.rpmDImageMagick-6.9.12.48-2.el8.aarch64.rpmaDImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmeDImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmbDImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmdDImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmgDImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm\DImageMagick-c++-6.9.12.48-2.el8.aarch64.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmDImageMagick-6.9.12.48-2.el8.ppc64le.rpmaDImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmeDImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmbDImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmdDImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmgDImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm\DImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmDImageMagick-6.9.12.48-2.el8.s390x.rpmaDImageMagick-devel-6.9.12.48-2.el8.s390x.rpmeDImageMagick-libs-6.9.12.48-2.el8.s390x.rpmbDImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmdDImageMagick-doc-6.9.12.48-2.el8.s390x.rpmgDImageMagick-perl-6.9.12.48-2.el8.s390x.rpm\DImageMagick-c++-6.9.12.48-2.el8.s390x.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmDImageMagick-6.9.12.48-2.el8.x86_64.rpmaDImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmeDImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmbDImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmdDImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmgDImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm\DImageMagick-c++-6.9.12.48-2.el8.x86_64.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmgxconverseen-0.9.8.1-2.el8.src.rpmxconverseen-0.9.8.1-2.el8.aarch64.rpmxconverseen-debugsource-0.9.8.1-2.el8.aarch64.rpmxconverseen-debuginfo-0.9.8.1-2.el8.aarch64.rpmxconverseen-0.9.8.1-2.el8.ppc64le.rpmxconverseen-debugsource-0.9.8.1-2.el8.ppc64le.rpmxconverseen-debuginfo-0.9.8.1-2.el8.ppc64le.rpmxconverseen-0.9.8.1-2.el8.s390x.rpmxconverseen-debugsource-0.9.8.1-2.el8.s390x.rpmxconverseen-debuginfo-0.9.8.1-2.el8.s390x.rpmxconverseen-0.9.8.1-2.el8.x86_64.rpmxconverseen-debugsource-0.9.8.1-2.el8.x86_64.rpmxconverseen-debuginfo-0.9.8.1-2.el8.x86_64.rpm+}digikam-6.4.0-5.el8.src.rpm+}digikam-6.4.0-5.el8.aarch64.rpmx}digikam-libs-6.4.0-5.el8.aarch64.rpmw}digikam-devel-6.4.0-5.el8.aarch64.rpmP}digikam-doc-6.4.0-5.el8.noarch.rpmv}digikam-debugsource-6.4.0-5.el8.aarch64.rpmu}digikam-debuginfo-6.4.0-5.el8.aarch64.rpmy}digikam-libs-debuginfo-6.4.0-5.el8.aarch64.rpm+}digikam-6.4.0-5.el8.ppc64le.rpmx}digikam-libs-6.4.0-5.el8.ppc64le.rpmw}digikam-devel-6.4.0-5.el8.ppc64le.rpmv}digikam-debugsource-6.4.0-5.el8.ppc64le.rpmu}digikam-debuginfo-6.4.0-5.el8.ppc64le.rpmy}digikam-libs-debuginfo-6.4.0-5.el8.ppc64le.rpm+}digikam-6.4.0-5.el8.x86_64.rpmx}digikam-libs-6.4.0-5.el8.x86_64.rpmw}digikam-devel-6.4.0-5.el8.x86_64.rpmv}digikam-debugsource-6.4.0-5.el8.x86_64.rpmu}digikam-debuginfo-6.4.0-5.el8.x86_64.rpmy}digikam-libs-debuginfo-6.4.0-5.el8.x86_64.rpmKZdvdauthor-0.7.2-16.el8.src.rpmKZdvdauthor-0.7.2-16.el8.aarch64.rpmZdvdauthor-debugsource-0.7.2-16.el8.aarch64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.aarch64.rpmKZdvdauthor-0.7.2-16.el8.ppc64le.rpmZdvdauthor-debugsource-0.7.2-16.el8.ppc64le.rpmZdvdauthor-debuginfo-0.7.2-16.el8.ppc64le.rpmKZdvdauthor-0.7.2-16.el8.s390x.rpmZdvdauthor-debugsource-0.7.2-16.el8.s390x.rpmZdvdauthor-debuginfo-0.7.2-16.el8.s390x.rpmKZdvdauthor-0.7.2-16.el8.x86_64.rpmZdvdauthor-debugsource-0.7.2-16.el8.x86_64.rpmZdvdauthor-debuginfo-0.7.2-16.el8.x86_64.rpmDImageMagick-6.9.12.48-2.el8.src.rpmDImageMagick-6.9.12.48-2.el8.aarch64.rpmaDImageMagick-devel-6.9.12.48-2.el8.aarch64.rpmeDImageMagick-libs-6.9.12.48-2.el8.aarch64.rpmbDImageMagick-djvu-6.9.12.48-2.el8.aarch64.rpmdDImageMagick-doc-6.9.12.48-2.el8.aarch64.rpmgDImageMagick-perl-6.9.12.48-2.el8.aarch64.rpm\DImageMagick-c++-6.9.12.48-2.el8.aarch64.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.aarch64.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.aarch64.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.aarch64.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.aarch64.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.aarch64.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.aarch64.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.aarch64.rpmDImageMagick-6.9.12.48-2.el8.ppc64le.rpmaDImageMagick-devel-6.9.12.48-2.el8.ppc64le.rpmeDImageMagick-libs-6.9.12.48-2.el8.ppc64le.rpmbDImageMagick-djvu-6.9.12.48-2.el8.ppc64le.rpmdDImageMagick-doc-6.9.12.48-2.el8.ppc64le.rpmgDImageMagick-perl-6.9.12.48-2.el8.ppc64le.rpm\DImageMagick-c++-6.9.12.48-2.el8.ppc64le.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.ppc64le.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.ppc64le.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.ppc64le.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.ppc64le.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.ppc64le.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.ppc64le.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.ppc64le.rpmDImageMagick-6.9.12.48-2.el8.s390x.rpmaDImageMagick-devel-6.9.12.48-2.el8.s390x.rpmeDImageMagick-libs-6.9.12.48-2.el8.s390x.rpmbDImageMagick-djvu-6.9.12.48-2.el8.s390x.rpmdDImageMagick-doc-6.9.12.48-2.el8.s390x.rpmgDImageMagick-perl-6.9.12.48-2.el8.s390x.rpm\DImageMagick-c++-6.9.12.48-2.el8.s390x.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.s390x.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.s390x.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.s390x.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.s390x.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.s390x.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.s390x.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.s390x.rpmDImageMagick-6.9.12.48-2.el8.x86_64.rpmaDImageMagick-devel-6.9.12.48-2.el8.x86_64.rpmeDImageMagick-libs-6.9.12.48-2.el8.x86_64.rpmbDImageMagick-djvu-6.9.12.48-2.el8.x86_64.rpmdDImageMagick-doc-6.9.12.48-2.el8.x86_64.rpmgDImageMagick-perl-6.9.12.48-2.el8.x86_64.rpm\DImageMagick-c++-6.9.12.48-2.el8.x86_64.rpm^DImageMagick-c++-devel-6.9.12.48-2.el8.x86_64.rpm`DImageMagick-debugsource-6.9.12.48-2.el8.x86_64.rpm_DImageMagick-debuginfo-6.9.12.48-2.el8.x86_64.rpmfDImageMagick-libs-debuginfo-6.9.12.48-2.el8.x86_64.rpmcDImageMagick-djvu-debuginfo-6.9.12.48-2.el8.x86_64.rpmhDImageMagick-perl-debuginfo-6.9.12.48-2.el8.x86_64.rpm]DImageMagick-c++-debuginfo-6.9.12.48-2.el8.x86_64.rpmBQ {BBBBBBBBBBBBBBBBBBBBBBBBunspecifiednfdump-1.6.24-1.el8 Chttps://bugzilla.redhat.com/show_bug.cgi?id=20687552068755nfdump-1.6.24 is availableI@nfdump-1.6.24-1.el8.src.rpmI@nfdump-1.6.24-1.el8.aarch64.rpm,@nfdump-libs-1.6.24-1.el8.aarch64.rpm+@nfdump-debugsource-1.6.24-1.el8.aarch64.rpm*@nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.aarch64.rpmI@nfdump-1.6.24-1.el8.ppc64le.rpm,@nfdump-libs-1.6.24-1.el8.ppc64le.rpm+@nfdump-debugsource-1.6.24-1.el8.ppc64le.rpm*@nfdump-debuginfo-1.6.24-1.el8.ppc64le.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.ppc64le.rpmI@nfdump-1.6.24-1.el8.s390x.rpm,@nfdump-libs-1.6.24-1.el8.s390x.rpm+@nfdump-debugsource-1.6.24-1.el8.s390x.rpm*@nfdump-debuginfo-1.6.24-1.el8.s390x.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.s390x.rpmI@nfdump-1.6.24-1.el8.x86_64.rpm,@nfdump-libs-1.6.24-1.el8.x86_64.rpm+@nfdump-debugsource-1.6.24-1.el8.x86_64.rpm*@nfdump-debuginfo-1.6.24-1.el8.x86_64.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.x86_64.rpmI@nfdump-1.6.24-1.el8.src.rpmI@nfdump-1.6.24-1.el8.aarch64.rpm,@nfdump-libs-1.6.24-1.el8.aarch64.rpm+@nfdump-debugsource-1.6.24-1.el8.aarch64.rpm*@nfdump-debuginfo-1.6.24-1.el8.aarch64.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.aarch64.rpmI@nfdump-1.6.24-1.el8.ppc64le.rpm,@nfdump-libs-1.6.24-1.el8.ppc64le.rpm+@nfdump-debugsource-1.6.24-1.el8.ppc64le.rpm*@nfdump-debuginfo-1.6.24-1.el8.ppc64le.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.ppc64le.rpmI@nfdump-1.6.24-1.el8.s390x.rpm,@nfdump-libs-1.6.24-1.el8.s390x.rpm+@nfdump-debugsource-1.6.24-1.el8.s390x.rpm*@nfdump-debuginfo-1.6.24-1.el8.s390x.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.s390x.rpmI@nfdump-1.6.24-1.el8.x86_64.rpm,@nfdump-libs-1.6.24-1.el8.x86_64.rpm+@nfdump-debugsource-1.6.24-1.el8.x86_64.rpm*@nfdump-debuginfo-1.6.24-1.el8.x86_64.rpm-@nfdump-libs-debuginfo-1.6.24-1.el8.x86_64.rpmj VBunspecifiedperl-X11-Protocol-0.56-36.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=19125871912587please build an EPEL8 build for perl-X11-Protocol and perl-X11-Protocol-OtherRAperl-X11-Protocol-0.56-36.el8.src.rpmRAperl-X11-Protocol-0.56-36.el8.noarch.rpmRAperl-X11-Protocol-0.56-36.el8.src.rpmRAperl-X11-Protocol-0.56-36.el8.noarch.rpm# ZBnewpackageperl-HTML-Form-6.07-1.el8lphttps://bugzilla.redhat.com/show_bug.cgi?id=18299831829983perl-HTML-Form for EL8#4perl-HTML-Form-6.07-1.el8.src.rpm#4perl-HTML-Form-6.07-1.el8.noarch.rpm#4perl-HTML-Form-6.07-1.el8.src.rpm#4perl-HTML-Form-6.07-1.el8.noarch.rpm.m !^Bnewpackagetcl-tclnagios-1.3-5.el8\^{tcl-tclnagios-1.3-5.el8.src.rpm^{tcl-tclnagios-1.3-5.el8.noarch.rpm^{tcl-tclnagios-1.3-5.el8.src.rpm^{tcl-tclnagios-1.3-5.el8.noarch.rpm<E %bBnewpackagepython-tw2-core-2.2.9-1.el8x\python-tw2-core-2.2.9-1.el8.src.rpm\python3-tw2-core-2.2.9-1.el8.noarch.rpm\python-tw2-core-2.2.9-1.el8.src.rpm\python3-tw2-core-2.2.9-1.el8.noarch.rpm6e ;fBBBBBBBBBBBBBBBBBBBnewpackageunuran-1.8.1-7.el8X{unuran-1.8.1-7.el8.src.rpm^{unuran-devel-1.8.1-7.el8.aarch64.rpmX{unuran-1.8.1-7.el8.aarch64.rpm]{unuran-debugsource-1.8.1-7.el8.aarch64.rpm\{unuran-debuginfo-1.8.1-7.el8.aarch64.rpm]{unuran-debugsource-1.8.1-7.el8.ppc64le.rpmX{unuran-1.8.1-7.el8.ppc64le.rpm^{unuran-devel-1.8.1-7.el8.ppc64le.rpm\{unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmX{unuran-1.8.1-7.el8.s390x.rpm^{unuran-devel-1.8.1-7.el8.s390x.rpm]{unuran-debugsource-1.8.1-7.el8.s390x.rpm\{unuran-debuginfo-1.8.1-7.el8.s390x.rpm^{unuran-devel-1.8.1-7.el8.x86_64.rpm]{unuran-debugsource-1.8.1-7.el8.x86_64.rpmX{unuran-1.8.1-7.el8.x86_64.rpm\{unuran-debuginfo-1.8.1-7.el8.x86_64.rpmX{unuran-1.8.1-7.el8.src.rpm^{unuran-devel-1.8.1-7.el8.aarch64.rpmX{unuran-1.8.1-7.el8.aarch64.rpm]{unuran-debugsource-1.8.1-7.el8.aarch64.rpm\{unuran-debuginfo-1.8.1-7.el8.aarch64.rpm]{unuran-debugsource-1.8.1-7.el8.ppc64le.rpmX{unuran-1.8.1-7.el8.ppc64le.rpm^{unuran-devel-1.8.1-7.el8.ppc64le.rpm\{unuran-debuginfo-1.8.1-7.el8.ppc64le.rpmX{unuran-1.8.1-7.el8.s390x.rpm^{unuran-devel-1.8.1-7.el8.s390x.rpm]{unuran-debugsource-1.8.1-7.el8.s390x.rpm\{unuran-debuginfo-1.8.1-7.el8.s390x.rpm^{unuran-devel-1.8.1-7.el8.x86_64.rpm]{unuran-debugsource-1.8.1-7.el8.x86_64.rpmX{unuran-1.8.1-7.el8.x86_64.rpm\{unuran-debuginfo-1.8.1-7.el8.x86_64.rpm&;  |BBBBBBBBBBBBBBunspecifiedperl-BerkeleyDB-0.63-2.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17465311746531Please build perl-BerkeleyDB for EPEL 8 Mperl-BerkeleyDB-0.63-2.el8.src.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.aarch64.rpmMperl-BerkeleyDB-0.63-2.el8.aarch64.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.aarch64.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.ppc64le.rpmMperl-BerkeleyDB-0.63-2.el8.ppc64le.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.ppc64le.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.s390x.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.s390x.rpmMperl-BerkeleyDB-0.63-2.el8.s390x.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.x86_64.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.x86_64.rpmMperl-BerkeleyDB-0.63-2.el8.x86_64.rpm Mperl-BerkeleyDB-0.63-2.el8.src.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.aarch64.rpmMperl-BerkeleyDB-0.63-2.el8.aarch64.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.aarch64.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.ppc64le.rpmMperl-BerkeleyDB-0.63-2.el8.ppc64le.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.ppc64le.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.s390x.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.s390x.rpmMperl-BerkeleyDB-0.63-2.el8.s390x.rpmBperl-BerkeleyDB-debugsource-0.63-2.el8.x86_64.rpmAperl-BerkeleyDB-debuginfo-0.63-2.el8.x86_64.rpmMperl-BerkeleyDB-0.63-2.el8.x86_64.rpm MBnewpackagepython-iptools-0.7.0-2.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=18686171868617[EPEL8][RFE] python-iptools EPEL8f'python-iptools-0.7.0-2.el8.src.rpmg'python3-iptools-0.7.0-2.el8.noarch.rpmf'python-iptools-0.7.0-2.el8.src.rpmg'python3-iptools-0.7.0-2.el8.noarch.rpm@ QBBnewpackagerubygem-hoe-3.20.0-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=17853401785340Request to package rubygem-hoe for EPEL 8Zrubygem-hoe-3.20.0-1.el8.src.rpmRZrubygem-hoe-doc-3.20.0-1.el8.noarch.rpmZrubygem-hoe-3.20.0-1.el8.noarch.rpmZrubygem-hoe-3.20.0-1.el8.src.rpmRZrubygem-hoe-doc-3.20.0-1.el8.noarch.rpmZrubygem-hoe-3.20.0-1.el8.noarch.rpml VBBBBenhancementpython-colcon-core-0.16.1-1.el8 python-colcon-ed-0.3.0-1.el8Z&https://bugzilla.redhat.com/show_bug.cgi?id=22634552263455python-colcon-ed-0.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22709532270953python-colcon-core fails to build with Python 3.13: SystemExit: 2 pytest: error: unrecognized arguments: --bar --baze{python-colcon-core-0.16.1-1.el8.src.rpmv{python3-colcon-core-0.16.1-1.el8.noarch.rpm apython-colcon-ed-0.3.0-1.el8.src.rpmCapython3-colcon-ed-0.3.0-1.el8.noarch.rpme{python-colcon-core-0.16.1-1.el8.src.rpmv{python3-colcon-core-0.16.1-1.el8.noarch.rpm apython-colcon-ed-0.3.0-1.el8.src.rpmCapython3-colcon-ed-0.3.0-1.el8.noarch.rpmi: $]BBBBBnewpackagexsimd-8.0.5-2.el86@https://bugzilla.redhat.com/show_bug.cgi?id=20846362084636[xsimd][epel]: please build xsimd in EPEL8bxsimd-8.0.5-2.el8.src.rpm-bxsimd-devel-8.0.5-2.el8.aarch64.rpm-bxsimd-devel-8.0.5-2.el8.ppc64le.rpm-bxsimd-devel-8.0.5-2.el8.s390x.rpm-bxsimd-devel-8.0.5-2.el8.x86_64.rpmbxsimd-8.0.5-2.el8.src.rpm-bxsimd-devel-8.0.5-2.el8.aarch64.rpm-bxsimd-devel-8.0.5-2.el8.ppc64le.rpm-bxsimd-devel-8.0.5-2.el8.s390x.rpm-bxsimd-devel-8.0.5-2.el8.x86_64.rpm%& ,eBBBBBnewpackagesdl-softfloat-3.5.0-5.20220329git4b0c326.el8@&https://bugzilla.redhat.com/show_bug.cgi?id=20693212069321Review Request: sdl-softfloat - Berkeley IEEE Binary Floating-Point Library (SDL version)?^sdl-softfloat-3.5.0-5.20220329git4b0c326.el8.src.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.aarch64.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.ppc64le.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.s390x.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.x86_64.rpm?^sdl-softfloat-3.5.0-5.20220329git4b0c326.el8.src.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.aarch64.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.ppc64le.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.s390x.rpmq^sdl-softfloat-devel-3.5.0-5.20220329git4b0c326.el8.x86_64.rpmQ 0mBbugfixfoliate-1.5.3-3.el8f+https://bugzilla.redhat.com/show_bug.cgi?id=19232071923207Foliate misses webkit2gtk3 dependency3foliate-1.5.3-3.el8.src.rpm3foliate-1.5.3-3.el8.noarch.rpm3foliate-1.5.3-3.el8.src.rpm3foliate-1.5.3-3.el8.noarch.rpmZ2 4qBnewpackagepython-aiosqlite-0.12.0-1.el8);8python-aiosqlite-0.12.0-1.el8.src.rpm,8python3-aiosqlite-0.12.0-1.el8.noarch.rpm;8python-aiosqlite-0.12.0-1.el8.src.rpm,8python3-aiosqlite-0.12.0-1.el8.noarch.rpm uBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlua-cqueues-20190813-3.el8:%2lua-cqueues-20190813-3.el8.src.rpmalua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpm`lua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm2lua-cqueues-20190813-3.el8.aarch64.rpm2lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmalua-cqueues-debugsource-20190813-3.el8.ppc64le.rpm`lua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm2lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmalua-cqueues-debugsource-20190813-3.el8.s390x.rpm`lua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmalua-cqueues-debugsource-20190813-3.el8.x86_64.rpm2lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpm`lua-cqueues-debuginfo-20190813-3.el8.x86_64.rpm2lua-cqueues-20190813-3.el8.src.rpmalua-cqueues-debugsource-20190813-3.el8.aarch64.rpmlua5.1-cqueues-20190813-3.el8.aarch64.rpm`lua-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.aarch64.rpmlua-cqueues-doc-20190813-3.el8.noarch.rpm2lua-cqueues-20190813-3.el8.aarch64.rpm2lua-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-20190813-3.el8.ppc64le.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.ppc64le.rpmalua-cqueues-debugsource-20190813-3.el8.ppc64le.rpm`lua-cqueues-debuginfo-20190813-3.el8.ppc64le.rpm2lua-cqueues-20190813-3.el8.s390x.rpmlua5.1-cqueues-20190813-3.el8.s390x.rpmalua-cqueues-debugsource-20190813-3.el8.s390x.rpm`lua-cqueues-debuginfo-20190813-3.el8.s390x.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.s390x.rpmalua-cqueues-debugsource-20190813-3.el8.x86_64.rpm2lua-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-20190813-3.el8.x86_64.rpmlua5.1-cqueues-debuginfo-20190813-3.el8.x86_64.rpm`lua-cqueues-debuginfo-20190813-3.el8.x86_64.rpmD 0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibAfterImage-1.20-22.el8_dlibAfterImage-1.20-22.el8.src.rpm}libAfterImage-apps-1.20-22.el8.aarch64.rpmlibAfterImage-devel-1.20-22.el8.aarch64.rpmlibAfterImage-debugsource-1.20-22.el8.aarch64.rpmdlibAfterImage-1.20-22.el8.aarch64.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpmlibAfterImage-debuginfo-1.20-22.el8.aarch64.rpmdlibAfterImage-1.20-22.el8.ppc64le.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-devel-1.20-22.el8.ppc64le.rpm}libAfterImage-apps-1.20-22.el8.ppc64le.rpmlibAfterImage-debugsource-1.20-22.el8.ppc64le.rpmdlibAfterImage-1.20-22.el8.s390x.rpmlibAfterImage-devel-1.20-22.el8.s390x.rpm}libAfterImage-apps-1.20-22.el8.s390x.rpmlibAfterImage-debugsource-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.s390x.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.x86_64.rpmlibAfterImage-debugsource-1.20-22.el8.x86_64.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmdlibAfterImage-1.20-22.el8.x86_64.rpm}libAfterImage-apps-1.20-22.el8.x86_64.rpmlibAfterImage-devel-1.20-22.el8.x86_64.rpmdlibAfterImage-1.20-22.el8.src.rpm}libAfterImage-apps-1.20-22.el8.aarch64.rpmlibAfterImage-devel-1.20-22.el8.aarch64.rpmlibAfterImage-debugsource-1.20-22.el8.aarch64.rpmdlibAfterImage-1.20-22.el8.aarch64.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.aarch64.rpmlibAfterImage-debuginfo-1.20-22.el8.aarch64.rpmdlibAfterImage-1.20-22.el8.ppc64le.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-debuginfo-1.20-22.el8.ppc64le.rpmlibAfterImage-devel-1.20-22.el8.ppc64le.rpm}libAfterImage-apps-1.20-22.el8.ppc64le.rpmlibAfterImage-debugsource-1.20-22.el8.ppc64le.rpmdlibAfterImage-1.20-22.el8.s390x.rpmlibAfterImage-devel-1.20-22.el8.s390x.rpm}libAfterImage-apps-1.20-22.el8.s390x.rpmlibAfterImage-debugsource-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.s390x.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.s390x.rpmlibAfterImage-debuginfo-1.20-22.el8.x86_64.rpmlibAfterImage-debugsource-1.20-22.el8.x86_64.rpm~libAfterImage-apps-debuginfo-1.20-22.el8.x86_64.rpmdlibAfterImage-1.20-22.el8.x86_64.rpm}libAfterImage-apps-1.20-22.el8.x86_64.rpmlibAfterImage-devel-1.20-22.el8.x86_64.rpm&C  qBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-CGI-SpeedyCGI-2.22-39.el8y PXperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmcXmod_speedycgi-2.22-39.el8.aarch64.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmcXmod_speedycgi-2.22-39.el8.ppc64le.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmcXmod_speedycgi-2.22-39.el8.s390x.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmcXmod_speedycgi-2.22-39.el8.x86_64.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.src.rpmcXmod_speedycgi-2.22-39.el8.aarch64.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.aarch64.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.aarch64.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.aarch64.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.aarch64.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.ppc64le.rpmcXmod_speedycgi-2.22-39.el8.ppc64le.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.ppc64le.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.ppc64le.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.ppc64le.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.s390x.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.s390x.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.s390x.rpmcXmod_speedycgi-2.22-39.el8.s390x.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.s390x.rpmdXmod_speedycgi-debuginfo-2.22-39.el8.x86_64.rpmcXmod_speedycgi-2.22-39.el8.x86_64.rpmHXperl-CGI-SpeedyCGI-debugsource-2.22-39.el8.x86_64.rpmPXperl-CGI-SpeedyCGI-2.22-39.el8.x86_64.rpmGXperl-CGI-SpeedyCGI-debuginfo-2.22-39.el8.x86_64.rpm ' LBBBBBnewpackageperl-PPIx-Utilities-1.001000-35.el8 perl-Perl-Critic-1.134-5.el86[%perl-Perl-Critic-1.134-5.el8.src.rpm_%perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm%perl-Perl-Critic-1.134-5.el8.noarch.rpmxLperl-PPIx-Utilities-1.001000-35.el8.src.rpmxLperl-PPIx-Utilities-1.001000-35.el8.noarch.rpm%perl-Perl-Critic-1.134-5.el8.src.rpm_%perl-Test-Perl-Critic-Policy-1.134-5.el8.noarch.rpm%perl-Perl-Critic-1.134-5.el8.noarch.rpmxLperl-PPIx-Utilities-1.001000-35.el8.src.rpmxLperl-PPIx-Utilities-1.001000-35.el8.noarch.rpmY $TBBBBBBBBBBBBBBsecurityyubihsm-connector-3.0.2-2.el8a&https://bugzilla.redhat.com/show_bug.cgi?id=20776882077688CVE-2022-24675 golang: encoding/pem: fix stack overflow in Decodehttps://bugzilla.redhat.com/show_bug.cgi?id=20846972084697CVE-2022-24675 yubihsm-connector: golang: encoding/pem: fix stack overflow in Decode [epel-8] fyubihsm-connector-3.0.2-2.el8.src.rpmfyubihsm-connector-3.0.2-2.el8.aarch64.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.aarch64.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.aarch64.rpmfyubihsm-connector-3.0.2-2.el8.ppc64le.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.ppc64le.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.ppc64le.rpmfyubihsm-connector-3.0.2-2.el8.s390x.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.s390x.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.s390x.rpmfyubihsm-connector-3.0.2-2.el8.x86_64.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.x86_64.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.x86_64.rpm fyubihsm-connector-3.0.2-2.el8.src.rpmfyubihsm-connector-3.0.2-2.el8.aarch64.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.aarch64.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.aarch64.rpmfyubihsm-connector-3.0.2-2.el8.ppc64le.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.ppc64le.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.ppc64le.rpmfyubihsm-connector-3.0.2-2.el8.s390x.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.s390x.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.s390x.rpmfyubihsm-connector-3.0.2-2.el8.x86_64.rpm^yubihsm-connector-debugsource-3.0.2-2.el8.x86_64.rpm]yubihsm-connector-debuginfo-3.0.2-2.el8.x86_64.rpm%1 (eBnewpackageperl-List-UtilsBy-0.11-14.el8&https://bugzilla.redhat.com/show_bug.cgi?id=20784642078464Add perl-List-UtilsBy to EPEL8n-perl-List-UtilsBy-0.11-14.el8.src.rpmn-perl-List-UtilsBy-0.11-14.el8.noarch.rpmn-perl-List-UtilsBy-0.11-14.el8.src.rpmn-perl-List-UtilsBy-0.11-14.el8.noarch.rpm݄! iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixGraphicsMagick-1.3.38-1.el8-j&\GraphicsMagick-1.3.38-1.el8.src.rpm\GraphicsMagick-1.3.38-1.el8.aarch64.rpmB\GraphicsMagick-devel-1.3.38-1.el8.aarch64.rpm\GraphicsMagick-doc-1.3.38-1.el8.noarch.rpmC\GraphicsMagick-perl-1.3.38-1.el8.aarch64.rpm=\GraphicsMagick-c++-1.3.38-1.el8.aarch64.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.aarch64.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.aarch64.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.aarch64.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.aarch64.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.aarch64.rpm\GraphicsMagick-1.3.38-1.el8.ppc64le.rpmB\GraphicsMagick-devel-1.3.38-1.el8.ppc64le.rpmC\GraphicsMagick-perl-1.3.38-1.el8.ppc64le.rpm=\GraphicsMagick-c++-1.3.38-1.el8.ppc64le.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.ppc64le.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.ppc64le.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.ppc64le.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.ppc64le.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.ppc64le.rpm\GraphicsMagick-1.3.38-1.el8.s390x.rpmB\GraphicsMagick-devel-1.3.38-1.el8.s390x.rpmC\GraphicsMagick-perl-1.3.38-1.el8.s390x.rpm=\GraphicsMagick-c++-1.3.38-1.el8.s390x.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.s390x.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.s390x.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.s390x.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.s390x.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.s390x.rpm\GraphicsMagick-1.3.38-1.el8.x86_64.rpmB\GraphicsMagick-devel-1.3.38-1.el8.x86_64.rpmC\GraphicsMagick-perl-1.3.38-1.el8.x86_64.rpm=\GraphicsMagick-c++-1.3.38-1.el8.x86_64.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.x86_64.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.x86_64.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.x86_64.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.x86_64.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.x86_64.rpm&\GraphicsMagick-1.3.38-1.el8.src.rpm\GraphicsMagick-1.3.38-1.el8.aarch64.rpmB\GraphicsMagick-devel-1.3.38-1.el8.aarch64.rpm\GraphicsMagick-doc-1.3.38-1.el8.noarch.rpmC\GraphicsMagick-perl-1.3.38-1.el8.aarch64.rpm=\GraphicsMagick-c++-1.3.38-1.el8.aarch64.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.aarch64.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.aarch64.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.aarch64.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.aarch64.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.aarch64.rpm\GraphicsMagick-1.3.38-1.el8.ppc64le.rpmB\GraphicsMagick-devel-1.3.38-1.el8.ppc64le.rpmC\GraphicsMagick-perl-1.3.38-1.el8.ppc64le.rpm=\GraphicsMagick-c++-1.3.38-1.el8.ppc64le.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.ppc64le.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.ppc64le.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.ppc64le.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.ppc64le.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.ppc64le.rpm\GraphicsMagick-1.3.38-1.el8.s390x.rpmB\GraphicsMagick-devel-1.3.38-1.el8.s390x.rpmC\GraphicsMagick-perl-1.3.38-1.el8.s390x.rpm=\GraphicsMagick-c++-1.3.38-1.el8.s390x.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.s390x.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.s390x.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.s390x.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.s390x.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.s390x.rpm\GraphicsMagick-1.3.38-1.el8.x86_64.rpmB\GraphicsMagick-devel-1.3.38-1.el8.x86_64.rpmC\GraphicsMagick-perl-1.3.38-1.el8.x86_64.rpm=\GraphicsMagick-c++-1.3.38-1.el8.x86_64.rpm?\GraphicsMagick-c++-devel-1.3.38-1.el8.x86_64.rpmA\GraphicsMagick-debugsource-1.3.38-1.el8.x86_64.rpm@\GraphicsMagick-debuginfo-1.3.38-1.el8.x86_64.rpmD\GraphicsMagick-perl-debuginfo-1.3.38-1.el8.x86_64.rpm>\GraphicsMagick-c++-debuginfo-1.3.38-1.el8.x86_64.rpm" YBBBBnewpackagepython-termcolor-1.1.0-24.el8 tldr-1.2.0-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=19232501923250Request for Epel buildbpython-termcolor-1.1.0-24.el8.src.rpmrpython3-termcolor-1.1.0-24.el8.noarch.rpmgXtldr-1.2.0-1.el8.src.rpmgXtldr-1.2.0-1.el8.noarch.rpmbpython-termcolor-1.1.0-24.el8.src.rpmrpython3-termcolor-1.1.0-24.el8.noarch.rpmgXtldr-1.2.0-1.el8.src.rpmgXtldr-1.2.0-1.el8.noarch.rpmj #`BnewpackageTurboGears2-2.4.3-2.el8F;UTurboGears2-2.4.3-2.el8.src.rpm Upython3-TurboGears2-2.4.3-2.el8.noarch.rpm;UTurboGears2-2.4.3-2.el8.src.rpm Upython3-TurboGears2-2.4.3-2.el8.noarch.rpm.3 +dBBBBBnewpackagejargs-1.0-20.el8 yuicompressor-2.4.8-5.el8_jargs-1.0-20.el8.src.rpmjargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm,wyuicompressor-2.4.8-5.el8.src.rpm,wyuicompressor-2.4.8-5.el8.noarch.rpmjargs-1.0-20.el8.src.rpmjargs-javadoc-1.0-20.el8.noarch.rpmjargs-1.0-20.el8.noarch.rpm,wyuicompressor-2.4.8-5.el8.src.rpm,wyuicompressor-2.4.8-5.el8.noarch.rpm& /lBbugfixrkhunter-1.4.6-7.el8z-https://bugzilla.redhat.com/show_bug.cgi?id=20633102063310rkhunter reports libkeyutils.so.1.9 as spam tool componentb#rkhunter-1.4.6-7.el8.src.rpmb#rkhunter-1.4.6-7.el8.noarch.rpmb#rkhunter-1.4.6-7.el8.src.rpmb#rkhunter-1.4.6-7.el8.noarch.rpmh 3pBnewpackageperl-Data-Printer-1.000004-4.el8'https://bugzilla.redhat.com/show_bug.cgi?id=20768982076898Add perl-Data-Printer to EPEL8.Hperl-Data-Printer-1.000004-4.el8.src.rpm.Hperl-Data-Printer-1.000004-4.el8.noarch.rpm.Hperl-Data-Printer-1.000004-4.el8.src.rpm.Hperl-Data-Printer-1.000004-4.el8.noarch.rpmNN 7tBnewpackagepython-pydocstyle-6.0.0-4.el8-)https://bugzilla.redhat.com/show_bug.cgi?id=20375712037571Please build python-pydocstyle for EPEL 8!0python-pydocstyle-6.0.0-4.el8.src.rpm/0python3-pydocstyle-6.0.0-4.el8.noarch.rpm!0python-pydocstyle-6.0.0-4.el8.src.rpm/0python3-pydocstyle-6.0.0-4.el8.noarch.rpm xBBBBBBBBBBBBbugfixf32-backgrounds-32.2.2-1.el86VXhttps://bugzilla.redhat.com/show_bug.cgi?id=18295641829564[epel8] Please build f32-backgrounds in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18304801830480Default background is not one of the choices in Gnome Settings If32-backgrounds-32.2.2-1.el8.src.rpmxIf32-backgrounds-kde-32.2.2-1.el8.noarch.rpmtIf32-backgrounds-extras-kde-32.2.2-1.el8.noarch.rpmwIf32-backgrounds-gnome-32.2.2-1.el8.noarch.rpmvIf32-backgrounds-extras-xfce-32.2.2-1.el8.noarch.rpmsIf32-backgrounds-extras-gnome-32.2.2-1.el8.noarch.rpmrIf32-backgrounds-extras-base-32.2.2-1.el8.noarch.rpmpIf32-backgrounds-animated-32.2.2-1.el8.noarch.rpmIf32-backgrounds-32.2.2-1.el8.noarch.rpmqIf32-backgrounds-base-32.2.2-1.el8.noarch.rpmuIf32-backgrounds-extras-mate-32.2.2-1.el8.noarch.rpmyIf32-backgrounds-mate-32.2.2-1.el8.noarch.rpmzIf32-backgrounds-xfce-32.2.2-1.el8.noarch.rpm If32-backgrounds-32.2.2-1.el8.src.rpmxIf32-backgrounds-kde-32.2.2-1.el8.noarch.rpmtIf32-backgrounds-extras-kde-32.2.2-1.el8.noarch.rpmwIf32-backgrounds-gnome-32.2.2-1.el8.noarch.rpmvIf32-backgrounds-extras-xfce-32.2.2-1.el8.noarch.rpmsIf32-backgrounds-extras-gnome-32.2.2-1.el8.noarch.rpmrIf32-backgrounds-extras-base-32.2.2-1.el8.noarch.rpmpIf32-backgrounds-animated-32.2.2-1.el8.noarch.rpmIf32-backgrounds-32.2.2-1.el8.noarch.rpmqIf32-backgrounds-base-32.2.2-1.el8.noarch.rpmuIf32-backgrounds-extras-mate-32.2.2-1.el8.noarch.rpmyIf32-backgrounds-mate-32.2.2-1.el8.noarch.rpmzIf32-backgrounds-xfce-32.2.2-1.el8.noarch.rpm;  GBnewpackagepython-daemon-2.2.4-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17509301750930build of python-daemon for EPEL 8S+python-daemon-2.2.4-1.el8.src.rpmM+python3-daemon-2.2.4-1.el8.noarch.rpmS+python-daemon-2.2.4-1.el8.src.rpmM+python3-daemon-2.2.4-1.el8.noarch.rpm<c KBnewpackageperl-Object-ID-0.1.2-18.el86E2j5perl-Object-ID-0.1.2-18.el8.src.rpmj5perl-Object-ID-0.1.2-18.el8.noarch.rpmj5perl-Object-ID-0.1.2-18.el8.src.rpmj5perl-Object-ID-0.1.2-18.el8.noarch.rpmP~ OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibdbi-0.9.0-14.el8 libdbi-drivers-0.9.0-14.el8w7 Llibdbi-0.9.0-14.el8.src.rpmKLlibdbi-devel-0.9.0-14.el8.aarch64.rpm Llibdbi-0.9.0-14.el8.aarch64.rpmRLlibdbi-doc-0.9.0-14.el8.noarch.rpmILlibdbi-debuginfo-0.9.0-14.el8.aarch64.rpmJLlibdbi-debugsource-0.9.0-14.el8.aarch64.rpmILlibdbi-debuginfo-0.9.0-14.el8.ppc64le.rpm Llibdbi-0.9.0-14.el8.ppc64le.rpmKLlibdbi-devel-0.9.0-14.el8.ppc64le.rpmJLlibdbi-debugsource-0.9.0-14.el8.ppc64le.rpm Llibdbi-0.9.0-14.el8.s390x.rpmKLlibdbi-devel-0.9.0-14.el8.s390x.rpmJLlibdbi-debugsource-0.9.0-14.el8.s390x.rpmILlibdbi-debuginfo-0.9.0-14.el8.s390x.rpm Llibdbi-0.9.0-14.el8.x86_64.rpmJLlibdbi-debugsource-0.9.0-14.el8.x86_64.rpmILlibdbi-debuginfo-0.9.0-14.el8.x86_64.rpmKLlibdbi-devel-0.9.0-14.el8.x86_64.rpm Llibdbi-drivers-0.9.0-14.el8.src.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.aarch64.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.aarch64.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.aarch64.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.aarch64.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.aarch64.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.aarch64.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.aarch64.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.aarch64.rpm Llibdbi-drivers-0.9.0-14.el8.aarch64.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.ppc64le.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.ppc64le.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.ppc64le.rpm Llibdbi-drivers-0.9.0-14.el8.ppc64le.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.ppc64le.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.ppc64le.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.ppc64le.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.ppc64le.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.ppc64le.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.s390x.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.s390x.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.s390x.rpm Llibdbi-drivers-0.9.0-14.el8.s390x.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.s390x.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.s390x.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.s390x.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.s390x.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.s390x.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.x86_64.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.x86_64.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.x86_64.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.x86_64.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.x86_64.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.x86_64.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.x86_64.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.x86_64.rpm Llibdbi-drivers-0.9.0-14.el8.x86_64.rpm7 Llibdbi-0.9.0-14.el8.src.rpmKLlibdbi-devel-0.9.0-14.el8.aarch64.rpm Llibdbi-0.9.0-14.el8.aarch64.rpmRLlibdbi-doc-0.9.0-14.el8.noarch.rpmILlibdbi-debuginfo-0.9.0-14.el8.aarch64.rpmJLlibdbi-debugsource-0.9.0-14.el8.aarch64.rpmILlibdbi-debuginfo-0.9.0-14.el8.ppc64le.rpm Llibdbi-0.9.0-14.el8.ppc64le.rpmKLlibdbi-devel-0.9.0-14.el8.ppc64le.rpmJLlibdbi-debugsource-0.9.0-14.el8.ppc64le.rpm Llibdbi-0.9.0-14.el8.s390x.rpmKLlibdbi-devel-0.9.0-14.el8.s390x.rpmJLlibdbi-debugsource-0.9.0-14.el8.s390x.rpmILlibdbi-debuginfo-0.9.0-14.el8.s390x.rpm Llibdbi-0.9.0-14.el8.x86_64.rpmJLlibdbi-debugsource-0.9.0-14.el8.x86_64.rpmILlibdbi-debuginfo-0.9.0-14.el8.x86_64.rpmKLlibdbi-devel-0.9.0-14.el8.x86_64.rpm Llibdbi-drivers-0.9.0-14.el8.src.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.aarch64.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.aarch64.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.aarch64.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.aarch64.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.aarch64.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.aarch64.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.aarch64.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.aarch64.rpm Llibdbi-drivers-0.9.0-14.el8.aarch64.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.ppc64le.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.ppc64le.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.ppc64le.rpm Llibdbi-drivers-0.9.0-14.el8.ppc64le.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.ppc64le.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.ppc64le.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.ppc64le.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.ppc64le.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.ppc64le.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.s390x.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.s390x.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.s390x.rpm Llibdbi-drivers-0.9.0-14.el8.s390x.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.s390x.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.s390x.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.s390x.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.s390x.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.s390x.rpmLLlibdbi-drivers-debuginfo-0.9.0-14.el8.x86_64.rpmMLlibdbi-drivers-debugsource-0.9.0-14.el8.x86_64.rpmGLlibdbi-dbd-sqlite-0.9.0-14.el8.x86_64.rpmHLlibdbi-dbd-sqlite-debuginfo-0.9.0-14.el8.x86_64.rpmDLlibdbi-dbd-mysql-debuginfo-0.9.0-14.el8.x86_64.rpmCLlibdbi-dbd-mysql-0.9.0-14.el8.x86_64.rpmELlibdbi-dbd-pgsql-0.9.0-14.el8.x86_64.rpmFLlibdbi-dbd-pgsql-debuginfo-0.9.0-14.el8.x86_64.rpm Llibdbi-drivers-0.9.0-14.el8.x86_64.rpm&/ TBnewpackageperl-Test-FailWarnings-0.008-17.el8 :c$perl-Test-FailWarnings-0.008-17.el8.src.rpmc$perl-Test-FailWarnings-0.008-17.el8.noarch.rpmc$perl-Test-FailWarnings-0.008-17.el8.src.rpmc$perl-Test-FailWarnings-0.008-17.el8.noarch.rpmI (XBBBBBBBBBBBBBBunspecifiedfpart-1.5.1-1.el8F Jfpart-1.5.1-1.el8.src.rpmJfpart-1.5.1-1.el8.aarch64.rpm;Jfpart-debugsource-1.5.1-1.el8.aarch64.rpm:Jfpart-debuginfo-1.5.1-1.el8.aarch64.rpmJfpart-1.5.1-1.el8.ppc64le.rpm;Jfpart-debugsource-1.5.1-1.el8.ppc64le.rpm:Jfpart-debuginfo-1.5.1-1.el8.ppc64le.rpmJfpart-1.5.1-1.el8.s390x.rpm;Jfpart-debugsource-1.5.1-1.el8.s390x.rpm:Jfpart-debuginfo-1.5.1-1.el8.s390x.rpmJfpart-1.5.1-1.el8.x86_64.rpm;Jfpart-debugsource-1.5.1-1.el8.x86_64.rpm:Jfpart-debuginfo-1.5.1-1.el8.x86_64.rpm Jfpart-1.5.1-1.el8.src.rpmJfpart-1.5.1-1.el8.aarch64.rpm;Jfpart-debugsource-1.5.1-1.el8.aarch64.rpm:Jfpart-debuginfo-1.5.1-1.el8.aarch64.rpmJfpart-1.5.1-1.el8.ppc64le.rpm;Jfpart-debugsource-1.5.1-1.el8.ppc64le.rpm:Jfpart-debuginfo-1.5.1-1.el8.ppc64le.rpmJfpart-1.5.1-1.el8.s390x.rpm;Jfpart-debugsource-1.5.1-1.el8.s390x.rpm:Jfpart-debuginfo-1.5.1-1.el8.s390x.rpmJfpart-1.5.1-1.el8.x86_64.rpm;Jfpart-debugsource-1.5.1-1.el8.x86_64.rpm:Jfpart-debuginfo-1.5.1-1.el8.x86_64.rpm$ iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixiec16022-0.3.1-1.el86_ https://bugzilla.redhat.com/show_bug.cgi?id=20959392095939iec16022-0.3.1 is availablet^iec16022-0.3.1-1.el8.src.rpmt^iec16022-0.3.1-1.el8.aarch64.rpm:^iec16022-libs-0.3.1-1.el8.aarch64.rpm9^iec16022-devel-0.3.1-1.el8.aarch64.rpm8^iec16022-debugsource-0.3.1-1.el8.aarch64.rpm7^iec16022-debuginfo-0.3.1-1.el8.aarch64.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.aarch64.rpmt^iec16022-0.3.1-1.el8.ppc64le.rpm:^iec16022-libs-0.3.1-1.el8.ppc64le.rpm9^iec16022-devel-0.3.1-1.el8.ppc64le.rpm8^iec16022-debugsource-0.3.1-1.el8.ppc64le.rpm7^iec16022-debuginfo-0.3.1-1.el8.ppc64le.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.ppc64le.rpmt^iec16022-0.3.1-1.el8.s390x.rpm:^iec16022-libs-0.3.1-1.el8.s390x.rpm9^iec16022-devel-0.3.1-1.el8.s390x.rpm8^iec16022-debugsource-0.3.1-1.el8.s390x.rpm7^iec16022-debuginfo-0.3.1-1.el8.s390x.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.s390x.rpmt^iec16022-0.3.1-1.el8.x86_64.rpm:^iec16022-libs-0.3.1-1.el8.x86_64.rpm9^iec16022-devel-0.3.1-1.el8.x86_64.rpm8^iec16022-debugsource-0.3.1-1.el8.x86_64.rpm7^iec16022-debuginfo-0.3.1-1.el8.x86_64.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.x86_64.rpmt^iec16022-0.3.1-1.el8.src.rpmt^iec16022-0.3.1-1.el8.aarch64.rpm:^iec16022-libs-0.3.1-1.el8.aarch64.rpm9^iec16022-devel-0.3.1-1.el8.aarch64.rpm8^iec16022-debugsource-0.3.1-1.el8.aarch64.rpm7^iec16022-debuginfo-0.3.1-1.el8.aarch64.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.aarch64.rpmt^iec16022-0.3.1-1.el8.ppc64le.rpm:^iec16022-libs-0.3.1-1.el8.ppc64le.rpm9^iec16022-devel-0.3.1-1.el8.ppc64le.rpm8^iec16022-debugsource-0.3.1-1.el8.ppc64le.rpm7^iec16022-debuginfo-0.3.1-1.el8.ppc64le.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.ppc64le.rpmt^iec16022-0.3.1-1.el8.s390x.rpm:^iec16022-libs-0.3.1-1.el8.s390x.rpm9^iec16022-devel-0.3.1-1.el8.s390x.rpm8^iec16022-debugsource-0.3.1-1.el8.s390x.rpm7^iec16022-debuginfo-0.3.1-1.el8.s390x.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.s390x.rpmt^iec16022-0.3.1-1.el8.x86_64.rpm:^iec16022-libs-0.3.1-1.el8.x86_64.rpm9^iec16022-devel-0.3.1-1.el8.x86_64.rpm8^iec16022-debugsource-0.3.1-1.el8.x86_64.rpm7^iec16022-debuginfo-0.3.1-1.el8.x86_64.rpm;^iec16022-libs-debuginfo-0.3.1-1.el8.x86_64.rpmhO  IBunspecifiedvertica-python-1.0.5-1.el8jivertica-python-1.0.5-1.el8.src.rpm,python3-vertica-1.0.5-1.el8.noarch.rpmivertica-python-1.0.5-1.el8.src.rpm,python3-vertica-1.0.5-1.el8.noarch.rpmu !MBBBBBBBBBBBBBBBBBBunspecifiedqpid-dispatch-1.19.0-1.el8Lqpid-dispatch-1.19.0-1.el8.src.rpmLqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm!Lqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm Lqpid-dispatch-console-1.19.0-1.el8.noarch.rpm"Lqpid-dispatch-tools-1.19.0-1.el8.noarch.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmLqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmLqpid-dispatch-router-1.19.0-1.el8.s390x.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmLqpid-dispatch-router-1.19.0-1.el8.x86_64.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpmLqpid-dispatch-1.19.0-1.el8.src.rpmLqpid-dispatch-router-1.19.0-1.el8.aarch64.rpm!Lqpid-dispatch-docs-1.19.0-1.el8.noarch.rpm Lqpid-dispatch-console-1.19.0-1.el8.noarch.rpm"Lqpid-dispatch-tools-1.19.0-1.el8.noarch.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.aarch64.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.aarch64.rpmLqpid-dispatch-router-1.19.0-1.el8.ppc64le.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.ppc64le.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.ppc64le.rpmLqpid-dispatch-router-1.19.0-1.el8.s390x.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.s390x.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.s390x.rpmLqpid-dispatch-router-1.19.0-1.el8.x86_64.rpm Lqpid-dispatch-debugsource-1.19.0-1.el8.x86_64.rpmLqpid-dispatch-router-debuginfo-1.19.0-1.el8.x86_64.rpm0 %bBenhancementperl-Geo-Distance-0.25-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19225601922560perl-Geo-Distance-0.25 is available6perl-Geo-Distance-0.25-1.el8.src.rpm6perl-Geo-Distance-0.25-1.el8.noarch.rpm6perl-Geo-Distance-0.25-1.el8.src.rpm6perl-Geo-Distance-0.25-1.el8.noarch.rpmZ. )fBunspecifiedperl-X11-Protocol-Other-31-6.el87https://bugzilla.redhat.com/show_bug.cgi?id=19128311912831Add perl-X11-Protocol-Other to EPEL8Sperl-X11-Protocol-Other-31-6.el8.src.rpmSperl-X11-Protocol-Other-31-6.el8.noarch.rpmSperl-X11-Protocol-Other-31-6.el8.src.rpmSperl-X11-Protocol-Other-31-6.el8.noarch.rpmG -jBnewpackageperl-Text-ASCIITable-0.22-11.el8Suhttps://bugzilla.redhat.com/show_bug.cgi?id=18243171824317perl-Text-ASCIITable: please add epel8 branch0perl-Text-ASCIITable-0.22-11.el8.src.rpm0perl-Text-ASCIITable-0.22-11.el8.noarch.rpm0perl-Text-ASCIITable-0.22-11.el8.src.rpm0perl-Text-ASCIITable-0.22-11.el8.noarch.rpm.& nBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-autobox-3.0.1-7.el8 perl-autobox-Core-1.33-11.el8 perl-autobox-List-Util-20090629-23.el8 perl-autobox-dump-20090426.1746-23.el86HGW=perl-autobox-3.0.1-7.el8.src.rpmW=perl-autobox-3.0.1-7.el8.aarch64.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpma=perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpma=perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmW=perl-autobox-3.0.1-7.el8.ppc64le.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmW=perl-autobox-3.0.1-7.el8.s390x.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpma=perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmW=perl-autobox-3.0.1-7.el8.x86_64.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpma=perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmk perl-autobox-Core-1.33-11.el8.src.rpmk perl-autobox-Core-1.33-11.el8.noarch.rpmmperl-autobox-dump-20090426.1746-23.el8.src.rpmmperl-autobox-dump-20090426.1746-23.el8.noarch.rpmlperl-autobox-List-Util-20090629-23.el8.src.rpmlperl-autobox-List-Util-20090629-23.el8.noarch.rpmW=perl-autobox-3.0.1-7.el8.src.rpmW=perl-autobox-3.0.1-7.el8.aarch64.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.aarch64.rpma=perl-autobox-debugsource-3.0.1-7.el8.aarch64.rpma=perl-autobox-debugsource-3.0.1-7.el8.ppc64le.rpmW=perl-autobox-3.0.1-7.el8.ppc64le.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.ppc64le.rpmW=perl-autobox-3.0.1-7.el8.s390x.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.s390x.rpma=perl-autobox-debugsource-3.0.1-7.el8.s390x.rpmW=perl-autobox-3.0.1-7.el8.x86_64.rpm`=perl-autobox-debuginfo-3.0.1-7.el8.x86_64.rpma=perl-autobox-debugsource-3.0.1-7.el8.x86_64.rpmk perl-autobox-Core-1.33-11.el8.src.rpmk perl-autobox-Core-1.33-11.el8.noarch.rpmmperl-autobox-dump-20090426.1746-23.el8.src.rpmmperl-autobox-dump-20090426.1746-23.el8.noarch.rpmlperl-autobox-List-Util-20090629-23.el8.src.rpmlperl-autobox-List-Util-20090629-23.el8.noarch.rpmR ,HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsqlite3x-20071018-26.el8ylibsqlite3x-20071018-26.el8.src.rpmSlibsq3-devel-20071018-26.el8.aarch64.rpmUlibsqlite3x-debugsource-20071018-26.el8.aarch64.rpmTlibsqlite3x-debuginfo-20071018-26.el8.aarch64.rpmRlibsq3-debuginfo-20071018-26.el8.aarch64.rpmQlibsq3-20071018-26.el8.aarch64.rpmylibsqlite3x-20071018-26.el8.aarch64.rpmVlibsqlite3x-devel-20071018-26.el8.aarch64.rpmylibsqlite3x-20071018-26.el8.ppc64le.rpmVlibsqlite3x-devel-20071018-26.el8.ppc64le.rpmUlibsqlite3x-debugsource-20071018-26.el8.ppc64le.rpmQlibsq3-20071018-26.el8.ppc64le.rpmTlibsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpmRlibsq3-debuginfo-20071018-26.el8.ppc64le.rpmSlibsq3-devel-20071018-26.el8.ppc64le.rpmQlibsq3-20071018-26.el8.s390x.rpmVlibsqlite3x-devel-20071018-26.el8.s390x.rpmTlibsqlite3x-debuginfo-20071018-26.el8.s390x.rpmSlibsq3-devel-20071018-26.el8.s390x.rpmUlibsqlite3x-debugsource-20071018-26.el8.s390x.rpmylibsqlite3x-20071018-26.el8.s390x.rpmRlibsq3-debuginfo-20071018-26.el8.s390x.rpmUlibsqlite3x-debugsource-20071018-26.el8.x86_64.rpmVlibsqlite3x-devel-20071018-26.el8.x86_64.rpmTlibsqlite3x-debuginfo-20071018-26.el8.x86_64.rpmylibsqlite3x-20071018-26.el8.x86_64.rpmQlibsq3-20071018-26.el8.x86_64.rpmSlibsq3-devel-20071018-26.el8.x86_64.rpmRlibsq3-debuginfo-20071018-26.el8.x86_64.rpmylibsqlite3x-20071018-26.el8.src.rpmSlibsq3-devel-20071018-26.el8.aarch64.rpmUlibsqlite3x-debugsource-20071018-26.el8.aarch64.rpmTlibsqlite3x-debuginfo-20071018-26.el8.aarch64.rpmRlibsq3-debuginfo-20071018-26.el8.aarch64.rpmQlibsq3-20071018-26.el8.aarch64.rpmylibsqlite3x-20071018-26.el8.aarch64.rpmVlibsqlite3x-devel-20071018-26.el8.aarch64.rpmylibsqlite3x-20071018-26.el8.ppc64le.rpmVlibsqlite3x-devel-20071018-26.el8.ppc64le.rpmUlibsqlite3x-debugsource-20071018-26.el8.ppc64le.rpmQlibsq3-20071018-26.el8.ppc64le.rpmTlibsqlite3x-debuginfo-20071018-26.el8.ppc64le.rpmRlibsq3-debuginfo-20071018-26.el8.ppc64le.rpmSlibsq3-devel-20071018-26.el8.ppc64le.rpmQlibsq3-20071018-26.el8.s390x.rpmVlibsqlite3x-devel-20071018-26.el8.s390x.rpmTlibsqlite3x-debuginfo-20071018-26.el8.s390x.rpmSlibsq3-devel-20071018-26.el8.s390x.rpmUlibsqlite3x-debugsource-20071018-26.el8.s390x.rpmylibsqlite3x-20071018-26.el8.s390x.rpmRlibsq3-debuginfo-20071018-26.el8.s390x.rpmUlibsqlite3x-debugsource-20071018-26.el8.x86_64.rpmVlibsqlite3x-devel-20071018-26.el8.x86_64.rpmTlibsqlite3x-debuginfo-20071018-26.el8.x86_64.rpmylibsqlite3x-20071018-26.el8.x86_64.rpmQlibsq3-20071018-26.el8.x86_64.rpmSlibsq3-devel-20071018-26.el8.x86_64.rpmRlibsq3-debuginfo-20071018-26.el8.x86_64.rpm& =mBBBBBBBBBBBBBBunspecifiedspeedcrunch-0.12-20.el8& [tspeedcrunch-0.12-20.el8.src.rpm[tspeedcrunch-0.12-20.el8.aarch64.rpmtspeedcrunch-debugsource-0.12-20.el8.aarch64.rpmtspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpm[tspeedcrunch-0.12-20.el8.ppc64le.rpmtspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpmtspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpm[tspeedcrunch-0.12-20.el8.s390x.rpmtspeedcrunch-debugsource-0.12-20.el8.s390x.rpmtspeedcrunch-debuginfo-0.12-20.el8.s390x.rpm[tspeedcrunch-0.12-20.el8.x86_64.rpmtspeedcrunch-debugsource-0.12-20.el8.x86_64.rpmtspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpm [tspeedcrunch-0.12-20.el8.src.rpm[tspeedcrunch-0.12-20.el8.aarch64.rpmtspeedcrunch-debugsource-0.12-20.el8.aarch64.rpmtspeedcrunch-debuginfo-0.12-20.el8.aarch64.rpm[tspeedcrunch-0.12-20.el8.ppc64le.rpmtspeedcrunch-debugsource-0.12-20.el8.ppc64le.rpmtspeedcrunch-debuginfo-0.12-20.el8.ppc64le.rpm[tspeedcrunch-0.12-20.el8.s390x.rpmtspeedcrunch-debugsource-0.12-20.el8.s390x.rpmtspeedcrunch-debuginfo-0.12-20.el8.s390x.rpm[tspeedcrunch-0.12-20.el8.x86_64.rpmtspeedcrunch-debugsource-0.12-20.el8.x86_64.rpmtspeedcrunch-debuginfo-0.12-20.el8.x86_64.rpmi@ ~Bsecuritypython-bottle-0.12.21-2.el88Whttps://bugzilla.redhat.com/show_bug.cgi?id=20218562021856python-bottle fails to build with Python 3.11: ImportError: cannot import name 'getargspec' from 'inspect'https://bugzilla.redhat.com/show_bug.cgi?id=20946542094654CVE-2022-31799 python-bottle: error mishandling during early request bindinghttps://bugzilla.redhat.com/show_bug.cgi?id=20946552094655CVE-2022-31799 python-bottle: error mishandling during early request binding [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=20946562094656CVE-2022-31799 python-bottle: error mishandling during early request binding [epel-7]q`python-bottle-0.12.21-2.el8.src.rpmk`python3-bottle-0.12.21-2.el8.noarch.rpmq`python-bottle-0.12.21-2.el8.src.rpmk`python3-bottle-0.12.21-2.el8.noarch.rpm?S BBenhancementpython-grokmirror-2.0.11-1.el8H#python-grokmirror-2.0.11-1.el8.src.rpmI#python3-grokmirror-2.0.11-1.el8.noarch.rpmH#python-grokmirror-2.0.11-1.el8.src.rpmI#python3-grokmirror-2.0.11-1.el8.noarch.rpm} FBBBBBBnewpackagesdl-decnumber-3.68.0-5.20220329git3aa2f45.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=20693482069348Review Request: sdl-decnumber - ANSI C General Decimal Arithmetic Library (SDL version)>csdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpm csdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpm>csdl-decnumber-3.68.0-5.20220329git3aa2f45.el8.src.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.aarch64.rpm csdl-decnumber-doc-3.68.0-5.20220329git3aa2f45.el8.noarch.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.ppc64le.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.s390x.rpmpcsdl-decnumber-devel-3.68.0-5.20220329git3aa2f45.el8.x86_64.rpmm OBBBBBBBBBBBBBBenhancementopenkim-models-2021.01.28-2.el8G .openkim-models-2021.01.28-2.el8.src.rpm.openkim-models-2021.01.28-2.el8.aarch64.rpmn.openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm.openkim-models-2021.01.28-2.el8.ppc64le.rpmn.openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm.openkim-models-2021.01.28-2.el8.s390x.rpmn.openkim-models-debugsource-2021.01.28-2.el8.s390x.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm.openkim-models-2021.01.28-2.el8.x86_64.rpmn.openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm .openkim-models-2021.01.28-2.el8.src.rpm.openkim-models-2021.01.28-2.el8.aarch64.rpmn.openkim-models-debugsource-2021.01.28-2.el8.aarch64.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.aarch64.rpm.openkim-models-2021.01.28-2.el8.ppc64le.rpmn.openkim-models-debugsource-2021.01.28-2.el8.ppc64le.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.ppc64le.rpm.openkim-models-2021.01.28-2.el8.s390x.rpmn.openkim-models-debugsource-2021.01.28-2.el8.s390x.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.s390x.rpm.openkim-models-2021.01.28-2.el8.x86_64.rpmn.openkim-models-debugsource-2021.01.28-2.el8.x86_64.rpmm.openkim-models-debuginfo-2021.01.28-2.el8.x86_64.rpm{j #`Bnewpackagegolang-x-crypto-0-37.el8.1\https://bugzilla.redhat.com/show_bug.cgi?id=18491891849189golang-x-crypto: please add epel8 branchgolang-x-crypto-0-37.el8.1.src.rpmdgolang-x-crypto-devel-0-37.el8.1.noarch.rpmgolang-x-crypto-0-37.el8.1.src.rpmdgolang-x-crypto-devel-0-37.el8.1.noarch.rpmcF 5dBBBBBBBBBBBBBBBbugfixaudacity-2.3.3-2.el86lThttps://bugzilla.redhat.com/show_bug.cgi?id=17989871798987Display no longer updated (waveform not redrawn, cursor missing etc.)https://bugzilla.redhat.com/show_bug.cgi?id=18304451830445Audacity not finding quick help and manual installed by audacity-manual package{audacity-2.3.3-2.el8.src.rpmO{audacity-debuginfo-2.3.3-2.el8.aarch64.rpmP{audacity-debugsource-2.3.3-2.el8.aarch64.rpmK{audacity-manual-2.3.3-2.el8.noarch.rpm{audacity-2.3.3-2.el8.aarch64.rpmP{audacity-debugsource-2.3.3-2.el8.ppc64le.rpm{audacity-2.3.3-2.el8.ppc64le.rpmO{audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmO{audacity-debuginfo-2.3.3-2.el8.s390x.rpm{audacity-2.3.3-2.el8.s390x.rpmP{audacity-debugsource-2.3.3-2.el8.s390x.rpmO{audacity-debuginfo-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.x86_64.rpmP{audacity-debugsource-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.src.rpmO{audacity-debuginfo-2.3.3-2.el8.aarch64.rpmP{audacity-debugsource-2.3.3-2.el8.aarch64.rpmK{audacity-manual-2.3.3-2.el8.noarch.rpm{audacity-2.3.3-2.el8.aarch64.rpmP{audacity-debugsource-2.3.3-2.el8.ppc64le.rpm{audacity-2.3.3-2.el8.ppc64le.rpmO{audacity-debuginfo-2.3.3-2.el8.ppc64le.rpmO{audacity-debuginfo-2.3.3-2.el8.s390x.rpm{audacity-2.3.3-2.el8.s390x.rpmP{audacity-debugsource-2.3.3-2.el8.s390x.rpmO{audacity-debuginfo-2.3.3-2.el8.x86_64.rpm{audacity-2.3.3-2.el8.x86_64.rpmP{audacity-debugsource-2.3.3-2.el8.x86_64.rpm. vBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-mpack-1.0.8-3.el86@#https://bugzilla.redhat.com/show_bug.cgi?id=18278611827861Need to branch lua-mpack for EPEL 88wlua-mpack-1.0.8-3.el8.src.rpmowlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpm8wlua-mpack-1.0.8-3.el8.aarch64.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmpwlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpm wlua5.1-mpack-1.0.8-3.el8.aarch64.rpm8wlua-mpack-1.0.8-3.el8.ppc64le.rpm wlua5.1-mpack-1.0.8-3.el8.ppc64le.rpmowlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmpwlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpm8wlua-mpack-1.0.8-3.el8.s390x.rpm wlua5.1-mpack-1.0.8-3.el8.s390x.rpmpwlua-mpack-debugsource-1.0.8-3.el8.s390x.rpmowlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpm8wlua-mpack-1.0.8-3.el8.x86_64.rpm wlua5.1-mpack-1.0.8-3.el8.x86_64.rpmpwlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpmowlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm8wlua-mpack-1.0.8-3.el8.src.rpmowlua-mpack-debuginfo-1.0.8-3.el8.aarch64.rpm8wlua-mpack-1.0.8-3.el8.aarch64.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.aarch64.rpmpwlua-mpack-debugsource-1.0.8-3.el8.aarch64.rpm wlua5.1-mpack-1.0.8-3.el8.aarch64.rpm8wlua-mpack-1.0.8-3.el8.ppc64le.rpm wlua5.1-mpack-1.0.8-3.el8.ppc64le.rpmowlua-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.ppc64le.rpmpwlua-mpack-debugsource-1.0.8-3.el8.ppc64le.rpm8wlua-mpack-1.0.8-3.el8.s390x.rpm wlua5.1-mpack-1.0.8-3.el8.s390x.rpmpwlua-mpack-debugsource-1.0.8-3.el8.s390x.rpmowlua-mpack-debuginfo-1.0.8-3.el8.s390x.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.s390x.rpm8wlua-mpack-1.0.8-3.el8.x86_64.rpm wlua5.1-mpack-1.0.8-3.el8.x86_64.rpmpwlua-mpack-debugsource-1.0.8-3.el8.x86_64.rpmowlua-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm wlua5.1-mpack-debuginfo-1.0.8-3.el8.x86_64.rpm<  QBnewpackagepython-zope-sqlalchemy-1.3-1.el8cQ python-zope-sqlalchemy-1.3-1.el8.src.rpm] python3-zope-sqlalchemy-1.3-1.el8.noarch.rpmQ python-zope-sqlalchemy-1.3-1.el8.src.rpm] python3-zope-sqlalchemy-1.3-1.el8.noarch.rpm.` (UBBBBBBBBBBBBBBBBBnewpackagebouncycastle-1.61-1.el8 canl-java-2.6.0-3.el8 voms-api-java-3.3.0-6.el8 voms-clients-java-3.3.0-6.el8~.5|bouncycastle-1.61-1.el8.src.rpm5|bouncycastle-1.61-1.el8.noarch.rpmj|bouncycastle-pkix-1.61-1.el8.noarch.rpmh|bouncycastle-mail-1.61-1.el8.noarch.rpmk|bouncycastle-tls-1.61-1.el8.noarch.rpmi|bouncycastle-pg-1.61-1.el8.noarch.rpmg|bouncycastle-javadoc-1.61-1.el8.noarch.rpm?`canl-java-2.6.0-3.el8.src.rpm?`canl-java-2.6.0-3.el8.noarch.rpmx`canl-java-javadoc-2.6.0-3.el8.noarch.rpm\voms-api-java-3.3.0-6.el8.src.rpm\voms-api-java-3.3.0-6.el8.noarch.rpm/\voms-api-java-javadoc-3.3.0-6.el8.noarch.rpm\voms-clients-java-3.3.0-6.el8.src.rpm\voms-clients-java-3.3.0-6.el8.noarch.rpm5|bouncycastle-1.61-1.el8.src.rpm5|bouncycastle-1.61-1.el8.noarch.rpmj|bouncycastle-pkix-1.61-1.el8.noarch.rpmh|bouncycastle-mail-1.61-1.el8.noarch.rpmk|bouncycastle-tls-1.61-1.el8.noarch.rpmi|bouncycastle-pg-1.61-1.el8.noarch.rpmg|bouncycastle-javadoc-1.61-1.el8.noarch.rpm?`canl-java-2.6.0-3.el8.src.rpm?`canl-java-2.6.0-3.el8.noarch.rpmx`canl-java-javadoc-2.6.0-3.el8.noarch.rpm\voms-api-java-3.3.0-6.el8.src.rpm\voms-api-java-3.3.0-6.el8.noarch.rpm/\voms-api-java-javadoc-3.3.0-6.el8.noarch.rpm\voms-clients-java-3.3.0-6.el8.src.rpm\voms-clients-java-3.3.0-6.el8.noarch.rpm&n 9iBBBBBBBBBBBBBBbugfixnetsniff-ng-0.6.8-11.el8,https://bugzilla.redhat.com/show_bug.cgi?id=20961362096136[EPEL8]Please enalbe mausezahn for epel branch HPnetsniff-ng-0.6.8-11.el8.src.rpmHPnetsniff-ng-0.6.8-11.el8.aarch64.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmHPnetsniff-ng-0.6.8-11.el8.ppc64le.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmHPnetsniff-ng-0.6.8-11.el8.s390x.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmHPnetsniff-ng-0.6.8-11.el8.x86_64.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpm HPnetsniff-ng-0.6.8-11.el8.src.rpmHPnetsniff-ng-0.6.8-11.el8.aarch64.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.aarch64.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.aarch64.rpmHPnetsniff-ng-0.6.8-11.el8.ppc64le.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.ppc64le.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.ppc64le.rpmHPnetsniff-ng-0.6.8-11.el8.s390x.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.s390x.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.s390x.rpmHPnetsniff-ng-0.6.8-11.el8.x86_64.rpm)Pnetsniff-ng-debugsource-0.6.8-11.el8.x86_64.rpm(Pnetsniff-ng-debuginfo-0.6.8-11.el8.x86_64.rpmϡvT =zBnewpackagepython-rx-3.2.0-3.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=20847782084778Please branch and build python3-rx in epel8python-rx-3.2.0-3.el8.src.rpm!python3-rx-3.2.0-3.el8.noarch.rpmpython-rx-3.2.0-3.el8.src.rpm!python3-rx-3.2.0-3.el8.noarch.rpm}  :~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.0.3-1.el8 oscillatord-3.0.3-1.el8 ubloxcfg-1.13-2.20220420gita46d97c.el86V0QGdisciplining-minipod-3.0.3-1.el8.src.rpmNGliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmNGliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmNGliboscillator-disciplining-3.0.3-1.el8.s390x.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmNGliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmjGoscillatord-3.0.3-1.el8.src.rpmjGoscillatord-3.0.3-1.el8.aarch64.rpmGoscillatord-debugsource-3.0.3-1.el8.aarch64.rpmGoscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmjGoscillatord-3.0.3-1.el8.ppc64le.rpmGoscillatord-debugsource-3.0.3-1.el8.ppc64le.rpmGoscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmjGoscillatord-3.0.3-1.el8.s390x.rpmGoscillatord-debugsource-3.0.3-1.el8.s390x.rpmGoscillatord-debuginfo-3.0.3-1.el8.s390x.rpmjGoscillatord-3.0.3-1.el8.x86_64.rpmGoscillatord-debugsource-3.0.3-1.el8.x86_64.rpmGoscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpm bubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm0QGdisciplining-minipod-3.0.3-1.el8.src.rpmNGliboscillator-disciplining-3.0.3-1.el8.aarch64.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.aarch64.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.aarch64.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.aarch64.rpmNGliboscillator-disciplining-3.0.3-1.el8.ppc64le.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.ppc64le.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.ppc64le.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.ppc64le.rpmNGliboscillator-disciplining-3.0.3-1.el8.s390x.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.s390x.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.s390x.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.s390x.rpmNGliboscillator-disciplining-3.0.3-1.el8.x86_64.rpmPGliboscillator-disciplining-devel-3.0.3-1.el8.x86_64.rpmGdisciplining-minipod-debugsource-3.0.3-1.el8.x86_64.rpmOGliboscillator-disciplining-debuginfo-3.0.3-1.el8.x86_64.rpmjGoscillatord-3.0.3-1.el8.src.rpmjGoscillatord-3.0.3-1.el8.aarch64.rpmGoscillatord-debugsource-3.0.3-1.el8.aarch64.rpmGoscillatord-debuginfo-3.0.3-1.el8.aarch64.rpmjGoscillatord-3.0.3-1.el8.ppc64le.rpmGoscillatord-debugsource-3.0.3-1.el8.ppc64le.rpmGoscillatord-debuginfo-3.0.3-1.el8.ppc64le.rpmjGoscillatord-3.0.3-1.el8.s390x.rpmGoscillatord-debugsource-3.0.3-1.el8.s390x.rpmGoscillatord-debuginfo-3.0.3-1.el8.s390x.rpmjGoscillatord-3.0.3-1.el8.x86_64.rpmGoscillatord-debugsource-3.0.3-1.el8.x86_64.rpmGoscillatord-debuginfo-3.0.3-1.el8.x86_64.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.src.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.aarch64.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.aarch64.rpm bubloxcfg-doc-1.13-2.20220420gita46d97c.el8.noarch.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.aarch64.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.aarch64.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.ppc64le.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.ppc64le.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.ppc64le.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.ppc64le.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.s390x.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.s390x.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.s390x.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.s390x.rpmDbubloxcfg-1.13-2.20220420gita46d97c.el8.x86_64.rpmbubloxcfg-devel-1.13-2.20220420gita46d97c.el8.x86_64.rpmbubloxcfg-debugsource-1.13-2.20220420gita46d97c.el8.x86_64.rpmbubloxcfg-debuginfo-1.13-2.20220420gita46d97c.el8.x86_64.rpm݄ {BBBBBnewpackagesdl-crypto-1.0.0-5.20220329gita5096e5.el8t$https://bugzilla.redhat.com/show_bug.cgi?id=20693412069341Review Request: sdl-crypto - Simple AES/DES encryption and SHA1/SHA2 hashing library=Csdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpm=Csdl-crypto-1.0.0-5.20220329gita5096e5.el8.src.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.aarch64.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.ppc64le.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.s390x.rpmoCsdl-crypto-devel-1.0.0-5.20220329gita5096e5.el8.x86_64.rpm] CBBBBBBBBBBBBBBbugfixjmtpfs-0.5-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=18714421871442jmtpfs: crashes when started ~jmtpfs-0.5-2.el8.src.rpm~jmtpfs-0.5-2.el8.aarch64.rpm:~jmtpfs-debugsource-0.5-2.el8.aarch64.rpm9~jmtpfs-debuginfo-0.5-2.el8.aarch64.rpm~jmtpfs-0.5-2.el8.ppc64le.rpm:~jmtpfs-debugsource-0.5-2.el8.ppc64le.rpm9~jmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm~jmtpfs-0.5-2.el8.s390x.rpm:~jmtpfs-debugsource-0.5-2.el8.s390x.rpm9~jmtpfs-debuginfo-0.5-2.el8.s390x.rpm~jmtpfs-0.5-2.el8.x86_64.rpm:~jmtpfs-debugsource-0.5-2.el8.x86_64.rpm9~jmtpfs-debuginfo-0.5-2.el8.x86_64.rpm ~jmtpfs-0.5-2.el8.src.rpm~jmtpfs-0.5-2.el8.aarch64.rpm:~jmtpfs-debugsource-0.5-2.el8.aarch64.rpm9~jmtpfs-debuginfo-0.5-2.el8.aarch64.rpm~jmtpfs-0.5-2.el8.ppc64le.rpm:~jmtpfs-debugsource-0.5-2.el8.ppc64le.rpm9~jmtpfs-debuginfo-0.5-2.el8.ppc64le.rpm~jmtpfs-0.5-2.el8.s390x.rpm:~jmtpfs-debugsource-0.5-2.el8.s390x.rpm9~jmtpfs-debuginfo-0.5-2.el8.s390x.rpm~jmtpfs-0.5-2.el8.x86_64.rpm:~jmtpfs-debugsource-0.5-2.el8.x86_64.rpm9~jmtpfs-debuginfo-0.5-2.el8.x86_64.rpmjb TBBnewpackagegolang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1Xhttps://bugzilla.redhat.com/show_bug.cgi?id=18491911849191golang-gopkg-readline-1: please add epel8 branch6golang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1.src.rpm6compat-golang-github-chzyer-readline-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmc6golang-gopkg-readline-1-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpm6golang-gopkg-readline-1-1.4-12.20180628git2972be2.el8.1.src.rpm6compat-golang-github-chzyer-readline-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmc6golang-gopkg-readline-1-devel-1.4-12.20180628git2972be2.el8.1.noarch.rpmc YBnewpackageperl-Types-DateTime-0.002-5.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17687981768798perl-Types-DateTime for EL89&perl-Types-DateTime-0.002-5.el8.src.rpm9&perl-Types-DateTime-0.002-5.el8.noarch.rpm9&perl-Types-DateTime-0.002-5.el8.src.rpm9&perl-Types-DateTime-0.002-5.el8.noarch.rpm| 7]BBBBBBBBBBBBBBBBBBBBBBBBenhancementNetworkManager-openvpn-1.8.10-1.el8.1|#LNetworkManager-openvpn-1.8.10-1.el8.1.src.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.aarch64.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.aarch64.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.aarch64.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.aarch64.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.aarch64.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.ppc64le.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.ppc64le.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.ppc64le.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.ppc64le.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.ppc64le.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.s390x.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.s390x.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.s390x.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.s390x.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.s390x.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.x86_64.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.x86_64.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.x86_64.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.x86_64.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.x86_64.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.src.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.aarch64.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.aarch64.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.aarch64.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.aarch64.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.aarch64.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.ppc64le.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.ppc64le.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.ppc64le.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.ppc64le.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.ppc64le.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.s390x.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.s390x.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.s390x.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.s390x.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.s390x.rpmpLNetworkManager-openvpn-gnome-debuginfo-1.8.10-1.el8.1.x86_64.rpmnLNetworkManager-openvpn-debugsource-1.8.10-1.el8.1.x86_64.rpmmLNetworkManager-openvpn-debuginfo-1.8.10-1.el8.1.x86_64.rpm#LNetworkManager-openvpn-1.8.10-1.el8.1.x86_64.rpmoLNetworkManager-openvpn-gnome-1.8.10-1.el8.1.x86_64.rpm빾5 xBBBBBBBBBBBBBBnewpackagefs_mark-3.3-20.el86 Xfs_mark-3.3-20.el8.aarch64.rpmXfs_mark-3.3-20.el8.src.rpmRXfs_mark-debugsource-3.3-20.el8.aarch64.rpmQXfs_mark-debuginfo-3.3-20.el8.aarch64.rpmRXfs_mark-debugsource-3.3-20.el8.ppc64le.rpmQXfs_mark-debuginfo-3.3-20.el8.ppc64le.rpmXfs_mark-3.3-20.el8.ppc64le.rpmXfs_mark-3.3-20.el8.s390x.rpmRXfs_mark-debugsource-3.3-20.el8.s390x.rpmQXfs_mark-debuginfo-3.3-20.el8.s390x.rpmQXfs_mark-debuginfo-3.3-20.el8.x86_64.rpmXfs_mark-3.3-20.el8.x86_64.rpmRXfs_mark-debugsource-3.3-20.el8.x86_64.rpm Xfs_mark-3.3-20.el8.aarch64.rpmXfs_mark-3.3-20.el8.src.rpmRXfs_mark-debugsource-3.3-20.el8.aarch64.rpmQXfs_mark-debuginfo-3.3-20.el8.aarch64.rpmRXfs_mark-debugsource-3.3-20.el8.ppc64le.rpmQXfs_mark-debuginfo-3.3-20.el8.ppc64le.rpmXfs_mark-3.3-20.el8.ppc64le.rpmXfs_mark-3.3-20.el8.s390x.rpmRXfs_mark-debugsource-3.3-20.el8.s390x.rpmQXfs_mark-debuginfo-3.3-20.el8.s390x.rpmQXfs_mark-debuginfo-3.3-20.el8.x86_64.rpmXfs_mark-3.3-20.el8.x86_64.rpmRXfs_mark-debugsource-3.3-20.el8.x86_64.rpm D .IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Env-Sanctify-1.12-17.el8 perl-Module-Install-Repository-0.06-19.el8 perl-Regexp-Common-2017060201-11.el8 perl-Spellunker-0.4.0-16.el8 perl-Test-LeakTrace-0.16-11.el8 perl-Test-Regexp-2017040101-10.el8 perl-Test-Synopsis-0.16-1.el8 perl-Test-Valgrind-1.19-12.el86Eof$perl-Env-Sanctify-1.12-17.el8.src.rpmf$perl-Env-Sanctify-1.12-17.el8.noarch.rpmperl-Module-Install-Repository-0.06-19.el8.src.rpmperl-Module-Install-Repository-0.06-19.el8.noarch.rpmperl-Regexp-Common-2017060201-11.el8.src.rpmperl-Regexp-Common-2017060201-11.el8.noarch.rpm7 perl-Spellunker-0.4.0-16.el8.src.rpm7 perl-Spellunker-0.4.0-16.el8.noarch.rpmEperl-Test-LeakTrace-0.16-11.el8.src.rpmEperl-Test-LeakTrace-0.16-11.el8.aarch64.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.aarch64.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.aarch64.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.ppc64le.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.ppc64le.rpmEperl-Test-LeakTrace-0.16-11.el8.ppc64le.rpmEperl-Test-LeakTrace-0.16-11.el8.s390x.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.s390x.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.s390x.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.x86_64.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.x86_64.rpmEperl-Test-LeakTrace-0.16-11.el8.x86_64.rpmperl-Test-Regexp-2017040101-10.el8.src.rpmperl-Test-Regexp-2017040101-10.el8.noarch.rpm ;perl-Test-Synopsis-0.16-1.el8.src.rpm ;perl-Test-Synopsis-0.16-1.el8.noarch.rpmFperl-Test-Valgrind-1.19-12.el8.src.rpmFperl-Test-Valgrind-1.19-12.el8.noarch.rpmf$perl-Env-Sanctify-1.12-17.el8.src.rpmf$perl-Env-Sanctify-1.12-17.el8.noarch.rpmperl-Module-Install-Repository-0.06-19.el8.src.rpmperl-Module-Install-Repository-0.06-19.el8.noarch.rpmperl-Regexp-Common-2017060201-11.el8.src.rpmperl-Regexp-Common-2017060201-11.el8.noarch.rpm7 perl-Spellunker-0.4.0-16.el8.src.rpm7 perl-Spellunker-0.4.0-16.el8.noarch.rpmEperl-Test-LeakTrace-0.16-11.el8.src.rpmEperl-Test-LeakTrace-0.16-11.el8.aarch64.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.aarch64.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.aarch64.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.ppc64le.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.ppc64le.rpmEperl-Test-LeakTrace-0.16-11.el8.ppc64le.rpmEperl-Test-LeakTrace-0.16-11.el8.s390x.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.s390x.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.s390x.rpm9perl-Test-LeakTrace-debugsource-0.16-11.el8.x86_64.rpm8perl-Test-LeakTrace-debuginfo-0.16-11.el8.x86_64.rpmEperl-Test-LeakTrace-0.16-11.el8.x86_64.rpmperl-Test-Regexp-2017040101-10.el8.src.rpmperl-Test-Regexp-2017040101-10.el8.noarch.rpm ;perl-Test-Synopsis-0.16-1.el8.src.rpm ;perl-Test-Synopsis-0.16-1.el8.noarch.rpmFperl-Test-Valgrind-1.19-12.el8.src.rpmFperl-Test-Valgrind-1.19-12.el8.noarch.rpm. oBBBBBBBBBBBBBBBBBBBnewpackageperl-MaxMind-DB-Reader-1.000014-6.el8 perl-MaxMind-DB-Reader-XS-1.000009-1.el84ehttps://bugzilla.redhat.com/show_bug.cgi?id=20768932076893Add perl-MaxMind-DB-Reader to EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=20769052076905Add perl-MaxMind-DB-Reader-XS to EPEL8 perl-MaxMind-DB-Reader-1.000014-6.el8.src.rpm perl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmHperl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmGnperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpm perl-MaxMind-DB-Reader-1.000014-6.el8.src.rpm perl-MaxMind-DB-Reader-1.000014-6.el8.noarch.rpmHperl-MaxMind-DB-Reader-tests-1.000014-6.el8.noarch.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.src.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.aarch64.rpmGnperl-MaxMind-DB-Reader-XS-tests-1.000009-1.el8.noarch.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.aarch64.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.aarch64.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.ppc64le.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.ppc64le.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.ppc64le.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.s390x.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.s390x.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.s390x.rpm"nperl-MaxMind-DB-Reader-XS-1.000009-1.el8.x86_64.rpmsnperl-MaxMind-DB-Reader-XS-debugsource-1.000009-1.el8.x86_64.rpmrnperl-MaxMind-DB-Reader-XS-debuginfo-1.000009-1.el8.x86_64.rpm. EBbugfixpython-pluginlib-0.9.0-1.el8python-pluginlib-0.9.0-1.el8.src.rpmpython3-pluginlib-0.9.0-1.el8.noarch.rpmpython-pluginlib-0.9.0-1.el8.src.rpmpython3-pluginlib-0.9.0-1.el8.noarch.rpml  IBnewpackageperl-XML-Stream-1.24-17.el84https://bugzilla.redhat.com/show_bug.cgi?id=19197311919731Please build perl-XML-Stream for EPEL 8`gperl-XML-Stream-1.24-17.el8.src.rpm`gperl-XML-Stream-1.24-17.el8.noarch.rpm`gperl-XML-Stream-1.24-17.el8.src.rpm`gperl-XML-Stream-1.24-17.el8.noarch.rpm{r "MBBBBBBBBBBBBBBBBBBBnewpackagelibwebsockets-4.0.1-2.el8GThttps://bugzilla.redhat.com/show_bug.cgi?id=17570051757005Please build libwebsockets for EPEL-8#libwebsockets-4.0.1-2.el8.src.rpm#libwebsockets-4.0.1-2.el8.aarch64.rpm1#libwebsockets-devel-4.0.1-2.el8.aarch64.rpm0#libwebsockets-debugsource-4.0.1-2.el8.aarch64.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm0#libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm1#libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.s390x.rpm1#libwebsockets-devel-4.0.1-2.el8.s390x.rpm0#libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm#libwebsockets-4.0.1-2.el8.x86_64.rpm1#libwebsockets-devel-4.0.1-2.el8.x86_64.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm0#libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpm#libwebsockets-4.0.1-2.el8.src.rpm#libwebsockets-4.0.1-2.el8.aarch64.rpm1#libwebsockets-devel-4.0.1-2.el8.aarch64.rpm0#libwebsockets-debugsource-4.0.1-2.el8.aarch64.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.aarch64.rpm0#libwebsockets-debugsource-4.0.1-2.el8.ppc64le.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.ppc64le.rpm1#libwebsockets-devel-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.ppc64le.rpm#libwebsockets-4.0.1-2.el8.s390x.rpm1#libwebsockets-devel-4.0.1-2.el8.s390x.rpm0#libwebsockets-debugsource-4.0.1-2.el8.s390x.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.s390x.rpm#libwebsockets-4.0.1-2.el8.x86_64.rpm1#libwebsockets-devel-4.0.1-2.el8.x86_64.rpm/#libwebsockets-debuginfo-4.0.1-2.el8.x86_64.rpm0#libwebsockets-debugsource-4.0.1-2.el8.x86_64.rpm 8cBBBBBBBBBBBBBBBBBBBnewpackagelibcutl-1.10.0-17.el8https://bugzilla.redhat.com/show_bug.cgi?id=17542001754200Rebuild on epel8Clibcutl-1.10.0-17.el8.src.rpm8Clibcutl-debugsource-1.10.0-17.el8.aarch64.rpm9Clibcutl-devel-1.10.0-17.el8.aarch64.rpmClibcutl-1.10.0-17.el8.aarch64.rpm7Clibcutl-debuginfo-1.10.0-17.el8.aarch64.rpmClibcutl-1.10.0-17.el8.ppc64le.rpm8Clibcutl-debugsource-1.10.0-17.el8.ppc64le.rpm7Clibcutl-debuginfo-1.10.0-17.el8.ppc64le.rpm9Clibcutl-devel-1.10.0-17.el8.ppc64le.rpm8Clibcutl-debugsource-1.10.0-17.el8.s390x.rpm7Clibcutl-debuginfo-1.10.0-17.el8.s390x.rpm9Clibcutl-devel-1.10.0-17.el8.s390x.rpmClibcutl-1.10.0-17.el8.s390x.rpm8Clibcutl-debugsource-1.10.0-17.el8.x86_64.rpm7Clibcutl-debuginfo-1.10.0-17.el8.x86_64.rpm9Clibcutl-devel-1.10.0-17.el8.x86_64.rpmClibcutl-1.10.0-17.el8.x86_64.rpmClibcutl-1.10.0-17.el8.src.rpm8Clibcutl-debugsource-1.10.0-17.el8.aarch64.rpm9Clibcutl-devel-1.10.0-17.el8.aarch64.rpmClibcutl-1.10.0-17.el8.aarch64.rpm7Clibcutl-debuginfo-1.10.0-17.el8.aarch64.rpmClibcutl-1.10.0-17.el8.ppc64le.rpm8Clibcutl-debugsource-1.10.0-17.el8.ppc64le.rpm7Clibcutl-debuginfo-1.10.0-17.el8.ppc64le.rpm9Clibcutl-devel-1.10.0-17.el8.ppc64le.rpm8Clibcutl-debugsource-1.10.0-17.el8.s390x.rpm7Clibcutl-debuginfo-1.10.0-17.el8.s390x.rpm9Clibcutl-devel-1.10.0-17.el8.s390x.rpmClibcutl-1.10.0-17.el8.s390x.rpm8Clibcutl-debugsource-1.10.0-17.el8.x86_64.rpm7Clibcutl-debuginfo-1.10.0-17.el8.x86_64.rpm9Clibcutl-devel-1.10.0-17.el8.x86_64.rpmClibcutl-1.10.0-17.el8.x86_64.rpmg  yBBBBBBBBBBBBBBnewpackagetcping-1.3.5-19.el8)Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17417721741772Request to build tcping for EPEL 8 itcping-1.3.5-19.el8.src.rpmitcping-debugsource-1.3.5-19.el8.aarch64.rpmitcping-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.ppc64le.rpmitcping-debugsource-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.s390x.rpmitcping-debugsource-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.x86_64.rpmitcping-debugsource-1.3.5-19.el8.x86_64.rpmitcping-1.3.5-19.el8.x86_64.rpm itcping-1.3.5-19.el8.src.rpmitcping-debugsource-1.3.5-19.el8.aarch64.rpmitcping-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.aarch64.rpmitcping-debuginfo-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.ppc64le.rpmitcping-debugsource-1.3.5-19.el8.ppc64le.rpmitcping-1.3.5-19.el8.s390x.rpmitcping-debugsource-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.s390x.rpmitcping-debuginfo-1.3.5-19.el8.x86_64.rpmitcping-debugsource-1.3.5-19.el8.x86_64.rpmitcping-1.3.5-19.el8.x86_64.rpm  JBsecurityperl-Clipboard-0.29-1.el86kfhttps://bugzilla.redhat.com/show_bug.cgi?id=22572242257224perl-Clipboard: clipbrowse command execution with multi-line clipboard text including "| sh" [epel-all]c_perl-Clipboard-0.29-1.el8.src.rpmc_perl-Clipboard-0.29-1.el8.noarch.rpmc_perl-Clipboard-0.29-1.el8.src.rpmc_perl-Clipboard-0.29-1.el8.noarch.rpmZ> 7NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixinn-2.6.5-1.el86Q^https://bugzilla.redhat.com/show_bug.cgi?id=20416762041676/usr/lib/tmpfiles.d/inn.conf needs to reference /run instead of /var/runhttps://bugzilla.redhat.com/show_bug.cgi?id=20588512058851inn-2.6.5 is available!8inn-2.6.5-1.el8.src.rpm8inn-2.6.5-1.el8.aarch64.rpmp8inn-devel-2.6.5-1.el8.aarch64.rpmd8inews-2.6.5-1.el8.aarch64.rpmq8inn-libs-2.6.5-1.el8.aarch64.rpmo8inn-debugsource-2.6.5-1.el8.aarch64.rpmn8inn-debuginfo-2.6.5-1.el8.aarch64.rpme8inews-debuginfo-2.6.5-1.el8.aarch64.rpmr8inn-libs-debuginfo-2.6.5-1.el8.aarch64.rpm8inn-2.6.5-1.el8.ppc64le.rpmp8inn-devel-2.6.5-1.el8.ppc64le.rpmd8inews-2.6.5-1.el8.ppc64le.rpmq8inn-libs-2.6.5-1.el8.ppc64le.rpmo8inn-debugsource-2.6.5-1.el8.ppc64le.rpmn8inn-debuginfo-2.6.5-1.el8.ppc64le.rpme8inews-debuginfo-2.6.5-1.el8.ppc64le.rpmr8inn-libs-debuginfo-2.6.5-1.el8.ppc64le.rpm8inn-2.6.5-1.el8.s390x.rpmp8inn-devel-2.6.5-1.el8.s390x.rpmd8inews-2.6.5-1.el8.s390x.rpmq8inn-libs-2.6.5-1.el8.s390x.rpmo8inn-debugsource-2.6.5-1.el8.s390x.rpmn8inn-debuginfo-2.6.5-1.el8.s390x.rpme8inews-debuginfo-2.6.5-1.el8.s390x.rpmr8inn-libs-debuginfo-2.6.5-1.el8.s390x.rpm8inn-2.6.5-1.el8.x86_64.rpmp8inn-devel-2.6.5-1.el8.x86_64.rpmd8inews-2.6.5-1.el8.x86_64.rpmq8inn-libs-2.6.5-1.el8.x86_64.rpmo8inn-debugsource-2.6.5-1.el8.x86_64.rpmn8inn-debuginfo-2.6.5-1.el8.x86_64.rpme8inews-debuginfo-2.6.5-1.el8.x86_64.rpmr8inn-libs-debuginfo-2.6.5-1.el8.x86_64.rpm!8inn-2.6.5-1.el8.src.rpm8inn-2.6.5-1.el8.aarch64.rpmp8inn-devel-2.6.5-1.el8.aarch64.rpmd8inews-2.6.5-1.el8.aarch64.rpmq8inn-libs-2.6.5-1.el8.aarch64.rpmo8inn-debugsource-2.6.5-1.el8.aarch64.rpmn8inn-debuginfo-2.6.5-1.el8.aarch64.rpme8inews-debuginfo-2.6.5-1.el8.aarch64.rpmr8inn-libs-debuginfo-2.6.5-1.el8.aarch64.rpm8inn-2.6.5-1.el8.ppc64le.rpmp8inn-devel-2.6.5-1.el8.ppc64le.rpmd8inews-2.6.5-1.el8.ppc64le.rpmq8inn-libs-2.6.5-1.el8.ppc64le.rpmo8inn-debugsource-2.6.5-1.el8.ppc64le.rpmn8inn-debuginfo-2.6.5-1.el8.ppc64le.rpme8inews-debuginfo-2.6.5-1.el8.ppc64le.rpmr8inn-libs-debuginfo-2.6.5-1.el8.ppc64le.rpm8inn-2.6.5-1.el8.s390x.rpmp8inn-devel-2.6.5-1.el8.s390x.rpmd8inews-2.6.5-1.el8.s390x.rpmq8inn-libs-2.6.5-1.el8.s390x.rpmo8inn-debugsource-2.6.5-1.el8.s390x.rpmn8inn-debuginfo-2.6.5-1.el8.s390x.rpme8inews-debuginfo-2.6.5-1.el8.s390x.rpmr8inn-libs-debuginfo-2.6.5-1.el8.s390x.rpm8inn-2.6.5-1.el8.x86_64.rpmp8inn-devel-2.6.5-1.el8.x86_64.rpmd8inews-2.6.5-1.el8.x86_64.rpmq8inn-libs-2.6.5-1.el8.x86_64.rpmo8inn-debugsource-2.6.5-1.el8.x86_64.rpmn8inn-debuginfo-2.6.5-1.el8.x86_64.rpme8inews-debuginfo-2.6.5-1.el8.x86_64.rpmr8inn-libs-debuginfo-2.6.5-1.el8.x86_64.rpmٳz| ;xBbugfixpython-fasteners-0.17-2.el8/T2python-fasteners-0.17-2.el8.src.rpm2python3-fasteners-0.17-2.el8.noarch.rpm2python-fasteners-0.17-2.el8.src.rpm2python3-fasteners-0.17-2.el8.noarch.rpmy ?|Bnewpackagepython-py27hash-1.1.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20672602067260Review Request: python-py27hash - Python 2.7 hashing and iteration in Python 3+https://bugzilla.redhat.com/show_bug.cgi?id=20696932069693python-py27hash-1.1.0 is availableFpython-py27hash-1.1.0-1.el8.src.rpm%Fpython3-py27hash-1.1.0-1.el8.noarch.rpmFpython-py27hash-1.1.0-1.el8.src.rpm%Fpython3-py27hash-1.1.0-1.el8.noarch.rpml" @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsnapd-2.48.2-1.el8 snapd-glib-1.58-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=18970771897077snapd-glib-1.58 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18997001899700snapd-2.48.2 is availableL|snapd-2.48.2-1.el8.src.rpm)|snapd-selinux-2.48.2-1.el8.noarch.rpm|snapd-2.48.2-1.el8.aarch64.rpm||snapd-debuginfo-2.48.2-1.el8.aarch64.rpm{|snap-confine-debuginfo-2.48.2-1.el8.aarch64.rpm}|snapd-debugsource-2.48.2-1.el8.aarch64.rpm(|snapd-devel-2.48.2-1.el8.noarch.rpmz|snap-confine-2.48.2-1.el8.aarch64.rpm|snapd-2.48.2-1.el8.ppc64le.rpmz|snap-confine-2.48.2-1.el8.ppc64le.rpm}|snapd-debugsource-2.48.2-1.el8.ppc64le.rpm||snapd-debuginfo-2.48.2-1.el8.ppc64le.rpm{|snap-confine-debuginfo-2.48.2-1.el8.ppc64le.rpm|snapd-2.48.2-1.el8.s390x.rpmz|snap-confine-2.48.2-1.el8.s390x.rpm}|snapd-debugsource-2.48.2-1.el8.s390x.rpm||snapd-debuginfo-2.48.2-1.el8.s390x.rpm{|snap-confine-debuginfo-2.48.2-1.el8.s390x.rpm|snapd-2.48.2-1.el8.x86_64.rpmz|snap-confine-2.48.2-1.el8.x86_64.rpm}|snapd-debugsource-2.48.2-1.el8.x86_64.rpm||snapd-debuginfo-2.48.2-1.el8.x86_64.rpm{|snap-confine-debuginfo-2.48.2-1.el8.x86_64.rpmJXsnapd-glib-1.58-1.el8.src.rpmJXsnapd-glib-1.58-1.el8.aarch64.rpmPXsnapd-glib-devel-1.58-1.el8.aarch64.rpmQXsnapd-glib-tests-1.58-1.el8.aarch64.rpmSXsnapd-qt-1.58-1.el8.aarch64.rpmVXsnapd-qt-qml-1.58-1.el8.aarch64.rpmUXsnapd-qt-devel-1.58-1.el8.aarch64.rpmXXsnapd-qt-tests-1.58-1.el8.aarch64.rpmOXsnapd-glib-debugsource-1.58-1.el8.aarch64.rpmNXsnapd-glib-debuginfo-1.58-1.el8.aarch64.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.aarch64.rpmTXsnapd-qt-debuginfo-1.58-1.el8.aarch64.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.aarch64.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.aarch64.rpmJXsnapd-glib-1.58-1.el8.ppc64le.rpmPXsnapd-glib-devel-1.58-1.el8.ppc64le.rpmQXsnapd-glib-tests-1.58-1.el8.ppc64le.rpmSXsnapd-qt-1.58-1.el8.ppc64le.rpmVXsnapd-qt-qml-1.58-1.el8.ppc64le.rpmUXsnapd-qt-devel-1.58-1.el8.ppc64le.rpmXXsnapd-qt-tests-1.58-1.el8.ppc64le.rpmOXsnapd-glib-debugsource-1.58-1.el8.ppc64le.rpmNXsnapd-glib-debuginfo-1.58-1.el8.ppc64le.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.ppc64le.rpmTXsnapd-qt-debuginfo-1.58-1.el8.ppc64le.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.ppc64le.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.ppc64le.rpmJXsnapd-glib-1.58-1.el8.s390x.rpmPXsnapd-glib-devel-1.58-1.el8.s390x.rpmQXsnapd-glib-tests-1.58-1.el8.s390x.rpmSXsnapd-qt-1.58-1.el8.s390x.rpmVXsnapd-qt-qml-1.58-1.el8.s390x.rpmUXsnapd-qt-devel-1.58-1.el8.s390x.rpmXXsnapd-qt-tests-1.58-1.el8.s390x.rpmOXsnapd-glib-debugsource-1.58-1.el8.s390x.rpmNXsnapd-glib-debuginfo-1.58-1.el8.s390x.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.s390x.rpmTXsnapd-qt-debuginfo-1.58-1.el8.s390x.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.s390x.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.s390x.rpmJXsnapd-glib-1.58-1.el8.x86_64.rpmPXsnapd-glib-devel-1.58-1.el8.x86_64.rpmQXsnapd-glib-tests-1.58-1.el8.x86_64.rpmSXsnapd-qt-1.58-1.el8.x86_64.rpmVXsnapd-qt-qml-1.58-1.el8.x86_64.rpmUXsnapd-qt-devel-1.58-1.el8.x86_64.rpmXXsnapd-qt-tests-1.58-1.el8.x86_64.rpmOXsnapd-glib-debugsource-1.58-1.el8.x86_64.rpmNXsnapd-glib-debuginfo-1.58-1.el8.x86_64.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.x86_64.rpmTXsnapd-qt-debuginfo-1.58-1.el8.x86_64.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.x86_64.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.x86_64.rpmL|snapd-2.48.2-1.el8.src.rpm)|snapd-selinux-2.48.2-1.el8.noarch.rpm|snapd-2.48.2-1.el8.aarch64.rpm||snapd-debuginfo-2.48.2-1.el8.aarch64.rpm{|snap-confine-debuginfo-2.48.2-1.el8.aarch64.rpm}|snapd-debugsource-2.48.2-1.el8.aarch64.rpm(|snapd-devel-2.48.2-1.el8.noarch.rpmz|snap-confine-2.48.2-1.el8.aarch64.rpm|snapd-2.48.2-1.el8.ppc64le.rpmz|snap-confine-2.48.2-1.el8.ppc64le.rpm}|snapd-debugsource-2.48.2-1.el8.ppc64le.rpm||snapd-debuginfo-2.48.2-1.el8.ppc64le.rpm{|snap-confine-debuginfo-2.48.2-1.el8.ppc64le.rpm|snapd-2.48.2-1.el8.s390x.rpmz|snap-confine-2.48.2-1.el8.s390x.rpm}|snapd-debugsource-2.48.2-1.el8.s390x.rpm||snapd-debuginfo-2.48.2-1.el8.s390x.rpm{|snap-confine-debuginfo-2.48.2-1.el8.s390x.rpm|snapd-2.48.2-1.el8.x86_64.rpmz|snap-confine-2.48.2-1.el8.x86_64.rpm}|snapd-debugsource-2.48.2-1.el8.x86_64.rpm||snapd-debuginfo-2.48.2-1.el8.x86_64.rpm{|snap-confine-debuginfo-2.48.2-1.el8.x86_64.rpmJXsnapd-glib-1.58-1.el8.src.rpmJXsnapd-glib-1.58-1.el8.aarch64.rpmPXsnapd-glib-devel-1.58-1.el8.aarch64.rpmQXsnapd-glib-tests-1.58-1.el8.aarch64.rpmSXsnapd-qt-1.58-1.el8.aarch64.rpmVXsnapd-qt-qml-1.58-1.el8.aarch64.rpmUXsnapd-qt-devel-1.58-1.el8.aarch64.rpmXXsnapd-qt-tests-1.58-1.el8.aarch64.rpmOXsnapd-glib-debugsource-1.58-1.el8.aarch64.rpmNXsnapd-glib-debuginfo-1.58-1.el8.aarch64.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.aarch64.rpmTXsnapd-qt-debuginfo-1.58-1.el8.aarch64.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.aarch64.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.aarch64.rpmJXsnapd-glib-1.58-1.el8.ppc64le.rpmPXsnapd-glib-devel-1.58-1.el8.ppc64le.rpmQXsnapd-glib-tests-1.58-1.el8.ppc64le.rpmSXsnapd-qt-1.58-1.el8.ppc64le.rpmVXsnapd-qt-qml-1.58-1.el8.ppc64le.rpmUXsnapd-qt-devel-1.58-1.el8.ppc64le.rpmXXsnapd-qt-tests-1.58-1.el8.ppc64le.rpmOXsnapd-glib-debugsource-1.58-1.el8.ppc64le.rpmNXsnapd-glib-debuginfo-1.58-1.el8.ppc64le.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.ppc64le.rpmTXsnapd-qt-debuginfo-1.58-1.el8.ppc64le.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.ppc64le.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.ppc64le.rpmJXsnapd-glib-1.58-1.el8.s390x.rpmPXsnapd-glib-devel-1.58-1.el8.s390x.rpmQXsnapd-glib-tests-1.58-1.el8.s390x.rpmSXsnapd-qt-1.58-1.el8.s390x.rpmVXsnapd-qt-qml-1.58-1.el8.s390x.rpmUXsnapd-qt-devel-1.58-1.el8.s390x.rpmXXsnapd-qt-tests-1.58-1.el8.s390x.rpmOXsnapd-glib-debugsource-1.58-1.el8.s390x.rpmNXsnapd-glib-debuginfo-1.58-1.el8.s390x.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.s390x.rpmTXsnapd-qt-debuginfo-1.58-1.el8.s390x.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.s390x.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.s390x.rpmJXsnapd-glib-1.58-1.el8.x86_64.rpmPXsnapd-glib-devel-1.58-1.el8.x86_64.rpmQXsnapd-glib-tests-1.58-1.el8.x86_64.rpmSXsnapd-qt-1.58-1.el8.x86_64.rpmVXsnapd-qt-qml-1.58-1.el8.x86_64.rpmUXsnapd-qt-devel-1.58-1.el8.x86_64.rpmXXsnapd-qt-tests-1.58-1.el8.x86_64.rpmOXsnapd-glib-debugsource-1.58-1.el8.x86_64.rpmNXsnapd-glib-debuginfo-1.58-1.el8.x86_64.rpmRXsnapd-glib-tests-debuginfo-1.58-1.el8.x86_64.rpmTXsnapd-qt-debuginfo-1.58-1.el8.x86_64.rpmWXsnapd-qt-qml-debuginfo-1.58-1.el8.x86_64.rpmYXsnapd-qt-tests-debuginfo-1.58-1.el8.x86_64.rpmcm 9_BBBBBBBBBBBBBBBBBBBBBBBBbugfixnsca-2.10.0-2.el8?Vahttps://bugzilla.redhat.com/show_bug.cgi?id=10218511021851Upgrade to version 2.9.1https://bugzilla.redhat.com/show_bug.cgi?id=13170831317083No IPv6 supporthttps://bugzilla.redhat.com/show_bug.cgi?id=18263461826346send_nsca outputs %d on timeouthttps://bugzilla.redhat.com/show_bug.cgi?id=18306111830611nsca-client 2.10.0-1 0 data packet(s) sent after upgrade from 2.9.2-8ZWnsca-2.10.0-2.el8.src.rpmZWnsca-2.10.0-2.el8.aarch64.rpm$Wnsca-debugsource-2.10.0-2.el8.aarch64.rpm#Wnsca-debuginfo-2.10.0-2.el8.aarch64.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm!Wnsca-client-2.10.0-2.el8.aarch64.rpm$Wnsca-debugsource-2.10.0-2.el8.ppc64le.rpm#Wnsca-debuginfo-2.10.0-2.el8.ppc64le.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpmZWnsca-2.10.0-2.el8.ppc64le.rpm!Wnsca-client-2.10.0-2.el8.ppc64le.rpm#Wnsca-debuginfo-2.10.0-2.el8.s390x.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.s390x.rpm!Wnsca-client-2.10.0-2.el8.s390x.rpmZWnsca-2.10.0-2.el8.s390x.rpm$Wnsca-debugsource-2.10.0-2.el8.s390x.rpmZWnsca-2.10.0-2.el8.x86_64.rpm!Wnsca-client-2.10.0-2.el8.x86_64.rpm$Wnsca-debugsource-2.10.0-2.el8.x86_64.rpm#Wnsca-debuginfo-2.10.0-2.el8.x86_64.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.x86_64.rpmZWnsca-2.10.0-2.el8.src.rpmZWnsca-2.10.0-2.el8.aarch64.rpm$Wnsca-debugsource-2.10.0-2.el8.aarch64.rpm#Wnsca-debuginfo-2.10.0-2.el8.aarch64.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.aarch64.rpm!Wnsca-client-2.10.0-2.el8.aarch64.rpm$Wnsca-debugsource-2.10.0-2.el8.ppc64le.rpm#Wnsca-debuginfo-2.10.0-2.el8.ppc64le.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.ppc64le.rpmZWnsca-2.10.0-2.el8.ppc64le.rpm!Wnsca-client-2.10.0-2.el8.ppc64le.rpm#Wnsca-debuginfo-2.10.0-2.el8.s390x.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.s390x.rpm!Wnsca-client-2.10.0-2.el8.s390x.rpmZWnsca-2.10.0-2.el8.s390x.rpm$Wnsca-debugsource-2.10.0-2.el8.s390x.rpmZWnsca-2.10.0-2.el8.x86_64.rpm!Wnsca-client-2.10.0-2.el8.x86_64.rpm$Wnsca-debugsource-2.10.0-2.el8.x86_64.rpm#Wnsca-debuginfo-2.10.0-2.el8.x86_64.rpm"Wnsca-client-debuginfo-2.10.0-2.el8.x86_64.rpm;^ =zBnewpackagebtrfs-sxbackup-0.6.11-6.el877Qbtrfs-sxbackup-0.6.11-6.el8.src.rpm7Qbtrfs-sxbackup-0.6.11-6.el8.noarch.rpm7Qbtrfs-sxbackup-0.6.11-6.el8.src.rpm7Qbtrfs-sxbackup-0.6.11-6.el8.noarch.rpm ~BBnewpackagetlp-1.2.2-4.el8Hh"tlp-1.2.2-4.el8.src.rpmv"tlp-rdw-1.2.2-4.el8.noarch.rpmh"tlp-1.2.2-4.el8.noarch.rpmh"tlp-1.2.2-4.el8.src.rpmv"tlp-rdw-1.2.2-4.el8.noarch.rpmh"tlp-1.2.2-4.el8.noarch.rpm  +CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageCGSI-gSOAP-1.3.11-7.el8 gsoap-2.8.91-1.el8 myproxy-6.2.4-2.el8 voms-2.1.0-0.14.rc0.el8 voms-mysql-plugin-3.1.7-8.el8fdCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmdCGSI-gSOAP-1.3.11-7.el8.src.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmdCGSI-gSOAP-1.3.11-7.el8.s390x.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmGgsoap-2.8.91-1.el8.src.rpm gsoap-devel-2.8.91-1.el8.aarch64.rpmpgsoap-doc-2.8.91-1.el8.noarch.rpm gsoap-debuginfo-2.8.91-1.el8.aarch64.rpmGgsoap-2.8.91-1.el8.aarch64.rpm gsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpm gsoap-debugsource-2.8.91-1.el8.aarch64.rpmGgsoap-2.8.91-1.el8.ppc64le.rpm gsoap-debuginfo-2.8.91-1.el8.ppc64le.rpm gsoap-debugsource-2.8.91-1.el8.ppc64le.rpm gsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpm gsoap-devel-2.8.91-1.el8.ppc64le.rpmGgsoap-2.8.91-1.el8.s390x.rpm gsoap-devel-2.8.91-1.el8.s390x.rpm gsoap-debugsource-2.8.91-1.el8.s390x.rpm gsoap-debuginfo-2.8.91-1.el8.s390x.rpm gsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpm gsoap-devel-2.8.91-1.el8.x86_64.rpm gsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpm gsoap-debugsource-2.8.91-1.el8.x86_64.rpm gsoap-debuginfo-2.8.91-1.el8.x86_64.rpmGgsoap-2.8.91-1.el8.x86_64.rpmqumyproxy-6.2.4-2.el8.src.rpm6umyproxy-libs-6.2.4-2.el8.aarch64.rpm8umyproxy-server-6.2.4-2.el8.aarch64.rpm5umyproxy-devel-6.2.4-2.el8.aarch64.rpmqumyproxy-6.2.4-2.el8.aarch64.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpmumyproxy-doc-6.2.4-2.el8.noarch.rpm:umyproxy-voms-6.2.4-2.el8.aarch64.rpm1umyproxy-admin-6.2.4-2.el8.aarch64.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm4umyproxy-debugsource-6.2.4-2.el8.aarch64.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.aarch64.rpm3umyproxy-debuginfo-6.2.4-2.el8.aarch64.rpm:umyproxy-voms-6.2.4-2.el8.ppc64le.rpm5umyproxy-devel-6.2.4-2.el8.ppc64le.rpm8umyproxy-server-6.2.4-2.el8.ppc64le.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.ppc64le.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.ppc64le.rpm4umyproxy-debugsource-6.2.4-2.el8.ppc64le.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.ppc64le.rpm6umyproxy-libs-6.2.4-2.el8.ppc64le.rpm1umyproxy-admin-6.2.4-2.el8.ppc64le.rpm3umyproxy-debuginfo-6.2.4-2.el8.ppc64le.rpmqumyproxy-6.2.4-2.el8.ppc64le.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.ppc64le.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.s390x.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.s390x.rpmqumyproxy-6.2.4-2.el8.s390x.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.s390x.rpm6umyproxy-libs-6.2.4-2.el8.s390x.rpm:umyproxy-voms-6.2.4-2.el8.s390x.rpm1umyproxy-admin-6.2.4-2.el8.s390x.rpm4umyproxy-debugsource-6.2.4-2.el8.s390x.rpm5umyproxy-devel-6.2.4-2.el8.s390x.rpm3umyproxy-debuginfo-6.2.4-2.el8.s390x.rpm8umyproxy-server-6.2.4-2.el8.s390x.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.s390x.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.x86_64.rpm5umyproxy-devel-6.2.4-2.el8.x86_64.rpmqumyproxy-6.2.4-2.el8.x86_64.rpm1umyproxy-admin-6.2.4-2.el8.x86_64.rpm6umyproxy-libs-6.2.4-2.el8.x86_64.rpm8umyproxy-server-6.2.4-2.el8.x86_64.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.x86_64.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.x86_64.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.x86_64.rpm4umyproxy-debugsource-6.2.4-2.el8.x86_64.rpm3umyproxy-debuginfo-6.2.4-2.el8.x86_64.rpm:umyproxy-voms-6.2.4-2.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.src.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.aarch64.rpm0voms-doc-2.1.0-0.14.rc0.el8.noarch.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpmvoms-2.1.0-0.14.rc0.el8.aarch64.rpm2voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm1voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm2voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm1voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpmvoms-2.1.0-0.14.rc0.el8.ppc64le.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm1voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm2voms-server-2.1.0-0.14.rc0.el8.s390x.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpmvoms-2.1.0-0.14.rc0.el8.s390x.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm1voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.x86_64.rpm2voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmsMvoms-mysql-plugin-3.1.7-8.el8.src.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpmsMvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpmsMvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpmsMvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpmsMvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpmdCGSI-gSOAP-1.3.11-7.el8.x86_64.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.x86_64.rpmdCGSI-gSOAP-1.3.11-7.el8.src.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.aarch64.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.aarch64.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.aarch64.rpmdCGSI-gSOAP-1.3.11-7.el8.ppc64le.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.ppc64le.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.ppc64le.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.ppc64le.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.s390x.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.s390x.rpmUdCGSI-gSOAP-devel-1.3.11-7.el8.s390x.rpmdCGSI-gSOAP-1.3.11-7.el8.s390x.rpmTdCGSI-gSOAP-debugsource-1.3.11-7.el8.x86_64.rpmSdCGSI-gSOAP-debuginfo-1.3.11-7.el8.x86_64.rpmGgsoap-2.8.91-1.el8.src.rpm gsoap-devel-2.8.91-1.el8.aarch64.rpmpgsoap-doc-2.8.91-1.el8.noarch.rpm gsoap-debuginfo-2.8.91-1.el8.aarch64.rpmGgsoap-2.8.91-1.el8.aarch64.rpm gsoap-devel-debuginfo-2.8.91-1.el8.aarch64.rpm gsoap-debugsource-2.8.91-1.el8.aarch64.rpmGgsoap-2.8.91-1.el8.ppc64le.rpm gsoap-debuginfo-2.8.91-1.el8.ppc64le.rpm gsoap-debugsource-2.8.91-1.el8.ppc64le.rpm gsoap-devel-debuginfo-2.8.91-1.el8.ppc64le.rpm gsoap-devel-2.8.91-1.el8.ppc64le.rpmGgsoap-2.8.91-1.el8.s390x.rpm gsoap-devel-2.8.91-1.el8.s390x.rpm gsoap-debugsource-2.8.91-1.el8.s390x.rpm gsoap-debuginfo-2.8.91-1.el8.s390x.rpm gsoap-devel-debuginfo-2.8.91-1.el8.s390x.rpm gsoap-devel-2.8.91-1.el8.x86_64.rpm gsoap-devel-debuginfo-2.8.91-1.el8.x86_64.rpm gsoap-debugsource-2.8.91-1.el8.x86_64.rpm gsoap-debuginfo-2.8.91-1.el8.x86_64.rpmGgsoap-2.8.91-1.el8.x86_64.rpmqumyproxy-6.2.4-2.el8.src.rpm6umyproxy-libs-6.2.4-2.el8.aarch64.rpm8umyproxy-server-6.2.4-2.el8.aarch64.rpm5umyproxy-devel-6.2.4-2.el8.aarch64.rpmqumyproxy-6.2.4-2.el8.aarch64.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.aarch64.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.aarch64.rpmumyproxy-doc-6.2.4-2.el8.noarch.rpm:umyproxy-voms-6.2.4-2.el8.aarch64.rpm1umyproxy-admin-6.2.4-2.el8.aarch64.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.aarch64.rpm4umyproxy-debugsource-6.2.4-2.el8.aarch64.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.aarch64.rpm3umyproxy-debuginfo-6.2.4-2.el8.aarch64.rpm:umyproxy-voms-6.2.4-2.el8.ppc64le.rpm5umyproxy-devel-6.2.4-2.el8.ppc64le.rpm8umyproxy-server-6.2.4-2.el8.ppc64le.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.ppc64le.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.ppc64le.rpm4umyproxy-debugsource-6.2.4-2.el8.ppc64le.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.ppc64le.rpm6umyproxy-libs-6.2.4-2.el8.ppc64le.rpm1umyproxy-admin-6.2.4-2.el8.ppc64le.rpm3umyproxy-debuginfo-6.2.4-2.el8.ppc64le.rpmqumyproxy-6.2.4-2.el8.ppc64le.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.ppc64le.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.s390x.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.s390x.rpmqumyproxy-6.2.4-2.el8.s390x.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.s390x.rpm6umyproxy-libs-6.2.4-2.el8.s390x.rpm:umyproxy-voms-6.2.4-2.el8.s390x.rpm1umyproxy-admin-6.2.4-2.el8.s390x.rpm4umyproxy-debugsource-6.2.4-2.el8.s390x.rpm5umyproxy-devel-6.2.4-2.el8.s390x.rpm3umyproxy-debuginfo-6.2.4-2.el8.s390x.rpm8umyproxy-server-6.2.4-2.el8.s390x.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.s390x.rpm2umyproxy-admin-debuginfo-6.2.4-2.el8.x86_64.rpm5umyproxy-devel-6.2.4-2.el8.x86_64.rpmqumyproxy-6.2.4-2.el8.x86_64.rpm1umyproxy-admin-6.2.4-2.el8.x86_64.rpm6umyproxy-libs-6.2.4-2.el8.x86_64.rpm8umyproxy-server-6.2.4-2.el8.x86_64.rpm;umyproxy-voms-debuginfo-6.2.4-2.el8.x86_64.rpm7umyproxy-libs-debuginfo-6.2.4-2.el8.x86_64.rpm9umyproxy-server-debuginfo-6.2.4-2.el8.x86_64.rpm4umyproxy-debugsource-6.2.4-2.el8.x86_64.rpm3umyproxy-debuginfo-6.2.4-2.el8.x86_64.rpm:umyproxy-voms-6.2.4-2.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.src.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.aarch64.rpm0voms-doc-2.1.0-0.14.rc0.el8.noarch.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpmvoms-2.1.0-0.14.rc0.el8.aarch64.rpm2voms-server-2.1.0-0.14.rc0.el8.aarch64.rpm1voms-devel-2.1.0-0.14.rc0.el8.aarch64.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.aarch64.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.aarch64.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm2voms-server-2.1.0-0.14.rc0.el8.ppc64le.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.ppc64le.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.ppc64le.rpm1voms-devel-2.1.0-0.14.rc0.el8.ppc64le.rpmvoms-2.1.0-0.14.rc0.el8.ppc64le.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.ppc64le.rpm1voms-devel-2.1.0-0.14.rc0.el8.s390x.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.s390x.rpm2voms-server-2.1.0-0.14.rc0.el8.s390x.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpmvoms-2.1.0-0.14.rc0.el8.s390x.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.s390x.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.s390x.rpm-voms-clients-cpp-2.1.0-0.14.rc0.el8.x86_64.rpm0voms-debugsource-2.1.0-0.14.rc0.el8.x86_64.rpm3voms-server-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpm1voms-devel-2.1.0-0.14.rc0.el8.x86_64.rpm.voms-clients-cpp-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmvoms-2.1.0-0.14.rc0.el8.x86_64.rpm2voms-server-2.1.0-0.14.rc0.el8.x86_64.rpm/voms-debuginfo-2.1.0-0.14.rc0.el8.x86_64.rpmsMvoms-mysql-plugin-3.1.7-8.el8.src.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.aarch64.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.aarch64.rpmsMvoms-mysql-plugin-3.1.7-8.el8.aarch64.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.ppc64le.rpmsMvoms-mysql-plugin-3.1.7-8.el8.ppc64le.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.ppc64le.rpmsMvoms-mysql-plugin-3.1.7-8.el8.s390x.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.s390x.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.s390x.rpmfMvoms-mysql-plugin-debuginfo-3.1.7-8.el8.x86_64.rpmsMvoms-mysql-plugin-3.1.7-8.el8.x86_64.rpmgMvoms-mysql-plugin-debugsource-3.1.7-8.el8.x86_64.rpm빾5w lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-B-Utils-0.27-15.el8 perl-Data-Dump-Streamer-2.40-12.el8 perl-ExtUtils-Depends-0.8000-1.el86wJperl-B-Utils-0.27-15.el8.src.rpm;perl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpm<perl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmJperl-B-Utils-0.27-15.el8.aarch64.rpmJperl-B-Utils-0.27-15.el8.ppc64le.rpm;perl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpm<perl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpm<perl-B-Utils-debugsource-0.27-15.el8.s390x.rpmJperl-B-Utils-0.27-15.el8.s390x.rpm;perl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmJperl-B-Utils-0.27-15.el8.x86_64.rpm<perl-B-Utils-debugsource-0.27-15.el8.x86_64.rpm;perl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmoperl-Data-Dump-Streamer-2.40-12.el8.src.rpmoperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmoperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmoperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmoperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpmqperl-ExtUtils-Depends-0.8000-1.el8.src.rpmqperl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmJperl-B-Utils-0.27-15.el8.src.rpm;perl-B-Utils-debuginfo-0.27-15.el8.aarch64.rpm<perl-B-Utils-debugsource-0.27-15.el8.aarch64.rpmJperl-B-Utils-0.27-15.el8.aarch64.rpmJperl-B-Utils-0.27-15.el8.ppc64le.rpm;perl-B-Utils-debuginfo-0.27-15.el8.ppc64le.rpm<perl-B-Utils-debugsource-0.27-15.el8.ppc64le.rpm<perl-B-Utils-debugsource-0.27-15.el8.s390x.rpmJperl-B-Utils-0.27-15.el8.s390x.rpm;perl-B-Utils-debuginfo-0.27-15.el8.s390x.rpmJperl-B-Utils-0.27-15.el8.x86_64.rpm<perl-B-Utils-debugsource-0.27-15.el8.x86_64.rpm;perl-B-Utils-debuginfo-0.27-15.el8.x86_64.rpmoperl-Data-Dump-Streamer-2.40-12.el8.src.rpmoperl-Data-Dump-Streamer-2.40-12.el8.aarch64.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.aarch64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.aarch64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.ppc64le.rpmoperl-Data-Dump-Streamer-2.40-12.el8.ppc64le.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.ppc64le.rpmoperl-Data-Dump-Streamer-2.40-12.el8.s390x.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.s390x.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.s390x.rpmoperl-Data-Dump-Streamer-2.40-12.el8.x86_64.rpm(perl-Data-Dump-Streamer-debugsource-2.40-12.el8.x86_64.rpm'perl-Data-Dump-Streamer-debuginfo-2.40-12.el8.x86_64.rpmqperl-ExtUtils-Depends-0.8000-1.el8.src.rpmqperl-ExtUtils-Depends-0.8000-1.el8.noarch.rpmbI  PBBBBBBBBBBBBBBunspecifiedpngcrush-1.8.13-4.el8z q+pngcrush-1.8.13-4.el8.src.rpmq+pngcrush-1.8.13-4.el8.aarch64.rpmC+pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmD+pngcrush-debugsource-1.8.13-4.el8.aarch64.rpmq+pngcrush-1.8.13-4.el8.ppc64le.rpmD+pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmC+pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmC+pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmD+pngcrush-debugsource-1.8.13-4.el8.s390x.rpmq+pngcrush-1.8.13-4.el8.s390x.rpmq+pngcrush-1.8.13-4.el8.x86_64.rpmD+pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmC+pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpm q+pngcrush-1.8.13-4.el8.src.rpmq+pngcrush-1.8.13-4.el8.aarch64.rpmC+pngcrush-debuginfo-1.8.13-4.el8.aarch64.rpmD+pngcrush-debugsource-1.8.13-4.el8.aarch64.rpmq+pngcrush-1.8.13-4.el8.ppc64le.rpmD+pngcrush-debugsource-1.8.13-4.el8.ppc64le.rpmC+pngcrush-debuginfo-1.8.13-4.el8.ppc64le.rpmC+pngcrush-debuginfo-1.8.13-4.el8.s390x.rpmD+pngcrush-debugsource-1.8.13-4.el8.s390x.rpmq+pngcrush-1.8.13-4.el8.s390x.rpmq+pngcrush-1.8.13-4.el8.x86_64.rpmD+pngcrush-debugsource-1.8.13-4.el8.x86_64.rpmC+pngcrush-debuginfo-1.8.13-4.el8.x86_64.rpmIo $aBbugfixpython-blessed-1.19.1-1.el8mIpython-blessed-1.19.1-1.el8.src.rpmgIpython3-blessed-1.19.1-1.el8.noarch.rpmmIpython-blessed-1.19.1-1.el8.src.rpmgIpython3-blessed-1.19.1-1.el8.noarch.rpml (eBnewpackagegnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el83 Pgnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpmPgnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpmPgnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.src.rpmPgnome-shell-extension-caffeine-33-2.20200226gitc71fd6e.el8.noarch.rpm`c 9iBBBBBBBBBBBBBBnewpackageperl-indirect-0.39-3.el86?1 Z2perl-indirect-0.39-3.el8.src.rpmZ2perl-indirect-0.39-3.el8.aarch64.rpmi2perl-indirect-debugsource-0.39-3.el8.aarch64.rpmh2perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmh2perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmi2perl-indirect-debugsource-0.39-3.el8.ppc64le.rpmZ2perl-indirect-0.39-3.el8.ppc64le.rpmZ2perl-indirect-0.39-3.el8.s390x.rpmi2perl-indirect-debugsource-0.39-3.el8.s390x.rpmh2perl-indirect-debuginfo-0.39-3.el8.s390x.rpmZ2perl-indirect-0.39-3.el8.x86_64.rpmi2perl-indirect-debugsource-0.39-3.el8.x86_64.rpmh2perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm Z2perl-indirect-0.39-3.el8.src.rpmZ2perl-indirect-0.39-3.el8.aarch64.rpmi2perl-indirect-debugsource-0.39-3.el8.aarch64.rpmh2perl-indirect-debuginfo-0.39-3.el8.aarch64.rpmh2perl-indirect-debuginfo-0.39-3.el8.ppc64le.rpmi2perl-indirect-debugsource-0.39-3.el8.ppc64le.rpmZ2perl-indirect-0.39-3.el8.ppc64le.rpmZ2perl-indirect-0.39-3.el8.s390x.rpmi2perl-indirect-debugsource-0.39-3.el8.s390x.rpmh2perl-indirect-debuginfo-0.39-3.el8.s390x.rpmZ2perl-indirect-0.39-3.el8.x86_64.rpmi2perl-indirect-debugsource-0.39-3.el8.x86_64.rpmh2perl-indirect-debuginfo-0.39-3.el8.x86_64.rpm  zBBBBBBBBBBBBBBunspecifiedfiglet-2.2.5-18.20151018gita565ae1.el8p sfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm sfiglet-2.2.5-18.20151018gita565ae1.el8.src.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.aarch64.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.aarch64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.aarch64.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.ppc64le.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.s390x.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.s390x.rpmsfiglet-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm sfiglet-debuginfo-2.2.5-18.20151018gita565ae1.el8.x86_64.rpmsfiglet-debugsource-2.2.5-18.20151018gita565ae1.el8.x86_64.rpm빾5" %KBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecodec2-0.8.1-4.el86}https://bugzilla.redhat.com/show_bug.cgi?id=17710331771033Please branch and build codec2 for EPEL8m.codec2-0.8.1-4.el8.src.rpmG.codec2-debugsource-0.8.1-4.el8.aarch64.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmm.codec2-0.8.1-4.el8.aarch64.rpmH.codec2-devel-0.8.1-4.el8.aarch64.rpmF.codec2-debuginfo-0.8.1-4.el8.aarch64.rpmm.codec2-0.8.1-4.el8.ppc64le.rpmF.codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmG.codec2-debugsource-0.8.1-4.el8.ppc64le.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmH.codec2-devel-0.8.1-4.el8.ppc64le.rpmm.codec2-0.8.1-4.el8.s390x.rpmH.codec2-devel-0.8.1-4.el8.s390x.rpmG.codec2-debugsource-0.8.1-4.el8.s390x.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmF.codec2-debuginfo-0.8.1-4.el8.s390x.rpmF.codec2-debuginfo-0.8.1-4.el8.x86_64.rpmH.codec2-devel-0.8.1-4.el8.x86_64.rpmG.codec2-debugsource-0.8.1-4.el8.x86_64.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmm.codec2-0.8.1-4.el8.x86_64.rpmm.codec2-0.8.1-4.el8.src.rpmG.codec2-debugsource-0.8.1-4.el8.aarch64.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.aarch64.rpmm.codec2-0.8.1-4.el8.aarch64.rpmH.codec2-devel-0.8.1-4.el8.aarch64.rpmF.codec2-debuginfo-0.8.1-4.el8.aarch64.rpmm.codec2-0.8.1-4.el8.ppc64le.rpmF.codec2-debuginfo-0.8.1-4.el8.ppc64le.rpmG.codec2-debugsource-0.8.1-4.el8.ppc64le.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.ppc64le.rpmH.codec2-devel-0.8.1-4.el8.ppc64le.rpmm.codec2-0.8.1-4.el8.s390x.rpmH.codec2-devel-0.8.1-4.el8.s390x.rpmG.codec2-debugsource-0.8.1-4.el8.s390x.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.s390x.rpmF.codec2-debuginfo-0.8.1-4.el8.s390x.rpmF.codec2-debuginfo-0.8.1-4.el8.x86_64.rpmH.codec2-devel-0.8.1-4.el8.x86_64.rpmG.codec2-debugsource-0.8.1-4.el8.x86_64.rpmI.codec2-devel-debuginfo-0.8.1-4.el8.x86_64.rpmm.codec2-0.8.1-4.el8.x86_64.rpmaJ *fBBenhancementpython-virt-firmware-24.4-1.el8spython-virt-firmware-24.4-1.el8.src.rpm/spython3-virt-firmware-24.4-1.el8.noarch.rpm0spython3-virt-firmware-tests-24.4-1.el8.noarch.rpmspython-virt-firmware-24.4-1.el8.src.rpm/spython3-virt-firmware-24.4-1.el8.noarch.rpm0spython3-virt-firmware-tests-24.4-1.el8.noarch.rpmG% /kBBnewpackageperl-Data-IEEE754-0.02-6.el8.}https://bugzilla.redhat.com/show_bug.cgi?id=20768972076897Add perl-Data-IEEE754 to EPEL8)\perl-Data-IEEE754-0.02-6.el8.src.rpm)\perl-Data-IEEE754-0.02-6.el8.noarch.rpm\perl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm)\perl-Data-IEEE754-0.02-6.el8.src.rpm)\perl-Data-IEEE754-0.02-6.el8.noarch.rpm\perl-Data-IEEE754-tests-0.02-6.el8.noarch.rpm$X pBBBBBBBBBBBBBBBBnewpackagerust-zram-generator-1.1.2-2.el8+ 92rust-zram-generator-1.1.2-2.el8.src.rpmM2zram-generator-1.1.2-2.el8.aarch64.rpmc2zram-generator-defaults-1.1.2-2.el8.noarch.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmN2zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmM2zram-generator-1.1.2-2.el8.ppc64le.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmN2zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmM2zram-generator-1.1.2-2.el8.s390x.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmN2zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmM2zram-generator-1.1.2-2.el8.x86_64.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmN2zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpm92rust-zram-generator-1.1.2-2.el8.src.rpmM2zram-generator-1.1.2-2.el8.aarch64.rpmc2zram-generator-defaults-1.1.2-2.el8.noarch.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.aarch64.rpmN2zram-generator-debuginfo-1.1.2-2.el8.aarch64.rpmM2zram-generator-1.1.2-2.el8.ppc64le.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.ppc64le.rpmN2zram-generator-debuginfo-1.1.2-2.el8.ppc64le.rpmM2zram-generator-1.1.2-2.el8.s390x.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.s390x.rpmN2zram-generator-debuginfo-1.1.2-2.el8.s390x.rpmM2zram-generator-1.1.2-2.el8.x86_64.rpm62rust-zram-generator-debugsource-1.1.2-2.el8.x86_64.rpmN2zram-generator-debuginfo-1.1.2-2.el8.x86_64.rpmt CBnewpackageperl-Crypt-GPG-1.64-19.el87Kperl-Crypt-GPG-1.64-19.el8.src.rpmKperl-Crypt-GPG-1.64-19.el8.noarch.rpmKperl-Crypt-GPG-1.64-19.el8.src.rpmKperl-Crypt-GPG-1.64-19.el8.noarch.rpmQ7 GBBBBBBBBBBBBBBnewpackagefips-3.4.0-6.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=18305711830571fips-3.4.0 is available `fips-3.4.0-6.el8.src.rpm`fips-debuginfo-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.aarch64.rpm`fips-debugsource-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.ppc64le.rpm`fips-debugsource-3.4.0-6.el8.ppc64le.rpm`fips-debuginfo-3.4.0-6.el8.ppc64le.rpm`fips-3.4.0-6.el8.s390x.rpm`fips-debugsource-3.4.0-6.el8.s390x.rpm`fips-debuginfo-3.4.0-6.el8.s390x.rpm`fips-3.4.0-6.el8.x86_64.rpm`fips-debugsource-3.4.0-6.el8.x86_64.rpm`fips-debuginfo-3.4.0-6.el8.x86_64.rpm `fips-3.4.0-6.el8.src.rpm`fips-debuginfo-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.aarch64.rpm`fips-debugsource-3.4.0-6.el8.aarch64.rpm`fips-3.4.0-6.el8.ppc64le.rpm`fips-debugsource-3.4.0-6.el8.ppc64le.rpm`fips-debuginfo-3.4.0-6.el8.ppc64le.rpm`fips-3.4.0-6.el8.s390x.rpm`fips-debugsource-3.4.0-6.el8.s390x.rpm`fips-debuginfo-3.4.0-6.el8.s390x.rpm`fips-3.4.0-6.el8.x86_64.rpm`fips-debugsource-3.4.0-6.el8.x86_64.rpm`fips-debuginfo-3.4.0-6.el8.x86_64.rpm_ XBunspecifiedperl-DBIx-QueryLog-0.42-4.el8l& perl-DBIx-QueryLog-0.42-4.el8.src.rpm perl-DBIx-QueryLog-0.42-4.el8.noarch.rpm perl-DBIx-QueryLog-0.42-4.el8.src.rpm perl-DBIx-QueryLog-0.42-4.el8.noarch.rpm<5  \BBnewpackagejcuber-4.4.2-1.el8jcuber-4.4.2-1.el8.src.rpm#jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.src.rpm#jcuber-doc-4.4.2-1.el8.noarch.rpmjcuber-4.4.2-1.el8.noarch.rpm/ 1aBBBBBBBBBBBBBBunspecifiedmlmmj-1.3.0-7.el8" {umlmmj-1.3.0-7.el8.aarch64.rpm{umlmmj-1.3.0-7.el8.src.rpm@umlmmj-debuginfo-1.3.0-7.el8.aarch64.rpmAumlmmj-debugsource-1.3.0-7.el8.aarch64.rpm@umlmmj-debuginfo-1.3.0-7.el8.ppc64le.rpm{umlmmj-1.3.0-7.el8.ppc64le.rpmAumlmmj-debugsource-1.3.0-7.el8.ppc64le.rpm{umlmmj-1.3.0-7.el8.s390x.rpmAumlmmj-debugsource-1.3.0-7.el8.s390x.rpm@umlmmj-debuginfo-1.3.0-7.el8.s390x.rpmAumlmmj-debugsource-1.3.0-7.el8.x86_64.rpm@umlmmj-debuginfo-1.3.0-7.el8.x86_64.rpm{umlmmj-1.3.0-7.el8.x86_64.rpm {umlmmj-1.3.0-7.el8.aarch64.rpm{umlmmj-1.3.0-7.el8.src.rpm@umlmmj-debuginfo-1.3.0-7.el8.aarch64.rpmAumlmmj-debugsource-1.3.0-7.el8.aarch64.rpm@umlmmj-debuginfo-1.3.0-7.el8.ppc64le.rpm{umlmmj-1.3.0-7.el8.ppc64le.rpmAumlmmj-debugsource-1.3.0-7.el8.ppc64le.rpm{umlmmj-1.3.0-7.el8.s390x.rpmAumlmmj-debugsource-1.3.0-7.el8.s390x.rpm@umlmmj-debuginfo-1.3.0-7.el8.s390x.rpmAumlmmj-debugsource-1.3.0-7.el8.x86_64.rpm@umlmmj-debuginfo-1.3.0-7.el8.x86_64.rpm{umlmmj-1.3.0-7.el8.x86_64.rpm2 5rBunspecifiedlcg-infosites-3.1.0-19.el8;8https://bugzilla.redhat.com/show_bug.cgi?id=17829151782915rfe - please build epel8 version of lcg-infositesKlcg-infosites-3.1.0-19.el8.src.rpmKlcg-infosites-3.1.0-19.el8.noarch.rpmKlcg-infosites-3.1.0-19.el8.src.rpmKlcg-infosites-3.1.0-19.el8.noarch.rpmU* :vBBnewpackageperl-GeoIP2-2.006002-6.el8sqhttps://bugzilla.redhat.com/show_bug.cgi?id=20767802076780Request to build perl-GeoIP2 for EPEL8 (for use by awstats)Rperl-GeoIP2-2.006002-6.el8.src.rpmRperl-GeoIP2-2.006002-6.el8.noarch.rpm4Rperl-GeoIP2-tests-2.006002-6.el8.noarch.rpmRperl-GeoIP2-2.006002-6.el8.src.rpmRperl-GeoIP2-2.006002-6.el8.noarch.rpm4Rperl-GeoIP2-tests-2.006002-6.el8.noarch.rpm$ >{Bbugfixpython-TestSlide-2.7.0-2.el8d@https://bugzilla.redhat.com/show_bug.cgi?id=20732462073246python-TestSlide: FTI on epel8[python-TestSlide-2.7.0-2.el8.src.rpmy[python3-testslide-2.7.0-2.el8.noarch.rpm[python-TestSlide-2.7.0-2.el8.src.rpmy[python3-testslide-2.7.0-2.el8.noarch.rpmt Bnewpackagepython-pure-protobuf-2.0.1-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=19226961922696Please provide a EL8 buildpython-pure-protobuf-2.0.1-1.el8.src.rpm"python3-pure-protobuf-2.0.1-1.el8.noarch.rpmpython-pure-protobuf-2.0.1-1.el8.src.rpm"python3-pure-protobuf-2.0.1-1.el8.noarch.rpm{b CBnewpackagepython-atomicwrites-1.3.0-7.el84;Supython-atomicwrites-1.3.0-7.el8.src.rpmGupython3-atomicwrites-1.3.0-7.el8.noarch.rpmSupython-atomicwrites-1.3.0-7.el8.src.rpmGupython3-atomicwrites-1.3.0-7.el8.noarch.rpm9_ 'GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylibacl-0.5.4-3.el8o5ypylibacl-0.5.4-3.el8.src.rpmoypylibacl-debugsource-0.5.4-3.el8.aarch64.rpmnypylibacl-debuginfo-0.5.4-3.el8.aarch64.rpmlypython2-pylibacl-0.5.4-3.el8.aarch64.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm0ypython3-pylibacl-0.5.4-3.el8.aarch64.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm0ypython3-pylibacl-0.5.4-3.el8.ppc64le.rpmlypython2-pylibacl-0.5.4-3.el8.ppc64le.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmnypylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmoypylibacl-debugsource-0.5.4-3.el8.ppc64le.rpmlypython2-pylibacl-0.5.4-3.el8.s390x.rpm0ypython3-pylibacl-0.5.4-3.el8.s390x.rpmoypylibacl-debugsource-0.5.4-3.el8.s390x.rpmnypylibacl-debuginfo-0.5.4-3.el8.s390x.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpmlypython2-pylibacl-0.5.4-3.el8.x86_64.rpm0ypython3-pylibacl-0.5.4-3.el8.x86_64.rpmoypylibacl-debugsource-0.5.4-3.el8.x86_64.rpmnypylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmypylibacl-0.5.4-3.el8.src.rpmoypylibacl-debugsource-0.5.4-3.el8.aarch64.rpmnypylibacl-debuginfo-0.5.4-3.el8.aarch64.rpmlypython2-pylibacl-0.5.4-3.el8.aarch64.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.aarch64.rpm0ypython3-pylibacl-0.5.4-3.el8.aarch64.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpm0ypython3-pylibacl-0.5.4-3.el8.ppc64le.rpmlypython2-pylibacl-0.5.4-3.el8.ppc64le.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmnypylibacl-debuginfo-0.5.4-3.el8.ppc64le.rpmoypylibacl-debugsource-0.5.4-3.el8.ppc64le.rpmlypython2-pylibacl-0.5.4-3.el8.s390x.rpm0ypython3-pylibacl-0.5.4-3.el8.s390x.rpmoypylibacl-debugsource-0.5.4-3.el8.s390x.rpmnypylibacl-debuginfo-0.5.4-3.el8.s390x.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.s390x.rpmlypython2-pylibacl-0.5.4-3.el8.x86_64.rpm0ypython3-pylibacl-0.5.4-3.el8.x86_64.rpmoypylibacl-debugsource-0.5.4-3.el8.x86_64.rpmnypylibacl-debuginfo-0.5.4-3.el8.x86_64.rpmmypython2-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm1ypython3-pylibacl-debuginfo-0.5.4-3.el8.x86_64.rpm} hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetre-0.8.0-27.20140228gitc2f5d13.el8$"8tre-0.8.0-27.20140228gitc2f5d13.el8.src.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-common-0.8.0-27.20140228gitc2f5d13.el8.noarch.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm"8tre-0.8.0-27.20140228gitc2f5d13.el8.src.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmtre-common-0.8.0-27.20140228gitc2f5d13.el8.noarch.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.aarch64.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.ppc64le.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.s390x.rpm|python3-tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm}python3-tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmvagrep-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmtre-devel-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmwagrep-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm}tre-debuginfo-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm8tre-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpm~tre-debugsource-0.8.0-27.20140228gitc2f5d13.el8.x86_64.rpmj~ #SBBBBBBBBBBBBBBnewpackagedbench-4.0-20.el83 qdbench-4.0-20.el8.src.rpmqdbench-4.0-20.el8.aarch64.rpm^qdbench-debuginfo-4.0-20.el8.aarch64.rpm_qdbench-debugsource-4.0-20.el8.aarch64.rpm_qdbench-debugsource-4.0-20.el8.ppc64le.rpmqdbench-4.0-20.el8.ppc64le.rpm^qdbench-debuginfo-4.0-20.el8.ppc64le.rpm^qdbench-debuginfo-4.0-20.el8.s390x.rpmqdbench-4.0-20.el8.s390x.rpm_qdbench-debugsource-4.0-20.el8.s390x.rpm^qdbench-debuginfo-4.0-20.el8.x86_64.rpmqdbench-4.0-20.el8.x86_64.rpm_qdbench-debugsource-4.0-20.el8.x86_64.rpm qdbench-4.0-20.el8.src.rpmqdbench-4.0-20.el8.aarch64.rpm^qdbench-debuginfo-4.0-20.el8.aarch64.rpm_qdbench-debugsource-4.0-20.el8.aarch64.rpm_qdbench-debugsource-4.0-20.el8.ppc64le.rpmqdbench-4.0-20.el8.ppc64le.rpm^qdbench-debuginfo-4.0-20.el8.ppc64le.rpm^qdbench-debuginfo-4.0-20.el8.s390x.rpmqdbench-4.0-20.el8.s390x.rpm_qdbench-debugsource-4.0-20.el8.s390x.rpm^qdbench-debuginfo-4.0-20.el8.x86_64.rpmqdbench-4.0-20.el8.x86_64.rpm_qdbench-debugsource-4.0-20.el8.x86_64.rpm A +dBBBBBnewpackageperl-Coro-Multicore-1.03-3.el871https://bugzilla.redhat.com/show_bug.cgi?id=17542811754281[RFE] EPEL-8 branch for perl-Coro-Multicoreu perl-Coro-Multicore-1.03-3.el8.src.rpmw perlmulticore-devel-1.03-3.el8.aarch64.rpmw perlmulticore-devel-1.03-3.el8.ppc64le.rpmw perlmulticore-devel-1.03-3.el8.s390x.rpmw perlmulticore-devel-1.03-3.el8.x86_64.rpmu perl-Coro-Multicore-1.03-3.el8.src.rpmw perlmulticore-devel-1.03-3.el8.aarch64.rpmw perlmulticore-devel-1.03-3.el8.ppc64le.rpmw perlmulticore-devel-1.03-3.el8.s390x.rpmw perlmulticore-devel-1.03-3.el8.x86_64.rpmg /lBbugfixphp-pear-CodeGen-1.0.7-24.el86h:=php-pear-CodeGen-1.0.7-24.el8.src.rpm=php-pear-CodeGen-1.0.7-24.el8.noarch.rpm=php-pear-CodeGen-1.0.7-24.el8.src.rpm=php-pear-CodeGen-1.0.7-24.el8.noarch.rpmٳz_ 4pBBnewpackageperl-Net-Works-0.22-6.el8"khttps://bugzilla.redhat.com/show_bug.cgi?id=20769092076909Add perl-Net-Works to EPEL8bperl-Net-Works-0.22-6.el8.src.rpmbperl-Net-Works-0.22-6.el8.noarch.rpmMperl-Net-Works-tests-0.22-6.el8.noarch.rpmbperl-Net-Works-0.22-6.el8.src.rpmbperl-Net-Works-0.22-6.el8.noarch.rpmMperl-Net-Works-tests-0.22-6.el8.noarch.rpm$l 8uBnewpackageperl-List-AllUtils-0.18-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=20768942076894Add perl-List-AllUtils to EPEL8kperl-List-AllUtils-0.18-2.el8.src.rpmkperl-List-AllUtils-0.18-2.el8.noarch.rpmkperl-List-AllUtils-0.18-2.el8.src.rpmkperl-List-AllUtils-0.18-2.el8.noarch.rpmJ Zsysusage-5.7-7.el8.src.rpm3sysusage-common-5.7-7.el8.noarch.rpm4sysusage-httpd-5.7-7.el8.noarch.rpmZsysusage-5.7-7.el8.noarch.rpm5sysusage-rsysusage-5.7-7.el8.noarch.rpmZsysusage-5.7-7.el8.src.rpm3sysusage-common-5.7-7.el8.noarch.rpm4sysusage-httpd-5.7-7.el8.noarch.rpmZsysusage-5.7-7.el8.noarch.rpm5sysusage-rsysusage-5.7-7.el8.noarch.rpm  @BBnewpackagepython-colorclass-2.2.0-6.el82Ohttps://bugzilla.redhat.com/show_bug.cgi?id=17387191738719Please build python-colorclass for EPEL 83Rpython-colorclass-2.2.0-6.el8.src.rpmpRpython2-colorclass-2.2.0-6.el8.noarch.rpm+Rpython3-colorclass-2.2.0-6.el8.noarch.rpm3Rpython-colorclass-2.2.0-6.el8.src.rpmpRpython2-colorclass-2.2.0-6.el8.noarch.rpm+Rpython3-colorclass-2.2.0-6.el8.noarch.rpmj EBunspecifiedalien-8.95-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=18889951888995please provide alien for EPEL8uKalien-8.95-14.el8.src.rpmuKalien-8.95-14.el8.noarch.rpmuKalien-8.95-14.el8.src.rpmuKalien-8.95-14.el8.noarch.rpm¥R  IBnewpackagepython-vsure-1.6.0-1.el8$?python-vsure-1.6.0-1.el8.src.rpm6?python3-vsure-1.6.0-1.el8.noarch.rpm$?python-vsure-1.6.0-1.el8.src.rpm6?python3-vsure-1.6.0-1.el8.noarch.rpmʝx "MBBBBBBBBBBBBBBBBBBBunspecifiedactivemq-cpp-3.9.5-1.el83Gfactivemq-cpp-3.9.5-1.el8.src.rpmGfactivemq-cpp-3.9.5-1.el8.aarch64.rpmefactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmGfactivemq-cpp-3.9.5-1.el8.ppc64le.rpmefactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmGfactivemq-cpp-3.9.5-1.el8.s390x.rpmefactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmGfactivemq-cpp-3.9.5-1.el8.x86_64.rpmefactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpmGfactivemq-cpp-3.9.5-1.el8.src.rpmGfactivemq-cpp-3.9.5-1.el8.aarch64.rpmefactivemq-cpp-devel-3.9.5-1.el8.aarch64.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.aarch64.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.aarch64.rpmGfactivemq-cpp-3.9.5-1.el8.ppc64le.rpmefactivemq-cpp-devel-3.9.5-1.el8.ppc64le.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.ppc64le.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.ppc64le.rpmGfactivemq-cpp-3.9.5-1.el8.s390x.rpmefactivemq-cpp-devel-3.9.5-1.el8.s390x.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.s390x.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.s390x.rpmGfactivemq-cpp-3.9.5-1.el8.x86_64.rpmefactivemq-cpp-devel-3.9.5-1.el8.x86_64.rpmdfactivemq-cpp-debugsource-3.9.5-1.el8.x86_64.rpmcfactivemq-cpp-debuginfo-3.9.5-1.el8.x86_64.rpm^' =cBBBBBBBBBBBBBBBBBBBBBBBBenhancementvnstat-2.9-2.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20442242044224vnstat-2.9 is availabler0vnstat-2.9-2.el8.src.rpmr0vnstat-2.9-2.el8.aarch64.rpmd0vnstat-vnstati-2.9-2.el8.aarch64.rpmc0vnstat-debugsource-2.9-2.el8.aarch64.rpmb0vnstat-debuginfo-2.9-2.el8.aarch64.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpmr0vnstat-2.9-2.el8.ppc64le.rpmd0vnstat-vnstati-2.9-2.el8.ppc64le.rpmc0vnstat-debugsource-2.9-2.el8.ppc64le.rpmb0vnstat-debuginfo-2.9-2.el8.ppc64le.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpmr0vnstat-2.9-2.el8.s390x.rpmd0vnstat-vnstati-2.9-2.el8.s390x.rpmc0vnstat-debugsource-2.9-2.el8.s390x.rpmb0vnstat-debuginfo-2.9-2.el8.s390x.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpmr0vnstat-2.9-2.el8.x86_64.rpmd0vnstat-vnstati-2.9-2.el8.x86_64.rpmc0vnstat-debugsource-2.9-2.el8.x86_64.rpmb0vnstat-debuginfo-2.9-2.el8.x86_64.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpmr0vnstat-2.9-2.el8.src.rpmr0vnstat-2.9-2.el8.aarch64.rpmd0vnstat-vnstati-2.9-2.el8.aarch64.rpmc0vnstat-debugsource-2.9-2.el8.aarch64.rpmb0vnstat-debuginfo-2.9-2.el8.aarch64.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.aarch64.rpmr0vnstat-2.9-2.el8.ppc64le.rpmd0vnstat-vnstati-2.9-2.el8.ppc64le.rpmc0vnstat-debugsource-2.9-2.el8.ppc64le.rpmb0vnstat-debuginfo-2.9-2.el8.ppc64le.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.ppc64le.rpmr0vnstat-2.9-2.el8.s390x.rpmd0vnstat-vnstati-2.9-2.el8.s390x.rpmc0vnstat-debugsource-2.9-2.el8.s390x.rpmb0vnstat-debuginfo-2.9-2.el8.s390x.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.s390x.rpmr0vnstat-2.9-2.el8.x86_64.rpmd0vnstat-vnstati-2.9-2.el8.x86_64.rpmc0vnstat-debugsource-2.9-2.el8.x86_64.rpmb0vnstat-debuginfo-2.9-2.el8.x86_64.rpme0vnstat-vnstati-debuginfo-2.9-2.el8.x86_64.rpm u ~Bunspecifiedatool-0.39.0-19.el8_https://bugzilla.redhat.com/show_bug.cgi?id=19827741982774Please branch and build atool for EPEL8atool-0.39.0-19.el8.src.rpmatool-0.39.0-19.el8.noarch.rpmatool-0.39.0-19.el8.src.rpmatool-0.39.0-19.el8.noarch.rpmǓ%s BBBBBBBBBBBBBBBnewpackagexmakemol-5.16-10.el8{ Exmakemol-5.16-10.el8.src.rpmaxmakemol-debuginfo-5.16-10.el8.aarch64.rpmbxmakemol-debugsource-5.16-10.el8.aarch64.rpmExmakemol-5.16-10.el8.aarch64.rpmExmakemol-5.16-10.el8.ppc64le.rpmbxmakemol-debugsource-5.16-10.el8.ppc64le.rpmaxmakemol-debuginfo-5.16-10.el8.ppc64le.rpmaxmakemol-debuginfo-5.16-10.el8.s390x.rpmbxmakemol-debugsource-5.16-10.el8.s390x.rpmExmakemol-5.16-10.el8.s390x.rpmExmakemol-5.16-10.el8.x86_64.rpmbxmakemol-debugsource-5.16-10.el8.x86_64.rpmaxmakemol-debuginfo-5.16-10.el8.x86_64.rpm Exmakemol-5.16-10.el8.src.rpmaxmakemol-debuginfo-5.16-10.el8.aarch64.rpmbxmakemol-debugsource-5.16-10.el8.aarch64.rpmExmakemol-5.16-10.el8.aarch64.rpmExmakemol-5.16-10.el8.ppc64le.rpmbxmakemol-debugsource-5.16-10.el8.ppc64le.rpmaxmakemol-debuginfo-5.16-10.el8.ppc64le.rpmaxmakemol-debuginfo-5.16-10.el8.s390x.rpmbxmakemol-debugsource-5.16-10.el8.s390x.rpmExmakemol-5.16-10.el8.s390x.rpmExmakemol-5.16-10.el8.x86_64.rpmbxmakemol-debugsource-5.16-10.el8.x86_64.rpmaxmakemol-debuginfo-5.16-10.el8.x86_64.rpml #SBBBBBBBBBBBBBBnewpackageoidentd-2.5.0-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18303621830362Please build oidentd for EPEL-8 joidentd-2.5.0-1.el8.src.rpm/joidentd-debugsource-2.5.0-1.el8.aarch64.rpmjoidentd-2.5.0-1.el8.aarch64.rpm.joidentd-debuginfo-2.5.0-1.el8.aarch64.rpm/joidentd-debugsource-2.5.0-1.el8.ppc64le.rpmjoidentd-2.5.0-1.el8.ppc64le.rpm.joidentd-debuginfo-2.5.0-1.el8.ppc64le.rpmjoidentd-2.5.0-1.el8.s390x.rpm/joidentd-debugsource-2.5.0-1.el8.s390x.rpm.joidentd-debuginfo-2.5.0-1.el8.s390x.rpmjoidentd-2.5.0-1.el8.x86_64.rpm/joidentd-debugsource-2.5.0-1.el8.x86_64.rpm.joidentd-debuginfo-2.5.0-1.el8.x86_64.rpm joidentd-2.5.0-1.el8.src.rpm/joidentd-debugsource-2.5.0-1.el8.aarch64.rpmjoidentd-2.5.0-1.el8.aarch64.rpm.joidentd-debuginfo-2.5.0-1.el8.aarch64.rpm/joidentd-debugsource-2.5.0-1.el8.ppc64le.rpmjoidentd-2.5.0-1.el8.ppc64le.rpm.joidentd-debuginfo-2.5.0-1.el8.ppc64le.rpmjoidentd-2.5.0-1.el8.s390x.rpm/joidentd-debugsource-2.5.0-1.el8.s390x.rpm.joidentd-debuginfo-2.5.0-1.el8.s390x.rpmjoidentd-2.5.0-1.el8.x86_64.rpm/joidentd-debugsource-2.5.0-1.el8.x86_64.rpm.joidentd-debuginfo-2.5.0-1.el8.x86_64.rpm9b 'dBnewpackagepython3-pytest-mock-1.10.4-1.el8MHpython3-pytest-mock-1.10.4-1.el8.src.rpmHpython3-pytest-mock-1.10.4-1.el8.noarch.rpmHpython3-pytest-mock-1.10.4-1.el8.src.rpmHpython3-pytest-mock-1.10.4-1.el8.noarch.rpmjd hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcollectd-5.9.0-5.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17704571770457Package collectd-write_riemann is missing from EPEL8Ancollectd-5.9.0-5.el8.src.rpmcollectd-varnish-5.9.0-5.el8.aarch64.rpm collectd-pinba-5.9.0-5.el8.aarch64.rpm2collectd-zookeeper-5.9.0-5.el8.aarch64.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.aarch64.rpmbcollectd-dns-5.9.0-5.el8.aarch64.rpmgcollectd-email-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.aarch64.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.aarch64.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-utils-5.9.0-5.el8.aarch64.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.aarch64.rpm#libcollectdclient-devel-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-5.9.0-5.el8.aarch64.rpm}collectd-netlink-5.9.0-5.el8.aarch64.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.aarch64.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.aarch64.rpmfcollectd-email-5.9.0-5.el8.aarch64.rpm collectd-varnish-debuginfo-5.9.0-5.el8.aarch64.rpmhcollectd-generic-jmx-5.9.0-5.el8.aarch64.rpm#collectd-web-5.9.0-5.el8.aarch64.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.aarch64.rpmkcollectd-ipmi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.aarch64.rpmXcollectd-curl_json-5.9.0-5.el8.aarch64.rpmcollectd-ovs_stats-5.9.0-5.el8.aarch64.rpm"collectd-virt-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.aarch64.rpm_collectd-debugsource-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.aarch64.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.aarch64.rpm{collectd-mysql-5.9.0-5.el8.aarch64.rpmcollectd-utils-debuginfo-5.9.0-5.el8.aarch64.rpmdcollectd-drbd-5.9.0-5.el8.aarch64.rpmRcollectd-ceph-5.9.0-5.el8.aarch64.rpmocollectd-ipvs-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-5.9.0-5.el8.aarch64.rpm collectd-postgresql-5.9.0-5.el8.aarch64.rpmcollectd-sensors-5.9.0-5.el8.aarch64.rpm\collectd-dbi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-5.9.0-5.el8.aarch64.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.aarch64.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.aarch64.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.aarch64.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.aarch64.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.aarch64.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.aarch64.rpmccollectd-dns-debuginfo-5.9.0-5.el8.aarch64.rpm collectd-python-5.9.0-5.el8.aarch64.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-5.9.0-5.el8.aarch64.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.aarch64.rpm.collectd-write_sensu-5.9.0-5.el8.aarch64.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.aarch64.rpm`collectd-disk-5.9.0-5.el8.aarch64.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-5.9.0-5.el8.aarch64.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.aarch64.rpm*collectd-write_prometheus-5.9.0-5.el8.aarch64.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.aarch64.rpmycollectd-memcachec-5.9.0-5.el8.aarch64.rpmicollectd-hugepages-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.aarch64.rpm^collectd-debuginfo-5.9.0-5.el8.aarch64.rpmwcollectd-mcelog-5.9.0-5.el8.aarch64.rpmcollectd-nginx-5.9.0-5.el8.aarch64.rpmJcollectd-amqp-5.9.0-5.el8.aarch64.rpmucollectd-lua-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.aarch64.rpm&collectd-write_kafka-5.9.0-5.el8.aarch64.rpm!libcollectdclient-5.9.0-5.el8.aarch64.rpmcollectd-python-debuginfo-5.9.0-5.el8.aarch64.rpmNcollectd-ascent-5.9.0-5.el8.aarch64.rpmrcollectd-java-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-5.9.0-5.el8.aarch64.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.aarch64.rpm0collectd-write_tsdb-5.9.0-5.el8.aarch64.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.aarch64.rpm!collectd-virt-5.9.0-5.el8.aarch64.rpmLcollectd-apache-5.9.0-5.el8.aarch64.rpmVcollectd-curl-5.9.0-5.el8.aarch64.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.aarch64.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-5.9.0-5.el8.aarch64.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-5.9.0-5.el8.aarch64.rpmmcollectd-iptables-5.9.0-5.el8.aarch64.rpmZcollectd-curl_xml-5.9.0-5.el8.aarch64.rpm,collectd-write_riemann-5.9.0-5.el8.aarch64.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-5.9.0-5.el8.aarch64.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.aarch64.rpmSperl-Collectd-5.9.0-5.el8.aarch64.rpmqcollectd-java-5.9.0-5.el8.aarch64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-5.9.0-5.el8.aarch64.rpmPcollectd-bind-5.9.0-5.el8.aarch64.rpmscollectd-log_logstash-5.9.0-5.el8.aarch64.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.aarch64.rpm$collectd-write_http-5.9.0-5.el8.aarch64.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.aarch64.rpmTcollectd-chrony-5.9.0-5.el8.aarch64.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.aarch64.rpm(collectd-write_mongodb-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.aarch64.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.aarch64.rpmacollectd-disk-debuginfo-5.9.0-5.el8.aarch64.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.ppc64le.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-5.9.0-5.el8.ppc64le.rpmcollectd-utils-5.9.0-5.el8.ppc64le.rpmLcollectd-apache-5.9.0-5.el8.ppc64le.rpm_collectd-debugsource-5.9.0-5.el8.ppc64le.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.ppc64le.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.ppc64le.rpmycollectd-memcachec-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.ppc64le.rpm#collectd-web-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.ppc64le.rpmhcollectd-generic-jmx-5.9.0-5.el8.ppc64le.rpmkcollectd-ipmi-5.9.0-5.el8.ppc64le.rpmcollectd-python-debuginfo-5.9.0-5.el8.ppc64le.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.ppc64le.rpm*collectd-write_prometheus-5.9.0-5.el8.ppc64le.rpm collectd-pinba-debuginfo-5.9.0-5.el8.ppc64le.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.ppc64le.rpmTcollectd-chrony-5.9.0-5.el8.ppc64le.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.ppc64le.rpmucollectd-lua-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.ppc64le.rpmNcollectd-ascent-5.9.0-5.el8.ppc64le.rpm}collectd-netlink-5.9.0-5.el8.ppc64le.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.ppc64le.rpmqcollectd-java-5.9.0-5.el8.ppc64le.rpm2collectd-zookeeper-5.9.0-5.el8.ppc64le.rpmccollectd-dns-debuginfo-5.9.0-5.el8.ppc64le.rpm^collectd-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-utils-debuginfo-5.9.0-5.el8.ppc64le.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.ppc64le.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-python-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.ppc64le.rpm(collectd-write_mongodb-5.9.0-5.el8.ppc64le.rpmbcollectd-dns-5.9.0-5.el8.ppc64le.rpm collectd-postgresql-5.9.0-5.el8.ppc64le.rpmmcollectd-iptables-5.9.0-5.el8.ppc64le.rpm#libcollectdclient-devel-5.9.0-5.el8.ppc64le.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.ppc64le.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.ppc64le.rpm`collectd-disk-5.9.0-5.el8.ppc64le.rpmcollectd-smart-5.9.0-5.el8.ppc64le.rpm.collectd-write_sensu-5.9.0-5.el8.ppc64le.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-5.9.0-5.el8.ppc64le.rpm$collectd-write_http-5.9.0-5.el8.ppc64le.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.ppc64le.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.ppc64le.rpmocollectd-ipvs-5.9.0-5.el8.ppc64le.rpm collectd-varnish-debuginfo-5.9.0-5.el8.ppc64le.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.ppc64le.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-5.9.0-5.el8.ppc64le.rpm"collectd-virt-debuginfo-5.9.0-5.el8.ppc64le.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.ppc64le.rpmXcollectd-curl_json-5.9.0-5.el8.ppc64le.rpmfcollectd-email-5.9.0-5.el8.ppc64le.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.ppc64le.rpmdcollectd-drbd-5.9.0-5.el8.ppc64le.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.ppc64le.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.ppc64le.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.ppc64le.rpm{collectd-mysql-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-5.9.0-5.el8.ppc64le.rpmRcollectd-ceph-5.9.0-5.el8.ppc64le.rpm0collectd-write_tsdb-5.9.0-5.el8.ppc64le.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.ppc64le.rpmscollectd-log_logstash-5.9.0-5.el8.ppc64le.rpmicollectd-hugepages-5.9.0-5.el8.ppc64le.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.ppc64le.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-5.9.0-5.el8.ppc64le.rpmgcollectd-email-debuginfo-5.9.0-5.el8.ppc64le.rpmZcollectd-curl_xml-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-5.9.0-5.el8.ppc64le.rpm!libcollectdclient-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.ppc64le.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.ppc64le.rpmVcollectd-curl-5.9.0-5.el8.ppc64le.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.ppc64le.rpmSperl-Collectd-5.9.0-5.el8.ppc64le.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-smart-debuginfo-5.9.0-5.el8.ppc64le.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.ppc64le.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-mcelog-5.9.0-5.el8.ppc64le.rpm collectd-pinba-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-5.9.0-5.el8.ppc64le.rpm\collectd-dbi-5.9.0-5.el8.ppc64le.rpmrcollectd-java-debuginfo-5.9.0-5.el8.ppc64le.rpmPcollectd-bind-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.ppc64le.rpm&collectd-write_kafka-5.9.0-5.el8.ppc64le.rpmcollectd-varnish-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-5.9.0-5.el8.ppc64le.rpmJcollectd-amqp-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.ppc64le.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.ppc64le.rpmacollectd-disk-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_stats-5.9.0-5.el8.ppc64le.rpm!collectd-virt-5.9.0-5.el8.ppc64le.rpm,collectd-write_riemann-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-5.9.0-5.el8.ppc64le.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.s390x.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-5.9.0-5.el8.s390x.rpm{collectd-mysql-5.9.0-5.el8.s390x.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.s390x.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-5.9.0-5.el8.s390x.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.s390x.rpm*collectd-write_prometheus-5.9.0-5.el8.s390x.rpm#collectd-web-5.9.0-5.el8.s390x.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.s390x.rpmbcollectd-dns-5.9.0-5.el8.s390x.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.s390x.rpm.collectd-write_sensu-5.9.0-5.el8.s390x.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.s390x.rpm collectd-postgresql-5.9.0-5.el8.s390x.rpmcollectd-nginx-5.9.0-5.el8.s390x.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.s390x.rpmSperl-Collectd-5.9.0-5.el8.s390x.rpmncollectd-5.9.0-5.el8.s390x.rpm_collectd-debugsource-5.9.0-5.el8.s390x.rpmLcollectd-apache-5.9.0-5.el8.s390x.rpmrcollectd-java-debuginfo-5.9.0-5.el8.s390x.rpmNcollectd-ascent-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-5.9.0-5.el8.s390x.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.s390x.rpm\collectd-dbi-5.9.0-5.el8.s390x.rpmfcollectd-email-5.9.0-5.el8.s390x.rpmcollectd-smart-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.s390x.rpm collectd-python-5.9.0-5.el8.s390x.rpm}collectd-netlink-5.9.0-5.el8.s390x.rpm2collectd-zookeeper-5.9.0-5.el8.s390x.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.s390x.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-ovs_stats-5.9.0-5.el8.s390x.rpm0collectd-write_tsdb-5.9.0-5.el8.s390x.rpm`collectd-disk-5.9.0-5.el8.s390x.rpmkcollectd-ipmi-5.9.0-5.el8.s390x.rpmcollectd-varnish-5.9.0-5.el8.s390x.rpmucollectd-lua-5.9.0-5.el8.s390x.rpmTcollectd-chrony-5.9.0-5.el8.s390x.rpmhcollectd-generic-jmx-5.9.0-5.el8.s390x.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-5.9.0-5.el8.s390x.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.s390x.rpmRcollectd-ceph-5.9.0-5.el8.s390x.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-debuginfo-5.9.0-5.el8.s390x.rpm$collectd-write_http-5.9.0-5.el8.s390x.rpmcollectd-python-debuginfo-5.9.0-5.el8.s390x.rpmwcollectd-mcelog-5.9.0-5.el8.s390x.rpmacollectd-disk-debuginfo-5.9.0-5.el8.s390x.rpmdcollectd-drbd-5.9.0-5.el8.s390x.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-5.9.0-5.el8.s390x.rpmqcollectd-java-5.9.0-5.el8.s390x.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-utils-debuginfo-5.9.0-5.el8.s390x.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.s390x.rpm#libcollectdclient-devel-5.9.0-5.el8.s390x.rpmZcollectd-curl_xml-5.9.0-5.el8.s390x.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.s390x.rpm^collectd-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-hugepages-5.9.0-5.el8.s390x.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.s390x.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.s390x.rpmJcollectd-amqp-5.9.0-5.el8.s390x.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.s390x.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-5.9.0-5.el8.s390x.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.s390x.rpmPcollectd-bind-5.9.0-5.el8.s390x.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.s390x.rpmmcollectd-iptables-5.9.0-5.el8.s390x.rpmVcollectd-curl-5.9.0-5.el8.s390x.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.s390x.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.s390x.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.s390x.rpm!collectd-virt-5.9.0-5.el8.s390x.rpmcollectd-utils-5.9.0-5.el8.s390x.rpmcollectd-synproxy-5.9.0-5.el8.s390x.rpmocollectd-ipvs-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.s390x.rpmXcollectd-curl_json-5.9.0-5.el8.s390x.rpm,collectd-write_riemann-5.9.0-5.el8.s390x.rpmycollectd-memcachec-5.9.0-5.el8.s390x.rpmcollectd-smart-debuginfo-5.9.0-5.el8.s390x.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.s390x.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.s390x.rpmgcollectd-email-debuginfo-5.9.0-5.el8.s390x.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.s390x.rpmccollectd-dns-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.s390x.rpm collectd-varnish-debuginfo-5.9.0-5.el8.s390x.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.s390x.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-5.9.0-5.el8.s390x.rpmcollectd-openldap-5.9.0-5.el8.s390x.rpm(collectd-write_mongodb-5.9.0-5.el8.s390x.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.s390x.rpm&collectd-write_kafka-5.9.0-5.el8.s390x.rpm!libcollectdclient-5.9.0-5.el8.s390x.rpmscollectd-log_logstash-5.9.0-5.el8.s390x.rpm"collectd-virt-debuginfo-5.9.0-5.el8.s390x.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-hugepages-5.9.0-5.el8.x86_64.rpmmcollectd-iptables-5.9.0-5.el8.x86_64.rpm collectd-varnish-debuginfo-5.9.0-5.el8.x86_64.rpmacollectd-disk-debuginfo-5.9.0-5.el8.x86_64.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.x86_64.rpmfcollectd-email-5.9.0-5.el8.x86_64.rpmcollectd-openldap-5.9.0-5.el8.x86_64.rpm`collectd-disk-5.9.0-5.el8.x86_64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.x86_64.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.x86_64.rpm_collectd-debugsource-5.9.0-5.el8.x86_64.rpm collectd-python-5.9.0-5.el8.x86_64.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.x86_64.rpmVcollectd-curl-5.9.0-5.el8.x86_64.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.x86_64.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.x86_64.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-5.9.0-5.el8.x86_64.rpmLcollectd-apache-5.9.0-5.el8.x86_64.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.x86_64.rpm^collectd-debuginfo-5.9.0-5.el8.x86_64.rpmRcollectd-ceph-5.9.0-5.el8.x86_64.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.x86_64.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.x86_64.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.x86_64.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.x86_64.rpmNcollectd-ascent-5.9.0-5.el8.x86_64.rpm*collectd-write_prometheus-5.9.0-5.el8.x86_64.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.x86_64.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.x86_64.rpmscollectd-log_logstash-5.9.0-5.el8.x86_64.rpmTcollectd-chrony-5.9.0-5.el8.x86_64.rpmkcollectd-ipmi-5.9.0-5.el8.x86_64.rpm&collectd-write_kafka-5.9.0-5.el8.x86_64.rpmXcollectd-curl_json-5.9.0-5.el8.x86_64.rpm collectd-pinba-5.9.0-5.el8.x86_64.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.x86_64.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.x86_64.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.x86_64.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-5.9.0-5.el8.x86_64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.x86_64.rpm\collectd-dbi-5.9.0-5.el8.x86_64.rpmcollectd-varnish-5.9.0-5.el8.x86_64.rpmJcollectd-amqp-5.9.0-5.el8.x86_64.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-5.9.0-5.el8.x86_64.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.x86_64.rpmSperl-Collectd-5.9.0-5.el8.x86_64.rpmccollectd-dns-debuginfo-5.9.0-5.el8.x86_64.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.x86_64.rpm2collectd-zookeeper-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.x86_64.rpm{collectd-mysql-5.9.0-5.el8.x86_64.rpmcollectd-utils-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.x86_64.rpm(collectd-write_mongodb-5.9.0-5.el8.x86_64.rpmZcollectd-curl_xml-5.9.0-5.el8.x86_64.rpmcollectd-smart-5.9.0-5.el8.x86_64.rpm}collectd-netlink-5.9.0-5.el8.x86_64.rpm,collectd-write_riemann-5.9.0-5.el8.x86_64.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.x86_64.rpmPcollectd-bind-5.9.0-5.el8.x86_64.rpm.collectd-write_sensu-5.9.0-5.el8.x86_64.rpmocollectd-ipvs-5.9.0-5.el8.x86_64.rpm#collectd-web-5.9.0-5.el8.x86_64.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.x86_64.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.x86_64.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.x86_64.rpmucollectd-lua-5.9.0-5.el8.x86_64.rpmcollectd-sensors-5.9.0-5.el8.x86_64.rpmrcollectd-java-debuginfo-5.9.0-5.el8.x86_64.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.x86_64.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.x86_64.rpmhcollectd-generic-jmx-5.9.0-5.el8.x86_64.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.x86_64.rpm"collectd-virt-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-postgresql-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-5.9.0-5.el8.x86_64.rpmdcollectd-drbd-5.9.0-5.el8.x86_64.rpmcollectd-python-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.x86_64.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.x86_64.rpm0collectd-write_tsdb-5.9.0-5.el8.x86_64.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.x86_64.rpm$collectd-write_http-5.9.0-5.el8.x86_64.rpmycollectd-memcachec-5.9.0-5.el8.x86_64.rpmqcollectd-java-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-5.9.0-5.el8.x86_64.rpmcollectd-snmp-5.9.0-5.el8.x86_64.rpmbcollectd-dns-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-5.9.0-5.el8.x86_64.rpmncollectd-5.9.0-5.el8.x86_64.rpm!collectd-virt-5.9.0-5.el8.x86_64.rpmgcollectd-email-debuginfo-5.9.0-5.el8.x86_64.rpm!libcollectdclient-5.9.0-5.el8.x86_64.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.x86_64.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.x86_64.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-utils-debuginfo-5.9.0-5.el8.x86_64.rpm#libcollectdclient-devel-5.9.0-5.el8.x86_64.rpmcollectd-ovs_stats-5.9.0-5.el8.x86_64.rpmwcollectd-mcelog-5.9.0-5.el8.x86_64.rpmAncollectd-5.9.0-5.el8.src.rpmcollectd-varnish-5.9.0-5.el8.aarch64.rpm collectd-pinba-5.9.0-5.el8.aarch64.rpm2collectd-zookeeper-5.9.0-5.el8.aarch64.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.aarch64.rpmbcollectd-dns-5.9.0-5.el8.aarch64.rpmgcollectd-email-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.aarch64.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.aarch64.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-utils-5.9.0-5.el8.aarch64.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.aarch64.rpm#libcollectdclient-devel-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-5.9.0-5.el8.aarch64.rpm}collectd-netlink-5.9.0-5.el8.aarch64.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.aarch64.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.aarch64.rpmfcollectd-email-5.9.0-5.el8.aarch64.rpm collectd-varnish-debuginfo-5.9.0-5.el8.aarch64.rpmhcollectd-generic-jmx-5.9.0-5.el8.aarch64.rpm#collectd-web-5.9.0-5.el8.aarch64.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.aarch64.rpmkcollectd-ipmi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.aarch64.rpmXcollectd-curl_json-5.9.0-5.el8.aarch64.rpmcollectd-ovs_stats-5.9.0-5.el8.aarch64.rpm"collectd-virt-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.aarch64.rpm_collectd-debugsource-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.aarch64.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.aarch64.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.aarch64.rpm{collectd-mysql-5.9.0-5.el8.aarch64.rpmcollectd-utils-debuginfo-5.9.0-5.el8.aarch64.rpmdcollectd-drbd-5.9.0-5.el8.aarch64.rpmRcollectd-ceph-5.9.0-5.el8.aarch64.rpmocollectd-ipvs-5.9.0-5.el8.aarch64.rpmcollectd-notify_desktop-5.9.0-5.el8.aarch64.rpm collectd-postgresql-5.9.0-5.el8.aarch64.rpmcollectd-sensors-5.9.0-5.el8.aarch64.rpm\collectd-dbi-5.9.0-5.el8.aarch64.rpmcollectd-openldap-5.9.0-5.el8.aarch64.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.aarch64.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.aarch64.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.aarch64.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.aarch64.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.aarch64.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.aarch64.rpmccollectd-dns-debuginfo-5.9.0-5.el8.aarch64.rpm collectd-python-5.9.0-5.el8.aarch64.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.aarch64.rpmncollectd-5.9.0-5.el8.aarch64.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.aarch64.rpm.collectd-write_sensu-5.9.0-5.el8.aarch64.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.aarch64.rpm`collectd-disk-5.9.0-5.el8.aarch64.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-5.9.0-5.el8.aarch64.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.aarch64.rpm*collectd-write_prometheus-5.9.0-5.el8.aarch64.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.aarch64.rpmycollectd-memcachec-5.9.0-5.el8.aarch64.rpmicollectd-hugepages-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.aarch64.rpm^collectd-debuginfo-5.9.0-5.el8.aarch64.rpmwcollectd-mcelog-5.9.0-5.el8.aarch64.rpmcollectd-nginx-5.9.0-5.el8.aarch64.rpmJcollectd-amqp-5.9.0-5.el8.aarch64.rpmucollectd-lua-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.aarch64.rpm&collectd-write_kafka-5.9.0-5.el8.aarch64.rpm!libcollectdclient-5.9.0-5.el8.aarch64.rpmcollectd-python-debuginfo-5.9.0-5.el8.aarch64.rpmNcollectd-ascent-5.9.0-5.el8.aarch64.rpmrcollectd-java-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp_agent-5.9.0-5.el8.aarch64.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.aarch64.rpm0collectd-write_tsdb-5.9.0-5.el8.aarch64.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.aarch64.rpm!collectd-virt-5.9.0-5.el8.aarch64.rpmLcollectd-apache-5.9.0-5.el8.aarch64.rpmVcollectd-curl-5.9.0-5.el8.aarch64.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.aarch64.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdcached-5.9.0-5.el8.aarch64.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-rrdtool-5.9.0-5.el8.aarch64.rpmmcollectd-iptables-5.9.0-5.el8.aarch64.rpmZcollectd-curl_xml-5.9.0-5.el8.aarch64.rpm,collectd-write_riemann-5.9.0-5.el8.aarch64.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-snmp-5.9.0-5.el8.aarch64.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.aarch64.rpmSperl-Collectd-5.9.0-5.el8.aarch64.rpmqcollectd-java-5.9.0-5.el8.aarch64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-5.9.0-5.el8.aarch64.rpmPcollectd-bind-5.9.0-5.el8.aarch64.rpmscollectd-log_logstash-5.9.0-5.el8.aarch64.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.aarch64.rpm$collectd-write_http-5.9.0-5.el8.aarch64.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.aarch64.rpmTcollectd-chrony-5.9.0-5.el8.aarch64.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.aarch64.rpm(collectd-write_mongodb-5.9.0-5.el8.aarch64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.aarch64.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.aarch64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.aarch64.rpmacollectd-disk-debuginfo-5.9.0-5.el8.aarch64.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.ppc64le.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-5.9.0-5.el8.ppc64le.rpmcollectd-utils-5.9.0-5.el8.ppc64le.rpmLcollectd-apache-5.9.0-5.el8.ppc64le.rpm_collectd-debugsource-5.9.0-5.el8.ppc64le.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.ppc64le.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.ppc64le.rpmycollectd-memcachec-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.ppc64le.rpm#collectd-web-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.ppc64le.rpmhcollectd-generic-jmx-5.9.0-5.el8.ppc64le.rpmkcollectd-ipmi-5.9.0-5.el8.ppc64le.rpmcollectd-python-debuginfo-5.9.0-5.el8.ppc64le.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.ppc64le.rpm*collectd-write_prometheus-5.9.0-5.el8.ppc64le.rpm collectd-pinba-debuginfo-5.9.0-5.el8.ppc64le.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.ppc64le.rpmTcollectd-chrony-5.9.0-5.el8.ppc64le.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.ppc64le.rpmucollectd-lua-5.9.0-5.el8.ppc64le.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.ppc64le.rpmNcollectd-ascent-5.9.0-5.el8.ppc64le.rpm}collectd-netlink-5.9.0-5.el8.ppc64le.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.ppc64le.rpmqcollectd-java-5.9.0-5.el8.ppc64le.rpm2collectd-zookeeper-5.9.0-5.el8.ppc64le.rpmccollectd-dns-debuginfo-5.9.0-5.el8.ppc64le.rpm^collectd-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-utils-debuginfo-5.9.0-5.el8.ppc64le.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.ppc64le.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.ppc64le.rpm collectd-python-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.ppc64le.rpm(collectd-write_mongodb-5.9.0-5.el8.ppc64le.rpmbcollectd-dns-5.9.0-5.el8.ppc64le.rpm collectd-postgresql-5.9.0-5.el8.ppc64le.rpmmcollectd-iptables-5.9.0-5.el8.ppc64le.rpm#libcollectdclient-devel-5.9.0-5.el8.ppc64le.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.ppc64le.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.ppc64le.rpm`collectd-disk-5.9.0-5.el8.ppc64le.rpmcollectd-smart-5.9.0-5.el8.ppc64le.rpm.collectd-write_sensu-5.9.0-5.el8.ppc64le.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-5.9.0-5.el8.ppc64le.rpm$collectd-write_http-5.9.0-5.el8.ppc64le.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.ppc64le.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.ppc64le.rpmocollectd-ipvs-5.9.0-5.el8.ppc64le.rpm collectd-varnish-debuginfo-5.9.0-5.el8.ppc64le.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.ppc64le.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-notify_desktop-5.9.0-5.el8.ppc64le.rpm"collectd-virt-debuginfo-5.9.0-5.el8.ppc64le.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.ppc64le.rpmXcollectd-curl_json-5.9.0-5.el8.ppc64le.rpmfcollectd-email-5.9.0-5.el8.ppc64le.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.ppc64le.rpmdcollectd-drbd-5.9.0-5.el8.ppc64le.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.ppc64le.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.ppc64le.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.ppc64le.rpm{collectd-mysql-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-5.9.0-5.el8.ppc64le.rpmRcollectd-ceph-5.9.0-5.el8.ppc64le.rpm0collectd-write_tsdb-5.9.0-5.el8.ppc64le.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.ppc64le.rpmscollectd-log_logstash-5.9.0-5.el8.ppc64le.rpmicollectd-hugepages-5.9.0-5.el8.ppc64le.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.ppc64le.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-synproxy-5.9.0-5.el8.ppc64le.rpmgcollectd-email-debuginfo-5.9.0-5.el8.ppc64le.rpmZcollectd-curl_xml-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-5.9.0-5.el8.ppc64le.rpm!libcollectdclient-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.ppc64le.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.ppc64le.rpmVcollectd-curl-5.9.0-5.el8.ppc64le.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.ppc64le.rpmSperl-Collectd-5.9.0-5.el8.ppc64le.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-smart-debuginfo-5.9.0-5.el8.ppc64le.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.ppc64le.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.ppc64le.rpmwcollectd-mcelog-5.9.0-5.el8.ppc64le.rpm collectd-pinba-5.9.0-5.el8.ppc64le.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdcached-5.9.0-5.el8.ppc64le.rpm\collectd-dbi-5.9.0-5.el8.ppc64le.rpmrcollectd-java-debuginfo-5.9.0-5.el8.ppc64le.rpmPcollectd-bind-5.9.0-5.el8.ppc64le.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.ppc64le.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.ppc64le.rpm&collectd-write_kafka-5.9.0-5.el8.ppc64le.rpmcollectd-varnish-5.9.0-5.el8.ppc64le.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-rrdtool-5.9.0-5.el8.ppc64le.rpmJcollectd-amqp-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.ppc64le.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.ppc64le.rpmacollectd-disk-debuginfo-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_events-5.9.0-5.el8.ppc64le.rpmcollectd-ovs_stats-5.9.0-5.el8.ppc64le.rpm!collectd-virt-5.9.0-5.el8.ppc64le.rpm,collectd-write_riemann-5.9.0-5.el8.ppc64le.rpmcollectd-snmp-5.9.0-5.el8.ppc64le.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.s390x.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-5.9.0-5.el8.s390x.rpm{collectd-mysql-5.9.0-5.el8.s390x.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.s390x.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-5.9.0-5.el8.s390x.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.s390x.rpm*collectd-write_prometheus-5.9.0-5.el8.s390x.rpm#collectd-web-5.9.0-5.el8.s390x.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.s390x.rpmbcollectd-dns-5.9.0-5.el8.s390x.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.s390x.rpm.collectd-write_sensu-5.9.0-5.el8.s390x.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.s390x.rpm collectd-postgresql-5.9.0-5.el8.s390x.rpmcollectd-nginx-5.9.0-5.el8.s390x.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.s390x.rpmSperl-Collectd-5.9.0-5.el8.s390x.rpmncollectd-5.9.0-5.el8.s390x.rpm_collectd-debugsource-5.9.0-5.el8.s390x.rpmLcollectd-apache-5.9.0-5.el8.s390x.rpmrcollectd-java-debuginfo-5.9.0-5.el8.s390x.rpmNcollectd-ascent-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-5.9.0-5.el8.s390x.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.s390x.rpm\collectd-dbi-5.9.0-5.el8.s390x.rpmfcollectd-email-5.9.0-5.el8.s390x.rpmcollectd-smart-5.9.0-5.el8.s390x.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.s390x.rpm collectd-python-5.9.0-5.el8.s390x.rpm}collectd-netlink-5.9.0-5.el8.s390x.rpm2collectd-zookeeper-5.9.0-5.el8.s390x.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.s390x.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-ovs_stats-5.9.0-5.el8.s390x.rpm0collectd-write_tsdb-5.9.0-5.el8.s390x.rpm`collectd-disk-5.9.0-5.el8.s390x.rpmkcollectd-ipmi-5.9.0-5.el8.s390x.rpmcollectd-varnish-5.9.0-5.el8.s390x.rpmucollectd-lua-5.9.0-5.el8.s390x.rpmTcollectd-chrony-5.9.0-5.el8.s390x.rpmhcollectd-generic-jmx-5.9.0-5.el8.s390x.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-5.9.0-5.el8.s390x.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.s390x.rpmRcollectd-ceph-5.9.0-5.el8.s390x.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-debuginfo-5.9.0-5.el8.s390x.rpm$collectd-write_http-5.9.0-5.el8.s390x.rpmcollectd-python-debuginfo-5.9.0-5.el8.s390x.rpmwcollectd-mcelog-5.9.0-5.el8.s390x.rpmacollectd-disk-debuginfo-5.9.0-5.el8.s390x.rpmdcollectd-drbd-5.9.0-5.el8.s390x.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-5.9.0-5.el8.s390x.rpmqcollectd-java-5.9.0-5.el8.s390x.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-utils-debuginfo-5.9.0-5.el8.s390x.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.s390x.rpm#libcollectdclient-devel-5.9.0-5.el8.s390x.rpmZcollectd-curl_xml-5.9.0-5.el8.s390x.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.s390x.rpm^collectd-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-hugepages-5.9.0-5.el8.s390x.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.s390x.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.s390x.rpmJcollectd-amqp-5.9.0-5.el8.s390x.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.s390x.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.s390x.rpm collectd-pinba-5.9.0-5.el8.s390x.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.s390x.rpmPcollectd-bind-5.9.0-5.el8.s390x.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.s390x.rpmmcollectd-iptables-5.9.0-5.el8.s390x.rpmVcollectd-curl-5.9.0-5.el8.s390x.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.s390x.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.s390x.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.s390x.rpm!collectd-virt-5.9.0-5.el8.s390x.rpmcollectd-utils-5.9.0-5.el8.s390x.rpmcollectd-synproxy-5.9.0-5.el8.s390x.rpmocollectd-ipvs-5.9.0-5.el8.s390x.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.s390x.rpmXcollectd-curl_json-5.9.0-5.el8.s390x.rpm,collectd-write_riemann-5.9.0-5.el8.s390x.rpmycollectd-memcachec-5.9.0-5.el8.s390x.rpmcollectd-smart-debuginfo-5.9.0-5.el8.s390x.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.s390x.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-snmp-5.9.0-5.el8.s390x.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.s390x.rpmgcollectd-email-debuginfo-5.9.0-5.el8.s390x.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.s390x.rpmccollectd-dns-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.s390x.rpm collectd-varnish-debuginfo-5.9.0-5.el8.s390x.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.s390x.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.s390x.rpmcollectd-notify_desktop-5.9.0-5.el8.s390x.rpmcollectd-openldap-5.9.0-5.el8.s390x.rpm(collectd-write_mongodb-5.9.0-5.el8.s390x.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.s390x.rpm&collectd-write_kafka-5.9.0-5.el8.s390x.rpm!libcollectdclient-5.9.0-5.el8.s390x.rpmscollectd-log_logstash-5.9.0-5.el8.s390x.rpm"collectd-virt-debuginfo-5.9.0-5.el8.s390x.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.s390x.rpmicollectd-hugepages-5.9.0-5.el8.x86_64.rpmmcollectd-iptables-5.9.0-5.el8.x86_64.rpm collectd-varnish-debuginfo-5.9.0-5.el8.x86_64.rpmacollectd-disk-debuginfo-5.9.0-5.el8.x86_64.rpmWcollectd-curl-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-debuginfo-5.9.0-5.el8.x86_64.rpmfcollectd-email-5.9.0-5.el8.x86_64.rpmcollectd-openldap-5.9.0-5.el8.x86_64.rpm`collectd-disk-5.9.0-5.el8.x86_64.rpmcollectd-ovs_stats-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-sensors-debuginfo-5.9.0-5.el8.x86_64.rpm'collectd-write_kafka-debuginfo-5.9.0-5.el8.x86_64.rpm_collectd-debugsource-5.9.0-5.el8.x86_64.rpm collectd-python-5.9.0-5.el8.x86_64.rpm"libcollectdclient-debuginfo-5.9.0-5.el8.x86_64.rpmVcollectd-curl-5.9.0-5.el8.x86_64.rpm)collectd-write_mongodb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp-debuginfo-5.9.0-5.el8.x86_64.rpmxcollectd-mcelog-debuginfo-5.9.0-5.el8.x86_64.rpm|collectd-mysql-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-nginx-5.9.0-5.el8.x86_64.rpmLcollectd-apache-5.9.0-5.el8.x86_64.rpmTperl-Collectd-debuginfo-5.9.0-5.el8.x86_64.rpm^collectd-debuginfo-5.9.0-5.el8.x86_64.rpmRcollectd-ceph-5.9.0-5.el8.x86_64.rpm collectd-postgresql-debuginfo-5.9.0-5.el8.x86_64.rpm~collectd-netlink-debuginfo-5.9.0-5.el8.x86_64.rpm-collectd-write_riemann-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-smart-debuginfo-5.9.0-5.el8.x86_64.rpmYcollectd-curl_json-debuginfo-5.9.0-5.el8.x86_64.rpmNcollectd-ascent-5.9.0-5.el8.x86_64.rpm*collectd-write_prometheus-5.9.0-5.el8.x86_64.rpmOcollectd-ascent-debuginfo-5.9.0-5.el8.x86_64.rpmMcollectd-apache-debuginfo-5.9.0-5.el8.x86_64.rpmscollectd-log_logstash-5.9.0-5.el8.x86_64.rpmTcollectd-chrony-5.9.0-5.el8.x86_64.rpmkcollectd-ipmi-5.9.0-5.el8.x86_64.rpm&collectd-write_kafka-5.9.0-5.el8.x86_64.rpmXcollectd-curl_json-5.9.0-5.el8.x86_64.rpm collectd-pinba-5.9.0-5.el8.x86_64.rpmlcollectd-ipmi-debuginfo-5.9.0-5.el8.x86_64.rpmQcollectd-bind-debuginfo-5.9.0-5.el8.x86_64.rpmvcollectd-lua-debuginfo-5.9.0-5.el8.x86_64.rpmKcollectd-amqp-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-openldap-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdcached-5.9.0-5.el8.x86_64.rpm collectd-pinba-debuginfo-5.9.0-5.el8.x86_64.rpm\collectd-dbi-5.9.0-5.el8.x86_64.rpmcollectd-varnish-5.9.0-5.el8.x86_64.rpmJcollectd-amqp-5.9.0-5.el8.x86_64.rpmtcollectd-log_logstash-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-5.9.0-5.el8.x86_64.rpm]collectd-dbi-debuginfo-5.9.0-5.el8.x86_64.rpmSperl-Collectd-5.9.0-5.el8.x86_64.rpmccollectd-dns-debuginfo-5.9.0-5.el8.x86_64.rpmecollectd-drbd-debuginfo-5.9.0-5.el8.x86_64.rpm2collectd-zookeeper-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-debuginfo-5.9.0-5.el8.x86_64.rpm{collectd-mysql-5.9.0-5.el8.x86_64.rpmcollectd-utils-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-debuginfo-5.9.0-5.el8.x86_64.rpm(collectd-write_mongodb-5.9.0-5.el8.x86_64.rpmZcollectd-curl_xml-5.9.0-5.el8.x86_64.rpmcollectd-smart-5.9.0-5.el8.x86_64.rpm}collectd-netlink-5.9.0-5.el8.x86_64.rpm,collectd-write_riemann-5.9.0-5.el8.x86_64.rpm1collectd-write_tsdb-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-snmp_agent-debuginfo-5.9.0-5.el8.x86_64.rpmPcollectd-bind-5.9.0-5.el8.x86_64.rpm.collectd-write_sensu-5.9.0-5.el8.x86_64.rpmocollectd-ipvs-5.9.0-5.el8.x86_64.rpm#collectd-web-5.9.0-5.el8.x86_64.rpm/collectd-write_sensu-debuginfo-5.9.0-5.el8.x86_64.rpm%collectd-write_http-debuginfo-5.9.0-5.el8.x86_64.rpm[collectd-curl_xml-debuginfo-5.9.0-5.el8.x86_64.rpmucollectd-lua-5.9.0-5.el8.x86_64.rpmcollectd-sensors-5.9.0-5.el8.x86_64.rpmrcollectd-java-debuginfo-5.9.0-5.el8.x86_64.rpmjcollectd-hugepages-debuginfo-5.9.0-5.el8.x86_64.rpmScollectd-ceph-debuginfo-5.9.0-5.el8.x86_64.rpmhcollectd-generic-jmx-5.9.0-5.el8.x86_64.rpmzcollectd-memcachec-debuginfo-5.9.0-5.el8.x86_64.rpm"collectd-virt-debuginfo-5.9.0-5.el8.x86_64.rpm collectd-postgresql-5.9.0-5.el8.x86_64.rpmcollectd-notify_desktop-5.9.0-5.el8.x86_64.rpmdcollectd-drbd-5.9.0-5.el8.x86_64.rpmcollectd-python-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-rrdtool-debuginfo-5.9.0-5.el8.x86_64.rpm+collectd-write_prometheus-debuginfo-5.9.0-5.el8.x86_64.rpm0collectd-write_tsdb-5.9.0-5.el8.x86_64.rpmncollectd-iptables-debuginfo-5.9.0-5.el8.x86_64.rpm$collectd-write_http-5.9.0-5.el8.x86_64.rpmycollectd-memcachec-5.9.0-5.el8.x86_64.rpmqcollectd-java-5.9.0-5.el8.x86_64.rpmcollectd-synproxy-5.9.0-5.el8.x86_64.rpmcollectd-snmp-5.9.0-5.el8.x86_64.rpmbcollectd-dns-5.9.0-5.el8.x86_64.rpmcollectd-ovs_events-5.9.0-5.el8.x86_64.rpmncollectd-5.9.0-5.el8.x86_64.rpm!collectd-virt-5.9.0-5.el8.x86_64.rpmgcollectd-email-debuginfo-5.9.0-5.el8.x86_64.rpm!libcollectdclient-5.9.0-5.el8.x86_64.rpmpcollectd-ipvs-debuginfo-5.9.0-5.el8.x86_64.rpm3collectd-zookeeper-debuginfo-5.9.0-5.el8.x86_64.rpmUcollectd-chrony-debuginfo-5.9.0-5.el8.x86_64.rpmcollectd-utils-debuginfo-5.9.0-5.el8.x86_64.rpm#libcollectdclient-devel-5.9.0-5.el8.x86_64.rpmcollectd-ovs_stats-5.9.0-5.el8.x86_64.rpmwcollectd-mcelog-5.9.0-5.el8.x86_64.rpmak ZBenhancementperl-Object-Accessor-0.48-19.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17652711765271[RFE] EPEL-8 branch for perl-Object-Accessori perl-Object-Accessor-0.48-19.el8.src.rpmi perl-Object-Accessor-0.48-19.el8.noarch.rpmi perl-Object-Accessor-0.48-19.el8.src.rpmi perl-Object-Accessor-0.48-19.el8.noarch.rpm !^Bbugfixphp-pear-CodeGen-PECL-1.1.3-26.el86:php-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.src.rpmphp-pear-CodeGen-PECL-1.1.3-26.el8.noarch.rpmٳz! 2bBBBBBBBBBBBBBBenhancementrdesktop-1.9.0-8.el8> I4rdesktop-1.9.0-8.el8.src.rpmI4rdesktop-1.9.0-8.el8.aarch64.rpmz4rdesktop-debugsource-1.9.0-8.el8.aarch64.rpmy4rdesktop-debuginfo-1.9.0-8.el8.aarch64.rpmI4rdesktop-1.9.0-8.el8.ppc64le.rpmz4rdesktop-debugsource-1.9.0-8.el8.ppc64le.rpmy4rdesktop-debuginfo-1.9.0-8.el8.ppc64le.rpmI4rdesktop-1.9.0-8.el8.s390x.rpmz4rdesktop-debugsource-1.9.0-8.el8.s390x.rpmy4rdesktop-debuginfo-1.9.0-8.el8.s390x.rpmI4rdesktop-1.9.0-8.el8.x86_64.rpmz4rdesktop-debugsource-1.9.0-8.el8.x86_64.rpmy4rdesktop-debuginfo-1.9.0-8.el8.x86_64.rpm I4rdesktop-1.9.0-8.el8.src.rpmI4rdesktop-1.9.0-8.el8.aarch64.rpmz4rdesktop-debugsource-1.9.0-8.el8.aarch64.rpmy4rdesktop-debuginfo-1.9.0-8.el8.aarch64.rpmI4rdesktop-1.9.0-8.el8.ppc64le.rpmz4rdesktop-debugsource-1.9.0-8.el8.ppc64le.rpmy4rdesktop-debuginfo-1.9.0-8.el8.ppc64le.rpmI4rdesktop-1.9.0-8.el8.s390x.rpmz4rdesktop-debugsource-1.9.0-8.el8.s390x.rpmy4rdesktop-debuginfo-1.9.0-8.el8.s390x.rpmI4rdesktop-1.9.0-8.el8.x86_64.rpmz4rdesktop-debugsource-1.9.0-8.el8.x86_64.rpmy4rdesktop-debuginfo-1.9.0-8.el8.x86_64.rpmƗ6i sBBBBBBBBBBBBBBBBBBBbugfixopenconnect-8.20-1.el8W openconnect-8.20-1.el8.src.rpm openconnect-8.20-1.el8.aarch64.rpmLopenconnect-devel-8.20-1.el8.aarch64.rpmKopenconnect-debugsource-8.20-1.el8.aarch64.rpmJopenconnect-debuginfo-8.20-1.el8.aarch64.rpm openconnect-8.20-1.el8.ppc64le.rpmLopenconnect-devel-8.20-1.el8.ppc64le.rpmKopenconnect-debugsource-8.20-1.el8.ppc64le.rpmJopenconnect-debuginfo-8.20-1.el8.ppc64le.rpm openconnect-8.20-1.el8.s390x.rpmLopenconnect-devel-8.20-1.el8.s390x.rpmKopenconnect-debugsource-8.20-1.el8.s390x.rpmJopenconnect-debuginfo-8.20-1.el8.s390x.rpm openconnect-8.20-1.el8.x86_64.rpmLopenconnect-devel-8.20-1.el8.x86_64.rpmKopenconnect-debugsource-8.20-1.el8.x86_64.rpmJopenconnect-debuginfo-8.20-1.el8.x86_64.rpm openconnect-8.20-1.el8.src.rpm openconnect-8.20-1.el8.aarch64.rpmLopenconnect-devel-8.20-1.el8.aarch64.rpmKopenconnect-debugsource-8.20-1.el8.aarch64.rpmJopenconnect-debuginfo-8.20-1.el8.aarch64.rpm openconnect-8.20-1.el8.ppc64le.rpmLopenconnect-devel-8.20-1.el8.ppc64le.rpmKopenconnect-debugsource-8.20-1.el8.ppc64le.rpmJopenconnect-debuginfo-8.20-1.el8.ppc64le.rpm openconnect-8.20-1.el8.s390x.rpmLopenconnect-devel-8.20-1.el8.s390x.rpmKopenconnect-debugsource-8.20-1.el8.s390x.rpmJopenconnect-debuginfo-8.20-1.el8.s390x.rpm openconnect-8.20-1.el8.x86_64.rpmLopenconnect-devel-8.20-1.el8.x86_64.rpmKopenconnect-debugsource-8.20-1.el8.x86_64.rpmJopenconnect-debuginfo-8.20-1.el8.x86_64.rpm)<  IBnewpackagepython-schema-0.7.3-1.el8n#<python-schema-0.7.3-1.el8.src.rpm%<python3-schema-0.7.3-1.el8.noarch.rpm<python-schema-0.7.3-1.el8.src.rpm%<python3-schema-0.7.3-1.el8.noarch.rpm{ MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlog4net-2.0.8-9.el8 nant-0.92-25.el8 nunit-3.7.1-9.el8 nunit2-2.6.4-24.el8'0]log4net-2.0.8-9.el8.src.rpmflog4net-devel-2.0.8-9.el8.aarch64.rpm]log4net-2.0.8-9.el8.aarch64.rpm]log4net-2.0.8-9.el8.ppc64le.rpmflog4net-devel-2.0.8-9.el8.ppc64le.rpmflog4net-devel-2.0.8-9.el8.s390x.rpm]log4net-2.0.8-9.el8.s390x.rpm]log4net-2.0.8-9.el8.x86_64.rpmflog4net-devel-2.0.8-9.el8.x86_64.rpm*Pnant-0.92-25.el8.src.rpm@Pnant-devel-0.92-25.el8.aarch64.rpm*Pnant-0.92-25.el8.aarch64.rpmAPnant-docs-0.92-25.el8.aarch64.rpm*Pnant-0.92-25.el8.ppc64le.rpm@Pnant-devel-0.92-25.el8.ppc64le.rpmAPnant-docs-0.92-25.el8.ppc64le.rpm*Pnant-0.92-25.el8.s390x.rpmAPnant-docs-0.92-25.el8.s390x.rpm@Pnant-devel-0.92-25.el8.s390x.rpm*Pnant-0.92-25.el8.x86_64.rpmAPnant-docs-0.92-25.el8.x86_64.rpm@Pnant-devel-0.92-25.el8.x86_64.rpmb4nunit2-2.6.4-24.el8.src.rpm94nunit2-devel-2.6.4-24.el8.aarch64.rpm:4nunit2-doc-2.6.4-24.el8.aarch64.rpmb4nunit2-2.6.4-24.el8.aarch64.rpm;4nunit2-gui-2.6.4-24.el8.aarch64.rpm94nunit2-devel-2.6.4-24.el8.ppc64le.rpmb4nunit2-2.6.4-24.el8.ppc64le.rpm:4nunit2-doc-2.6.4-24.el8.ppc64le.rpm;4nunit2-gui-2.6.4-24.el8.ppc64le.rpmb4nunit2-2.6.4-24.el8.s390x.rpm;4nunit2-gui-2.6.4-24.el8.s390x.rpm:4nunit2-doc-2.6.4-24.el8.s390x.rpm94nunit2-devel-2.6.4-24.el8.s390x.rpmb4nunit2-2.6.4-24.el8.x86_64.rpm;4nunit2-gui-2.6.4-24.el8.x86_64.rpm:4nunit2-doc-2.6.4-24.el8.x86_64.rpm94nunit2-devel-2.6.4-24.el8.x86_64.rpma nunit-3.7.1-9.el8.src.rpma nunit-3.7.1-9.el8.aarch64.rpm8 nunit-devel-3.7.1-9.el8.aarch64.rpm8 nunit-devel-3.7.1-9.el8.ppc64le.rpma nunit-3.7.1-9.el8.ppc64le.rpma nunit-3.7.1-9.el8.s390x.rpm8 nunit-devel-3.7.1-9.el8.s390x.rpm8 nunit-devel-3.7.1-9.el8.x86_64.rpma nunit-3.7.1-9.el8.x86_64.rpm0]log4net-2.0.8-9.el8.src.rpmflog4net-devel-2.0.8-9.el8.aarch64.rpm]log4net-2.0.8-9.el8.aarch64.rpm]log4net-2.0.8-9.el8.ppc64le.rpmflog4net-devel-2.0.8-9.el8.ppc64le.rpmflog4net-devel-2.0.8-9.el8.s390x.rpm]log4net-2.0.8-9.el8.s390x.rpm]log4net-2.0.8-9.el8.x86_64.rpmflog4net-devel-2.0.8-9.el8.x86_64.rpm*Pnant-0.92-25.el8.src.rpm@Pnant-devel-0.92-25.el8.aarch64.rpm*Pnant-0.92-25.el8.aarch64.rpmAPnant-docs-0.92-25.el8.aarch64.rpm*Pnant-0.92-25.el8.ppc64le.rpm@Pnant-devel-0.92-25.el8.ppc64le.rpmAPnant-docs-0.92-25.el8.ppc64le.rpm*Pnant-0.92-25.el8.s390x.rpmAPnant-docs-0.92-25.el8.s390x.rpm@Pnant-devel-0.92-25.el8.s390x.rpm*Pnant-0.92-25.el8.x86_64.rpmAPnant-docs-0.92-25.el8.x86_64.rpm@Pnant-devel-0.92-25.el8.x86_64.rpmb4nunit2-2.6.4-24.el8.src.rpm94nunit2-devel-2.6.4-24.el8.aarch64.rpm:4nunit2-doc-2.6.4-24.el8.aarch64.rpmb4nunit2-2.6.4-24.el8.aarch64.rpm;4nunit2-gui-2.6.4-24.el8.aarch64.rpm94nunit2-devel-2.6.4-24.el8.ppc64le.rpmb4nunit2-2.6.4-24.el8.ppc64le.rpm:4nunit2-doc-2.6.4-24.el8.ppc64le.rpm;4nunit2-gui-2.6.4-24.el8.ppc64le.rpmb4nunit2-2.6.4-24.el8.s390x.rpm;4nunit2-gui-2.6.4-24.el8.s390x.rpm:4nunit2-doc-2.6.4-24.el8.s390x.rpm94nunit2-devel-2.6.4-24.el8.s390x.rpmb4nunit2-2.6.4-24.el8.x86_64.rpm;4nunit2-gui-2.6.4-24.el8.x86_64.rpm:4nunit2-doc-2.6.4-24.el8.x86_64.rpm94nunit2-devel-2.6.4-24.el8.x86_64.rpma nunit-3.7.1-9.el8.src.rpma nunit-3.7.1-9.el8.aarch64.rpm8 nunit-devel-3.7.1-9.el8.aarch64.rpm8 nunit-devel-3.7.1-9.el8.ppc64le.rpma nunit-3.7.1-9.el8.ppc64le.rpma nunit-3.7.1-9.el8.s390x.rpm8 nunit-devel-3.7.1-9.el8.s390x.rpm8 nunit-devel-3.7.1-9.el8.x86_64.rpma nunit-3.7.1-9.el8.x86_64.rpm  IBbugfixpython-winsspi-0.0.9-1.el887https://bugzilla.redhat.com/show_bug.cgi?id=18210921821092python-winsspi-0.0.9 is available7!python-winsspi-0.0.9-1.el8.src.rpmI!python3-winsspi-0.0.9-1.el8.noarch.rpm7!python-winsspi-0.0.9-1.el8.src.rpmI!python3-winsspi-0.0.9-1.el8.noarch.rpmi MBBbugfixpython-pytest-cov-2.6.0-1.el8oAPMpython-pytest-cov-2.6.0-1.el8.src.rpmMpython2-pytest-cov-2.6.0-1.el8.noarch.rpm_Mpython3-pytest-cov-2.6.0-1.el8.noarch.rpmPMpython-pytest-cov-2.6.0-1.el8.src.rpmMpython2-pytest-cov-2.6.0-1.el8.noarch.rpm_Mpython3-pytest-cov-2.6.0-1.el8.noarch.rpmjI RBnewpackagepython-confuse-1.0.0-4.el80(:Dpython-confuse-1.0.0-4.el8.src.rpm2Dpython3-confuse-1.0.0-4.el8.noarch.rpm:Dpython-confuse-1.0.0-4.el8.src.rpm2Dpython3-confuse-1.0.0-4.el8.noarch.rpm k +VBBBBBBBBBBBBBBBBBBBunspecifiedminizip-2.8.9-2.el8Xw:minizip-2.8.9-2.el8.s390x.rpmw:minizip-2.8.9-2.el8.src.rpm,:minizip-debuginfo-2.8.9-2.el8.aarch64.rpm-:minizip-debugsource-2.8.9-2.el8.aarch64.rpm.:minizip-devel-2.8.9-2.el8.aarch64.rpmw:minizip-2.8.9-2.el8.aarch64.rpmw:minizip-2.8.9-2.el8.ppc64le.rpm.:minizip-devel-2.8.9-2.el8.ppc64le.rpm-:minizip-debugsource-2.8.9-2.el8.ppc64le.rpm,:minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm-:minizip-debugsource-2.8.9-2.el8.s390x.rpm,:minizip-debuginfo-2.8.9-2.el8.s390x.rpm.:minizip-devel-2.8.9-2.el8.s390x.rpm,:minizip-debuginfo-2.8.9-2.el8.x86_64.rpmw:minizip-2.8.9-2.el8.x86_64.rpm.:minizip-devel-2.8.9-2.el8.x86_64.rpm-:minizip-debugsource-2.8.9-2.el8.x86_64.rpmw:minizip-2.8.9-2.el8.s390x.rpmw:minizip-2.8.9-2.el8.src.rpm,:minizip-debuginfo-2.8.9-2.el8.aarch64.rpm-:minizip-debugsource-2.8.9-2.el8.aarch64.rpm.:minizip-devel-2.8.9-2.el8.aarch64.rpmw:minizip-2.8.9-2.el8.aarch64.rpmw:minizip-2.8.9-2.el8.ppc64le.rpm.:minizip-devel-2.8.9-2.el8.ppc64le.rpm-:minizip-debugsource-2.8.9-2.el8.ppc64le.rpm,:minizip-debuginfo-2.8.9-2.el8.ppc64le.rpm-:minizip-debugsource-2.8.9-2.el8.s390x.rpm,:minizip-debuginfo-2.8.9-2.el8.s390x.rpm.:minizip-devel-2.8.9-2.el8.s390x.rpm,:minizip-debuginfo-2.8.9-2.el8.x86_64.rpmw:minizip-2.8.9-2.el8.x86_64.rpm.:minizip-devel-2.8.9-2.el8.x86_64.rpm-:minizip-debugsource-2.8.9-2.el8.x86_64.rpm* /lBnewpackagepython-sseclient-0.0.26-1.el8k)Ipython-sseclient-0.0.26-1.el8.src.rpmYpython3-sseclient-0.0.26-1.el8.noarch.rpmIpython-sseclient-0.0.26-1.el8.src.rpmYpython3-sseclient-0.0.26-1.el8.noarch.rpm M pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlv2-1.18.0-1.el8Aclv2-1.18.0-1.el8.src.rpmAclv2-1.18.0-1.el8.aarch64.rpmclv2-example-plugins-1.18.0-1.el8.aarch64.rpm clv2-doc-1.18.0-1.el8.noarch.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.aarch64.rpmclv2-devel-debuginfo-1.18.0-1.el8.aarch64.rpmclv2-debugsource-1.18.0-1.el8.aarch64.rpmclv2-devel-1.18.0-1.el8.aarch64.rpmclv2-debuginfo-1.18.0-1.el8.aarch64.rpmAclv2-1.18.0-1.el8.ppc64le.rpmclv2-devel-1.18.0-1.el8.ppc64le.rpmclv2-debuginfo-1.18.0-1.el8.ppc64le.rpmclv2-debugsource-1.18.0-1.el8.ppc64le.rpmclv2-devel-debuginfo-1.18.0-1.el8.ppc64le.rpmclv2-example-plugins-1.18.0-1.el8.ppc64le.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.ppc64le.rpmclv2-debuginfo-1.18.0-1.el8.s390x.rpmclv2-devel-debuginfo-1.18.0-1.el8.s390x.rpmclv2-devel-1.18.0-1.el8.s390x.rpmclv2-example-plugins-1.18.0-1.el8.s390x.rpmAclv2-1.18.0-1.el8.s390x.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.s390x.rpmclv2-debugsource-1.18.0-1.el8.s390x.rpmAclv2-1.18.0-1.el8.x86_64.rpmclv2-devel-1.18.0-1.el8.x86_64.rpmclv2-example-plugins-1.18.0-1.el8.x86_64.rpmclv2-debugsource-1.18.0-1.el8.x86_64.rpmclv2-debuginfo-1.18.0-1.el8.x86_64.rpmclv2-devel-debuginfo-1.18.0-1.el8.x86_64.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.x86_64.rpmAclv2-1.18.0-1.el8.src.rpmAclv2-1.18.0-1.el8.aarch64.rpmclv2-example-plugins-1.18.0-1.el8.aarch64.rpm clv2-doc-1.18.0-1.el8.noarch.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.aarch64.rpmclv2-devel-debuginfo-1.18.0-1.el8.aarch64.rpmclv2-debugsource-1.18.0-1.el8.aarch64.rpmclv2-devel-1.18.0-1.el8.aarch64.rpmclv2-debuginfo-1.18.0-1.el8.aarch64.rpmAclv2-1.18.0-1.el8.ppc64le.rpmclv2-devel-1.18.0-1.el8.ppc64le.rpmclv2-debuginfo-1.18.0-1.el8.ppc64le.rpmclv2-debugsource-1.18.0-1.el8.ppc64le.rpmclv2-devel-debuginfo-1.18.0-1.el8.ppc64le.rpmclv2-example-plugins-1.18.0-1.el8.ppc64le.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.ppc64le.rpmclv2-debuginfo-1.18.0-1.el8.s390x.rpmclv2-devel-debuginfo-1.18.0-1.el8.s390x.rpmclv2-devel-1.18.0-1.el8.s390x.rpmclv2-example-plugins-1.18.0-1.el8.s390x.rpmAclv2-1.18.0-1.el8.s390x.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.s390x.rpmclv2-debugsource-1.18.0-1.el8.s390x.rpmAclv2-1.18.0-1.el8.x86_64.rpmclv2-devel-1.18.0-1.el8.x86_64.rpmclv2-example-plugins-1.18.0-1.el8.x86_64.rpmclv2-debugsource-1.18.0-1.el8.x86_64.rpmclv2-debuginfo-1.18.0-1.el8.x86_64.rpmclv2-devel-debuginfo-1.18.0-1.el8.x86_64.rpmclv2-example-plugins-debuginfo-1.18.0-1.el8.x86_64.rpm@+ #VBBBBBBBBBBBsecurityrestic-0.13.1-1.el8%khttps://bugzilla.redhat.com/show_bug.cgi?id=20742512074251CVE-2022-27191 restic: golang: crash in a golang.org/x/crypto/ssh server [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20846942084694CVE-2022-24675 restic: golang: encoding/pem: fix stack overflow in Decode [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20848742084874CVE-2022-28327 restic: golang: crypto/elliptic: panic caused by oversized scalar [epel-8] 5restic-0.13.1-1.el8.src.rpm5restic-0.13.1-1.el8.aarch64.rpmrestic-debugsource-0.13.1-1.el8.aarch64.rpmrestic-debuginfo-0.13.1-1.el8.aarch64.rpm5restic-0.13.1-1.el8.ppc64le.rpmrestic-debugsource-0.13.1-1.el8.ppc64le.rpmrestic-debuginfo-0.13.1-1.el8.ppc64le.rpm5restic-0.13.1-1.el8.x86_64.rpmrestic-debugsource-0.13.1-1.el8.x86_64.rpmrestic-debuginfo-0.13.1-1.el8.x86_64.rpm 5restic-0.13.1-1.el8.src.rpm5restic-0.13.1-1.el8.aarch64.rpmrestic-debugsource-0.13.1-1.el8.aarch64.rpmrestic-debuginfo-0.13.1-1.el8.aarch64.rpm5restic-0.13.1-1.el8.ppc64le.rpmrestic-debugsource-0.13.1-1.el8.ppc64le.rpmrestic-debuginfo-0.13.1-1.el8.ppc64le.rpm5restic-0.13.1-1.el8.x86_64.rpmrestic-debugsource-0.13.1-1.el8.x86_64.rpmrestic-debuginfo-0.13.1-1.el8.x86_64.rpmٳzq (dBBnewpackagerubygem-rchardet-1.8.0-4.el8 Nrubygem-rchardet-1.8.0-4.el8.src.rpm Nrubygem-rchardet-1.8.0-4.el8.noarch.rpmnNrubygem-rchardet-doc-1.8.0-4.el8.noarch.rpm Nrubygem-rchardet-1.8.0-4.el8.src.rpm Nrubygem-rchardet-1.8.0-4.el8.noarch.rpmnNrubygem-rchardet-doc-1.8.0-4.el8.noarch.rpm˂]5 >iBBBBBBBBBBBBBBBBBBBbugfixlibisds-0.11.2-1.el8#https://bugzilla.redhat.com/show_bug.cgi?id=20713982071398libisds-0.11.2 is available6_libisds-0.11.2-1.el8.src.rpm6_libisds-0.11.2-1.el8.aarch64.rpm _libisds-devel-0.11.2-1.el8.aarch64.rpm _libisds-debugsource-0.11.2-1.el8.aarch64.rpm _libisds-debuginfo-0.11.2-1.el8.aarch64.rpm6_libisds-0.11.2-1.el8.ppc64le.rpm _libisds-devel-0.11.2-1.el8.ppc64le.rpm _libisds-debugsource-0.11.2-1.el8.ppc64le.rpm _libisds-debuginfo-0.11.2-1.el8.ppc64le.rpm6_libisds-0.11.2-1.el8.s390x.rpm _libisds-devel-0.11.2-1.el8.s390x.rpm _libisds-debugsource-0.11.2-1.el8.s390x.rpm _libisds-debuginfo-0.11.2-1.el8.s390x.rpm6_libisds-0.11.2-1.el8.x86_64.rpm _libisds-devel-0.11.2-1.el8.x86_64.rpm _libisds-debugsource-0.11.2-1.el8.x86_64.rpm _libisds-debuginfo-0.11.2-1.el8.x86_64.rpm6_libisds-0.11.2-1.el8.src.rpm6_libisds-0.11.2-1.el8.aarch64.rpm _libisds-devel-0.11.2-1.el8.aarch64.rpm _libisds-debugsource-0.11.2-1.el8.aarch64.rpm _libisds-debuginfo-0.11.2-1.el8.aarch64.rpm6_libisds-0.11.2-1.el8.ppc64le.rpm _libisds-devel-0.11.2-1.el8.ppc64le.rpm _libisds-debugsource-0.11.2-1.el8.ppc64le.rpm _libisds-debuginfo-0.11.2-1.el8.ppc64le.rpm6_libisds-0.11.2-1.el8.s390x.rpm _libisds-devel-0.11.2-1.el8.s390x.rpm _libisds-debugsource-0.11.2-1.el8.s390x.rpm _libisds-debuginfo-0.11.2-1.el8.s390x.rpm6_libisds-0.11.2-1.el8.x86_64.rpm _libisds-devel-0.11.2-1.el8.x86_64.rpm _libisds-debugsource-0.11.2-1.el8.x86_64.rpm _libisds-debuginfo-0.11.2-1.el8.x86_64.rpm)A BBBBBBBBBBBBBBBBBBBBBBBBnewpackageman2html-1.6-24.g.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17416601741660RFE: man2html for EPEL8K>man2html-1.6-24.g.el8.src.rpm2>man2html-core-1.6-24.g.el8.aarch64.rpm3>man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpm5>man2html-debugsource-1.6-24.g.el8.aarch64.rpm4>man2html-debuginfo-1.6-24.g.el8.aarch64.rpmK>man2html-1.6-24.g.el8.aarch64.rpm2>man2html-core-1.6-24.g.el8.ppc64le.rpmK>man2html-1.6-24.g.el8.ppc64le.rpm3>man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpm5>man2html-debugsource-1.6-24.g.el8.ppc64le.rpm4>man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmK>man2html-1.6-24.g.el8.s390x.rpm2>man2html-core-1.6-24.g.el8.s390x.rpm5>man2html-debugsource-1.6-24.g.el8.s390x.rpm4>man2html-debuginfo-1.6-24.g.el8.s390x.rpm3>man2html-core-debuginfo-1.6-24.g.el8.s390x.rpm3>man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpm4>man2html-debuginfo-1.6-24.g.el8.x86_64.rpm2>man2html-core-1.6-24.g.el8.x86_64.rpm5>man2html-debugsource-1.6-24.g.el8.x86_64.rpmK>man2html-1.6-24.g.el8.x86_64.rpmK>man2html-1.6-24.g.el8.src.rpm2>man2html-core-1.6-24.g.el8.aarch64.rpm3>man2html-core-debuginfo-1.6-24.g.el8.aarch64.rpm5>man2html-debugsource-1.6-24.g.el8.aarch64.rpm4>man2html-debuginfo-1.6-24.g.el8.aarch64.rpmK>man2html-1.6-24.g.el8.aarch64.rpm2>man2html-core-1.6-24.g.el8.ppc64le.rpmK>man2html-1.6-24.g.el8.ppc64le.rpm3>man2html-core-debuginfo-1.6-24.g.el8.ppc64le.rpm5>man2html-debugsource-1.6-24.g.el8.ppc64le.rpm4>man2html-debuginfo-1.6-24.g.el8.ppc64le.rpmK>man2html-1.6-24.g.el8.s390x.rpm2>man2html-core-1.6-24.g.el8.s390x.rpm5>man2html-debugsource-1.6-24.g.el8.s390x.rpm4>man2html-debuginfo-1.6-24.g.el8.s390x.rpm3>man2html-core-debuginfo-1.6-24.g.el8.s390x.rpm3>man2html-core-debuginfo-1.6-24.g.el8.x86_64.rpm4>man2html-debuginfo-1.6-24.g.el8.x86_64.rpm2>man2html-core-1.6-24.g.el8.x86_64.rpm5>man2html-debugsource-1.6-24.g.el8.x86_64.rpmK>man2html-1.6-24.g.el8.x86_64.rpmj9 *ZBBBBBBBBBBBBBBnewpackagescanssh-2.1.2-6.el8; Bscanssh-2.1.2-6.el8.src.rpmBscanssh-2.1.2-6.el8.aarch64.rpmXBscanssh-debugsource-2.1.2-6.el8.aarch64.rpmWBscanssh-debuginfo-2.1.2-6.el8.aarch64.rpmWBscanssh-debuginfo-2.1.2-6.el8.ppc64le.rpmXBscanssh-debugsource-2.1.2-6.el8.ppc64le.rpmBscanssh-2.1.2-6.el8.ppc64le.rpmBscanssh-2.1.2-6.el8.s390x.rpmXBscanssh-debugsource-2.1.2-6.el8.s390x.rpmWBscanssh-debuginfo-2.1.2-6.el8.s390x.rpmWBscanssh-debuginfo-2.1.2-6.el8.x86_64.rpmXBscanssh-debugsource-2.1.2-6.el8.x86_64.rpmBscanssh-2.1.2-6.el8.x86_64.rpm Bscanssh-2.1.2-6.el8.src.rpmBscanssh-2.1.2-6.el8.aarch64.rpmXBscanssh-debugsource-2.1.2-6.el8.aarch64.rpmWBscanssh-debuginfo-2.1.2-6.el8.aarch64.rpmWBscanssh-debuginfo-2.1.2-6.el8.ppc64le.rpmXBscanssh-debugsource-2.1.2-6.el8.ppc64le.rpmBscanssh-2.1.2-6.el8.ppc64le.rpmBscanssh-2.1.2-6.el8.s390x.rpmXBscanssh-debugsource-2.1.2-6.el8.s390x.rpmWBscanssh-debuginfo-2.1.2-6.el8.s390x.rpmWBscanssh-debuginfo-2.1.2-6.el8.x86_64.rpmXBscanssh-debugsource-2.1.2-6.el8.x86_64.rpmBscanssh-2.1.2-6.el8.x86_64.rpm@ .kBnewpackagepython-sh-1.12.14-16.el8H#'python-sh-1.12.14-16.el8.src.rpm3'python3-sh-1.12.14-16.el8.noarch.rpm#'python-sh-1.12.14-16.el8.src.rpm3'python3-sh-1.12.14-16.el8.noarch.rpmRB 2oBunspecifiedperl-Array-Diff-0.09-1.el86b50perl-Array-Diff-0.09-1.el8.src.rpm0perl-Array-Diff-0.09-1.el8.noarch.rpm0perl-Array-Diff-0.09-1.el8.src.rpm0perl-Array-Diff-0.09-1.el8.noarch.rpm8 sBBBBBBBBBBBBBBbugfixendlessh-1.1-12.el8 Zendlessh-1.1-12.el8.src.rpmZendlessh-1.1-12.el8.aarch64.rpmOendlessh-debugsource-1.1-12.el8.aarch64.rpmNendlessh-debuginfo-1.1-12.el8.aarch64.rpmZendlessh-1.1-12.el8.ppc64le.rpmOendlessh-debugsource-1.1-12.el8.ppc64le.rpmNendlessh-debuginfo-1.1-12.el8.ppc64le.rpmZendlessh-1.1-12.el8.s390x.rpmOendlessh-debugsource-1.1-12.el8.s390x.rpmNendlessh-debuginfo-1.1-12.el8.s390x.rpmZendlessh-1.1-12.el8.x86_64.rpmOendlessh-debugsource-1.1-12.el8.x86_64.rpmNendlessh-debuginfo-1.1-12.el8.x86_64.rpm Zendlessh-1.1-12.el8.src.rpmZendlessh-1.1-12.el8.aarch64.rpmOendlessh-debugsource-1.1-12.el8.aarch64.rpmNendlessh-debuginfo-1.1-12.el8.aarch64.rpmZendlessh-1.1-12.el8.ppc64le.rpmOendlessh-debugsource-1.1-12.el8.ppc64le.rpmNendlessh-debuginfo-1.1-12.el8.ppc64le.rpmZendlessh-1.1-12.el8.s390x.rpmOendlessh-debugsource-1.1-12.el8.s390x.rpmNendlessh-debuginfo-1.1-12.el8.s390x.rpmZendlessh-1.1-12.el8.x86_64.rpmOendlessh-debugsource-1.1-12.el8.x86_64.rpmNendlessh-debuginfo-1.1-12.el8.x86_64.rpm" DBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenanomsg-1.1.5-6.el8+#)unanomsg-1.1.5-6.el8.src.rpm)unanomsg-1.1.5-6.el8.aarch64.rpm>unanomsg-devel-1.1.5-6.el8.aarch64.rpm?unanomsg-doc-1.1.5-6.el8.aarch64.rpm=unanomsg-debugsource-1.1.5-6.el8.aarch64.rpmunanomsg-devel-1.1.5-6.el8.ppc64le.rpm?unanomsg-doc-1.1.5-6.el8.ppc64le.rpm=unanomsg-debugsource-1.1.5-6.el8.ppc64le.rpmunanomsg-devel-1.1.5-6.el8.s390x.rpm?unanomsg-doc-1.1.5-6.el8.s390x.rpm=unanomsg-debugsource-1.1.5-6.el8.s390x.rpmunanomsg-devel-1.1.5-6.el8.x86_64.rpm?unanomsg-doc-1.1.5-6.el8.x86_64.rpm=unanomsg-debugsource-1.1.5-6.el8.x86_64.rpmunanomsg-devel-1.1.5-6.el8.aarch64.rpm?unanomsg-doc-1.1.5-6.el8.aarch64.rpm=unanomsg-debugsource-1.1.5-6.el8.aarch64.rpmunanomsg-devel-1.1.5-6.el8.ppc64le.rpm?unanomsg-doc-1.1.5-6.el8.ppc64le.rpm=unanomsg-debugsource-1.1.5-6.el8.ppc64le.rpmunanomsg-devel-1.1.5-6.el8.s390x.rpm?unanomsg-doc-1.1.5-6.el8.s390x.rpm=unanomsg-debugsource-1.1.5-6.el8.s390x.rpmunanomsg-devel-1.1.5-6.el8.x86_64.rpm?unanomsg-doc-1.1.5-6.el8.x86_64.rpm=unanomsg-debugsource-1.1.5-6.el8.x86_64.rpmquilt-0.66-2.el8.src.rpmV>quilt-0.66-2.el8.noarch.rpmk~p7zip-16.02-16.el8.src.rpm~p7zip-plugins-16.02-16.el8.aarch64.rpm~p7zip-plugins-debuginfo-16.02-16.el8.aarch64.rpm~p7zip-debugsource-16.02-16.el8.aarch64.rpmk~p7zip-16.02-16.el8.aarch64.rpmn~p7zip-doc-16.02-16.el8.noarch.rpm~p7zip-plugins-16.02-16.el8.ppc64le.rpmk~p7zip-16.02-16.el8.ppc64le.rpm~p7zip-debugsource-16.02-16.el8.ppc64le.rpm~p7zip-plugins-debuginfo-16.02-16.el8.ppc64le.rpm~p7zip-plugins-16.02-16.el8.s390x.rpm~p7zip-debugsource-16.02-16.el8.s390x.rpmk~p7zip-16.02-16.el8.s390x.rpm~p7zip-plugins-debuginfo-16.02-16.el8.s390x.rpm~p7zip-debugsource-16.02-16.el8.x86_64.rpmk~p7zip-16.02-16.el8.x86_64.rpm~p7zip-plugins-16.02-16.el8.x86_64.rpm~p7zip-plugins-debuginfo-16.02-16.el8.x86_64.rpmV>quilt-0.66-2.el8.src.rpmV>quilt-0.66-2.el8.noarch.rpmj  yBBBBBBBBBBBBBBBnewpackagerust-btrd-0.5.2-1.el8@0https://bugzilla.redhat.com/show_bug.cgi?id=19804261980426Review Request: rust-btrd - Btrfs debugger )rrust-btrd-0.5.2-1.el8.src.rpmjrbtrd-0.5.2-1.el8.aarch64.rpm&rrust-btrd-debugsource-0.5.2-1.el8.aarch64.rpmkrbtrd-debuginfo-0.5.2-1.el8.aarch64.rpmjrbtrd-0.5.2-1.el8.ppc64le.rpm&rrust-btrd-debugsource-0.5.2-1.el8.ppc64le.rpmkrbtrd-debuginfo-0.5.2-1.el8.ppc64le.rpmjrbtrd-0.5.2-1.el8.s390x.rpm&rrust-btrd-debugsource-0.5.2-1.el8.s390x.rpmkrbtrd-debuginfo-0.5.2-1.el8.s390x.rpmjrbtrd-0.5.2-1.el8.x86_64.rpm&rrust-btrd-debugsource-0.5.2-1.el8.x86_64.rpmkrbtrd-debuginfo-0.5.2-1.el8.x86_64.rpm )rrust-btrd-0.5.2-1.el8.src.rpmjrbtrd-0.5.2-1.el8.aarch64.rpm&rrust-btrd-debugsource-0.5.2-1.el8.aarch64.rpmkrbtrd-debuginfo-0.5.2-1.el8.aarch64.rpmjrbtrd-0.5.2-1.el8.ppc64le.rpm&rrust-btrd-debugsource-0.5.2-1.el8.ppc64le.rpmkrbtrd-debuginfo-0.5.2-1.el8.ppc64le.rpmjrbtrd-0.5.2-1.el8.s390x.rpm&rrust-btrd-debugsource-0.5.2-1.el8.s390x.rpmkrbtrd-debuginfo-0.5.2-1.el8.s390x.rpmjrbtrd-0.5.2-1.el8.x86_64.rpm&rrust-btrd-debugsource-0.5.2-1.el8.x86_64.rpmkrbtrd-debuginfo-0.5.2-1.el8.x86_64.rpmN) KBBBBBBBBBBBBBBBBBBbugfixcjdns-21.1-2.el86p_https://bugzilla.redhat.com/show_bug.cgi?id=20687672068767cjdns restart loop on up script failure_cjdns-21.1-2.el8.src.rpm_cjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpmpython3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpm_cjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpm_cjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpm_cjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpm_cjdns-21.1-2.el8.src.rpm_cjdns-21.1-2.el8.aarch64.rpmcjdns-selinux-21.1-2.el8.noarch.rpmcjdns-tools-21.1-2.el8.noarch.rpmpython3-cjdns-21.1-2.el8.noarch.rpmcjdns-graph-21.1-2.el8.noarch.rpmcjdns-debugsource-21.1-2.el8.aarch64.rpmcjdns-debuginfo-21.1-2.el8.aarch64.rpm_cjdns-21.1-2.el8.ppc64le.rpmcjdns-debugsource-21.1-2.el8.ppc64le.rpmcjdns-debuginfo-21.1-2.el8.ppc64le.rpm_cjdns-21.1-2.el8.s390x.rpmcjdns-debugsource-21.1-2.el8.s390x.rpmcjdns-debuginfo-21.1-2.el8.s390x.rpm_cjdns-21.1-2.el8.x86_64.rpmcjdns-debugsource-21.1-2.el8.x86_64.rpmcjdns-debuginfo-21.1-2.el8.x86_64.rpm\ `BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageglobus-authz-4.2-2.el8 globus-authz-callout-error-4.1-2.el8 globus-callout-4.1-2.el8 globus-common-18.2-3.el8 globus-ftp-client-9.2-2.el8 globus-ftp-control-9.4-2.el8 globus-gass-cache-10.1-2.el8 globus-gass-cache-program-7.0-3.el8 globus-gass-copy-10.4-2.el8 globus-gass-server-ez-6.1-2.el8 globus-gass-transfer-9.1-2.el8 globus-gatekeeper-11.0-3.el8 globus-gfork-5.0-3.el8 globus-gram-audit-5.0-3.el8 globus-gram-client-14.2-2.el8 globus-gram-client-tools-12.0-3.el8 globus-gram-job-manager-15.4-2.el8 globus-gram-job-manager-callout-error-4.1-2.el8 globus-gram-job-manager-condor-3.0-4.el8 globus-gram-job-manager-fork-3.0-5.el8 globus-gram-job-manager-lsf-3.0-5.el8 globus-gram-job-manager-pbs-3.0-5.el8 globus-gram-job-manager-scripts-7.1-4.el8 globus-gram-job-manager-sge-3.0-5.el8 globus-gram-job-manager-slurm-3.0-4.el8 globus-gram-protocol-13.2-3.el8 globus-gridftp-server-13.11-3.el8 globus-gridftp-server-control-8.0-3.el8 globus-gridmap-callout-error-3.1-2.el8 globus-gridmap-eppn-callout-2.0-3.el8 globus-gridmap-verify-myproxy-callout-3.0-3.el8 globus-gsi-callback-6.1-2.el8 globus-gsi-cert-utils-10.2-2.el8 globus-gsi-credential-8.1-2.el8 globus-gsi-openssl-error-4.1-2.el8 globus-gsi-proxy-core-9.2-2.el8 globus-gsi-proxy-ssl-6.1-2.el8 globus-gsi-sysconfig-9.2-2.el8 globus-gss-assist-12.2-2.el8 globus-gssapi-error-6.1-2.el8 globus-gssapi-gsi-14.10-2.el8 globus-io-12.1-3.el8 globus-net-manager-1.3-3.el8 globus-openssl-module-5.1-2.el8 globus-proxy-utils-7.1-3.el8 globus-rsl-11.1-2.el8 globus-scheduler-event-generator-6.1-2.el8 globus-simple-ca-5.0-3.el8 globus-xio-6.1-2.el8 globus-xio-gridftp-driver-3.2-2.el8 globus-xio-gridftp-multicast-2.0-3.el8 globus-xio-gsi-driver-5.1-2.el8 globus-xio-pipe-driver-4.0-3.el8 globus-xio-popen-driver-4.0-3.el8 globus-xio-rate-driver-2.0-3.el8 globus-xio-udt-driver-2.0-3.el8 globus-xioperf-5.0-3.el8 udt-4.11-13.el8O#X Vglobus-authz-4.2-2.el8.src.rpm8Vglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmYVglobus-authz-doc-4.2-2.el8.noarch.rpm Vglobus-authz-4.2-2.el8.aarch64.rpm9Vglobus-authz-debugsource-4.2-2.el8.aarch64.rpm:Vglobus-authz-devel-4.2-2.el8.aarch64.rpm:Vglobus-authz-devel-4.2-2.el8.ppc64le.rpm Vglobus-authz-4.2-2.el8.ppc64le.rpm9Vglobus-authz-debugsource-4.2-2.el8.ppc64le.rpm8Vglobus-authz-debuginfo-4.2-2.el8.ppc64le.rpm Vglobus-authz-4.2-2.el8.s390x.rpm:Vglobus-authz-devel-4.2-2.el8.s390x.rpm9Vglobus-authz-debugsource-4.2-2.el8.s390x.rpm8Vglobus-authz-debuginfo-4.2-2.el8.s390x.rpm:Vglobus-authz-devel-4.2-2.el8.x86_64.rpm8Vglobus-authz-debuginfo-4.2-2.el8.x86_64.rpm Vglobus-authz-4.2-2.el8.x86_64.rpm9Vglobus-authz-debugsource-4.2-2.el8.x86_64.rpm0~globus-authz-callout-error-4.1-2.el8.src.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.aarch64.rpmO~globus-authz-callout-error-devel-4.1-2.el8.aarch64.rpmT~globus-authz-callout-error-doc-4.1-2.el8.noarch.rpm0~globus-authz-callout-error-4.1-2.el8.aarch64.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.aarch64.rpm0~globus-authz-callout-error-4.1-2.el8.ppc64le.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.ppc64le.rpmO~globus-authz-callout-error-devel-4.1-2.el8.ppc64le.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.ppc64le.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.s390x.rpmO~globus-authz-callout-error-devel-4.1-2.el8.s390x.rpm0~globus-authz-callout-error-4.1-2.el8.s390x.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.s390x.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.x86_64.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.x86_64.rpmO~globus-authz-callout-error-devel-4.1-2.el8.x86_64.rpm0~globus-authz-callout-error-4.1-2.el8.x86_64.rpm1~globus-callout-4.1-2.el8.src.rpmP~globus-callout-debuginfo-4.1-2.el8.aarch64.rpmR~globus-callout-devel-4.1-2.el8.aarch64.rpmQ~globus-callout-debugsource-4.1-2.el8.aarch64.rpm1~globus-callout-4.1-2.el8.aarch64.rpmU~globus-callout-doc-4.1-2.el8.noarch.rpmR~globus-callout-devel-4.1-2.el8.ppc64le.rpmQ~globus-callout-debugsource-4.1-2.el8.ppc64le.rpmP~globus-callout-debuginfo-4.1-2.el8.ppc64le.rpm1~globus-callout-4.1-2.el8.ppc64le.rpm1~globus-callout-4.1-2.el8.s390x.rpmR~globus-callout-devel-4.1-2.el8.s390x.rpmQ~globus-callout-debugsource-4.1-2.el8.s390x.rpmP~globus-callout-debuginfo-4.1-2.el8.s390x.rpmR~globus-callout-devel-4.1-2.el8.x86_64.rpmP~globus-callout-debuginfo-4.1-2.el8.x86_64.rpmQ~globus-callout-debugsource-4.1-2.el8.x86_64.rpm1~globus-callout-4.1-2.el8.x86_64.rpm~`globus-common-18.2-3.el8.src.rpm`globus-common-debuginfo-18.2-3.el8.aarch64.rpm~`globus-common-18.2-3.el8.aarch64.rpm!`globus-common-progs-18.2-3.el8.aarch64.rpm"`globus-common-progs-debuginfo-18.2-3.el8.aarch64.rpm,`globus-common-doc-18.2-3.el8.noarch.rpm `globus-common-devel-18.2-3.el8.aarch64.rpm`globus-common-debugsource-18.2-3.el8.aarch64.rpm `globus-common-devel-18.2-3.el8.ppc64le.rpm`globus-common-debuginfo-18.2-3.el8.ppc64le.rpm!`globus-common-progs-18.2-3.el8.ppc64le.rpm`globus-common-debugsource-18.2-3.el8.ppc64le.rpm~`globus-common-18.2-3.el8.ppc64le.rpm"`globus-common-progs-debuginfo-18.2-3.el8.ppc64le.rpm`globus-common-debugsource-18.2-3.el8.s390x.rpm `globus-common-devel-18.2-3.el8.s390x.rpm`globus-common-debuginfo-18.2-3.el8.s390x.rpm"`globus-common-progs-debuginfo-18.2-3.el8.s390x.rpm~`globus-common-18.2-3.el8.s390x.rpm!`globus-common-progs-18.2-3.el8.s390x.rpm `globus-common-devel-18.2-3.el8.x86_64.rpm`globus-common-debuginfo-18.2-3.el8.x86_64.rpm`globus-common-debugsource-18.2-3.el8.x86_64.rpm~`globus-common-18.2-3.el8.x86_64.rpm!`globus-common-progs-18.2-3.el8.x86_64.rpm"`globus-common-progs-debuginfo-18.2-3.el8.x86_64.rpm$Vglobus-ftp-client-9.2-2.el8.src.rpmlVglobus-ftp-client-devel-9.2-2.el8.aarch64.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.aarch64.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.aarch64.rpmaVglobus-ftp-client-doc-9.2-2.el8.noarch.rpm$Vglobus-ftp-client-9.2-2.el8.aarch64.rpm$Vglobus-ftp-client-9.2-2.el8.ppc64le.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.ppc64le.rpmlVglobus-ftp-client-devel-9.2-2.el8.ppc64le.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.ppc64le.rpm$Vglobus-ftp-client-9.2-2.el8.s390x.rpmlVglobus-ftp-client-devel-9.2-2.el8.s390x.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.s390x.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.s390x.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.x86_64.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.x86_64.rpm$Vglobus-ftp-client-9.2-2.el8.x86_64.rpmlVglobus-ftp-client-devel-9.2-2.el8.x86_64.rpm%globus-ftp-control-9.4-2.el8.src.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.aarch64.rpmbglobus-ftp-control-doc-9.4-2.el8.noarch.rpmoglobus-ftp-control-devel-9.4-2.el8.aarch64.rpm%globus-ftp-control-9.4-2.el8.aarch64.rpmnglobus-ftp-control-debugsource-9.4-2.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.ppc64le.rpmoglobus-ftp-control-devel-9.4-2.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.4-2.el8.ppc64le.rpm%globus-ftp-control-9.4-2.el8.ppc64le.rpm%globus-ftp-control-9.4-2.el8.s390x.rpmoglobus-ftp-control-devel-9.4-2.el8.s390x.rpmnglobus-ftp-control-debugsource-9.4-2.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.s390x.rpmoglobus-ftp-control-devel-9.4-2.el8.x86_64.rpm%globus-ftp-control-9.4-2.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.4-2.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.x86_64.rpm!nglobus-gass-cache-10.1-2.el8.src.rpmZnglobus-gass-cache-doc-10.1-2.el8.noarch.rpm;nglobus-gass-cache-debuginfo-10.1-2.el8.aarch64.rpm=nglobus-gass-cache-devel-10.1-2.el8.aarch64.rpmCglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpm@Cglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmACglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm>Cglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.ppc64le.rpm?Cglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmBCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.s390x.rpmACglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpm@Cglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpm?Cglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm>Cglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmBCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmACglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm>Cglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmBCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm"Cglobus-gass-server-ez-6.1-2.el8.x86_64.rpm@Cglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpm?Cglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Qglobus-gass-transfer-9.1-2.el8.src.rpm&Qglobus-gass-transfer-9.1-2.el8.aarch64.rpmcQglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmrQglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Qglobus-gass-transfer-9.1-2.el8.ppc64le.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmrQglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Qglobus-gass-transfer-9.1-2.el8.s390x.rpmrQglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Qglobus-gass-transfer-9.1-2.el8.x86_64.rpmrQglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm#?globus-gatekeeper-11.0-3.el8.src.rpm#?globus-gatekeeper-11.0-3.el8.aarch64.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm#?globus-gatekeeper-11.0-3.el8.ppc64le.rpm#?globus-gatekeeper-11.0-3.el8.s390x.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm#?globus-gatekeeper-11.0-3.el8.x86_64.rpm3/globus-gfork-5.0-3.el8.src.rpm3/globus-gfork-5.0-3.el8.aarch64.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpmU/globus-gfork-debuginfo-5.0-3.el8.aarch64.rpmX/globus-gfork-progs-5.0-3.el8.aarch64.rpmV/globus-gfork-debugsource-5.0-3.el8.aarch64.rpmW/globus-gfork-devel-5.0-3.el8.aarch64.rpm3/globus-gfork-5.0-3.el8.ppc64le.rpmV/globus-gfork-debugsource-5.0-3.el8.ppc64le.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpmW/globus-gfork-devel-5.0-3.el8.ppc64le.rpmU/globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpmX/globus-gfork-progs-5.0-3.el8.ppc64le.rpm3/globus-gfork-5.0-3.el8.s390x.rpmX/globus-gfork-progs-5.0-3.el8.s390x.rpmW/globus-gfork-devel-5.0-3.el8.s390x.rpmV/globus-gfork-debugsource-5.0-3.el8.s390x.rpmU/globus-gfork-debuginfo-5.0-3.el8.s390x.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpmX/globus-gfork-progs-5.0-3.el8.x86_64.rpm3/globus-gfork-5.0-3.el8.x86_64.rpmW/globus-gfork-devel-5.0-3.el8.x86_64.rpmU/globus-gfork-debuginfo-5.0-3.el8.x86_64.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpmV/globus-gfork-debugsource-5.0-3.el8.x86_64.rpmd/globus-gram-audit-5.0-3.el8.src.rpmd/globus-gram-audit-5.0-3.el8.noarch.rpm$zglobus-gram-client-14.2-2.el8.src.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmFzglobus-gram-client-debugsource-14.2-2.el8.aarch64.rpm[zglobus-gram-client-doc-14.2-2.el8.noarch.rpm$zglobus-gram-client-14.2-2.el8.aarch64.rpmGzglobus-gram-client-devel-14.2-2.el8.aarch64.rpm$zglobus-gram-client-14.2-2.el8.ppc64le.rpmGzglobus-gram-client-devel-14.2-2.el8.ppc64le.rpmFzglobus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm$zglobus-gram-client-14.2-2.el8.s390x.rpmGzglobus-gram-client-devel-14.2-2.el8.s390x.rpmFzglobus-gram-client-debugsource-14.2-2.el8.s390x.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.s390x.rpm$zglobus-gram-client-14.2-2.el8.x86_64.rpmGzglobus-gram-client-devel-14.2-2.el8.x86_64.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmFzglobus-gram-client-debugsource-14.2-2.el8.x86_64.rpm%Cglobus-gram-client-tools-12.0-3.el8.src.rpm%Cglobus-gram-client-tools-12.0-3.el8.aarch64.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm%Cglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm%Cglobus-gram-client-tools-12.0-3.el8.s390x.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm%Cglobus-gram-client-tools-12.0-3.el8.x86_64.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.src.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmEglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Eglobus-gram-job-manager-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-15.4-2.el8.s390x.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmEglobus-seg-job-manager-15.4-2.el8.x86_64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.x86_64.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.src.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmV~globus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmd\globus-gram-job-manager-condor-3.0-4.el8.src.rpmd\globus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(}globus-gram-job-manager-fork-3.0-5.el8.src.rpme}globus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(}globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(}globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(}globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(}globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.src.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmW}globus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.src.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmX}globus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmfiglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmfiglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmYiglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)}globus-gram-job-manager-sge-3.0-5.el8.src.rpm)}globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmg}globus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)}globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)}globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)}globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmh\globus-gram-job-manager-slurm-3.0-4.el8.src.rpmh\globus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*sglobus-gram-protocol-13.2-3.el8.src.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm}sglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*sglobus-gram-protocol-13.2-3.el8.aarch64.rpmisglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm}sglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*sglobus-gram-protocol-13.2-3.el8.ppc64le.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*sglobus-gram-protocol-13.2-3.el8.s390x.rpm}sglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*sglobus-gram-protocol-13.2-3.el8.x86_64.rpm}sglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmC*globus-gridftp-server-13.11-3.el8.src.rpm*globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmC*globus-gridftp-server-13.11-3.el8.aarch64.rpm *globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm*globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm *globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmC*globus-gridftp-server-13.11-3.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm*globus-gridftp-server-progs-13.11-3.el8.s390x.rpm *globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm *globus-gridftp-server-devel-13.11-3.el8.s390x.rpmC*globus-gridftp-server-13.11-3.el8.s390x.rpm *globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmC*globus-gridftp-server-13.11-3.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm*globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm *globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm7globus-gridmap-callout-error-3.1-2.el8.src.rpmZglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm7globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm7globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm7globus-gridmap-callout-error-3.1-2.el8.s390x.rpm7globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.src.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.aarch64.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.aarch64.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.aarch64.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.ppc64le.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.ppc64le.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.ppc64le.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.s390x.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.s390x.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.s390x.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.x86_64.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.x86_64.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.x86_64.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.src.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.aarch64.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.aarch64.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.aarch64.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.ppc64le.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.ppc64le.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.ppc64le.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.s390x.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.s390x.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.s390x.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.x86_64.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.x86_64.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.x86_64.rpm:Cglobus-gsi-callback-6.1-2.el8.src.rpmlCglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpm[Cglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm:Cglobus-gsi-callback-6.1-2.el8.aarch64.rpm:Cglobus-gsi-callback-6.1-2.el8.ppc64le.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmlCglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm:Cglobus-gsi-callback-6.1-2.el8.s390x.rpmlCglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmlCglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm:Cglobus-gsi-callback-6.1-2.el8.x86_64.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.src.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmD&globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmjglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-~globus-gsi-openssl-error-4.1-2.el8.src.rpm-~globus-gsi-openssl-error-4.1-2.el8.aarch64.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmk~globus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-~globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-~globus-gsi-openssl-error-4.1-2.el8.s390x.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-~globus-gsi-openssl-error-4.1-2.el8.x86_64.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.src.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmlVglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpm\Cglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmEVglobus-gsi-sysconfig-9.2-2.el8.src.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmEVglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmVglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmEVglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmEVglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmEVglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.src.rpmOCglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpm]Cglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm'Cglobus-gssapi-error-6.1-2.el8.aarch64.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.ppc64le.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmOCglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.s390x.rpmOCglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmOCglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.x86_64.rpm/wglobus-gssapi-gsi-14.10-2.el8.src.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/wglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmmwglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/wglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/wglobus-gssapi-gsi-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/wglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmF(globus-gss-assist-12.2-2.el8.src.rpm(globus-gss-assist-doc-12.2-2.el8.noarch.rpm(globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmF(globus-gss-assist-12.2-2.el8.aarch64.rpm(globus-gss-assist-devel-12.2-2.el8.aarch64.rpm(globus-gss-assist-progs-12.2-2.el8.noarch.rpm(globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmF(globus-gss-assist-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm(globus-gss-assist-devel-12.2-2.el8.s390x.rpm(globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm(globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.x86_64.rpm(globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm(globus-gss-assist-devel-12.2-2.el8.x86_64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm(globus-io-12.1-3.el8.s390x.rpm(globus-io-12.1-3.el8.src.rpmRglobus-io-devel-12.1-3.el8.aarch64.rpm(globus-io-12.1-3.el8.aarch64.rpmQglobus-io-debugsource-12.1-3.el8.aarch64.rpmPglobus-io-debuginfo-12.1-3.el8.aarch64.rpmPglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmRglobus-io-devel-12.1-3.el8.ppc64le.rpmQglobus-io-debugsource-12.1-3.el8.ppc64le.rpm(globus-io-12.1-3.el8.ppc64le.rpmRglobus-io-devel-12.1-3.el8.s390x.rpmQglobus-io-debugsource-12.1-3.el8.s390x.rpmPglobus-io-debuginfo-12.1-3.el8.s390x.rpmQglobus-io-debugsource-12.1-3.el8.x86_64.rpmPglobus-io-debuginfo-12.1-3.el8.x86_64.rpmRglobus-io-devel-12.1-3.el8.x86_64.rpm(globus-io-12.1-3.el8.x86_64.rpm0Fglobus-net-manager-1.3-3.el8.src.rpmFglobus-net-manager-devel-1.3-3.el8.aarch64.rpmnFglobus-net-manager-doc-1.3-3.el8.noarch.rpmFglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmFglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Fglobus-net-manager-1.3-3.el8.aarch64.rpmFglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Fglobus-net-manager-1.3-3.el8.ppc64le.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmFglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpmFglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Fglobus-net-manager-1.3-3.el8.s390x.rpmFglobus-net-manager-devel-1.3-3.el8.s390x.rpmFglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmFglobus-net-manager-debugsource-1.3-3.el8.s390x.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Fglobus-net-manager-1.3-3.el8.x86_64.rpmFglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmFglobus-net-manager-devel-1.3-3.el8.x86_64.rpmFglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm;}globus-openssl-module-5.1-2.el8.src.rpm\}globus-openssl-module-doc-5.1-2.el8.noarch.rpm;}globus-openssl-module-5.1-2.el8.aarch64.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmo}globus-openssl-module-devel-5.1-2.el8.aarch64.rpmn}globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmn}globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm;}globus-openssl-module-5.1-2.el8.ppc64le.rpmo}globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm;}globus-openssl-module-5.1-2.el8.s390x.rpmo}globus-openssl-module-devel-5.1-2.el8.s390x.rpmn}globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm;}globus-openssl-module-5.1-2.el8.x86_64.rpmn}globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmo}globus-openssl-module-devel-5.1-2.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.src.rpm8globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm18globus-proxy-utils-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm18globus-proxy-utils-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm18globus-proxy-utils-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm8globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.x86_64.rpm2qglobus-rsl-11.1-2.el8.src.rpmqglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2qglobus-rsl-11.1-2.el8.aarch64.rpmqglobus-rsl-debugsource-11.1-2.el8.aarch64.rpmoqglobus-rsl-doc-11.1-2.el8.noarch.rpmqglobus-rsl-devel-11.1-2.el8.aarch64.rpmqglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmqglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2qglobus-rsl-11.1-2.el8.ppc64le.rpmqglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2qglobus-rsl-11.1-2.el8.s390x.rpmqglobus-rsl-devel-11.1-2.el8.s390x.rpmqglobus-rsl-debugsource-11.1-2.el8.s390x.rpmqglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmqglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2qglobus-rsl-11.1-2.el8.x86_64.rpmqglobus-rsl-devel-11.1-2.el8.x86_64.rpmqglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.src.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpmpCglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpmqglobus-xio-rate-driver-2.0-3.el8.src.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpm>qglobus-xio-rate-driver-2.0-3.el8.aarch64.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpm>qglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpm>qglobus-xio-rate-driver-2.0-3.el8.s390x.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpm>qglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.src.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm,qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmKjudt-4.11-13.el8.src.rpmKjudt-4.11-13.el8.aarch64.rpm4judt-debugsource-4.11-13.el8.aarch64.rpm3judt-debuginfo-4.11-13.el8.aarch64.rpm5judt-devel-4.11-13.el8.aarch64.rpm4judt-debugsource-4.11-13.el8.ppc64le.rpm3judt-debuginfo-4.11-13.el8.ppc64le.rpmKjudt-4.11-13.el8.ppc64le.rpm5judt-devel-4.11-13.el8.ppc64le.rpm3judt-debuginfo-4.11-13.el8.s390x.rpmKjudt-4.11-13.el8.s390x.rpm5judt-devel-4.11-13.el8.s390x.rpm4judt-debugsource-4.11-13.el8.s390x.rpm5judt-devel-4.11-13.el8.x86_64.rpm4judt-debugsource-4.11-13.el8.x86_64.rpm3judt-debuginfo-4.11-13.el8.x86_64.rpmKjudt-4.11-13.el8.x86_64.rpmX Vglobus-authz-4.2-2.el8.src.rpm8Vglobus-authz-debuginfo-4.2-2.el8.aarch64.rpmYVglobus-authz-doc-4.2-2.el8.noarch.rpm Vglobus-authz-4.2-2.el8.aarch64.rpm9Vglobus-authz-debugsource-4.2-2.el8.aarch64.rpm:Vglobus-authz-devel-4.2-2.el8.aarch64.rpm:Vglobus-authz-devel-4.2-2.el8.ppc64le.rpm Vglobus-authz-4.2-2.el8.ppc64le.rpm9Vglobus-authz-debugsource-4.2-2.el8.ppc64le.rpm8Vglobus-authz-debuginfo-4.2-2.el8.ppc64le.rpm Vglobus-authz-4.2-2.el8.s390x.rpm:Vglobus-authz-devel-4.2-2.el8.s390x.rpm9Vglobus-authz-debugsource-4.2-2.el8.s390x.rpm8Vglobus-authz-debuginfo-4.2-2.el8.s390x.rpm:Vglobus-authz-devel-4.2-2.el8.x86_64.rpm8Vglobus-authz-debuginfo-4.2-2.el8.x86_64.rpm Vglobus-authz-4.2-2.el8.x86_64.rpm9Vglobus-authz-debugsource-4.2-2.el8.x86_64.rpm0~globus-authz-callout-error-4.1-2.el8.src.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.aarch64.rpmO~globus-authz-callout-error-devel-4.1-2.el8.aarch64.rpmT~globus-authz-callout-error-doc-4.1-2.el8.noarch.rpm0~globus-authz-callout-error-4.1-2.el8.aarch64.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.aarch64.rpm0~globus-authz-callout-error-4.1-2.el8.ppc64le.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.ppc64le.rpmO~globus-authz-callout-error-devel-4.1-2.el8.ppc64le.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.ppc64le.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.s390x.rpmO~globus-authz-callout-error-devel-4.1-2.el8.s390x.rpm0~globus-authz-callout-error-4.1-2.el8.s390x.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.s390x.rpmN~globus-authz-callout-error-debugsource-4.1-2.el8.x86_64.rpmM~globus-authz-callout-error-debuginfo-4.1-2.el8.x86_64.rpmO~globus-authz-callout-error-devel-4.1-2.el8.x86_64.rpm0~globus-authz-callout-error-4.1-2.el8.x86_64.rpm1~globus-callout-4.1-2.el8.src.rpmP~globus-callout-debuginfo-4.1-2.el8.aarch64.rpmR~globus-callout-devel-4.1-2.el8.aarch64.rpmQ~globus-callout-debugsource-4.1-2.el8.aarch64.rpm1~globus-callout-4.1-2.el8.aarch64.rpmU~globus-callout-doc-4.1-2.el8.noarch.rpmR~globus-callout-devel-4.1-2.el8.ppc64le.rpmQ~globus-callout-debugsource-4.1-2.el8.ppc64le.rpmP~globus-callout-debuginfo-4.1-2.el8.ppc64le.rpm1~globus-callout-4.1-2.el8.ppc64le.rpm1~globus-callout-4.1-2.el8.s390x.rpmR~globus-callout-devel-4.1-2.el8.s390x.rpmQ~globus-callout-debugsource-4.1-2.el8.s390x.rpmP~globus-callout-debuginfo-4.1-2.el8.s390x.rpmR~globus-callout-devel-4.1-2.el8.x86_64.rpmP~globus-callout-debuginfo-4.1-2.el8.x86_64.rpmQ~globus-callout-debugsource-4.1-2.el8.x86_64.rpm1~globus-callout-4.1-2.el8.x86_64.rpm~`globus-common-18.2-3.el8.src.rpm`globus-common-debuginfo-18.2-3.el8.aarch64.rpm~`globus-common-18.2-3.el8.aarch64.rpm!`globus-common-progs-18.2-3.el8.aarch64.rpm"`globus-common-progs-debuginfo-18.2-3.el8.aarch64.rpm,`globus-common-doc-18.2-3.el8.noarch.rpm `globus-common-devel-18.2-3.el8.aarch64.rpm`globus-common-debugsource-18.2-3.el8.aarch64.rpm `globus-common-devel-18.2-3.el8.ppc64le.rpm`globus-common-debuginfo-18.2-3.el8.ppc64le.rpm!`globus-common-progs-18.2-3.el8.ppc64le.rpm`globus-common-debugsource-18.2-3.el8.ppc64le.rpm~`globus-common-18.2-3.el8.ppc64le.rpm"`globus-common-progs-debuginfo-18.2-3.el8.ppc64le.rpm`globus-common-debugsource-18.2-3.el8.s390x.rpm `globus-common-devel-18.2-3.el8.s390x.rpm`globus-common-debuginfo-18.2-3.el8.s390x.rpm"`globus-common-progs-debuginfo-18.2-3.el8.s390x.rpm~`globus-common-18.2-3.el8.s390x.rpm!`globus-common-progs-18.2-3.el8.s390x.rpm `globus-common-devel-18.2-3.el8.x86_64.rpm`globus-common-debuginfo-18.2-3.el8.x86_64.rpm`globus-common-debugsource-18.2-3.el8.x86_64.rpm~`globus-common-18.2-3.el8.x86_64.rpm!`globus-common-progs-18.2-3.el8.x86_64.rpm"`globus-common-progs-debuginfo-18.2-3.el8.x86_64.rpm$Vglobus-ftp-client-9.2-2.el8.src.rpmlVglobus-ftp-client-devel-9.2-2.el8.aarch64.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.aarch64.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.aarch64.rpmaVglobus-ftp-client-doc-9.2-2.el8.noarch.rpm$Vglobus-ftp-client-9.2-2.el8.aarch64.rpm$Vglobus-ftp-client-9.2-2.el8.ppc64le.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.ppc64le.rpmlVglobus-ftp-client-devel-9.2-2.el8.ppc64le.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.ppc64le.rpm$Vglobus-ftp-client-9.2-2.el8.s390x.rpmlVglobus-ftp-client-devel-9.2-2.el8.s390x.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.s390x.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.s390x.rpmjVglobus-ftp-client-debuginfo-9.2-2.el8.x86_64.rpmkVglobus-ftp-client-debugsource-9.2-2.el8.x86_64.rpm$Vglobus-ftp-client-9.2-2.el8.x86_64.rpmlVglobus-ftp-client-devel-9.2-2.el8.x86_64.rpm%globus-ftp-control-9.4-2.el8.src.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.aarch64.rpmbglobus-ftp-control-doc-9.4-2.el8.noarch.rpmoglobus-ftp-control-devel-9.4-2.el8.aarch64.rpm%globus-ftp-control-9.4-2.el8.aarch64.rpmnglobus-ftp-control-debugsource-9.4-2.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.ppc64le.rpmoglobus-ftp-control-devel-9.4-2.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.4-2.el8.ppc64le.rpm%globus-ftp-control-9.4-2.el8.ppc64le.rpm%globus-ftp-control-9.4-2.el8.s390x.rpmoglobus-ftp-control-devel-9.4-2.el8.s390x.rpmnglobus-ftp-control-debugsource-9.4-2.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.s390x.rpmoglobus-ftp-control-devel-9.4-2.el8.x86_64.rpm%globus-ftp-control-9.4-2.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.4-2.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.4-2.el8.x86_64.rpm!nglobus-gass-cache-10.1-2.el8.src.rpmZnglobus-gass-cache-doc-10.1-2.el8.noarch.rpm;nglobus-gass-cache-debuginfo-10.1-2.el8.aarch64.rpm=nglobus-gass-cache-devel-10.1-2.el8.aarch64.rpmCglobus-gass-server-ez-debuginfo-6.1-2.el8.aarch64.rpm@Cglobus-gass-server-ez-devel-6.1-2.el8.ppc64le.rpmACglobus-gass-server-ez-progs-6.1-2.el8.ppc64le.rpm>Cglobus-gass-server-ez-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.ppc64le.rpm?Cglobus-gass-server-ez-debugsource-6.1-2.el8.ppc64le.rpmBCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.ppc64le.rpm"Cglobus-gass-server-ez-6.1-2.el8.s390x.rpmACglobus-gass-server-ez-progs-6.1-2.el8.s390x.rpm@Cglobus-gass-server-ez-devel-6.1-2.el8.s390x.rpm?Cglobus-gass-server-ez-debugsource-6.1-2.el8.s390x.rpm>Cglobus-gass-server-ez-debuginfo-6.1-2.el8.s390x.rpmBCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.s390x.rpmACglobus-gass-server-ez-progs-6.1-2.el8.x86_64.rpm>Cglobus-gass-server-ez-debuginfo-6.1-2.el8.x86_64.rpmBCglobus-gass-server-ez-progs-debuginfo-6.1-2.el8.x86_64.rpm"Cglobus-gass-server-ez-6.1-2.el8.x86_64.rpm@Cglobus-gass-server-ez-devel-6.1-2.el8.x86_64.rpm?Cglobus-gass-server-ez-debugsource-6.1-2.el8.x86_64.rpm&Qglobus-gass-transfer-9.1-2.el8.src.rpm&Qglobus-gass-transfer-9.1-2.el8.aarch64.rpmcQglobus-gass-transfer-doc-9.1-2.el8.noarch.rpmrQglobus-gass-transfer-devel-9.1-2.el8.aarch64.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.aarch64.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.aarch64.rpm&Qglobus-gass-transfer-9.1-2.el8.ppc64le.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.ppc64le.rpmrQglobus-gass-transfer-devel-9.1-2.el8.ppc64le.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.ppc64le.rpm&Qglobus-gass-transfer-9.1-2.el8.s390x.rpmrQglobus-gass-transfer-devel-9.1-2.el8.s390x.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.s390x.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.s390x.rpmpQglobus-gass-transfer-debuginfo-9.1-2.el8.x86_64.rpm&Qglobus-gass-transfer-9.1-2.el8.x86_64.rpmrQglobus-gass-transfer-devel-9.1-2.el8.x86_64.rpmqQglobus-gass-transfer-debugsource-9.1-2.el8.x86_64.rpm#?globus-gatekeeper-11.0-3.el8.src.rpm#?globus-gatekeeper-11.0-3.el8.aarch64.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.aarch64.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.aarch64.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.ppc64le.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.ppc64le.rpm#?globus-gatekeeper-11.0-3.el8.ppc64le.rpm#?globus-gatekeeper-11.0-3.el8.s390x.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.s390x.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.s390x.rpmD?globus-gatekeeper-debugsource-11.0-3.el8.x86_64.rpmC?globus-gatekeeper-debuginfo-11.0-3.el8.x86_64.rpm#?globus-gatekeeper-11.0-3.el8.x86_64.rpm3/globus-gfork-5.0-3.el8.src.rpm3/globus-gfork-5.0-3.el8.aarch64.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.aarch64.rpmU/globus-gfork-debuginfo-5.0-3.el8.aarch64.rpmX/globus-gfork-progs-5.0-3.el8.aarch64.rpmV/globus-gfork-debugsource-5.0-3.el8.aarch64.rpmW/globus-gfork-devel-5.0-3.el8.aarch64.rpm3/globus-gfork-5.0-3.el8.ppc64le.rpmV/globus-gfork-debugsource-5.0-3.el8.ppc64le.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.ppc64le.rpmW/globus-gfork-devel-5.0-3.el8.ppc64le.rpmU/globus-gfork-debuginfo-5.0-3.el8.ppc64le.rpmX/globus-gfork-progs-5.0-3.el8.ppc64le.rpm3/globus-gfork-5.0-3.el8.s390x.rpmX/globus-gfork-progs-5.0-3.el8.s390x.rpmW/globus-gfork-devel-5.0-3.el8.s390x.rpmV/globus-gfork-debugsource-5.0-3.el8.s390x.rpmU/globus-gfork-debuginfo-5.0-3.el8.s390x.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.s390x.rpmX/globus-gfork-progs-5.0-3.el8.x86_64.rpm3/globus-gfork-5.0-3.el8.x86_64.rpmW/globus-gfork-devel-5.0-3.el8.x86_64.rpmU/globus-gfork-debuginfo-5.0-3.el8.x86_64.rpmY/globus-gfork-progs-debuginfo-5.0-3.el8.x86_64.rpmV/globus-gfork-debugsource-5.0-3.el8.x86_64.rpmd/globus-gram-audit-5.0-3.el8.src.rpmd/globus-gram-audit-5.0-3.el8.noarch.rpm$zglobus-gram-client-14.2-2.el8.src.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.aarch64.rpmFzglobus-gram-client-debugsource-14.2-2.el8.aarch64.rpm[zglobus-gram-client-doc-14.2-2.el8.noarch.rpm$zglobus-gram-client-14.2-2.el8.aarch64.rpmGzglobus-gram-client-devel-14.2-2.el8.aarch64.rpm$zglobus-gram-client-14.2-2.el8.ppc64le.rpmGzglobus-gram-client-devel-14.2-2.el8.ppc64le.rpmFzglobus-gram-client-debugsource-14.2-2.el8.ppc64le.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.ppc64le.rpm$zglobus-gram-client-14.2-2.el8.s390x.rpmGzglobus-gram-client-devel-14.2-2.el8.s390x.rpmFzglobus-gram-client-debugsource-14.2-2.el8.s390x.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.s390x.rpm$zglobus-gram-client-14.2-2.el8.x86_64.rpmGzglobus-gram-client-devel-14.2-2.el8.x86_64.rpmEzglobus-gram-client-debuginfo-14.2-2.el8.x86_64.rpmFzglobus-gram-client-debugsource-14.2-2.el8.x86_64.rpm%Cglobus-gram-client-tools-12.0-3.el8.src.rpm%Cglobus-gram-client-tools-12.0-3.el8.aarch64.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.aarch64.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.aarch64.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.ppc64le.rpm%Cglobus-gram-client-tools-12.0-3.el8.ppc64le.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.ppc64le.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.s390x.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.s390x.rpm%Cglobus-gram-client-tools-12.0-3.el8.s390x.rpmICglobus-gram-client-tools-debugsource-12.0-3.el8.x86_64.rpm%Cglobus-gram-client-tools-12.0-3.el8.x86_64.rpmHCglobus-gram-client-tools-debuginfo-12.0-3.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.src.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.aarch64.rpmEglobus-seg-job-manager-15.4-2.el8.aarch64.rpm'Eglobus-gram-job-manager-15.4-2.el8.aarch64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.aarch64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.ppc64le.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-15.4-2.el8.ppc64le.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.ppc64le.rpm'Eglobus-gram-job-manager-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-15.4-2.el8.s390x.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.s390x.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.s390x.rpmEglobus-seg-job-manager-debuginfo-15.4-2.el8.x86_64.rpmtEglobus-gram-job-manager-debugsource-15.4-2.el8.x86_64.rpmEglobus-seg-job-manager-15.4-2.el8.x86_64.rpmsEglobus-gram-job-manager-debuginfo-15.4-2.el8.x86_64.rpm'Eglobus-gram-job-manager-15.4-2.el8.x86_64.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.src.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.aarch64.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.aarch64.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.aarch64.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.aarch64.rpmV~globus-gram-job-manager-callout-error-doc-4.1-2.el8.noarch.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.ppc64le.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.ppc64le.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.ppc64le.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.ppc64le.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.s390x.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.s390x.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.s390x.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.s390x.rpmZ~globus-gram-job-manager-callout-error-debuginfo-4.1-2.el8.x86_64.rpm[~globus-gram-job-manager-callout-error-debugsource-4.1-2.el8.x86_64.rpm\~globus-gram-job-manager-callout-error-devel-4.1-2.el8.x86_64.rpm4~globus-gram-job-manager-callout-error-4.1-2.el8.x86_64.rpmd\globus-gram-job-manager-condor-3.0-4.el8.src.rpmd\globus-gram-job-manager-condor-3.0-4.el8.noarch.rpm(}globus-gram-job-manager-fork-3.0-5.el8.src.rpme}globus-gram-job-manager-fork-setup-poll-3.0-5.el8.noarch.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.aarch64.rpm(}globus-gram-job-manager-fork-3.0-5.el8.aarch64.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.aarch64.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.ppc64le.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm(}globus-gram-job-manager-fork-3.0-5.el8.ppc64le.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.ppc64le.rpm(}globus-gram-job-manager-fork-3.0-5.el8.s390x.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.s390x.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.s390x.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.s390x.rpmv}globus-gram-job-manager-fork-setup-seg-3.0-5.el8.x86_64.rpmu}globus-gram-job-manager-fork-debugsource-3.0-5.el8.x86_64.rpmw}globus-gram-job-manager-fork-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm(}globus-gram-job-manager-fork-3.0-5.el8.x86_64.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.src.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.aarch64.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.aarch64.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.aarch64.rpmW}globus-gram-job-manager-lsf-setup-poll-3.0-5.el8.noarch.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.ppc64le.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.ppc64le.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.ppc64le.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.s390x.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.s390x.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.s390x.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.s390x.rpm_}globus-gram-job-manager-lsf-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm]}globus-gram-job-manager-lsf-debugsource-3.0-5.el8.x86_64.rpm5}globus-gram-job-manager-lsf-3.0-5.el8.x86_64.rpm^}globus-gram-job-manager-lsf-setup-seg-3.0-5.el8.x86_64.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.src.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.aarch64.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.aarch64.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.aarch64.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.aarch64.rpmX}globus-gram-job-manager-pbs-setup-poll-3.0-5.el8.noarch.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.ppc64le.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.ppc64le.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.ppc64le.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.s390x.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.s390x.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.s390x.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.s390x.rpma}globus-gram-job-manager-pbs-setup-seg-3.0-5.el8.x86_64.rpm6}globus-gram-job-manager-pbs-3.0-5.el8.x86_64.rpmb}globus-gram-job-manager-pbs-setup-seg-debuginfo-3.0-5.el8.x86_64.rpm`}globus-gram-job-manager-pbs-debugsource-3.0-5.el8.x86_64.rpmfiglobus-gram-job-manager-scripts-7.1-4.el8.src.rpmfiglobus-gram-job-manager-scripts-7.1-4.el8.noarch.rpmYiglobus-gram-job-manager-scripts-doc-7.1-4.el8.noarch.rpm)}globus-gram-job-manager-sge-3.0-5.el8.src.rpm)}globus-gram-job-manager-sge-3.0-5.el8.aarch64.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.aarch64.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.aarch64.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.aarch64.rpmg}globus-gram-job-manager-sge-setup-poll-3.0-5.el8.noarch.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.ppc64le.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.ppc64le.rpm)}globus-gram-job-manager-sge-3.0-5.el8.ppc64le.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.ppc64le.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.s390x.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.s390x.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.s390x.rpm)}globus-gram-job-manager-sge-3.0-5.el8.s390x.rpm)}globus-gram-job-manager-sge-3.0-5.el8.x86_64.rpmx}globus-gram-job-manager-sge-debugsource-3.0-5.el8.x86_64.rpmy}globus-gram-job-manager-sge-setup-seg-3.0-5.el8.x86_64.rpmz}globus-gram-job-manager-sge-setup-seg-debuginfo-3.0-5.el8.x86_64.rpmh\globus-gram-job-manager-slurm-3.0-4.el8.src.rpmh\globus-gram-job-manager-slurm-3.0-4.el8.noarch.rpm*sglobus-gram-protocol-13.2-3.el8.src.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.aarch64.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.aarch64.rpm}sglobus-gram-protocol-devel-13.2-3.el8.aarch64.rpm*sglobus-gram-protocol-13.2-3.el8.aarch64.rpmisglobus-gram-protocol-doc-13.2-3.el8.noarch.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.ppc64le.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.ppc64le.rpm}sglobus-gram-protocol-devel-13.2-3.el8.ppc64le.rpm*sglobus-gram-protocol-13.2-3.el8.ppc64le.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.s390x.rpm*sglobus-gram-protocol-13.2-3.el8.s390x.rpm}sglobus-gram-protocol-devel-13.2-3.el8.s390x.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.s390x.rpm*sglobus-gram-protocol-13.2-3.el8.x86_64.rpm}sglobus-gram-protocol-devel-13.2-3.el8.x86_64.rpm|sglobus-gram-protocol-debugsource-13.2-3.el8.x86_64.rpm{sglobus-gram-protocol-debuginfo-13.2-3.el8.x86_64.rpmC*globus-gridftp-server-13.11-3.el8.src.rpm*globus-gridftp-server-progs-13.11-3.el8.aarch64.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.aarch64.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.11-3.el8.aarch64.rpmC*globus-gridftp-server-13.11-3.el8.aarch64.rpm *globus-gridftp-server-devel-13.11-3.el8.aarch64.rpm *globus-gridftp-server-debugsource-13.11-3.el8.ppc64le.rpm*globus-gridftp-server-progs-13.11-3.el8.ppc64le.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.ppc64le.rpm *globus-gridftp-server-devel-13.11-3.el8.ppc64le.rpmC*globus-gridftp-server-13.11-3.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.ppc64le.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.s390x.rpm*globus-gridftp-server-progs-13.11-3.el8.s390x.rpm *globus-gridftp-server-debugsource-13.11-3.el8.s390x.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.s390x.rpm *globus-gridftp-server-devel-13.11-3.el8.s390x.rpmC*globus-gridftp-server-13.11-3.el8.s390x.rpm *globus-gridftp-server-debugsource-13.11-3.el8.x86_64.rpmC*globus-gridftp-server-13.11-3.el8.x86_64.rpm *globus-gridftp-server-debuginfo-13.11-3.el8.x86_64.rpm*globus-gridftp-server-progs-13.11-3.el8.x86_64.rpm*globus-gridftp-server-progs-debuginfo-13.11-3.el8.x86_64.rpm *globus-gridftp-server-devel-13.11-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.src.rpm+globus-gridftp-server-control-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-devel-8.0-3.el8.aarch64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.aarch64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.ppc64le.rpmglobus-gridftp-server-control-devel-8.0-3.el8.ppc64le.rpm+globus-gridftp-server-control-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.s390x.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.s390x.rpmglobus-gridftp-server-control-devel-8.0-3.el8.x86_64.rpmglobus-gridftp-server-control-debugsource-8.0-3.el8.x86_64.rpm+globus-gridftp-server-control-8.0-3.el8.x86_64.rpm~globus-gridftp-server-control-debuginfo-8.0-3.el8.x86_64.rpm7globus-gridmap-callout-error-3.1-2.el8.src.rpmZglobus-gridmap-callout-error-doc-3.1-2.el8.noarch.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.aarch64.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.aarch64.rpm7globus-gridmap-callout-error-3.1-2.el8.aarch64.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.aarch64.rpm7globus-gridmap-callout-error-3.1-2.el8.ppc64le.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.ppc64le.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.ppc64le.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.ppc64le.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.s390x.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.s390x.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.s390x.rpm7globus-gridmap-callout-error-3.1-2.el8.s390x.rpm7globus-gridmap-callout-error-3.1-2.el8.x86_64.rpmeglobus-gridmap-callout-error-devel-3.1-2.el8.x86_64.rpmcglobus-gridmap-callout-error-debuginfo-3.1-2.el8.x86_64.rpmdglobus-gridmap-callout-error-debugsource-3.1-2.el8.x86_64.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.src.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.aarch64.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.aarch64.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.aarch64.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.ppc64le.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.ppc64le.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.ppc64le.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.s390x.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.s390x.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.s390x.rpmgqglobus-gridmap-eppn-callout-debugsource-2.0-3.el8.x86_64.rpmfqglobus-gridmap-eppn-callout-debuginfo-2.0-3.el8.x86_64.rpm8qglobus-gridmap-eppn-callout-2.0-3.el8.x86_64.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.src.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.aarch64.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.aarch64.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.aarch64.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.ppc64le.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.ppc64le.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.ppc64le.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.s390x.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.s390x.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.s390x.rpmi:globus-gridmap-verify-myproxy-callout-debugsource-3.0-3.el8.x86_64.rpm9:globus-gridmap-verify-myproxy-callout-3.0-3.el8.x86_64.rpmh:globus-gridmap-verify-myproxy-callout-debuginfo-3.0-3.el8.x86_64.rpm:Cglobus-gsi-callback-6.1-2.el8.src.rpmlCglobus-gsi-callback-devel-6.1-2.el8.aarch64.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.aarch64.rpm[Cglobus-gsi-callback-doc-6.1-2.el8.noarch.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.aarch64.rpm:Cglobus-gsi-callback-6.1-2.el8.aarch64.rpm:Cglobus-gsi-callback-6.1-2.el8.ppc64le.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.ppc64le.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.ppc64le.rpmlCglobus-gsi-callback-devel-6.1-2.el8.ppc64le.rpm:Cglobus-gsi-callback-6.1-2.el8.s390x.rpmlCglobus-gsi-callback-devel-6.1-2.el8.s390x.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.s390x.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.s390x.rpmlCglobus-gsi-callback-devel-6.1-2.el8.x86_64.rpm:Cglobus-gsi-callback-6.1-2.el8.x86_64.rpmkCglobus-gsi-callback-debugsource-6.1-2.el8.x86_64.rpmjCglobus-gsi-callback-debuginfo-6.1-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.src.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-progs-10.2-2.el8.noarch.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-doc-10.2-2.el8.noarch.rpmD&globus-gsi-cert-utils-10.2-2.el8.aarch64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.ppc64le.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.ppc64le.rpmD&globus-gsi-cert-utils-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.s390x.rpm&globus-gsi-cert-utils-debuginfo-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-debugsource-10.2-2.el8.x86_64.rpmD&globus-gsi-cert-utils-10.2-2.el8.x86_64.rpm&globus-gsi-cert-utils-devel-10.2-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.src.rpm,globus-gsi-credential-8.1-2.el8.aarch64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.aarch64.rpmjglobus-gsi-credential-doc-8.1-2.el8.noarch.rpmglobus-gsi-credential-debugsource-8.1-2.el8.aarch64.rpmglobus-gsi-credential-devel-8.1-2.el8.aarch64.rpm,globus-gsi-credential-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debugsource-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-devel-8.1-2.el8.ppc64le.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.ppc64le.rpm,globus-gsi-credential-8.1-2.el8.s390x.rpmglobus-gsi-credential-devel-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.s390x.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.s390x.rpmglobus-gsi-credential-debugsource-8.1-2.el8.x86_64.rpm,globus-gsi-credential-8.1-2.el8.x86_64.rpmglobus-gsi-credential-devel-8.1-2.el8.x86_64.rpmglobus-gsi-credential-debuginfo-8.1-2.el8.x86_64.rpm-~globus-gsi-openssl-error-4.1-2.el8.src.rpm-~globus-gsi-openssl-error-4.1-2.el8.aarch64.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.aarch64.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.aarch64.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.aarch64.rpmk~globus-gsi-openssl-error-doc-4.1-2.el8.noarch.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.ppc64le.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.ppc64le.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.ppc64le.rpm-~globus-gsi-openssl-error-4.1-2.el8.ppc64le.rpm-~globus-gsi-openssl-error-4.1-2.el8.s390x.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.s390x.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.s390x.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.s390x.rpm-~globus-gsi-openssl-error-4.1-2.el8.x86_64.rpm~globus-gsi-openssl-error-devel-4.1-2.el8.x86_64.rpm~globus-gsi-openssl-error-debugsource-4.1-2.el8.x86_64.rpm~globus-gsi-openssl-error-debuginfo-4.1-2.el8.x86_64.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.src.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.aarch64.rpmlVglobus-gsi-proxy-core-doc-9.2-2.el8.noarch.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.aarch64.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.aarch64.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.aarch64.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.ppc64le.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.ppc64le.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.ppc64le.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.ppc64le.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.s390x.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.s390x.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.s390x.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.s390x.rpm.Vglobus-gsi-proxy-core-9.2-2.el8.x86_64.rpmVglobus-gsi-proxy-core-debugsource-9.2-2.el8.x86_64.rpm Vglobus-gsi-proxy-core-devel-9.2-2.el8.x86_64.rpmVglobus-gsi-proxy-core-debuginfo-9.2-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.src.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.aarch64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.aarch64.rpm\Cglobus-gsi-proxy-ssl-doc-6.1-2.el8.noarch.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.aarch64.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.aarch64.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.ppc64le.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.ppc64le.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.ppc64le.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.s390x.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.s390x.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.s390x.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.s390x.rpmLCglobus-gsi-proxy-ssl-devel-6.1-2.el8.x86_64.rpm&Cglobus-gsi-proxy-ssl-6.1-2.el8.x86_64.rpmJCglobus-gsi-proxy-ssl-debuginfo-6.1-2.el8.x86_64.rpmKCglobus-gsi-proxy-ssl-debugsource-6.1-2.el8.x86_64.rpmEVglobus-gsi-sysconfig-9.2-2.el8.src.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.aarch64.rpmEVglobus-gsi-sysconfig-9.2-2.el8.aarch64.rpmVglobus-gsi-sysconfig-doc-9.2-2.el8.noarch.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.aarch64.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.aarch64.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.ppc64le.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.ppc64le.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.ppc64le.rpmEVglobus-gsi-sysconfig-9.2-2.el8.ppc64le.rpmEVglobus-gsi-sysconfig-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.s390x.rpmVglobus-gsi-sysconfig-debuginfo-9.2-2.el8.x86_64.rpmVglobus-gsi-sysconfig-devel-9.2-2.el8.x86_64.rpmVglobus-gsi-sysconfig-debugsource-9.2-2.el8.x86_64.rpmEVglobus-gsi-sysconfig-9.2-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.src.rpmOCglobus-gssapi-error-devel-6.1-2.el8.aarch64.rpm]Cglobus-gssapi-error-doc-6.1-2.el8.noarch.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.aarch64.rpm'Cglobus-gssapi-error-6.1-2.el8.aarch64.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.aarch64.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.ppc64le.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.ppc64le.rpmOCglobus-gssapi-error-devel-6.1-2.el8.ppc64le.rpm'Cglobus-gssapi-error-6.1-2.el8.s390x.rpmOCglobus-gssapi-error-devel-6.1-2.el8.s390x.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.s390x.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.s390x.rpmNCglobus-gssapi-error-debugsource-6.1-2.el8.x86_64.rpmMCglobus-gssapi-error-debuginfo-6.1-2.el8.x86_64.rpmOCglobus-gssapi-error-devel-6.1-2.el8.x86_64.rpm'Cglobus-gssapi-error-6.1-2.el8.x86_64.rpm/wglobus-gssapi-gsi-14.10-2.el8.src.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.aarch64.rpm/wglobus-gssapi-gsi-14.10-2.el8.aarch64.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.aarch64.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.aarch64.rpmmwglobus-gssapi-gsi-doc-14.10-2.el8.noarch.rpm/wglobus-gssapi-gsi-14.10-2.el8.ppc64le.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.ppc64le.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.ppc64le.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.ppc64le.rpm/wglobus-gssapi-gsi-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.s390x.rpm wglobus-gssapi-gsi-devel-14.10-2.el8.x86_64.rpm wglobus-gssapi-gsi-debugsource-14.10-2.el8.x86_64.rpm/wglobus-gssapi-gsi-14.10-2.el8.x86_64.rpm wglobus-gssapi-gsi-debuginfo-14.10-2.el8.x86_64.rpmF(globus-gss-assist-12.2-2.el8.src.rpm(globus-gss-assist-doc-12.2-2.el8.noarch.rpm(globus-gss-assist-debugsource-12.2-2.el8.aarch64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.aarch64.rpmF(globus-gss-assist-12.2-2.el8.aarch64.rpm(globus-gss-assist-devel-12.2-2.el8.aarch64.rpm(globus-gss-assist-progs-12.2-2.el8.noarch.rpm(globus-gss-assist-devel-12.2-2.el8.ppc64le.rpmF(globus-gss-assist-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debuginfo-12.2-2.el8.ppc64le.rpm(globus-gss-assist-debugsource-12.2-2.el8.ppc64le.rpm(globus-gss-assist-devel-12.2-2.el8.s390x.rpm(globus-gss-assist-debugsource-12.2-2.el8.s390x.rpm(globus-gss-assist-debuginfo-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.s390x.rpmF(globus-gss-assist-12.2-2.el8.x86_64.rpm(globus-gss-assist-debugsource-12.2-2.el8.x86_64.rpm(globus-gss-assist-devel-12.2-2.el8.x86_64.rpm(globus-gss-assist-debuginfo-12.2-2.el8.x86_64.rpm(globus-io-12.1-3.el8.s390x.rpm(globus-io-12.1-3.el8.src.rpmRglobus-io-devel-12.1-3.el8.aarch64.rpm(globus-io-12.1-3.el8.aarch64.rpmQglobus-io-debugsource-12.1-3.el8.aarch64.rpmPglobus-io-debuginfo-12.1-3.el8.aarch64.rpmPglobus-io-debuginfo-12.1-3.el8.ppc64le.rpmRglobus-io-devel-12.1-3.el8.ppc64le.rpmQglobus-io-debugsource-12.1-3.el8.ppc64le.rpm(globus-io-12.1-3.el8.ppc64le.rpmRglobus-io-devel-12.1-3.el8.s390x.rpmQglobus-io-debugsource-12.1-3.el8.s390x.rpmPglobus-io-debuginfo-12.1-3.el8.s390x.rpmQglobus-io-debugsource-12.1-3.el8.x86_64.rpmPglobus-io-debuginfo-12.1-3.el8.x86_64.rpmRglobus-io-devel-12.1-3.el8.x86_64.rpm(globus-io-12.1-3.el8.x86_64.rpm0Fglobus-net-manager-1.3-3.el8.src.rpmFglobus-net-manager-devel-1.3-3.el8.aarch64.rpmnFglobus-net-manager-doc-1.3-3.el8.noarch.rpmFglobus-xio-net-manager-driver-1.3-3.el8.aarch64.rpmFglobus-net-manager-debugsource-1.3-3.el8.aarch64.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.aarch64.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.aarch64.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.aarch64.rpm0Fglobus-net-manager-1.3-3.el8.aarch64.rpmFglobus-net-manager-devel-1.3-3.el8.ppc64le.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.ppc64le.rpm0Fglobus-net-manager-1.3-3.el8.ppc64le.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.ppc64le.rpmFglobus-net-manager-debugsource-1.3-3.el8.ppc64le.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.ppc64le.rpmFglobus-xio-net-manager-driver-1.3-3.el8.ppc64le.rpm0Fglobus-net-manager-1.3-3.el8.s390x.rpmFglobus-net-manager-devel-1.3-3.el8.s390x.rpmFglobus-xio-net-manager-driver-1.3-3.el8.s390x.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.s390x.rpmFglobus-net-manager-debugsource-1.3-3.el8.s390x.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.s390x.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.s390x.rpm Fglobus-net-manager-debuginfo-1.3-3.el8.x86_64.rpm0Fglobus-net-manager-1.3-3.el8.x86_64.rpmFglobus-net-manager-debugsource-1.3-3.el8.x86_64.rpm Fglobus-xio-net-manager-driver-debuginfo-1.3-3.el8.x86_64.rpmFglobus-net-manager-devel-1.3-3.el8.x86_64.rpmFglobus-xio-net-manager-driver-1.3-3.el8.x86_64.rpm!Fglobus-xio-net-manager-driver-devel-1.3-3.el8.x86_64.rpm;}globus-openssl-module-5.1-2.el8.src.rpm\}globus-openssl-module-doc-5.1-2.el8.noarch.rpm;}globus-openssl-module-5.1-2.el8.aarch64.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.aarch64.rpmo}globus-openssl-module-devel-5.1-2.el8.aarch64.rpmn}globus-openssl-module-debugsource-5.1-2.el8.aarch64.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.ppc64le.rpmn}globus-openssl-module-debugsource-5.1-2.el8.ppc64le.rpm;}globus-openssl-module-5.1-2.el8.ppc64le.rpmo}globus-openssl-module-devel-5.1-2.el8.ppc64le.rpm;}globus-openssl-module-5.1-2.el8.s390x.rpmo}globus-openssl-module-devel-5.1-2.el8.s390x.rpmn}globus-openssl-module-debugsource-5.1-2.el8.s390x.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.s390x.rpm;}globus-openssl-module-5.1-2.el8.x86_64.rpmn}globus-openssl-module-debugsource-5.1-2.el8.x86_64.rpmm}globus-openssl-module-debuginfo-5.1-2.el8.x86_64.rpmo}globus-openssl-module-devel-5.1-2.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.src.rpm8globus-proxy-utils-debugsource-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.aarch64.rpm18globus-proxy-utils-7.1-3.el8.aarch64.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.ppc64le.rpm18globus-proxy-utils-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.ppc64le.rpm8globus-proxy-utils-debugsource-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.s390x.rpm18globus-proxy-utils-7.1-3.el8.s390x.rpm8globus-proxy-utils-debuginfo-7.1-3.el8.x86_64.rpm8globus-proxy-utils-debugsource-7.1-3.el8.x86_64.rpm18globus-proxy-utils-7.1-3.el8.x86_64.rpm2qglobus-rsl-11.1-2.el8.src.rpmqglobus-rsl-debuginfo-11.1-2.el8.aarch64.rpm2qglobus-rsl-11.1-2.el8.aarch64.rpmqglobus-rsl-debugsource-11.1-2.el8.aarch64.rpmoqglobus-rsl-doc-11.1-2.el8.noarch.rpmqglobus-rsl-devel-11.1-2.el8.aarch64.rpmqglobus-rsl-debuginfo-11.1-2.el8.ppc64le.rpmqglobus-rsl-debugsource-11.1-2.el8.ppc64le.rpm2qglobus-rsl-11.1-2.el8.ppc64le.rpmqglobus-rsl-devel-11.1-2.el8.ppc64le.rpm2qglobus-rsl-11.1-2.el8.s390x.rpmqglobus-rsl-devel-11.1-2.el8.s390x.rpmqglobus-rsl-debugsource-11.1-2.el8.s390x.rpmqglobus-rsl-debuginfo-11.1-2.el8.s390x.rpmqglobus-rsl-debuginfo-11.1-2.el8.x86_64.rpm2qglobus-rsl-11.1-2.el8.x86_64.rpmqglobus-rsl-devel-11.1-2.el8.x86_64.rpmqglobus-rsl-debugsource-11.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.src.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.aarch64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.aarch64.rpmpCglobus-scheduler-event-generator-doc-6.1-2.el8.noarch.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.aarch64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.ppc64le.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.s390x.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.s390x.rpmCglobus-scheduler-event-generator-debugsource-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-debuginfo-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-progs-6.1-2.el8.x86_64.rpmCglobus-scheduler-event-generator-devel-6.1-2.el8.x86_64.rpm3Cglobus-scheduler-event-generator-6.1-2.el8.x86_64.rpmqglobus-xio-rate-driver-2.0-3.el8.src.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.aarch64.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.aarch64.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.aarch64.rpm>qglobus-xio-rate-driver-2.0-3.el8.aarch64.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.ppc64le.rpm>qglobus-xio-rate-driver-2.0-3.el8.ppc64le.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.ppc64le.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.ppc64le.rpm>qglobus-xio-rate-driver-2.0-3.el8.s390x.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.s390x.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.s390x.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.s390x.rpm>qglobus-xio-rate-driver-2.0-3.el8.x86_64.rpmwqglobus-xio-rate-driver-debugsource-2.0-3.el8.x86_64.rpmxqglobus-xio-rate-driver-devel-2.0-3.el8.x86_64.rpmvqglobus-xio-rate-driver-debuginfo-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.src.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.aarch64.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.aarch64.rpm,qglobus-xio-udt-driver-2.0-3.el8.aarch64.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.aarch64.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.ppc64le.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.ppc64le.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.ppc64le.rpm,qglobus-xio-udt-driver-2.0-3.el8.s390x.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.s390x.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.s390x.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.s390x.rpm\qglobus-xio-udt-driver-debuginfo-2.0-3.el8.x86_64.rpm^qglobus-xio-udt-driver-devel-2.0-3.el8.x86_64.rpm,qglobus-xio-udt-driver-2.0-3.el8.x86_64.rpm]qglobus-xio-udt-driver-debugsource-2.0-3.el8.x86_64.rpmKjudt-4.11-13.el8.src.rpmKjudt-4.11-13.el8.aarch64.rpm4judt-debugsource-4.11-13.el8.aarch64.rpm3judt-debuginfo-4.11-13.el8.aarch64.rpm5judt-devel-4.11-13.el8.aarch64.rpm4judt-debugsource-4.11-13.el8.ppc64le.rpm3judt-debuginfo-4.11-13.el8.ppc64le.rpmKjudt-4.11-13.el8.ppc64le.rpm5judt-devel-4.11-13.el8.ppc64le.rpm3judt-debuginfo-4.11-13.el8.s390x.rpmKjudt-4.11-13.el8.s390x.rpm5judt-devel-4.11-13.el8.s390x.rpm4judt-debugsource-4.11-13.el8.s390x.rpm5judt-devel-4.11-13.el8.x86_64.rpm4judt-debugsource-4.11-13.el8.x86_64.rpm3judt-debuginfo-4.11-13.el8.x86_64.rpmKjudt-4.11-13.el8.x86_64.rpmjI [Bnewpackagepython-stackprinter-0.2.4-1.el8rKOpython-stackprinter-0.2.4-1.el8.src.rpm[Opython3-stackprinter-0.2.4-1.el8.noarch.rpmKOpython-stackprinter-0.2.4-1.el8.src.rpm[Opython3-stackprinter-0.2.4-1.el8.noarch.rpm͚Z/ /_BBBBBBBBBBBBBBenhancementnetconsd-0.4.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22741222274122netconsd-0.4.1 is available AWnetconsd-0.4.1-1.el8.src.rpmAWnetconsd-0.4.1-1.el8.aarch64.rpmWnetconsd-debugsource-0.4.1-1.el8.aarch64.rpmWnetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmAWnetconsd-0.4.1-1.el8.ppc64le.rpmWnetconsd-debugsource-0.4.1-1.el8.ppc64le.rpmWnetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmAWnetconsd-0.4.1-1.el8.s390x.rpmWnetconsd-debugsource-0.4.1-1.el8.s390x.rpmWnetconsd-debuginfo-0.4.1-1.el8.s390x.rpmAWnetconsd-0.4.1-1.el8.x86_64.rpmWnetconsd-debugsource-0.4.1-1.el8.x86_64.rpmWnetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm AWnetconsd-0.4.1-1.el8.src.rpmAWnetconsd-0.4.1-1.el8.aarch64.rpmWnetconsd-debugsource-0.4.1-1.el8.aarch64.rpmWnetconsd-debuginfo-0.4.1-1.el8.aarch64.rpmAWnetconsd-0.4.1-1.el8.ppc64le.rpmWnetconsd-debugsource-0.4.1-1.el8.ppc64le.rpmWnetconsd-debuginfo-0.4.1-1.el8.ppc64le.rpmAWnetconsd-0.4.1-1.el8.s390x.rpmWnetconsd-debugsource-0.4.1-1.el8.s390x.rpmWnetconsd-debuginfo-0.4.1-1.el8.s390x.rpmAWnetconsd-0.4.1-1.el8.x86_64.rpmWnetconsd-debugsource-0.4.1-1.el8.x86_64.rpmWnetconsd-debuginfo-0.4.1-1.el8.x86_64.rpm8 pBBBBBBBBBBBBBBnewpackagethc-ipv6-3.8-1.el86,https://bugzilla.redhat.com/show_bug.cgi?id=20806822080682Please build latest thc-ipv6 for EPEL 7, 8 and 9 thc-ipv6-3.8-1.el8.src.rpmthc-ipv6-3.8-1.el8.aarch64.rpm)thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm(thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpmthc-ipv6-3.8-1.el8.ppc64le.rpm)thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm(thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpmthc-ipv6-3.8-1.el8.s390x.rpm)thc-ipv6-debugsource-3.8-1.el8.s390x.rpm(thc-ipv6-debuginfo-3.8-1.el8.s390x.rpmthc-ipv6-3.8-1.el8.x86_64.rpm)thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm(thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm thc-ipv6-3.8-1.el8.src.rpmthc-ipv6-3.8-1.el8.aarch64.rpm)thc-ipv6-debugsource-3.8-1.el8.aarch64.rpm(thc-ipv6-debuginfo-3.8-1.el8.aarch64.rpmthc-ipv6-3.8-1.el8.ppc64le.rpm)thc-ipv6-debugsource-3.8-1.el8.ppc64le.rpm(thc-ipv6-debuginfo-3.8-1.el8.ppc64le.rpmthc-ipv6-3.8-1.el8.s390x.rpm)thc-ipv6-debugsource-3.8-1.el8.s390x.rpm(thc-ipv6-debuginfo-3.8-1.el8.s390x.rpmthc-ipv6-3.8-1.el8.x86_64.rpm)thc-ipv6-debugsource-3.8-1.el8.x86_64.rpm(thc-ipv6-debuginfo-3.8-1.el8.x86_64.rpm7 ABBBBBBBBBBBBBBnewpackagenetmask-2.4.4-7.el80https://bugzilla.redhat.com/show_bug.cgi?id=20896312089631Please provide netmask for EPEL-8 and EPEL-9 Dnetmask-2.4.4-7.el8.src.rpmDnetmask-2.4.4-7.el8.aarch64.rpmnetmask-debugsource-2.4.4-7.el8.aarch64.rpmnetmask-debuginfo-2.4.4-7.el8.aarch64.rpmDnetmask-2.4.4-7.el8.ppc64le.rpmnetmask-debugsource-2.4.4-7.el8.ppc64le.rpmnetmask-debuginfo-2.4.4-7.el8.ppc64le.rpmDnetmask-2.4.4-7.el8.s390x.rpmnetmask-debugsource-2.4.4-7.el8.s390x.rpmnetmask-debuginfo-2.4.4-7.el8.s390x.rpmDnetmask-2.4.4-7.el8.x86_64.rpmnetmask-debugsource-2.4.4-7.el8.x86_64.rpmnetmask-debuginfo-2.4.4-7.el8.x86_64.rpm Dnetmask-2.4.4-7.el8.src.rpmDnetmask-2.4.4-7.el8.aarch64.rpmnetmask-debugsource-2.4.4-7.el8.aarch64.rpmnetmask-debuginfo-2.4.4-7.el8.aarch64.rpmDnetmask-2.4.4-7.el8.ppc64le.rpmnetmask-debugsource-2.4.4-7.el8.ppc64le.rpmnetmask-debuginfo-2.4.4-7.el8.ppc64le.rpmDnetmask-2.4.4-7.el8.s390x.rpmnetmask-debugsource-2.4.4-7.el8.s390x.rpmnetmask-debuginfo-2.4.4-7.el8.s390x.rpmDnetmask-2.4.4-7.el8.x86_64.rpmnetmask-debugsource-2.4.4-7.el8.x86_64.rpmnetmask-debuginfo-2.4.4-7.el8.x86_64.rpmN2 RBbugfixPySolFC-2.15.0-2.el8E8WQPySolFC-2.15.0-2.el8.src.rpmWQPySolFC-2.15.0-2.el8.noarch.rpmWQPySolFC-2.15.0-2.el8.src.rpmWQPySolFC-2.15.0-2.el8.noarch.rpm` &VBBBBBBBBBBBBBBunspecifiedsiege-4.1.2-1.el8}-https://bugzilla.redhat.com/show_bug.cgi?id=20664342066434siege-4.1.2 is available 4Ksiege-4.1.2-1.el8.src.rpm4Ksiege-4.1.2-1.el8.aarch64.rpmKsiege-debugsource-4.1.2-1.el8.aarch64.rpmKsiege-debuginfo-4.1.2-1.el8.aarch64.rpm4Ksiege-4.1.2-1.el8.ppc64le.rpmKsiege-debugsource-4.1.2-1.el8.ppc64le.rpmKsiege-debuginfo-4.1.2-1.el8.ppc64le.rpm4Ksiege-4.1.2-1.el8.s390x.rpmKsiege-debugsource-4.1.2-1.el8.s390x.rpmKsiege-debuginfo-4.1.2-1.el8.s390x.rpm4Ksiege-4.1.2-1.el8.x86_64.rpmKsiege-debugsource-4.1.2-1.el8.x86_64.rpmKsiege-debuginfo-4.1.2-1.el8.x86_64.rpm 4Ksiege-4.1.2-1.el8.src.rpm4Ksiege-4.1.2-1.el8.aarch64.rpmKsiege-debugsource-4.1.2-1.el8.aarch64.rpmKsiege-debuginfo-4.1.2-1.el8.aarch64.rpm4Ksiege-4.1.2-1.el8.ppc64le.rpmKsiege-debugsource-4.1.2-1.el8.ppc64le.rpmKsiege-debuginfo-4.1.2-1.el8.ppc64le.rpm4Ksiege-4.1.2-1.el8.s390x.rpmKsiege-debugsource-4.1.2-1.el8.s390x.rpmKsiege-debuginfo-4.1.2-1.el8.s390x.rpm4Ksiege-4.1.2-1.el8.x86_64.rpmKsiege-debugsource-4.1.2-1.el8.x86_64.rpmKsiege-debuginfo-4.1.2-1.el8.x86_64.rpm,z *gBunspecifiedpython-tcxparser-1.1.0-3.el8*_python-tcxparser-1.1.0-3.el8.src.rpmopython3-tcxparser-1.1.0-3.el8.noarch.rpm_python-tcxparser-1.1.0-3.el8.src.rpmopython3-tcxparser-1.1.0-3.el8.noarch.rpm{" .kBnewpackagepython-rfc3987-1.3.7-15.el8A python-rfc3987-1.3.7-15.el8.src.rpmpython3-rfc3987-1.3.7-15.el8.noarch.rpmpython-rfc3987-1.3.7-15.el8.src.rpmpython3-rfc3987-1.3.7-15.el8.noarch.rpm|8 oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgeany-1.36-3.el8 geany-plugins-1.36-4.el8 geany-themes-1.27-8.el8Mqhttps://bugzilla.redhat.com/show_bug.cgi?id=17543611754361Request for Geany IDE for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18201101820110[RFE] : geany : epel8 build requestD' geany-1.36-3.el8.src.rpm0 geany-debugsource-1.36-3.el8.aarch64.rpm/ geany-debuginfo-1.36-3.el8.aarch64.rpm3 geany-libgeany-debuginfo-1.36-3.el8.aarch64.rpm1 geany-devel-1.36-3.el8.aarch64.rpm2 geany-libgeany-1.36-3.el8.aarch64.rpm' geany-1.36-3.el8.aarch64.rpm3 geany-libgeany-debuginfo-1.36-3.el8.ppc64le.rpm1 geany-devel-1.36-3.el8.ppc64le.rpm/ geany-debuginfo-1.36-3.el8.ppc64le.rpm2 geany-libgeany-1.36-3.el8.ppc64le.rpm0 geany-debugsource-1.36-3.el8.ppc64le.rpm' geany-1.36-3.el8.ppc64le.rpm' geany-1.36-3.el8.s390x.rpm2 geany-libgeany-1.36-3.el8.s390x.rpm1 geany-devel-1.36-3.el8.s390x.rpm0 geany-debugsource-1.36-3.el8.s390x.rpm/ geany-debuginfo-1.36-3.el8.s390x.rpm3 geany-libgeany-debuginfo-1.36-3.el8.s390x.rpm' geany-1.36-3.el8.x86_64.rpm2 geany-libgeany-1.36-3.el8.x86_64.rpm1 geany-devel-1.36-3.el8.x86_64.rpm0 geany-debugsource-1.36-3.el8.x86_64.rpm/ geany-debuginfo-1.36-3.el8.x86_64.rpm3 geany-libgeany-debuginfo-1.36-3.el8.x86_64.rpmR2geany-plugins-1.36-4.el8.src.rpmU2geany-plugins-geanyprj-1.36-4.el8.ppc64le.rpmG2geany-plugins-geanyextrasel-1.36-4.el8.ppc64le.rpmu2geany-plugins-shiftcolumn-1.36-4.el8.ppc64le.rpmR2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.ppc64le.rpm12geany-plugins-addons-1.36-4.el8.ppc64le.rpmD2geany-plugins-geanyctags-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.ppc64le.rpm62geany-plugins-automark-debuginfo-1.36-4.el8.ppc64le.rpmP2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.ppc64le.rpm]2geany-plugins-keyrecord-1.36-4.el8.ppc64le.rpmX2geany-plugins-geanyvc-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-xmlsnippets-1.36-4.el8.ppc64le.rpm72geany-plugins-codenav-1.36-4.el8.ppc64le.rpm32geany-plugins-autoclose-1.36-4.el8.ppc64le.rpm`2geany-plugins-latex-debuginfo-1.36-4.el8.ppc64le.rpmC2geany-plugins-geanyctags-1.36-4.el8.ppc64le.rpmA2geany-plugins-defineformat-1.36-4.el8.ppc64le.rpm2geany-plugins-vimode-1.36-4.el8.ppc64le.rpmL2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.ppc64le.rpmo2geany-plugins-projectorganizer-1.36-4.el8.ppc64le.rpmp2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.ppc64le.rpmf2geany-plugins-markdown-debuginfo-1.36-4.el8.ppc64le.rpmn2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.ppc64le.rpmB2geany-plugins-defineformat-debuginfo-1.36-4.el8.ppc64le.rpmb2geany-plugins-lineoperations-debuginfo-1.36-4.el8.ppc64le.rpmt2geany-plugins-sendmail-debuginfo-1.36-4.el8.ppc64le.rpm^2geany-plugins-keyrecord-debuginfo-1.36-4.el8.ppc64le.rpmi2geany-plugins-pairtaghighlighter-1.36-4.el8.ppc64le.rpm;2geany-plugins-common-1.36-4.el8.ppc64le.rpmy2geany-plugins-tableconvert-1.36-4.el8.ppc64le.rpm@2geany-plugins-debugsource-1.36-4.el8.ppc64le.rpmh2geany-plugins-overview-debuginfo-1.36-4.el8.ppc64le.rpm}2geany-plugins-updatechecker-1.36-4.el8.ppc64le.rpmq2geany-plugins-scope-1.36-4.el8.ppc64le.rpmj2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.ppc64le.rpmr2geany-plugins-scope-debuginfo-1.36-4.el8.ppc64le.rpmw2geany-plugins-spellcheck-1.36-4.el8.ppc64le.rpmK2geany-plugins-geanyinsertnum-1.36-4.el8.ppc64le.rpml2geany-plugins-pohelper-debuginfo-1.36-4.el8.ppc64le.rpm52geany-plugins-automark-1.36-4.el8.ppc64le.rpmW2geany-plugins-geanyvc-1.36-4.el8.ppc64le.rpms2geany-plugins-sendmail-1.36-4.el8.ppc64le.rpm\2geany-plugins-git-changebar-debuginfo-1.36-4.el8.ppc64le.rpmS2geany-plugins-geanypg-1.36-4.el8.ppc64le.rpmg2geany-plugins-overview-1.36-4.el8.ppc64le.rpm_2geany-plugins-latex-1.36-4.el8.ppc64le.rpm22geany-plugins-addons-debuginfo-1.36-4.el8.ppc64le.rpma2geany-plugins-lineoperations-1.36-4.el8.ppc64le.rpm=2geany-plugins-debugger-1.36-4.el8.ppc64le.rpmM2geany-plugins-geanymacro-1.36-4.el8.ppc64le.rpmc2geany-plugins-lipsum-1.36-4.el8.ppc64le.rpm<2geany-plugins-common-debuginfo-1.36-4.el8.ppc64le.rpmQ2geany-plugins-geanynumberedbookmarks-1.36-4.el8.ppc64le.rpm92geany-plugins-commander-1.36-4.el8.ppc64le.rpm>2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-1.36-4.el8.ppc64le.rpmx2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmH2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmJ2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm|2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpm:2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpmY2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmk2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpme2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm42geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmF2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmE2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmd2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmI2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpm82geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpm[2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpmz2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm{2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmN2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpm?2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpmv2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpm;2geany-plugins-common-1.36-4.el8.x86_64.rpm12geany-plugins-addons-1.36-4.el8.x86_64.rpm32geany-plugins-autoclose-1.36-4.el8.x86_64.rpm52geany-plugins-automark-1.36-4.el8.x86_64.rpm72geany-plugins-codenav-1.36-4.el8.x86_64.rpm92geany-plugins-commander-1.36-4.el8.x86_64.rpm=2geany-plugins-debugger-1.36-4.el8.x86_64.rpmA2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmC2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmE2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmG2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmI2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmK2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpm_2geany-plugins-latex-1.36-4.el8.x86_64.rpmc2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmM2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpmS2geany-plugins-geanypg-1.36-4.el8.x86_64.rpmU2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpms2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpm[2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpmY2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpm]2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpma2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpmo2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpme2geany-plugins-markdown-1.36-4.el8.x86_64.rpmg2geany-plugins-overview-1.36-4.el8.x86_64.rpmi2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmk2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmm2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpmq2geany-plugins-scope-1.36-4.el8.x86_64.rpmu2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpmw2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpmy2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm{2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm}2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm2geany-plugins-vimode-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpm@2geany-plugins-debugsource-1.36-4.el8.x86_64.rpm?2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpm<2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm22geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm42geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpm62geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpm82geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpm:2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmJ2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmL2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-debugger-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-1.36-4.el8.ppc64le.rpmx2geany-plugins-spellcheck-debuginfo-1.36-4.el8.ppc64le.rpmH2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.ppc64le.rpmV2geany-plugins-geanyprj-debuginfo-1.36-4.el8.ppc64le.rpmJ2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.ppc64le.rpmZ2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.ppc64le.rpm|2geany-plugins-treebrowser-debuginfo-1.36-4.el8.ppc64le.rpm:2geany-plugins-commander-debuginfo-1.36-4.el8.ppc64le.rpmY2geany-plugins-geniuspaste-1.36-4.el8.ppc64le.rpmO2geany-plugins-geanyminiscript-1.36-4.el8.ppc64le.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.ppc64le.rpmk2geany-plugins-pohelper-1.36-4.el8.ppc64le.rpme2geany-plugins-markdown-1.36-4.el8.ppc64le.rpm42geany-plugins-autoclose-debuginfo-1.36-4.el8.ppc64le.rpmm2geany-plugins-pretty-printer-1.36-4.el8.ppc64le.rpmF2geany-plugins-geanydoc-debuginfo-1.36-4.el8.ppc64le.rpmE2geany-plugins-geanydoc-1.36-4.el8.ppc64le.rpmd2geany-plugins-lipsum-debuginfo-1.36-4.el8.ppc64le.rpmI2geany-plugins-geanygendoc-1.36-4.el8.ppc64le.rpmT2geany-plugins-geanypg-debuginfo-1.36-4.el8.ppc64le.rpm82geany-plugins-codenav-debuginfo-1.36-4.el8.ppc64le.rpm[2geany-plugins-git-changebar-1.36-4.el8.ppc64le.rpmz2geany-plugins-tableconvert-debuginfo-1.36-4.el8.ppc64le.rpm{2geany-plugins-treebrowser-1.36-4.el8.ppc64le.rpmN2geany-plugins-geanymacro-debuginfo-1.36-4.el8.ppc64le.rpm?2geany-plugins-debuginfo-1.36-4.el8.ppc64le.rpmv2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.ppc64le.rpm~2geany-plugins-updatechecker-debuginfo-1.36-4.el8.ppc64le.rpm2geany-plugins-vimode-debuginfo-1.36-4.el8.ppc64le.rpm;2geany-plugins-common-1.36-4.el8.x86_64.rpm12geany-plugins-addons-1.36-4.el8.x86_64.rpm32geany-plugins-autoclose-1.36-4.el8.x86_64.rpm52geany-plugins-automark-1.36-4.el8.x86_64.rpm72geany-plugins-codenav-1.36-4.el8.x86_64.rpm92geany-plugins-commander-1.36-4.el8.x86_64.rpm=2geany-plugins-debugger-1.36-4.el8.x86_64.rpmA2geany-plugins-defineformat-1.36-4.el8.x86_64.rpmC2geany-plugins-geanyctags-1.36-4.el8.x86_64.rpmE2geany-plugins-geanydoc-1.36-4.el8.x86_64.rpmG2geany-plugins-geanyextrasel-1.36-4.el8.x86_64.rpmI2geany-plugins-geanygendoc-1.36-4.el8.x86_64.rpmK2geany-plugins-geanyinsertnum-1.36-4.el8.x86_64.rpm_2geany-plugins-latex-1.36-4.el8.x86_64.rpmc2geany-plugins-lipsum-1.36-4.el8.x86_64.rpmM2geany-plugins-geanymacro-1.36-4.el8.x86_64.rpmO2geany-plugins-geanyminiscript-1.36-4.el8.x86_64.rpmQ2geany-plugins-geanynumberedbookmarks-1.36-4.el8.x86_64.rpmS2geany-plugins-geanypg-1.36-4.el8.x86_64.rpmU2geany-plugins-geanyprj-1.36-4.el8.x86_64.rpms2geany-plugins-sendmail-1.36-4.el8.x86_64.rpmW2geany-plugins-geanyvc-1.36-4.el8.x86_64.rpm[2geany-plugins-git-changebar-1.36-4.el8.x86_64.rpmY2geany-plugins-geniuspaste-1.36-4.el8.x86_64.rpm]2geany-plugins-keyrecord-1.36-4.el8.x86_64.rpma2geany-plugins-lineoperations-1.36-4.el8.x86_64.rpmo2geany-plugins-projectorganizer-1.36-4.el8.x86_64.rpme2geany-plugins-markdown-1.36-4.el8.x86_64.rpmg2geany-plugins-overview-1.36-4.el8.x86_64.rpmi2geany-plugins-pairtaghighlighter-1.36-4.el8.x86_64.rpmk2geany-plugins-pohelper-1.36-4.el8.x86_64.rpmm2geany-plugins-pretty-printer-1.36-4.el8.x86_64.rpmq2geany-plugins-scope-1.36-4.el8.x86_64.rpmu2geany-plugins-shiftcolumn-1.36-4.el8.x86_64.rpmw2geany-plugins-spellcheck-1.36-4.el8.x86_64.rpmy2geany-plugins-tableconvert-1.36-4.el8.x86_64.rpm{2geany-plugins-treebrowser-1.36-4.el8.x86_64.rpm}2geany-plugins-updatechecker-1.36-4.el8.x86_64.rpm2geany-plugins-vimode-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-1.36-4.el8.x86_64.rpm@2geany-plugins-debugsource-1.36-4.el8.x86_64.rpm?2geany-plugins-debuginfo-1.36-4.el8.x86_64.rpm<2geany-plugins-common-debuginfo-1.36-4.el8.x86_64.rpm22geany-plugins-addons-debuginfo-1.36-4.el8.x86_64.rpm42geany-plugins-autoclose-debuginfo-1.36-4.el8.x86_64.rpm62geany-plugins-automark-debuginfo-1.36-4.el8.x86_64.rpm82geany-plugins-codenav-debuginfo-1.36-4.el8.x86_64.rpm:2geany-plugins-commander-debuginfo-1.36-4.el8.x86_64.rpm>2geany-plugins-debugger-debuginfo-1.36-4.el8.x86_64.rpmB2geany-plugins-defineformat-debuginfo-1.36-4.el8.x86_64.rpmD2geany-plugins-geanyctags-debuginfo-1.36-4.el8.x86_64.rpmF2geany-plugins-geanydoc-debuginfo-1.36-4.el8.x86_64.rpmH2geany-plugins-geanyextrasel-debuginfo-1.36-4.el8.x86_64.rpmJ2geany-plugins-geanygendoc-debuginfo-1.36-4.el8.x86_64.rpmL2geany-plugins-geanyinsertnum-debuginfo-1.36-4.el8.x86_64.rpm`2geany-plugins-latex-debuginfo-1.36-4.el8.x86_64.rpmd2geany-plugins-lipsum-debuginfo-1.36-4.el8.x86_64.rpmN2geany-plugins-geanymacro-debuginfo-1.36-4.el8.x86_64.rpmP2geany-plugins-geanyminiscript-debuginfo-1.36-4.el8.x86_64.rpmT2geany-plugins-geanypg-debuginfo-1.36-4.el8.x86_64.rpmR2geany-plugins-geanynumberedbookmarks-debuginfo-1.36-4.el8.x86_64.rpmV2geany-plugins-geanyprj-debuginfo-1.36-4.el8.x86_64.rpmt2geany-plugins-sendmail-debuginfo-1.36-4.el8.x86_64.rpmX2geany-plugins-geanyvc-debuginfo-1.36-4.el8.x86_64.rpm\2geany-plugins-git-changebar-debuginfo-1.36-4.el8.x86_64.rpmZ2geany-plugins-geniuspaste-debuginfo-1.36-4.el8.x86_64.rpm^2geany-plugins-keyrecord-debuginfo-1.36-4.el8.x86_64.rpmb2geany-plugins-lineoperations-debuginfo-1.36-4.el8.x86_64.rpmp2geany-plugins-projectorganizer-debuginfo-1.36-4.el8.x86_64.rpmf2geany-plugins-markdown-debuginfo-1.36-4.el8.x86_64.rpmh2geany-plugins-overview-debuginfo-1.36-4.el8.x86_64.rpmj2geany-plugins-pairtaghighlighter-debuginfo-1.36-4.el8.x86_64.rpml2geany-plugins-pohelper-debuginfo-1.36-4.el8.x86_64.rpmn2geany-plugins-pretty-printer-debuginfo-1.36-4.el8.x86_64.rpmr2geany-plugins-scope-debuginfo-1.36-4.el8.x86_64.rpmv2geany-plugins-shiftcolumn-debuginfo-1.36-4.el8.x86_64.rpmx2geany-plugins-spellcheck-debuginfo-1.36-4.el8.x86_64.rpmz2geany-plugins-tableconvert-debuginfo-1.36-4.el8.x86_64.rpm|2geany-plugins-treebrowser-debuginfo-1.36-4.el8.x86_64.rpm~2geany-plugins-updatechecker-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-vimode-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-workbench-debuginfo-1.36-4.el8.x86_64.rpm2geany-plugins-xmlsnippets-debuginfo-1.36-4.el8.x86_64.rpm= Jcvs-1.11.23-52.el8.src.rpm0Jcvs-inetd-1.11.23-52.el8.noarch.rpm Jcvs-1.11.23-52.el8.aarch64.rpm-Jcvs-debuginfo-1.11.23-52.el8.aarch64.rpm.Jcvs-debugsource-1.11.23-52.el8.aarch64.rpm.Jcvs-contrib-1.11.23-52.el8.noarch.rpm/Jcvs-doc-1.11.23-52.el8.noarch.rpm-Jcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm.Jcvs-debugsource-1.11.23-52.el8.ppc64le.rpm Jcvs-1.11.23-52.el8.ppc64le.rpm Jcvs-1.11.23-52.el8.s390x.rpm.Jcvs-debugsource-1.11.23-52.el8.s390x.rpm-Jcvs-debuginfo-1.11.23-52.el8.s390x.rpm Jcvs-1.11.23-52.el8.x86_64.rpm-Jcvs-debuginfo-1.11.23-52.el8.x86_64.rpm.Jcvs-debugsource-1.11.23-52.el8.x86_64.rpm #perl-Perl4-CoreLibs-0.004-8.el8.src.rpm #perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpm Jcvs-1.11.23-52.el8.src.rpm0Jcvs-inetd-1.11.23-52.el8.noarch.rpm Jcvs-1.11.23-52.el8.aarch64.rpm-Jcvs-debuginfo-1.11.23-52.el8.aarch64.rpm.Jcvs-debugsource-1.11.23-52.el8.aarch64.rpm.Jcvs-contrib-1.11.23-52.el8.noarch.rpm/Jcvs-doc-1.11.23-52.el8.noarch.rpm-Jcvs-debuginfo-1.11.23-52.el8.ppc64le.rpm.Jcvs-debugsource-1.11.23-52.el8.ppc64le.rpm Jcvs-1.11.23-52.el8.ppc64le.rpm Jcvs-1.11.23-52.el8.s390x.rpm.Jcvs-debugsource-1.11.23-52.el8.s390x.rpm-Jcvs-debuginfo-1.11.23-52.el8.s390x.rpm Jcvs-1.11.23-52.el8.x86_64.rpm-Jcvs-debuginfo-1.11.23-52.el8.x86_64.rpm.Jcvs-debugsource-1.11.23-52.el8.x86_64.rpm #perl-Perl4-CoreLibs-0.004-8.el8.src.rpm #perl-Perl4-CoreLibs-0.004-8.el8.noarch.rpmj  `mle-debuginfo-1.5.0-1.el8.aarch64.rpmz`mle-1.5.0-1.el8.ppc64le.rpm?`mle-debugsource-1.5.0-1.el8.ppc64le.rpm>`mle-debuginfo-1.5.0-1.el8.ppc64le.rpmz`mle-1.5.0-1.el8.s390x.rpm?`mle-debugsource-1.5.0-1.el8.s390x.rpm>`mle-debuginfo-1.5.0-1.el8.s390x.rpmz`mle-1.5.0-1.el8.x86_64.rpm?`mle-debugsource-1.5.0-1.el8.x86_64.rpm>`mle-debuginfo-1.5.0-1.el8.x86_64.rpm z`mle-1.5.0-1.el8.src.rpmz`mle-1.5.0-1.el8.aarch64.rpm?`mle-debugsource-1.5.0-1.el8.aarch64.rpm>`mle-debuginfo-1.5.0-1.el8.aarch64.rpmz`mle-1.5.0-1.el8.ppc64le.rpm?`mle-debugsource-1.5.0-1.el8.ppc64le.rpm>`mle-debuginfo-1.5.0-1.el8.ppc64le.rpmz`mle-1.5.0-1.el8.s390x.rpm?`mle-debugsource-1.5.0-1.el8.s390x.rpm>`mle-debuginfo-1.5.0-1.el8.s390x.rpmz`mle-1.5.0-1.el8.x86_64.rpm?`mle-debugsource-1.5.0-1.el8.x86_64.rpm>`mle-debuginfo-1.5.0-1.el8.x86_64.rpm51 bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityecdsautils-0.4.1-1.el8?https://bugzilla.redhat.com/show_bug.cgi?id=20824262082426CVE-2022-24884 ecdsautils: Improper Verification of ECDSA Signatures [epel-all]PWecdsautils-0.4.1-1.el8.src.rpmPWecdsautils-0.4.1-1.el8.aarch64.rpm1Wecdsautils-libs-0.4.1-1.el8.aarch64.rpm0Wecdsautils-devel-0.4.1-1.el8.aarch64.rpm/Wecdsautils-debugsource-0.4.1-1.el8.aarch64.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmPWecdsautils-0.4.1-1.el8.ppc64le.rpm1Wecdsautils-libs-0.4.1-1.el8.ppc64le.rpm0Wecdsautils-devel-0.4.1-1.el8.ppc64le.rpm/Wecdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmPWecdsautils-0.4.1-1.el8.s390x.rpm1Wecdsautils-libs-0.4.1-1.el8.s390x.rpm0Wecdsautils-devel-0.4.1-1.el8.s390x.rpm/Wecdsautils-debugsource-0.4.1-1.el8.s390x.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.s390x.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmPWecdsautils-0.4.1-1.el8.x86_64.rpm1Wecdsautils-libs-0.4.1-1.el8.x86_64.rpm0Wecdsautils-devel-0.4.1-1.el8.x86_64.rpm/Wecdsautils-debugsource-0.4.1-1.el8.x86_64.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpmPWecdsautils-0.4.1-1.el8.src.rpmPWecdsautils-0.4.1-1.el8.aarch64.rpm1Wecdsautils-libs-0.4.1-1.el8.aarch64.rpm0Wecdsautils-devel-0.4.1-1.el8.aarch64.rpm/Wecdsautils-debugsource-0.4.1-1.el8.aarch64.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.aarch64.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.aarch64.rpmPWecdsautils-0.4.1-1.el8.ppc64le.rpm1Wecdsautils-libs-0.4.1-1.el8.ppc64le.rpm0Wecdsautils-devel-0.4.1-1.el8.ppc64le.rpm/Wecdsautils-debugsource-0.4.1-1.el8.ppc64le.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.ppc64le.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.ppc64le.rpmPWecdsautils-0.4.1-1.el8.s390x.rpm1Wecdsautils-libs-0.4.1-1.el8.s390x.rpm0Wecdsautils-devel-0.4.1-1.el8.s390x.rpm/Wecdsautils-debugsource-0.4.1-1.el8.s390x.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.s390x.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.s390x.rpmPWecdsautils-0.4.1-1.el8.x86_64.rpm1Wecdsautils-libs-0.4.1-1.el8.x86_64.rpm0Wecdsautils-devel-0.4.1-1.el8.x86_64.rpm/Wecdsautils-debugsource-0.4.1-1.el8.x86_64.rpm.Wecdsautils-debuginfo-0.4.1-1.el8.x86_64.rpm2Wecdsautils-libs-debuginfo-0.4.1-1.el8.x86_64.rpm^$ "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixSoapySDR-0.8.1-3.el83/https://bugzilla.redhat.com/show_bug.cgi?id=20731312073131Plans for EPEL=bSoapySDR-0.8.1-3.el8.src.rpm=bSoapySDR-0.8.1-3.el8.aarch64.rpmxbpython3-SoapySDR-0.8.1-3.el8.aarch64.rpm:bSoapySDR-devel-0.8.1-3.el8.aarch64.rpm'bSoapySDR-doc-0.8.1-3.el8.noarch.rpm9bSoapySDR-debugsource-0.8.1-3.el8.aarch64.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpm=bSoapySDR-0.8.1-3.el8.ppc64le.rpmxbpython3-SoapySDR-0.8.1-3.el8.ppc64le.rpm:bSoapySDR-devel-0.8.1-3.el8.ppc64le.rpm9bSoapySDR-debugsource-0.8.1-3.el8.ppc64le.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpm=bSoapySDR-0.8.1-3.el8.s390x.rpmxbpython3-SoapySDR-0.8.1-3.el8.s390x.rpm:bSoapySDR-devel-0.8.1-3.el8.s390x.rpm9bSoapySDR-debugsource-0.8.1-3.el8.s390x.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.s390x.rpm=bSoapySDR-0.8.1-3.el8.x86_64.rpmxbpython3-SoapySDR-0.8.1-3.el8.x86_64.rpm:bSoapySDR-devel-0.8.1-3.el8.x86_64.rpm9bSoapySDR-debugsource-0.8.1-3.el8.x86_64.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpm=bSoapySDR-0.8.1-3.el8.src.rpm=bSoapySDR-0.8.1-3.el8.aarch64.rpmxbpython3-SoapySDR-0.8.1-3.el8.aarch64.rpm:bSoapySDR-devel-0.8.1-3.el8.aarch64.rpm'bSoapySDR-doc-0.8.1-3.el8.noarch.rpm9bSoapySDR-debugsource-0.8.1-3.el8.aarch64.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.aarch64.rpm=bSoapySDR-0.8.1-3.el8.ppc64le.rpmxbpython3-SoapySDR-0.8.1-3.el8.ppc64le.rpm:bSoapySDR-devel-0.8.1-3.el8.ppc64le.rpm9bSoapySDR-debugsource-0.8.1-3.el8.ppc64le.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.ppc64le.rpm=bSoapySDR-0.8.1-3.el8.s390x.rpmxbpython3-SoapySDR-0.8.1-3.el8.s390x.rpm:bSoapySDR-devel-0.8.1-3.el8.s390x.rpm9bSoapySDR-debugsource-0.8.1-3.el8.s390x.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.s390x.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.s390x.rpm=bSoapySDR-0.8.1-3.el8.x86_64.rpmxbpython3-SoapySDR-0.8.1-3.el8.x86_64.rpm:bSoapySDR-devel-0.8.1-3.el8.x86_64.rpm9bSoapySDR-debugsource-0.8.1-3.el8.x86_64.rpm8bSoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpmybpython3-SoapySDR-debuginfo-0.8.1-3.el8.x86_64.rpm'n cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageField3D-1.7.2-16.el8 OpenImageIO-2.0.10-1.el8 hdf5-1.10.5-4.el8 pugixml-1.9-1.el8 robin-map-0.6.1-2.el8bzyField3D-1.7.2-16.el8.src.rpm.yField3D-debugsource-1.7.2-16.el8.aarch64.rpm-yField3D-debuginfo-1.7.2-16.el8.aarch64.rpmyField3D-1.7.2-16.el8.aarch64.rpm/yField3D-devel-1.7.2-16.el8.aarch64.rpm-yField3D-debuginfo-1.7.2-16.el8.ppc64le.rpm/yField3D-devel-1.7.2-16.el8.ppc64le.rpm.yField3D-debugsource-1.7.2-16.el8.ppc64le.rpmyField3D-1.7.2-16.el8.ppc64le.rpm.yField3D-debugsource-1.7.2-16.el8.s390x.rpm-yField3D-debuginfo-1.7.2-16.el8.s390x.rpmyField3D-1.7.2-16.el8.s390x.rpm/yField3D-devel-1.7.2-16.el8.s390x.rpm.yField3D-debugsource-1.7.2-16.el8.x86_64.rpm/yField3D-devel-1.7.2-16.el8.x86_64.rpmyField3D-1.7.2-16.el8.x86_64.rpm-yField3D-debuginfo-1.7.2-16.el8.x86_64.rpm\(hdf5-1.10.5-4.el8.src.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmd(hdf5-static-1.10.5-4.el8.aarch64.rpm\(hdf5-mpich-1.10.5-4.el8.aarch64.rpmY(hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmZ(hdf5-debugsource-1.10.5-4.el8.aarch64.rpmc(hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpm[(hdf5-devel-1.10.5-4.el8.aarch64.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm (java-hdf5-1.10.5-4.el8.aarch64.rpm\(hdf5-1.10.5-4.el8.aarch64.rpm^(hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpm`(hdf5-openmpi-1.10.5-4.el8.aarch64.rpm_(hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmZ(hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmc(hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpm_(hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm (java-hdf5-1.10.5-4.el8.ppc64le.rpm\(hdf5-1.10.5-4.el8.ppc64le.rpmY(hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpm\(hdf5-mpich-1.10.5-4.el8.ppc64le.rpm[(hdf5-devel-1.10.5-4.el8.ppc64le.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpm^(hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpm`(hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmd(hdf5-static-1.10.5-4.el8.ppc64le.rpm[(hdf5-devel-1.10.5-4.el8.s390x.rpm_(hdf5-mpich-static-1.10.5-4.el8.s390x.rpmc(hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm (java-hdf5-1.10.5-4.el8.s390x.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpm^(hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmd(hdf5-static-1.10.5-4.el8.s390x.rpm`(hdf5-openmpi-1.10.5-4.el8.s390x.rpmZ(hdf5-debugsource-1.10.5-4.el8.s390x.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpm\(hdf5-mpich-1.10.5-4.el8.s390x.rpm\(hdf5-1.10.5-4.el8.s390x.rpmY(hdf5-debuginfo-1.10.5-4.el8.s390x.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmY(hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm (java-hdf5-1.10.5-4.el8.x86_64.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpmc(hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpm^(hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpm[(hdf5-devel-1.10.5-4.el8.x86_64.rpm_(hdf5-mpich-static-1.10.5-4.el8.x86_64.rpm`(hdf5-openmpi-1.10.5-4.el8.x86_64.rpm\(hdf5-1.10.5-4.el8.x86_64.rpmZ(hdf5-debugsource-1.10.5-4.el8.x86_64.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmd(hdf5-static-1.10.5-4.el8.x86_64.rpm\(hdf5-mpich-1.10.5-4.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.src.rpm"OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpm<python3-openimageio-2.0.10-1.el8.ppc64le.rpmOpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpmOpenImageIO-iv-2.0.10-1.el8.ppc64le.rpmOpenImageIO-devel-2.0.10-1.el8.ppc64le.rpmOpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm!OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpm=python3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-2.0.10-1.el8.ppc64le.rpmOpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.x86_64.rpm!OpenImageIO-utils-2.0.10-1.el8.x86_64.rpmOpenImageIO-devel-2.0.10-1.el8.x86_64.rpm<python3-openimageio-2.0.10-1.el8.x86_64.rpm"OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpmOpenImageIO-iv-2.0.10-1.el8.x86_64.rpmOpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpm=python3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpml{pugixml-1.9-1.el8.src.rpm{pugixml-devel-1.9-1.el8.aarch64.rpm{pugixml-doc-1.9-1.el8.aarch64.rpm{pugixml-debugsource-1.9-1.el8.aarch64.rpml{pugixml-1.9-1.el8.aarch64.rpm{pugixml-debuginfo-1.9-1.el8.aarch64.rpm{pugixml-debuginfo-1.9-1.el8.ppc64le.rpm{pugixml-debugsource-1.9-1.el8.ppc64le.rpm{pugixml-doc-1.9-1.el8.ppc64le.rpml{pugixml-1.9-1.el8.ppc64le.rpm{pugixml-devel-1.9-1.el8.ppc64le.rpml{pugixml-1.9-1.el8.s390x.rpm{pugixml-devel-1.9-1.el8.s390x.rpm{pugixml-doc-1.9-1.el8.s390x.rpm{pugixml-debugsource-1.9-1.el8.s390x.rpm{pugixml-debuginfo-1.9-1.el8.s390x.rpml{pugixml-1.9-1.el8.x86_64.rpm{pugixml-devel-1.9-1.el8.x86_64.rpm{pugixml-debuginfo-1.9-1.el8.x86_64.rpm{pugixml-debugsource-1.9-1.el8.x86_64.rpm{pugixml-doc-1.9-1.el8.x86_64.rpm"Nrobin-map-0.6.1-2.el8.src.rpm:Nrobin-map-devel-0.6.1-2.el8.noarch.rpmzyField3D-1.7.2-16.el8.src.rpm.yField3D-debugsource-1.7.2-16.el8.aarch64.rpm-yField3D-debuginfo-1.7.2-16.el8.aarch64.rpmyField3D-1.7.2-16.el8.aarch64.rpm/yField3D-devel-1.7.2-16.el8.aarch64.rpm-yField3D-debuginfo-1.7.2-16.el8.ppc64le.rpm/yField3D-devel-1.7.2-16.el8.ppc64le.rpm.yField3D-debugsource-1.7.2-16.el8.ppc64le.rpmyField3D-1.7.2-16.el8.ppc64le.rpm.yField3D-debugsource-1.7.2-16.el8.s390x.rpm-yField3D-debuginfo-1.7.2-16.el8.s390x.rpmyField3D-1.7.2-16.el8.s390x.rpm/yField3D-devel-1.7.2-16.el8.s390x.rpm.yField3D-debugsource-1.7.2-16.el8.x86_64.rpm/yField3D-devel-1.7.2-16.el8.x86_64.rpmyField3D-1.7.2-16.el8.x86_64.rpm-yField3D-debuginfo-1.7.2-16.el8.x86_64.rpm\(hdf5-1.10.5-4.el8.src.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.aarch64.rpmd(hdf5-static-1.10.5-4.el8.aarch64.rpm\(hdf5-mpich-1.10.5-4.el8.aarch64.rpmY(hdf5-debuginfo-1.10.5-4.el8.aarch64.rpmZ(hdf5-debugsource-1.10.5-4.el8.aarch64.rpmc(hdf5-openmpi-static-1.10.5-4.el8.aarch64.rpm[(hdf5-devel-1.10.5-4.el8.aarch64.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.aarch64.rpm (java-hdf5-1.10.5-4.el8.aarch64.rpm\(hdf5-1.10.5-4.el8.aarch64.rpm^(hdf5-mpich-devel-1.10.5-4.el8.aarch64.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.aarch64.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.aarch64.rpm`(hdf5-openmpi-1.10.5-4.el8.aarch64.rpm_(hdf5-mpich-static-1.10.5-4.el8.aarch64.rpmZ(hdf5-debugsource-1.10.5-4.el8.ppc64le.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpmc(hdf5-openmpi-static-1.10.5-4.el8.ppc64le.rpm_(hdf5-mpich-static-1.10.5-4.el8.ppc64le.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.ppc64le.rpm (java-hdf5-1.10.5-4.el8.ppc64le.rpm\(hdf5-1.10.5-4.el8.ppc64le.rpmY(hdf5-debuginfo-1.10.5-4.el8.ppc64le.rpm\(hdf5-mpich-1.10.5-4.el8.ppc64le.rpm[(hdf5-devel-1.10.5-4.el8.ppc64le.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.ppc64le.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.ppc64le.rpm^(hdf5-mpich-devel-1.10.5-4.el8.ppc64le.rpm`(hdf5-openmpi-1.10.5-4.el8.ppc64le.rpmd(hdf5-static-1.10.5-4.el8.ppc64le.rpm[(hdf5-devel-1.10.5-4.el8.s390x.rpm_(hdf5-mpich-static-1.10.5-4.el8.s390x.rpmc(hdf5-openmpi-static-1.10.5-4.el8.s390x.rpm (java-hdf5-1.10.5-4.el8.s390x.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.s390x.rpm^(hdf5-mpich-devel-1.10.5-4.el8.s390x.rpmd(hdf5-static-1.10.5-4.el8.s390x.rpm`(hdf5-openmpi-1.10.5-4.el8.s390x.rpmZ(hdf5-debugsource-1.10.5-4.el8.s390x.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.s390x.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.s390x.rpm\(hdf5-mpich-1.10.5-4.el8.s390x.rpm\(hdf5-1.10.5-4.el8.s390x.rpmY(hdf5-debuginfo-1.10.5-4.el8.s390x.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.s390x.rpmb(hdf5-openmpi-devel-1.10.5-4.el8.x86_64.rpmY(hdf5-debuginfo-1.10.5-4.el8.x86_64.rpm (java-hdf5-1.10.5-4.el8.x86_64.rpm!(java-hdf5-debuginfo-1.10.5-4.el8.x86_64.rpmc(hdf5-openmpi-static-1.10.5-4.el8.x86_64.rpm^(hdf5-mpich-devel-1.10.5-4.el8.x86_64.rpm](hdf5-mpich-debuginfo-1.10.5-4.el8.x86_64.rpm[(hdf5-devel-1.10.5-4.el8.x86_64.rpm_(hdf5-mpich-static-1.10.5-4.el8.x86_64.rpm`(hdf5-openmpi-1.10.5-4.el8.x86_64.rpm\(hdf5-1.10.5-4.el8.x86_64.rpmZ(hdf5-debugsource-1.10.5-4.el8.x86_64.rpma(hdf5-openmpi-debuginfo-1.10.5-4.el8.x86_64.rpmd(hdf5-static-1.10.5-4.el8.x86_64.rpm\(hdf5-mpich-1.10.5-4.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.src.rpm"OpenImageIO-utils-debuginfo-2.0.10-1.el8.ppc64le.rpm<python3-openimageio-2.0.10-1.el8.ppc64le.rpmOpenImageIO-debuginfo-2.0.10-1.el8.ppc64le.rpmOpenImageIO-iv-2.0.10-1.el8.ppc64le.rpmOpenImageIO-devel-2.0.10-1.el8.ppc64le.rpmOpenImageIO-debugsource-2.0.10-1.el8.ppc64le.rpm OpenImageIO-iv-debuginfo-2.0.10-1.el8.ppc64le.rpm!OpenImageIO-utils-2.0.10-1.el8.ppc64le.rpm=python3-openimageio-debuginfo-2.0.10-1.el8.ppc64le.rpm'OpenImageIO-2.0.10-1.el8.ppc64le.rpmOpenImageIO-debugsource-2.0.10-1.el8.x86_64.rpm'OpenImageIO-2.0.10-1.el8.x86_64.rpm!OpenImageIO-utils-2.0.10-1.el8.x86_64.rpmOpenImageIO-devel-2.0.10-1.el8.x86_64.rpm<python3-openimageio-2.0.10-1.el8.x86_64.rpm"OpenImageIO-utils-debuginfo-2.0.10-1.el8.x86_64.rpm OpenImageIO-iv-debuginfo-2.0.10-1.el8.x86_64.rpmOpenImageIO-iv-2.0.10-1.el8.x86_64.rpmOpenImageIO-debuginfo-2.0.10-1.el8.x86_64.rpm=python3-openimageio-debuginfo-2.0.10-1.el8.x86_64.rpml{pugixml-1.9-1.el8.src.rpm{pugixml-devel-1.9-1.el8.aarch64.rpm{pugixml-doc-1.9-1.el8.aarch64.rpm{pugixml-debugsource-1.9-1.el8.aarch64.rpml{pugixml-1.9-1.el8.aarch64.rpm{pugixml-debuginfo-1.9-1.el8.aarch64.rpm{pugixml-debuginfo-1.9-1.el8.ppc64le.rpm{pugixml-debugsource-1.9-1.el8.ppc64le.rpm{pugixml-doc-1.9-1.el8.ppc64le.rpml{pugixml-1.9-1.el8.ppc64le.rpm{pugixml-devel-1.9-1.el8.ppc64le.rpml{pugixml-1.9-1.el8.s390x.rpm{pugixml-devel-1.9-1.el8.s390x.rpm{pugixml-doc-1.9-1.el8.s390x.rpm{pugixml-debugsource-1.9-1.el8.s390x.rpm{pugixml-debuginfo-1.9-1.el8.s390x.rpml{pugixml-1.9-1.el8.x86_64.rpm{pugixml-devel-1.9-1.el8.x86_64.rpm{pugixml-debuginfo-1.9-1.el8.x86_64.rpm{pugixml-debugsource-1.9-1.el8.x86_64.rpm{pugixml-doc-1.9-1.el8.x86_64.rpm"Nrobin-map-0.6.1-2.el8.src.rpm:Nrobin-map-devel-0.6.1-2.el8.noarch.rpmj ABBnewpackagerubygem-locale-2.1.2-3.el8.2https://bugzilla.redhat.com/show_bug.cgi?id=17695101769510 Wrubygem-locale-2.1.2-3.el8.2.src.rpm Wrubygem-locale-2.1.2-3.el8.2.noarch.rpmXWrubygem-locale-doc-2.1.2-3.el8.2.noarch.rpm Wrubygem-locale-2.1.2-3.el8.2.src.rpm Wrubygem-locale-2.1.2-3.el8.2.noarch.rpmXWrubygem-locale-doc-2.1.2-3.el8.2.noarch.rpmR%  FBnewpackageperl-Convert-Bencode-1.03-26.el868yjperl-Convert-Bencode-1.03-26.el8.src.rpmyjperl-Convert-Bencode-1.03-26.el8.noarch.rpmyjperl-Convert-Bencode-1.03-26.el8.src.rpmyjperl-Convert-Bencode-1.03-26.el8.noarch.rpm JBBBBBBBBBBBBBBsecurityputty-0.81-1.el86L!https://bugzilla.redhat.com/show_bug.cgi?id=22751792275179putty-0.81 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22751832275183CVE-2024-31497 putty: secret key recovery of NIST P-521 private keys through biased ECDSA nonces in putty clienthttps://bugzilla.redhat.com/show_bug.cgi?id=22751842275184CVE-2024-31497 putty: secret key recovery of NIST P-521 private keys Through Biased ECDSA Nonces in PuTTY Client [epel-all] mputty-0.81-1.el8.src.rpmmputty-0.81-1.el8.aarch64.rpm_mputty-debugsource-0.81-1.el8.aarch64.rpm^mputty-debuginfo-0.81-1.el8.aarch64.rpmmputty-0.81-1.el8.ppc64le.rpm_mputty-debugsource-0.81-1.el8.ppc64le.rpm^mputty-debuginfo-0.81-1.el8.ppc64le.rpmmputty-0.81-1.el8.s390x.rpm_mputty-debugsource-0.81-1.el8.s390x.rpm^mputty-debuginfo-0.81-1.el8.s390x.rpmmputty-0.81-1.el8.x86_64.rpm_mputty-debugsource-0.81-1.el8.x86_64.rpm^mputty-debuginfo-0.81-1.el8.x86_64.rpm mputty-0.81-1.el8.src.rpmmputty-0.81-1.el8.aarch64.rpm_mputty-debugsource-0.81-1.el8.aarch64.rpm^mputty-debuginfo-0.81-1.el8.aarch64.rpmmputty-0.81-1.el8.ppc64le.rpm_mputty-debugsource-0.81-1.el8.ppc64le.rpm^mputty-debuginfo-0.81-1.el8.ppc64le.rpmmputty-0.81-1.el8.s390x.rpm_mputty-debugsource-0.81-1.el8.s390x.rpm^mputty-debuginfo-0.81-1.el8.s390x.rpmmputty-0.81-1.el8.x86_64.rpm_mputty-debugsource-0.81-1.el8.x86_64.rpm^mputty-debuginfo-0.81-1.el8.x86_64.rpm8h :[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgucharmap-12.0.1-1.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=21012072101207Please branch and build gucharmap in epel 8https://bugzilla.redhat.com/show_bug.cgi?id=21046782104678Please branch and build gucharmap in epel8Q)gucharmap-12.0.1-1.el8.src.rpmQ)gucharmap-12.0.1-1.el8.aarch64.rpm5)gucharmap-libs-12.0.1-1.el8.aarch64.rpm4)gucharmap-devel-12.0.1-1.el8.aarch64.rpm3)gucharmap-debugsource-12.0.1-1.el8.aarch64.rpm2)gucharmap-debuginfo-12.0.1-1.el8.aarch64.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.aarch64.rpmQ)gucharmap-12.0.1-1.el8.ppc64le.rpm5)gucharmap-libs-12.0.1-1.el8.ppc64le.rpm4)gucharmap-devel-12.0.1-1.el8.ppc64le.rpm3)gucharmap-debugsource-12.0.1-1.el8.ppc64le.rpm2)gucharmap-debuginfo-12.0.1-1.el8.ppc64le.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.ppc64le.rpmQ)gucharmap-12.0.1-1.el8.s390x.rpm5)gucharmap-libs-12.0.1-1.el8.s390x.rpm4)gucharmap-devel-12.0.1-1.el8.s390x.rpm3)gucharmap-debugsource-12.0.1-1.el8.s390x.rpm2)gucharmap-debuginfo-12.0.1-1.el8.s390x.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.s390x.rpmQ)gucharmap-12.0.1-1.el8.x86_64.rpm5)gucharmap-libs-12.0.1-1.el8.x86_64.rpm4)gucharmap-devel-12.0.1-1.el8.x86_64.rpm3)gucharmap-debugsource-12.0.1-1.el8.x86_64.rpm2)gucharmap-debuginfo-12.0.1-1.el8.x86_64.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.x86_64.rpmQ)gucharmap-12.0.1-1.el8.src.rpmQ)gucharmap-12.0.1-1.el8.aarch64.rpm5)gucharmap-libs-12.0.1-1.el8.aarch64.rpm4)gucharmap-devel-12.0.1-1.el8.aarch64.rpm3)gucharmap-debugsource-12.0.1-1.el8.aarch64.rpm2)gucharmap-debuginfo-12.0.1-1.el8.aarch64.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.aarch64.rpmQ)gucharmap-12.0.1-1.el8.ppc64le.rpm5)gucharmap-libs-12.0.1-1.el8.ppc64le.rpm4)gucharmap-devel-12.0.1-1.el8.ppc64le.rpm3)gucharmap-debugsource-12.0.1-1.el8.ppc64le.rpm2)gucharmap-debuginfo-12.0.1-1.el8.ppc64le.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.ppc64le.rpmQ)gucharmap-12.0.1-1.el8.s390x.rpm5)gucharmap-libs-12.0.1-1.el8.s390x.rpm4)gucharmap-devel-12.0.1-1.el8.s390x.rpm3)gucharmap-debugsource-12.0.1-1.el8.s390x.rpm2)gucharmap-debuginfo-12.0.1-1.el8.s390x.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.s390x.rpmQ)gucharmap-12.0.1-1.el8.x86_64.rpm5)gucharmap-libs-12.0.1-1.el8.x86_64.rpm4)gucharmap-devel-12.0.1-1.el8.x86_64.rpm3)gucharmap-debugsource-12.0.1-1.el8.x86_64.rpm2)gucharmap-debuginfo-12.0.1-1.el8.x86_64.rpm6)gucharmap-libs-debuginfo-12.0.1-1.el8.x86_64.rpm$t  {BBBBBBBBBBBBBBenhancementatari800-5.0.0-1.el8 {satari800-5.0.0-1.el8.src.rpm{satari800-5.0.0-1.el8.aarch64.rpm@satari800-debugsource-5.0.0-1.el8.aarch64.rpm?satari800-debuginfo-5.0.0-1.el8.aarch64.rpm{satari800-5.0.0-1.el8.ppc64le.rpm@satari800-debugsource-5.0.0-1.el8.ppc64le.rpm?satari800-debuginfo-5.0.0-1.el8.ppc64le.rpm{satari800-5.0.0-1.el8.s390x.rpm@satari800-debugsource-5.0.0-1.el8.s390x.rpm?satari800-debuginfo-5.0.0-1.el8.s390x.rpm{satari800-5.0.0-1.el8.x86_64.rpm@satari800-debugsource-5.0.0-1.el8.x86_64.rpm?satari800-debuginfo-5.0.0-1.el8.x86_64.rpm {satari800-5.0.0-1.el8.src.rpm{satari800-5.0.0-1.el8.aarch64.rpm@satari800-debugsource-5.0.0-1.el8.aarch64.rpm?satari800-debuginfo-5.0.0-1.el8.aarch64.rpm{satari800-5.0.0-1.el8.ppc64le.rpm@satari800-debugsource-5.0.0-1.el8.ppc64le.rpm?satari800-debuginfo-5.0.0-1.el8.ppc64le.rpm{satari800-5.0.0-1.el8.s390x.rpm@satari800-debugsource-5.0.0-1.el8.s390x.rpm?satari800-debuginfo-5.0.0-1.el8.s390x.rpm{satari800-5.0.0-1.el8.x86_64.rpm@satari800-debugsource-5.0.0-1.el8.x86_64.rpm?satari800-debuginfo-5.0.0-1.el8.x86_64.rpm&3 !LBBBBBBBBBBBBBBBBBBBnewpackagertl-sdr-0.6.0-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=20543992054399Please build rtl-sdr for EPEL 8 rtl-sdr-0.6.0-11.el8.src.rpm rtl-sdr-0.6.0-11.el8.aarch64.rpm~rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm}rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpm rtl-sdr-0.6.0-11.el8.ppc64le.rpm~rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm}rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpm rtl-sdr-0.6.0-11.el8.s390x.rpm~rtl-sdr-devel-0.6.0-11.el8.s390x.rpm}rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpm rtl-sdr-0.6.0-11.el8.x86_64.rpm~rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm}rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpm rtl-sdr-0.6.0-11.el8.src.rpm rtl-sdr-0.6.0-11.el8.aarch64.rpm~rtl-sdr-devel-0.6.0-11.el8.aarch64.rpm}rtl-sdr-debugsource-0.6.0-11.el8.aarch64.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.aarch64.rpm rtl-sdr-0.6.0-11.el8.ppc64le.rpm~rtl-sdr-devel-0.6.0-11.el8.ppc64le.rpm}rtl-sdr-debugsource-0.6.0-11.el8.ppc64le.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.ppc64le.rpm rtl-sdr-0.6.0-11.el8.s390x.rpm~rtl-sdr-devel-0.6.0-11.el8.s390x.rpm}rtl-sdr-debugsource-0.6.0-11.el8.s390x.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.s390x.rpm rtl-sdr-0.6.0-11.el8.x86_64.rpm~rtl-sdr-devel-0.6.0-11.el8.x86_64.rpm}rtl-sdr-debugsource-0.6.0-11.el8.x86_64.rpm|rtl-sdr-debuginfo-0.6.0-11.el8.x86_64.rpmfF 9bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixvotca-csg-1.6.4-1.el8 votca-tools-1.6.4-1.el8 votca-xtp-1.6.4-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=19155431915543votca-tools-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155451915545votca-csg-1.6.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19155461915546votca-xtp-1.6.4 is availableGuvotca-csg-1.6.4-1.el8.src.rpmlvotca-csg-debugsource-1.6.4-1.el8.aarch64.rpmnvotca-csg-libs-1.6.4-1.el8.aarch64.rpmmvotca-csg-devel-1.6.4-1.el8.aarch64.rpmvotca-csg-common-1.6.4-1.el8.noarch.rpmvotca-csg-bash-1.6.4-1.el8.noarch.rpmkvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-doc-1.6.4-1.el8.noarch.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmuvotca-csg-1.6.4-1.el8.aarch64.rpmuvotca-csg-1.6.4-1.el8.ppc64le.rpmnvotca-csg-libs-1.6.4-1.el8.ppc64le.rpmmvotca-csg-devel-1.6.4-1.el8.ppc64le.rpmlvotca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmkvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmkvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmuvotca-csg-1.6.4-1.el8.s390x.rpmnvotca-csg-libs-1.6.4-1.el8.s390x.rpmmvotca-csg-devel-1.6.4-1.el8.s390x.rpmlvotca-csg-debugsource-1.6.4-1.el8.s390x.rpmuvotca-csg-1.6.4-1.el8.x86_64.rpmnvotca-csg-libs-1.6.4-1.el8.x86_64.rpmmvotca-csg-devel-1.6.4-1.el8.x86_64.rpmlvotca-csg-debugsource-1.6.4-1.el8.x86_64.rpmkvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvvotca-tools-1.6.4-1.el8.src.rpmrvotca-tools-devel-1.6.4-1.el8.aarch64.rpmqvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpmpvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvvotca-tools-1.6.4-1.el8.aarch64.rpmvvotca-tools-1.6.4-1.el8.ppc64le.rpmrvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmqvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmpvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmqvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvvotca-tools-1.6.4-1.el8.s390x.rpmpvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpmrvotca-tools-devel-1.6.4-1.el8.s390x.rpmvvotca-tools-1.6.4-1.el8.x86_64.rpmrvotca-tools-devel-1.6.4-1.el8.x86_64.rpmqvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpmpvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmwvotca-xtp-1.6.4-1.el8.src.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmwvotca-xtp-1.6.4-1.el8.aarch64.rpmuvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvvotca-xtp-libs-1.6.4-1.el8.aarch64.rpmvotca-xtp-common-1.6.4-1.el8.noarch.rpmtvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmwvotca-xtp-1.6.4-1.el8.ppc64le.rpmvvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmuvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmtvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmtvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmuvotca-xtp-devel-1.6.4-1.el8.s390x.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmwvotca-xtp-1.6.4-1.el8.s390x.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvvotca-xtp-libs-1.6.4-1.el8.s390x.rpmwvotca-xtp-1.6.4-1.el8.x86_64.rpmvvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmuvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmtvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmGuvotca-csg-1.6.4-1.el8.src.rpmlvotca-csg-debugsource-1.6.4-1.el8.aarch64.rpmnvotca-csg-libs-1.6.4-1.el8.aarch64.rpmmvotca-csg-devel-1.6.4-1.el8.aarch64.rpmvotca-csg-common-1.6.4-1.el8.noarch.rpmvotca-csg-bash-1.6.4-1.el8.noarch.rpmkvotca-csg-debuginfo-1.6.4-1.el8.aarch64.rpmvotca-csg-doc-1.6.4-1.el8.noarch.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.aarch64.rpmuvotca-csg-1.6.4-1.el8.aarch64.rpmuvotca-csg-1.6.4-1.el8.ppc64le.rpmnvotca-csg-libs-1.6.4-1.el8.ppc64le.rpmmvotca-csg-devel-1.6.4-1.el8.ppc64le.rpmlvotca-csg-debugsource-1.6.4-1.el8.ppc64le.rpmkvotca-csg-debuginfo-1.6.4-1.el8.ppc64le.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.s390x.rpmkvotca-csg-debuginfo-1.6.4-1.el8.s390x.rpmuvotca-csg-1.6.4-1.el8.s390x.rpmnvotca-csg-libs-1.6.4-1.el8.s390x.rpmmvotca-csg-devel-1.6.4-1.el8.s390x.rpmlvotca-csg-debugsource-1.6.4-1.el8.s390x.rpmuvotca-csg-1.6.4-1.el8.x86_64.rpmnvotca-csg-libs-1.6.4-1.el8.x86_64.rpmmvotca-csg-devel-1.6.4-1.el8.x86_64.rpmlvotca-csg-debugsource-1.6.4-1.el8.x86_64.rpmkvotca-csg-debuginfo-1.6.4-1.el8.x86_64.rpmovotca-csg-libs-debuginfo-1.6.4-1.el8.x86_64.rpmvvotca-tools-1.6.4-1.el8.src.rpmrvotca-tools-devel-1.6.4-1.el8.aarch64.rpmqvotca-tools-debugsource-1.6.4-1.el8.aarch64.rpmpvotca-tools-debuginfo-1.6.4-1.el8.aarch64.rpmvvotca-tools-1.6.4-1.el8.aarch64.rpmvvotca-tools-1.6.4-1.el8.ppc64le.rpmrvotca-tools-devel-1.6.4-1.el8.ppc64le.rpmqvotca-tools-debugsource-1.6.4-1.el8.ppc64le.rpmpvotca-tools-debuginfo-1.6.4-1.el8.ppc64le.rpmqvotca-tools-debugsource-1.6.4-1.el8.s390x.rpmvvotca-tools-1.6.4-1.el8.s390x.rpmpvotca-tools-debuginfo-1.6.4-1.el8.s390x.rpmrvotca-tools-devel-1.6.4-1.el8.s390x.rpmvvotca-tools-1.6.4-1.el8.x86_64.rpmrvotca-tools-devel-1.6.4-1.el8.x86_64.rpmqvotca-tools-debugsource-1.6.4-1.el8.x86_64.rpmpvotca-tools-debuginfo-1.6.4-1.el8.x86_64.rpmwvotca-xtp-1.6.4-1.el8.src.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.aarch64.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.aarch64.rpmwvotca-xtp-1.6.4-1.el8.aarch64.rpmuvotca-xtp-devel-1.6.4-1.el8.aarch64.rpmvvotca-xtp-libs-1.6.4-1.el8.aarch64.rpmvotca-xtp-common-1.6.4-1.el8.noarch.rpmtvotca-xtp-debugsource-1.6.4-1.el8.aarch64.rpmwvotca-xtp-1.6.4-1.el8.ppc64le.rpmvvotca-xtp-libs-1.6.4-1.el8.ppc64le.rpmuvotca-xtp-devel-1.6.4-1.el8.ppc64le.rpmtvotca-xtp-debugsource-1.6.4-1.el8.ppc64le.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.ppc64le.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.ppc64le.rpmtvotca-xtp-debugsource-1.6.4-1.el8.s390x.rpmuvotca-xtp-devel-1.6.4-1.el8.s390x.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.s390x.rpmwvotca-xtp-1.6.4-1.el8.s390x.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.s390x.rpmvvotca-xtp-libs-1.6.4-1.el8.s390x.rpmwvotca-xtp-1.6.4-1.el8.x86_64.rpmvvotca-xtp-libs-1.6.4-1.el8.x86_64.rpmuvotca-xtp-devel-1.6.4-1.el8.x86_64.rpmtvotca-xtp-debugsource-1.6.4-1.el8.x86_64.rpmsvotca-xtp-debuginfo-1.6.4-1.el8.x86_64.rpmwvotca-xtp-libs-debuginfo-1.6.4-1.el8.x86_64.rpmȽS7 =zBnewpackagepython-minidb-2.0.4-1.el8V https://bugzilla.redhat.com/show_bug.cgi?id=18306491830649python-minidb-2.0.4 is available%python-minidb-2.0.4-1.el8.src.rpm6python3-minidb-2.0.4-1.el8.noarch.rpm%python-minidb-2.0.4-1.el8.src.rpm6python3-minidb-2.0.4-1.el8.noarch.rpm9 ~Benhancementpython-extras-1.0.0-11.el8.16cshttps://bugzilla.redhat.com/show_bug.cgi?id=18227801822780Reenable tests(python-extras-1.0.0-11.el8.1.src.rpm(python3-extras-1.0.0-11.el8.1.noarch.rpm(python-extras-1.0.0-11.el8.1.src.rpm(python3-extras-1.0.0-11.el8.1.noarch.rpm3 BBnewpackageperl-Parse-EDID-1.0.7-5.el8V>perl-Parse-EDID-1.0.7-5.el8.src.rpm>perl-Parse-EDID-1.0.7-5.el8.noarch.rpm>perl-Parse-EDID-1.0.7-5.el8.src.rpm>perl-Parse-EDID-1.0.7-5.el8.noarch.rpmݙ - FBBBBBBBBBBBBBBnewpackagembuffer-20190725-1.el8d(https://bugzilla.redhat.com/show_bug.cgi?id=17584811758481Please build mbuffer for EPEL-8 c(mbuffer-20190725-1.el8.src.rpm(mbuffer-debugsource-20190725-1.el8.aarch64.rpmc(mbuffer-20190725-1.el8.aarch64.rpm(mbuffer-debuginfo-20190725-1.el8.aarch64.rpmc(mbuffer-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.ppc64le.rpm(mbuffer-debuginfo-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.s390x.rpmc(mbuffer-20190725-1.el8.s390x.rpm(mbuffer-debuginfo-20190725-1.el8.s390x.rpm(mbuffer-debugsource-20190725-1.el8.x86_64.rpmc(mbuffer-20190725-1.el8.x86_64.rpm(mbuffer-debuginfo-20190725-1.el8.x86_64.rpm c(mbuffer-20190725-1.el8.src.rpm(mbuffer-debugsource-20190725-1.el8.aarch64.rpmc(mbuffer-20190725-1.el8.aarch64.rpm(mbuffer-debuginfo-20190725-1.el8.aarch64.rpmc(mbuffer-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.ppc64le.rpm(mbuffer-debuginfo-20190725-1.el8.ppc64le.rpm(mbuffer-debugsource-20190725-1.el8.s390x.rpmc(mbuffer-20190725-1.el8.s390x.rpm(mbuffer-debuginfo-20190725-1.el8.s390x.rpm(mbuffer-debugsource-20190725-1.el8.x86_64.rpmc(mbuffer-20190725-1.el8.x86_64.rpm(mbuffer-debuginfo-20190725-1.el8.x86_64.rpm  'WBBBBBBBBBBBBBBunspecifiedwill-crash-0.12-3.el8 #  vwill-crash-0.12-3.el8.src.rpm vwill-crash-0.12-3.el8.aarch64.rpmJvwill-crash-debugsource-0.12-3.el8.aarch64.rpmIvwill-crash-debuginfo-0.12-3.el8.aarch64.rpmJvwill-crash-debugsource-0.12-3.el8.ppc64le.rpmIvwill-crash-debuginfo-0.12-3.el8.ppc64le.rpm vwill-crash-0.12-3.el8.ppc64le.rpmIvwill-crash-debuginfo-0.12-3.el8.s390x.rpm vwill-crash-0.12-3.el8.s390x.rpmJvwill-crash-debugsource-0.12-3.el8.s390x.rpmIvwill-crash-debuginfo-0.12-3.el8.x86_64.rpmJvwill-crash-debugsource-0.12-3.el8.x86_64.rpm vwill-crash-0.12-3.el8.x86_64.rpm  vwill-crash-0.12-3.el8.src.rpm vwill-crash-0.12-3.el8.aarch64.rpmJvwill-crash-debugsource-0.12-3.el8.aarch64.rpmIvwill-crash-debuginfo-0.12-3.el8.aarch64.rpmJvwill-crash-debugsource-0.12-3.el8.ppc64le.rpmIvwill-crash-debuginfo-0.12-3.el8.ppc64le.rpm vwill-crash-0.12-3.el8.ppc64le.rpmIvwill-crash-debuginfo-0.12-3.el8.s390x.rpm vwill-crash-0.12-3.el8.s390x.rpmJvwill-crash-debugsource-0.12-3.el8.s390x.rpmIvwill-crash-debuginfo-0.12-3.el8.x86_64.rpmJvwill-crash-debugsource-0.12-3.el8.x86_64.rpm vwill-crash-0.12-3.el8.x86_64.rpmz hBBBBBBBBBBBBBBBBBBBBBBBBnewpackagediscount-2.2.4-2.el8/https://bugzilla.redhat.com/show_bug.cgi?id=17624791762479Please build discount in normal EPEL80discount-2.2.4-2.el8.src.rpmVlibmarkdown-devel-2.2.4-2.el8.aarch64.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.aarch64.rpm0discount-2.2.4-2.el8.aarch64.rpmTlibmarkdown-2.2.4-2.el8.aarch64.rpm(discount-debugsource-2.2.4-2.el8.aarch64.rpm(discount-debugsource-2.2.4-2.el8.ppc64le.rpmVlibmarkdown-devel-2.2.4-2.el8.ppc64le.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.ppc64le.rpmTlibmarkdown-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.s390x.rpmTlibmarkdown-2.2.4-2.el8.s390x.rpmVlibmarkdown-devel-2.2.4-2.el8.s390x.rpm(discount-debugsource-2.2.4-2.el8.s390x.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.s390x.rpmVlibmarkdown-devel-2.2.4-2.el8.x86_64.rpm0discount-2.2.4-2.el8.x86_64.rpmTlibmarkdown-2.2.4-2.el8.x86_64.rpm(discount-debugsource-2.2.4-2.el8.x86_64.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.x86_64.rpm0discount-2.2.4-2.el8.src.rpmVlibmarkdown-devel-2.2.4-2.el8.aarch64.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.aarch64.rpm0discount-2.2.4-2.el8.aarch64.rpmTlibmarkdown-2.2.4-2.el8.aarch64.rpm(discount-debugsource-2.2.4-2.el8.aarch64.rpm(discount-debugsource-2.2.4-2.el8.ppc64le.rpmVlibmarkdown-devel-2.2.4-2.el8.ppc64le.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.ppc64le.rpmTlibmarkdown-2.2.4-2.el8.ppc64le.rpm0discount-2.2.4-2.el8.s390x.rpmTlibmarkdown-2.2.4-2.el8.s390x.rpmVlibmarkdown-devel-2.2.4-2.el8.s390x.rpm(discount-debugsource-2.2.4-2.el8.s390x.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.s390x.rpmVlibmarkdown-devel-2.2.4-2.el8.x86_64.rpm0discount-2.2.4-2.el8.x86_64.rpmTlibmarkdown-2.2.4-2.el8.x86_64.rpm(discount-debugsource-2.2.4-2.el8.x86_64.rpmUlibmarkdown-debuginfo-2.2.4-2.el8.x86_64.rpmA CBunspecifiednova-agent-2.1.25-1.el8G{Gnova-agent-2.1.25-1.el8.src.rpm{Gnova-agent-2.1.25-1.el8.noarch.rpm{Gnova-agent-2.1.25-1.el8.src.rpm{Gnova-agent-2.1.25-1.el8.noarch.rpm  GBenhancementrebase-helper-0.27.0-1.el8`9ZIrebase-helper-0.27.0-1.el8.src.rpmZIrebase-helper-0.27.0-1.el8.noarch.rpmZIrebase-helper-0.27.0-1.el8.src.rpmZIrebase-helper-0.27.0-1.el8.noarch.rpm  KBBBBBBBBBBBBBBbugfixxfce4-session-4.16.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=20834052083405xfcse4-session should require libGL vpxfce4-session-4.16.0-4.el8.src.rpmvpxfce4-session-4.16.0-4.el8.aarch64.rpm/pxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmvpxfce4-session-4.16.0-4.el8.ppc64le.rpm/pxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmvpxfce4-session-4.16.0-4.el8.s390x.rpm/pxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmvpxfce4-session-4.16.0-4.el8.x86_64.rpm/pxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm vpxfce4-session-4.16.0-4.el8.src.rpmvpxfce4-session-4.16.0-4.el8.aarch64.rpm/pxfce4-session-debugsource-4.16.0-4.el8.aarch64.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.aarch64.rpmvpxfce4-session-4.16.0-4.el8.ppc64le.rpm/pxfce4-session-debugsource-4.16.0-4.el8.ppc64le.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.ppc64le.rpmvpxfce4-session-4.16.0-4.el8.s390x.rpm/pxfce4-session-debugsource-4.16.0-4.el8.s390x.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.s390x.rpmvpxfce4-session-4.16.0-4.el8.x86_64.rpm/pxfce4-session-debugsource-4.16.0-4.el8.x86_64.rpm.pxfce4-session-debuginfo-4.16.0-4.el8.x86_64.rpm&i \Bbugfixpython-enlighten-1.10.2-1.el86python-enlighten-1.10.2-1.el8.src.rpm python3-enlighten-1.10.2-1.el8.noarch.rpmpython-enlighten-1.10.2-1.el8.src.rpm python3-enlighten-1.10.2-1.el8.noarch.rpmf #`Bnewpackagepython-txzmq-0.8.2-1.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=18158371815837python-txzmq: provide epel8 updatehpython-txzmq-0.8.2-1.el8.src.rpmhpython3-txzmq-0.8.2-1.el8.noarch.rpmhpython-txzmq-0.8.2-1.el8.src.rpmhpython3-txzmq-0.8.2-1.el8.noarch.rpm.: 4dBBBBBBBBBBBBBBnewpackageperl-B-COW-0.004-2.el86imhttps://bugzilla.redhat.com/show_bug.cgi?id=18262701826270Review Request: perl-B-COW - Additional B helpers to check Copy On Write status FOperl-B-COW-0.004-2.el8.src.rpm3Operl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmFOperl-B-COW-0.004-2.el8.aarch64.rpm4Operl-B-COW-debugsource-0.004-2.el8.aarch64.rpmFOperl-B-COW-0.004-2.el8.ppc64le.rpm4Operl-B-COW-debugsource-0.004-2.el8.ppc64le.rpm3Operl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpm4Operl-B-COW-debugsource-0.004-2.el8.s390x.rpmFOperl-B-COW-0.004-2.el8.s390x.rpm3Operl-B-COW-debuginfo-0.004-2.el8.s390x.rpmFOperl-B-COW-0.004-2.el8.x86_64.rpm4Operl-B-COW-debugsource-0.004-2.el8.x86_64.rpm3Operl-B-COW-debuginfo-0.004-2.el8.x86_64.rpm FOperl-B-COW-0.004-2.el8.src.rpm3Operl-B-COW-debuginfo-0.004-2.el8.aarch64.rpmFOperl-B-COW-0.004-2.el8.aarch64.rpm4Operl-B-COW-debugsource-0.004-2.el8.aarch64.rpmFOperl-B-COW-0.004-2.el8.ppc64le.rpm4Operl-B-COW-debugsource-0.004-2.el8.ppc64le.rpm3Operl-B-COW-debuginfo-0.004-2.el8.ppc64le.rpm4Operl-B-COW-debugsource-0.004-2.el8.s390x.rpmFOperl-B-COW-0.004-2.el8.s390x.rpm3Operl-B-COW-debuginfo-0.004-2.el8.s390x.rpmFOperl-B-COW-0.004-2.el8.x86_64.rpm4Operl-B-COW-debugsource-0.004-2.el8.x86_64.rpm3Operl-B-COW-debuginfo-0.004-2.el8.x86_64.rpmݙ e  uBBBBBBBBBBBBBBBBBBBnewpackagevid.stab-1.1.0-12.20190213gitaeabc8d.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17391601739160vid.stab for EPEL8l8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.src.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.src.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.aarch64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.ppc64le.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.s390x.rpmR8vid.stab-debuginfo-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpml8vid.stab-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmS8vid.stab-debugsource-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmT8vid.stab-devel-1.1.0-12.20190213gitaeabc8d.el8.x86_64.rpmze  KBBBBBBBBBBBBBBBBBBBbugfixjemalloc-5.2.1-3.el8j+https://bugzilla.redhat.com/show_bug.cgi?id=22737402273740jemalloc-debuginfo rpm is corruptedwjemalloc-5.2.1-3.el8.src.rpmwjemalloc-5.2.1-3.el8.aarch64.rpm4wjemalloc-devel-5.2.1-3.el8.aarch64.rpm3wjemalloc-debugsource-5.2.1-3.el8.aarch64.rpm2wjemalloc-debuginfo-5.2.1-3.el8.aarch64.rpmwjemalloc-5.2.1-3.el8.ppc64le.rpm4wjemalloc-devel-5.2.1-3.el8.ppc64le.rpm3wjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpm2wjemalloc-debuginfo-5.2.1-3.el8.ppc64le.rpmwjemalloc-5.2.1-3.el8.s390x.rpm4wjemalloc-devel-5.2.1-3.el8.s390x.rpm3wjemalloc-debugsource-5.2.1-3.el8.s390x.rpm2wjemalloc-debuginfo-5.2.1-3.el8.s390x.rpmwjemalloc-5.2.1-3.el8.x86_64.rpm4wjemalloc-devel-5.2.1-3.el8.x86_64.rpm3wjemalloc-debugsource-5.2.1-3.el8.x86_64.rpm2wjemalloc-debuginfo-5.2.1-3.el8.x86_64.rpmwjemalloc-5.2.1-3.el8.src.rpmwjemalloc-5.2.1-3.el8.aarch64.rpm4wjemalloc-devel-5.2.1-3.el8.aarch64.rpm3wjemalloc-debugsource-5.2.1-3.el8.aarch64.rpm2wjemalloc-debuginfo-5.2.1-3.el8.aarch64.rpmwjemalloc-5.2.1-3.el8.ppc64le.rpm4wjemalloc-devel-5.2.1-3.el8.ppc64le.rpm3wjemalloc-debugsource-5.2.1-3.el8.ppc64le.rpm2wjemalloc-debuginfo-5.2.1-3.el8.ppc64le.rpmwjemalloc-5.2.1-3.el8.s390x.rpm4wjemalloc-devel-5.2.1-3.el8.s390x.rpm3wjemalloc-debugsource-5.2.1-3.el8.s390x.rpm2wjemalloc-debuginfo-5.2.1-3.el8.s390x.rpmwjemalloc-5.2.1-3.el8.x86_64.rpm4wjemalloc-devel-5.2.1-3.el8.x86_64.rpm3wjemalloc-debugsource-5.2.1-3.el8.x86_64.rpm2wjemalloc-debuginfo-5.2.1-3.el8.x86_64.rpm8 'aBBBBsecuritygolang-x-net-0-0.60.20200807gitab34263.el8 golang-x-text-0.3.7-1.el8?(https://bugzilla.redhat.com/show_bug.cgi?id=19457611945761golang-x-text-0.3.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21004952100495CVE-2021-38561 golang: out-of-bounds read in golang.org/x/text/language leads to DoS golang-x-net-0-0.60.20200807gitab34263.el8.src.rpme golang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmggolang-x-text-0.3.7-1.el8.src.rpmgggolang-x-text-devel-0.3.7-1.el8.noarch.rpm golang-x-net-0-0.60.20200807gitab34263.el8.src.rpme golang-x-net-devel-0-0.60.20200807gitab34263.el8.noarch.rpmggolang-x-text-0.3.7-1.el8.src.rpmgggolang-x-text-devel-0.3.7-1.el8.noarch.rpm \ :hBBBBBBBBBBBBBBBBnewpackagelmdb-epel-0.9.24-3.el8=$https://bugzilla.redhat.com/show_bug.cgi?id=20919702091970lmdb has been removed from CentOS 8 Stream (RHEL 8.7)Slmdb-epel-0.9.24-3.el8.src.rpm/lmdb-0.9.24-3.el8.aarch64.rpmxlmdb-doc-0.9.24-3.el8.noarch.rpm1lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm0lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm/lmdb-0.9.24-3.el8.ppc64le.rpm1lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm0lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm/lmdb-0.9.24-3.el8.s390x.rpm1lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm0lmdb-debuginfo-0.9.24-3.el8.s390x.rpm/lmdb-0.9.24-3.el8.x86_64.rpm1lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm0lmdb-debuginfo-0.9.24-3.el8.x86_64.rpmSlmdb-epel-0.9.24-3.el8.src.rpm/lmdb-0.9.24-3.el8.aarch64.rpmxlmdb-doc-0.9.24-3.el8.noarch.rpm1lmdb-epel-debugsource-0.9.24-3.el8.aarch64.rpm0lmdb-debuginfo-0.9.24-3.el8.aarch64.rpm/lmdb-0.9.24-3.el8.ppc64le.rpm1lmdb-epel-debugsource-0.9.24-3.el8.ppc64le.rpm0lmdb-debuginfo-0.9.24-3.el8.ppc64le.rpm/lmdb-0.9.24-3.el8.s390x.rpm1lmdb-epel-debugsource-0.9.24-3.el8.s390x.rpm0lmdb-debuginfo-0.9.24-3.el8.s390x.rpm/lmdb-0.9.24-3.el8.x86_64.rpm1lmdb-epel-debugsource-0.9.24-3.el8.x86_64.rpm0lmdb-debuginfo-0.9.24-3.el8.x86_64.rpm  {BBBBBBBBBBBBBenhancementPySolFC-2.15.0-1.el8 PySolFC-cardsets-2.0-18.el8 PySolFC-music-4.50-1.el8 python-pysol-cards-0.14.2-2.el8 python-random2-1.0.1-24.el8aBhttps://bugzilla.redhat.com/show_bug.cgi?id=20634462063446PySolFC-2.15.0 is available WPPySolFC-2.15.0-1.el8.src.rpmWPPySolFC-2.15.0-1.el8.noarch.rpm^PySolFC-cardsets-2.0-18.el8.src.rpm^PySolFC-cardsets-2.0-18.el8.noarch.rpm_PySolFC-music-4.50-1.el8.src.rpm_PySolFC-music-4.50-1.el8.noarch.rpmD/python-pysol-cards-0.14.2-2.el8.src.rpmT/python3-pysol-cards-0.14.2-2.el8.noarch.rpmh,python-random2-1.0.1-24.el8.src.rpmx,python3-random2-1.0.1-24.el8.noarch.rpm WPPySolFC-2.15.0-1.el8.src.rpmWPPySolFC-2.15.0-1.el8.noarch.rpm^PySolFC-cardsets-2.0-18.el8.src.rpm^PySolFC-cardsets-2.0-18.el8.noarch.rpm_PySolFC-music-4.50-1.el8.src.rpm_PySolFC-music-4.50-1.el8.noarch.rpmD/python-pysol-cards-0.14.2-2.el8.src.rpmT/python3-pysol-cards-0.14.2-2.el8.noarch.rpmh,python-random2-1.0.1-24.el8.src.rpmx,python3-random2-1.0.1-24.el8.noarch.rpmf4 %KBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetcl-tclxml-3.2-26.el8# btcl-tclxml-3.2-26.el8.src.rpmpbtcl-tclxml-debugsource-3.2-26.el8.aarch64.rpmobtcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpm btcl-tclxml-3.2-26.el8.aarch64.rpmrbtcl-tclxml-gui-3.2-26.el8.aarch64.rpmqbtcl-tclxml-devel-3.2-26.el8.aarch64.rpmobtcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpmqbtcl-tclxml-devel-3.2-26.el8.ppc64le.rpmrbtcl-tclxml-gui-3.2-26.el8.ppc64le.rpmpbtcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpm btcl-tclxml-3.2-26.el8.ppc64le.rpm btcl-tclxml-3.2-26.el8.s390x.rpmqbtcl-tclxml-devel-3.2-26.el8.s390x.rpmrbtcl-tclxml-gui-3.2-26.el8.s390x.rpmobtcl-tclxml-debuginfo-3.2-26.el8.s390x.rpmpbtcl-tclxml-debugsource-3.2-26.el8.s390x.rpm btcl-tclxml-3.2-26.el8.x86_64.rpmqbtcl-tclxml-devel-3.2-26.el8.x86_64.rpmrbtcl-tclxml-gui-3.2-26.el8.x86_64.rpmpbtcl-tclxml-debugsource-3.2-26.el8.x86_64.rpmobtcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpm btcl-tclxml-3.2-26.el8.src.rpmpbtcl-tclxml-debugsource-3.2-26.el8.aarch64.rpmobtcl-tclxml-debuginfo-3.2-26.el8.aarch64.rpm btcl-tclxml-3.2-26.el8.aarch64.rpmrbtcl-tclxml-gui-3.2-26.el8.aarch64.rpmqbtcl-tclxml-devel-3.2-26.el8.aarch64.rpmobtcl-tclxml-debuginfo-3.2-26.el8.ppc64le.rpmqbtcl-tclxml-devel-3.2-26.el8.ppc64le.rpmrbtcl-tclxml-gui-3.2-26.el8.ppc64le.rpmpbtcl-tclxml-debugsource-3.2-26.el8.ppc64le.rpm btcl-tclxml-3.2-26.el8.ppc64le.rpm btcl-tclxml-3.2-26.el8.s390x.rpmqbtcl-tclxml-devel-3.2-26.el8.s390x.rpmrbtcl-tclxml-gui-3.2-26.el8.s390x.rpmobtcl-tclxml-debuginfo-3.2-26.el8.s390x.rpmpbtcl-tclxml-debugsource-3.2-26.el8.s390x.rpm btcl-tclxml-3.2-26.el8.x86_64.rpmqbtcl-tclxml-devel-3.2-26.el8.x86_64.rpmrbtcl-tclxml-gui-3.2-26.el8.x86_64.rpmpbtcl-tclxml-debugsource-3.2-26.el8.x86_64.rpmobtcl-tclxml-debuginfo-3.2-26.el8.x86_64.rpmݙ  ;fBBBBBBBBBBBBBBBBBBBnewpackageudunits2-2.2.26-5.el83{https://bugzilla.redhat.com/show_bug.cgi?id=17415481741548Request to package udunits2 for EPEL 8Ludunits2-2.2.26-5.el8.src.rpm7udunits2-debugsource-2.2.26-5.el8.aarch64.rpm8udunits2-devel-2.2.26-5.el8.aarch64.rpm6udunits2-debuginfo-2.2.26-5.el8.aarch64.rpmLudunits2-2.2.26-5.el8.aarch64.rpm8udunits2-devel-2.2.26-5.el8.ppc64le.rpm6udunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmLudunits2-2.2.26-5.el8.ppc64le.rpm7udunits2-debugsource-2.2.26-5.el8.ppc64le.rpm6udunits2-debuginfo-2.2.26-5.el8.s390x.rpm8udunits2-devel-2.2.26-5.el8.s390x.rpmLudunits2-2.2.26-5.el8.s390x.rpm7udunits2-debugsource-2.2.26-5.el8.s390x.rpmLudunits2-2.2.26-5.el8.x86_64.rpm8udunits2-devel-2.2.26-5.el8.x86_64.rpm7udunits2-debugsource-2.2.26-5.el8.x86_64.rpm6udunits2-debuginfo-2.2.26-5.el8.x86_64.rpmLudunits2-2.2.26-5.el8.src.rpm7udunits2-debugsource-2.2.26-5.el8.aarch64.rpm8udunits2-devel-2.2.26-5.el8.aarch64.rpm6udunits2-debuginfo-2.2.26-5.el8.aarch64.rpmLudunits2-2.2.26-5.el8.aarch64.rpm8udunits2-devel-2.2.26-5.el8.ppc64le.rpm6udunits2-debuginfo-2.2.26-5.el8.ppc64le.rpmLudunits2-2.2.26-5.el8.ppc64le.rpm7udunits2-debugsource-2.2.26-5.el8.ppc64le.rpm6udunits2-debuginfo-2.2.26-5.el8.s390x.rpm8udunits2-devel-2.2.26-5.el8.s390x.rpmLudunits2-2.2.26-5.el8.s390x.rpm7udunits2-debugsource-2.2.26-5.el8.s390x.rpmLudunits2-2.2.26-5.el8.x86_64.rpm8udunits2-devel-2.2.26-5.el8.x86_64.rpm7udunits2-debugsource-2.2.26-5.el8.x86_64.rpm6udunits2-debuginfo-2.2.26-5.el8.x86_64.rpmzF |BBBBBBBBBBBBBBBBBBBbugfixopenpgm-5.2.122-21.el8.uhttps://bugzilla.redhat.com/show_bug.cgi?id=17570181757018Please build openpgm for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17705451770545openpgm version 5.2.122-20.fc32 breaks build of reverse dependenciesxopenpgm-5.2.122-21.el8.src.rpmrxopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmqxopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmsxopenpgm-devel-5.2.122-21.el8.aarch64.rpmxopenpgm-5.2.122-21.el8.aarch64.rpmqxopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmxopenpgm-5.2.122-21.el8.ppc64le.rpmsxopenpgm-devel-5.2.122-21.el8.ppc64le.rpmrxopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmsxopenpgm-devel-5.2.122-21.el8.s390x.rpmrxopenpgm-debugsource-5.2.122-21.el8.s390x.rpmxopenpgm-5.2.122-21.el8.s390x.rpmqxopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmqxopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmxopenpgm-5.2.122-21.el8.x86_64.rpmsxopenpgm-devel-5.2.122-21.el8.x86_64.rpmrxopenpgm-debugsource-5.2.122-21.el8.x86_64.rpmxopenpgm-5.2.122-21.el8.src.rpmrxopenpgm-debugsource-5.2.122-21.el8.aarch64.rpmqxopenpgm-debuginfo-5.2.122-21.el8.aarch64.rpmsxopenpgm-devel-5.2.122-21.el8.aarch64.rpmxopenpgm-5.2.122-21.el8.aarch64.rpmqxopenpgm-debuginfo-5.2.122-21.el8.ppc64le.rpmxopenpgm-5.2.122-21.el8.ppc64le.rpmsxopenpgm-devel-5.2.122-21.el8.ppc64le.rpmrxopenpgm-debugsource-5.2.122-21.el8.ppc64le.rpmsxopenpgm-devel-5.2.122-21.el8.s390x.rpmrxopenpgm-debugsource-5.2.122-21.el8.s390x.rpmxopenpgm-5.2.122-21.el8.s390x.rpmqxopenpgm-debuginfo-5.2.122-21.el8.s390x.rpmqxopenpgm-debuginfo-5.2.122-21.el8.x86_64.rpmxopenpgm-5.2.122-21.el8.x86_64.rpmsxopenpgm-devel-5.2.122-21.el8.x86_64.rpmrxopenpgm-debugsource-5.2.122-21.el8.x86_64.rpma' 'RBBBBBBBBBBBBBBBBBBBbugfixlibeatmydata-130-4.el8#Chttps://bugzilla.redhat.com/show_bug.cgi?id=20993132099313eatmydata error: could not find eatmydata library /usr/lib/libeatmydata.solibeatmydata-130-4.el8.src.rpmlibeatmydata-130-4.el8.aarch64.rpm'eatmydata-130-4.el8.aarch64.rpmrlibeatmydata-debugsource-130-4.el8.aarch64.rpmqlibeatmydata-debuginfo-130-4.el8.aarch64.rpmlibeatmydata-130-4.el8.ppc64le.rpm'eatmydata-130-4.el8.ppc64le.rpmrlibeatmydata-debugsource-130-4.el8.ppc64le.rpmqlibeatmydata-debuginfo-130-4.el8.ppc64le.rpmlibeatmydata-130-4.el8.s390x.rpm'eatmydata-130-4.el8.s390x.rpmrlibeatmydata-debugsource-130-4.el8.s390x.rpmqlibeatmydata-debuginfo-130-4.el8.s390x.rpmlibeatmydata-130-4.el8.x86_64.rpm'eatmydata-130-4.el8.x86_64.rpmrlibeatmydata-debugsource-130-4.el8.x86_64.rpmqlibeatmydata-debuginfo-130-4.el8.x86_64.rpmlibeatmydata-130-4.el8.src.rpmlibeatmydata-130-4.el8.aarch64.rpm'eatmydata-130-4.el8.aarch64.rpmrlibeatmydata-debugsource-130-4.el8.aarch64.rpmqlibeatmydata-debuginfo-130-4.el8.aarch64.rpmlibeatmydata-130-4.el8.ppc64le.rpm'eatmydata-130-4.el8.ppc64le.rpmrlibeatmydata-debugsource-130-4.el8.ppc64le.rpmqlibeatmydata-debuginfo-130-4.el8.ppc64le.rpmlibeatmydata-130-4.el8.s390x.rpm'eatmydata-130-4.el8.s390x.rpmrlibeatmydata-debugsource-130-4.el8.s390x.rpmqlibeatmydata-debuginfo-130-4.el8.s390x.rpmlibeatmydata-130-4.el8.x86_64.rpm'eatmydata-130-4.el8.x86_64.rpmrlibeatmydata-debugsource-130-4.el8.x86_64.rpmqlibeatmydata-debuginfo-130-4.el8.x86_64.rpm> 7hBBBBBBBBBBBBBenhancementperl-Devel-REPL-1.003029-1.el8fXhttps://bugzilla.redhat.com/show_bug.cgi?id=20912422091242perl-Devel-REPL-1.003029 is availableSperl-Devel-REPL-1.003029-1.el8.src.rpmSperl-Devel-REPL-1.003029-1.el8.noarch.rpm perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm!perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm"perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm#perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm$perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm%perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm&perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm'perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm(perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm)perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm*perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm+perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpmSperl-Devel-REPL-1.003029-1.el8.src.rpmSperl-Devel-REPL-1.003029-1.el8.noarch.rpm perl-Devel-REPL-Plugin-Completion-1.003029-1.el8.noarch.rpm!perl-Devel-REPL-Plugin-CompletionDriver-INC-1.003029-1.el8.noarch.rpm"perl-Devel-REPL-Plugin-CompletionDriver-Keywords-1.003029-1.el8.noarch.rpm#perl-Devel-REPL-Plugin-DDC-1.003029-1.el8.noarch.rpm$perl-Devel-REPL-Plugin-DDS-1.003029-1.el8.noarch.rpm%perl-Devel-REPL-Plugin-Interrupt-1.003029-1.el8.noarch.rpm&perl-Devel-REPL-Plugin-LexEnv-1.003029-1.el8.noarch.rpm'perl-Devel-REPL-Plugin-MultiLine-PPI-1.003029-1.el8.noarch.rpm(perl-Devel-REPL-Plugin-Nopaste-1.003029-1.el8.noarch.rpm)perl-Devel-REPL-Plugin-PPI-1.003029-1.el8.noarch.rpm*perl-Devel-REPL-Plugin-Refresh-1.003029-1.el8.noarch.rpm+perl-Devel-REPL-tests-1.003029-1.el8.noarch.rpmK  xBBBBBBBBBBBBBBBBBBBnewpackageunrar-free-0.1.1-1.el8>$https://bugzilla.redhat.com/show_bug.cgi?id=20743122074312Review Request: unrar-free - Free software version of the non-free unrar utilityVkunrar-free-0.1.1-1.el8.src.rpmVkunrar-free-0.1.1-1.el8.aarch64.rpmUkunrar-0.1.1-1.el8.aarch64.rpmWkunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmVkunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmVkunrar-free-0.1.1-1.el8.ppc64le.rpmUkunrar-0.1.1-1.el8.ppc64le.rpmWkunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmVkunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmVkunrar-free-0.1.1-1.el8.s390x.rpmUkunrar-0.1.1-1.el8.s390x.rpmWkunrar-free-debugsource-0.1.1-1.el8.s390x.rpmVkunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmVkunrar-free-0.1.1-1.el8.x86_64.rpmUkunrar-0.1.1-1.el8.x86_64.rpmWkunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmVkunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmVkunrar-free-0.1.1-1.el8.src.rpmVkunrar-free-0.1.1-1.el8.aarch64.rpmUkunrar-0.1.1-1.el8.aarch64.rpmWkunrar-free-debugsource-0.1.1-1.el8.aarch64.rpmVkunrar-free-debuginfo-0.1.1-1.el8.aarch64.rpmVkunrar-free-0.1.1-1.el8.ppc64le.rpmUkunrar-0.1.1-1.el8.ppc64le.rpmWkunrar-free-debugsource-0.1.1-1.el8.ppc64le.rpmVkunrar-free-debuginfo-0.1.1-1.el8.ppc64le.rpmVkunrar-free-0.1.1-1.el8.s390x.rpmUkunrar-0.1.1-1.el8.s390x.rpmWkunrar-free-debugsource-0.1.1-1.el8.s390x.rpmVkunrar-free-debuginfo-0.1.1-1.el8.s390x.rpmVkunrar-free-0.1.1-1.el8.x86_64.rpmUkunrar-0.1.1-1.el8.x86_64.rpmWkunrar-free-debugsource-0.1.1-1.el8.x86_64.rpmVkunrar-free-debuginfo-0.1.1-1.el8.x86_64.rpmfd NBBBBBBBBBBBBBBBbugfixgerbera-1.3.5-2.el86bhttps://bugzilla.redhat.com/show_bug.cgi?id=19252871925287gerbera will not run due to error with libupnp5<gerbera-1.3.5-2.el8.src.rpm5<gerbera-1.3.5-2.el8.aarch64.rpmU<gerbera-data-1.3.5-2.el8.noarch.rpm<gerbera-debuginfo-1.3.5-2.el8.aarch64.rpm<gerbera-debugsource-1.3.5-2.el8.aarch64.rpm5<gerbera-1.3.5-2.el8.ppc64le.rpm<gerbera-debugsource-1.3.5-2.el8.ppc64le.rpm<gerbera-debuginfo-1.3.5-2.el8.ppc64le.rpm<gerbera-debugsource-1.3.5-2.el8.s390x.rpm5<gerbera-1.3.5-2.el8.s390x.rpm<gerbera-debuginfo-1.3.5-2.el8.s390x.rpm5<gerbera-1.3.5-2.el8.x86_64.rpm<gerbera-debugsource-1.3.5-2.el8.x86_64.rpm<gerbera-debuginfo-1.3.5-2.el8.x86_64.rpm5<gerbera-1.3.5-2.el8.src.rpm5<gerbera-1.3.5-2.el8.aarch64.rpmU<gerbera-data-1.3.5-2.el8.noarch.rpm<gerbera-debuginfo-1.3.5-2.el8.aarch64.rpm<gerbera-debugsource-1.3.5-2.el8.aarch64.rpm5<gerbera-1.3.5-2.el8.ppc64le.rpm<gerbera-debugsource-1.3.5-2.el8.ppc64le.rpm<gerbera-debuginfo-1.3.5-2.el8.ppc64le.rpm<gerbera-debugsource-1.3.5-2.el8.s390x.rpm5<gerbera-1.3.5-2.el8.s390x.rpm<gerbera-debuginfo-1.3.5-2.el8.s390x.rpm5<gerbera-1.3.5-2.el8.x86_64.rpm<gerbera-debugsource-1.3.5-2.el8.x86_64.rpm<gerbera-debuginfo-1.3.5-2.el8.x86_64.rpme  #`Benhancementguidelines-support-library-3.0.1-1.el8v[^wguidelines-support-library-3.0.1-1.el8.src.rpm_wguidelines-support-library-devel-3.0.1-1.el8.noarch.rpm^wguidelines-support-library-3.0.1-1.el8.src.rpm_wguidelines-support-library-devel-3.0.1-1.el8.noarch.rpmY 4dBBBBBBBBBBBBBBnewpackagemawk-1.3.4-19.20200120.el8Q) aTmawk-1.3.4-19.20200120.el8.src.rpmaTmawk-1.3.4-19.20200120.el8.aarch64.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.aarch64.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.aarch64.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.ppc64le.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.ppc64le.rpmaTmawk-1.3.4-19.20200120.el8.ppc64le.rpmaTmawk-1.3.4-19.20200120.el8.s390x.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.s390x.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.s390x.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.x86_64.rpmaTmawk-1.3.4-19.20200120.el8.x86_64.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.x86_64.rpm aTmawk-1.3.4-19.20200120.el8.src.rpmaTmawk-1.3.4-19.20200120.el8.aarch64.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.aarch64.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.aarch64.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.ppc64le.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.ppc64le.rpmaTmawk-1.3.4-19.20200120.el8.ppc64le.rpmaTmawk-1.3.4-19.20200120.el8.s390x.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.s390x.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.s390x.rpm}Tmawk-debuginfo-1.3.4-19.20200120.el8.x86_64.rpmaTmawk-1.3.4-19.20200120.el8.x86_64.rpm~Tmawk-debugsource-1.3.4-19.20200120.el8.x86_64.rpmP6 8uBnewpackagepython-libarchive-c-2.8-8.el8zo python-libarchive-c-2.8-8.el8.src.rpmpython3-libarchive-c-2.8-8.el8.noarch.rpm python-libarchive-c-2.8-8.el8.src.rpmpython3-libarchive-c-2.8-8.el8.noarch.rpmz !globus-gass-server-ez-debuginfo-6.2-1.el8.aarch64.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.aarch64.rpm"!globus-gass-server-ez-6.2-1.el8.ppc64le.rpmA!globus-gass-server-ez-progs-6.2-1.el8.ppc64le.rpm@!globus-gass-server-ez-devel-6.2-1.el8.ppc64le.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.ppc64le.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.ppc64le.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.ppc64le.rpm"!globus-gass-server-ez-6.2-1.el8.s390x.rpmA!globus-gass-server-ez-progs-6.2-1.el8.s390x.rpm@!globus-gass-server-ez-devel-6.2-1.el8.s390x.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.s390x.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.s390x.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.s390x.rpm"!globus-gass-server-ez-6.2-1.el8.x86_64.rpmA!globus-gass-server-ez-progs-6.2-1.el8.x86_64.rpm@!globus-gass-server-ez-devel-6.2-1.el8.x86_64.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.x86_64.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.x86_64.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.x86_64.rpm&globus-gass-transfer-9.4-1.el8.src.rpm&globus-gass-transfer-9.4-1.el8.aarch64.rpmrglobus-gass-transfer-devel-9.4-1.el8.aarch64.rpmcglobus-gass-transfer-doc-9.4-1.el8.noarch.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.aarch64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.aarch64.rpm&globus-gass-transfer-9.4-1.el8.ppc64le.rpmrglobus-gass-transfer-devel-9.4-1.el8.ppc64le.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.ppc64le.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.ppc64le.rpm&globus-gass-transfer-9.4-1.el8.s390x.rpmrglobus-gass-transfer-devel-9.4-1.el8.s390x.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.s390x.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.s390x.rpm&globus-gass-transfer-9.4-1.el8.x86_64.rpmrglobus-gass-transfer-devel-9.4-1.el8.x86_64.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.x86_64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.x86_64.rpm#Sglobus-gatekeeper-11.4-1.el8.src.rpm#Sglobus-gatekeeper-11.4-1.el8.aarch64.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.aarch64.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.aarch64.rpm#Sglobus-gatekeeper-11.4-1.el8.ppc64le.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.ppc64le.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.ppc64le.rpm#Sglobus-gatekeeper-11.4-1.el8.s390x.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.s390x.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.s390x.rpm#Sglobus-gatekeeper-11.4-1.el8.x86_64.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.x86_64.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.x86_64.rpm$}globus-gram-client-14.6-1.el8.src.rpm$}globus-gram-client-14.6-1.el8.aarch64.rpmG}globus-gram-client-devel-14.6-1.el8.aarch64.rpm[}globus-gram-client-doc-14.6-1.el8.noarch.rpmF}globus-gram-client-debugsource-14.6-1.el8.aarch64.rpmE}globus-gram-client-debuginfo-14.6-1.el8.aarch64.rpm$}globus-gram-client-14.6-1.el8.ppc64le.rpmG}globus-gram-client-devel-14.6-1.el8.ppc64le.rpmF}globus-gram-client-debugsource-14.6-1.el8.ppc64le.rpmE}globus-gram-client-debuginfo-14.6-1.el8.ppc64le.rpm$}globus-gram-client-14.6-1.el8.s390x.rpmG}globus-gram-client-devel-14.6-1.el8.s390x.rpmF}globus-gram-client-debugsource-14.6-1.el8.s390x.rpmE}globus-gram-client-debuginfo-14.6-1.el8.s390x.rpm$}globus-gram-client-14.6-1.el8.x86_64.rpmG}globus-gram-client-devel-14.6-1.el8.x86_64.rpmF}globus-gram-client-debugsource-14.6-1.el8.x86_64.rpmE}globus-gram-client-debuginfo-14.6-1.el8.x86_64.rpm%[globus-gram-client-tools-12.2-1.el8.src.rpm%[globus-gram-client-tools-12.2-1.el8.aarch64.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.aarch64.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.aarch64.rpm%[globus-gram-client-tools-12.2-1.el8.ppc64le.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.ppc64le.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.ppc64le.rpm%[globus-gram-client-tools-12.2-1.el8.s390x.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.s390x.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.s390x.rpm%[globus-gram-client-tools-12.2-1.el8.x86_64.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.x86_64.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.x86_64.rpm'Hglobus-gram-job-manager-15.8-1.el8.src.rpm'Hglobus-gram-job-manager-15.8-1.el8.aarch64.rpmHglobus-seg-job-manager-15.8-1.el8.aarch64.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.aarch64.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.aarch64.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.aarch64.rpm'Hglobus-gram-job-manager-15.8-1.el8.ppc64le.rpmHglobus-seg-job-manager-15.8-1.el8.ppc64le.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.ppc64le.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.ppc64le.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.ppc64le.rpm'Hglobus-gram-job-manager-15.8-1.el8.s390x.rpmHglobus-seg-job-manager-15.8-1.el8.s390x.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.s390x.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.s390x.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.s390x.rpm'Hglobus-gram-job-manager-15.8-1.el8.x86_64.rpmHglobus-seg-job-manager-15.8-1.el8.x86_64.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.x86_64.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.x86_64.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.x86_64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.src.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.aarch64.rpmezglobus-gram-job-manager-fork-setup-poll-3.3-2.el8.noarch.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.aarch64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.aarch64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.ppc64le.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.ppc64le.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.ppc64le.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.s390x.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.s390x.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.s390x.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.s390x.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.x86_64.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.x86_64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.x86_64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.src.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.aarch64.rpmgzglobus-gram-job-manager-sge-setup-poll-3.3-2.el8.noarch.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.aarch64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.aarch64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.ppc64le.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.ppc64le.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.ppc64le.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.s390x.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.s390x.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.s390x.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.s390x.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.x86_64.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.x86_64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.x86_64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm*vglobus-gram-protocol-13.6-2.el8.src.rpm*vglobus-gram-protocol-13.6-2.el8.aarch64.rpm}vglobus-gram-protocol-devel-13.6-2.el8.aarch64.rpmivglobus-gram-protocol-doc-13.6-2.el8.noarch.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.aarch64.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.aarch64.rpm*vglobus-gram-protocol-13.6-2.el8.ppc64le.rpm}vglobus-gram-protocol-devel-13.6-2.el8.ppc64le.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.ppc64le.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.ppc64le.rpm*vglobus-gram-protocol-13.6-2.el8.s390x.rpm}vglobus-gram-protocol-devel-13.6-2.el8.s390x.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.s390x.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.s390x.rpm*vglobus-gram-protocol-13.6-2.el8.x86_64.rpm}vglobus-gram-protocol-devel-13.6-2.el8.x86_64.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.x86_64.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.x86_64.rpmC-globus-gridftp-server-13.24-1.el8.src.rpmC-globus-gridftp-server-13.24-1.el8.aarch64.rpm-globus-gridftp-server-progs-13.24-1.el8.aarch64.rpm -globus-gridftp-server-devel-13.24-1.el8.aarch64.rpm -globus-gridftp-server-debugsource-13.24-1.el8.aarch64.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.aarch64.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.aarch64.rpmC-globus-gridftp-server-13.24-1.el8.ppc64le.rpm-globus-gridftp-server-progs-13.24-1.el8.ppc64le.rpm -globus-gridftp-server-devel-13.24-1.el8.ppc64le.rpm -globus-gridftp-server-debugsource-13.24-1.el8.ppc64le.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.ppc64le.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.ppc64le.rpmC-globus-gridftp-server-13.24-1.el8.s390x.rpm-globus-gridftp-server-progs-13.24-1.el8.s390x.rpm -globus-gridftp-server-devel-13.24-1.el8.s390x.rpm -globus-gridftp-server-debugsource-13.24-1.el8.s390x.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.s390x.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.s390x.rpmC-globus-gridftp-server-13.24-1.el8.x86_64.rpm-globus-gridftp-server-progs-13.24-1.el8.x86_64.rpm -globus-gridftp-server-devel-13.24-1.el8.x86_64.rpm -globus-gridftp-server-debugsource-13.24-1.el8.x86_64.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.x86_64.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.3-1.el8.src.rpm+bglobus-gridftp-server-control-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.ppc64le.rpm+bglobus-gridftp-server-control-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.s390x.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.x86_64.rpmD globus-gsi-cert-utils-10.10-1.el8.src.rpmD globus-gsi-cert-utils-10.10-1.el8.aarch64.rpm globus-gsi-cert-utils-progs-10.10-1.el8.noarch.rpm globus-gsi-cert-utils-devel-10.10-1.el8.aarch64.rpm globus-gsi-cert-utils-doc-10.10-1.el8.noarch.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.aarch64.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.aarch64.rpmD globus-gsi-cert-utils-10.10-1.el8.ppc64le.rpm globus-gsi-cert-utils-devel-10.10-1.el8.ppc64le.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.ppc64le.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.ppc64le.rpmD globus-gsi-cert-utils-10.10-1.el8.s390x.rpm globus-gsi-cert-utils-devel-10.10-1.el8.s390x.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.s390x.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.s390x.rpmD globus-gsi-cert-utils-10.10-1.el8.x86_64.rpm globus-gsi-cert-utils-devel-10.10-1.el8.x86_64.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.x86_64.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.x86_64.rpm-|globus-gsi-openssl-error-4.4-1.el8.src.rpm-|globus-gsi-openssl-error-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.aarch64.rpmk|globus-gsi-openssl-error-doc-4.4-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.aarch64.rpm-|globus-gsi-openssl-error-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.ppc64le.rpm-|globus-gsi-openssl-error-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.s390x.rpm-|globus-gsi-openssl-error-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.x86_64.rpm.^globus-gsi-proxy-core-9.8-1.el8.src.rpm.^globus-gsi-proxy-core-9.8-1.el8.aarch64.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.aarch64.rpml^globus-gsi-proxy-core-doc-9.8-1.el8.noarch.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.aarch64.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.aarch64.rpm.^globus-gsi-proxy-core-9.8-1.el8.ppc64le.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.ppc64le.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.ppc64le.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.ppc64le.rpm.^globus-gsi-proxy-core-9.8-1.el8.s390x.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.s390x.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.s390x.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.s390x.rpm.^globus-gsi-proxy-core-9.8-1.el8.x86_64.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.x86_64.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.x86_64.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.5-1.el8.src.rpmEglobus-gsi-sysconfig-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.5-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.x86_64.rpm'yglobus-gssapi-error-6.3-1.el8.src.rpm'yglobus-gssapi-error-6.3-1.el8.aarch64.rpmOyglobus-gssapi-error-devel-6.3-1.el8.aarch64.rpm]yglobus-gssapi-error-doc-6.3-1.el8.noarch.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.aarch64.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.aarch64.rpm'yglobus-gssapi-error-6.3-1.el8.ppc64le.rpmOyglobus-gssapi-error-devel-6.3-1.el8.ppc64le.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.ppc64le.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.ppc64le.rpm'yglobus-gssapi-error-6.3-1.el8.s390x.rpmOyglobus-gssapi-error-devel-6.3-1.el8.s390x.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.s390x.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.s390x.rpm'yglobus-gssapi-error-6.3-1.el8.x86_64.rpmOyglobus-gssapi-error-devel-6.3-1.el8.x86_64.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.x86_64.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.x86_64.rpm/{globus-gssapi-gsi-14.20-1.el8.src.rpm/{globus-gssapi-gsi-14.20-1.el8.aarch64.rpm {globus-gssapi-gsi-devel-14.20-1.el8.aarch64.rpmm{globus-gssapi-gsi-doc-14.20-1.el8.noarch.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.aarch64.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.aarch64.rpm/{globus-gssapi-gsi-14.20-1.el8.ppc64le.rpm {globus-gssapi-gsi-devel-14.20-1.el8.ppc64le.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.ppc64le.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.ppc64le.rpm/{globus-gssapi-gsi-14.20-1.el8.s390x.rpm {globus-gssapi-gsi-devel-14.20-1.el8.s390x.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.s390x.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.s390x.rpm/{globus-gssapi-gsi-14.20-1.el8.x86_64.rpm {globus-gssapi-gsi-devel-14.20-1.el8.x86_64.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.x86_64.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.x86_64.rpmF+globus-gss-assist-12.7-1.el8.src.rpmF+globus-gss-assist-12.7-1.el8.aarch64.rpm+globus-gss-assist-progs-12.7-1.el8.noarch.rpm+globus-gss-assist-devel-12.7-1.el8.aarch64.rpm+globus-gss-assist-doc-12.7-1.el8.noarch.rpm+globus-gss-assist-debugsource-12.7-1.el8.aarch64.rpm+globus-gss-assist-debuginfo-12.7-1.el8.aarch64.rpmF+globus-gss-assist-12.7-1.el8.ppc64le.rpm+globus-gss-assist-devel-12.7-1.el8.ppc64le.rpm+globus-gss-assist-debugsource-12.7-1.el8.ppc64le.rpm+globus-gss-assist-debuginfo-12.7-1.el8.ppc64le.rpmF+globus-gss-assist-12.7-1.el8.s390x.rpm+globus-gss-assist-devel-12.7-1.el8.s390x.rpm+globus-gss-assist-debugsource-12.7-1.el8.s390x.rpm+globus-gss-assist-debuginfo-12.7-1.el8.s390x.rpmF+globus-gss-assist-12.7-1.el8.x86_64.rpm+globus-gss-assist-devel-12.7-1.el8.x86_64.rpm+globus-gss-assist-debugsource-12.7-1.el8.x86_64.rpm+globus-gss-assist-debuginfo-12.7-1.el8.x86_64.rpmPyglobus-io-debuginfo-12.4-1.el8.s390x.rpm(yglobus-io-12.4-1.el8.x86_64.rpmRyglobus-io-devel-12.4-1.el8.x86_64.rpmQyglobus-io-debugsource-12.4-1.el8.x86_64.rpmPyglobus-io-debuginfo-12.4-1.el8.x86_64.rpm(yglobus-io-12.4-1.el8.src.rpm(yglobus-io-12.4-1.el8.aarch64.rpmRyglobus-io-devel-12.4-1.el8.aarch64.rpmQyglobus-io-debugsource-12.4-1.el8.aarch64.rpmPyglobus-io-debuginfo-12.4-1.el8.aarch64.rpm(yglobus-io-12.4-1.el8.ppc64le.rpmRyglobus-io-devel-12.4-1.el8.ppc64le.rpmQyglobus-io-debugsource-12.4-1.el8.ppc64le.rpmPyglobus-io-debuginfo-12.4-1.el8.ppc64le.rpm(yglobus-io-12.4-1.el8.s390x.rpmRyglobus-io-devel-12.4-1.el8.s390x.rpmQyglobus-io-debugsource-12.4-1.el8.s390x.rpm0Tglobus-net-manager-1.7-1.el8.src.rpm0Tglobus-net-manager-1.7-1.el8.aarch64.rpmTglobus-net-manager-devel-1.7-1.el8.aarch64.rpmTglobus-xio-net-manager-driver-1.7-1.el8.aarch64.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.aarch64.rpmnTglobus-net-manager-doc-1.7-1.el8.noarch.rpmTglobus-net-manager-debugsource-1.7-1.el8.aarch64.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.aarch64.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.aarch64.rpm0Tglobus-net-manager-1.7-1.el8.ppc64le.rpmTglobus-net-manager-devel-1.7-1.el8.ppc64le.rpmTglobus-xio-net-manager-driver-1.7-1.el8.ppc64le.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.ppc64le.rpmTglobus-net-manager-debugsource-1.7-1.el8.ppc64le.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.ppc64le.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.ppc64le.rpm0Tglobus-net-manager-1.7-1.el8.s390x.rpmTglobus-net-manager-devel-1.7-1.el8.s390x.rpmTglobus-xio-net-manager-driver-1.7-1.el8.s390x.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.s390x.rpmTglobus-net-manager-debugsource-1.7-1.el8.s390x.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.s390x.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.s390x.rpm0Tglobus-net-manager-1.7-1.el8.x86_64.rpmTglobus-net-manager-devel-1.7-1.el8.x86_64.rpmTglobus-xio-net-manager-driver-1.7-1.el8.x86_64.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.x86_64.rpmTglobus-net-manager-debugsource-1.7-1.el8.x86_64.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.x86_64.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.x86_64.rpm1globus-proxy-utils-7.3-1.el8.src.rpm1globus-proxy-utils-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.aarch64.rpm1globus-proxy-utils-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debugsource-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.ppc64le.rpm1globus-proxy-utils-7.3-1.el8.s390x.rpmglobus-proxy-utils-debugsource-7.3-1.el8.s390x.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.s390x.rpm1globus-proxy-utils-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.x86_64.rpm3&globus-scheduler-event-generator-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.s390x.rpm3&globus-scheduler-event-generator-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.x86_64.rpm3&globus-scheduler-event-generator-6.5-1.el8.src.rpm3&globus-scheduler-event-generator-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.aarch64.rpmp&globus-scheduler-event-generator-doc-6.5-1.el8.noarch.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.aarch64.rpm3&globus-scheduler-event-generator-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.ppc64le.rpm< globus-simple-ca-5.4-1.el8.src.rpm< globus-simple-ca-5.4-1.el8.noarch.rpm4globus-xio-6.6-1.el8.src.rpm4globus-xio-6.6-1.el8.aarch64.rpmglobus-xio-devel-6.6-1.el8.aarch64.rpmqglobus-xio-doc-6.6-1.el8.noarch.rpmglobus-xio-debugsource-6.6-1.el8.aarch64.rpmglobus-xio-debuginfo-6.6-1.el8.aarch64.rpm4globus-xio-6.6-1.el8.ppc64le.rpmglobus-xio-devel-6.6-1.el8.ppc64le.rpmglobus-xio-debugsource-6.6-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.6-1.el8.ppc64le.rpm4globus-xio-6.6-1.el8.s390x.rpmglobus-xio-devel-6.6-1.el8.s390x.rpmglobus-xio-debugsource-6.6-1.el8.s390x.rpmglobus-xio-debuginfo-6.6-1.el8.s390x.rpm4globus-xio-6.6-1.el8.x86_64.rpmglobus-xio-devel-6.6-1.el8.x86_64.rpmglobus-xio-debugsource-6.6-1.el8.x86_64.rpmglobus-xio-debuginfo-6.6-1.el8.x86_64.rpm)globus-xio-gridftp-driver-3.6-1.el8.src.rpm)globus-xio-gridftp-driver-3.6-1.el8.aarch64.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.aarch64.rpm^globus-xio-gridftp-driver-doc-3.6-1.el8.noarch.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.aarch64.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.aarch64.rpm)globus-xio-gridftp-driver-3.6-1.el8.ppc64le.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.ppc64le.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.ppc64le.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.6-1.el8.s390x.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.s390x.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.s390x.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.s390x.rpm)globus-xio-gridftp-driver-3.6-1.el8.x86_64.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.x86_64.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.x86_64.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.x86_64.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.src.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.aarch64.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.aarch64.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.aarch64.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.aarch64.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.ppc64le.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.ppc64le.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.ppc64le.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.ppc64le.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.s390x.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.s390x.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.s390x.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.s390x.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.x86_64.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.x86_64.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.x86_64.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.x86_64.rpmqrmyproxy-6.2.14-1.el8.src.rpmqrmyproxy-6.2.14-1.el8.aarch64.rpm6rmyproxy-libs-6.2.14-1.el8.aarch64.rpm5rmyproxy-devel-6.2.14-1.el8.aarch64.rpm8rmyproxy-server-6.2.14-1.el8.aarch64.rpm1rmyproxy-admin-6.2.14-1.el8.aarch64.rpm:rmyproxy-voms-6.2.14-1.el8.aarch64.rpmrmyproxy-doc-6.2.14-1.el8.noarch.rpm4rmyproxy-debugsource-6.2.14-1.el8.aarch64.rpm3rmyproxy-debuginfo-6.2.14-1.el8.aarch64.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.aarch64.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.aarch64.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.aarch64.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.aarch64.rpmqrmyproxy-6.2.14-1.el8.ppc64le.rpm6rmyproxy-libs-6.2.14-1.el8.ppc64le.rpm5rmyproxy-devel-6.2.14-1.el8.ppc64le.rpm8rmyproxy-server-6.2.14-1.el8.ppc64le.rpm1rmyproxy-admin-6.2.14-1.el8.ppc64le.rpm:rmyproxy-voms-6.2.14-1.el8.ppc64le.rpm4rmyproxy-debugsource-6.2.14-1.el8.ppc64le.rpm3rmyproxy-debuginfo-6.2.14-1.el8.ppc64le.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.ppc64le.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.ppc64le.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.ppc64le.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.ppc64le.rpmqrmyproxy-6.2.14-1.el8.s390x.rpm6rmyproxy-libs-6.2.14-1.el8.s390x.rpm5rmyproxy-devel-6.2.14-1.el8.s390x.rpm8rmyproxy-server-6.2.14-1.el8.s390x.rpm1rmyproxy-admin-6.2.14-1.el8.s390x.rpm:rmyproxy-voms-6.2.14-1.el8.s390x.rpm4rmyproxy-debugsource-6.2.14-1.el8.s390x.rpm3rmyproxy-debuginfo-6.2.14-1.el8.s390x.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.s390x.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.s390x.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.s390x.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.s390x.rpmqrmyproxy-6.2.14-1.el8.x86_64.rpm6rmyproxy-libs-6.2.14-1.el8.x86_64.rpm5rmyproxy-devel-6.2.14-1.el8.x86_64.rpm8rmyproxy-server-6.2.14-1.el8.x86_64.rpm1rmyproxy-admin-6.2.14-1.el8.x86_64.rpm:rmyproxy-voms-6.2.14-1.el8.x86_64.rpm4rmyproxy-debugsource-6.2.14-1.el8.x86_64.rpm3rmyproxy-debuginfo-6.2.14-1.el8.x86_64.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.x86_64.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.x86_64.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.x86_64.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.x86_64.rpmu Wglobus-authz-4.6-1.el8.src.rpm Wglobus-authz-4.6-1.el8.aarch64.rpm:Wglobus-authz-devel-4.6-1.el8.aarch64.rpmYWglobus-authz-doc-4.6-1.el8.noarch.rpm9Wglobus-authz-debugsource-4.6-1.el8.aarch64.rpm8Wglobus-authz-debuginfo-4.6-1.el8.aarch64.rpm Wglobus-authz-4.6-1.el8.ppc64le.rpm:Wglobus-authz-devel-4.6-1.el8.ppc64le.rpm9Wglobus-authz-debugsource-4.6-1.el8.ppc64le.rpm8Wglobus-authz-debuginfo-4.6-1.el8.ppc64le.rpm Wglobus-authz-4.6-1.el8.s390x.rpm:Wglobus-authz-devel-4.6-1.el8.s390x.rpm9Wglobus-authz-debugsource-4.6-1.el8.s390x.rpm8Wglobus-authz-debuginfo-4.6-1.el8.s390x.rpm Wglobus-authz-4.6-1.el8.x86_64.rpm:Wglobus-authz-devel-4.6-1.el8.x86_64.rpm9Wglobus-authz-debugsource-4.6-1.el8.x86_64.rpm8Wglobus-authz-debuginfo-4.6-1.el8.x86_64.rpm~^globus-common-18.13-2.el8.src.rpm~^globus-common-18.13-2.el8.aarch64.rpm!^globus-common-progs-18.13-2.el8.aarch64.rpm ^globus-common-devel-18.13-2.el8.aarch64.rpm,^globus-common-doc-18.13-2.el8.noarch.rpm^globus-common-debugsource-18.13-2.el8.aarch64.rpm^globus-common-debuginfo-18.13-2.el8.aarch64.rpm"^globus-common-progs-debuginfo-18.13-2.el8.aarch64.rpm~^globus-common-18.13-2.el8.ppc64le.rpm!^globus-common-progs-18.13-2.el8.ppc64le.rpm ^globus-common-devel-18.13-2.el8.ppc64le.rpm^globus-common-debugsource-18.13-2.el8.ppc64le.rpm^globus-common-debuginfo-18.13-2.el8.ppc64le.rpm"^globus-common-progs-debuginfo-18.13-2.el8.ppc64le.rpm~^globus-common-18.13-2.el8.s390x.rpm!^globus-common-progs-18.13-2.el8.s390x.rpm ^globus-common-devel-18.13-2.el8.s390x.rpm^globus-common-debugsource-18.13-2.el8.s390x.rpm^globus-common-debuginfo-18.13-2.el8.s390x.rpm"^globus-common-progs-debuginfo-18.13-2.el8.s390x.rpm~^globus-common-18.13-2.el8.x86_64.rpm!^globus-common-progs-18.13-2.el8.x86_64.rpm ^globus-common-devel-18.13-2.el8.x86_64.rpm^globus-common-debugsource-18.13-2.el8.x86_64.rpm^globus-common-debuginfo-18.13-2.el8.x86_64.rpm"^globus-common-progs-debuginfo-18.13-2.el8.x86_64.rpm$^globus-ftp-client-9.8-1.el8.src.rpm$^globus-ftp-client-9.8-1.el8.aarch64.rpml^globus-ftp-client-devel-9.8-1.el8.aarch64.rpma^globus-ftp-client-doc-9.8-1.el8.noarch.rpmk^globus-ftp-client-debugsource-9.8-1.el8.aarch64.rpmj^globus-ftp-client-debuginfo-9.8-1.el8.aarch64.rpm$^globus-ftp-client-9.8-1.el8.ppc64le.rpml^globus-ftp-client-devel-9.8-1.el8.ppc64le.rpmk^globus-ftp-client-debugsource-9.8-1.el8.ppc64le.rpmj^globus-ftp-client-debuginfo-9.8-1.el8.ppc64le.rpm$^globus-ftp-client-9.8-1.el8.s390x.rpml^globus-ftp-client-devel-9.8-1.el8.s390x.rpmk^globus-ftp-client-debugsource-9.8-1.el8.s390x.rpmj^globus-ftp-client-debuginfo-9.8-1.el8.s390x.rpm$^globus-ftp-client-9.8-1.el8.x86_64.rpml^globus-ftp-client-devel-9.8-1.el8.x86_64.rpmk^globus-ftp-client-debugsource-9.8-1.el8.x86_64.rpmj^globus-ftp-client-debuginfo-9.8-1.el8.x86_64.rpm% globus-ftp-control-9.10-1.el8.src.rpm% globus-ftp-control-9.10-1.el8.aarch64.rpmo globus-ftp-control-devel-9.10-1.el8.aarch64.rpmb globus-ftp-control-doc-9.10-1.el8.noarch.rpmn globus-ftp-control-debugsource-9.10-1.el8.aarch64.rpmm globus-ftp-control-debuginfo-9.10-1.el8.aarch64.rpm% globus-ftp-control-9.10-1.el8.ppc64le.rpmo globus-ftp-control-devel-9.10-1.el8.ppc64le.rpmn globus-ftp-control-debugsource-9.10-1.el8.ppc64le.rpmm globus-ftp-control-debuginfo-9.10-1.el8.ppc64le.rpm% globus-ftp-control-9.10-1.el8.s390x.rpmo globus-ftp-control-devel-9.10-1.el8.s390x.rpmn globus-ftp-control-debugsource-9.10-1.el8.s390x.rpmm globus-ftp-control-debuginfo-9.10-1.el8.s390x.rpm% globus-ftp-control-9.10-1.el8.x86_64.rpmo globus-ftp-control-devel-9.10-1.el8.x86_64.rpmn globus-ftp-control-debugsource-9.10-1.el8.x86_64.rpmm globus-ftp-control-debuginfo-9.10-1.el8.x86_64.rpmWglobus-gass-copy-10.12-1.el8.src.rpmWglobus-gass-copy-10.12-1.el8.aarch64.rpm&Wglobus-gass-copy-progs-10.12-1.el8.aarch64.rpm%Wglobus-gass-copy-devel-10.12-1.el8.aarch64.rpm-Wglobus-gass-copy-doc-10.12-1.el8.noarch.rpm$Wglobus-gass-copy-debugsource-10.12-1.el8.aarch64.rpm#Wglobus-gass-copy-debuginfo-10.12-1.el8.aarch64.rpm'Wglobus-gass-copy-progs-debuginfo-10.12-1.el8.aarch64.rpmWglobus-gass-copy-10.12-1.el8.ppc64le.rpm&Wglobus-gass-copy-progs-10.12-1.el8.ppc64le.rpm%Wglobus-gass-copy-devel-10.12-1.el8.ppc64le.rpm$Wglobus-gass-copy-debugsource-10.12-1.el8.ppc64le.rpm#Wglobus-gass-copy-debuginfo-10.12-1.el8.ppc64le.rpm'Wglobus-gass-copy-progs-debuginfo-10.12-1.el8.ppc64le.rpmWglobus-gass-copy-10.12-1.el8.s390x.rpm&Wglobus-gass-copy-progs-10.12-1.el8.s390x.rpm%Wglobus-gass-copy-devel-10.12-1.el8.s390x.rpm$Wglobus-gass-copy-debugsource-10.12-1.el8.s390x.rpm#Wglobus-gass-copy-debuginfo-10.12-1.el8.s390x.rpm'Wglobus-gass-copy-progs-debuginfo-10.12-1.el8.s390x.rpmWglobus-gass-copy-10.12-1.el8.x86_64.rpm&Wglobus-gass-copy-progs-10.12-1.el8.x86_64.rpm%Wglobus-gass-copy-devel-10.12-1.el8.x86_64.rpm$Wglobus-gass-copy-debugsource-10.12-1.el8.x86_64.rpm#Wglobus-gass-copy-debuginfo-10.12-1.el8.x86_64.rpm'Wglobus-gass-copy-progs-debuginfo-10.12-1.el8.x86_64.rpm"!globus-gass-server-ez-6.2-1.el8.src.rpm"!globus-gass-server-ez-6.2-1.el8.aarch64.rpmA!globus-gass-server-ez-progs-6.2-1.el8.aarch64.rpm@!globus-gass-server-ez-devel-6.2-1.el8.aarch64.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.aarch64.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.aarch64.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.aarch64.rpm"!globus-gass-server-ez-6.2-1.el8.ppc64le.rpmA!globus-gass-server-ez-progs-6.2-1.el8.ppc64le.rpm@!globus-gass-server-ez-devel-6.2-1.el8.ppc64le.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.ppc64le.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.ppc64le.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.ppc64le.rpm"!globus-gass-server-ez-6.2-1.el8.s390x.rpmA!globus-gass-server-ez-progs-6.2-1.el8.s390x.rpm@!globus-gass-server-ez-devel-6.2-1.el8.s390x.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.s390x.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.s390x.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.s390x.rpm"!globus-gass-server-ez-6.2-1.el8.x86_64.rpmA!globus-gass-server-ez-progs-6.2-1.el8.x86_64.rpm@!globus-gass-server-ez-devel-6.2-1.el8.x86_64.rpm?!globus-gass-server-ez-debugsource-6.2-1.el8.x86_64.rpm>!globus-gass-server-ez-debuginfo-6.2-1.el8.x86_64.rpmB!globus-gass-server-ez-progs-debuginfo-6.2-1.el8.x86_64.rpm&globus-gass-transfer-9.4-1.el8.src.rpm&globus-gass-transfer-9.4-1.el8.aarch64.rpmrglobus-gass-transfer-devel-9.4-1.el8.aarch64.rpmcglobus-gass-transfer-doc-9.4-1.el8.noarch.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.aarch64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.aarch64.rpm&globus-gass-transfer-9.4-1.el8.ppc64le.rpmrglobus-gass-transfer-devel-9.4-1.el8.ppc64le.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.ppc64le.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.ppc64le.rpm&globus-gass-transfer-9.4-1.el8.s390x.rpmrglobus-gass-transfer-devel-9.4-1.el8.s390x.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.s390x.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.s390x.rpm&globus-gass-transfer-9.4-1.el8.x86_64.rpmrglobus-gass-transfer-devel-9.4-1.el8.x86_64.rpmqglobus-gass-transfer-debugsource-9.4-1.el8.x86_64.rpmpglobus-gass-transfer-debuginfo-9.4-1.el8.x86_64.rpm#Sglobus-gatekeeper-11.4-1.el8.src.rpm#Sglobus-gatekeeper-11.4-1.el8.aarch64.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.aarch64.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.aarch64.rpm#Sglobus-gatekeeper-11.4-1.el8.ppc64le.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.ppc64le.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.ppc64le.rpm#Sglobus-gatekeeper-11.4-1.el8.s390x.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.s390x.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.s390x.rpm#Sglobus-gatekeeper-11.4-1.el8.x86_64.rpmDSglobus-gatekeeper-debugsource-11.4-1.el8.x86_64.rpmCSglobus-gatekeeper-debuginfo-11.4-1.el8.x86_64.rpm$}globus-gram-client-14.6-1.el8.src.rpm$}globus-gram-client-14.6-1.el8.aarch64.rpmG}globus-gram-client-devel-14.6-1.el8.aarch64.rpm[}globus-gram-client-doc-14.6-1.el8.noarch.rpmF}globus-gram-client-debugsource-14.6-1.el8.aarch64.rpmE}globus-gram-client-debuginfo-14.6-1.el8.aarch64.rpm$}globus-gram-client-14.6-1.el8.ppc64le.rpmG}globus-gram-client-devel-14.6-1.el8.ppc64le.rpmF}globus-gram-client-debugsource-14.6-1.el8.ppc64le.rpmE}globus-gram-client-debuginfo-14.6-1.el8.ppc64le.rpm$}globus-gram-client-14.6-1.el8.s390x.rpmG}globus-gram-client-devel-14.6-1.el8.s390x.rpmF}globus-gram-client-debugsource-14.6-1.el8.s390x.rpmE}globus-gram-client-debuginfo-14.6-1.el8.s390x.rpm$}globus-gram-client-14.6-1.el8.x86_64.rpmG}globus-gram-client-devel-14.6-1.el8.x86_64.rpmF}globus-gram-client-debugsource-14.6-1.el8.x86_64.rpmE}globus-gram-client-debuginfo-14.6-1.el8.x86_64.rpm%[globus-gram-client-tools-12.2-1.el8.src.rpm%[globus-gram-client-tools-12.2-1.el8.aarch64.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.aarch64.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.aarch64.rpm%[globus-gram-client-tools-12.2-1.el8.ppc64le.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.ppc64le.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.ppc64le.rpm%[globus-gram-client-tools-12.2-1.el8.s390x.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.s390x.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.s390x.rpm%[globus-gram-client-tools-12.2-1.el8.x86_64.rpmI[globus-gram-client-tools-debugsource-12.2-1.el8.x86_64.rpmH[globus-gram-client-tools-debuginfo-12.2-1.el8.x86_64.rpm'Hglobus-gram-job-manager-15.8-1.el8.src.rpm'Hglobus-gram-job-manager-15.8-1.el8.aarch64.rpmHglobus-seg-job-manager-15.8-1.el8.aarch64.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.aarch64.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.aarch64.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.aarch64.rpm'Hglobus-gram-job-manager-15.8-1.el8.ppc64le.rpmHglobus-seg-job-manager-15.8-1.el8.ppc64le.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.ppc64le.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.ppc64le.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.ppc64le.rpm'Hglobus-gram-job-manager-15.8-1.el8.s390x.rpmHglobus-seg-job-manager-15.8-1.el8.s390x.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.s390x.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.s390x.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.s390x.rpm'Hglobus-gram-job-manager-15.8-1.el8.x86_64.rpmHglobus-seg-job-manager-15.8-1.el8.x86_64.rpmtHglobus-gram-job-manager-debugsource-15.8-1.el8.x86_64.rpmsHglobus-gram-job-manager-debuginfo-15.8-1.el8.x86_64.rpmHglobus-seg-job-manager-debuginfo-15.8-1.el8.x86_64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.src.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.aarch64.rpmezglobus-gram-job-manager-fork-setup-poll-3.3-2.el8.noarch.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.aarch64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.aarch64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.ppc64le.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.ppc64le.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.ppc64le.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.s390x.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.s390x.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.s390x.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.s390x.rpm(zglobus-gram-job-manager-fork-3.3-2.el8.x86_64.rpmvzglobus-gram-job-manager-fork-setup-seg-3.3-2.el8.x86_64.rpmuzglobus-gram-job-manager-fork-debugsource-3.3-2.el8.x86_64.rpmwzglobus-gram-job-manager-fork-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.src.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.aarch64.rpmgzglobus-gram-job-manager-sge-setup-poll-3.3-2.el8.noarch.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.aarch64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.aarch64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.aarch64.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.ppc64le.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.ppc64le.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.ppc64le.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.ppc64le.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.s390x.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.s390x.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.s390x.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.s390x.rpm)zglobus-gram-job-manager-sge-3.3-2.el8.x86_64.rpmyzglobus-gram-job-manager-sge-setup-seg-3.3-2.el8.x86_64.rpmxzglobus-gram-job-manager-sge-debugsource-3.3-2.el8.x86_64.rpmzzglobus-gram-job-manager-sge-setup-seg-debuginfo-3.3-2.el8.x86_64.rpm*vglobus-gram-protocol-13.6-2.el8.src.rpm*vglobus-gram-protocol-13.6-2.el8.aarch64.rpm}vglobus-gram-protocol-devel-13.6-2.el8.aarch64.rpmivglobus-gram-protocol-doc-13.6-2.el8.noarch.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.aarch64.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.aarch64.rpm*vglobus-gram-protocol-13.6-2.el8.ppc64le.rpm}vglobus-gram-protocol-devel-13.6-2.el8.ppc64le.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.ppc64le.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.ppc64le.rpm*vglobus-gram-protocol-13.6-2.el8.s390x.rpm}vglobus-gram-protocol-devel-13.6-2.el8.s390x.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.s390x.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.s390x.rpm*vglobus-gram-protocol-13.6-2.el8.x86_64.rpm}vglobus-gram-protocol-devel-13.6-2.el8.x86_64.rpm|vglobus-gram-protocol-debugsource-13.6-2.el8.x86_64.rpm{vglobus-gram-protocol-debuginfo-13.6-2.el8.x86_64.rpmC-globus-gridftp-server-13.24-1.el8.src.rpmC-globus-gridftp-server-13.24-1.el8.aarch64.rpm-globus-gridftp-server-progs-13.24-1.el8.aarch64.rpm -globus-gridftp-server-devel-13.24-1.el8.aarch64.rpm -globus-gridftp-server-debugsource-13.24-1.el8.aarch64.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.aarch64.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.aarch64.rpmC-globus-gridftp-server-13.24-1.el8.ppc64le.rpm-globus-gridftp-server-progs-13.24-1.el8.ppc64le.rpm -globus-gridftp-server-devel-13.24-1.el8.ppc64le.rpm -globus-gridftp-server-debugsource-13.24-1.el8.ppc64le.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.ppc64le.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.ppc64le.rpmC-globus-gridftp-server-13.24-1.el8.s390x.rpm-globus-gridftp-server-progs-13.24-1.el8.s390x.rpm -globus-gridftp-server-devel-13.24-1.el8.s390x.rpm -globus-gridftp-server-debugsource-13.24-1.el8.s390x.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.s390x.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.s390x.rpmC-globus-gridftp-server-13.24-1.el8.x86_64.rpm-globus-gridftp-server-progs-13.24-1.el8.x86_64.rpm -globus-gridftp-server-devel-13.24-1.el8.x86_64.rpm -globus-gridftp-server-debugsource-13.24-1.el8.x86_64.rpm -globus-gridftp-server-debuginfo-13.24-1.el8.x86_64.rpm-globus-gridftp-server-progs-debuginfo-13.24-1.el8.x86_64.rpm+bglobus-gridftp-server-control-9.3-1.el8.src.rpm+bglobus-gridftp-server-control-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.aarch64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.aarch64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.aarch64.rpm+bglobus-gridftp-server-control-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.ppc64le.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.ppc64le.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.ppc64le.rpm+bglobus-gridftp-server-control-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.s390x.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.s390x.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.s390x.rpm+bglobus-gridftp-server-control-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-devel-9.3-1.el8.x86_64.rpmbglobus-gridftp-server-control-debugsource-9.3-1.el8.x86_64.rpm~bglobus-gridftp-server-control-debuginfo-9.3-1.el8.x86_64.rpmD globus-gsi-cert-utils-10.10-1.el8.src.rpmD globus-gsi-cert-utils-10.10-1.el8.aarch64.rpm globus-gsi-cert-utils-progs-10.10-1.el8.noarch.rpm globus-gsi-cert-utils-devel-10.10-1.el8.aarch64.rpm globus-gsi-cert-utils-doc-10.10-1.el8.noarch.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.aarch64.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.aarch64.rpmD globus-gsi-cert-utils-10.10-1.el8.ppc64le.rpm globus-gsi-cert-utils-devel-10.10-1.el8.ppc64le.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.ppc64le.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.ppc64le.rpmD globus-gsi-cert-utils-10.10-1.el8.s390x.rpm globus-gsi-cert-utils-devel-10.10-1.el8.s390x.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.s390x.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.s390x.rpmD globus-gsi-cert-utils-10.10-1.el8.x86_64.rpm globus-gsi-cert-utils-devel-10.10-1.el8.x86_64.rpm globus-gsi-cert-utils-debugsource-10.10-1.el8.x86_64.rpm globus-gsi-cert-utils-debuginfo-10.10-1.el8.x86_64.rpm-|globus-gsi-openssl-error-4.4-1.el8.src.rpm-|globus-gsi-openssl-error-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.aarch64.rpmk|globus-gsi-openssl-error-doc-4.4-1.el8.noarch.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.aarch64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.aarch64.rpm-|globus-gsi-openssl-error-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.ppc64le.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.ppc64le.rpm-|globus-gsi-openssl-error-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.s390x.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.s390x.rpm-|globus-gsi-openssl-error-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-devel-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debugsource-4.4-1.el8.x86_64.rpm|globus-gsi-openssl-error-debuginfo-4.4-1.el8.x86_64.rpm.^globus-gsi-proxy-core-9.8-1.el8.src.rpm.^globus-gsi-proxy-core-9.8-1.el8.aarch64.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.aarch64.rpml^globus-gsi-proxy-core-doc-9.8-1.el8.noarch.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.aarch64.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.aarch64.rpm.^globus-gsi-proxy-core-9.8-1.el8.ppc64le.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.ppc64le.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.ppc64le.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.ppc64le.rpm.^globus-gsi-proxy-core-9.8-1.el8.s390x.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.s390x.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.s390x.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.s390x.rpm.^globus-gsi-proxy-core-9.8-1.el8.x86_64.rpm ^globus-gsi-proxy-core-devel-9.8-1.el8.x86_64.rpm^globus-gsi-proxy-core-debugsource-9.8-1.el8.x86_64.rpm^globus-gsi-proxy-core-debuginfo-9.8-1.el8.x86_64.rpmEglobus-gsi-sysconfig-9.5-1.el8.src.rpmEglobus-gsi-sysconfig-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-doc-9.5-1.el8.noarch.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.aarch64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.aarch64.rpmEglobus-gsi-sysconfig-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.ppc64le.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.ppc64le.rpmEglobus-gsi-sysconfig-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.s390x.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.s390x.rpmEglobus-gsi-sysconfig-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-devel-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debugsource-9.5-1.el8.x86_64.rpmglobus-gsi-sysconfig-debuginfo-9.5-1.el8.x86_64.rpm'yglobus-gssapi-error-6.3-1.el8.src.rpm'yglobus-gssapi-error-6.3-1.el8.aarch64.rpmOyglobus-gssapi-error-devel-6.3-1.el8.aarch64.rpm]yglobus-gssapi-error-doc-6.3-1.el8.noarch.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.aarch64.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.aarch64.rpm'yglobus-gssapi-error-6.3-1.el8.ppc64le.rpmOyglobus-gssapi-error-devel-6.3-1.el8.ppc64le.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.ppc64le.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.ppc64le.rpm'yglobus-gssapi-error-6.3-1.el8.s390x.rpmOyglobus-gssapi-error-devel-6.3-1.el8.s390x.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.s390x.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.s390x.rpm'yglobus-gssapi-error-6.3-1.el8.x86_64.rpmOyglobus-gssapi-error-devel-6.3-1.el8.x86_64.rpmNyglobus-gssapi-error-debugsource-6.3-1.el8.x86_64.rpmMyglobus-gssapi-error-debuginfo-6.3-1.el8.x86_64.rpm/{globus-gssapi-gsi-14.20-1.el8.src.rpm/{globus-gssapi-gsi-14.20-1.el8.aarch64.rpm {globus-gssapi-gsi-devel-14.20-1.el8.aarch64.rpmm{globus-gssapi-gsi-doc-14.20-1.el8.noarch.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.aarch64.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.aarch64.rpm/{globus-gssapi-gsi-14.20-1.el8.ppc64le.rpm {globus-gssapi-gsi-devel-14.20-1.el8.ppc64le.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.ppc64le.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.ppc64le.rpm/{globus-gssapi-gsi-14.20-1.el8.s390x.rpm {globus-gssapi-gsi-devel-14.20-1.el8.s390x.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.s390x.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.s390x.rpm/{globus-gssapi-gsi-14.20-1.el8.x86_64.rpm {globus-gssapi-gsi-devel-14.20-1.el8.x86_64.rpm {globus-gssapi-gsi-debugsource-14.20-1.el8.x86_64.rpm {globus-gssapi-gsi-debuginfo-14.20-1.el8.x86_64.rpmF+globus-gss-assist-12.7-1.el8.src.rpmF+globus-gss-assist-12.7-1.el8.aarch64.rpm+globus-gss-assist-progs-12.7-1.el8.noarch.rpm+globus-gss-assist-devel-12.7-1.el8.aarch64.rpm+globus-gss-assist-doc-12.7-1.el8.noarch.rpm+globus-gss-assist-debugsource-12.7-1.el8.aarch64.rpm+globus-gss-assist-debuginfo-12.7-1.el8.aarch64.rpmF+globus-gss-assist-12.7-1.el8.ppc64le.rpm+globus-gss-assist-devel-12.7-1.el8.ppc64le.rpm+globus-gss-assist-debugsource-12.7-1.el8.ppc64le.rpm+globus-gss-assist-debuginfo-12.7-1.el8.ppc64le.rpmF+globus-gss-assist-12.7-1.el8.s390x.rpm+globus-gss-assist-devel-12.7-1.el8.s390x.rpm+globus-gss-assist-debugsource-12.7-1.el8.s390x.rpm+globus-gss-assist-debuginfo-12.7-1.el8.s390x.rpmF+globus-gss-assist-12.7-1.el8.x86_64.rpm+globus-gss-assist-devel-12.7-1.el8.x86_64.rpm+globus-gss-assist-debugsource-12.7-1.el8.x86_64.rpm+globus-gss-assist-debuginfo-12.7-1.el8.x86_64.rpmPyglobus-io-debuginfo-12.4-1.el8.s390x.rpm(yglobus-io-12.4-1.el8.x86_64.rpmRyglobus-io-devel-12.4-1.el8.x86_64.rpmQyglobus-io-debugsource-12.4-1.el8.x86_64.rpmPyglobus-io-debuginfo-12.4-1.el8.x86_64.rpm(yglobus-io-12.4-1.el8.src.rpm(yglobus-io-12.4-1.el8.aarch64.rpmRyglobus-io-devel-12.4-1.el8.aarch64.rpmQyglobus-io-debugsource-12.4-1.el8.aarch64.rpmPyglobus-io-debuginfo-12.4-1.el8.aarch64.rpm(yglobus-io-12.4-1.el8.ppc64le.rpmRyglobus-io-devel-12.4-1.el8.ppc64le.rpmQyglobus-io-debugsource-12.4-1.el8.ppc64le.rpmPyglobus-io-debuginfo-12.4-1.el8.ppc64le.rpm(yglobus-io-12.4-1.el8.s390x.rpmRyglobus-io-devel-12.4-1.el8.s390x.rpmQyglobus-io-debugsource-12.4-1.el8.s390x.rpm0Tglobus-net-manager-1.7-1.el8.src.rpm0Tglobus-net-manager-1.7-1.el8.aarch64.rpmTglobus-net-manager-devel-1.7-1.el8.aarch64.rpmTglobus-xio-net-manager-driver-1.7-1.el8.aarch64.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.aarch64.rpmnTglobus-net-manager-doc-1.7-1.el8.noarch.rpmTglobus-net-manager-debugsource-1.7-1.el8.aarch64.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.aarch64.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.aarch64.rpm0Tglobus-net-manager-1.7-1.el8.ppc64le.rpmTglobus-net-manager-devel-1.7-1.el8.ppc64le.rpmTglobus-xio-net-manager-driver-1.7-1.el8.ppc64le.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.ppc64le.rpmTglobus-net-manager-debugsource-1.7-1.el8.ppc64le.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.ppc64le.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.ppc64le.rpm0Tglobus-net-manager-1.7-1.el8.s390x.rpmTglobus-net-manager-devel-1.7-1.el8.s390x.rpmTglobus-xio-net-manager-driver-1.7-1.el8.s390x.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.s390x.rpmTglobus-net-manager-debugsource-1.7-1.el8.s390x.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.s390x.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.s390x.rpm0Tglobus-net-manager-1.7-1.el8.x86_64.rpmTglobus-net-manager-devel-1.7-1.el8.x86_64.rpmTglobus-xio-net-manager-driver-1.7-1.el8.x86_64.rpm!Tglobus-xio-net-manager-driver-devel-1.7-1.el8.x86_64.rpmTglobus-net-manager-debugsource-1.7-1.el8.x86_64.rpm Tglobus-net-manager-debuginfo-1.7-1.el8.x86_64.rpm Tglobus-xio-net-manager-driver-debuginfo-1.7-1.el8.x86_64.rpm1globus-proxy-utils-7.3-1.el8.src.rpm1globus-proxy-utils-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.aarch64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.aarch64.rpm1globus-proxy-utils-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debugsource-7.3-1.el8.ppc64le.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.ppc64le.rpm1globus-proxy-utils-7.3-1.el8.s390x.rpmglobus-proxy-utils-debugsource-7.3-1.el8.s390x.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.s390x.rpm1globus-proxy-utils-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debugsource-7.3-1.el8.x86_64.rpmglobus-proxy-utils-debuginfo-7.3-1.el8.x86_64.rpm3&globus-scheduler-event-generator-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.s390x.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.s390x.rpm3&globus-scheduler-event-generator-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.x86_64.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.x86_64.rpm3&globus-scheduler-event-generator-6.5-1.el8.src.rpm3&globus-scheduler-event-generator-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.aarch64.rpmp&globus-scheduler-event-generator-doc-6.5-1.el8.noarch.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.aarch64.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.aarch64.rpm3&globus-scheduler-event-generator-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-progs-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-devel-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-debugsource-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-debuginfo-6.5-1.el8.ppc64le.rpm&globus-scheduler-event-generator-progs-debuginfo-6.5-1.el8.ppc64le.rpm< globus-simple-ca-5.4-1.el8.src.rpm< globus-simple-ca-5.4-1.el8.noarch.rpm4globus-xio-6.6-1.el8.src.rpm4globus-xio-6.6-1.el8.aarch64.rpmglobus-xio-devel-6.6-1.el8.aarch64.rpmqglobus-xio-doc-6.6-1.el8.noarch.rpmglobus-xio-debugsource-6.6-1.el8.aarch64.rpmglobus-xio-debuginfo-6.6-1.el8.aarch64.rpm4globus-xio-6.6-1.el8.ppc64le.rpmglobus-xio-devel-6.6-1.el8.ppc64le.rpmglobus-xio-debugsource-6.6-1.el8.ppc64le.rpmglobus-xio-debuginfo-6.6-1.el8.ppc64le.rpm4globus-xio-6.6-1.el8.s390x.rpmglobus-xio-devel-6.6-1.el8.s390x.rpmglobus-xio-debugsource-6.6-1.el8.s390x.rpmglobus-xio-debuginfo-6.6-1.el8.s390x.rpm4globus-xio-6.6-1.el8.x86_64.rpmglobus-xio-devel-6.6-1.el8.x86_64.rpmglobus-xio-debugsource-6.6-1.el8.x86_64.rpmglobus-xio-debuginfo-6.6-1.el8.x86_64.rpm)globus-xio-gridftp-driver-3.6-1.el8.src.rpm)globus-xio-gridftp-driver-3.6-1.el8.aarch64.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.aarch64.rpm^globus-xio-gridftp-driver-doc-3.6-1.el8.noarch.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.aarch64.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.aarch64.rpm)globus-xio-gridftp-driver-3.6-1.el8.ppc64le.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.ppc64le.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.ppc64le.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.ppc64le.rpm)globus-xio-gridftp-driver-3.6-1.el8.s390x.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.s390x.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.s390x.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.s390x.rpm)globus-xio-gridftp-driver-3.6-1.el8.x86_64.rpmUglobus-xio-gridftp-driver-devel-3.6-1.el8.x86_64.rpmTglobus-xio-gridftp-driver-debugsource-3.6-1.el8.x86_64.rpmSglobus-xio-gridftp-driver-debuginfo-3.6-1.el8.x86_64.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.src.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.aarch64.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.aarch64.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.aarch64.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.aarch64.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.ppc64le.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.ppc64le.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.ppc64le.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.ppc64le.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.s390x.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.s390x.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.s390x.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.s390x.rpm*Uglobus-xio-gridftp-multicast-2.2-1.el8.x86_64.rpmXUglobus-xio-gridftp-multicast-devel-2.2-1.el8.x86_64.rpmWUglobus-xio-gridftp-multicast-debugsource-2.2-1.el8.x86_64.rpmVUglobus-xio-gridftp-multicast-debuginfo-2.2-1.el8.x86_64.rpmqrmyproxy-6.2.14-1.el8.src.rpmqrmyproxy-6.2.14-1.el8.aarch64.rpm6rmyproxy-libs-6.2.14-1.el8.aarch64.rpm5rmyproxy-devel-6.2.14-1.el8.aarch64.rpm8rmyproxy-server-6.2.14-1.el8.aarch64.rpm1rmyproxy-admin-6.2.14-1.el8.aarch64.rpm:rmyproxy-voms-6.2.14-1.el8.aarch64.rpmrmyproxy-doc-6.2.14-1.el8.noarch.rpm4rmyproxy-debugsource-6.2.14-1.el8.aarch64.rpm3rmyproxy-debuginfo-6.2.14-1.el8.aarch64.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.aarch64.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.aarch64.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.aarch64.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.aarch64.rpmqrmyproxy-6.2.14-1.el8.ppc64le.rpm6rmyproxy-libs-6.2.14-1.el8.ppc64le.rpm5rmyproxy-devel-6.2.14-1.el8.ppc64le.rpm8rmyproxy-server-6.2.14-1.el8.ppc64le.rpm1rmyproxy-admin-6.2.14-1.el8.ppc64le.rpm:rmyproxy-voms-6.2.14-1.el8.ppc64le.rpm4rmyproxy-debugsource-6.2.14-1.el8.ppc64le.rpm3rmyproxy-debuginfo-6.2.14-1.el8.ppc64le.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.ppc64le.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.ppc64le.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.ppc64le.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.ppc64le.rpmqrmyproxy-6.2.14-1.el8.s390x.rpm6rmyproxy-libs-6.2.14-1.el8.s390x.rpm5rmyproxy-devel-6.2.14-1.el8.s390x.rpm8rmyproxy-server-6.2.14-1.el8.s390x.rpm1rmyproxy-admin-6.2.14-1.el8.s390x.rpm:rmyproxy-voms-6.2.14-1.el8.s390x.rpm4rmyproxy-debugsource-6.2.14-1.el8.s390x.rpm3rmyproxy-debuginfo-6.2.14-1.el8.s390x.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.s390x.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.s390x.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.s390x.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.s390x.rpmqrmyproxy-6.2.14-1.el8.x86_64.rpm6rmyproxy-libs-6.2.14-1.el8.x86_64.rpm5rmyproxy-devel-6.2.14-1.el8.x86_64.rpm8rmyproxy-server-6.2.14-1.el8.x86_64.rpm1rmyproxy-admin-6.2.14-1.el8.x86_64.rpm:rmyproxy-voms-6.2.14-1.el8.x86_64.rpm4rmyproxy-debugsource-6.2.14-1.el8.x86_64.rpm3rmyproxy-debuginfo-6.2.14-1.el8.x86_64.rpm7rmyproxy-libs-debuginfo-6.2.14-1.el8.x86_64.rpm9rmyproxy-server-debuginfo-6.2.14-1.el8.x86_64.rpm2rmyproxy-admin-debuginfo-6.2.14-1.el8.x86_64.rpm;rmyproxy-voms-debuginfo-6.2.14-1.el8.x86_64.rpmC #XBBBBBBBBBbugfixlibnxz-0.63-2.el8 %libnxz-0.63-2.el8.src.rpm%libnxz-0.63-2.el8.ppc64le.rpm9libnxz-devel-0.63-2.el8.ppc64le.rpm:libnxz-static-0.63-2.el8.ppc64le.rpm8libnxz-debugsource-0.63-2.el8.ppc64le.rpm7libnxz-debuginfo-0.63-2.el8.ppc64le.rpm%libnxz-0.63-2.el8.src.rpm%libnxz-0.63-2.el8.ppc64le.rpm9libnxz-devel-0.63-2.el8.ppc64le.rpm:libnxz-static-0.63-2.el8.ppc64le.rpm8libnxz-debugsource-0.63-2.el8.ppc64le.rpm7libnxz-debuginfo-0.63-2.el8.ppc64le.rpmrs >dBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cheroot-8.2.1-1.el8 python-cherrypy-18.4.0-1.el8 python-jaraco-functools-2.0-4.el8 python-jaraco-packaging-6.2-6.el8 python-path-11.5.0-2.el8 python-portend-2.6-1.el8 python-remoto-1.1.4-4.el8 python-tempora-1.14.1-5.el8(@Hpython-cheroot-8.2.1-1.el8.src.rpm=Hpython3-cheroot-8.2.1-1.el8.noarch.rpm~python-cherrypy-18.4.0-1.el8.src.rpm~python3-cherrypy-18.4.0-1.el8.noarch.rpmm"python-jaraco-functools-2.0-4.el8.src.rpmq"python3-jaraco-functools-2.0-4.el8.noarch.rpmn python-jaraco-packaging-6.2-6.el8.src.rpmo python3-jaraco-6.2-6.el8.noarch.rpmr python3-jaraco-packaging-6.2-6.el8.noarch.rpmsypython-path-11.5.0-2.el8.src.rpmypython3-path-11.5.0-2.el8.noarch.rpmjpython-portend-2.6-1.el8.src.rpmjpython3-portend-2.6-1.el8.noarch.rpmOjpython-portend-doc-2.6-1.el8.noarch.rpm+python-remoto-1.1.4-4.el8.src.rpmcpython3-remoto-1.1.4-4.el8.noarch.rpma5python-tempora-1.14.1-5.el8.src.rpmq5python3-tempora-1.14.1-5.el8.noarch.rpmHpython-cheroot-8.2.1-1.el8.src.rpm=Hpython3-cheroot-8.2.1-1.el8.noarch.rpm~python-cherrypy-18.4.0-1.el8.src.rpm~python3-cherrypy-18.4.0-1.el8.noarch.rpmm"python-jaraco-functools-2.0-4.el8.src.rpmq"python3-jaraco-functools-2.0-4.el8.noarch.rpmn python-jaraco-packaging-6.2-6.el8.src.rpmo python3-jaraco-6.2-6.el8.noarch.rpmr python3-jaraco-packaging-6.2-6.el8.noarch.rpmsypython-path-11.5.0-2.el8.src.rpmypython3-path-11.5.0-2.el8.noarch.rpmjpython-portend-2.6-1.el8.src.rpmjpython3-portend-2.6-1.el8.noarch.rpmOjpython-portend-doc-2.6-1.el8.noarch.rpm+python-remoto-1.1.4-4.el8.src.rpmcpython3-remoto-1.1.4-4.el8.noarch.rpma5python-tempora-1.14.1-5.el8.src.rpmq5python3-tempora-1.14.1-5.el8.noarch.rpm;n +BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecxxopts-2.2.0-1.el8 spdlog-1.5.0-2.el8 zswap-cli-0.4.1-1.el8h9https://bugzilla.redhat.com/show_bug.cgi?id=17587801758780spdlog not packaged for epel8#L8cxxopts-2.2.0-1.el8.src.rpm8cxxopts-devel-2.2.0-1.el8.aarch64.rpm8cxxopts-devel-2.2.0-1.el8.ppc64le.rpm8cxxopts-devel-2.2.0-1.el8.s390x.rpm8cxxopts-devel-2.2.0-1.el8.x86_64.rpmXVspdlog-1.5.0-2.el8.src.rpm Vspdlog-devel-1.5.0-2.el8.aarch64.rpm Vspdlog-debugsource-1.5.0-2.el8.aarch64.rpmXVspdlog-1.5.0-2.el8.aarch64.rpmVspdlog-debuginfo-1.5.0-2.el8.aarch64.rpmXVspdlog-1.5.0-2.el8.ppc64le.rpm Vspdlog-devel-1.5.0-2.el8.ppc64le.rpmVspdlog-debuginfo-1.5.0-2.el8.ppc64le.rpm Vspdlog-debugsource-1.5.0-2.el8.ppc64le.rpm Vspdlog-debugsource-1.5.0-2.el8.s390x.rpm Vspdlog-devel-1.5.0-2.el8.s390x.rpmXVspdlog-1.5.0-2.el8.s390x.rpmVspdlog-debuginfo-1.5.0-2.el8.s390x.rpmXVspdlog-1.5.0-2.el8.x86_64.rpm Vspdlog-devel-1.5.0-2.el8.x86_64.rpm Vspdlog-debugsource-1.5.0-2.el8.x86_64.rpmVspdlog-debuginfo-1.5.0-2.el8.x86_64.rpmxWzswap-cli-0.4.1-1.el8.src.rpmxWzswap-cli-0.4.1-1.el8.aarch64.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.aarch64.rpmPWzswap-cli-debugsource-0.4.1-1.el8.aarch64.rpmxWzswap-cli-0.4.1-1.el8.ppc64le.rpmPWzswap-cli-debugsource-0.4.1-1.el8.ppc64le.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.ppc64le.rpmPWzswap-cli-debugsource-0.4.1-1.el8.s390x.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.s390x.rpmxWzswap-cli-0.4.1-1.el8.s390x.rpmPWzswap-cli-debugsource-0.4.1-1.el8.x86_64.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.x86_64.rpmxWzswap-cli-0.4.1-1.el8.x86_64.rpm#L8cxxopts-2.2.0-1.el8.src.rpm8cxxopts-devel-2.2.0-1.el8.aarch64.rpm8cxxopts-devel-2.2.0-1.el8.ppc64le.rpm8cxxopts-devel-2.2.0-1.el8.s390x.rpm8cxxopts-devel-2.2.0-1.el8.x86_64.rpmXVspdlog-1.5.0-2.el8.src.rpm Vspdlog-devel-1.5.0-2.el8.aarch64.rpm Vspdlog-debugsource-1.5.0-2.el8.aarch64.rpmXVspdlog-1.5.0-2.el8.aarch64.rpmVspdlog-debuginfo-1.5.0-2.el8.aarch64.rpmXVspdlog-1.5.0-2.el8.ppc64le.rpm Vspdlog-devel-1.5.0-2.el8.ppc64le.rpmVspdlog-debuginfo-1.5.0-2.el8.ppc64le.rpm Vspdlog-debugsource-1.5.0-2.el8.ppc64le.rpm Vspdlog-debugsource-1.5.0-2.el8.s390x.rpm Vspdlog-devel-1.5.0-2.el8.s390x.rpmXVspdlog-1.5.0-2.el8.s390x.rpmVspdlog-debuginfo-1.5.0-2.el8.s390x.rpmXVspdlog-1.5.0-2.el8.x86_64.rpm Vspdlog-devel-1.5.0-2.el8.x86_64.rpm Vspdlog-debugsource-1.5.0-2.el8.x86_64.rpmVspdlog-debuginfo-1.5.0-2.el8.x86_64.rpmxWzswap-cli-0.4.1-1.el8.src.rpmxWzswap-cli-0.4.1-1.el8.aarch64.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.aarch64.rpmPWzswap-cli-debugsource-0.4.1-1.el8.aarch64.rpmxWzswap-cli-0.4.1-1.el8.ppc64le.rpmPWzswap-cli-debugsource-0.4.1-1.el8.ppc64le.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.ppc64le.rpmPWzswap-cli-debugsource-0.4.1-1.el8.s390x.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.s390x.rpmxWzswap-cli-0.4.1-1.el8.s390x.rpmPWzswap-cli-debugsource-0.4.1-1.el8.x86_64.rpmOWzswap-cli-debuginfo-0.4.1-1.el8.x86_64.rpmxWzswap-cli-0.4.1-1.el8.x86_64.rpmV lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesword-1.8.1-18.el8!B(Lsword-1.8.1-18.el8.src.rpmLsword-1.8.1-18.el8.aarch64.rpmtLperl-sword-1.8.1-18.el8.aarch64.rpmqLpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpmpLpython3-sword-1.8.1-18.el8.aarch64.rpm:Lsword-debuginfo-1.8.1-18.el8.aarch64.rpm;Lsword-debugsource-1.8.1-18.el8.aarch64.rpm>Lsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmwLperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpm=Lsword-utils-1.8.1-18.el8.aarch64.rpmLsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmwLperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpmpLpython3-sword-1.8.1-18.el8.ppc64le.rpm:Lsword-debuginfo-1.8.1-18.el8.ppc64le.rpmLsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmqLpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmwLperl-sword-debuginfo-1.8.1-18.el8.s390x.rpmLsword-1.8.1-18.el8.x86_64.rpmLsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmqLpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpm(Lsword-1.8.1-18.el8.src.rpmLsword-1.8.1-18.el8.aarch64.rpmtLperl-sword-1.8.1-18.el8.aarch64.rpmqLpython3-sword-debuginfo-1.8.1-18.el8.aarch64.rpmpLpython3-sword-1.8.1-18.el8.aarch64.rpm:Lsword-debuginfo-1.8.1-18.el8.aarch64.rpm;Lsword-debugsource-1.8.1-18.el8.aarch64.rpm>Lsword-utils-debuginfo-1.8.1-18.el8.aarch64.rpmwLperl-sword-debuginfo-1.8.1-18.el8.aarch64.rpm=Lsword-utils-1.8.1-18.el8.aarch64.rpmLsword-utils-debuginfo-1.8.1-18.el8.ppc64le.rpmwLperl-sword-debuginfo-1.8.1-18.el8.ppc64le.rpmpLpython3-sword-1.8.1-18.el8.ppc64le.rpm:Lsword-debuginfo-1.8.1-18.el8.ppc64le.rpmLsword-utils-debuginfo-1.8.1-18.el8.s390x.rpmqLpython3-sword-debuginfo-1.8.1-18.el8.s390x.rpmwLperl-sword-debuginfo-1.8.1-18.el8.s390x.rpmLsword-1.8.1-18.el8.x86_64.rpmLsword-utils-debuginfo-1.8.1-18.el8.x86_64.rpmqLpython3-sword-debuginfo-1.8.1-18.el8.x86_64.rpmYO "_Bnewpackageperl-Crypt-RC4-2.02-23.el8c https://bugzilla.redhat.com/show_bug.cgi?id=17590391759039Please build perl-Crypt-RC4 for EPEL 8 7perl-Crypt-RC4-2.02-23.el8.src.rpm 7perl-Crypt-RC4-2.02-23.el8.noarch.rpm 7perl-Crypt-RC4-2.02-23.el8.src.rpm 7perl-Crypt-RC4-2.02-23.el8.noarch.rpm cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehdf-4.2.14-5.el8[hdf-4.2.14-5.el8.src.rpmXhdf-static-4.2.14-5.el8.aarch64.rpmUhdf-debuginfo-4.2.14-5.el8.aarch64.rpmWhdf-devel-4.2.14-5.el8.aarch64.rpm[hdf-4.2.14-5.el8.aarch64.rpmjava-hdf-debuginfo-4.2.14-5.el8.aarch64.rpmjava-hdf-4.2.14-5.el8.aarch64.rpmVhdf-debugsource-4.2.14-5.el8.aarch64.rpmUhdf-debuginfo-4.2.14-5.el8.ppc64le.rpmjava-hdf-4.2.14-5.el8.ppc64le.rpmXhdf-static-4.2.14-5.el8.ppc64le.rpmVhdf-debugsource-4.2.14-5.el8.ppc64le.rpmjava-hdf-debuginfo-4.2.14-5.el8.ppc64le.rpmWhdf-devel-4.2.14-5.el8.ppc64le.rpm[hdf-4.2.14-5.el8.ppc64le.rpm[hdf-4.2.14-5.el8.s390x.rpmWhdf-devel-4.2.14-5.el8.s390x.rpmXhdf-static-4.2.14-5.el8.s390x.rpmjava-hdf-4.2.14-5.el8.s390x.rpmVhdf-debugsource-4.2.14-5.el8.s390x.rpmUhdf-debuginfo-4.2.14-5.el8.s390x.rpmjava-hdf-debuginfo-4.2.14-5.el8.s390x.rpm[hdf-4.2.14-5.el8.x86_64.rpmXhdf-static-4.2.14-5.el8.x86_64.rpmVhdf-debugsource-4.2.14-5.el8.x86_64.rpmWhdf-devel-4.2.14-5.el8.x86_64.rpmjava-hdf-debuginfo-4.2.14-5.el8.x86_64.rpmjava-hdf-4.2.14-5.el8.x86_64.rpmUhdf-debuginfo-4.2.14-5.el8.x86_64.rpm[hdf-4.2.14-5.el8.src.rpmXhdf-static-4.2.14-5.el8.aarch64.rpmUhdf-debuginfo-4.2.14-5.el8.aarch64.rpmWhdf-devel-4.2.14-5.el8.aarch64.rpm[hdf-4.2.14-5.el8.aarch64.rpmjava-hdf-debuginfo-4.2.14-5.el8.aarch64.rpmjava-hdf-4.2.14-5.el8.aarch64.rpmVhdf-debugsource-4.2.14-5.el8.aarch64.rpmUhdf-debuginfo-4.2.14-5.el8.ppc64le.rpmjava-hdf-4.2.14-5.el8.ppc64le.rpmXhdf-static-4.2.14-5.el8.ppc64le.rpmVhdf-debugsource-4.2.14-5.el8.ppc64le.rpmjava-hdf-debuginfo-4.2.14-5.el8.ppc64le.rpmWhdf-devel-4.2.14-5.el8.ppc64le.rpm[hdf-4.2.14-5.el8.ppc64le.rpm[hdf-4.2.14-5.el8.s390x.rpmWhdf-devel-4.2.14-5.el8.s390x.rpmXhdf-static-4.2.14-5.el8.s390x.rpmjava-hdf-4.2.14-5.el8.s390x.rpmVhdf-debugsource-4.2.14-5.el8.s390x.rpmUhdf-debuginfo-4.2.14-5.el8.s390x.rpmjava-hdf-debuginfo-4.2.14-5.el8.s390x.rpm[hdf-4.2.14-5.el8.x86_64.rpmXhdf-static-4.2.14-5.el8.x86_64.rpmVhdf-debugsource-4.2.14-5.el8.x86_64.rpmWhdf-devel-4.2.14-5.el8.x86_64.rpmjava-hdf-debuginfo-4.2.14-5.el8.x86_64.rpmjava-hdf-4.2.14-5.el8.x86_64.rpmUhdf-debuginfo-4.2.14-5.el8.x86_64.rpmz>  HBunspecifiedperl-pmtools-2.2.0-6.el8 xRperl-pmtools-2.2.0-6.el8.src.rpmxRperl-pmtools-2.2.0-6.el8.noarch.rpmxRperl-pmtools-2.2.0-6.el8.src.rpmxRperl-pmtools-2.2.0-6.el8.noarch.rpmD LBenhancementpython-pynetbox-6.6.2-3.el8)57python-pynetbox-6.6.2-3.el8.src.rpmB7python3-pynetbox-6.6.2-3.el8.noarch.rpm57python-pynetbox-6.6.2-3.el8.src.rpmB7python3-pynetbox-6.6.2-3.el8.noarch.rpmg/ %PBBBBBBBBBBBBBBBBBBBnewpackageSDL2_net-2.0.1-15.el87https://bugzilla.redhat.com/show_bug.cgi?id=20777932077793Branch and build SDL2_net for EPEL 85SDL2_net-2.0.1-15.el8.src.rpm5SDL2_net-2.0.1-15.el8.aarch64.rpm%SDL2_net-devel-2.0.1-15.el8.aarch64.rpm$SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm#SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm5SDL2_net-2.0.1-15.el8.ppc64le.rpm%SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm$SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm#SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm5SDL2_net-2.0.1-15.el8.s390x.rpm%SDL2_net-devel-2.0.1-15.el8.s390x.rpm$SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm#SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm5SDL2_net-2.0.1-15.el8.x86_64.rpm%SDL2_net-devel-2.0.1-15.el8.x86_64.rpm$SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm#SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpm5SDL2_net-2.0.1-15.el8.src.rpm5SDL2_net-2.0.1-15.el8.aarch64.rpm%SDL2_net-devel-2.0.1-15.el8.aarch64.rpm$SDL2_net-debugsource-2.0.1-15.el8.aarch64.rpm#SDL2_net-debuginfo-2.0.1-15.el8.aarch64.rpm5SDL2_net-2.0.1-15.el8.ppc64le.rpm%SDL2_net-devel-2.0.1-15.el8.ppc64le.rpm$SDL2_net-debugsource-2.0.1-15.el8.ppc64le.rpm#SDL2_net-debuginfo-2.0.1-15.el8.ppc64le.rpm5SDL2_net-2.0.1-15.el8.s390x.rpm%SDL2_net-devel-2.0.1-15.el8.s390x.rpm$SDL2_net-debugsource-2.0.1-15.el8.s390x.rpm#SDL2_net-debuginfo-2.0.1-15.el8.s390x.rpm5SDL2_net-2.0.1-15.el8.x86_64.rpm%SDL2_net-devel-2.0.1-15.el8.x86_64.rpm$SDL2_net-debugsource-2.0.1-15.el8.x86_64.rpm#SDL2_net-debuginfo-2.0.1-15.el8.x86_64.rpmk] fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedahdi-tools-2.11.1-16.el8R-=dahdi-tools-2.11.1-16.el8.src.rpm?=dahdi-tools-libs-2.11.1-16.el8.aarch64.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm=dahdi-tools-2.11.1-16.el8.aarch64.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpm==dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpm>=dahdi-tools-devel-2.11.1-16.el8.aarch64.rpm>=dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.ppc64le.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpm?=dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpm==dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.s390x.rpm?=dahdi-tools-libs-2.11.1-16.el8.s390x.rpm==dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpm>=dahdi-tools-devel-2.11.1-16.el8.s390x.rpm=dahdi-tools-2.11.1-16.el8.x86_64.rpm?=dahdi-tools-libs-2.11.1-16.el8.x86_64.rpm>=dahdi-tools-devel-2.11.1-16.el8.x86_64.rpm==dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm=dahdi-tools-2.11.1-16.el8.src.rpm?=dahdi-tools-libs-2.11.1-16.el8.aarch64.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.aarch64.rpm=dahdi-tools-2.11.1-16.el8.aarch64.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.aarch64.rpm==dahdi-tools-debugsource-2.11.1-16.el8.aarch64.rpm>=dahdi-tools-devel-2.11.1-16.el8.aarch64.rpm>=dahdi-tools-devel-2.11.1-16.el8.ppc64le.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.ppc64le.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.ppc64le.rpm?=dahdi-tools-libs-2.11.1-16.el8.ppc64le.rpm==dahdi-tools-debugsource-2.11.1-16.el8.ppc64le.rpm=dahdi-tools-2.11.1-16.el8.s390x.rpm?=dahdi-tools-libs-2.11.1-16.el8.s390x.rpm==dahdi-tools-debugsource-2.11.1-16.el8.s390x.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.s390x.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.s390x.rpm>=dahdi-tools-devel-2.11.1-16.el8.s390x.rpm=dahdi-tools-2.11.1-16.el8.x86_64.rpm?=dahdi-tools-libs-2.11.1-16.el8.x86_64.rpm>=dahdi-tools-devel-2.11.1-16.el8.x86_64.rpm==dahdi-tools-debugsource-2.11.1-16.el8.x86_64.rpm<=dahdi-tools-debuginfo-2.11.1-16.el8.x86_64.rpm@=dahdi-tools-libs-debuginfo-2.11.1-16.el8.x86_64.rpm9  /FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefldigi-4.1.07-1.el8 hamlib-3.3-6.el8 portaudio-19-30.el86U%fldigi-4.1.07-1.el8.src.rpm?fldigi-doc-4.1.07-1.el8.noarch.rpm%fldigi-4.1.07-1.el8.aarch64.rpm)fldigi-debugsource-4.1.07-1.el8.aarch64.rpm(fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm%fldigi-4.1.07-1.el8.ppc64le.rpm(fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm)fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm%fldigi-4.1.07-1.el8.s390x.rpm)fldigi-debugsource-4.1.07-1.el8.s390x.rpm(fldigi-debuginfo-4.1.07-1.el8.s390x.rpm%fldigi-4.1.07-1.el8.x86_64.rpm)fldigi-debugsource-4.1.07-1.el8.x86_64.rpm(fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmRtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmBRhamlib-3.3-6.el8.s390x.rpmBRhamlib-3.3-6.el8.src.rpmcRpython3-hamlib-3.3-6.el8.aarch64.rpm`Rhamlib-doc-3.3-6.el8.noarch.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmRhamlib-c++-3.3-6.el8.aarch64.rpmRtcl-hamlib-3.3-6.el8.aarch64.rpmRhamlib-devel-3.3-6.el8.aarch64.rpmRhamlib-debugsource-3.3-6.el8.aarch64.rpmRhamlib-c++-devel-3.3-6.el8.aarch64.rpmRhamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmRtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmRhamlib-debuginfo-3.3-6.el8.aarch64.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmBRhamlib-3.3-6.el8.aarch64.rpm-Rperl-hamlib-3.3-6.el8.aarch64.rpm-Rperl-hamlib-3.3-6.el8.ppc64le.rpmRhamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpmRhamlib-debugsource-3.3-6.el8.ppc64le.rpmRhamlib-c++-3.3-6.el8.ppc64le.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmRtcl-hamlib-3.3-6.el8.ppc64le.rpmRhamlib-c++-devel-3.3-6.el8.ppc64le.rpmRhamlib-devel-3.3-6.el8.ppc64le.rpmBRhamlib-3.3-6.el8.ppc64le.rpmRhamlib-debuginfo-3.3-6.el8.ppc64le.rpmcRpython3-hamlib-3.3-6.el8.ppc64le.rpmRhamlib-devel-3.3-6.el8.s390x.rpmRhamlib-c++-3.3-6.el8.s390x.rpmRhamlib-c++-devel-3.3-6.el8.s390x.rpm-Rperl-hamlib-3.3-6.el8.s390x.rpmcRpython3-hamlib-3.3-6.el8.s390x.rpmRtcl-hamlib-3.3-6.el8.s390x.rpmRhamlib-debugsource-3.3-6.el8.s390x.rpmRhamlib-debuginfo-3.3-6.el8.s390x.rpmRhamlib-c++-debuginfo-3.3-6.el8.s390x.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmRtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmcRpython3-hamlib-3.3-6.el8.x86_64.rpmBRhamlib-3.3-6.el8.x86_64.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpmRhamlib-c++-3.3-6.el8.x86_64.rpmRtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmRtcl-hamlib-3.3-6.el8.x86_64.rpmRhamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm-Rperl-hamlib-3.3-6.el8.x86_64.rpmRhamlib-devel-3.3-6.el8.x86_64.rpmRhamlib-debugsource-3.3-6.el8.x86_64.rpmRhamlib-debuginfo-3.3-6.el8.x86_64.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmRhamlib-c++-devel-3.3-6.el8.x86_64.rpmwportaudio-19-30.el8.src.rpmYportaudio-devel-19-30.el8.aarch64.rpmWportaudio-debuginfo-19-30.el8.aarch64.rpmwportaudio-19-30.el8.aarch64.rpmXportaudio-debugsource-19-30.el8.aarch64.rpmwportaudio-19-30.el8.ppc64le.rpmYportaudio-devel-19-30.el8.ppc64le.rpmWportaudio-debuginfo-19-30.el8.ppc64le.rpmXportaudio-debugsource-19-30.el8.ppc64le.rpmwportaudio-19-30.el8.s390x.rpmYportaudio-devel-19-30.el8.s390x.rpmXportaudio-debugsource-19-30.el8.s390x.rpmWportaudio-debuginfo-19-30.el8.s390x.rpmWportaudio-debuginfo-19-30.el8.x86_64.rpmXportaudio-debugsource-19-30.el8.x86_64.rpmwportaudio-19-30.el8.x86_64.rpmYportaudio-devel-19-30.el8.x86_64.rpmU%fldigi-4.1.07-1.el8.src.rpm?fldigi-doc-4.1.07-1.el8.noarch.rpm%fldigi-4.1.07-1.el8.aarch64.rpm)fldigi-debugsource-4.1.07-1.el8.aarch64.rpm(fldigi-debuginfo-4.1.07-1.el8.aarch64.rpm%fldigi-4.1.07-1.el8.ppc64le.rpm(fldigi-debuginfo-4.1.07-1.el8.ppc64le.rpm)fldigi-debugsource-4.1.07-1.el8.ppc64le.rpm%fldigi-4.1.07-1.el8.s390x.rpm)fldigi-debugsource-4.1.07-1.el8.s390x.rpm(fldigi-debuginfo-4.1.07-1.el8.s390x.rpm%fldigi-4.1.07-1.el8.x86_64.rpm)fldigi-debugsource-4.1.07-1.el8.x86_64.rpm(fldigi-debuginfo-4.1.07-1.el8.x86_64.rpmRtcl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmBRhamlib-3.3-6.el8.s390x.rpmBRhamlib-3.3-6.el8.src.rpmcRpython3-hamlib-3.3-6.el8.aarch64.rpm`Rhamlib-doc-3.3-6.el8.noarch.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmRhamlib-c++-3.3-6.el8.aarch64.rpmRtcl-hamlib-3.3-6.el8.aarch64.rpmRhamlib-devel-3.3-6.el8.aarch64.rpmRhamlib-debugsource-3.3-6.el8.aarch64.rpmRhamlib-c++-devel-3.3-6.el8.aarch64.rpmRhamlib-c++-debuginfo-3.3-6.el8.aarch64.rpmRtcl-hamlib-debuginfo-3.3-6.el8.aarch64.rpmRhamlib-debuginfo-3.3-6.el8.aarch64.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.aarch64.rpmBRhamlib-3.3-6.el8.aarch64.rpm-Rperl-hamlib-3.3-6.el8.aarch64.rpm-Rperl-hamlib-3.3-6.el8.ppc64le.rpmRhamlib-c++-debuginfo-3.3-6.el8.ppc64le.rpmRhamlib-debugsource-3.3-6.el8.ppc64le.rpmRhamlib-c++-3.3-6.el8.ppc64le.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.ppc64le.rpmRtcl-hamlib-3.3-6.el8.ppc64le.rpmRhamlib-c++-devel-3.3-6.el8.ppc64le.rpmRhamlib-devel-3.3-6.el8.ppc64le.rpmBRhamlib-3.3-6.el8.ppc64le.rpmRhamlib-debuginfo-3.3-6.el8.ppc64le.rpmcRpython3-hamlib-3.3-6.el8.ppc64le.rpmRhamlib-devel-3.3-6.el8.s390x.rpmRhamlib-c++-3.3-6.el8.s390x.rpmRhamlib-c++-devel-3.3-6.el8.s390x.rpm-Rperl-hamlib-3.3-6.el8.s390x.rpmcRpython3-hamlib-3.3-6.el8.s390x.rpmRtcl-hamlib-3.3-6.el8.s390x.rpmRhamlib-debugsource-3.3-6.el8.s390x.rpmRhamlib-debuginfo-3.3-6.el8.s390x.rpmRhamlib-c++-debuginfo-3.3-6.el8.s390x.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.s390x.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.s390x.rpmRtcl-hamlib-debuginfo-3.3-6.el8.s390x.rpmcRpython3-hamlib-3.3-6.el8.x86_64.rpmBRhamlib-3.3-6.el8.x86_64.rpmdRpython3-hamlib-debuginfo-3.3-6.el8.x86_64.rpmRhamlib-c++-3.3-6.el8.x86_64.rpmRtcl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmRtcl-hamlib-3.3-6.el8.x86_64.rpmRhamlib-c++-debuginfo-3.3-6.el8.x86_64.rpm-Rperl-hamlib-3.3-6.el8.x86_64.rpmRhamlib-devel-3.3-6.el8.x86_64.rpmRhamlib-debugsource-3.3-6.el8.x86_64.rpmRhamlib-debuginfo-3.3-6.el8.x86_64.rpm.Rperl-hamlib-debuginfo-3.3-6.el8.x86_64.rpmRhamlib-c++-devel-3.3-6.el8.x86_64.rpmwportaudio-19-30.el8.src.rpmYportaudio-devel-19-30.el8.aarch64.rpmWportaudio-debuginfo-19-30.el8.aarch64.rpmwportaudio-19-30.el8.aarch64.rpmXportaudio-debugsource-19-30.el8.aarch64.rpmwportaudio-19-30.el8.ppc64le.rpmYportaudio-devel-19-30.el8.ppc64le.rpmWportaudio-debuginfo-19-30.el8.ppc64le.rpmXportaudio-debugsource-19-30.el8.ppc64le.rpmwportaudio-19-30.el8.s390x.rpmYportaudio-devel-19-30.el8.s390x.rpmXportaudio-debugsource-19-30.el8.s390x.rpmWportaudio-debuginfo-19-30.el8.s390x.rpmWportaudio-debuginfo-19-30.el8.x86_64.rpmXportaudio-debugsource-19-30.el8.x86_64.rpmwportaudio-19-30.el8.x86_64.rpmYportaudio-devel-19-30.el8.x86_64.rpmz 3pBnewpackagepython-paho-mqtt-1.5.0-2.el8hVpython-paho-mqtt-1.5.0-2.el8.src.rpmyVpython3-paho-mqtt-1.5.0-2.el8.noarch.rpmhVpython-paho-mqtt-1.5.0-2.el8.src.rpmyVpython3-paho-mqtt-1.5.0-2.el8.noarch.rpm T tBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedkyua-0.13-15.el8*https://bugzilla.redhat.com/show_bug.cgi?id=22685722268572kyua: create epel{7,8,9} buildshttps://bugzilla.redhat.com/show_bug.cgi?id=22717662271766kyua: please provide epel9 packageT-kyua-0.13-15.el8.src.rpmT-kyua-0.13-15.el8.aarch64.rpmI-kyua-tests-0.13-15.el8.aarch64.rpmH-kyua-debugsource-0.13-15.el8.aarch64.rpmG-kyua-debuginfo-0.13-15.el8.aarch64.rpmJ-kyua-tests-debuginfo-0.13-15.el8.aarch64.rpmT-kyua-0.13-15.el8.ppc64le.rpmI-kyua-tests-0.13-15.el8.ppc64le.rpmH-kyua-debugsource-0.13-15.el8.ppc64le.rpmG-kyua-debuginfo-0.13-15.el8.ppc64le.rpmJ-kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpmT-kyua-0.13-15.el8.s390x.rpmI-kyua-tests-0.13-15.el8.s390x.rpmH-kyua-debugsource-0.13-15.el8.s390x.rpmG-kyua-debuginfo-0.13-15.el8.s390x.rpmJ-kyua-tests-debuginfo-0.13-15.el8.s390x.rpmT-kyua-0.13-15.el8.x86_64.rpmI-kyua-tests-0.13-15.el8.x86_64.rpmH-kyua-debugsource-0.13-15.el8.x86_64.rpmG-kyua-debuginfo-0.13-15.el8.x86_64.rpmJ-kyua-tests-debuginfo-0.13-15.el8.x86_64.rpmT-kyua-0.13-15.el8.src.rpmT-kyua-0.13-15.el8.aarch64.rpmI-kyua-tests-0.13-15.el8.aarch64.rpmH-kyua-debugsource-0.13-15.el8.aarch64.rpmG-kyua-debuginfo-0.13-15.el8.aarch64.rpmJ-kyua-tests-debuginfo-0.13-15.el8.aarch64.rpmT-kyua-0.13-15.el8.ppc64le.rpmI-kyua-tests-0.13-15.el8.ppc64le.rpmH-kyua-debugsource-0.13-15.el8.ppc64le.rpmG-kyua-debuginfo-0.13-15.el8.ppc64le.rpmJ-kyua-tests-debuginfo-0.13-15.el8.ppc64le.rpmT-kyua-0.13-15.el8.s390x.rpmI-kyua-tests-0.13-15.el8.s390x.rpmH-kyua-debugsource-0.13-15.el8.s390x.rpmG-kyua-debuginfo-0.13-15.el8.s390x.rpmJ-kyua-tests-debuginfo-0.13-15.el8.s390x.rpmT-kyua-0.13-15.el8.x86_64.rpmI-kyua-tests-0.13-15.el8.x86_64.rpmH-kyua-debugsource-0.13-15.el8.x86_64.rpmG-kyua-debuginfo-0.13-15.el8.x86_64.rpmJ-kyua-tests-debuginfo-0.13-15.el8.x86_64.rpmS3  OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedatril-1.26.0-1.el8 beesu-2.7-41.el8<2Patril-1.26.0-1.el8.src.rpmPatril-1.26.0-1.el8.aarch64.rpmuPatril-libs-1.26.0-1.el8.aarch64.rpmtPatril-devel-1.26.0-1.el8.aarch64.rpmpPatril-caja-1.26.0-1.el8.aarch64.rpmwPatril-thumbnailer-1.26.0-1.el8.aarch64.rpmsPatril-debugsource-1.26.0-1.el8.aarch64.rpmrPatril-debuginfo-1.26.0-1.el8.aarch64.rpmvPatril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmqPatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmPatril-1.26.0-1.el8.ppc64le.rpmuPatril-libs-1.26.0-1.el8.ppc64le.rpmtPatril-devel-1.26.0-1.el8.ppc64le.rpmpPatril-caja-1.26.0-1.el8.ppc64le.rpmwPatril-thumbnailer-1.26.0-1.el8.ppc64le.rpmsPatril-debugsource-1.26.0-1.el8.ppc64le.rpmrPatril-debuginfo-1.26.0-1.el8.ppc64le.rpmvPatril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmqPatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmPatril-1.26.0-1.el8.s390x.rpmuPatril-libs-1.26.0-1.el8.s390x.rpmtPatril-devel-1.26.0-1.el8.s390x.rpmpPatril-caja-1.26.0-1.el8.s390x.rpmwPatril-thumbnailer-1.26.0-1.el8.s390x.rpmsPatril-debugsource-1.26.0-1.el8.s390x.rpmrPatril-debuginfo-1.26.0-1.el8.s390x.rpmvPatril-libs-debuginfo-1.26.0-1.el8.s390x.rpmqPatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmPatril-1.26.0-1.el8.x86_64.rpmuPatril-libs-1.26.0-1.el8.x86_64.rpmtPatril-devel-1.26.0-1.el8.x86_64.rpmpPatril-caja-1.26.0-1.el8.x86_64.rpmwPatril-thumbnailer-1.26.0-1.el8.x86_64.rpmsPatril-debugsource-1.26.0-1.el8.x86_64.rpmrPatril-debuginfo-1.26.0-1.el8.x86_64.rpmvPatril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmqPatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm8beesu-debugsource-2.7-41.el8.aarch64.rpm7beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm8beesu-debugsource-2.7-41.el8.ppc64le.rpm7beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm8beesu-debugsource-2.7-41.el8.s390x.rpm7beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm8beesu-debugsource-2.7-41.el8.x86_64.rpm7beesu-debuginfo-2.7-41.el8.x86_64.rpm2Patril-1.26.0-1.el8.src.rpmPatril-1.26.0-1.el8.aarch64.rpmuPatril-libs-1.26.0-1.el8.aarch64.rpmtPatril-devel-1.26.0-1.el8.aarch64.rpmpPatril-caja-1.26.0-1.el8.aarch64.rpmwPatril-thumbnailer-1.26.0-1.el8.aarch64.rpmsPatril-debugsource-1.26.0-1.el8.aarch64.rpmrPatril-debuginfo-1.26.0-1.el8.aarch64.rpmvPatril-libs-debuginfo-1.26.0-1.el8.aarch64.rpmqPatril-caja-debuginfo-1.26.0-1.el8.aarch64.rpmPatril-1.26.0-1.el8.ppc64le.rpmuPatril-libs-1.26.0-1.el8.ppc64le.rpmtPatril-devel-1.26.0-1.el8.ppc64le.rpmpPatril-caja-1.26.0-1.el8.ppc64le.rpmwPatril-thumbnailer-1.26.0-1.el8.ppc64le.rpmsPatril-debugsource-1.26.0-1.el8.ppc64le.rpmrPatril-debuginfo-1.26.0-1.el8.ppc64le.rpmvPatril-libs-debuginfo-1.26.0-1.el8.ppc64le.rpmqPatril-caja-debuginfo-1.26.0-1.el8.ppc64le.rpmPatril-1.26.0-1.el8.s390x.rpmuPatril-libs-1.26.0-1.el8.s390x.rpmtPatril-devel-1.26.0-1.el8.s390x.rpmpPatril-caja-1.26.0-1.el8.s390x.rpmwPatril-thumbnailer-1.26.0-1.el8.s390x.rpmsPatril-debugsource-1.26.0-1.el8.s390x.rpmrPatril-debuginfo-1.26.0-1.el8.s390x.rpmvPatril-libs-debuginfo-1.26.0-1.el8.s390x.rpmqPatril-caja-debuginfo-1.26.0-1.el8.s390x.rpmPatril-1.26.0-1.el8.x86_64.rpmuPatril-libs-1.26.0-1.el8.x86_64.rpmtPatril-devel-1.26.0-1.el8.x86_64.rpmpPatril-caja-1.26.0-1.el8.x86_64.rpmwPatril-thumbnailer-1.26.0-1.el8.x86_64.rpmsPatril-debugsource-1.26.0-1.el8.x86_64.rpmrPatril-debuginfo-1.26.0-1.el8.x86_64.rpmvPatril-libs-debuginfo-1.26.0-1.el8.x86_64.rpmqPatril-caja-debuginfo-1.26.0-1.el8.x86_64.rpmbeesu-2.7-41.el8.src.rpmbeesu-2.7-41.el8.aarch64.rpm8beesu-debugsource-2.7-41.el8.aarch64.rpm7beesu-debuginfo-2.7-41.el8.aarch64.rpmbeesu-2.7-41.el8.ppc64le.rpm8beesu-debugsource-2.7-41.el8.ppc64le.rpm7beesu-debuginfo-2.7-41.el8.ppc64le.rpmbeesu-2.7-41.el8.s390x.rpm8beesu-debugsource-2.7-41.el8.s390x.rpm7beesu-debuginfo-2.7-41.el8.s390x.rpmbeesu-2.7-41.el8.x86_64.rpm8beesu-debugsource-2.7-41.el8.x86_64.rpm7beesu-debuginfo-2.7-41.el8.x86_64.rpme NBBsecuritypython-django-filter-22.1-1.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=19557721955772CVE-2020-15225 python-django-filter: Maliciously input using exponential format may cause denial of servicehttps://bugzilla.redhat.com/show_bug.cgi?id=20982322098232python-django-filter-22.1 is availableqpython-django-filter-22.1-1.el8.src.rpmQqpython3-django-filter-22.1-1.el8.noarch.rpmqpython-django-filter-doc-22.1-1.el8.noarch.rpmqpython-django-filter-22.1-1.el8.src.rpmQqpython3-django-filter-22.1-1.el8.noarch.rpmqpython-django-filter-doc-22.1-1.el8.noarch.rpm, SBunspecifiedxfwm4-themes-4.10.0-18.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=20887852088785Please branch and build xfwm4-themes for Epel8#xfwm4-themes-4.10.0-18.el8.src.rpm#xfwm4-themes-4.10.0-18.el8.noarch.rpm#xfwm4-themes-4.10.0-18.el8.src.rpm#xfwm4-themes-4.10.0-18.el8.noarch.rpmg' WBnewpackageperl-Parse-Distname-0.05-2.el860https://bugzilla.redhat.com/show_bug.cgi?id=20733772073377Review Request: perl-Parse-Distname - Parse a distribution name|perl-Parse-Distname-0.05-2.el8.src.rpm|perl-Parse-Distname-0.05-2.el8.noarch.rpm|perl-Parse-Distname-0.05-2.el8.src.rpm|perl-Parse-Distname-0.05-2.el8.noarch.rpm` +[BBBBBBBBBBBBBBunspecifiedperl-Math-Int64-0.54-20.el83https://bugzilla.redhat.com/show_bug.cgi?id=20769132076913Add perl-Math-Int64 to EPEL8 !Fperl-Math-Int64-0.54-20.el8.src.rpm!Fperl-Math-Int64-0.54-20.el8.aarch64.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.aarch64.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.aarch64.rpm!Fperl-Math-Int64-0.54-20.el8.ppc64le.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.ppc64le.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.ppc64le.rpm!Fperl-Math-Int64-0.54-20.el8.s390x.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.s390x.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.s390x.rpm!Fperl-Math-Int64-0.54-20.el8.x86_64.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.x86_64.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.x86_64.rpm !Fperl-Math-Int64-0.54-20.el8.src.rpm!Fperl-Math-Int64-0.54-20.el8.aarch64.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.aarch64.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.aarch64.rpm!Fperl-Math-Int64-0.54-20.el8.ppc64le.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.ppc64le.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.ppc64le.rpm!Fperl-Math-Int64-0.54-20.el8.s390x.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.s390x.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.s390x.rpm!Fperl-Math-Int64-0.54-20.el8.x86_64.rpmqFperl-Math-Int64-debugsource-0.54-20.el8.x86_64.rpmpFperl-Math-Int64-debuginfo-0.54-20.el8.x86_64.rpm =lBBBBBBBBBBBBBBBnewpackagepcapy-0.11.5-8.el86Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19192021919202Please build and EPEL8 build for dnsperf supcapy-0.11.5-8.el8.src.rpm upython3-pcapy-0.11.5-8.el8.aarch64.rpmqupcapy-debugsource-0.11.5-8.el8.aarch64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.aarch64.rpm upython3-pcapy-0.11.5-8.el8.ppc64le.rpmqupcapy-debugsource-0.11.5-8.el8.ppc64le.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.ppc64le.rpmqupcapy-debugsource-0.11.5-8.el8.s390x.rpm upython3-pcapy-0.11.5-8.el8.s390x.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.s390x.rpm upython3-pcapy-0.11.5-8.el8.x86_64.rpmqupcapy-debugsource-0.11.5-8.el8.x86_64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.x86_64.rpm supcapy-0.11.5-8.el8.src.rpm upython3-pcapy-0.11.5-8.el8.aarch64.rpmqupcapy-debugsource-0.11.5-8.el8.aarch64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.aarch64.rpm upython3-pcapy-0.11.5-8.el8.ppc64le.rpmqupcapy-debugsource-0.11.5-8.el8.ppc64le.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.ppc64le.rpmqupcapy-debugsource-0.11.5-8.el8.s390x.rpm upython3-pcapy-0.11.5-8.el8.s390x.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.s390x.rpm upython3-pcapy-0.11.5-8.el8.x86_64.rpmqupcapy-debugsource-0.11.5-8.el8.x86_64.rpmupython3-pcapy-debuginfo-0.11.5-8.el8.x86_64.rpm)\ ~BBBBnewpackagenagios-plugins-bonding-1.4-14.el8c https://bugzilla.redhat.com/show_bug.cgi?id=18248991824899RFE: epel8 branch for nagios-plugins-bonding%unagios-plugins-bonding-1.4-14.el8.src.rpm%unagios-plugins-bonding-1.4-14.el8.aarch64.rpm%unagios-plugins-bonding-1.4-14.el8.ppc64le.rpm%unagios-plugins-bonding-1.4-14.el8.s390x.rpm%unagios-plugins-bonding-1.4-14.el8.x86_64.rpm%unagios-plugins-bonding-1.4-14.el8.src.rpm%unagios-plugins-bonding-1.4-14.el8.aarch64.rpm%unagios-plugins-bonding-1.4-14.el8.ppc64le.rpm%unagios-plugins-bonding-1.4-14.el8.s390x.rpm%unagios-plugins-bonding-1.4-14.el8.x86_64.rpmF  $EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageaalib-1.4.0-0.37.rc5.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17391711739171aalib for EPEL 8A"aalib-1.4.0-0.37.rc5.el8.src.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.aarch64.rpmA"aalib-1.4.0-0.37.rc5.el8.aarch64.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.aarch64.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.aarch64.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmA"aalib-1.4.0-0.37.rc5.el8.ppc64le.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.ppc64le.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.ppc64le.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.ppc64le.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.s390x.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.s390x.rpmA"aalib-1.4.0-0.37.rc5.el8.s390x.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.s390x.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmA"aalib-1.4.0-0.37.rc5.el8.x86_64.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.x86_64.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.x86_64.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.x86_64.rpmA"aalib-1.4.0-0.37.rc5.el8.src.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.aarch64.rpmA"aalib-1.4.0-0.37.rc5.el8.aarch64.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.aarch64.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.aarch64.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.aarch64.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmA"aalib-1.4.0-0.37.rc5.el8.ppc64le.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.ppc64le.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.ppc64le.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.ppc64le.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.ppc64le.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.s390x.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.s390x.rpmA"aalib-1.4.0-0.37.rc5.el8.s390x.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.s390x.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.s390x.rpmS"aalib-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmA"aalib-1.4.0-0.37.rc5.el8.x86_64.rpmW"aalib-libs-debuginfo-1.4.0-0.37.rc5.el8.x86_64.rpmT"aalib-debugsource-1.4.0-0.37.rc5.el8.x86_64.rpmV"aalib-libs-1.4.0-0.37.rc5.el8.x86_64.rpmU"aalib-devel-1.4.0-0.37.rc5.el8.x86_64.rpmz  5eBBBBBBBBBBBBBBnewpackageperl-Device-SerialPort-1.04-35.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17705061770506Plans for EPEL8 xperl-Device-SerialPort-1.04-35.el8.src.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmxperl-Device-SerialPort-1.04-35.el8.aarch64.rpmxperl-Device-SerialPort-1.04-35.el8.ppc64le.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmxperl-Device-SerialPort-1.04-35.el8.s390x.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmxperl-Device-SerialPort-1.04-35.el8.x86_64.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpm xperl-Device-SerialPort-1.04-35.el8.src.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.aarch64.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.aarch64.rpmxperl-Device-SerialPort-1.04-35.el8.aarch64.rpmxperl-Device-SerialPort-1.04-35.el8.ppc64le.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.ppc64le.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.ppc64le.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.s390x.rpmxperl-Device-SerialPort-1.04-35.el8.s390x.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.s390x.rpmxperl-Device-SerialPort-1.04-35.el8.x86_64.rpmperl-Device-SerialPort-debuginfo-1.04-35.el8.x86_64.rpmperl-Device-SerialPort-debugsource-1.04-35.el8.x86_64.rpma-  vBBBBBBBBBBBBBBBBBBBnewpackagelibcli-1.10.7-1.el86Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20917692091769Please branch and build libcli in epel8Elibcli-1.10.7-1.el8.src.rpmElibcli-1.10.7-1.el8.aarch64.rpmElibcli-devel-1.10.7-1.el8.aarch64.rpmElibcli-debugsource-1.10.7-1.el8.aarch64.rpmElibcli-debuginfo-1.10.7-1.el8.aarch64.rpmElibcli-1.10.7-1.el8.ppc64le.rpmElibcli-devel-1.10.7-1.el8.ppc64le.rpmElibcli-debugsource-1.10.7-1.el8.ppc64le.rpmElibcli-debuginfo-1.10.7-1.el8.ppc64le.rpmElibcli-1.10.7-1.el8.s390x.rpmElibcli-devel-1.10.7-1.el8.s390x.rpmElibcli-debugsource-1.10.7-1.el8.s390x.rpmElibcli-debuginfo-1.10.7-1.el8.s390x.rpmElibcli-1.10.7-1.el8.x86_64.rpmElibcli-devel-1.10.7-1.el8.x86_64.rpmElibcli-debugsource-1.10.7-1.el8.x86_64.rpmElibcli-debuginfo-1.10.7-1.el8.x86_64.rpmElibcli-1.10.7-1.el8.src.rpmElibcli-1.10.7-1.el8.aarch64.rpmElibcli-devel-1.10.7-1.el8.aarch64.rpmElibcli-debugsource-1.10.7-1.el8.aarch64.rpmElibcli-debuginfo-1.10.7-1.el8.aarch64.rpmElibcli-1.10.7-1.el8.ppc64le.rpmElibcli-devel-1.10.7-1.el8.ppc64le.rpmElibcli-debugsource-1.10.7-1.el8.ppc64le.rpmElibcli-debuginfo-1.10.7-1.el8.ppc64le.rpmElibcli-1.10.7-1.el8.s390x.rpmElibcli-devel-1.10.7-1.el8.s390x.rpmElibcli-debugsource-1.10.7-1.el8.s390x.rpmElibcli-debuginfo-1.10.7-1.el8.s390x.rpmElibcli-1.10.7-1.el8.x86_64.rpmElibcli-devel-1.10.7-1.el8.x86_64.rpmElibcli-debugsource-1.10.7-1.el8.x86_64.rpmElibcli-debuginfo-1.10.7-1.el8.x86_64.rpm;J LBunspecifiedperl-MooX-StrictConstructor-0.011-7.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=20768952076895Add perl-MooX-StrictConstructor to EPEL8,Hperl-MooX-StrictConstructor-0.011-7.el8.src.rpm,Hperl-MooX-StrictConstructor-0.011-7.el8.noarch.rpm,Hperl-MooX-StrictConstructor-0.011-7.el8.src.rpm,Hperl-MooX-StrictConstructor-0.011-7.el8.noarch.rpm PBnewpackageperl-Net-XMPP-1.05-17.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=19197301919730Please build perl-Net-XMPP for EPEL 8csperl-Net-XMPP-1.05-17.el8.src.rpmcsperl-Net-XMPP-1.05-17.el8.noarch.rpmcsperl-Net-XMPP-1.05-17.el8.src.rpmcsperl-Net-XMPP-1.05-17.el8.noarch.rpme TBnewpackagepython-pygments-pytest-1.2.0-4.el8-(python-pygments-pytest-1.2.0-4.el8.src.rpm7python3-pygments-pytest-1.2.0-4.el8.noarch.rpm(python-pygments-pytest-1.2.0-4.el8.src.rpm7python3-pygments-pytest-1.2.0-4.el8.noarch.rpm;; .XBBBBBBBBBBBBBBBBBBBBnewpackagelibxml++-2.40.1-10.el81https://bugzilla.redhat.com/show_bug.cgi?id=17391621739162libxml++ for EPEL8libxml++-2.40.1-10.el8.src.rpm>libxml++-debuginfo-2.40.1-10.el8.aarch64.rpm?libxml++-debugsource-2.40.1-10.el8.aarch64.rpmlibxml++-2.40.1-10.el8.aarch64.rpmmlibxml++-doc-2.40.1-10.el8.noarch.rpm@libxml++-devel-2.40.1-10.el8.aarch64.rpmlibxml++-2.40.1-10.el8.ppc64le.rpm>libxml++-debuginfo-2.40.1-10.el8.ppc64le.rpm?libxml++-debugsource-2.40.1-10.el8.ppc64le.rpm@libxml++-devel-2.40.1-10.el8.ppc64le.rpmlibxml++-2.40.1-10.el8.s390x.rpm@libxml++-devel-2.40.1-10.el8.s390x.rpm?libxml++-debugsource-2.40.1-10.el8.s390x.rpm>libxml++-debuginfo-2.40.1-10.el8.s390x.rpmlibxml++-2.40.1-10.el8.x86_64.rpm@libxml++-devel-2.40.1-10.el8.x86_64.rpm?libxml++-debugsource-2.40.1-10.el8.x86_64.rpm>libxml++-debuginfo-2.40.1-10.el8.x86_64.rpmlibxml++-2.40.1-10.el8.src.rpm>libxml++-debuginfo-2.40.1-10.el8.aarch64.rpm?libxml++-debugsource-2.40.1-10.el8.aarch64.rpmlibxml++-2.40.1-10.el8.aarch64.rpmmlibxml++-doc-2.40.1-10.el8.noarch.rpm@libxml++-devel-2.40.1-10.el8.aarch64.rpmlibxml++-2.40.1-10.el8.ppc64le.rpm>libxml++-debuginfo-2.40.1-10.el8.ppc64le.rpm?libxml++-debugsource-2.40.1-10.el8.ppc64le.rpm@libxml++-devel-2.40.1-10.el8.ppc64le.rpmlibxml++-2.40.1-10.el8.s390x.rpm@libxml++-devel-2.40.1-10.el8.s390x.rpm?libxml++-debugsource-2.40.1-10.el8.s390x.rpm>libxml++-debuginfo-2.40.1-10.el8.s390x.rpmlibxml++-2.40.1-10.el8.x86_64.rpm@libxml++-devel-2.40.1-10.el8.x86_64.rpm?libxml++-debugsource-2.40.1-10.el8.x86_64.rpm>libxml++-debuginfo-2.40.1-10.el8.x86_64.rpm 2oBnewpackageperl-HTTP-Headers-Fast-0.22-3.el8CFhttps://bugzilla.redhat.com/show_bug.cgi?id=17447101744710[RFE] EPEL8 branch of perl-HTTP-Headers-Fast82perl-HTTP-Headers-Fast-0.22-3.el8.src.rpm82perl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpm82perl-HTTP-Headers-Fast-0.22-3.el8.src.rpm82perl-HTTP-Headers-Fast-0.22-3.el8.noarch.rpm떉rr sBBBBBBBBBBBBBBBBBBBbugfixlibmacaroons-0.3.0-6.el8 !BHlibmacaroons-0.3.0-6.el8.src.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpmNHlibmacaroons-devel-0.3.0-6.el8.aarch64.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmBHlibmacaroons-0.3.0-6.el8.aarch64.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmBHlibmacaroons-0.3.0-6.el8.ppc64le.rpmNHlibmacaroons-devel-0.3.0-6.el8.ppc64le.rpmNHlibmacaroons-devel-0.3.0-6.el8.s390x.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmBHlibmacaroons-0.3.0-6.el8.s390x.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.s390x.rpmNHlibmacaroons-devel-0.3.0-6.el8.x86_64.rpmBHlibmacaroons-0.3.0-6.el8.x86_64.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpmBHlibmacaroons-0.3.0-6.el8.src.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.aarch64.rpmNHlibmacaroons-devel-0.3.0-6.el8.aarch64.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.aarch64.rpmBHlibmacaroons-0.3.0-6.el8.aarch64.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.ppc64le.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.ppc64le.rpmBHlibmacaroons-0.3.0-6.el8.ppc64le.rpmNHlibmacaroons-devel-0.3.0-6.el8.ppc64le.rpmNHlibmacaroons-devel-0.3.0-6.el8.s390x.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.s390x.rpmBHlibmacaroons-0.3.0-6.el8.s390x.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.s390x.rpmNHlibmacaroons-devel-0.3.0-6.el8.x86_64.rpmBHlibmacaroons-0.3.0-6.el8.x86_64.rpmLHlibmacaroons-debuginfo-0.3.0-6.el8.x86_64.rpmMHlibmacaroons-debugsource-0.3.0-6.el8.x86_64.rpm~ IBBBBBBBBunspecifiedpython-pvc-0.3.0-5.el8 python-tabulate-0.8.3-8.el8 python-vconnector-0.6.0-1.el8*Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17330231733023Review Request: python-pvc - Python vSphere Client with a dialog interface<python-pvc-0.3.0-5.el8.src.rpmb<python-pvc-doc-0.3.0-5.el8.noarch.rpmo<python3-pvc-0.3.0-5.el8.noarch.rpm1zpython-tabulate-0.8.3-8.el8.src.rpmhzpython3-tabulate-0.8.3-8.el8.noarch.rpm>python-vconnector-0.6.0-1.el8.src.rpm%>python3-vconnector-0.6.0-1.el8.noarch.rpm<python-pvc-0.3.0-5.el8.src.rpmb<python-pvc-doc-0.3.0-5.el8.noarch.rpmo<python3-pvc-0.3.0-5.el8.noarch.rpm1zpython-tabulate-0.8.3-8.el8.src.rpmhzpython3-tabulate-0.8.3-8.el8.noarch.rpm>python-vconnector-0.6.0-1.el8.src.rpm%>python3-vconnector-0.6.0-1.el8.noarch.rpmj% TBnewpackagepython-toolz-0.10.0-3.el8{upython-toolz-0.10.0-3.el8.src.rpmpython3-toolz-0.10.0-3.el8.noarch.rpmupython-toolz-0.10.0-3.el8.src.rpmpython3-toolz-0.10.0-3.el8.noarch.rpmlz XBunspecifiedpython-ipmi-0.5.2-2.el8 1https://bugzilla.redhat.com/show_bug.cgi?id=20088102008810python3-ipmi owns /usr/lib/python3.10/site-packages/testshttps://bugzilla.redhat.com/show_bug.cgi?id=20517452051745python-ipmi-0.5.2 is availablee0python-ipmi-0.5.2-2.el8.src.rpmf0python3-ipmi-0.5.2-2.el8.noarch.rpme0python-ipmi-0.5.2-2.el8.src.rpmf0python3-ipmi-0.5.2-2.el8.noarch.rpm, .\BBBBBBBBBBBBBBBBbugfixcppad-20220000.4-1.el8<8Wcppad-20220000.4-1.el8.src.rpmwcppad-devel-20220000.4-1.el8.aarch64.rpmcppad-doc-20220000.4-1.el8.noarch.rpmvcppad-debugsource-20220000.4-1.el8.aarch64.rpmxcppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpmwcppad-devel-20220000.4-1.el8.ppc64le.rpmvcppad-debugsource-20220000.4-1.el8.ppc64le.rpmxcppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpmwcppad-devel-20220000.4-1.el8.s390x.rpmvcppad-debugsource-20220000.4-1.el8.s390x.rpmxcppad-devel-debuginfo-20220000.4-1.el8.s390x.rpmwcppad-devel-20220000.4-1.el8.x86_64.rpmvcppad-debugsource-20220000.4-1.el8.x86_64.rpmxcppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpmWcppad-20220000.4-1.el8.src.rpmwcppad-devel-20220000.4-1.el8.aarch64.rpmcppad-doc-20220000.4-1.el8.noarch.rpmvcppad-debugsource-20220000.4-1.el8.aarch64.rpmxcppad-devel-debuginfo-20220000.4-1.el8.aarch64.rpmwcppad-devel-20220000.4-1.el8.ppc64le.rpmvcppad-debugsource-20220000.4-1.el8.ppc64le.rpmxcppad-devel-debuginfo-20220000.4-1.el8.ppc64le.rpmwcppad-devel-20220000.4-1.el8.s390x.rpmvcppad-debugsource-20220000.4-1.el8.s390x.rpmxcppad-devel-debuginfo-20220000.4-1.el8.s390x.rpmwcppad-devel-20220000.4-1.el8.x86_64.rpmvcppad-debugsource-20220000.4-1.el8.x86_64.rpmxcppad-devel-debuginfo-20220000.4-1.el8.x86_64.rpm 2oBbugfixpython-pyzabbix-1.0.0-3.el8t dfpython-pyzabbix-1.0.0-3.el8.src.rpmsfpython3-pyzabbix-1.0.0-3.el8.noarch.rpmdfpython-pyzabbix-1.0.0-3.el8.src.rpmsfpython3-pyzabbix-1.0.0-3.el8.noarch.rpmd 6sBnewpackageperl-UNIVERSAL-moniker-0.08-34.el86:https://bugzilla.redhat.com/show_bug.cgi?id=18707671870767EPEL8 Branch Request: perl-UNIVERSAL-moniker?perl-UNIVERSAL-moniker-0.08-34.el8.src.rpm?perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpm?perl-UNIVERSAL-moniker-0.08-34.el8.src.rpm?perl-UNIVERSAL-moniker-0.08-34.el8.noarch.rpm7 ;wBBnewpackagepython-django-tastypie-0.14.2-1.el8Nwcpython-django-tastypie-0.14.2-1.el8.src.rpmpcpython3-django-tastypie-0.14.2-1.el8.noarch.rpmqcpython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpmwcpython-django-tastypie-0.14.2-1.el8.src.rpmpcpython3-django-tastypie-0.14.2-1.el8.noarch.rpmqcpython3-django-tastypie-doc-0.14.2-1.el8.noarch.rpm9  |BBBBBBBBBBBBBBnewpackagequotatool-1.6.2-13.el8dQhttps://bugzilla.redhat.com/show_bug.cgi?id=17569111756911Quotatool missing in epel8 9quotatool-1.6.2-13.el8.src.rpm9quotatool-1.6.2-13.el8.aarch64.rpmGquotatool-debugsource-1.6.2-13.el8.aarch64.rpmFquotatool-debuginfo-1.6.2-13.el8.aarch64.rpm9quotatool-1.6.2-13.el8.ppc64le.rpmGquotatool-debugsource-1.6.2-13.el8.ppc64le.rpmFquotatool-debuginfo-1.6.2-13.el8.ppc64le.rpmGquotatool-debugsource-1.6.2-13.el8.s390x.rpm9quotatool-1.6.2-13.el8.s390x.rpmFquotatool-debuginfo-1.6.2-13.el8.s390x.rpm9quotatool-1.6.2-13.el8.x86_64.rpmFquotatool-debuginfo-1.6.2-13.el8.x86_64.rpmGquotatool-debugsource-1.6.2-13.el8.x86_64.rpm 9quotatool-1.6.2-13.el8.src.rpm9quotatool-1.6.2-13.el8.aarch64.rpmGquotatool-debugsource-1.6.2-13.el8.aarch64.rpmFquotatool-debuginfo-1.6.2-13.el8.aarch64.rpm9quotatool-1.6.2-13.el8.ppc64le.rpmGquotatool-debugsource-1.6.2-13.el8.ppc64le.rpmFquotatool-debuginfo-1.6.2-13.el8.ppc64le.rpmGquotatool-debugsource-1.6.2-13.el8.s390x.rpm9quotatool-1.6.2-13.el8.s390x.rpmFquotatool-debuginfo-1.6.2-13.el8.s390x.rpm9quotatool-1.6.2-13.el8.x86_64.rpmFquotatool-debuginfo-1.6.2-13.el8.x86_64.rpmGquotatool-debugsource-1.6.2-13.el8.x86_64.rpm /MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-pymilter-1.0.4-3.el865Vhttps://bugzilla.redhat.com/show_bug.cgi?id=17387181738718Please build python-pymilter for EPEL 81 python-pymilter-1.0.4-3.el8.src.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmW python-pymilter-selinux-1.0.4-3.el8.noarch.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmn python2-pymilter-1.0.4-3.el8.aarch64.rpm2 python3-pymilter-1.0.4-3.el8.aarch64.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmV python-pymilter-common-1.0.4-3.el8.noarch.rpm9 python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm9 python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpmn python2-pymilter-1.0.4-3.el8.ppc64le.rpm2 python3-pymilter-1.0.4-3.el8.ppc64le.rpmn python2-pymilter-1.0.4-3.el8.s390x.rpm2 python3-pymilter-1.0.4-3.el8.s390x.rpm9 python-pymilter-debugsource-1.0.4-3.el8.s390x.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm9 python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpmn python2-pymilter-1.0.4-3.el8.x86_64.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm2 python3-pymilter-1.0.4-3.el8.x86_64.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm1 python-pymilter-1.0.4-3.el8.src.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmW python-pymilter-selinux-1.0.4-3.el8.noarch.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmn python2-pymilter-1.0.4-3.el8.aarch64.rpm2 python3-pymilter-1.0.4-3.el8.aarch64.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.aarch64.rpmV python-pymilter-common-1.0.4-3.el8.noarch.rpm9 python-pymilter-debugsource-1.0.4-3.el8.aarch64.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.ppc64le.rpm9 python-pymilter-debugsource-1.0.4-3.el8.ppc64le.rpmn python2-pymilter-1.0.4-3.el8.ppc64le.rpm2 python3-pymilter-1.0.4-3.el8.ppc64le.rpmn python2-pymilter-1.0.4-3.el8.s390x.rpm2 python3-pymilter-1.0.4-3.el8.s390x.rpm9 python-pymilter-debugsource-1.0.4-3.el8.s390x.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.s390x.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.s390x.rpm3 python3-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm9 python-pymilter-debugsource-1.0.4-3.el8.x86_64.rpmn python2-pymilter-1.0.4-3.el8.x86_64.rpm8 python-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm2 python3-pymilter-1.0.4-3.el8.x86_64.rpmo python2-pymilter-debuginfo-1.0.4-3.el8.x86_64.rpm떉r/ =pBBBBBBBBBBBnewpackagexar-1.8.0.417.1-2.el8  M!xar-1.8.0.417.1-2.el8.src.rpmM!xar-1.8.0.417.1-2.el8.s390x.rpm!xar-devel-1.8.0.417.1-2.el8.s390x.rpm!xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm!xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpmM!xar-1.8.0.417.1-2.el8.x86_64.rpm!xar-devel-1.8.0.417.1-2.el8.x86_64.rpm!xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm!xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpm M!xar-1.8.0.417.1-2.el8.src.rpmM!xar-1.8.0.417.1-2.el8.s390x.rpm!xar-devel-1.8.0.417.1-2.el8.s390x.rpm!xar-debugsource-1.8.0.417.1-2.el8.s390x.rpm!xar-debuginfo-1.8.0.417.1-2.el8.s390x.rpmM!xar-1.8.0.417.1-2.el8.x86_64.rpm!xar-devel-1.8.0.417.1-2.el8.x86_64.rpm!xar-debugsource-1.8.0.417.1-2.el8.x86_64.rpm!xar-debuginfo-1.8.0.417.1-2.el8.x86_64.rpmN ~BBbugfixstow-2.4.0-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=22738952273895stow-2.4.0 is availableP<stow-2.4.0-1.el8.src.rpmP<stow-2.4.0-1.el8.noarch.rpm,<stow-doc-2.4.0-1.el8.noarch.rpmP<stow-2.4.0-1.el8.src.rpmP<stow-2.4.0-1.el8.noarch.rpm,<stow-doc-2.4.0-1.el8.noarch.rpmƝY CBBBBBBBBBBBBBBBsecurityhalibut-1.3-3.el8lIhttps://bugzilla.redhat.com/show_bug.cgi?id=20928962092896CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20928972092897CVE-2021-42612 halibut: use-after-free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20928992092899CVE-2021-42613 halibut: double free in cleanup_index() in index.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929002092900CVE-2021-42613 halibut: double free in cleanup_index() in index.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=20929022092902CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.chttps://bugzilla.redhat.com/show_bug.cgi?id=20929032092903CVE-2021-42614 halibut: use-after-free in info_width_internal() in bk_info.c [epel-all]UFhalibut-1.3-3.el8.src.rpmUFhalibut-1.3-3.el8.aarch64.rpmFvim-halibut-1.3-3.el8.noarch.rpmKFhalibut-debugsource-1.3-3.el8.aarch64.rpmJFhalibut-debuginfo-1.3-3.el8.aarch64.rpmUFhalibut-1.3-3.el8.ppc64le.rpmKFhalibut-debugsource-1.3-3.el8.ppc64le.rpmJFhalibut-debuginfo-1.3-3.el8.ppc64le.rpmUFhalibut-1.3-3.el8.s390x.rpmKFhalibut-debugsource-1.3-3.el8.s390x.rpmJFhalibut-debuginfo-1.3-3.el8.s390x.rpmUFhalibut-1.3-3.el8.x86_64.rpmKFhalibut-debugsource-1.3-3.el8.x86_64.rpmJFhalibut-debuginfo-1.3-3.el8.x86_64.rpmUFhalibut-1.3-3.el8.src.rpmUFhalibut-1.3-3.el8.aarch64.rpmFvim-halibut-1.3-3.el8.noarch.rpmKFhalibut-debugsource-1.3-3.el8.aarch64.rpmJFhalibut-debuginfo-1.3-3.el8.aarch64.rpmUFhalibut-1.3-3.el8.ppc64le.rpmKFhalibut-debugsource-1.3-3.el8.ppc64le.rpmJFhalibut-debuginfo-1.3-3.el8.ppc64le.rpmUFhalibut-1.3-3.el8.s390x.rpmKFhalibut-debugsource-1.3-3.el8.s390x.rpmJFhalibut-debuginfo-1.3-3.el8.s390x.rpmUFhalibut-1.3-3.el8.x86_64.rpmKFhalibut-debugsource-1.3-3.el8.x86_64.rpmJFhalibut-debuginfo-1.3-3.el8.x86_64.rpm | UBBBBBBbugfixpcg-cpp-0.98.1-2.20220420git428802d.el85&t_pcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpm~_pcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmt_pcg-cpp-0.98.1-2.20220420git428802d.el8.src.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.aarch64.rpm~_pcg-cpp-doc-0.98.1-2.20220420git428802d.el8.noarch.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.ppc64le.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.s390x.rpmr_pcg-cpp-devel-0.98.1-2.20220420git428802d.el8.x86_64.rpmz? !^Bbugfixperl-Schedule-Cron-Events-1.96-1.el86['https://bugzilla.redhat.com/show_bug.cgi?id=17932281793228perl-Schedule-Cron-Events-1.96 is available-rperl-Schedule-Cron-Events-1.96-1.el8.src.rpm-rperl-Schedule-Cron-Events-1.96-1.el8.noarch.rpm-rperl-Schedule-Cron-Events-1.96-1.el8.src.rpm-rperl-Schedule-Cron-Events-1.96-1.el8.noarch.rpmFE &bBBnewpackagerubygem-parallel-1.12.1-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=17690481769048build of rubygem-parallel for EPEL 8.rubygem-parallel-1.12.1-5.el8.src.rpmf.rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm.rubygem-parallel-1.12.1-5.el8.noarch.rpm.rubygem-parallel-1.12.1-5.el8.src.rpmf.rubygem-parallel-doc-1.12.1-5.el8.noarch.rpm.rubygem-parallel-1.12.1-5.el8.noarch.rpm] *gBunspecifiedperl-DBIx-Connector-0.56-11.el8'@perl-DBIx-Connector-0.56-11.el8.src.rpm@perl-DBIx-Connector-0.56-11.el8.noarch.rpm@perl-DBIx-Connector-0.56-11.el8.src.rpm@perl-DBIx-Connector-0.56-11.el8.noarch.rpmF .kBnewpackageperl-Archive-Any-Lite-0.11-12.el86A:,Kperl-Archive-Any-Lite-0.11-12.el8.src.rpm,Kperl-Archive-Any-Lite-0.11-12.el8.noarch.rpm,Kperl-Archive-Any-Lite-0.11-12.el8.src.rpm,Kperl-Archive-Any-Lite-0.11-12.el8.noarch.rpm7 oBBBBBBBBBBBBBBBBBBBBnewpackagezvbi-0.2.35-9.el8{https://bugzilla.redhat.com/show_bug.cgi?id=17391611739161zvbi for EPEL8yQzvbi-0.2.35-9.el8.src.rpmSQzvbi-devel-0.2.35-9.el8.aarch64.rpmQQzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmyQzvbi-0.2.35-9.el8.aarch64.rpmRQzvbi-debugsource-0.2.35-9.el8.aarch64.rpmdQzvbi-fonts-0.2.35-9.el8.noarch.rpmSQzvbi-devel-0.2.35-9.el8.ppc64le.rpmQQzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmyQzvbi-0.2.35-9.el8.ppc64le.rpmRQzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmyQzvbi-0.2.35-9.el8.s390x.rpmSQzvbi-devel-0.2.35-9.el8.s390x.rpmQQzvbi-debuginfo-0.2.35-9.el8.s390x.rpmRQzvbi-debugsource-0.2.35-9.el8.s390x.rpmyQzvbi-0.2.35-9.el8.x86_64.rpmQQzvbi-debuginfo-0.2.35-9.el8.x86_64.rpmRQzvbi-debugsource-0.2.35-9.el8.x86_64.rpmSQzvbi-devel-0.2.35-9.el8.x86_64.rpmyQzvbi-0.2.35-9.el8.src.rpmSQzvbi-devel-0.2.35-9.el8.aarch64.rpmQQzvbi-debuginfo-0.2.35-9.el8.aarch64.rpmyQzvbi-0.2.35-9.el8.aarch64.rpmRQzvbi-debugsource-0.2.35-9.el8.aarch64.rpmdQzvbi-fonts-0.2.35-9.el8.noarch.rpmSQzvbi-devel-0.2.35-9.el8.ppc64le.rpmQQzvbi-debuginfo-0.2.35-9.el8.ppc64le.rpmyQzvbi-0.2.35-9.el8.ppc64le.rpmRQzvbi-debugsource-0.2.35-9.el8.ppc64le.rpmyQzvbi-0.2.35-9.el8.s390x.rpmSQzvbi-devel-0.2.35-9.el8.s390x.rpmQQzvbi-debuginfo-0.2.35-9.el8.s390x.rpmRQzvbi-debugsource-0.2.35-9.el8.s390x.rpmyQzvbi-0.2.35-9.el8.x86_64.rpmQQzvbi-debuginfo-0.2.35-9.el8.x86_64.rpmRQzvbi-debugsource-0.2.35-9.el8.x86_64.rpmSQzvbi-devel-0.2.35-9.el8.x86_64.rpmx FBBBBBBBBBBBBBBnewpackagelibva-vdpau-driver-0.7.4-106.el8 (https://bugzilla.redhat.com/show_bug.cgi?id=17681481768148libva-vdpau-driver does not exist in epel repo for el8 [libva-vdpau-driver-0.7.4-106.el8.src.rpm[libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm[libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm[libva-vdpau-driver-0.7.4-106.el8.s390x.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm[libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpm [libva-vdpau-driver-0.7.4-106.el8.src.rpm[libva-vdpau-driver-0.7.4-106.el8.aarch64.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.aarch64.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.aarch64.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.ppc64le.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.ppc64le.rpm[libva-vdpau-driver-0.7.4-106.el8.ppc64le.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.s390x.rpm[libva-vdpau-driver-0.7.4-106.el8.s390x.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.s390x.rpm+[libva-vdpau-driver-debugsource-0.7.4-106.el8.x86_64.rpm[libva-vdpau-driver-0.7.4-106.el8.x86_64.rpm*[libva-vdpau-driver-debuginfo-0.7.4-106.el8.x86_64.rpmTh WBBnewpackageeasyloggingpp-9.97.1-6.el81https://bugzilla.redhat.com/show_bug.cgi?id=22772632277263Please branch and build easyloggingpp in epel8qNeasyloggingpp-9.97.1-6.el8.src.rpmQNeasyloggingpp-devel-9.97.1-6.el8.noarch.rpmRNeasyloggingpp-doc-9.97.1-6.el8.noarch.rpmqNeasyloggingpp-9.97.1-6.el8.src.rpmQNeasyloggingpp-devel-9.97.1-6.el8.noarch.rpmRNeasyloggingpp-doc-9.97.1-6.el8.noarch.rpmL@ \BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibcryptui-3.12.2-24.el8 seahorse-caja-1.18.5-1.el8KSlibcryptui-3.12.2-24.el8.src.rpmSlibcryptui-3.12.2-24.el8.aarch64.rpm/Slibcryptui-devel-3.12.2-24.el8.aarch64.rpm.Slibcryptui-debugsource-3.12.2-24.el8.aarch64.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.aarch64.rpmSlibcryptui-3.12.2-24.el8.ppc64le.rpm/Slibcryptui-devel-3.12.2-24.el8.ppc64le.rpm.Slibcryptui-debugsource-3.12.2-24.el8.ppc64le.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.ppc64le.rpmSlibcryptui-3.12.2-24.el8.s390x.rpm/Slibcryptui-devel-3.12.2-24.el8.s390x.rpm.Slibcryptui-debugsource-3.12.2-24.el8.s390x.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.s390x.rpmSlibcryptui-3.12.2-24.el8.x86_64.rpm/Slibcryptui-devel-3.12.2-24.el8.x86_64.rpm.Slibcryptui-debugsource-3.12.2-24.el8.x86_64.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.x86_64.rpm*Sseahorse-caja-1.18.5-1.el8.src.rpm*Sseahorse-caja-1.18.5-1.el8.aarch64.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.aarch64.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.aarch64.rpm*Sseahorse-caja-1.18.5-1.el8.ppc64le.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.ppc64le.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.ppc64le.rpm*Sseahorse-caja-1.18.5-1.el8.s390x.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.s390x.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.s390x.rpm*Sseahorse-caja-1.18.5-1.el8.x86_64.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.x86_64.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.x86_64.rpmSlibcryptui-3.12.2-24.el8.src.rpmSlibcryptui-3.12.2-24.el8.aarch64.rpm/Slibcryptui-devel-3.12.2-24.el8.aarch64.rpm.Slibcryptui-debugsource-3.12.2-24.el8.aarch64.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.aarch64.rpmSlibcryptui-3.12.2-24.el8.ppc64le.rpm/Slibcryptui-devel-3.12.2-24.el8.ppc64le.rpm.Slibcryptui-debugsource-3.12.2-24.el8.ppc64le.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.ppc64le.rpmSlibcryptui-3.12.2-24.el8.s390x.rpm/Slibcryptui-devel-3.12.2-24.el8.s390x.rpm.Slibcryptui-debugsource-3.12.2-24.el8.s390x.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.s390x.rpmSlibcryptui-3.12.2-24.el8.x86_64.rpm/Slibcryptui-devel-3.12.2-24.el8.x86_64.rpm.Slibcryptui-debugsource-3.12.2-24.el8.x86_64.rpm-Slibcryptui-debuginfo-3.12.2-24.el8.x86_64.rpm*Sseahorse-caja-1.18.5-1.el8.src.rpm*Sseahorse-caja-1.18.5-1.el8.aarch64.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.aarch64.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.aarch64.rpm*Sseahorse-caja-1.18.5-1.el8.ppc64le.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.ppc64le.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.ppc64le.rpm*Sseahorse-caja-1.18.5-1.el8.s390x.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.s390x.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.s390x.rpm*Sseahorse-caja-1.18.5-1.el8.x86_64.rpmxSseahorse-caja-debugsource-1.18.5-1.el8.x86_64.rpmwSseahorse-caja-debuginfo-1.18.5-1.el8.x86_64.rpm̭x BBbugfixpython-svgwrite-1.4.3-1.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=21072972107297python-svgwrite-1.4.3b1 is availableVpython-svgwrite-1.4.3-1.el8.src.rpmhpython3-svgwrite-1.4.3-1.el8.noarch.rpmVpython-svgwrite-1.4.3-1.el8.src.rpmhpython3-svgwrite-1.4.3-1.el8.noarch.rpmT FBBBBBBBBBBBBBBBBBBBunspecifiedlibXpresent-1.0.0-14.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=21011762101176Please branch and build libXpresent in epel 8f)libXpresent-1.0.0-14.el8.src.rpmf)libXpresent-1.0.0-14.el8.aarch64.rpm)libXpresent-devel-1.0.0-14.el8.aarch64.rpm)libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm)libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmf)libXpresent-1.0.0-14.el8.ppc64le.rpm)libXpresent-devel-1.0.0-14.el8.ppc64le.rpm)libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm)libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmf)libXpresent-1.0.0-14.el8.s390x.rpm)libXpresent-devel-1.0.0-14.el8.s390x.rpm)libXpresent-debugsource-1.0.0-14.el8.s390x.rpm)libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmf)libXpresent-1.0.0-14.el8.x86_64.rpm)libXpresent-devel-1.0.0-14.el8.x86_64.rpm)libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm)libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpmf)libXpresent-1.0.0-14.el8.src.rpmf)libXpresent-1.0.0-14.el8.aarch64.rpm)libXpresent-devel-1.0.0-14.el8.aarch64.rpm)libXpresent-debugsource-1.0.0-14.el8.aarch64.rpm)libXpresent-debuginfo-1.0.0-14.el8.aarch64.rpmf)libXpresent-1.0.0-14.el8.ppc64le.rpm)libXpresent-devel-1.0.0-14.el8.ppc64le.rpm)libXpresent-debugsource-1.0.0-14.el8.ppc64le.rpm)libXpresent-debuginfo-1.0.0-14.el8.ppc64le.rpmf)libXpresent-1.0.0-14.el8.s390x.rpm)libXpresent-devel-1.0.0-14.el8.s390x.rpm)libXpresent-debugsource-1.0.0-14.el8.s390x.rpm)libXpresent-debuginfo-1.0.0-14.el8.s390x.rpmf)libXpresent-1.0.0-14.el8.x86_64.rpm)libXpresent-devel-1.0.0-14.el8.x86_64.rpm)libXpresent-debugsource-1.0.0-14.el8.x86_64.rpm)libXpresent-debuginfo-1.0.0-14.el8.x86_64.rpm. 2\BBBBBBBBBBBBBBBBBBBBnewpackagelog4cxx-0.10.0-31.el8https://bugzilla.redhat.com/show_bug.cgi?id=19089261908926Please build log4cxx for EPEL 8+Plog4cxx-0.10.0-31.el8.src.rpm+Plog4cxx-0.10.0-31.el8.aarch64.rpmEPlog4cxx-devel-0.10.0-31.el8.aarch64.rpm{Plog4cxx-doc-0.10.0-31.el8.noarch.rpmDPlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm+Plog4cxx-0.10.0-31.el8.ppc64le.rpmEPlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmDPlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm+Plog4cxx-0.10.0-31.el8.s390x.rpmEPlog4cxx-devel-0.10.0-31.el8.s390x.rpmDPlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm+Plog4cxx-0.10.0-31.el8.x86_64.rpmEPlog4cxx-devel-0.10.0-31.el8.x86_64.rpmDPlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpm+Plog4cxx-0.10.0-31.el8.src.rpm+Plog4cxx-0.10.0-31.el8.aarch64.rpmEPlog4cxx-devel-0.10.0-31.el8.aarch64.rpm{Plog4cxx-doc-0.10.0-31.el8.noarch.rpmDPlog4cxx-debugsource-0.10.0-31.el8.aarch64.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.aarch64.rpm+Plog4cxx-0.10.0-31.el8.ppc64le.rpmEPlog4cxx-devel-0.10.0-31.el8.ppc64le.rpmDPlog4cxx-debugsource-0.10.0-31.el8.ppc64le.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.ppc64le.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.s390x.rpm+Plog4cxx-0.10.0-31.el8.s390x.rpmEPlog4cxx-devel-0.10.0-31.el8.s390x.rpmDPlog4cxx-debugsource-0.10.0-31.el8.s390x.rpm+Plog4cxx-0.10.0-31.el8.x86_64.rpmEPlog4cxx-devel-0.10.0-31.el8.x86_64.rpmDPlog4cxx-debugsource-0.10.0-31.el8.x86_64.rpmCPlog4cxx-debuginfo-0.10.0-31.el8.x86_64.rpmHR 6sBbugfixgnome-shell-extension-topicons-plus-25-2.el86$KU.gnome-shell-extension-topicons-plus-25-2.el8.src.rpmU.gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmU.gnome-shell-extension-topicons-plus-25-2.el8.src.rpmU.gnome-shell-extension-topicons-plus-25-2.el8.noarch.rpmLM :wBnewpackageperl-Encode-IMAPUTF7-1.05-15.el8oeiperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmeiperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmeiperl-Encode-IMAPUTF7-1.05-15.el8.src.rpmeiperl-Encode-IMAPUTF7-1.05-15.el8.noarch.rpmv ?{BBnewpackagepython-pcodedmp-1.2.6-1.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18326101832610Review Request: python-pcodedmp - VBA p-code disassemblerv-python-pcodedmp-1.2.6-1.el8.src.rpm-pcodedmp-1.2.6-1.el8.noarch.rpm-python3-pcodedmp-1.2.6-1.el8.noarch.rpmv-python-pcodedmp-1.2.6-1.el8.src.rpm-pcodedmp-1.2.6-1.el8.noarch.rpm-python3-pcodedmp-1.2.6-1.el8.noarch.rpm  @Bnewpackagepython-routes-2.4.1-12.el8q. rpython-routes-2.4.1-12.el8.src.rpmrpython3-routes-2.4.1-12.el8.noarch.rpm rpython-routes-2.4.1-12.el8.src.rpmrpython3-routes-2.4.1-12.el8.noarch.rpm; DBnewpackageperl-Pod-MinimumVersion-50-26.el8https://bugzilla.redhat.com/show_bug.cgi?id=17665711766571[RFE] EPEL8 branch of perl-Pod-MinimumVersion-perl-Pod-MinimumVersion-50-26.el8.src.rpm-perl-Pod-MinimumVersion-50-26.el8.noarch.rpm-perl-Pod-MinimumVersion-50-26.el8.src.rpm-perl-Pod-MinimumVersion-50-26.el8.noarch.rpm-a HBBBBBBBBBBBBBBenhancementocserv-1.3.0-1.el8" https://bugzilla.redhat.com/show_bug.cgi?id=22791862279186ocserv-1.3.0 is available {>ocserv-1.3.0-1.el8.src.rpm{>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm{>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm{>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm{>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm {>ocserv-1.3.0-1.el8.src.rpm{>ocserv-1.3.0-1.el8.aarch64.rpm>ocserv-debugsource-1.3.0-1.el8.aarch64.rpm>ocserv-debuginfo-1.3.0-1.el8.aarch64.rpm{>ocserv-1.3.0-1.el8.ppc64le.rpm>ocserv-debugsource-1.3.0-1.el8.ppc64le.rpm>ocserv-debuginfo-1.3.0-1.el8.ppc64le.rpm{>ocserv-1.3.0-1.el8.s390x.rpm>ocserv-debugsource-1.3.0-1.el8.s390x.rpm>ocserv-debuginfo-1.3.0-1.el8.s390x.rpm{>ocserv-1.3.0-1.el8.x86_64.rpm>ocserv-debugsource-1.3.0-1.el8.x86_64.rpm>ocserv-debuginfo-1.3.0-1.el8.x86_64.rpm  YBBnewpackagepython39-netaddr-epel-0.8.0-1.el8-9python39-netaddr-epel-0.8.0-1.el8.src.rpm9python39-netaddr-0.8.0-1.el8.noarch.rpm9python39-netaddr-shell-0.8.0-1.el8.noarch.rpm9python39-netaddr-epel-0.8.0-1.el8.src.rpm9python39-netaddr-0.8.0-1.el8.noarch.rpm9python39-netaddr-shell-0.8.0-1.el8.noarch.rpmmy !^Bnewpackagepython-fido2-0.8.1-5.el8J!vpython-fido2-0.8.1-5.el8.src.rpmvpython3-fido2-0.8.1-5.el8.noarch.rpm!vpython-fido2-0.8.1-5.el8.src.rpmvpython3-fido2-0.8.1-5.el8.noarch.rpmy %bBbugfixpython-deprecated-1.2.12-1.el8Z]vpython-deprecated-1.2.12-1.el8.src.rpmVvpython3-deprecated-1.2.12-1.el8.noarch.rpm]vpython-deprecated-1.2.12-1.el8.src.rpmVvpython3-deprecated-1.2.12-1.el8.noarch.rpm)b )fBnewpackageperl-Mail-IMAPClient-3.42-7.el8woperl-Mail-IMAPClient-3.42-7.el8.src.rpmoperl-Mail-IMAPClient-3.42-7.el8.noarch.rpmoperl-Mail-IMAPClient-3.42-7.el8.src.rpmoperl-Mail-IMAPClient-3.42-7.el8.noarch.rpmіO2 -jBenhancementpython-bitstring-3.1.7-1.el86:https://bugzilla.redhat.com/show_bug.cgi?id=18318981831898python-bitstring-3.1.7 is availableiwpython-bitstring-3.1.7-1.el8.src.rpmdwpython3-bitstring-3.1.7-1.el8.noarch.rpmiwpython-bitstring-3.1.7-1.el8.src.rpmdwpython3-bitstring-3.1.7-1.el8.noarch.rpmzq 1nBnewpackagepython-simplegeneric-0.8.1-17.el8B)upython-simplegeneric-0.8.1-17.el8.src.rpm8upython3-simplegeneric-0.8.1-17.el8.noarch.rpm)upython-simplegeneric-0.8.1-17.el8.src.rpm8upython3-simplegeneric-0.8.1-17.el8.noarch.rpm;" 6rBBnewpackageperl-HTTP-Request-AsCGI-1.2-29.el8^https://bugzilla.redhat.com/show_bug.cgi?id=17699721769972[RFE] EPEL8 branch of perl-HTTP-Request-AsCGI<(perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpm8(perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpm<(perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpm<(perl-HTTP-Request-AsCGI-1.2-29.el8.src.rpm8(perl-HTTP-Request-AsCGI-tests-1.2-29.el8.noarch.rpm<(perl-HTTP-Request-AsCGI-1.2-29.el8.noarch.rpma ;wBBnewpackageperl-Type-Tiny-1.004004-2.el86r2https://bugzilla.redhat.com/show_bug.cgi?id=17624491762449perl-Type-Tiny for EL88perl-Type-Tiny-1.004004-2.el8.src.rpmbperl-Test-TypeTiny-1.004004-2.el8.noarch.rpm8perl-Type-Tiny-1.004004-2.el8.noarch.rpm8perl-Type-Tiny-1.004004-2.el8.src.rpmbperl-Test-TypeTiny-1.004004-2.el8.noarch.rpm8perl-Type-Tiny-1.004004-2.el8.noarch.rpmÕm!  |BBBBBBBBBBBBBBbugfixlibfaketime-0.9.8-5.el8$Ehttps://bugzilla.redhat.com/show_bug.cgi?id=17667491766749libfaketime rfe: please add Provides:faketime wlibfaketime-0.9.8-5.el8.src.rpm wlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpmwlibfaketime-0.9.8-5.el8.aarch64.rpm wlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpm wlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpm wlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpmwlibfaketime-0.9.8-5.el8.ppc64le.rpm wlibfaketime-debugsource-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.s390x.rpm wlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.x86_64.rpm wlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpm wlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpm wlibfaketime-0.9.8-5.el8.src.rpm wlibfaketime-debugsource-0.9.8-5.el8.aarch64.rpmwlibfaketime-0.9.8-5.el8.aarch64.rpm wlibfaketime-debuginfo-0.9.8-5.el8.aarch64.rpm wlibfaketime-debuginfo-0.9.8-5.el8.ppc64le.rpm wlibfaketime-debugsource-0.9.8-5.el8.ppc64le.rpmwlibfaketime-0.9.8-5.el8.ppc64le.rpm wlibfaketime-debugsource-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.s390x.rpm wlibfaketime-debuginfo-0.9.8-5.el8.s390x.rpmwlibfaketime-0.9.8-5.el8.x86_64.rpm wlibfaketime-debuginfo-0.9.8-5.el8.x86_64.rpm wlibfaketime-debugsource-0.9.8-5.el8.x86_64.rpmd MBBBBBBBBBBBBBBnewpackageschedtool-1.3.0-25.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=20584132058413Please branch and build schedtool in epel8 and epel9 !bschedtool-1.3.0-25.el8.src.rpm!bschedtool-1.3.0-25.el8.aarch64.rpm\bschedtool-debugsource-1.3.0-25.el8.aarch64.rpm[bschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm!bschedtool-1.3.0-25.el8.ppc64le.rpm\bschedtool-debugsource-1.3.0-25.el8.ppc64le.rpm[bschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm!bschedtool-1.3.0-25.el8.s390x.rpm\bschedtool-debugsource-1.3.0-25.el8.s390x.rpm[bschedtool-debuginfo-1.3.0-25.el8.s390x.rpm!bschedtool-1.3.0-25.el8.x86_64.rpm\bschedtool-debugsource-1.3.0-25.el8.x86_64.rpm[bschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm !bschedtool-1.3.0-25.el8.src.rpm!bschedtool-1.3.0-25.el8.aarch64.rpm\bschedtool-debugsource-1.3.0-25.el8.aarch64.rpm[bschedtool-debuginfo-1.3.0-25.el8.aarch64.rpm!bschedtool-1.3.0-25.el8.ppc64le.rpm\bschedtool-debugsource-1.3.0-25.el8.ppc64le.rpm[bschedtool-debuginfo-1.3.0-25.el8.ppc64le.rpm!bschedtool-1.3.0-25.el8.s390x.rpm\bschedtool-debugsource-1.3.0-25.el8.s390x.rpm[bschedtool-debuginfo-1.3.0-25.el8.s390x.rpm!bschedtool-1.3.0-25.el8.x86_64.rpm\bschedtool-debugsource-1.3.0-25.el8.x86_64.rpm[bschedtool-debuginfo-1.3.0-25.el8.x86_64.rpm0 !^Bbugfixperl-Finance-Quote-1.52-1.el86}Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21035112103511perl-Finance-Quote-1.52 is available =perl-Finance-Quote-1.52-1.el8.src.rpm =perl-Finance-Quote-1.52-1.el8.noarch.rpm =perl-Finance-Quote-1.52-1.el8.src.rpm =perl-Finance-Quote-1.52-1.el8.noarch.rpm2  bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackaget1lib-5.1.2-28.el8?https://bugzilla.redhat.com/show_bug.cgi?id=18919431891943Please build t1lib for EPEL 8t1lib-5.1.2-28.el8.src.rpmt1lib-5.1.2-28.el8.aarch64.rpmUt1lib-apps-5.1.2-28.el8.aarch64.rpmYt1lib-devel-5.1.2-28.el8.aarch64.rpmZt1lib-static-5.1.2-28.el8.aarch64.rpmXt1lib-debugsource-5.1.2-28.el8.aarch64.rpmWt1lib-debuginfo-5.1.2-28.el8.aarch64.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.aarch64.rpmt1lib-5.1.2-28.el8.ppc64le.rpmUt1lib-apps-5.1.2-28.el8.ppc64le.rpmYt1lib-devel-5.1.2-28.el8.ppc64le.rpmZt1lib-static-5.1.2-28.el8.ppc64le.rpmXt1lib-debugsource-5.1.2-28.el8.ppc64le.rpmWt1lib-debuginfo-5.1.2-28.el8.ppc64le.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.ppc64le.rpmXt1lib-debugsource-5.1.2-28.el8.s390x.rpmWt1lib-debuginfo-5.1.2-28.el8.s390x.rpmYt1lib-devel-5.1.2-28.el8.s390x.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.s390x.rpmUt1lib-apps-5.1.2-28.el8.s390x.rpmZt1lib-static-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.x86_64.rpmUt1lib-apps-5.1.2-28.el8.x86_64.rpmYt1lib-devel-5.1.2-28.el8.x86_64.rpmZt1lib-static-5.1.2-28.el8.x86_64.rpmXt1lib-debugsource-5.1.2-28.el8.x86_64.rpmWt1lib-debuginfo-5.1.2-28.el8.x86_64.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.x86_64.rpmt1lib-5.1.2-28.el8.src.rpmt1lib-5.1.2-28.el8.aarch64.rpmUt1lib-apps-5.1.2-28.el8.aarch64.rpmYt1lib-devel-5.1.2-28.el8.aarch64.rpmZt1lib-static-5.1.2-28.el8.aarch64.rpmXt1lib-debugsource-5.1.2-28.el8.aarch64.rpmWt1lib-debuginfo-5.1.2-28.el8.aarch64.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.aarch64.rpmt1lib-5.1.2-28.el8.ppc64le.rpmUt1lib-apps-5.1.2-28.el8.ppc64le.rpmYt1lib-devel-5.1.2-28.el8.ppc64le.rpmZt1lib-static-5.1.2-28.el8.ppc64le.rpmXt1lib-debugsource-5.1.2-28.el8.ppc64le.rpmWt1lib-debuginfo-5.1.2-28.el8.ppc64le.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.ppc64le.rpmXt1lib-debugsource-5.1.2-28.el8.s390x.rpmWt1lib-debuginfo-5.1.2-28.el8.s390x.rpmYt1lib-devel-5.1.2-28.el8.s390x.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.s390x.rpmUt1lib-apps-5.1.2-28.el8.s390x.rpmZt1lib-static-5.1.2-28.el8.s390x.rpmt1lib-5.1.2-28.el8.x86_64.rpmUt1lib-apps-5.1.2-28.el8.x86_64.rpmYt1lib-devel-5.1.2-28.el8.x86_64.rpmZt1lib-static-5.1.2-28.el8.x86_64.rpmXt1lib-debugsource-5.1.2-28.el8.x86_64.rpmWt1lib-debuginfo-5.1.2-28.el8.x86_64.rpmVt1lib-apps-debuginfo-5.1.2-28.el8.x86_64.rpm)  GBunspecifiedperl-AnyEvent-AIO-1.1-31.el8\https://bugzilla.redhat.com/show_bug.cgi?id=18905851890585EPEL8 Request: perl-AnyEvent-AIOperl-AnyEvent-AIO-1.1-31.el8.src.rpmperl-AnyEvent-AIO-1.1-31.el8.noarch.rpmperl-AnyEvent-AIO-1.1-31.el8.src.rpmperl-AnyEvent-AIO-1.1-31.el8.noarch.rpmL} KBBBBBBBBBBBBBBunspecifiedbindfs-1.14.9-1.el8u&https://bugzilla.redhat.com/show_bug.cgi?id=19250331925033[EPEL8][RFE] EPEL8 branch of bindfs =bindfs-1.14.9-1.el8.src.rpm=bindfs-1.14.9-1.el8.aarch64.rpmK=bindfs-debugsource-1.14.9-1.el8.aarch64.rpmJ=bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm=bindfs-1.14.9-1.el8.ppc64le.rpmK=bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmJ=bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmK=bindfs-debugsource-1.14.9-1.el8.s390x.rpmJ=bindfs-debuginfo-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.x86_64.rpmK=bindfs-debugsource-1.14.9-1.el8.x86_64.rpmJ=bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm =bindfs-1.14.9-1.el8.src.rpm=bindfs-1.14.9-1.el8.aarch64.rpmK=bindfs-debugsource-1.14.9-1.el8.aarch64.rpmJ=bindfs-debuginfo-1.14.9-1.el8.aarch64.rpm=bindfs-1.14.9-1.el8.ppc64le.rpmK=bindfs-debugsource-1.14.9-1.el8.ppc64le.rpmJ=bindfs-debuginfo-1.14.9-1.el8.ppc64le.rpmK=bindfs-debugsource-1.14.9-1.el8.s390x.rpmJ=bindfs-debuginfo-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.s390x.rpm=bindfs-1.14.9-1.el8.x86_64.rpmK=bindfs-debugsource-1.14.9-1.el8.x86_64.rpmJ=bindfs-debuginfo-1.14.9-1.el8.x86_64.rpm k 2\BBBBBBBBBBBBBBBBBBBBenhancementpercolator-3.05-1.el8@percolator-3.05-1.el8.src.rpm'percolator-debugsource-3.05-1.el8.aarch64.rpm(percolator-static-3.05-1.el8.aarch64.rpmpercolator-data-3.05-1.el8.noarch.rpm@percolator-3.05-1.el8.aarch64.rpm&percolator-debuginfo-3.05-1.el8.aarch64.rpm@percolator-3.05-1.el8.ppc64le.rpm'percolator-debugsource-3.05-1.el8.ppc64le.rpm&percolator-debuginfo-3.05-1.el8.ppc64le.rpm(percolator-static-3.05-1.el8.ppc64le.rpm&percolator-debuginfo-3.05-1.el8.s390x.rpm(percolator-static-3.05-1.el8.s390x.rpm'percolator-debugsource-3.05-1.el8.s390x.rpm@percolator-3.05-1.el8.s390x.rpm@percolator-3.05-1.el8.x86_64.rpm(percolator-static-3.05-1.el8.x86_64.rpm'percolator-debugsource-3.05-1.el8.x86_64.rpm&percolator-debuginfo-3.05-1.el8.x86_64.rpm@percolator-3.05-1.el8.src.rpm'percolator-debugsource-3.05-1.el8.aarch64.rpm(percolator-static-3.05-1.el8.aarch64.rpmpercolator-data-3.05-1.el8.noarch.rpm@percolator-3.05-1.el8.aarch64.rpm&percolator-debuginfo-3.05-1.el8.aarch64.rpm@percolator-3.05-1.el8.ppc64le.rpm'percolator-debugsource-3.05-1.el8.ppc64le.rpm&percolator-debuginfo-3.05-1.el8.ppc64le.rpm(percolator-static-3.05-1.el8.ppc64le.rpm&percolator-debuginfo-3.05-1.el8.s390x.rpm(percolator-static-3.05-1.el8.s390x.rpm'percolator-debugsource-3.05-1.el8.s390x.rpm@percolator-3.05-1.el8.s390x.rpm@percolator-3.05-1.el8.x86_64.rpm(percolator-static-3.05-1.el8.x86_64.rpm'percolator-debugsource-3.05-1.el8.x86_64.rpm&percolator-debuginfo-3.05-1.el8.x86_64.rpmzL 6sBnewpackageperl-Validation-Class-7.900057-11.el86*9ICperl-Validation-Class-7.900057-11.el8.src.rpmICperl-Validation-Class-7.900057-11.el8.noarch.rpmICperl-Validation-Class-7.900057-11.el8.src.rpmICperl-Validation-Class-7.900057-11.el8.noarch.rpmÕm  wBBBBBBBBBBBBBBBBBBBnewpackagelibmodplug-0.8.9.0-9.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17391561739156libmodplug for EPEL8N libmodplug-0.8.9.0-9.el8.src.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpmw libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmN libmodplug-0.8.9.0-9.el8.aarch64.rpmv libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpmv libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpmw libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmN libmodplug-0.8.9.0-9.el8.ppc64le.rpmN libmodplug-0.8.9.0-9.el8.s390x.rpmw libmodplug-devel-0.8.9.0-9.el8.s390x.rpmv libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpmv libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpmw libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmN libmodplug-0.8.9.0-9.el8.x86_64.rpmN libmodplug-0.8.9.0-9.el8.src.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.aarch64.rpmw libmodplug-devel-0.8.9.0-9.el8.aarch64.rpmN libmodplug-0.8.9.0-9.el8.aarch64.rpmv libmodplug-debugsource-0.8.9.0-9.el8.aarch64.rpmv libmodplug-debugsource-0.8.9.0-9.el8.ppc64le.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.ppc64le.rpmw libmodplug-devel-0.8.9.0-9.el8.ppc64le.rpmN libmodplug-0.8.9.0-9.el8.ppc64le.rpmN libmodplug-0.8.9.0-9.el8.s390x.rpmw libmodplug-devel-0.8.9.0-9.el8.s390x.rpmv libmodplug-debugsource-0.8.9.0-9.el8.s390x.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.s390x.rpmv libmodplug-debugsource-0.8.9.0-9.el8.x86_64.rpmu libmodplug-debuginfo-0.8.9.0-9.el8.x86_64.rpmw libmodplug-devel-0.8.9.0-9.el8.x86_64.rpmN libmodplug-0.8.9.0-9.el8.x86_64.rpmT 'MBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegrib_api-1.27.0-6.el8qA:grib_api-1.27.0-6.el8.src.rpml:grib_api-devel-1.27.0-6.el8.aarch64.rpmm:grib_api-static-1.27.0-6.el8.aarch64.rpmj:grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmA:grib_api-1.27.0-6.el8.aarch64.rpmk:grib_api-debugsource-1.27.0-6.el8.aarch64.rpmm:grib_api-static-1.27.0-6.el8.ppc64le.rpmj:grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpml:grib_api-devel-1.27.0-6.el8.ppc64le.rpmk:grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmA:grib_api-1.27.0-6.el8.ppc64le.rpmA:grib_api-1.27.0-6.el8.s390x.rpml:grib_api-devel-1.27.0-6.el8.s390x.rpmm:grib_api-static-1.27.0-6.el8.s390x.rpmk:grib_api-debugsource-1.27.0-6.el8.s390x.rpmj:grib_api-debuginfo-1.27.0-6.el8.s390x.rpmA:grib_api-1.27.0-6.el8.x86_64.rpml:grib_api-devel-1.27.0-6.el8.x86_64.rpmm:grib_api-static-1.27.0-6.el8.x86_64.rpmk:grib_api-debugsource-1.27.0-6.el8.x86_64.rpmj:grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmA:grib_api-1.27.0-6.el8.src.rpml:grib_api-devel-1.27.0-6.el8.aarch64.rpmm:grib_api-static-1.27.0-6.el8.aarch64.rpmj:grib_api-debuginfo-1.27.0-6.el8.aarch64.rpmA:grib_api-1.27.0-6.el8.aarch64.rpmk:grib_api-debugsource-1.27.0-6.el8.aarch64.rpmm:grib_api-static-1.27.0-6.el8.ppc64le.rpmj:grib_api-debuginfo-1.27.0-6.el8.ppc64le.rpml:grib_api-devel-1.27.0-6.el8.ppc64le.rpmk:grib_api-debugsource-1.27.0-6.el8.ppc64le.rpmA:grib_api-1.27.0-6.el8.ppc64le.rpmA:grib_api-1.27.0-6.el8.s390x.rpml:grib_api-devel-1.27.0-6.el8.s390x.rpmm:grib_api-static-1.27.0-6.el8.s390x.rpmk:grib_api-debugsource-1.27.0-6.el8.s390x.rpmj:grib_api-debuginfo-1.27.0-6.el8.s390x.rpmA:grib_api-1.27.0-6.el8.x86_64.rpml:grib_api-devel-1.27.0-6.el8.x86_64.rpmm:grib_api-static-1.27.0-6.el8.x86_64.rpmk:grib_api-debugsource-1.27.0-6.el8.x86_64.rpmj:grib_api-debuginfo-1.27.0-6.el8.x86_64.rpmm  +hBenhancementpython-ogr-0.40.0-1.el8[python-ogr-0.40.0-1.el8.src.rpmlpython3-ogr-0.40.0-1.el8.noarch.rpm[python-ogr-0.40.0-1.el8.src.rpmlpython3-ogr-0.40.0-1.el8.noarch.rpmM# 8wec2-instance-connect-1.1.17-1.el8.src.rpmwec2-instance-connect-1.1.17-1.el8.noarch.rpmUwec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmTwec2-instance-connect-config-1.1.17-1.el8.noarch.rpmwec2-instance-connect-1.1.17-1.el8.src.rpmwec2-instance-connect-1.1.17-1.el8.noarch.rpmUwec2-instance-connect-selinux-1.1.17-1.el8.noarch.rpmTwec2-instance-connect-config-1.1.17-1.el8.noarch.rpmD sBBBBBBBBBBBBBBBBBBBenhancementlibguess-1.2-11.el8v)*Qlibguess-1.2-11.el8.src.rpm*Qlibguess-1.2-11.el8.aarch64.rpmcQlibguess-devel-1.2-11.el8.aarch64.rpmbQlibguess-debugsource-1.2-11.el8.aarch64.rpmaQlibguess-debuginfo-1.2-11.el8.aarch64.rpm*Qlibguess-1.2-11.el8.ppc64le.rpmcQlibguess-devel-1.2-11.el8.ppc64le.rpmbQlibguess-debugsource-1.2-11.el8.ppc64le.rpmaQlibguess-debuginfo-1.2-11.el8.ppc64le.rpm*Qlibguess-1.2-11.el8.s390x.rpmcQlibguess-devel-1.2-11.el8.s390x.rpmbQlibguess-debugsource-1.2-11.el8.s390x.rpmaQlibguess-debuginfo-1.2-11.el8.s390x.rpm*Qlibguess-1.2-11.el8.x86_64.rpmcQlibguess-devel-1.2-11.el8.x86_64.rpmbQlibguess-debugsource-1.2-11.el8.x86_64.rpmaQlibguess-debuginfo-1.2-11.el8.x86_64.rpm*Qlibguess-1.2-11.el8.src.rpm*Qlibguess-1.2-11.el8.aarch64.rpmcQlibguess-devel-1.2-11.el8.aarch64.rpmbQlibguess-debugsource-1.2-11.el8.aarch64.rpmaQlibguess-debuginfo-1.2-11.el8.aarch64.rpm*Qlibguess-1.2-11.el8.ppc64le.rpmcQlibguess-devel-1.2-11.el8.ppc64le.rpmbQlibguess-debugsource-1.2-11.el8.ppc64le.rpmaQlibguess-debuginfo-1.2-11.el8.ppc64le.rpm*Qlibguess-1.2-11.el8.s390x.rpmcQlibguess-devel-1.2-11.el8.s390x.rpmbQlibguess-debugsource-1.2-11.el8.s390x.rpmaQlibguess-debuginfo-1.2-11.el8.s390x.rpm*Qlibguess-1.2-11.el8.x86_64.rpmcQlibguess-devel-1.2-11.el8.x86_64.rpmbQlibguess-debugsource-1.2-11.el8.x86_64.rpmaQlibguess-debuginfo-1.2-11.el8.x86_64.rpmG;  IBnewpackagepython-pyfakefs-4.4.0-1.el8%^python-pyfakefs-4.4.0-1.el8.src.rpm4^python3-pyfakefs-4.4.0-1.el8.noarch.rpm%^python-pyfakefs-4.4.0-1.el8.src.rpm4^python3-pyfakefs-4.4.0-1.el8.noarch.rpmA MBBBBBBBBBBBBBBenhancementbridge-utils-1.7.1-2.el8/,https://bugzilla.redhat.com/show_bug.cgi?id=18419421841942please add bridge-utils to epel8 +bridge-utils-1.7.1-2.el8.src.rpm+bridge-utils-1.7.1-2.el8.aarch64.rpmebridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmdbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm+bridge-utils-1.7.1-2.el8.ppc64le.rpmebridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmdbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm+bridge-utils-1.7.1-2.el8.s390x.rpmebridge-utils-debugsource-1.7.1-2.el8.s390x.rpmdbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm+bridge-utils-1.7.1-2.el8.x86_64.rpmebridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmdbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpm +bridge-utils-1.7.1-2.el8.src.rpm+bridge-utils-1.7.1-2.el8.aarch64.rpmebridge-utils-debugsource-1.7.1-2.el8.aarch64.rpmdbridge-utils-debuginfo-1.7.1-2.el8.aarch64.rpm+bridge-utils-1.7.1-2.el8.ppc64le.rpmebridge-utils-debugsource-1.7.1-2.el8.ppc64le.rpmdbridge-utils-debuginfo-1.7.1-2.el8.ppc64le.rpm+bridge-utils-1.7.1-2.el8.s390x.rpmebridge-utils-debugsource-1.7.1-2.el8.s390x.rpmdbridge-utils-debuginfo-1.7.1-2.el8.s390x.rpm+bridge-utils-1.7.1-2.el8.x86_64.rpmebridge-utils-debugsource-1.7.1-2.el8.x86_64.rpmdbridge-utils-debuginfo-1.7.1-2.el8.x86_64.rpmqE !^Bnewpackagepython-moksha-hub-1.5.17-10.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18157011815701Please branch and build python-moksha-hub for EPEL 8,6python-moksha-hub-1.5.17-10.el8.src.rpm<6python3-moksha-hub-1.5.17-10.el8.noarch.rpm,6python-moksha-hub-1.5.17-10.el8.src.rpm<6python3-moksha-hub-1.5.17-10.el8.noarch.rpmHz %bBunspecifiedperl-Email-Valid-1.202-12.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=18507721850772Add perl-Email-Valid to EPEL8d]perl-Email-Valid-1.202-12.el8.src.rpmd]perl-Email-Valid-1.202-12.el8.noarch.rpmd]perl-Email-Valid-1.202-12.el8.src.rpmd]perl-Email-Valid-1.202-12.el8.noarch.rpmLp =fBBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Getopt-ArgvFile-1.11-34.el8 perl-PAR-1.017-2.el8 perl-PAR-Packer-1.052-2.el8 7perl-Getopt-ArgvFile-1.11-34.el8.src.rpmperl-Getopt-ArgvFile-1.11-34.el8.noarch.rpmm^perl-PAR-1.017-2.el8.src.rpmm^perl-PAR-1.017-2.el8.noarch.rpm.operl-PAR-Packer-1.052-2.el8.src.rpm.operl-PAR-Packer-1.052-2.el8.aarch64.rpmNoperl-PAR-Packer-Tk-1.052-2.el8.noarch.rpm operl-PAR-Packer-debugsource-1.052-2.el8.aarch64.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.aarch64.rpm.operl-PAR-Packer-1.052-2.el8.ppc64le.rpm operl-PAR-Packer-debugsource-1.052-2.el8.ppc64le.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.ppc64le.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.s390x.rpm.operl-PAR-Packer-1.052-2.el8.s390x.rpm operl-PAR-Packer-debugsource-1.052-2.el8.s390x.rpm.operl-PAR-Packer-1.052-2.el8.x86_64.rpm operl-PAR-Packer-debugsource-1.052-2.el8.x86_64.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.x86_64.rpmperl-Getopt-ArgvFile-1.11-34.el8.src.rpmperl-Getopt-ArgvFile-1.11-34.el8.noarch.rpmm^perl-PAR-1.017-2.el8.src.rpmm^perl-PAR-1.017-2.el8.noarch.rpm.operl-PAR-Packer-1.052-2.el8.src.rpm.operl-PAR-Packer-1.052-2.el8.aarch64.rpmNoperl-PAR-Packer-Tk-1.052-2.el8.noarch.rpm operl-PAR-Packer-debugsource-1.052-2.el8.aarch64.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.aarch64.rpm.operl-PAR-Packer-1.052-2.el8.ppc64le.rpm operl-PAR-Packer-debugsource-1.052-2.el8.ppc64le.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.ppc64le.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.s390x.rpm.operl-PAR-Packer-1.052-2.el8.s390x.rpm operl-PAR-Packer-debugsource-1.052-2.el8.s390x.rpm.operl-PAR-Packer-1.052-2.el8.x86_64.rpm operl-PAR-Packer-debugsource-1.052-2.el8.x86_64.rpm operl-PAR-Packer-debuginfo-1.052-2.el8.x86_64.rpm q ~Bnewpackagepython-afsapi-0.0.4-1.el8D#python-afsapi-0.0.4-1.el8.src.rpmpython3-afsapi-0.0.4-1.el8.noarch.rpm#python-afsapi-0.0.4-1.el8.src.rpmpython3-afsapi-0.0.4-1.el8.noarch.rpm,N BBBBBBBBBBBBnewpackagesimple-scan-3.36.2.1-1.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17558161755816[RFE] : simple-scan : epel8 build request ,simple-scan-3.36.2.1-1.el8.src.rpmAsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpm@simple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm,simple-scan-3.36.2.1-1.el8.aarch64.rpm,simple-scan-3.36.2.1-1.el8.ppc64le.rpm@simple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmAsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm,simple-scan-3.36.2.1-1.el8.x86_64.rpmAsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpm@simple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpm ,simple-scan-3.36.2.1-1.el8.src.rpmAsimple-scan-debugsource-3.36.2.1-1.el8.aarch64.rpm@simple-scan-debuginfo-3.36.2.1-1.el8.aarch64.rpm,simple-scan-3.36.2.1-1.el8.aarch64.rpm,simple-scan-3.36.2.1-1.el8.ppc64le.rpm@simple-scan-debuginfo-3.36.2.1-1.el8.ppc64le.rpmAsimple-scan-debugsource-3.36.2.1-1.el8.ppc64le.rpm,simple-scan-3.36.2.1-1.el8.x86_64.rpmAsimple-scan-debugsource-3.36.2.1-1.el8.x86_64.rpm@simple-scan-debuginfo-3.36.2.1-1.el8.x86_64.rpmT PBnewpackagepython-logutils-0.3.5-11.el8ufpython-logutils-0.3.5-11.el8.src.rpm#fpython3-logutils-0.3.5-11.el8.noarch.rpmfpython-logutils-0.3.5-11.el8.src.rpm#fpython3-logutils-0.3.5-11.el8.noarch.rpm;  )TBBBBBBBBBBBBBBBBBBBnewpackageSDL_image-1.2.12-31.el8https://bugzilla.redhat.com/show_bug.cgi?id=21216052121605Please branch and build SDL_image in epel8 and epel98VSDL_image-1.2.12-31.el8.src.rpm8VSDL_image-1.2.12-31.el8.aarch64.rpm.VSDL_image-devel-1.2.12-31.el8.aarch64.rpm-VSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm,VSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpm8VSDL_image-1.2.12-31.el8.ppc64le.rpm.VSDL_image-devel-1.2.12-31.el8.ppc64le.rpm-VSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm,VSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpm8VSDL_image-1.2.12-31.el8.s390x.rpm.VSDL_image-devel-1.2.12-31.el8.s390x.rpm-VSDL_image-debugsource-1.2.12-31.el8.s390x.rpm,VSDL_image-debuginfo-1.2.12-31.el8.s390x.rpm8VSDL_image-1.2.12-31.el8.x86_64.rpm.VSDL_image-devel-1.2.12-31.el8.x86_64.rpm-VSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm,VSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpm8VSDL_image-1.2.12-31.el8.src.rpm8VSDL_image-1.2.12-31.el8.aarch64.rpm.VSDL_image-devel-1.2.12-31.el8.aarch64.rpm-VSDL_image-debugsource-1.2.12-31.el8.aarch64.rpm,VSDL_image-debuginfo-1.2.12-31.el8.aarch64.rpm8VSDL_image-1.2.12-31.el8.ppc64le.rpm.VSDL_image-devel-1.2.12-31.el8.ppc64le.rpm-VSDL_image-debugsource-1.2.12-31.el8.ppc64le.rpm,VSDL_image-debuginfo-1.2.12-31.el8.ppc64le.rpm8VSDL_image-1.2.12-31.el8.s390x.rpm.VSDL_image-devel-1.2.12-31.el8.s390x.rpm-VSDL_image-debugsource-1.2.12-31.el8.s390x.rpm,VSDL_image-debuginfo-1.2.12-31.el8.s390x.rpm8VSDL_image-1.2.12-31.el8.x86_64.rpm.VSDL_image-devel-1.2.12-31.el8.x86_64.rpm-VSDL_image-debugsource-1.2.12-31.el8.x86_64.rpm,VSDL_image-debuginfo-1.2.12-31.el8.x86_64.rpmm ?jBBBBBBBBBBBBBBBBBBBnewpackagegmime-2.6.23-16.el8%https://bugzilla.redhat.com/show_bug.cgi?id=18761111876111[EPEL8] Please provide gmime for EPEL8#1gmime-2.6.23-16.el8.src.rpm#1gmime-2.6.23-16.el8.aarch64.rpm 1gmime-devel-2.6.23-16.el8.aarch64.rpm1gmime-debugsource-2.6.23-16.el8.aarch64.rpm1gmime-debuginfo-2.6.23-16.el8.aarch64.rpm#1gmime-2.6.23-16.el8.ppc64le.rpm 1gmime-devel-2.6.23-16.el8.ppc64le.rpm1gmime-debugsource-2.6.23-16.el8.ppc64le.rpm1gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm#1gmime-2.6.23-16.el8.s390x.rpm 1gmime-devel-2.6.23-16.el8.s390x.rpm1gmime-debugsource-2.6.23-16.el8.s390x.rpm1gmime-debuginfo-2.6.23-16.el8.s390x.rpm#1gmime-2.6.23-16.el8.x86_64.rpm 1gmime-devel-2.6.23-16.el8.x86_64.rpm1gmime-debugsource-2.6.23-16.el8.x86_64.rpm1gmime-debuginfo-2.6.23-16.el8.x86_64.rpm#1gmime-2.6.23-16.el8.src.rpm#1gmime-2.6.23-16.el8.aarch64.rpm 1gmime-devel-2.6.23-16.el8.aarch64.rpm1gmime-debugsource-2.6.23-16.el8.aarch64.rpm1gmime-debuginfo-2.6.23-16.el8.aarch64.rpm#1gmime-2.6.23-16.el8.ppc64le.rpm 1gmime-devel-2.6.23-16.el8.ppc64le.rpm1gmime-debugsource-2.6.23-16.el8.ppc64le.rpm1gmime-debuginfo-2.6.23-16.el8.ppc64le.rpm#1gmime-2.6.23-16.el8.s390x.rpm 1gmime-devel-2.6.23-16.el8.s390x.rpm1gmime-debugsource-2.6.23-16.el8.s390x.rpm1gmime-debuginfo-2.6.23-16.el8.s390x.rpm#1gmime-2.6.23-16.el8.x86_64.rpm 1gmime-devel-2.6.23-16.el8.x86_64.rpm1gmime-debugsource-2.6.23-16.el8.x86_64.rpm1gmime-debuginfo-2.6.23-16.el8.x86_64.rpmMb @BBBBBBBBBBBBBBBBBBBnewpackagelibldm-0.2.4-10.el89https://bugzilla.redhat.com/show_bug.cgi?id=20583892058389Please branch and build libldm in epel8 and epel9?libldm-0.2.4-10.el8.src.rpm?libldm-0.2.4-10.el8.aarch64.rpmElibldm-devel-0.2.4-10.el8.aarch64.rpmDlibldm-debugsource-0.2.4-10.el8.aarch64.rpmClibldm-debuginfo-0.2.4-10.el8.aarch64.rpm?libldm-0.2.4-10.el8.ppc64le.rpmElibldm-devel-0.2.4-10.el8.ppc64le.rpmDlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmClibldm-debuginfo-0.2.4-10.el8.ppc64le.rpm?libldm-0.2.4-10.el8.s390x.rpmElibldm-devel-0.2.4-10.el8.s390x.rpmDlibldm-debugsource-0.2.4-10.el8.s390x.rpmClibldm-debuginfo-0.2.4-10.el8.s390x.rpm?libldm-0.2.4-10.el8.x86_64.rpmElibldm-devel-0.2.4-10.el8.x86_64.rpmDlibldm-debugsource-0.2.4-10.el8.x86_64.rpmClibldm-debuginfo-0.2.4-10.el8.x86_64.rpm?libldm-0.2.4-10.el8.src.rpm?libldm-0.2.4-10.el8.aarch64.rpmElibldm-devel-0.2.4-10.el8.aarch64.rpmDlibldm-debugsource-0.2.4-10.el8.aarch64.rpmClibldm-debuginfo-0.2.4-10.el8.aarch64.rpm?libldm-0.2.4-10.el8.ppc64le.rpmElibldm-devel-0.2.4-10.el8.ppc64le.rpmDlibldm-debugsource-0.2.4-10.el8.ppc64le.rpmClibldm-debuginfo-0.2.4-10.el8.ppc64le.rpm?libldm-0.2.4-10.el8.s390x.rpmElibldm-devel-0.2.4-10.el8.s390x.rpmDlibldm-debugsource-0.2.4-10.el8.s390x.rpmClibldm-debuginfo-0.2.4-10.el8.s390x.rpm?libldm-0.2.4-10.el8.x86_64.rpmElibldm-devel-0.2.4-10.el8.x86_64.rpmDlibldm-debugsource-0.2.4-10.el8.x86_64.rpmClibldm-debuginfo-0.2.4-10.el8.x86_64.rpm05 5VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesleef-3.5.1-3.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=19093831909383Review Request: sleef - Vectorized math library?gsleef-3.5.1-3.el8.src.rpm?gsleef-3.5.1-3.el8.aarch64.rpm6gsleef-devel-3.5.1-3.el8.aarch64.rpmgsleef-doc-3.5.1-3.el8.noarch.rpm;gsleef-gnuabi-3.5.1-3.el8.aarch64.rpm=gsleef-gnuabi-devel-3.5.1-3.el8.aarch64.rpm5gsleef-debugsource-3.5.1-3.el8.aarch64.rpm4gsleef-debuginfo-3.5.1-3.el8.aarch64.rpmghc-time-locale-compat-0.1.1.4-1.el8.src.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmNghc-unordered-containers-0.2.9.0-1.el8.src.rpmNghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmNghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmNghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmNghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm/nghc-utf8-string-1.0.1.1-6.el8.src.rpm/nghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm/nghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm/nghc-utf8-string-1.0.1.1-6.el8.s390x.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm/nghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmqghc-uuid-types-1.0.3-8.el8.src.rpmqghc-uuid-types-1.0.3-8.el8.aarch64.rpmJqghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmqghc-uuid-types-1.0.3-8.el8.ppc64le.rpmJqghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmqghc-uuid-types-1.0.3-8.el8.s390x.rpmJqghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmqghc-uuid-types-1.0.3-8.el8.x86_64.rpmJqghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmFghc-vector-0.12.0.1-4.el8.src.rpmFghc-vector-0.12.0.1-4.el8.aarch64.rpmLFghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmFghc-vector-0.12.0.1-4.el8.ppc64le.rpmLFghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmFghc-vector-0.12.0.1-4.el8.s390x.rpmLFghc-vector-devel-0.12.0.1-4.el8.s390x.rpmFghc-vector-0.12.0.1-4.el8.x86_64.rpmLFghc-vector-devel-0.12.0.1-4.el8.x86_64.rpmghc-time-locale-compat-0.1.1.4-1.el8.src.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.aarch64.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.aarch64.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.ppc64le.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.ppc64le.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.s390x.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.s390x.rpm >ghc-time-locale-compat-0.1.1.4-1.el8.x86_64.rpm?>ghc-time-locale-compat-devel-0.1.1.4-1.el8.x86_64.rpmNghc-unordered-containers-0.2.9.0-1.el8.src.rpmNghc-unordered-containers-0.2.9.0-1.el8.aarch64.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.aarch64.rpmNghc-unordered-containers-0.2.9.0-1.el8.ppc64le.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.ppc64le.rpmNghc-unordered-containers-0.2.9.0-1.el8.s390x.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.s390x.rpmNghc-unordered-containers-0.2.9.0-1.el8.x86_64.rpmGNghc-unordered-containers-devel-0.2.9.0-1.el8.x86_64.rpm/nghc-utf8-string-1.0.1.1-6.el8.src.rpm/nghc-utf8-string-1.0.1.1-6.el8.aarch64.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.aarch64.rpm/nghc-utf8-string-1.0.1.1-6.el8.ppc64le.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.ppc64le.rpm/nghc-utf8-string-1.0.1.1-6.el8.s390x.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.s390x.rpm/nghc-utf8-string-1.0.1.1-6.el8.x86_64.rpmLnghc-utf8-string-devel-1.0.1.1-6.el8.x86_64.rpmqghc-uuid-types-1.0.3-8.el8.src.rpmqghc-uuid-types-1.0.3-8.el8.aarch64.rpmJqghc-uuid-types-devel-1.0.3-8.el8.aarch64.rpmqghc-uuid-types-1.0.3-8.el8.ppc64le.rpmJqghc-uuid-types-devel-1.0.3-8.el8.ppc64le.rpmqghc-uuid-types-1.0.3-8.el8.s390x.rpmJqghc-uuid-types-devel-1.0.3-8.el8.s390x.rpmqghc-uuid-types-1.0.3-8.el8.x86_64.rpmJqghc-uuid-types-devel-1.0.3-8.el8.x86_64.rpmFghc-vector-0.12.0.1-4.el8.src.rpmFghc-vector-0.12.0.1-4.el8.aarch64.rpmLFghc-vector-devel-0.12.0.1-4.el8.aarch64.rpmFghc-vector-0.12.0.1-4.el8.ppc64le.rpmLFghc-vector-devel-0.12.0.1-4.el8.ppc64le.rpmFghc-vector-0.12.0.1-4.el8.s390x.rpmLFghc-vector-devel-0.12.0.1-4.el8.s390x.rpmFghc-vector-0.12.0.1-4.el8.x86_64.rpmLFghc-vector-devel-0.12.0.1-4.el8.x86_64.rpm gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm:^ cross-gcc-12.1.1-2.el8.src.rpm' cross-gcc-common-12.1.1-2.el8.noarch.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.aarch64.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.aarch64.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.aarch64.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.aarch64.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.aarch64.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.aarch64.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.aarch64.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.aarch64.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.aarch64.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.aarch64.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.aarch64.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.aarch64.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.aarch64.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.aarch64.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.aarch64.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.aarch64.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.aarch64.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.aarch64.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.aarch64.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.aarch64.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.aarch64.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.aarch64.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.aarch64.rpm cross-gcc-debugsource-12.1.1-2.el8.aarch64.rpm cross-gcc-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.aarch64.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.ppc64le.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.ppc64le.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.ppc64le.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.ppc64le.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.ppc64le.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.ppc64le.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.ppc64le.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.ppc64le.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.ppc64le.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.ppc64le.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.ppc64le.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.ppc64le.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.ppc64le.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.ppc64le.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.ppc64le.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.ppc64le.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.ppc64le.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.ppc64le.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.ppc64le.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.ppc64le.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.ppc64le.rpm cross-gcc-debugsource-12.1.1-2.el8.ppc64le.rpm cross-gcc-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.ppc64le.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.s390x.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.s390x.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.s390x.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.s390x.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.s390x.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.s390x.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.s390x.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.s390x.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.s390x.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.s390x.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.s390x.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.s390x.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.s390x.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.s390x.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.s390x.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.s390x.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.s390x.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.s390x.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.s390x.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.s390x.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.s390x.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.s390x.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.s390x.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.s390x.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.s390x.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.s390x.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.s390x.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.s390x.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.s390x.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.s390x.rpm cross-gcc-debugsource-12.1.1-2.el8.s390x.rpm cross-gcc-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.s390x.rpm gcc-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-avr32-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-bfin-linux-gnu-12.1.1-2.el8.x86_64.rpmH gcc-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-c6x-linux-gnu-12.1.1-2.el8.x86_64.rpmL gcc-frv-linux-gnu-12.1.1-2.el8.x86_64.rpm gcc-c++-frv-linux-gnu-12.1.1-2.el8.x86_64.rpmR gcc-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpm" gcc-c++-h8300-linux-gnu-12.1.1-2.el8.x86_64.rpmT gcc-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpm$ gcc-c++-hppa-linux-gnu-12.1.1-2.el8.x86_64.rpmV gcc-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpm& gcc-c++-hppa64-linux-gnu-12.1.1-2.el8.x86_64.rpmX gcc-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpm( gcc-c++-ia64-linux-gnu-12.1.1-2.el8.x86_64.rpmZ gcc-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm* gcc-c++-m68k-linux-gnu-12.1.1-2.el8.x86_64.rpm\ gcc-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm, gcc-c++-microblaze-linux-gnu-12.1.1-2.el8.x86_64.rpm^ gcc-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm. gcc-c++-mips64-linux-gnu-12.1.1-2.el8.x86_64.rpm` gcc-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpm0 gcc-c++-mn10300-linux-gnu-12.1.1-2.el8.x86_64.rpmb gcc-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpm2 gcc-c++-nios2-linux-gnu-12.1.1-2.el8.x86_64.rpmh gcc-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpm4 gcc-c++-openrisc-linux-gnu-12.1.1-2.el8.x86_64.rpmj gcc-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpm6 gcc-c++-powerpc64-linux-gnu-12.1.1-2.el8.x86_64.rpml gcc-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm8 gcc-c++-powerpc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmn gcc-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpm: gcc-c++-ppc64-linux-gnu-12.1.1-2.el8.x86_64.rpmo gcc-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpm; gcc-c++-ppc64le-linux-gnu-12.1.1-2.el8.x86_64.rpmp gcc-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpm< gcc-c++-riscv64-linux-gnu-12.1.1-2.el8.x86_64.rpmr gcc-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpm> gcc-c++-s390x-linux-gnu-12.1.1-2.el8.x86_64.rpmt gcc-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpm@ gcc-c++-sparc64-linux-gnu-12.1.1-2.el8.x86_64.rpmv gcc-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmB gcc-c++-tile-linux-gnu-12.1.1-2.el8.x86_64.rpmx gcc-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmD gcc-c++-x86_64-linux-gnu-12.1.1-2.el8.x86_64.rpmz gcc-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpmF gcc-c++-xtensa-linux-gnu-12.1.1-2.el8.x86_64.rpm cross-gcc-debugsource-12.1.1-2.el8.x86_64.rpm cross-gcc-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-aarch64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-alpha-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-arm-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-avr32-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-bfin-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmI gcc-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm gcc-c++-c6x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmM gcc-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm! gcc-c++-frv-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmS gcc-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm# gcc-c++-h8300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmU gcc-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm% gcc-c++-hppa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmW gcc-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm' gcc-c++-hppa64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmY gcc-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm) gcc-c++-ia64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm[ gcc-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm+ gcc-c++-m68k-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm] gcc-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm- gcc-c++-microblaze-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm_ gcc-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm/ gcc-c++-mips64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpma gcc-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm1 gcc-c++-mn10300-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmc gcc-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm3 gcc-c++-nios2-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmi gcc-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm5 gcc-c++-openrisc-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmk gcc-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm7 gcc-c++-powerpc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmm gcc-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm9 gcc-c++-powerpc64le-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmq gcc-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm= gcc-c++-riscv64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpms gcc-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm? gcc-c++-s390x-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmu gcc-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmA gcc-c++-sparc64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmw gcc-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmC gcc-c++-tile-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmy gcc-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmE gcc-c++-x86_64-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpm{ gcc-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmG gcc-c++-xtensa-linux-gnu-debuginfo-12.1.1-2.el8.x86_64.rpmo  YBbugfixpython-progress-1.6-4.el871https://bugzilla.redhat.com/show_bug.cgi?id=21030932103093upload of 2.8 GiB SRPM over slow network dies with division by zero*Dpython-progress-1.6-4.el8.src.rpmbDpython3-progress-1.6-4.el8.noarch.rpm*Dpython-progress-1.6-4.el8.src.rpmbDpython3-progress-1.6-4.el8.noarch.rpmG*  ]Bsecurityperl-Net-Netmask-2.0001-1.el8h https://bugzilla.redhat.com/show_bug.cgi?id=19443521944352perl-Net-Netmask-2.0001 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19448751944875CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=19448761944876CVE-2021-29424 perl-Net-Netmask: incorrectly parses an IP address with leading zeros in IP octets [epel-all]T-perl-Net-Netmask-2.0001-1.el8.src.rpmT-perl-Net-Netmask-2.0001-1.el8.noarch.rpmT-perl-Net-Netmask-2.0001-1.el8.src.rpmT-perl-Net-Netmask-2.0001-1.el8.noarch.rpmv 1aBBBBBBBBBBBBBBunspecifiedperl-OpenGL-0.7000-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=18905951890595EPEL8 Request: perl-OpenGL -^perl-OpenGL-0.7000-16.el8.src.rpm-^perl-OpenGL-0.7000-16.el8.aarch64.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm-^perl-OpenGL-0.7000-16.el8.ppc64le.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm-^perl-OpenGL-0.7000-16.el8.s390x.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm-^perl-OpenGL-0.7000-16.el8.x86_64.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpm -^perl-OpenGL-0.7000-16.el8.src.rpm-^perl-OpenGL-0.7000-16.el8.aarch64.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.aarch64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.aarch64.rpm-^perl-OpenGL-0.7000-16.el8.ppc64le.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.ppc64le.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.ppc64le.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.s390x.rpm-^perl-OpenGL-0.7000-16.el8.s390x.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.s390x.rpm-^perl-OpenGL-0.7000-16.el8.x86_64.rpm ^perl-OpenGL-debugsource-0.7000-16.el8.x86_64.rpm^perl-OpenGL-debuginfo-0.7000-16.el8.x86_64.rpmq 6rBBnewpackagehtml2ps-1.0-0.39.b7.el8$]https://bugzilla.redhat.com/show_bug.cgi?id=19307831930783Please build html2ps for EPEL 8khtml2ps-1.0-0.39.b7.el8.src.rpmAxhtml2ps-1.0-0.39.b7.el8.noarch.rpmkhtml2ps-1.0-0.39.b7.el8.noarch.rpmkhtml2ps-1.0-0.39.b7.el8.src.rpmAxhtml2ps-1.0-0.39.b7.el8.noarch.rpmkhtml2ps-1.0-0.39.b7.el8.noarch.rpm :wBnewpackageperl-Test-Mock-Guard-0.10-15.el8oJperl-Test-Mock-Guard-0.10-15.el8.src.rpmoJperl-Test-Mock-Guard-0.10-15.el8.noarch.rpmoJperl-Test-Mock-Guard-0.10-15.el8.src.rpmoJperl-Test-Mock-Guard-0.10-15.el8.noarch.rpm   >{Bnewpackageperl-Term-ShellUI-0.92-18.el8https://bugzilla.redhat.com/show_bug.cgi?id=18412691841269please build perl-Term-ShellUI for epel8Qperl-Term-ShellUI-0.92-18.el8.src.rpmQperl-Term-ShellUI-0.92-18.el8.noarch.rpmQperl-Term-ShellUI-0.92-18.el8.src.rpmQperl-Term-ShellUI-0.92-18.el8.noarch.rpm BBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibresample-0.1.3-33.el8,Bj#libresample-0.1.3-33.el8.src.rpm #libresample-debuginfo-0.1.3-33.el8.aarch64.rpm #libresample-debugsource-0.1.3-33.el8.aarch64.rpmj#libresample-0.1.3-33.el8.aarch64.rpm #libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm #libresample-devel-0.1.3-33.el8.aarch64.rpm #libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm #libresample-debugsource-0.1.3-33.el8.ppc64le.rpmj#libresample-0.1.3-33.el8.ppc64le.rpm #libresample-devel-0.1.3-33.el8.ppc64le.rpm #libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmj#libresample-0.1.3-33.el8.s390x.rpm #libresample-devel-0.1.3-33.el8.s390x.rpm #libresample-debugsource-0.1.3-33.el8.s390x.rpm #libresample-debuginfo-0.1.3-33.el8.s390x.rpm #libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmj#libresample-0.1.3-33.el8.x86_64.rpm #libresample-devel-0.1.3-33.el8.x86_64.rpm #libresample-debugsource-0.1.3-33.el8.x86_64.rpm #libresample-debuginfo-0.1.3-33.el8.x86_64.rpm #libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmj#libresample-0.1.3-33.el8.src.rpm #libresample-debuginfo-0.1.3-33.el8.aarch64.rpm #libresample-debugsource-0.1.3-33.el8.aarch64.rpmj#libresample-0.1.3-33.el8.aarch64.rpm #libresample-devel-debuginfo-0.1.3-33.el8.aarch64.rpm #libresample-devel-0.1.3-33.el8.aarch64.rpm #libresample-devel-debuginfo-0.1.3-33.el8.ppc64le.rpm #libresample-debugsource-0.1.3-33.el8.ppc64le.rpmj#libresample-0.1.3-33.el8.ppc64le.rpm #libresample-devel-0.1.3-33.el8.ppc64le.rpm #libresample-debuginfo-0.1.3-33.el8.ppc64le.rpmj#libresample-0.1.3-33.el8.s390x.rpm #libresample-devel-0.1.3-33.el8.s390x.rpm #libresample-debugsource-0.1.3-33.el8.s390x.rpm #libresample-debuginfo-0.1.3-33.el8.s390x.rpm #libresample-devel-debuginfo-0.1.3-33.el8.s390x.rpmj#libresample-0.1.3-33.el8.x86_64.rpm #libresample-devel-0.1.3-33.el8.x86_64.rpm #libresample-debugsource-0.1.3-33.el8.x86_64.rpm #libresample-debuginfo-0.1.3-33.el8.x86_64.rpm #libresample-devel-debuginfo-0.1.3-33.el8.x86_64.rpmE? ZBnewpackageperl-DateTime-Format-Excel-0.31-27.el8n?perl-DateTime-Format-Excel-0.31-27.el8.src.rpm?perl-DateTime-Format-Excel-0.31-27.el8.noarch.rpm?perl-DateTime-Format-Excel-0.31-27.el8.src.rpm?perl-DateTime-Format-Excel-0.31-27.el8.noarch.rpm @ !^Bnewpackageperl-Config-Simple-4.59-32.el8https://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependenciesqperl-Config-Simple-4.59-32.el8.src.rpmqperl-Config-Simple-4.59-32.el8.noarch.rpmqperl-Config-Simple-4.59-32.el8.src.rpmqperl-Config-Simple-4.59-32.el8.noarch.rpmjB %bBbugfixpython-parse-1.19.0-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=18855681885568python-parse for EL8lLpython-parse-1.19.0-1.el8.src.rpm|Lpython3-parse-1.19.0-1.el8.noarch.rpmlLpython-parse-1.19.0-1.el8.src.rpm|Lpython3-parse-1.19.0-1.el8.noarch.rpmCV *fBBenhancementperl-Directory-Queue-2.2-1.el861!https://bugzilla.redhat.com/show_bug.cgi?id=21085682108568[Uperl-Directory-Queue-2.2-1.el8.src.rpm[Uperl-Directory-Queue-2.2-1.el8.noarch.rpm,Uperl-Directory-Queue-tests-2.2-1.el8.noarch.rpm[Uperl-Directory-Queue-2.2-1.el8.src.rpm[Uperl-Directory-Queue-2.2-1.el8.noarch.rpm,Uperl-Directory-Queue-tests-2.2-1.el8.noarch.rpmo` .kBnewpackageopenconnect-gateway-0-0.2.20170903git627468b.el8R(https://bugzilla.redhat.com/show_bug.cgi?id=19353791935379Review Request: openconnect-gateway - Connect to a VPN without routing everything through the VPNopenconnect-gateway-0-0.2.20170903git627468b.el8.src.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.noarch.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.src.rpmopenconnect-gateway-0-0.2.20170903git627468b.el8.noarch.rpm×[ oBBBBBBBBBBBBBBBnewpackagepyscard-1.9.7-10.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=19270861927086Please build pyscard for EPEL8  pyscard-1.9.7-10.el8.src.rpm>python3-pyscard-1.9.7-10.el8.aarch64.rpmspyscard-debugsource-1.9.7-10.el8.aarch64.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpm>python3-pyscard-1.9.7-10.el8.ppc64le.rpmspyscard-debugsource-1.9.7-10.el8.ppc64le.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpm>python3-pyscard-1.9.7-10.el8.s390x.rpmspyscard-debugsource-1.9.7-10.el8.s390x.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpm>python3-pyscard-1.9.7-10.el8.x86_64.rpmspyscard-debugsource-1.9.7-10.el8.x86_64.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpm  pyscard-1.9.7-10.el8.src.rpm>python3-pyscard-1.9.7-10.el8.aarch64.rpmspyscard-debugsource-1.9.7-10.el8.aarch64.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.aarch64.rpm>python3-pyscard-1.9.7-10.el8.ppc64le.rpmspyscard-debugsource-1.9.7-10.el8.ppc64le.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.ppc64le.rpm>python3-pyscard-1.9.7-10.el8.s390x.rpmspyscard-debugsource-1.9.7-10.el8.s390x.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.s390x.rpm>python3-pyscard-1.9.7-10.el8.x86_64.rpmspyscard-debugsource-1.9.7-10.el8.x86_64.rpm?python3-pyscard-debuginfo-1.9.7-10.el8.x86_64.rpmxV !ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepoke-1.0-4.el8 t{poke-1.0-4.el8.src.rpmt{poke-1.0-4.el8.aarch64.rpmy{poke-data-1.0-4.el8.noarch.rpmK{poke-devel-1.0-4.el8.aarch64.rpmL{poke-libs-1.0-4.el8.aarch64.rpmJ{poke-debugsource-1.0-4.el8.aarch64.rpmI{poke-debuginfo-1.0-4.el8.aarch64.rpmM{poke-libs-debuginfo-1.0-4.el8.aarch64.rpmt{poke-1.0-4.el8.ppc64le.rpmK{poke-devel-1.0-4.el8.ppc64le.rpmL{poke-libs-1.0-4.el8.ppc64le.rpmJ{poke-debugsource-1.0-4.el8.ppc64le.rpmI{poke-debuginfo-1.0-4.el8.ppc64le.rpmM{poke-libs-debuginfo-1.0-4.el8.ppc64le.rpmt{poke-1.0-4.el8.s390x.rpmK{poke-devel-1.0-4.el8.s390x.rpmI{poke-debuginfo-1.0-4.el8.s390x.rpmL{poke-libs-1.0-4.el8.s390x.rpmM{poke-libs-debuginfo-1.0-4.el8.s390x.rpmJ{poke-debugsource-1.0-4.el8.s390x.rpmt{poke-1.0-4.el8.x86_64.rpmK{poke-devel-1.0-4.el8.x86_64.rpmL{poke-libs-1.0-4.el8.x86_64.rpmJ{poke-debugsource-1.0-4.el8.x86_64.rpmI{poke-debuginfo-1.0-4.el8.x86_64.rpmM{poke-libs-debuginfo-1.0-4.el8.x86_64.rpmt{poke-1.0-4.el8.src.rpmt{poke-1.0-4.el8.aarch64.rpmy{poke-data-1.0-4.el8.noarch.rpmK{poke-devel-1.0-4.el8.aarch64.rpmL{poke-libs-1.0-4.el8.aarch64.rpmJ{poke-debugsource-1.0-4.el8.aarch64.rpmI{poke-debuginfo-1.0-4.el8.aarch64.rpmM{poke-libs-debuginfo-1.0-4.el8.aarch64.rpmt{poke-1.0-4.el8.ppc64le.rpmK{poke-devel-1.0-4.el8.ppc64le.rpmL{poke-libs-1.0-4.el8.ppc64le.rpmJ{poke-debugsource-1.0-4.el8.ppc64le.rpmI{poke-debuginfo-1.0-4.el8.ppc64le.rpmM{poke-libs-debuginfo-1.0-4.el8.ppc64le.rpmt{poke-1.0-4.el8.s390x.rpmK{poke-devel-1.0-4.el8.s390x.rpmI{poke-debuginfo-1.0-4.el8.s390x.rpmL{poke-libs-1.0-4.el8.s390x.rpmM{poke-libs-debuginfo-1.0-4.el8.s390x.rpmJ{poke-debugsource-1.0-4.el8.s390x.rpmt{poke-1.0-4.el8.x86_64.rpmK{poke-devel-1.0-4.el8.x86_64.rpmL{poke-libs-1.0-4.el8.x86_64.rpmJ{poke-debugsource-1.0-4.el8.x86_64.rpmI{poke-debuginfo-1.0-4.el8.x86_64.rpmM{poke-libs-debuginfo-1.0-4.el8.x86_64.rpm# %bBnewpackagepython-natsort-7.1.1-2.el8#Uhttps://bugzilla.redhat.com/show_bug.cgi?id=19137571913757Please build python-natsort for EPEL 8C;python-natsort-7.1.1-2.el8.src.rpmU;python3-natsort-7.1.1-2.el8.noarch.rpmC;python-natsort-7.1.1-2.el8.src.rpmU;python3-natsort-7.1.1-2.el8.noarch.rpmHS )fBnewpackageperl-IO-Tee-0.66-2.el8xO>perl-IO-Tee-0.66-2.el8.src.rpmO>perl-IO-Tee-0.66-2.el8.noarch.rpmO>perl-IO-Tee-0.66-2.el8.src.rpmO>perl-IO-Tee-0.66-2.el8.noarch.rpm O :jBBBBBBBBBBBBBBnewpackagerbldnsd-0.998b-1.el86+ E}rbldnsd-0.998b-1.el8.src.rpmE}rbldnsd-0.998b-1.el8.aarch64.rpml}rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmk}rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpml}rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmk}rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmE}rbldnsd-0.998b-1.el8.ppc64le.rpmE}rbldnsd-0.998b-1.el8.s390x.rpml}rbldnsd-debugsource-0.998b-1.el8.s390x.rpmk}rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmE}rbldnsd-0.998b-1.el8.x86_64.rpml}rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmk}rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm E}rbldnsd-0.998b-1.el8.src.rpmE}rbldnsd-0.998b-1.el8.aarch64.rpml}rbldnsd-debugsource-0.998b-1.el8.aarch64.rpmk}rbldnsd-debuginfo-0.998b-1.el8.aarch64.rpml}rbldnsd-debugsource-0.998b-1.el8.ppc64le.rpmk}rbldnsd-debuginfo-0.998b-1.el8.ppc64le.rpmE}rbldnsd-0.998b-1.el8.ppc64le.rpmE}rbldnsd-0.998b-1.el8.s390x.rpml}rbldnsd-debugsource-0.998b-1.el8.s390x.rpmk}rbldnsd-debuginfo-0.998b-1.el8.s390x.rpmE}rbldnsd-0.998b-1.el8.x86_64.rpml}rbldnsd-debugsource-0.998b-1.el8.x86_64.rpmk}rbldnsd-debuginfo-0.998b-1.el8.x86_64.rpm;: >{Benhancementperl-Test-Trap-0.3.4-4.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17648231764823[RFE] EPEL-8 branch for perl-Test-Trapdperl-Test-Trap-0.3.4-4.el8.src.rpmdperl-Test-Trap-0.3.4-4.el8.noarch.rpmdperl-Test-Trap-0.3.4-4.el8.src.rpmdperl-Test-Trap-0.3.4-4.el8.noarch.rpmÕmM BBBBnewpackageperl-DBD-CSV-0.54-5.el8 perl-SQL-Statement-1.412-13.el8W#https://bugzilla.redhat.com/show_bug.cgi?id=17584791758479perl-DBD-CSV for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585641758564perl-SQL-Statement for EL8<perl-DBD-CSV-0.54-5.el8.src.rpm<perl-DBD-CSV-0.54-5.el8.noarch.rpm(*perl-SQL-Statement-1.412-13.el8.src.rpm(*perl-SQL-Statement-1.412-13.el8.noarch.rpm<perl-DBD-CSV-0.54-5.el8.src.rpm<perl-DBD-CSV-0.54-5.el8.noarch.rpm(*perl-SQL-Statement-1.412-13.el8.src.rpm(*perl-SQL-Statement-1.412-13.el8.noarch.rpm  %FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsshguard-2.4.2-6.el86zAmBsshguard-2.4.2-6.el8.src.rpmmBsshguard-2.4.2-6.el8.aarch64.rpmLBsshguard-iptables-2.4.2-6.el8.aarch64.rpmKBsshguard-firewalld-2.4.2-6.el8.aarch64.rpmMBsshguard-nftables-2.4.2-6.el8.aarch64.rpmJBsshguard-debugsource-2.4.2-6.el8.aarch64.rpmIBsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmmBsshguard-2.4.2-6.el8.ppc64le.rpmLBsshguard-iptables-2.4.2-6.el8.ppc64le.rpmKBsshguard-firewalld-2.4.2-6.el8.ppc64le.rpmMBsshguard-nftables-2.4.2-6.el8.ppc64le.rpmJBsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmIBsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmmBsshguard-2.4.2-6.el8.s390x.rpmLBsshguard-iptables-2.4.2-6.el8.s390x.rpmKBsshguard-firewalld-2.4.2-6.el8.s390x.rpmMBsshguard-nftables-2.4.2-6.el8.s390x.rpmJBsshguard-debugsource-2.4.2-6.el8.s390x.rpmIBsshguard-debuginfo-2.4.2-6.el8.s390x.rpmmBsshguard-2.4.2-6.el8.x86_64.rpmLBsshguard-iptables-2.4.2-6.el8.x86_64.rpmKBsshguard-firewalld-2.4.2-6.el8.x86_64.rpmMBsshguard-nftables-2.4.2-6.el8.x86_64.rpmJBsshguard-debugsource-2.4.2-6.el8.x86_64.rpmIBsshguard-debuginfo-2.4.2-6.el8.x86_64.rpmmBsshguard-2.4.2-6.el8.src.rpmmBsshguard-2.4.2-6.el8.aarch64.rpmLBsshguard-iptables-2.4.2-6.el8.aarch64.rpmKBsshguard-firewalld-2.4.2-6.el8.aarch64.rpmMBsshguard-nftables-2.4.2-6.el8.aarch64.rpmJBsshguard-debugsource-2.4.2-6.el8.aarch64.rpmIBsshguard-debuginfo-2.4.2-6.el8.aarch64.rpmmBsshguard-2.4.2-6.el8.ppc64le.rpmLBsshguard-iptables-2.4.2-6.el8.ppc64le.rpmKBsshguard-firewalld-2.4.2-6.el8.ppc64le.rpmMBsshguard-nftables-2.4.2-6.el8.ppc64le.rpmJBsshguard-debugsource-2.4.2-6.el8.ppc64le.rpmIBsshguard-debuginfo-2.4.2-6.el8.ppc64le.rpmmBsshguard-2.4.2-6.el8.s390x.rpmLBsshguard-iptables-2.4.2-6.el8.s390x.rpmKBsshguard-firewalld-2.4.2-6.el8.s390x.rpmMBsshguard-nftables-2.4.2-6.el8.s390x.rpmJBsshguard-debugsource-2.4.2-6.el8.s390x.rpmIBsshguard-debuginfo-2.4.2-6.el8.s390x.rpmmBsshguard-2.4.2-6.el8.x86_64.rpmLBsshguard-iptables-2.4.2-6.el8.x86_64.rpmKBsshguard-firewalld-2.4.2-6.el8.x86_64.rpmMBsshguard-nftables-2.4.2-6.el8.x86_64.rpmJBsshguard-debugsource-2.4.2-6.el8.x86_64.rpmIBsshguard-debuginfo-2.4.2-6.el8.x86_64.rpmP ;fBBBBBBBBBBBBBBBBBBBnewpackagezxing-cpp-1.2.0-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=21041862104186Please branch and build zxing-cpp in epel8zXzxing-cpp-1.2.0-1.el8.src.rpmzXzxing-cpp-1.2.0-1.el8.aarch64.rpmVXzxing-cpp-devel-1.2.0-1.el8.aarch64.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmzXzxing-cpp-1.2.0-1.el8.ppc64le.rpmVXzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmzXzxing-cpp-1.2.0-1.el8.s390x.rpmVXzxing-cpp-devel-1.2.0-1.el8.s390x.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpmzXzxing-cpp-1.2.0-1.el8.x86_64.rpmVXzxing-cpp-devel-1.2.0-1.el8.x86_64.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmzXzxing-cpp-1.2.0-1.el8.src.rpmzXzxing-cpp-1.2.0-1.el8.aarch64.rpmVXzxing-cpp-devel-1.2.0-1.el8.aarch64.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.aarch64.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmzXzxing-cpp-1.2.0-1.el8.ppc64le.rpmVXzxing-cpp-devel-1.2.0-1.el8.ppc64le.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmzXzxing-cpp-1.2.0-1.el8.s390x.rpmVXzxing-cpp-devel-1.2.0-1.el8.s390x.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.s390x.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.s390x.rpmzXzxing-cpp-1.2.0-1.el8.x86_64.rpmVXzxing-cpp-devel-1.2.0-1.el8.x86_64.rpmUXzxing-cpp-debugsource-1.2.0-1.el8.x86_64.rpmTXzxing-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmȰ3Q 8|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlib3270-5.4-1.el8 libv3270-5.4-1.el8 pw3270-5.4-1.el86R https://bugzilla.redhat.com/show_bug.cgi?id=19392731939273lib3270-5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19412271941227libv3270-5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19418741941874pw3270-5.4 is available1c lib3270-5.4-1.el8.src.rpmc lib3270-5.4-1.el8.aarch64.rpm| lib3270-devel-5.4-1.el8.aarch64.rpmL lib3270-doc-5.4-1.el8.noarch.rpm{ lib3270-debugsource-5.4-1.el8.aarch64.rpmz lib3270-debuginfo-5.4-1.el8.aarch64.rpmc lib3270-5.4-1.el8.ppc64le.rpm| lib3270-devel-5.4-1.el8.ppc64le.rpm{ lib3270-debugsource-5.4-1.el8.ppc64le.rpmz lib3270-debuginfo-5.4-1.el8.ppc64le.rpmc lib3270-5.4-1.el8.s390x.rpmz lib3270-debuginfo-5.4-1.el8.s390x.rpm{ lib3270-debugsource-5.4-1.el8.s390x.rpm| lib3270-devel-5.4-1.el8.s390x.rpmc lib3270-5.4-1.el8.x86_64.rpm| lib3270-devel-5.4-1.el8.x86_64.rpm{ lib3270-debugsource-5.4-1.el8.x86_64.rpmz lib3270-debuginfo-5.4-1.el8.x86_64.rpm libv3270-5.4-1.el8.src.rpm libv3270-5.4-1.el8.aarch64.rpm' libv3270-devel-5.4-1.el8.aarch64.rpml libv3270-doc-5.4-1.el8.noarch.rpm& libv3270-debugsource-5.4-1.el8.aarch64.rpm% libv3270-debuginfo-5.4-1.el8.aarch64.rpm libv3270-5.4-1.el8.ppc64le.rpm' libv3270-devel-5.4-1.el8.ppc64le.rpm& libv3270-debugsource-5.4-1.el8.ppc64le.rpm% libv3270-debuginfo-5.4-1.el8.ppc64le.rpm' libv3270-devel-5.4-1.el8.s390x.rpm& libv3270-debugsource-5.4-1.el8.s390x.rpm% libv3270-debuginfo-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.x86_64.rpm' libv3270-devel-5.4-1.el8.x86_64.rpm& libv3270-debugsource-5.4-1.el8.x86_64.rpm% libv3270-debuginfo-5.4-1.el8.x86_64.rpm pw3270-5.4-1.el8.src.rpm pw3270-5.4-1.el8.aarch64.rpmc pw3270-debugsource-5.4-1.el8.aarch64.rpmb pw3270-debuginfo-5.4-1.el8.aarch64.rpm pw3270-5.4-1.el8.ppc64le.rpmc pw3270-debugsource-5.4-1.el8.ppc64le.rpmb pw3270-debuginfo-5.4-1.el8.ppc64le.rpm pw3270-5.4-1.el8.s390x.rpmc pw3270-debugsource-5.4-1.el8.s390x.rpmb pw3270-debuginfo-5.4-1.el8.s390x.rpm pw3270-5.4-1.el8.x86_64.rpmc pw3270-debugsource-5.4-1.el8.x86_64.rpmb pw3270-debuginfo-5.4-1.el8.x86_64.rpm1c lib3270-5.4-1.el8.src.rpmc lib3270-5.4-1.el8.aarch64.rpm| lib3270-devel-5.4-1.el8.aarch64.rpmL lib3270-doc-5.4-1.el8.noarch.rpm{ lib3270-debugsource-5.4-1.el8.aarch64.rpmz lib3270-debuginfo-5.4-1.el8.aarch64.rpmc lib3270-5.4-1.el8.ppc64le.rpm| lib3270-devel-5.4-1.el8.ppc64le.rpm{ lib3270-debugsource-5.4-1.el8.ppc64le.rpmz lib3270-debuginfo-5.4-1.el8.ppc64le.rpmc lib3270-5.4-1.el8.s390x.rpmz lib3270-debuginfo-5.4-1.el8.s390x.rpm{ lib3270-debugsource-5.4-1.el8.s390x.rpm| lib3270-devel-5.4-1.el8.s390x.rpmc lib3270-5.4-1.el8.x86_64.rpm| lib3270-devel-5.4-1.el8.x86_64.rpm{ lib3270-debugsource-5.4-1.el8.x86_64.rpmz lib3270-debuginfo-5.4-1.el8.x86_64.rpm libv3270-5.4-1.el8.src.rpm libv3270-5.4-1.el8.aarch64.rpm' libv3270-devel-5.4-1.el8.aarch64.rpml libv3270-doc-5.4-1.el8.noarch.rpm& libv3270-debugsource-5.4-1.el8.aarch64.rpm% libv3270-debuginfo-5.4-1.el8.aarch64.rpm libv3270-5.4-1.el8.ppc64le.rpm' libv3270-devel-5.4-1.el8.ppc64le.rpm& libv3270-debugsource-5.4-1.el8.ppc64le.rpm% libv3270-debuginfo-5.4-1.el8.ppc64le.rpm' libv3270-devel-5.4-1.el8.s390x.rpm& libv3270-debugsource-5.4-1.el8.s390x.rpm% libv3270-debuginfo-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.s390x.rpm libv3270-5.4-1.el8.x86_64.rpm' libv3270-devel-5.4-1.el8.x86_64.rpm& libv3270-debugsource-5.4-1.el8.x86_64.rpm% libv3270-debuginfo-5.4-1.el8.x86_64.rpm pw3270-5.4-1.el8.src.rpm pw3270-5.4-1.el8.aarch64.rpmc pw3270-debugsource-5.4-1.el8.aarch64.rpmb pw3270-debuginfo-5.4-1.el8.aarch64.rpm pw3270-5.4-1.el8.ppc64le.rpmc pw3270-debugsource-5.4-1.el8.ppc64le.rpmb pw3270-debuginfo-5.4-1.el8.ppc64le.rpm pw3270-5.4-1.el8.s390x.rpmc pw3270-debugsource-5.4-1.el8.s390x.rpmb pw3270-debuginfo-5.4-1.el8.s390x.rpm pw3270-5.4-1.el8.x86_64.rpmc pw3270-debugsource-5.4-1.el8.x86_64.rpmb pw3270-debuginfo-5.4-1.el8.x86_64.rpm)3  yBBBBBBBBBBBBBBenhancementsysbench-1.0.20-5.el8r sysbench-1.0.20-5.el8.src.rpmsysbench-1.0.20-5.el8.aarch64.rpmLsysbench-debugsource-1.0.20-5.el8.aarch64.rpmKsysbench-debuginfo-1.0.20-5.el8.aarch64.rpmsysbench-1.0.20-5.el8.ppc64le.rpmLsysbench-debugsource-1.0.20-5.el8.ppc64le.rpmKsysbench-debuginfo-1.0.20-5.el8.ppc64le.rpmsysbench-1.0.20-5.el8.s390x.rpmLsysbench-debugsource-1.0.20-5.el8.s390x.rpmKsysbench-debuginfo-1.0.20-5.el8.s390x.rpmsysbench-1.0.20-5.el8.x86_64.rpmLsysbench-debugsource-1.0.20-5.el8.x86_64.rpmKsysbench-debuginfo-1.0.20-5.el8.x86_64.rpm sysbench-1.0.20-5.el8.src.rpmsysbench-1.0.20-5.el8.aarch64.rpmLsysbench-debugsource-1.0.20-5.el8.aarch64.rpmKsysbench-debuginfo-1.0.20-5.el8.aarch64.rpmsysbench-1.0.20-5.el8.ppc64le.rpmLsysbench-debugsource-1.0.20-5.el8.ppc64le.rpmKsysbench-debuginfo-1.0.20-5.el8.ppc64le.rpmsysbench-1.0.20-5.el8.s390x.rpmLsysbench-debugsource-1.0.20-5.el8.s390x.rpmKsysbench-debuginfo-1.0.20-5.el8.s390x.rpmsysbench-1.0.20-5.el8.x86_64.rpmLsysbench-debugsource-1.0.20-5.el8.x86_64.rpmKsysbench-debuginfo-1.0.20-5.el8.x86_64.rpm~ JBBBnewpackagemarked-1.1.0-3.el86 J?marked-1.1.0-3.el8.src.rpm?marked-1.1.0-3.el8.noarch.rpmTnodejs-marked-1.1.0-3.el8.noarch.rpm&js-marked-1.1.0-3.el8.noarch.rpm?marked-1.1.0-3.el8.src.rpm?marked-1.1.0-3.el8.noarch.rpmTnodejs-marked-1.1.0-3.el8.noarch.rpm&js-marked-1.1.0-3.el8.noarch.rpm{h PBBnewpackageroca-detect-1.2.12-12.el86V d+roca-detect-1.2.12-12.el8.src.rpmd+roca-detect-1.2.12-12.el8.noarch.rpm +python3-pgpdump-1.2.12-12.el8.noarch.rpmd+roca-detect-1.2.12-12.el8.src.rpmd+roca-detect-1.2.12-12.el8.noarch.rpm +python3-pgpdump-1.2.12-12.el8.noarch.rpmE4 UBnewpackageperl-DateTime-Format-Epoch-0.16-9.el86v>>Lperl-DateTime-Format-Epoch-0.16-9.el8.src.rpm>Lperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpm>Lperl-DateTime-Format-Epoch-0.16-9.el8.src.rpm>Lperl-DateTime-Format-Epoch-0.16-9.el8.noarch.rpmPr )YBBBBBBBBBBBBBBnewpackageperl-Algorithm-Combinatorics-0.27-17.el84https://bugzilla.redhat.com/show_bug.cgi?id=17688171768817perl-Algorithm-Combinatorics for EL8 Aperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpm Aperl-Algorithm-Combinatorics-0.27-17.el8.src.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.aarch64.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.aarch64.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.aarch64.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.ppc64le.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.ppc64le.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.ppc64le.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.s390x.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.s390x.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.s390x.rpm*perl-Algorithm-Combinatorics-debugsource-0.27-17.el8.x86_64.rpm)perl-Algorithm-Combinatorics-debuginfo-0.27-17.el8.x86_64.rpmAperl-Algorithm-Combinatorics-0.27-17.el8.x86_64.rpmx6 jBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibsodium-1.0.18-2.el8HCu1libsodium-1.0.18-2.el8.src.rpm@1libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmC1libsodium-static-1.0.18-2.el8.aarch64.rpmA1libsodium-debugsource-1.0.18-2.el8.aarch64.rpmu1libsodium-1.0.18-2.el8.aarch64.rpmB1libsodium-devel-1.0.18-2.el8.aarch64.rpmu1libsodium-1.0.18-2.el8.ppc64le.rpmA1libsodium-debugsource-1.0.18-2.el8.ppc64le.rpm@1libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmC1libsodium-static-1.0.18-2.el8.ppc64le.rpmB1libsodium-devel-1.0.18-2.el8.ppc64le.rpmu1libsodium-1.0.18-2.el8.s390x.rpmB1libsodium-devel-1.0.18-2.el8.s390x.rpmC1libsodium-static-1.0.18-2.el8.s390x.rpmA1libsodium-debugsource-1.0.18-2.el8.s390x.rpm@1libsodium-debuginfo-1.0.18-2.el8.s390x.rpmA1libsodium-debugsource-1.0.18-2.el8.x86_64.rpmC1libsodium-static-1.0.18-2.el8.x86_64.rpm@1libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmB1libsodium-devel-1.0.18-2.el8.x86_64.rpmu1libsodium-1.0.18-2.el8.x86_64.rpmu1libsodium-1.0.18-2.el8.src.rpm@1libsodium-debuginfo-1.0.18-2.el8.aarch64.rpmC1libsodium-static-1.0.18-2.el8.aarch64.rpmA1libsodium-debugsource-1.0.18-2.el8.aarch64.rpmu1libsodium-1.0.18-2.el8.aarch64.rpmB1libsodium-devel-1.0.18-2.el8.aarch64.rpmu1libsodium-1.0.18-2.el8.ppc64le.rpmA1libsodium-debugsource-1.0.18-2.el8.ppc64le.rpm@1libsodium-debuginfo-1.0.18-2.el8.ppc64le.rpmC1libsodium-static-1.0.18-2.el8.ppc64le.rpmB1libsodium-devel-1.0.18-2.el8.ppc64le.rpmu1libsodium-1.0.18-2.el8.s390x.rpmB1libsodium-devel-1.0.18-2.el8.s390x.rpmC1libsodium-static-1.0.18-2.el8.s390x.rpmA1libsodium-debugsource-1.0.18-2.el8.s390x.rpm@1libsodium-debuginfo-1.0.18-2.el8.s390x.rpmA1libsodium-debugsource-1.0.18-2.el8.x86_64.rpmC1libsodium-static-1.0.18-2.el8.x86_64.rpm@1libsodium-debuginfo-1.0.18-2.el8.x86_64.rpmB1libsodium-devel-1.0.18-2.el8.x86_64.rpmu1libsodium-1.0.18-2.el8.x86_64.rpmeO EBbugfixmkrdns-3.3-9.20220829git9dee4a3.el8 @Sbmkrdns-3.3-9.20220829git9dee4a3.el8.src.rpmSbmkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmSbmkrdns-3.3-9.20220829git9dee4a3.el8.src.rpmSbmkrdns-3.3-9.20220829git9dee4a3.el8.noarch.rpmV (IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritydjvulibre-3.5.28-5.el8K4https://bugzilla.redhat.com/show_bug.cgi?id=22347362234736CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347372234737CVE-2021-46312 djvulibre: divide by zero in IW44EncodeCodec.cpp [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=22347392234739CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpphttps://bugzilla.redhat.com/show_bug.cgi?id=22347402234740CVE-2021-46310 djvulibre: divide by zero in IW44Image.cpp [epel-8]5Pdjvulibre-3.5.28-5.el8.src.rpm5Pdjvulibre-3.5.28-5.el8.aarch64.rpm7Pdjvulibre-libs-3.5.28-5.el8.aarch64.rpm6Pdjvulibre-devel-3.5.28-5.el8.aarch64.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.aarch64.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.aarch64.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.aarch64.rpm5Pdjvulibre-3.5.28-5.el8.ppc64le.rpm7Pdjvulibre-libs-3.5.28-5.el8.ppc64le.rpm6Pdjvulibre-devel-3.5.28-5.el8.ppc64le.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.ppc64le.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.ppc64le.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.ppc64le.rpm5Pdjvulibre-3.5.28-5.el8.s390x.rpm7Pdjvulibre-libs-3.5.28-5.el8.s390x.rpm6Pdjvulibre-devel-3.5.28-5.el8.s390x.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.s390x.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.s390x.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.s390x.rpm5Pdjvulibre-3.5.28-5.el8.x86_64.rpm7Pdjvulibre-libs-3.5.28-5.el8.x86_64.rpm6Pdjvulibre-devel-3.5.28-5.el8.x86_64.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.x86_64.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.x86_64.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.x86_64.rpm5Pdjvulibre-3.5.28-5.el8.src.rpm5Pdjvulibre-3.5.28-5.el8.aarch64.rpm7Pdjvulibre-libs-3.5.28-5.el8.aarch64.rpm6Pdjvulibre-devel-3.5.28-5.el8.aarch64.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.aarch64.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.aarch64.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.aarch64.rpm5Pdjvulibre-3.5.28-5.el8.ppc64le.rpm7Pdjvulibre-libs-3.5.28-5.el8.ppc64le.rpm6Pdjvulibre-devel-3.5.28-5.el8.ppc64le.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.ppc64le.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.ppc64le.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.ppc64le.rpm5Pdjvulibre-3.5.28-5.el8.s390x.rpm7Pdjvulibre-libs-3.5.28-5.el8.s390x.rpm6Pdjvulibre-devel-3.5.28-5.el8.s390x.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.s390x.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.s390x.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.s390x.rpm5Pdjvulibre-3.5.28-5.el8.x86_64.rpm7Pdjvulibre-libs-3.5.28-5.el8.x86_64.rpm6Pdjvulibre-devel-3.5.28-5.el8.x86_64.rpm5Pdjvulibre-debugsource-3.5.28-5.el8.x86_64.rpm4Pdjvulibre-debuginfo-3.5.28-5.el8.x86_64.rpm8Pdjvulibre-libs-debuginfo-3.5.28-5.el8.x86_64.rpmG 0iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfiximsettings-1.8.3-4.el89}Aimsettings-1.8.3-4.el8.src.rpm}Aimsettings-1.8.3-4.el8.aarch64.rpmXAimsettings-libs-1.8.3-4.el8.aarch64.rpmUAimsettings-devel-1.8.3-4.el8.aarch64.rpmVAimsettings-gsettings-1.8.3-4.el8.aarch64.rpm\Aimsettings-qt-1.8.3-4.el8.aarch64.rpmZAimsettings-mate-1.8.3-4.el8.aarch64.rpm^Aimsettings-systemd-1.8.3-4.el8.aarch64.rpmTAimsettings-debugsource-1.8.3-4.el8.aarch64.rpmSAimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpm}Aimsettings-1.8.3-4.el8.ppc64le.rpmXAimsettings-libs-1.8.3-4.el8.ppc64le.rpmUAimsettings-devel-1.8.3-4.el8.ppc64le.rpmVAimsettings-gsettings-1.8.3-4.el8.ppc64le.rpm\Aimsettings-qt-1.8.3-4.el8.ppc64le.rpmZAimsettings-mate-1.8.3-4.el8.ppc64le.rpm^Aimsettings-systemd-1.8.3-4.el8.ppc64le.rpmTAimsettings-debugsource-1.8.3-4.el8.ppc64le.rpmSAimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpm}Aimsettings-1.8.3-4.el8.s390x.rpmXAimsettings-libs-1.8.3-4.el8.s390x.rpmUAimsettings-devel-1.8.3-4.el8.s390x.rpmVAimsettings-gsettings-1.8.3-4.el8.s390x.rpm\Aimsettings-qt-1.8.3-4.el8.s390x.rpmZAimsettings-mate-1.8.3-4.el8.s390x.rpm^Aimsettings-systemd-1.8.3-4.el8.s390x.rpmTAimsettings-debugsource-1.8.3-4.el8.s390x.rpmSAimsettings-debuginfo-1.8.3-4.el8.s390x.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpm}Aimsettings-1.8.3-4.el8.x86_64.rpmXAimsettings-libs-1.8.3-4.el8.x86_64.rpmUAimsettings-devel-1.8.3-4.el8.x86_64.rpmVAimsettings-gsettings-1.8.3-4.el8.x86_64.rpm\Aimsettings-qt-1.8.3-4.el8.x86_64.rpmZAimsettings-mate-1.8.3-4.el8.x86_64.rpm^Aimsettings-systemd-1.8.3-4.el8.x86_64.rpmTAimsettings-debugsource-1.8.3-4.el8.x86_64.rpmSAimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpm9}Aimsettings-1.8.3-4.el8.src.rpm}Aimsettings-1.8.3-4.el8.aarch64.rpmXAimsettings-libs-1.8.3-4.el8.aarch64.rpmUAimsettings-devel-1.8.3-4.el8.aarch64.rpmVAimsettings-gsettings-1.8.3-4.el8.aarch64.rpm\Aimsettings-qt-1.8.3-4.el8.aarch64.rpmZAimsettings-mate-1.8.3-4.el8.aarch64.rpm^Aimsettings-systemd-1.8.3-4.el8.aarch64.rpmTAimsettings-debugsource-1.8.3-4.el8.aarch64.rpmSAimsettings-debuginfo-1.8.3-4.el8.aarch64.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.aarch64.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.aarch64.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.aarch64.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.aarch64.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.aarch64.rpm}Aimsettings-1.8.3-4.el8.ppc64le.rpmXAimsettings-libs-1.8.3-4.el8.ppc64le.rpmUAimsettings-devel-1.8.3-4.el8.ppc64le.rpmVAimsettings-gsettings-1.8.3-4.el8.ppc64le.rpm\Aimsettings-qt-1.8.3-4.el8.ppc64le.rpmZAimsettings-mate-1.8.3-4.el8.ppc64le.rpm^Aimsettings-systemd-1.8.3-4.el8.ppc64le.rpmTAimsettings-debugsource-1.8.3-4.el8.ppc64le.rpmSAimsettings-debuginfo-1.8.3-4.el8.ppc64le.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.ppc64le.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.ppc64le.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.ppc64le.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.ppc64le.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.ppc64le.rpm}Aimsettings-1.8.3-4.el8.s390x.rpmXAimsettings-libs-1.8.3-4.el8.s390x.rpmUAimsettings-devel-1.8.3-4.el8.s390x.rpmVAimsettings-gsettings-1.8.3-4.el8.s390x.rpm\Aimsettings-qt-1.8.3-4.el8.s390x.rpmZAimsettings-mate-1.8.3-4.el8.s390x.rpm^Aimsettings-systemd-1.8.3-4.el8.s390x.rpmTAimsettings-debugsource-1.8.3-4.el8.s390x.rpmSAimsettings-debuginfo-1.8.3-4.el8.s390x.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.s390x.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.s390x.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.s390x.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.s390x.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.s390x.rpm}Aimsettings-1.8.3-4.el8.x86_64.rpmXAimsettings-libs-1.8.3-4.el8.x86_64.rpmUAimsettings-devel-1.8.3-4.el8.x86_64.rpmVAimsettings-gsettings-1.8.3-4.el8.x86_64.rpm\Aimsettings-qt-1.8.3-4.el8.x86_64.rpmZAimsettings-mate-1.8.3-4.el8.x86_64.rpm^Aimsettings-systemd-1.8.3-4.el8.x86_64.rpmTAimsettings-debugsource-1.8.3-4.el8.x86_64.rpmSAimsettings-debuginfo-1.8.3-4.el8.x86_64.rpmYAimsettings-libs-debuginfo-1.8.3-4.el8.x86_64.rpmWAimsettings-gsettings-debuginfo-1.8.3-4.el8.x86_64.rpm]Aimsettings-qt-debuginfo-1.8.3-4.el8.x86_64.rpm[Aimsettings-mate-debuginfo-1.8.3-4.el8.x86_64.rpm_Aimsettings-systemd-debuginfo-1.8.3-4.el8.x86_64.rpmKX qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-common-1.26.0-2.el8 mate-desktop-1.26.0-2.el8Amate-common-1.26.0-2.el8.src.rpmAmate-common-1.26.0-2.el8.noarch.rpm_mate-desktop-1.26.0-2.el8.src.rpm_mate-desktop-1.26.0-2.el8.aarch64.rpmumate-desktop-libs-1.26.0-2.el8.aarch64.rpmjmate-desktop-configs-1.26.0-2.el8.noarch.rpmtmate-desktop-devel-1.26.0-2.el8.aarch64.rpmsmate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmrmate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpm_mate-desktop-1.26.0-2.el8.ppc64le.rpmumate-desktop-libs-1.26.0-2.el8.ppc64le.rpmtmate-desktop-devel-1.26.0-2.el8.ppc64le.rpmsmate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmrmate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpm_mate-desktop-1.26.0-2.el8.s390x.rpmumate-desktop-libs-1.26.0-2.el8.s390x.rpmtmate-desktop-devel-1.26.0-2.el8.s390x.rpmsmate-desktop-debugsource-1.26.0-2.el8.s390x.rpmrmate-desktop-debuginfo-1.26.0-2.el8.s390x.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpm_mate-desktop-1.26.0-2.el8.x86_64.rpmumate-desktop-libs-1.26.0-2.el8.x86_64.rpmtmate-desktop-devel-1.26.0-2.el8.x86_64.rpmsmate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmrmate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmAmate-common-1.26.0-2.el8.src.rpmAmate-common-1.26.0-2.el8.noarch.rpm_mate-desktop-1.26.0-2.el8.src.rpm_mate-desktop-1.26.0-2.el8.aarch64.rpmumate-desktop-libs-1.26.0-2.el8.aarch64.rpmjmate-desktop-configs-1.26.0-2.el8.noarch.rpmtmate-desktop-devel-1.26.0-2.el8.aarch64.rpmsmate-desktop-debugsource-1.26.0-2.el8.aarch64.rpmrmate-desktop-debuginfo-1.26.0-2.el8.aarch64.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.aarch64.rpm_mate-desktop-1.26.0-2.el8.ppc64le.rpmumate-desktop-libs-1.26.0-2.el8.ppc64le.rpmtmate-desktop-devel-1.26.0-2.el8.ppc64le.rpmsmate-desktop-debugsource-1.26.0-2.el8.ppc64le.rpmrmate-desktop-debuginfo-1.26.0-2.el8.ppc64le.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.ppc64le.rpm_mate-desktop-1.26.0-2.el8.s390x.rpmumate-desktop-libs-1.26.0-2.el8.s390x.rpmtmate-desktop-devel-1.26.0-2.el8.s390x.rpmsmate-desktop-debugsource-1.26.0-2.el8.s390x.rpmrmate-desktop-debuginfo-1.26.0-2.el8.s390x.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.s390x.rpm_mate-desktop-1.26.0-2.el8.x86_64.rpmumate-desktop-libs-1.26.0-2.el8.x86_64.rpmtmate-desktop-devel-1.26.0-2.el8.x86_64.rpmsmate-desktop-debugsource-1.26.0-2.el8.x86_64.rpmrmate-desktop-debuginfo-1.26.0-2.el8.x86_64.rpmvmate-desktop-libs-debuginfo-1.26.0-2.el8.x86_64.rpmȰ3 UBBnewpackageyubikey-manager-3.1.2-1.20210122gitba049e1.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19402801940280Please build yubikey-manager for EPEL8+vyubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm+vyubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmWvpython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm+vyubikey-manager-3.1.2-1.20210122gitba049e1.el8.src.rpm+vyubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpmWvpython3-yubikey-manager-3.1.2-1.20210122gitba049e1.el8.noarch.rpm)# 4ZBBBBBBBBBBBBBBBBBBBBBBBBnewpackagephysfs-3.0.2-7.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17982671798267Please build physfs for EPEL 8b^physfs-3.0.2-7.el8.src.rpmb^physfs-3.0.2-7.el8.aarch64.rpm^physfs-devel-3.0.2-7.el8.aarch64.rpm^physfs-debugsource-3.0.2-7.el8.aarch64.rpm~^physfs-debuginfo-3.0.2-7.el8.aarch64.rpm^physfs-devel-debuginfo-3.0.2-7.el8.aarch64.rpmb^physfs-3.0.2-7.el8.ppc64le.rpm^physfs-devel-3.0.2-7.el8.ppc64le.rpm^physfs-debugsource-3.0.2-7.el8.ppc64le.rpm~^physfs-debuginfo-3.0.2-7.el8.ppc64le.rpm^physfs-devel-debuginfo-3.0.2-7.el8.ppc64le.rpmb^physfs-3.0.2-7.el8.s390x.rpm^physfs-devel-3.0.2-7.el8.s390x.rpm^physfs-devel-debuginfo-3.0.2-7.el8.s390x.rpm^physfs-debugsource-3.0.2-7.el8.s390x.rpm~^physfs-debuginfo-3.0.2-7.el8.s390x.rpmb^physfs-3.0.2-7.el8.x86_64.rpm^physfs-devel-3.0.2-7.el8.x86_64.rpm^physfs-debugsource-3.0.2-7.el8.x86_64.rpm~^physfs-debuginfo-3.0.2-7.el8.x86_64.rpm^physfs-devel-debuginfo-3.0.2-7.el8.x86_64.rpmb^physfs-3.0.2-7.el8.src.rpmb^physfs-3.0.2-7.el8.aarch64.rpm^physfs-devel-3.0.2-7.el8.aarch64.rpm^physfs-debugsource-3.0.2-7.el8.aarch64.rpm~^physfs-debuginfo-3.0.2-7.el8.aarch64.rpm^physfs-devel-debuginfo-3.0.2-7.el8.aarch64.rpmb^physfs-3.0.2-7.el8.ppc64le.rpm^physfs-devel-3.0.2-7.el8.ppc64le.rpm^physfs-debugsource-3.0.2-7.el8.ppc64le.rpm~^physfs-debuginfo-3.0.2-7.el8.ppc64le.rpm^physfs-devel-debuginfo-3.0.2-7.el8.ppc64le.rpmb^physfs-3.0.2-7.el8.s390x.rpm^physfs-devel-3.0.2-7.el8.s390x.rpm^physfs-devel-debuginfo-3.0.2-7.el8.s390x.rpm^physfs-debugsource-3.0.2-7.el8.s390x.rpm~^physfs-debuginfo-3.0.2-7.el8.s390x.rpmb^physfs-3.0.2-7.el8.x86_64.rpm^physfs-devel-3.0.2-7.el8.x86_64.rpm^physfs-debugsource-3.0.2-7.el8.x86_64.rpm~^physfs-debuginfo-3.0.2-7.el8.x86_64.rpm^physfs-devel-debuginfo-3.0.2-7.el8.x86_64.rpm> ;uBBBBnewpackagepython-aniso8601-9.0.1-1.el8 python-flask-restful-0.3.8-5.el8J BMpython-aniso8601-9.0.1-1.el8.src.rpm3Mpython3-aniso8601-9.0.1-1.el8.noarch.rpm.ipython-flask-restful-0.3.8-5.el8.src.rpm+ipython3-flask-restful-0.3.8-5.el8.noarch.rpmBMpython-aniso8601-9.0.1-1.el8.src.rpm3Mpython3-aniso8601-9.0.1-1.el8.noarch.rpm.ipython-flask-restful-0.3.8-5.el8.src.rpm+ipython3-flask-restful-0.3.8-5.el8.noarch.rpmq  |BBBBBBBBBBBBBBnewpackagexbg-0.0.2-1.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=19197121919712Review Request: xbg - Tiny XCB root window color setter #Jxbg-0.0.2-1.el8.src.rpm#Jxbg-0.0.2-1.el8.aarch64.rpmJxbg-debugsource-0.0.2-1.el8.aarch64.rpmJxbg-debuginfo-0.0.2-1.el8.aarch64.rpm#Jxbg-0.0.2-1.el8.ppc64le.rpmJxbg-debugsource-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.s390x.rpm#Jxbg-0.0.2-1.el8.s390x.rpmJxbg-debugsource-0.0.2-1.el8.s390x.rpm#Jxbg-0.0.2-1.el8.x86_64.rpmJxbg-debugsource-0.0.2-1.el8.x86_64.rpmJxbg-debuginfo-0.0.2-1.el8.x86_64.rpm #Jxbg-0.0.2-1.el8.src.rpm#Jxbg-0.0.2-1.el8.aarch64.rpmJxbg-debugsource-0.0.2-1.el8.aarch64.rpmJxbg-debuginfo-0.0.2-1.el8.aarch64.rpm#Jxbg-0.0.2-1.el8.ppc64le.rpmJxbg-debugsource-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.ppc64le.rpmJxbg-debuginfo-0.0.2-1.el8.s390x.rpm#Jxbg-0.0.2-1.el8.s390x.rpmJxbg-debugsource-0.0.2-1.el8.s390x.rpm#Jxbg-0.0.2-1.el8.x86_64.rpmJxbg-debugsource-0.0.2-1.el8.x86_64.rpmJxbg-debuginfo-0.0.2-1.el8.x86_64.rpmdY MBBBBBBBBBBBBBBBunspecifiedspdrs60-0.6.4-2.el8g#https://bugzilla.redhat.com/show_bug.cgi?id=20119642011964Review Request: spdrs60 - SRCP based locking table for digital model railroadsY?spdrs60-0.6.4-2.el8.src.rpmY?spdrs60-0.6.4-2.el8.aarch64.rpm&?spdrs60-doc-0.6.4-2.el8.noarch.rpm ?spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm ?spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpmY?spdrs60-0.6.4-2.el8.ppc64le.rpm ?spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm ?spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm ?spdrs60-debuginfo-0.6.4-2.el8.s390x.rpmY?spdrs60-0.6.4-2.el8.s390x.rpm ?spdrs60-debugsource-0.6.4-2.el8.s390x.rpmY?spdrs60-0.6.4-2.el8.x86_64.rpm ?spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm ?spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpmY?spdrs60-0.6.4-2.el8.src.rpmY?spdrs60-0.6.4-2.el8.aarch64.rpm&?spdrs60-doc-0.6.4-2.el8.noarch.rpm ?spdrs60-debugsource-0.6.4-2.el8.aarch64.rpm ?spdrs60-debuginfo-0.6.4-2.el8.aarch64.rpmY?spdrs60-0.6.4-2.el8.ppc64le.rpm ?spdrs60-debugsource-0.6.4-2.el8.ppc64le.rpm ?spdrs60-debuginfo-0.6.4-2.el8.ppc64le.rpm ?spdrs60-debuginfo-0.6.4-2.el8.s390x.rpmY?spdrs60-0.6.4-2.el8.s390x.rpm ?spdrs60-debugsource-0.6.4-2.el8.s390x.rpmY?spdrs60-0.6.4-2.el8.x86_64.rpm ?spdrs60-debugsource-0.6.4-2.el8.x86_64.rpm ?spdrs60-debuginfo-0.6.4-2.el8.x86_64.rpmd "_Bnewpackageperl-MooseX-Types-Stringlike-0.003-17.el86 @B*perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmB*perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpmB*perl-MooseX-Types-Stringlike-0.003-17.el8.src.rpmB*perl-MooseX-Types-Stringlike-0.003-17.el8.noarch.rpm  8cBBBBBBBBBBBBBBBBBBBnewpackageudns-0.4-13.el86J)https://bugzilla.redhat.com/show_bug.cgi?id=17666841766684udns package build for EPEL8Judns-0.4-13.el8.src.rpm2udns-devel-0.4-13.el8.aarch64.rpm1udns-debugsource-0.4-13.el8.aarch64.rpmJudns-0.4-13.el8.aarch64.rpm0udns-debuginfo-0.4-13.el8.aarch64.rpmJudns-0.4-13.el8.ppc64le.rpm2udns-devel-0.4-13.el8.ppc64le.rpm0udns-debuginfo-0.4-13.el8.ppc64le.rpm1udns-debugsource-0.4-13.el8.ppc64le.rpmJudns-0.4-13.el8.s390x.rpm2udns-devel-0.4-13.el8.s390x.rpm1udns-debugsource-0.4-13.el8.s390x.rpm0udns-debuginfo-0.4-13.el8.s390x.rpmJudns-0.4-13.el8.x86_64.rpm1udns-debugsource-0.4-13.el8.x86_64.rpm2udns-devel-0.4-13.el8.x86_64.rpm0udns-debuginfo-0.4-13.el8.x86_64.rpmJudns-0.4-13.el8.src.rpm2udns-devel-0.4-13.el8.aarch64.rpm1udns-debugsource-0.4-13.el8.aarch64.rpmJudns-0.4-13.el8.aarch64.rpm0udns-debuginfo-0.4-13.el8.aarch64.rpmJudns-0.4-13.el8.ppc64le.rpm2udns-devel-0.4-13.el8.ppc64le.rpm0udns-debuginfo-0.4-13.el8.ppc64le.rpm1udns-debugsource-0.4-13.el8.ppc64le.rpmJudns-0.4-13.el8.s390x.rpm2udns-devel-0.4-13.el8.s390x.rpm1udns-debugsource-0.4-13.el8.s390x.rpm0udns-debuginfo-0.4-13.el8.s390x.rpmJudns-0.4-13.el8.x86_64.rpm1udns-debugsource-0.4-13.el8.x86_64.rpm2udns-devel-0.4-13.el8.x86_64.rpm0udns-debuginfo-0.4-13.el8.x86_64.rpml ?yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkiwi-9.24.48-1.el8 kiwi-boxed-plugin-0.2.23-1.el8sK8t_kiwi-9.24.48-1.el8.src.rpm._kiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm5_kiwi-systemdeps-9.24.48-1.el8.aarch64.rpmn_python3-kiwi-9.24.48-1.el8.noarch.rpm6_kiwi-tools-9.24.48-1.el8.aarch64.rpmT_dracut-kiwi-lib-9.24.48-1.el8.noarch.rpmW_dracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmV_dracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmU_dracut-kiwi-live-9.24.48-1.el8.noarch.rpmX_dracut-kiwi-overlay-9.24.48-1.el8.noarch.rpm`_kiwi-cli-9.24.48-1.el8.noarch.rpm4_kiwi-debugsource-9.24.48-1.el8.aarch64.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm._kiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm5_kiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm6_kiwi-tools-9.24.48-1.el8.ppc64le.rpm4_kiwi-debugsource-9.24.48-1.el8.ppc64le.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm._kiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm5_kiwi-systemdeps-9.24.48-1.el8.s390x.rpm6_kiwi-tools-9.24.48-1.el8.s390x.rpm4_kiwi-debugsource-9.24.48-1.el8.s390x.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm._kiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm5_kiwi-systemdeps-9.24.48-1.el8.x86_64.rpm6_kiwi-tools-9.24.48-1.el8.x86_64.rpmu_kiwi-pxeboot-9.24.48-1.el8.x86_64.rpm4_kiwi-debugsource-9.24.48-1.el8.x86_64.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpm}:kiwi-boxed-plugin-0.2.23-1.el8.src.rpm}:kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm]:python3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm8t_kiwi-9.24.48-1.el8.src.rpm._kiwi-systemdeps-core-9.24.48-1.el8.aarch64.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.aarch64.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.aarch64.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.aarch64.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.aarch64.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.aarch64.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.aarch64.rpm5_kiwi-systemdeps-9.24.48-1.el8.aarch64.rpmn_python3-kiwi-9.24.48-1.el8.noarch.rpm6_kiwi-tools-9.24.48-1.el8.aarch64.rpmT_dracut-kiwi-lib-9.24.48-1.el8.noarch.rpmW_dracut-kiwi-oem-repart-9.24.48-1.el8.noarch.rpmV_dracut-kiwi-oem-dump-9.24.48-1.el8.noarch.rpmU_dracut-kiwi-live-9.24.48-1.el8.noarch.rpmX_dracut-kiwi-overlay-9.24.48-1.el8.noarch.rpm`_kiwi-cli-9.24.48-1.el8.noarch.rpm4_kiwi-debugsource-9.24.48-1.el8.aarch64.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.aarch64.rpm._kiwi-systemdeps-core-9.24.48-1.el8.ppc64le.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.ppc64le.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.ppc64le.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.ppc64le.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.ppc64le.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.ppc64le.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.ppc64le.rpm5_kiwi-systemdeps-9.24.48-1.el8.ppc64le.rpm6_kiwi-tools-9.24.48-1.el8.ppc64le.rpm4_kiwi-debugsource-9.24.48-1.el8.ppc64le.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.ppc64le.rpm._kiwi-systemdeps-core-9.24.48-1.el8.s390x.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.s390x.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.s390x.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.s390x.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.s390x.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.s390x.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.s390x.rpm5_kiwi-systemdeps-9.24.48-1.el8.s390x.rpm6_kiwi-tools-9.24.48-1.el8.s390x.rpm4_kiwi-debugsource-9.24.48-1.el8.s390x.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.s390x.rpm._kiwi-systemdeps-core-9.24.48-1.el8.x86_64.rpm-_kiwi-systemdeps-containers-9.24.48-1.el8.x86_64.rpm2_kiwi-systemdeps-iso-media-9.24.48-1.el8.x86_64.rpm,_kiwi-systemdeps-bootloaders-9.24.48-1.el8.x86_64.rpm0_kiwi-systemdeps-filesystems-9.24.48-1.el8.x86_64.rpm/_kiwi-systemdeps-disk-images-9.24.48-1.el8.x86_64.rpm1_kiwi-systemdeps-image-validation-9.24.48-1.el8.x86_64.rpm5_kiwi-systemdeps-9.24.48-1.el8.x86_64.rpm6_kiwi-tools-9.24.48-1.el8.x86_64.rpmu_kiwi-pxeboot-9.24.48-1.el8.x86_64.rpm4_kiwi-debugsource-9.24.48-1.el8.x86_64.rpm7_kiwi-tools-debuginfo-9.24.48-1.el8.x86_64.rpm}:kiwi-boxed-plugin-0.2.23-1.el8.src.rpm}:kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm]:python3-kiwi-boxed-plugin-0.2.23-1.el8.noarch.rpm[\ @BBBBBBBBBBBBBBunspecifieddnstracer-1.10-1.el8> ;/dnstracer-1.10-1.el8.src.rpm;/dnstracer-1.10-1.el8.aarch64.rpmf/dnstracer-debugsource-1.10-1.el8.aarch64.rpme/dnstracer-debuginfo-1.10-1.el8.aarch64.rpm;/dnstracer-1.10-1.el8.ppc64le.rpmf/dnstracer-debugsource-1.10-1.el8.ppc64le.rpme/dnstracer-debuginfo-1.10-1.el8.ppc64le.rpm;/dnstracer-1.10-1.el8.s390x.rpmf/dnstracer-debugsource-1.10-1.el8.s390x.rpme/dnstracer-debuginfo-1.10-1.el8.s390x.rpm;/dnstracer-1.10-1.el8.x86_64.rpmf/dnstracer-debugsource-1.10-1.el8.x86_64.rpme/dnstracer-debuginfo-1.10-1.el8.x86_64.rpm ;/dnstracer-1.10-1.el8.src.rpm;/dnstracer-1.10-1.el8.aarch64.rpmf/dnstracer-debugsource-1.10-1.el8.aarch64.rpme/dnstracer-debuginfo-1.10-1.el8.aarch64.rpm;/dnstracer-1.10-1.el8.ppc64le.rpmf/dnstracer-debugsource-1.10-1.el8.ppc64le.rpme/dnstracer-debuginfo-1.10-1.el8.ppc64le.rpm;/dnstracer-1.10-1.el8.s390x.rpmf/dnstracer-debugsource-1.10-1.el8.s390x.rpme/dnstracer-debuginfo-1.10-1.el8.s390x.rpm;/dnstracer-1.10-1.el8.x86_64.rpmf/dnstracer-debugsource-1.10-1.el8.x86_64.rpme/dnstracer-debuginfo-1.10-1.el8.x86_64.rpm5R :QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixe00compr-1.0.1-35.el8M5!M-e00compr-1.0.1-35.el8.src.rpmM-e00compr-1.0.1-35.el8.aarch64.rpm#-e00compr-libs-1.0.1-35.el8.aarch64.rpm"-e00compr-devel-1.0.1-35.el8.aarch64.rpm%-e00compr-tools-1.0.1-35.el8.aarch64.rpm!-e00compr-debugsource-1.0.1-35.el8.aarch64.rpm -e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmM-e00compr-1.0.1-35.el8.ppc64le.rpm#-e00compr-libs-1.0.1-35.el8.ppc64le.rpm"-e00compr-devel-1.0.1-35.el8.ppc64le.rpm%-e00compr-tools-1.0.1-35.el8.ppc64le.rpm!-e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm -e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmM-e00compr-1.0.1-35.el8.s390x.rpm#-e00compr-libs-1.0.1-35.el8.s390x.rpm"-e00compr-devel-1.0.1-35.el8.s390x.rpm%-e00compr-tools-1.0.1-35.el8.s390x.rpm!-e00compr-debugsource-1.0.1-35.el8.s390x.rpm -e00compr-debuginfo-1.0.1-35.el8.s390x.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmM-e00compr-1.0.1-35.el8.x86_64.rpm#-e00compr-libs-1.0.1-35.el8.x86_64.rpm"-e00compr-devel-1.0.1-35.el8.x86_64.rpm%-e00compr-tools-1.0.1-35.el8.x86_64.rpm!-e00compr-debugsource-1.0.1-35.el8.x86_64.rpm -e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm!M-e00compr-1.0.1-35.el8.src.rpmM-e00compr-1.0.1-35.el8.aarch64.rpm#-e00compr-libs-1.0.1-35.el8.aarch64.rpm"-e00compr-devel-1.0.1-35.el8.aarch64.rpm%-e00compr-tools-1.0.1-35.el8.aarch64.rpm!-e00compr-debugsource-1.0.1-35.el8.aarch64.rpm -e00compr-debuginfo-1.0.1-35.el8.aarch64.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.aarch64.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.aarch64.rpmM-e00compr-1.0.1-35.el8.ppc64le.rpm#-e00compr-libs-1.0.1-35.el8.ppc64le.rpm"-e00compr-devel-1.0.1-35.el8.ppc64le.rpm%-e00compr-tools-1.0.1-35.el8.ppc64le.rpm!-e00compr-debugsource-1.0.1-35.el8.ppc64le.rpm -e00compr-debuginfo-1.0.1-35.el8.ppc64le.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.ppc64le.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.ppc64le.rpmM-e00compr-1.0.1-35.el8.s390x.rpm#-e00compr-libs-1.0.1-35.el8.s390x.rpm"-e00compr-devel-1.0.1-35.el8.s390x.rpm%-e00compr-tools-1.0.1-35.el8.s390x.rpm!-e00compr-debugsource-1.0.1-35.el8.s390x.rpm -e00compr-debuginfo-1.0.1-35.el8.s390x.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.s390x.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.s390x.rpmM-e00compr-1.0.1-35.el8.x86_64.rpm#-e00compr-libs-1.0.1-35.el8.x86_64.rpm"-e00compr-devel-1.0.1-35.el8.x86_64.rpm%-e00compr-tools-1.0.1-35.el8.x86_64.rpm!-e00compr-debugsource-1.0.1-35.el8.x86_64.rpm -e00compr-debuginfo-1.0.1-35.el8.x86_64.rpm$-e00compr-libs-debuginfo-1.0.1-35.el8.x86_64.rpm&-e00compr-tools-debuginfo-1.0.1-35.el8.x86_64.rpm6 {BBBBBBBBBBBnewpackagedmtcp-2.6.1~rc1-0.1.el8$ e$dmtcp-2.6.1~rc1-0.1.el8.src.rpme$dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm$dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm~$dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm}$dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpme$dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm$dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm~$dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm}$dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpm e$dmtcp-2.6.1~rc1-0.1.el8.src.rpme$dmtcp-2.6.1~rc1-0.1.el8.aarch64.rpm$dmtcp-devel-2.6.1~rc1-0.1.el8.aarch64.rpm~$dmtcp-debugsource-2.6.1~rc1-0.1.el8.aarch64.rpm}$dmtcp-debuginfo-2.6.1~rc1-0.1.el8.aarch64.rpme$dmtcp-2.6.1~rc1-0.1.el8.x86_64.rpm$dmtcp-devel-2.6.1~rc1-0.1.el8.x86_64.rpm~$dmtcp-debugsource-2.6.1~rc1-0.1.el8.x86_64.rpm}$dmtcp-debuginfo-2.6.1~rc1-0.1.el8.x86_64.rpma IBBBBBBBBBBBBBBBnewpackagepoezio-0.13.1-3.el8&#sgpoezio-0.13.1-3.el8.src.rpmsgpoezio-0.13.1-3.el8.aarch64.rpmxgpoezio-doc-0.13.1-3.el8.noarch.rpmHgpoezio-debugsource-0.13.1-3.el8.aarch64.rpmGgpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmsgpoezio-0.13.1-3.el8.ppc64le.rpmHgpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmGgpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmGgpoezio-debuginfo-0.13.1-3.el8.s390x.rpmsgpoezio-0.13.1-3.el8.s390x.rpmHgpoezio-debugsource-0.13.1-3.el8.s390x.rpmsgpoezio-0.13.1-3.el8.x86_64.rpmHgpoezio-debugsource-0.13.1-3.el8.x86_64.rpmGgpoezio-debuginfo-0.13.1-3.el8.x86_64.rpmsgpoezio-0.13.1-3.el8.src.rpmsgpoezio-0.13.1-3.el8.aarch64.rpmxgpoezio-doc-0.13.1-3.el8.noarch.rpmHgpoezio-debugsource-0.13.1-3.el8.aarch64.rpmGgpoezio-debuginfo-0.13.1-3.el8.aarch64.rpmsgpoezio-0.13.1-3.el8.ppc64le.rpmHgpoezio-debugsource-0.13.1-3.el8.ppc64le.rpmGgpoezio-debuginfo-0.13.1-3.el8.ppc64le.rpmGgpoezio-debuginfo-0.13.1-3.el8.s390x.rpmsgpoezio-0.13.1-3.el8.s390x.rpmHgpoezio-debugsource-0.13.1-3.el8.s390x.rpmsgpoezio-0.13.1-3.el8.x86_64.rpmHgpoezio-debugsource-0.13.1-3.el8.x86_64.rpmGgpoezio-debuginfo-0.13.1-3.el8.x86_64.rpm K [Bnewpackagepython-discord-1.4.1-1.el8Iepython-discord-1.4.1-1.el8.src.rpm^python3-discord-1.4.1-1.el8.noarch.rpmepython-discord-1.4.1-1.el8.src.rpm^python3-discord-1.4.1-1.el8.noarch.rpmf "_Bnewpackagerpl-1.5.7-6.el8dk<rpl-1.5.7-6.el8.src.rpmk<rpl-1.5.7-6.el8.noarch.rpmk<rpl-1.5.7-6.el8.src.rpmk<rpl-1.5.7-6.el8.noarch.rpmE7 &cBbugfixpython-pyi2cflash-0.2.2-1.el8|7https://bugzilla.redhat.com/show_bug.cgi?id=18306811830681FTI: python-pyi2cflash: python3-pyi2cflashhttps://bugzilla.redhat.com/show_bug.cgi?id=18332991833299python-pyi2cflash-0.2.2 is available+python-pyi2cflash-0.2.2-1.el8.src.rpm9python3-pyi2cflash-0.2.2-1.el8.noarch.rpm+python-pyi2cflash-0.2.2-1.el8.src.rpm9python3-pyi2cflash-0.2.2-1.el8.noarch.rpm / wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementzbar-0.23.90-5.el899l=zbar-0.23.90-5.el8.src.rpml=zbar-0.23.90-5.el8.aarch64.rpm=zbar-devel-0.23.90-5.el8.aarch64.rpm =zbar-libs-0.23.90-5.el8.aarch64.rpm=zbar-gtk-0.23.90-5.el8.aarch64.rpm=zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm =zbar-qt-0.23.90-5.el8.aarch64.rpm =zbar-qt-devel-0.23.90-5.el8.aarch64.rpm%=python3-zbar-0.23.90-5.el8.aarch64.rpm=zbar-debugsource-0.23.90-5.el8.aarch64.rpm=zbar-debuginfo-0.23.90-5.el8.aarch64.rpm =zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm =zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpml=zbar-0.23.90-5.el8.ppc64le.rpm=zbar-devel-0.23.90-5.el8.ppc64le.rpm =zbar-libs-0.23.90-5.el8.ppc64le.rpm=zbar-gtk-0.23.90-5.el8.ppc64le.rpm=zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm =zbar-qt-0.23.90-5.el8.ppc64le.rpm =zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm%=python3-zbar-0.23.90-5.el8.ppc64le.rpm=zbar-debugsource-0.23.90-5.el8.ppc64le.rpm=zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm =zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm =zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpml=zbar-0.23.90-5.el8.s390x.rpm=zbar-devel-0.23.90-5.el8.s390x.rpm =zbar-libs-0.23.90-5.el8.s390x.rpm=zbar-gtk-0.23.90-5.el8.s390x.rpm=zbar-gtk-devel-0.23.90-5.el8.s390x.rpm =zbar-qt-0.23.90-5.el8.s390x.rpm =zbar-qt-devel-0.23.90-5.el8.s390x.rpm%=python3-zbar-0.23.90-5.el8.s390x.rpm=zbar-debugsource-0.23.90-5.el8.s390x.rpm=zbar-debuginfo-0.23.90-5.el8.s390x.rpm =zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm =zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpml=zbar-0.23.90-5.el8.x86_64.rpm=zbar-devel-0.23.90-5.el8.x86_64.rpm =zbar-libs-0.23.90-5.el8.x86_64.rpm=zbar-gtk-0.23.90-5.el8.x86_64.rpm=zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm =zbar-qt-0.23.90-5.el8.x86_64.rpm =zbar-qt-devel-0.23.90-5.el8.x86_64.rpm%=python3-zbar-0.23.90-5.el8.x86_64.rpm=zbar-debugsource-0.23.90-5.el8.x86_64.rpm=zbar-debuginfo-0.23.90-5.el8.x86_64.rpm =zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm =zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm9l=zbar-0.23.90-5.el8.src.rpml=zbar-0.23.90-5.el8.aarch64.rpm=zbar-devel-0.23.90-5.el8.aarch64.rpm =zbar-libs-0.23.90-5.el8.aarch64.rpm=zbar-gtk-0.23.90-5.el8.aarch64.rpm=zbar-gtk-devel-0.23.90-5.el8.aarch64.rpm =zbar-qt-0.23.90-5.el8.aarch64.rpm =zbar-qt-devel-0.23.90-5.el8.aarch64.rpm%=python3-zbar-0.23.90-5.el8.aarch64.rpm=zbar-debugsource-0.23.90-5.el8.aarch64.rpm=zbar-debuginfo-0.23.90-5.el8.aarch64.rpm =zbar-libs-debuginfo-0.23.90-5.el8.aarch64.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.aarch64.rpm =zbar-qt-debuginfo-0.23.90-5.el8.aarch64.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.aarch64.rpml=zbar-0.23.90-5.el8.ppc64le.rpm=zbar-devel-0.23.90-5.el8.ppc64le.rpm =zbar-libs-0.23.90-5.el8.ppc64le.rpm=zbar-gtk-0.23.90-5.el8.ppc64le.rpm=zbar-gtk-devel-0.23.90-5.el8.ppc64le.rpm =zbar-qt-0.23.90-5.el8.ppc64le.rpm =zbar-qt-devel-0.23.90-5.el8.ppc64le.rpm%=python3-zbar-0.23.90-5.el8.ppc64le.rpm=zbar-debugsource-0.23.90-5.el8.ppc64le.rpm=zbar-debuginfo-0.23.90-5.el8.ppc64le.rpm =zbar-libs-debuginfo-0.23.90-5.el8.ppc64le.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.ppc64le.rpm =zbar-qt-debuginfo-0.23.90-5.el8.ppc64le.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.ppc64le.rpml=zbar-0.23.90-5.el8.s390x.rpm=zbar-devel-0.23.90-5.el8.s390x.rpm =zbar-libs-0.23.90-5.el8.s390x.rpm=zbar-gtk-0.23.90-5.el8.s390x.rpm=zbar-gtk-devel-0.23.90-5.el8.s390x.rpm =zbar-qt-0.23.90-5.el8.s390x.rpm =zbar-qt-devel-0.23.90-5.el8.s390x.rpm%=python3-zbar-0.23.90-5.el8.s390x.rpm=zbar-debugsource-0.23.90-5.el8.s390x.rpm=zbar-debuginfo-0.23.90-5.el8.s390x.rpm =zbar-libs-debuginfo-0.23.90-5.el8.s390x.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.s390x.rpm =zbar-qt-debuginfo-0.23.90-5.el8.s390x.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.s390x.rpml=zbar-0.23.90-5.el8.x86_64.rpm=zbar-devel-0.23.90-5.el8.x86_64.rpm =zbar-libs-0.23.90-5.el8.x86_64.rpm=zbar-gtk-0.23.90-5.el8.x86_64.rpm=zbar-gtk-devel-0.23.90-5.el8.x86_64.rpm =zbar-qt-0.23.90-5.el8.x86_64.rpm =zbar-qt-devel-0.23.90-5.el8.x86_64.rpm%=python3-zbar-0.23.90-5.el8.x86_64.rpm=zbar-debugsource-0.23.90-5.el8.x86_64.rpm=zbar-debuginfo-0.23.90-5.el8.x86_64.rpm =zbar-libs-debuginfo-0.23.90-5.el8.x86_64.rpm=zbar-gtk-debuginfo-0.23.90-5.el8.x86_64.rpm =zbar-qt-debuginfo-0.23.90-5.el8.x86_64.rpm&=python3-zbar-debuginfo-0.23.90-5.el8.x86_64.rpm[I BBBBBBBBBBBBBBBnewpackagepython-zope-hookable-5.1.0-2.el8P Ppython-zope-hookable-5.1.0-2.el8.src.rpm,python3-zope-hookable-5.1.0-2.el8.aarch64.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.aarch64.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.aarch64.rpm,python3-zope-hookable-5.1.0-2.el8.ppc64le.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.ppc64le.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.ppc64le.rpm,python3-zope-hookable-5.1.0-2.el8.s390x.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.s390x.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.s390x.rpm,python3-zope-hookable-5.1.0-2.el8.x86_64.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.x86_64.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.x86_64.rpm Ppython-zope-hookable-5.1.0-2.el8.src.rpm,python3-zope-hookable-5.1.0-2.el8.aarch64.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.aarch64.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.aarch64.rpm,python3-zope-hookable-5.1.0-2.el8.ppc64le.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.ppc64le.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.ppc64le.rpm,python3-zope-hookable-5.1.0-2.el8.s390x.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.s390x.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.s390x.rpm,python3-zope-hookable-5.1.0-2.el8.x86_64.rpm_python-zope-hookable-debugsource-5.1.0-2.el8.x86_64.rpm-python3-zope-hookable-debuginfo-5.1.0-2.el8.x86_64.rpm  *QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixansible-5.4.0-3.el8 lutris-0.5.10.1-5.el8 python38-click-epel-8.1.2-2.el8 python38-dateutil-epel-2.8.2-2.el8 python38-freezegun-epel-1.1.0-2.el8 python38-hvac-0.11.2-2.el8 python38-hypothesis-epel-4.54.2-2.el8 python38-jmespath-0.10.0-2.el8 python38-jsonschema-epel-3.2.0-2.el8 python38-netaddr-epel-0.8.0-2.el8 python38-ntlm-auth-epel-1.5.0-2.el8 python38-pynetbox-6.6.2-5.el8 python38-pyrsistent-epel-0.17.3-2.el8 python38-pytest-runner-epel-4.0-2.el8 python38-requests_ntlm-epel-1.1.0-2.el8 python38-setuptools_scm-epel-5.0.2-2.el8 python38-textfsm-epel-1.1.0-2.el8 python38-toml-epel-0.10.2-2.el8 python38-winrm-epel-0.4.1-2.el8 python38-xmltodict-epel-0.12.0-2.el8 python39-click-epel-8.1.2-2.el8 radicale-3.1.7-31.el8\Z@c(ansible-5.4.0-3.el8.src.rpmc(ansible-5.4.0-3.el8.noarch.rpm@mlutris-0.5.10.1-5.el8.src.rpm@mlutris-0.5.10.1-5.el8.aarch64.rpm@mlutris-0.5.10.1-5.el8.ppc64le.rpm@mlutris-0.5.10.1-5.el8.s390x.rpm@mlutris-0.5.10.1-5.el8.x86_64.rpmo`python38-click-epel-8.1.2-2.el8.src.rpmv`python38-click-8.1.2-2.el8.noarch.rpmpdpython38-dateutil-epel-2.8.2-2.el8.src.rpmwdpython38-dateutil-2.8.2-2.el8.noarch.rpmxdpython38-dateutil-epel-doc-2.8.2-2.el8.noarch.rpmq1python38-freezegun-epel-1.1.0-2.el8.src.rpmy1python38-freezegun-1.1.0-2.el8.noarch.rpmN5python38-hvac-0.11.2-2.el8.src.rpmN5python38-hvac-0.11.2-2.el8.noarch.rpmrpython38-hypothesis-epel-4.54.2-2.el8.src.rpm{python38-hypothesis-4.54.2-2.el8.noarch.rpmO`python38-jmespath-0.10.0-2.el8.src.rpmO`python38-jmespath-0.10.0-2.el8.noarch.rpmt?python38-jsonschema-epel-3.2.0-2.el8.src.rpm}?python38-jsonschema-3.2.0-2.el8.noarch.rpmvpython38-netaddr-epel-0.8.0-2.el8.src.rpm~python38-netaddr-0.8.0-2.el8.noarch.rpmpython38-netaddr-shell-0.8.0-2.el8.noarch.rpmwVpython38-ntlm-auth-epel-1.5.0-2.el8.src.rpmVpython38-ntlm-auth-1.5.0-2.el8.noarch.rpmP8python38-pynetbox-6.6.2-5.el8.src.rpmP8python38-pynetbox-6.6.2-5.el8.noarch.rpmypython38-pyrsistent-epel-0.17.3-2.el8.src.rpmMpython38-pyrsistent-0.17.3-2.el8.aarch64.rpmpython38-pyrsistent-epel-doc-0.17.3-2.el8.noarch.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.aarch64.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.aarch64.rpmMpython38-pyrsistent-0.17.3-2.el8.ppc64le.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.ppc64le.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.ppc64le.rpmMpython38-pyrsistent-0.17.3-2.el8.s390x.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.s390x.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.s390x.rpmMpython38-pyrsistent-0.17.3-2.el8.x86_64.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.x86_64.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.x86_64.rpmz python38-pytest-runner-epel-4.0-2.el8.src.rpm python38-pytest-runner-4.0-2.el8.noarch.rpm{1python38-requests_ntlm-epel-1.1.0-2.el8.src.rpm1python38-requests_ntlm-1.1.0-2.el8.noarch.rpm|!python38-setuptools_scm-epel-5.0.2-2.el8.src.rpm!python38-setuptools_scm-5.0.2-2.el8.noarch.rpm}1python38-textfsm-epel-1.1.0-2.el8.src.rpm 1python38-textfsm-1.1.0-2.el8.noarch.rpm~Epython38-toml-epel-0.10.2-2.el8.src.rpm Epython38-toml-0.10.2-2.el8.noarch.rpmQpython38-winrm-epel-0.4.1-2.el8.src.rpm Qpython38-winrm-0.4.1-2.el8.noarch.rpm\python38-xmltodict-epel-0.12.0-2.el8.src.rpm \python38-xmltodict-0.12.0-2.el8.noarch.rpm`python39-click-epel-8.1.2-2.el8.src.rpm `python39-click-8.1.2-2.el8.noarch.rpmradicale-3.1.7-31.el8.src.rpmradicale3-3.1.7-31.el8.noarch.rpmpython38-radicale3-3.1.7-31.el8.noarch.rpmradicale3-httpd-3.1.7-31.el8.noarch.rpmradicale3-selinux-3.1.7-31.el8.noarch.rpm@c(ansible-5.4.0-3.el8.src.rpmc(ansible-5.4.0-3.el8.noarch.rpm@mlutris-0.5.10.1-5.el8.src.rpm@mlutris-0.5.10.1-5.el8.aarch64.rpm@mlutris-0.5.10.1-5.el8.ppc64le.rpm@mlutris-0.5.10.1-5.el8.s390x.rpm@mlutris-0.5.10.1-5.el8.x86_64.rpmo`python38-click-epel-8.1.2-2.el8.src.rpmv`python38-click-8.1.2-2.el8.noarch.rpmpdpython38-dateutil-epel-2.8.2-2.el8.src.rpmwdpython38-dateutil-2.8.2-2.el8.noarch.rpmxdpython38-dateutil-epel-doc-2.8.2-2.el8.noarch.rpmq1python38-freezegun-epel-1.1.0-2.el8.src.rpmy1python38-freezegun-1.1.0-2.el8.noarch.rpmN5python38-hvac-0.11.2-2.el8.src.rpmN5python38-hvac-0.11.2-2.el8.noarch.rpmrpython38-hypothesis-epel-4.54.2-2.el8.src.rpm{python38-hypothesis-4.54.2-2.el8.noarch.rpmO`python38-jmespath-0.10.0-2.el8.src.rpmO`python38-jmespath-0.10.0-2.el8.noarch.rpmt?python38-jsonschema-epel-3.2.0-2.el8.src.rpm}?python38-jsonschema-3.2.0-2.el8.noarch.rpmvpython38-netaddr-epel-0.8.0-2.el8.src.rpm~python38-netaddr-0.8.0-2.el8.noarch.rpmpython38-netaddr-shell-0.8.0-2.el8.noarch.rpmwVpython38-ntlm-auth-epel-1.5.0-2.el8.src.rpmVpython38-ntlm-auth-1.5.0-2.el8.noarch.rpmP8python38-pynetbox-6.6.2-5.el8.src.rpmP8python38-pynetbox-6.6.2-5.el8.noarch.rpmypython38-pyrsistent-epel-0.17.3-2.el8.src.rpmMpython38-pyrsistent-0.17.3-2.el8.aarch64.rpmpython38-pyrsistent-epel-doc-0.17.3-2.el8.noarch.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.aarch64.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.aarch64.rpmMpython38-pyrsistent-0.17.3-2.el8.ppc64le.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.ppc64le.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.ppc64le.rpmMpython38-pyrsistent-0.17.3-2.el8.s390x.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.s390x.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.s390x.rpmMpython38-pyrsistent-0.17.3-2.el8.x86_64.rpmOpython38-pyrsistent-epel-debugsource-0.17.3-2.el8.x86_64.rpmNpython38-pyrsistent-debuginfo-0.17.3-2.el8.x86_64.rpmz python38-pytest-runner-epel-4.0-2.el8.src.rpm python38-pytest-runner-4.0-2.el8.noarch.rpm{1python38-requests_ntlm-epel-1.1.0-2.el8.src.rpm1python38-requests_ntlm-1.1.0-2.el8.noarch.rpm|!python38-setuptools_scm-epel-5.0.2-2.el8.src.rpm!python38-setuptools_scm-5.0.2-2.el8.noarch.rpm}1python38-textfsm-epel-1.1.0-2.el8.src.rpm 1python38-textfsm-1.1.0-2.el8.noarch.rpm~Epython38-toml-epel-0.10.2-2.el8.src.rpm Epython38-toml-0.10.2-2.el8.noarch.rpmQpython38-winrm-epel-0.4.1-2.el8.src.rpm Qpython38-winrm-0.4.1-2.el8.noarch.rpm\python38-xmltodict-epel-0.12.0-2.el8.src.rpm \python38-xmltodict-0.12.0-2.el8.noarch.rpm`python39-click-epel-8.1.2-2.el8.src.rpm `python39-click-8.1.2-2.el8.noarch.rpmradicale-3.1.7-31.el8.src.rpmradicale3-3.1.7-31.el8.noarch.rpmpython38-radicale3-3.1.7-31.el8.noarch.rpmradicale3-httpd-3.1.7-31.el8.noarch.rpmradicale3-selinux-3.1.7-31.el8.noarch.rpmK%  kBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegeany-1.38-1.el86Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20292102029210Please branch and build geany for epel9'0geany-1.38-1.el8.src.rpm'0geany-1.38-1.el8.aarch64.rpm20geany-libgeany-1.38-1.el8.aarch64.rpm10geany-devel-1.38-1.el8.aarch64.rpm00geany-debugsource-1.38-1.el8.aarch64.rpm/0geany-debuginfo-1.38-1.el8.aarch64.rpm30geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm'0geany-1.38-1.el8.ppc64le.rpm20geany-libgeany-1.38-1.el8.ppc64le.rpm10geany-devel-1.38-1.el8.ppc64le.rpm00geany-debugsource-1.38-1.el8.ppc64le.rpm/0geany-debuginfo-1.38-1.el8.ppc64le.rpm30geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm'0geany-1.38-1.el8.s390x.rpm20geany-libgeany-1.38-1.el8.s390x.rpm10geany-devel-1.38-1.el8.s390x.rpm00geany-debugsource-1.38-1.el8.s390x.rpm/0geany-debuginfo-1.38-1.el8.s390x.rpm30geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm'0geany-1.38-1.el8.x86_64.rpm20geany-libgeany-1.38-1.el8.x86_64.rpm10geany-devel-1.38-1.el8.x86_64.rpm00geany-debugsource-1.38-1.el8.x86_64.rpm/0geany-debuginfo-1.38-1.el8.x86_64.rpm30geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm'0geany-1.38-1.el8.src.rpm'0geany-1.38-1.el8.aarch64.rpm20geany-libgeany-1.38-1.el8.aarch64.rpm10geany-devel-1.38-1.el8.aarch64.rpm00geany-debugsource-1.38-1.el8.aarch64.rpm/0geany-debuginfo-1.38-1.el8.aarch64.rpm30geany-libgeany-debuginfo-1.38-1.el8.aarch64.rpm'0geany-1.38-1.el8.ppc64le.rpm20geany-libgeany-1.38-1.el8.ppc64le.rpm10geany-devel-1.38-1.el8.ppc64le.rpm00geany-debugsource-1.38-1.el8.ppc64le.rpm/0geany-debuginfo-1.38-1.el8.ppc64le.rpm30geany-libgeany-debuginfo-1.38-1.el8.ppc64le.rpm'0geany-1.38-1.el8.s390x.rpm20geany-libgeany-1.38-1.el8.s390x.rpm10geany-devel-1.38-1.el8.s390x.rpm00geany-debugsource-1.38-1.el8.s390x.rpm/0geany-debuginfo-1.38-1.el8.s390x.rpm30geany-libgeany-debuginfo-1.38-1.el8.s390x.rpm'0geany-1.38-1.el8.x86_64.rpm20geany-libgeany-1.38-1.el8.x86_64.rpm10geany-devel-1.38-1.el8.x86_64.rpm00geany-debugsource-1.38-1.el8.x86_64.rpm/0geany-debuginfo-1.38-1.el8.x86_64.rpm30geany-libgeany-debuginfo-1.38-1.el8.x86_64.rpm6 KBnewpackagepaternoster-3.3.0-3.el8~paternoster-3.3.0-3.el8.src.rpmpaternoster-3.3.0-3.el8.noarch.rpmpaternoster-3.3.0-3.el8.src.rpmpaternoster-3.3.0-3.el8.noarch.rpmJ OBnewpackageperl-Pegex-0.75-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18909331890933Add perl-Pegex for EPEL8operl-Pegex-0.75-1.el8.src.rpmoperl-Pegex-0.75-1.el8.noarch.rpmoperl-Pegex-0.75-1.el8.src.rpmoperl-Pegex-0.75-1.el8.noarch.rpmq[ SBnewpackageperl-Crypt-ECB-2.22-1.el8)Zperl-Crypt-ECB-2.22-1.el8.src.rpmZperl-Crypt-ECB-2.22-1.el8.noarch.rpmZperl-Crypt-ECB-2.22-1.el8.src.rpmZperl-Crypt-ECB-2.22-1.el8.noarch.rpmV WBnewpackagepylast-3.2.0-2.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17569421756942[RFE] : pylast : epel8 build request?pylast-3.2.0-2.el8.src.rpm !qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscalapack-2.0.2-31.el8lBhttps://bugzilla.redhat.com/show_bug.cgi?id=17532501753250don't link against lapack with openblasY;[scalapack-2.0.2-31.el8.src.rpm*[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpmM[scalapack-openmpi-2.0.2-31.el8.aarch64.rpmP[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmI[scalapack-mpich-2.0.2-31.el8.aarch64.rpmF[scalapack-common-2.0.2-31.el8.aarch64.rpm'[blacs-mpich-static-2.0.2-31.el8.aarch64.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpmL[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmG[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm"[blacs-common-2.0.2-31.el8.aarch64.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm%[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmK[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm,[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm([blacs-openmpi-2.0.2-31.el8.aarch64.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm#[blacs-mpich-2.0.2-31.el8.aarch64.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmH[scalapack-debugsource-2.0.2-31.el8.aarch64.rpmL[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmI[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm,[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm'[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmF[scalapack-common-2.0.2-31.el8.ppc64le.rpm"[blacs-common-2.0.2-31.el8.ppc64le.rpmK[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm%[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmG[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmH[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpmP[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm([blacs-openmpi-2.0.2-31.el8.ppc64le.rpm*[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm#[blacs-mpich-2.0.2-31.el8.ppc64le.rpmM[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm"[blacs-common-2.0.2-31.el8.s390x.rpmF[scalapack-common-2.0.2-31.el8.s390x.rpm#[blacs-mpich-2.0.2-31.el8.s390x.rpm%[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm'[blacs-mpich-static-2.0.2-31.el8.s390x.rpmI[scalapack-mpich-2.0.2-31.el8.s390x.rpmK[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpmL[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm([blacs-openmpi-2.0.2-31.el8.s390x.rpm*[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm,[blacs-openmpi-static-2.0.2-31.el8.s390x.rpmM[scalapack-openmpi-2.0.2-31.el8.s390x.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpmP[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmH[scalapack-debugsource-2.0.2-31.el8.s390x.rpmG[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpmL[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm([blacs-openmpi-2.0.2-31.el8.x86_64.rpmK[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmG[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmH[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm'[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm#[blacs-mpich-2.0.2-31.el8.x86_64.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm,[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm*[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm%[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmI[scalapack-mpich-2.0.2-31.el8.x86_64.rpmP[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm"[blacs-common-2.0.2-31.el8.x86_64.rpmM[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmF[scalapack-common-2.0.2-31.el8.x86_64.rpmY;[scalapack-2.0.2-31.el8.src.rpm*[blacs-openmpi-devel-2.0.2-31.el8.aarch64.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.aarch64.rpmM[scalapack-openmpi-2.0.2-31.el8.aarch64.rpmP[scalapack-openmpi-static-2.0.2-31.el8.aarch64.rpmI[scalapack-mpich-2.0.2-31.el8.aarch64.rpmF[scalapack-common-2.0.2-31.el8.aarch64.rpm'[blacs-mpich-static-2.0.2-31.el8.aarch64.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.aarch64.rpmL[scalapack-mpich-static-2.0.2-31.el8.aarch64.rpmG[scalapack-debuginfo-2.0.2-31.el8.aarch64.rpm"[blacs-common-2.0.2-31.el8.aarch64.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.aarch64.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm%[blacs-mpich-devel-2.0.2-31.el8.aarch64.rpmK[scalapack-mpich-devel-2.0.2-31.el8.aarch64.rpm,[blacs-openmpi-static-2.0.2-31.el8.aarch64.rpm([blacs-openmpi-2.0.2-31.el8.aarch64.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.aarch64.rpm#[blacs-mpich-2.0.2-31.el8.aarch64.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.aarch64.rpmH[scalapack-debugsource-2.0.2-31.el8.aarch64.rpmL[scalapack-mpich-static-2.0.2-31.el8.ppc64le.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpmI[scalapack-mpich-2.0.2-31.el8.ppc64le.rpm,[blacs-openmpi-static-2.0.2-31.el8.ppc64le.rpm'[blacs-mpich-static-2.0.2-31.el8.ppc64le.rpmF[scalapack-common-2.0.2-31.el8.ppc64le.rpm"[blacs-common-2.0.2-31.el8.ppc64le.rpmK[scalapack-mpich-devel-2.0.2-31.el8.ppc64le.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.ppc64le.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm%[blacs-mpich-devel-2.0.2-31.el8.ppc64le.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.ppc64le.rpmG[scalapack-debuginfo-2.0.2-31.el8.ppc64le.rpmH[scalapack-debugsource-2.0.2-31.el8.ppc64le.rpmP[scalapack-openmpi-static-2.0.2-31.el8.ppc64le.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.ppc64le.rpm([blacs-openmpi-2.0.2-31.el8.ppc64le.rpm*[blacs-openmpi-devel-2.0.2-31.el8.ppc64le.rpm#[blacs-mpich-2.0.2-31.el8.ppc64le.rpmM[scalapack-openmpi-2.0.2-31.el8.ppc64le.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.ppc64le.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.ppc64le.rpm"[blacs-common-2.0.2-31.el8.s390x.rpmF[scalapack-common-2.0.2-31.el8.s390x.rpm#[blacs-mpich-2.0.2-31.el8.s390x.rpm%[blacs-mpich-devel-2.0.2-31.el8.s390x.rpm'[blacs-mpich-static-2.0.2-31.el8.s390x.rpmI[scalapack-mpich-2.0.2-31.el8.s390x.rpmK[scalapack-mpich-devel-2.0.2-31.el8.s390x.rpmL[scalapack-mpich-static-2.0.2-31.el8.s390x.rpm([blacs-openmpi-2.0.2-31.el8.s390x.rpm*[blacs-openmpi-devel-2.0.2-31.el8.s390x.rpm,[blacs-openmpi-static-2.0.2-31.el8.s390x.rpmM[scalapack-openmpi-2.0.2-31.el8.s390x.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.s390x.rpmP[scalapack-openmpi-static-2.0.2-31.el8.s390x.rpmH[scalapack-debugsource-2.0.2-31.el8.s390x.rpmG[scalapack-debuginfo-2.0.2-31.el8.s390x.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.s390x.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.s390x.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.s390x.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.s390x.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.s390x.rpm)[blacs-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpmL[scalapack-mpich-static-2.0.2-31.el8.x86_64.rpm([blacs-openmpi-2.0.2-31.el8.x86_64.rpmK[scalapack-mpich-devel-2.0.2-31.el8.x86_64.rpm+[blacs-openmpi-devel-debuginfo-2.0.2-31.el8.x86_64.rpmG[scalapack-debuginfo-2.0.2-31.el8.x86_64.rpmH[scalapack-debugsource-2.0.2-31.el8.x86_64.rpm'[blacs-mpich-static-2.0.2-31.el8.x86_64.rpm#[blacs-mpich-2.0.2-31.el8.x86_64.rpmJ[scalapack-mpich-debuginfo-2.0.2-31.el8.x86_64.rpm,[blacs-openmpi-static-2.0.2-31.el8.x86_64.rpm&[blacs-mpich-devel-debuginfo-2.0.2-31.el8.x86_64.rpm*[blacs-openmpi-devel-2.0.2-31.el8.x86_64.rpmN[scalapack-openmpi-debuginfo-2.0.2-31.el8.x86_64.rpmO[scalapack-openmpi-devel-2.0.2-31.el8.x86_64.rpm%[blacs-mpich-devel-2.0.2-31.el8.x86_64.rpmI[scalapack-mpich-2.0.2-31.el8.x86_64.rpmP[scalapack-openmpi-static-2.0.2-31.el8.x86_64.rpm"[blacs-common-2.0.2-31.el8.x86_64.rpmM[scalapack-openmpi-2.0.2-31.el8.x86_64.rpm$[blacs-mpich-debuginfo-2.0.2-31.el8.x86_64.rpmF[scalapack-common-2.0.2-31.el8.x86_64.rpmߠ^j (bBBBBnewpackagepython-httpbin-0.7.0-21.el8 python-pytest-httpbin-1.0.2-1.el86.1https://bugzilla.redhat.com/show_bug.cgi?id=18158521815852python-pytest-httpbin: provide epel8 updatehttps://bugzilla.redhat.com/show_bug.cgi?id=21178052117805Please branch and build python-httpbin in epel8Uepython-httpbin-0.7.0-21.el8.src.rpmVepython3-httpbin-0.7.0-21.el8.noarch.rpmSopython-pytest-httpbin-1.0.2-1.el8.src.rpmbopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpmUepython-httpbin-0.7.0-21.el8.src.rpmVepython3-httpbin-0.7.0-21.el8.noarch.rpmSopython-pytest-httpbin-1.0.2-1.el8.src.rpmbopython3-pytest-httpbin-1.0.2-1.el8.noarch.rpm#W iBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcbor-0.7.0-6.el8 python-breathe-4.11.1-1.el8_4https://bugzilla.redhat.com/show_bug.cgi?id=18087661808766RFE - EPEL8 branch of python-breathehttps://bugzilla.redhat.com/show_bug.cgi?id=20594412059441Please branch and build libcbor in epel8{ libcbor-0.7.0-6.el8.src.rpm{ libcbor-0.7.0-6.el8.aarch64.rpm libcbor-devel-0.7.0-6.el8.aarch64.rpm libcbor-debugsource-0.7.0-6.el8.aarch64.rpm libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm{ libcbor-0.7.0-6.el8.ppc64le.rpm libcbor-devel-0.7.0-6.el8.ppc64le.rpm libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm{ libcbor-0.7.0-6.el8.s390x.rpm libcbor-devel-0.7.0-6.el8.s390x.rpm libcbor-debugsource-0.7.0-6.el8.s390x.rpm libcbor-debuginfo-0.7.0-6.el8.s390x.rpm{ libcbor-0.7.0-6.el8.x86_64.rpm libcbor-devel-0.7.0-6.el8.x86_64.rpm libcbor-debugsource-0.7.0-6.el8.x86_64.rpm libcbor-debuginfo-0.7.0-6.el8.x86_64.rpmpython-breathe-4.11.1-1.el8.src.rpm<python3-breathe-4.11.1-1.el8.noarch.rpmpython-breathe-doc-4.11.1-1.el8.noarch.rpm{ libcbor-0.7.0-6.el8.src.rpm{ libcbor-0.7.0-6.el8.aarch64.rpm libcbor-devel-0.7.0-6.el8.aarch64.rpm libcbor-debugsource-0.7.0-6.el8.aarch64.rpm libcbor-debuginfo-0.7.0-6.el8.aarch64.rpm{ libcbor-0.7.0-6.el8.ppc64le.rpm libcbor-devel-0.7.0-6.el8.ppc64le.rpm libcbor-debugsource-0.7.0-6.el8.ppc64le.rpm libcbor-debuginfo-0.7.0-6.el8.ppc64le.rpm{ libcbor-0.7.0-6.el8.s390x.rpm libcbor-devel-0.7.0-6.el8.s390x.rpm libcbor-debugsource-0.7.0-6.el8.s390x.rpm libcbor-debuginfo-0.7.0-6.el8.s390x.rpm{ libcbor-0.7.0-6.el8.x86_64.rpm libcbor-devel-0.7.0-6.el8.x86_64.rpm libcbor-debugsource-0.7.0-6.el8.x86_64.rpm libcbor-debuginfo-0.7.0-6.el8.x86_64.rpmpython-breathe-4.11.1-1.el8.src.rpm<python3-breathe-4.11.1-1.el8.noarch.rpmpython-breathe-doc-4.11.1-1.el8.noarch.rpm6 CBsecurityperl-Net-CIDR-Lite-0.22-1.el8$ /perl-Net-CIDR-Lite-0.22-1.el8.src.rpm /perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm /perl-Net-CIDR-Lite-0.22-1.el8.src.rpm /perl-Net-CIDR-Lite-0.22-1.el8.noarch.rpm`  GBenhancementcotila-1.2.1-2.el87vhttps://bugzilla.redhat.com/show_bug.cgi?id=19364141936414Review Request: cotila - Compile-time Linear Algebra Header only libraryTOcotila-1.2.1-2.el8.src.rpmOcotila-devel-1.2.1-2.el8.noarch.rpmTOcotila-1.2.1-2.el8.src.rpmOcotila-devel-1.2.1-2.el8.noarch.rpmu KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemlt-6.24.0-3.el8 movit-1.6.3-2.el8-+a[mlt-6.24.0-3.el8.src.rpma[mlt-6.24.0-3.el8.aarch64.rpm|[mlt-devel-6.24.0-3.el8.aarch64.rpmg[python3-mlt-6.24.0-3.el8.aarch64.rpm{[mlt-debugsource-6.24.0-3.el8.aarch64.rpmz[mlt-debuginfo-6.24.0-3.el8.aarch64.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpma[mlt-6.24.0-3.el8.ppc64le.rpm|[mlt-devel-6.24.0-3.el8.ppc64le.rpmg[python3-mlt-6.24.0-3.el8.ppc64le.rpm{[mlt-debugsource-6.24.0-3.el8.ppc64le.rpmz[mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.s390x.rpm{[mlt-debugsource-6.24.0-3.el8.s390x.rpmz[mlt-debuginfo-6.24.0-3.el8.s390x.rpma[mlt-6.24.0-3.el8.s390x.rpmg[python3-mlt-6.24.0-3.el8.s390x.rpm|[mlt-devel-6.24.0-3.el8.s390x.rpma[mlt-6.24.0-3.el8.x86_64.rpm|[mlt-devel-6.24.0-3.el8.x86_64.rpmg[python3-mlt-6.24.0-3.el8.x86_64.rpm{[mlt-debugsource-6.24.0-3.el8.x86_64.rpmz[mlt-debuginfo-6.24.0-3.el8.x86_64.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpmhmovit-1.6.3-2.el8.src.rpmhmovit-1.6.3-2.el8.aarch64.rpm hmovit-devel-1.6.3-2.el8.aarch64.rpm4hmovit-data-1.6.3-2.el8.noarch.rpmhmovit-debugsource-1.6.3-2.el8.aarch64.rpmhmovit-debuginfo-1.6.3-2.el8.aarch64.rpmhmovit-1.6.3-2.el8.ppc64le.rpm hmovit-devel-1.6.3-2.el8.ppc64le.rpmhmovit-debugsource-1.6.3-2.el8.ppc64le.rpmhmovit-debuginfo-1.6.3-2.el8.ppc64le.rpm hmovit-devel-1.6.3-2.el8.s390x.rpmhmovit-debugsource-1.6.3-2.el8.s390x.rpmhmovit-debuginfo-1.6.3-2.el8.s390x.rpmhmovit-1.6.3-2.el8.s390x.rpmhmovit-1.6.3-2.el8.x86_64.rpm hmovit-devel-1.6.3-2.el8.x86_64.rpmhmovit-debugsource-1.6.3-2.el8.x86_64.rpmhmovit-debuginfo-1.6.3-2.el8.x86_64.rpm+a[mlt-6.24.0-3.el8.src.rpma[mlt-6.24.0-3.el8.aarch64.rpm|[mlt-devel-6.24.0-3.el8.aarch64.rpmg[python3-mlt-6.24.0-3.el8.aarch64.rpm{[mlt-debugsource-6.24.0-3.el8.aarch64.rpmz[mlt-debuginfo-6.24.0-3.el8.aarch64.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.aarch64.rpma[mlt-6.24.0-3.el8.ppc64le.rpm|[mlt-devel-6.24.0-3.el8.ppc64le.rpmg[python3-mlt-6.24.0-3.el8.ppc64le.rpm{[mlt-debugsource-6.24.0-3.el8.ppc64le.rpmz[mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.ppc64le.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.s390x.rpm{[mlt-debugsource-6.24.0-3.el8.s390x.rpmz[mlt-debuginfo-6.24.0-3.el8.s390x.rpma[mlt-6.24.0-3.el8.s390x.rpmg[python3-mlt-6.24.0-3.el8.s390x.rpm|[mlt-devel-6.24.0-3.el8.s390x.rpma[mlt-6.24.0-3.el8.x86_64.rpm|[mlt-devel-6.24.0-3.el8.x86_64.rpmg[python3-mlt-6.24.0-3.el8.x86_64.rpm{[mlt-debugsource-6.24.0-3.el8.x86_64.rpmz[mlt-debuginfo-6.24.0-3.el8.x86_64.rpmh[python3-mlt-debuginfo-6.24.0-3.el8.x86_64.rpmhmovit-1.6.3-2.el8.src.rpmhmovit-1.6.3-2.el8.aarch64.rpm hmovit-devel-1.6.3-2.el8.aarch64.rpm4hmovit-data-1.6.3-2.el8.noarch.rpmhmovit-debugsource-1.6.3-2.el8.aarch64.rpmhmovit-debuginfo-1.6.3-2.el8.aarch64.rpmhmovit-1.6.3-2.el8.ppc64le.rpm hmovit-devel-1.6.3-2.el8.ppc64le.rpmhmovit-debugsource-1.6.3-2.el8.ppc64le.rpmhmovit-debuginfo-1.6.3-2.el8.ppc64le.rpm hmovit-devel-1.6.3-2.el8.s390x.rpmhmovit-debugsource-1.6.3-2.el8.s390x.rpmhmovit-debuginfo-1.6.3-2.el8.s390x.rpmhmovit-1.6.3-2.el8.s390x.rpmhmovit-1.6.3-2.el8.x86_64.rpm hmovit-devel-1.6.3-2.el8.x86_64.rpmhmovit-debugsource-1.6.3-2.el8.x86_64.rpmhmovit-debuginfo-1.6.3-2.el8.x86_64.rpmdl ABenhancementgnome-shell-extension-activities-configurator-75-2HPMEgnome-shell-extension-activities-configurator-75-2.src.rpmMEgnome-shell-extension-activities-configurator-75-2.noarch.rpmMEgnome-shell-extension-activities-configurator-75-2.src.rpmMEgnome-shell-extension-activities-configurator-75-2.noarch.rpm~ EBbugfixwebsocketpp-0.8.2-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=19265551926555plans for EPELqywebsocketpp-0.8.2-5.el8.src.rpm!ywebsocketpp-devel-0.8.2-5.el8.noarch.rpmqywebsocketpp-0.8.2-5.el8.src.rpm!ywebsocketpp-devel-0.8.2-5.el8.noarch.rpmIU  IBunspecifiedpython-anyjson-0.3.3-26.el8($D_python-anyjson-0.3.3-26.el8.src.rpm6_python3-anyjson-0.3.3-26.el8.noarch.rpmD_python-anyjson-0.3.3-26.el8.src.rpm6_python3-anyjson-0.3.3-26.el8.noarch.rpm{; MBBBBBBBBBBBBBBnewpackagebind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8L 4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.src.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpm 4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.src.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.aarch64.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.ppc64le.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.s390x.rpm4bind-to-tinydns-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmI4bind-to-tinydns-debugsource-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmH4bind-to-tinydns-debuginfo-0.4.3-26.20140818gitdf0ddc3.el8.x86_64.rpmFU +^BBBBBBBBBBBnewpackagebcftools-1.9-3.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=17747411774741Review Request: bcftools - Tools for genomic variant calling and manipulating VCF/BCF files ,vbcftools-1.9-3.el8.src.rpm,vbcftools-1.9-3.el8.aarch64.rpmGvbcftools-debugsource-1.9-3.el8.aarch64.rpmFvbcftools-debuginfo-1.9-3.el8.aarch64.rpmFvbcftools-debuginfo-1.9-3.el8.ppc64le.rpm,vbcftools-1.9-3.el8.ppc64le.rpmGvbcftools-debugsource-1.9-3.el8.ppc64le.rpm,vbcftools-1.9-3.el8.x86_64.rpmGvbcftools-debugsource-1.9-3.el8.x86_64.rpmFvbcftools-debuginfo-1.9-3.el8.x86_64.rpm ,vbcftools-1.9-3.el8.src.rpm,vbcftools-1.9-3.el8.aarch64.rpmGvbcftools-debugsource-1.9-3.el8.aarch64.rpmFvbcftools-debuginfo-1.9-3.el8.aarch64.rpmFvbcftools-debuginfo-1.9-3.el8.ppc64le.rpm,vbcftools-1.9-3.el8.ppc64le.rpmGvbcftools-debugsource-1.9-3.el8.ppc64le.rpm,vbcftools-1.9-3.el8.x86_64.rpmGvbcftools-debugsource-1.9-3.el8.x86_64.rpmFvbcftools-debuginfo-1.9-3.el8.x86_64.rpm4z lBBBBBBBBBBBBBBBBBBBBnewpackageperl-Digest-MD4-1.9-23.el8 perl-OLE-Storage_Lite-0.19-27.el8 perl-Spreadsheet-WriteExcel-2.40-17.el86u~https://bugzilla.redhat.com/show_bug.cgi?id=17590421759042Please build perl-OLE-Storage_Lite for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=17590431759043y/perl-Digest-MD4-1.9-23.el8.src.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpmy/perl-Digest-MD4-1.9-23.el8.aarch64.rpmy/perl-Digest-MD4-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpmy/perl-Digest-MD4-1.9-23.el8.s390x.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpmy/perl-Digest-MD4-1.9-23.el8.x86_64.rpm perl-OLE-Storage_Lite-0.19-27.el8.src.rpm perl-OLE-Storage_Lite-0.19-27.el8.noarch.rpm9yperl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpm9yperl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpmy/perl-Digest-MD4-1.9-23.el8.src.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.aarch64.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.aarch64.rpmy/perl-Digest-MD4-1.9-23.el8.aarch64.rpmy/perl-Digest-MD4-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.ppc64le.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.ppc64le.rpmy/perl-Digest-MD4-1.9-23.el8.s390x.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.s390x.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.s390x.rpm/perl-Digest-MD4-debugsource-1.9-23.el8.x86_64.rpm/perl-Digest-MD4-debuginfo-1.9-23.el8.x86_64.rpmy/perl-Digest-MD4-1.9-23.el8.x86_64.rpm perl-OLE-Storage_Lite-0.19-27.el8.src.rpm perl-OLE-Storage_Lite-0.19-27.el8.noarch.rpm9yperl-Spreadsheet-WriteExcel-2.40-17.el8.src.rpm9yperl-Spreadsheet-WriteExcel-2.40-17.el8.noarch.rpm7 CBBBBBBBBBBBBBBnewpackageperl-Unicode-Map-0.112-49.el86s4https://bugzilla.redhat.com/show_bug.cgi?id=17590441759044Please build perl-Unicode-Map for EPEL 8 Psperl-Unicode-Map-0.112-49.el8.src.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.aarch64.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.aarch64.rpmPsperl-Unicode-Map-0.112-49.el8.aarch64.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.ppc64le.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.ppc64le.rpmPsperl-Unicode-Map-0.112-49.el8.ppc64le.rpmPsperl-Unicode-Map-0.112-49.el8.s390x.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.s390x.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.s390x.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.x86_64.rpmPsperl-Unicode-Map-0.112-49.el8.x86_64.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.x86_64.rpm Psperl-Unicode-Map-0.112-49.el8.src.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.aarch64.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.aarch64.rpmPsperl-Unicode-Map-0.112-49.el8.aarch64.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.ppc64le.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.ppc64le.rpmPsperl-Unicode-Map-0.112-49.el8.ppc64le.rpmPsperl-Unicode-Map-0.112-49.el8.s390x.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.s390x.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.s390x.rpmQsperl-Unicode-Map-debugsource-0.112-49.el8.x86_64.rpmPsperl-Unicode-Map-0.112-49.el8.x86_64.rpmPsperl-Unicode-Map-debuginfo-0.112-49.el8.x86_64.rpm% TBunspecifiedpython-xapp-2.2.2-2.el8'Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21168042116804SettingsWidgets.py tracebacks: AttributeError: 'gi.repository.Gtk' object has no attribute 'FontChooserLevel'5Xpython-xapp-2.2.2-2.el8.src.rpmjXpython3-xapp-2.2.2-2.el8.noarch.rpm5Xpython-xapp-2.2.2-2.el8.src.rpmjXpython3-xapp-2.2.2-2.el8.noarch.rpm  XBBsecurityrubygem-rack-2.2.4-1.el8?Ihttps://bugzilla.redhat.com/show_bug.cgi?id=20995252099525CVE-2022-30123 rubygem-rack: crafted requests can cause shell escape sequences [epel-all]+rubygem-rack-2.2.4-1.el8.src.rpm+rubygem-rack-2.2.4-1.el8.noarch.rpmk+rubygem-rack-doc-2.2.4-1.el8.noarch.rpm+rubygem-rack-2.2.4-1.el8.src.rpm+rubygem-rack-2.2.4-1.el8.noarch.rpmk+rubygem-rack-doc-2.2.4-1.el8.noarch.rpmE -]BBBBBBBBBBBBBBnewpackagecronolog-1.6.2-34.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=18712221871222cronolog is missing in EPEL8 cronolog-1.6.2-34.el8.src.rpmcronolog-1.6.2-34.el8.aarch64.rpmcronolog-debugsource-1.6.2-34.el8.aarch64.rpmcronolog-debuginfo-1.6.2-34.el8.aarch64.rpmcronolog-1.6.2-34.el8.ppc64le.rpmcronolog-debugsource-1.6.2-34.el8.ppc64le.rpmcronolog-debuginfo-1.6.2-34.el8.ppc64le.rpmcronolog-1.6.2-34.el8.s390x.rpmcronolog-debugsource-1.6.2-34.el8.s390x.rpmcronolog-debuginfo-1.6.2-34.el8.s390x.rpmcronolog-1.6.2-34.el8.x86_64.rpmcronolog-debugsource-1.6.2-34.el8.x86_64.rpmcronolog-debuginfo-1.6.2-34.el8.x86_64.rpm cronolog-1.6.2-34.el8.src.rpmcronolog-1.6.2-34.el8.aarch64.rpmcronolog-debugsource-1.6.2-34.el8.aarch64.rpmcronolog-debuginfo-1.6.2-34.el8.aarch64.rpmcronolog-1.6.2-34.el8.ppc64le.rpmcronolog-debugsource-1.6.2-34.el8.ppc64le.rpmcronolog-debuginfo-1.6.2-34.el8.ppc64le.rpmcronolog-1.6.2-34.el8.s390x.rpmcronolog-debugsource-1.6.2-34.el8.s390x.rpmcronolog-debuginfo-1.6.2-34.el8.s390x.rpmcronolog-1.6.2-34.el8.x86_64.rpmcronolog-debugsource-1.6.2-34.el8.x86_64.rpmcronolog-debuginfo-1.6.2-34.el8.x86_64.rpm# 1nBunspecifiedmate-backgrounds-1.26.0-2.el8\@mate-backgrounds-1.26.0-2.el8.src.rpm@mate-backgrounds-1.26.0-2.el8.noarch.rpm@mate-backgrounds-1.26.0-2.el8.src.rpm@mate-backgrounds-1.26.0-2.el8.noarch.rpm6J 5rBnewpackagepython-pytest-smartcov-0.3-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=19459541945954Review Request: python-pytest-smartcov - Smart coverage plugin for pytestZpython-pytest-smartcov-0.3-1.el8.src.rpmipython3-pytest-smartcov-0.3-1.el8.noarch.rpmZpython-pytest-smartcov-0.3-1.el8.src.rpmipython3-pytest-smartcov-0.3-1.el8.noarch.rpm} :vBBbugfixrubygem-mixlib-log-3.0.9-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18000151800015rubygem-mixlib-log: FTBFS in Fedora rawhide/f32https://bugzilla.redhat.com/show_bug.cgi?id=19201121920112Review Request: rubygem-mixlib-log - A gem that provides a simple mixin for log functionalityurubygem-mixlib-log-3.0.9-1.el8.src.rpmurubygem-mixlib-log-3.0.9-1.el8.noarch.rpm^urubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpmurubygem-mixlib-log-3.0.9-1.el8.src.rpmurubygem-mixlib-log-3.0.9-1.el8.noarch.rpm^urubygem-mixlib-log-doc-3.0.9-1.el8.noarch.rpm8 >{Bnewpackagepython-async-timeout-3.0.1-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=15752471575247python-async-timeout-v3.0.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18158561815856Build python-async-timeout for EPEL8P9python-async-timeout-3.0.1-8.el8.src.rpmD9python3-async-timeout-3.0.1-8.el8.noarch.rpmP9python-async-timeout-3.0.1-8.el8.src.rpmD9python3-async-timeout-3.0.1-8.el8.noarch.rpm: BBBBBBBBBBBBBBnewpackagemultiwatch-1.0.0-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=18290701829070Review Request: multiwatch - Forks and watches multiple instances of a program in the same context fmultiwatch-1.0.0-3.el8.src.rpmfmultiwatch-1.0.0-3.el8.aarch64.rpmCfmultiwatch-debugsource-1.0.0-3.el8.aarch64.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.aarch64.rpmCfmultiwatch-debugsource-1.0.0-3.el8.ppc64le.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.ppc64le.rpmfmultiwatch-1.0.0-3.el8.ppc64le.rpmCfmultiwatch-debugsource-1.0.0-3.el8.s390x.rpmfmultiwatch-1.0.0-3.el8.s390x.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.s390x.rpmfmultiwatch-1.0.0-3.el8.x86_64.rpmCfmultiwatch-debugsource-1.0.0-3.el8.x86_64.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.x86_64.rpm fmultiwatch-1.0.0-3.el8.src.rpmfmultiwatch-1.0.0-3.el8.aarch64.rpmCfmultiwatch-debugsource-1.0.0-3.el8.aarch64.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.aarch64.rpmCfmultiwatch-debugsource-1.0.0-3.el8.ppc64le.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.ppc64le.rpmfmultiwatch-1.0.0-3.el8.ppc64le.rpmCfmultiwatch-debugsource-1.0.0-3.el8.s390x.rpmfmultiwatch-1.0.0-3.el8.s390x.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.s390x.rpmfmultiwatch-1.0.0-3.el8.x86_64.rpmCfmultiwatch-debugsource-1.0.0-3.el8.x86_64.rpmBfmultiwatch-debuginfo-1.0.0-3.el8.x86_64.rpmF %PBBBBBBBBBBBBBBBBBBBsecuritypure-ftpd-1.0.49-4.el8E$https://bugzilla.redhat.com/show_bug.cgi?id=18286871828687CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.chttps://bugzilla.redhat.com/show_bug.cgi?id=18286891828689CVE-2020-9365 pure-ftpd: OOB read in pure_strcmp function in utils.c [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18310581831058CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=18310601831060CVE-2020-9274 pure-ftpd: uninitialized pointer in the diraliases linked list leads to denial of service or information disclosure [epel-all]0pure-ftpd-1.0.49-4.el8.src.rpm0pure-ftpd-1.0.49-4.el8.aarch64.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpmR0pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpmR0pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm0pure-ftpd-1.0.49-4.el8.ppc64le.rpm0pure-ftpd-1.0.49-4.el8.s390x.rpmR0pure-ftpd-selinux-1.0.49-4.el8.s390x.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm0pure-ftpd-1.0.49-4.el8.x86_64.rpmR0pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm0pure-ftpd-1.0.49-4.el8.src.rpm0pure-ftpd-1.0.49-4.el8.aarch64.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.aarch64.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.aarch64.rpmR0pure-ftpd-selinux-1.0.49-4.el8.aarch64.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.ppc64le.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.ppc64le.rpmR0pure-ftpd-selinux-1.0.49-4.el8.ppc64le.rpm0pure-ftpd-1.0.49-4.el8.ppc64le.rpm0pure-ftpd-1.0.49-4.el8.s390x.rpmR0pure-ftpd-selinux-1.0.49-4.el8.s390x.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.s390x.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.s390x.rpm0pure-ftpd-1.0.49-4.el8.x86_64.rpmR0pure-ftpd-selinux-1.0.49-4.el8.x86_64.rpmQ0pure-ftpd-debugsource-1.0.49-4.el8.x86_64.rpmP0pure-ftpd-debuginfo-1.0.49-4.el8.x86_64.rpm45 )fBnewpackageperl-Test-Refcount-0.10-3.el8i`https://bugzilla.redhat.com/show_bug.cgi?id=17648221764822[RFE] EPEL-8 branch for perl-Test-Refcount?perl-Test-Refcount-0.10-3.el8.src.rpm?perl-Test-Refcount-0.10-3.el8.noarch.rpm?perl-Test-Refcount-0.10-3.el8.src.rpm?perl-Test-Refcount-0.10-3.el8.noarch.rpm :jBBBBBBBBBBBBBBnewpackagedfc-3.1.1-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21160642116064Review Request: dfc - Report file system space usage information with style $Wdfc-3.1.1-1.el8.src.rpm$Wdfc-3.1.1-1.el8.aarch64.rpm Wdfc-debugsource-3.1.1-1.el8.aarch64.rpm Wdfc-debuginfo-3.1.1-1.el8.aarch64.rpm$Wdfc-3.1.1-1.el8.ppc64le.rpm Wdfc-debugsource-3.1.1-1.el8.ppc64le.rpm Wdfc-debuginfo-3.1.1-1.el8.ppc64le.rpm$Wdfc-3.1.1-1.el8.s390x.rpm Wdfc-debugsource-3.1.1-1.el8.s390x.rpm Wdfc-debuginfo-3.1.1-1.el8.s390x.rpm$Wdfc-3.1.1-1.el8.x86_64.rpm Wdfc-debugsource-3.1.1-1.el8.x86_64.rpm Wdfc-debuginfo-3.1.1-1.el8.x86_64.rpm $Wdfc-3.1.1-1.el8.src.rpm$Wdfc-3.1.1-1.el8.aarch64.rpm Wdfc-debugsource-3.1.1-1.el8.aarch64.rpm Wdfc-debuginfo-3.1.1-1.el8.aarch64.rpm$Wdfc-3.1.1-1.el8.ppc64le.rpm Wdfc-debugsource-3.1.1-1.el8.ppc64le.rpm Wdfc-debuginfo-3.1.1-1.el8.ppc64le.rpm$Wdfc-3.1.1-1.el8.s390x.rpm Wdfc-debugsource-3.1.1-1.el8.s390x.rpm Wdfc-debuginfo-3.1.1-1.el8.s390x.rpm$Wdfc-3.1.1-1.el8.x86_64.rpm Wdfc-debugsource-3.1.1-1.el8.x86_64.rpm Wdfc-debuginfo-3.1.1-1.el8.x86_64.rpm ; -{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-tkrzw-0.1.31-1.el8 tkrzw-1.0.29-1.el8W (p python-tkrzw-0.1.31-1.el8.src.rpmx python3-tkrzw-0.1.31-1.el8.aarch64.rpmh python-tkrzw-doc-0.1.31-1.el8.noarch.rpmR python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpmx python3-tkrzw-0.1.31-1.el8.ppc64le.rpmR python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpmx python3-tkrzw-0.1.31-1.el8.s390x.rpmR python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpmx python3-tkrzw-0.1.31-1.el8.x86_64.rpmR python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmNtkrzw-1.0.29-1.el8.src.rpmNtkrzw-1.0.29-1.el8.aarch64.rpmNtkrzw-libs-1.0.29-1.el8.aarch64.rpmNtkrzw-devel-1.0.29-1.el8.aarch64.rpm+Ntkrzw-doc-1.0.29-1.el8.noarch.rpmNtkrzw-debugsource-1.0.29-1.el8.aarch64.rpmNtkrzw-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-1.0.29-1.el8.ppc64le.rpmNtkrzw-libs-1.0.29-1.el8.ppc64le.rpmNtkrzw-devel-1.0.29-1.el8.ppc64le.rpmNtkrzw-debugsource-1.0.29-1.el8.ppc64le.rpmNtkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-1.0.29-1.el8.s390x.rpmNtkrzw-libs-1.0.29-1.el8.s390x.rpmNtkrzw-devel-1.0.29-1.el8.s390x.rpmNtkrzw-debugsource-1.0.29-1.el8.s390x.rpmNtkrzw-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-1.0.29-1.el8.x86_64.rpmNtkrzw-libs-1.0.29-1.el8.x86_64.rpmNtkrzw-devel-1.0.29-1.el8.x86_64.rpmNtkrzw-debugsource-1.0.29-1.el8.x86_64.rpmNtkrzw-debuginfo-1.0.29-1.el8.x86_64.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm(p python-tkrzw-0.1.31-1.el8.src.rpmx python3-tkrzw-0.1.31-1.el8.aarch64.rpmh python-tkrzw-doc-0.1.31-1.el8.noarch.rpmR python-tkrzw-debugsource-0.1.31-1.el8.aarch64.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.aarch64.rpmx python3-tkrzw-0.1.31-1.el8.ppc64le.rpmR python-tkrzw-debugsource-0.1.31-1.el8.ppc64le.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.ppc64le.rpmx python3-tkrzw-0.1.31-1.el8.s390x.rpmR python-tkrzw-debugsource-0.1.31-1.el8.s390x.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.s390x.rpmx python3-tkrzw-0.1.31-1.el8.x86_64.rpmR python-tkrzw-debugsource-0.1.31-1.el8.x86_64.rpmy python3-tkrzw-debuginfo-0.1.31-1.el8.x86_64.rpmNtkrzw-1.0.29-1.el8.src.rpmNtkrzw-1.0.29-1.el8.aarch64.rpmNtkrzw-libs-1.0.29-1.el8.aarch64.rpmNtkrzw-devel-1.0.29-1.el8.aarch64.rpm+Ntkrzw-doc-1.0.29-1.el8.noarch.rpmNtkrzw-debugsource-1.0.29-1.el8.aarch64.rpmNtkrzw-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.aarch64.rpmNtkrzw-1.0.29-1.el8.ppc64le.rpmNtkrzw-libs-1.0.29-1.el8.ppc64le.rpmNtkrzw-devel-1.0.29-1.el8.ppc64le.rpmNtkrzw-debugsource-1.0.29-1.el8.ppc64le.rpmNtkrzw-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.ppc64le.rpmNtkrzw-1.0.29-1.el8.s390x.rpmNtkrzw-libs-1.0.29-1.el8.s390x.rpmNtkrzw-devel-1.0.29-1.el8.s390x.rpmNtkrzw-debugsource-1.0.29-1.el8.s390x.rpmNtkrzw-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.s390x.rpmNtkrzw-1.0.29-1.el8.x86_64.rpmNtkrzw-libs-1.0.29-1.el8.x86_64.rpmNtkrzw-devel-1.0.29-1.el8.x86_64.rpmNtkrzw-debugsource-1.0.29-1.el8.x86_64.rpmNtkrzw-debuginfo-1.0.29-1.el8.x86_64.rpmNtkrzw-libs-debuginfo-1.0.29-1.el8.x86_64.rpm+A 1nBunspecifiedmate-icon-theme-1.26.0-2.el8dBmate-icon-theme-1.26.0-2.el8.src.rpmBmate-icon-theme-1.26.0-2.el8.noarch.rpmBmate-icon-theme-1.26.0-2.el8.src.rpmBmate-icon-theme-1.26.0-2.el8.noarch.rpm6e rBBBBBBBBBBBBBBBBBBBbugfixlibudfread-1.1.2-1.el8~*https://bugzilla.redhat.com/show_bug.cgi?id=19462051946205libudfread-1.1.2 is available2libudfread-1.1.2-1.el8.src.rpm2libudfread-1.1.2-1.el8.aarch64.rpm2libudfread-devel-1.1.2-1.el8.aarch64.rpm2libudfread-debugsource-1.1.2-1.el8.aarch64.rpm2libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm2libudfread-1.1.2-1.el8.ppc64le.rpm2libudfread-devel-1.1.2-1.el8.ppc64le.rpm2libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm2libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm2libudfread-devel-1.1.2-1.el8.s390x.rpm2libudfread-debuginfo-1.1.2-1.el8.s390x.rpm2libudfread-1.1.2-1.el8.s390x.rpm2libudfread-debugsource-1.1.2-1.el8.s390x.rpm2libudfread-1.1.2-1.el8.x86_64.rpm2libudfread-devel-1.1.2-1.el8.x86_64.rpm2libudfread-debugsource-1.1.2-1.el8.x86_64.rpm2libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm2libudfread-1.1.2-1.el8.src.rpm2libudfread-1.1.2-1.el8.aarch64.rpm2libudfread-devel-1.1.2-1.el8.aarch64.rpm2libudfread-debugsource-1.1.2-1.el8.aarch64.rpm2libudfread-debuginfo-1.1.2-1.el8.aarch64.rpm2libudfread-1.1.2-1.el8.ppc64le.rpm2libudfread-devel-1.1.2-1.el8.ppc64le.rpm2libudfread-debugsource-1.1.2-1.el8.ppc64le.rpm2libudfread-debuginfo-1.1.2-1.el8.ppc64le.rpm2libudfread-devel-1.1.2-1.el8.s390x.rpm2libudfread-debuginfo-1.1.2-1.el8.s390x.rpm2libudfread-1.1.2-1.el8.s390x.rpm2libudfread-debugsource-1.1.2-1.el8.s390x.rpm2libudfread-1.1.2-1.el8.x86_64.rpm2libudfread-devel-1.1.2-1.el8.x86_64.rpm2libudfread-debugsource-1.1.2-1.el8.x86_64.rpm2libudfread-debuginfo-1.1.2-1.el8.x86_64.rpm$  HBBBBBBBBBBBBBBBBBBBnewpackageCharLS-2.0.0-6.el8( CharLS-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.src.rpm CharLS-2.0.0-6.el8.aarch64.rpm) CharLS-devel-2.0.0-6.el8.aarch64.rpm( CharLS-debugsource-2.0.0-6.el8.aarch64.rpm' CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm) CharLS-devel-2.0.0-6.el8.ppc64le.rpm( CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm' CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.s390x.rpm) CharLS-devel-2.0.0-6.el8.s390x.rpm( CharLS-debugsource-2.0.0-6.el8.s390x.rpm' CharLS-debuginfo-2.0.0-6.el8.s390x.rpm CharLS-2.0.0-6.el8.x86_64.rpm) CharLS-devel-2.0.0-6.el8.x86_64.rpm( CharLS-debugsource-2.0.0-6.el8.x86_64.rpm' CharLS-debuginfo-2.0.0-6.el8.x86_64.rpm CharLS-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.src.rpm CharLS-2.0.0-6.el8.aarch64.rpm) CharLS-devel-2.0.0-6.el8.aarch64.rpm( CharLS-debugsource-2.0.0-6.el8.aarch64.rpm' CharLS-debuginfo-2.0.0-6.el8.aarch64.rpm) CharLS-devel-2.0.0-6.el8.ppc64le.rpm( CharLS-debugsource-2.0.0-6.el8.ppc64le.rpm' CharLS-debuginfo-2.0.0-6.el8.ppc64le.rpm CharLS-2.0.0-6.el8.s390x.rpm) CharLS-devel-2.0.0-6.el8.s390x.rpm( CharLS-debugsource-2.0.0-6.el8.s390x.rpm' CharLS-debuginfo-2.0.0-6.el8.s390x.rpm CharLS-2.0.0-6.el8.x86_64.rpm) CharLS-devel-2.0.0-6.el8.x86_64.rpm( CharLS-debugsource-2.0.0-6.el8.x86_64.rpm' CharLS-debuginfo-2.0.0-6.el8.x86_64.rpmq /^BBBBBBBBBBBBBBBnewpackagepython-cchardet-2.1.6-2.el87https://bugzilla.redhat.com/show_bug.cgi?id=18349771834977Review Request: python-cchardet - High speed universal character encoding detector Cpython-cchardet-2.1.6-2.el8.src.rpmCpython3-cchardet-2.1.6-2.el8.aarch64.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.aarch64.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.aarch64.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.ppc64le.rpmCpython3-cchardet-2.1.6-2.el8.ppc64le.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.ppc64le.rpmCpython3-cchardet-2.1.6-2.el8.s390x.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.s390x.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.s390x.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.x86_64.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.x86_64.rpmCpython3-cchardet-2.1.6-2.el8.x86_64.rpm Cpython-cchardet-2.1.6-2.el8.src.rpmCpython3-cchardet-2.1.6-2.el8.aarch64.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.aarch64.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.aarch64.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.ppc64le.rpmCpython3-cchardet-2.1.6-2.el8.ppc64le.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.ppc64le.rpmCpython3-cchardet-2.1.6-2.el8.s390x.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.s390x.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.s390x.rpm Cpython-cchardet-debugsource-2.1.6-2.el8.x86_64.rpmCpython3-cchardet-debuginfo-2.1.6-2.el8.x86_64.rpmCpython3-cchardet-2.1.6-2.el8.x86_64.rpm{[ 3pBnewpackageperl-namespace-sweep-0.006-10.el86N8https://bugzilla.redhat.com/show_bug.cgi?id=17688131768813perl-namespace-sweep for EL8v9perl-namespace-sweep-0.006-10.el8.src.rpmv9perl-namespace-sweep-0.006-10.el8.noarch.rpmv9perl-namespace-sweep-0.006-10.el8.src.rpmv9perl-namespace-sweep-0.006-10.el8.noarch.rpmxY  tBBBBBBBBBBBBBBBBBBBBunspecifiedsimfqt-1.00.3-1.el89$simfqt-1.00.3-1.el8.src.rpm($simfqt-devel-1.00.3-1.el8.aarch64.rpm'$simfqt-debugsource-1.00.3-1.el8.aarch64.rpm$simfqt-doc-1.00.3-1.el8.noarch.rpm&$simfqt-debuginfo-1.00.3-1.el8.aarch64.rpm9$simfqt-1.00.3-1.el8.aarch64.rpm'$simfqt-debugsource-1.00.3-1.el8.ppc64le.rpm&$simfqt-debuginfo-1.00.3-1.el8.ppc64le.rpm9$simfqt-1.00.3-1.el8.ppc64le.rpm($simfqt-devel-1.00.3-1.el8.ppc64le.rpm($simfqt-devel-1.00.3-1.el8.s390x.rpm&$simfqt-debuginfo-1.00.3-1.el8.s390x.rpm'$simfqt-debugsource-1.00.3-1.el8.s390x.rpm9$simfqt-1.00.3-1.el8.s390x.rpm&$simfqt-debuginfo-1.00.3-1.el8.x86_64.rpm($simfqt-devel-1.00.3-1.el8.x86_64.rpm9$simfqt-1.00.3-1.el8.x86_64.rpm'$simfqt-debugsource-1.00.3-1.el8.x86_64.rpm9$simfqt-1.00.3-1.el8.src.rpm($simfqt-devel-1.00.3-1.el8.aarch64.rpm'$simfqt-debugsource-1.00.3-1.el8.aarch64.rpm$simfqt-doc-1.00.3-1.el8.noarch.rpm&$simfqt-debuginfo-1.00.3-1.el8.aarch64.rpm9$simfqt-1.00.3-1.el8.aarch64.rpm'$simfqt-debugsource-1.00.3-1.el8.ppc64le.rpm&$simfqt-debuginfo-1.00.3-1.el8.ppc64le.rpm9$simfqt-1.00.3-1.el8.ppc64le.rpm($simfqt-devel-1.00.3-1.el8.ppc64le.rpm($simfqt-devel-1.00.3-1.el8.s390x.rpm&$simfqt-debuginfo-1.00.3-1.el8.s390x.rpm'$simfqt-debugsource-1.00.3-1.el8.s390x.rpm9$simfqt-1.00.3-1.el8.s390x.rpm&$simfqt-debuginfo-1.00.3-1.el8.x86_64.rpm($simfqt-devel-1.00.3-1.el8.x86_64.rpm9$simfqt-1.00.3-1.el8.x86_64.rpm'$simfqt-debugsource-1.00.3-1.el8.x86_64.rpm& KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageppl-1.2-24.el8https://bugzilla.redhat.com/show_bug.cgi?id=21211642121164Please branch and build ppl in epel8 and epel9/|ppl-1.2-24.el8.ppc64le.rpmippl-docs-1.2-24.el8.s390x.rpm|ppl-1.2-24.el8.src.rpm|ppl-1.2-24.el8.aarch64.rpmhppl-devel-1.2-24.el8.aarch64.rpmjppl-static-1.2-24.el8.aarch64.rpmmppl-utils-1.2-24.el8.aarch64.rpm"ppl-gprolog-1.2-24.el8.aarch64.rpm$ppl-gprolog-static-1.2-24.el8.aarch64.rpmkppl-swiprolog-1.2-24.el8.aarch64.rpmippl-docs-1.2-24.el8.aarch64.rpmgppl-debugsource-1.2-24.el8.aarch64.rpmfppl-debuginfo-1.2-24.el8.aarch64.rpmnppl-utils-debuginfo-1.2-24.el8.aarch64.rpm#ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpmlppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmhppl-devel-1.2-24.el8.ppc64le.rpmjppl-static-1.2-24.el8.ppc64le.rpmmppl-utils-1.2-24.el8.ppc64le.rpmkppl-swiprolog-1.2-24.el8.ppc64le.rpmippl-docs-1.2-24.el8.ppc64le.rpmgppl-debugsource-1.2-24.el8.ppc64le.rpmfppl-debuginfo-1.2-24.el8.ppc64le.rpmnppl-utils-debuginfo-1.2-24.el8.ppc64le.rpmlppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpm|ppl-1.2-24.el8.s390x.rpmhppl-devel-1.2-24.el8.s390x.rpmjppl-static-1.2-24.el8.s390x.rpmmppl-utils-1.2-24.el8.s390x.rpmkppl-swiprolog-1.2-24.el8.s390x.rpmgppl-debugsource-1.2-24.el8.s390x.rpmfppl-debuginfo-1.2-24.el8.s390x.rpmnppl-utils-debuginfo-1.2-24.el8.s390x.rpmlppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpm|ppl-1.2-24.el8.x86_64.rpmhppl-devel-1.2-24.el8.x86_64.rpmjppl-static-1.2-24.el8.x86_64.rpmmppl-utils-1.2-24.el8.x86_64.rpm"ppl-gprolog-1.2-24.el8.x86_64.rpm$ppl-gprolog-static-1.2-24.el8.x86_64.rpmkppl-swiprolog-1.2-24.el8.x86_64.rpmippl-docs-1.2-24.el8.x86_64.rpmgppl-debugsource-1.2-24.el8.x86_64.rpmfppl-debuginfo-1.2-24.el8.x86_64.rpmnppl-utils-debuginfo-1.2-24.el8.x86_64.rpm#ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpmlppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm/|ppl-1.2-24.el8.ppc64le.rpmippl-docs-1.2-24.el8.s390x.rpm|ppl-1.2-24.el8.src.rpm|ppl-1.2-24.el8.aarch64.rpmhppl-devel-1.2-24.el8.aarch64.rpmjppl-static-1.2-24.el8.aarch64.rpmmppl-utils-1.2-24.el8.aarch64.rpm"ppl-gprolog-1.2-24.el8.aarch64.rpm$ppl-gprolog-static-1.2-24.el8.aarch64.rpmkppl-swiprolog-1.2-24.el8.aarch64.rpmippl-docs-1.2-24.el8.aarch64.rpmgppl-debugsource-1.2-24.el8.aarch64.rpmfppl-debuginfo-1.2-24.el8.aarch64.rpmnppl-utils-debuginfo-1.2-24.el8.aarch64.rpm#ppl-gprolog-debuginfo-1.2-24.el8.aarch64.rpmlppl-swiprolog-debuginfo-1.2-24.el8.aarch64.rpmhppl-devel-1.2-24.el8.ppc64le.rpmjppl-static-1.2-24.el8.ppc64le.rpmmppl-utils-1.2-24.el8.ppc64le.rpmkppl-swiprolog-1.2-24.el8.ppc64le.rpmippl-docs-1.2-24.el8.ppc64le.rpmgppl-debugsource-1.2-24.el8.ppc64le.rpmfppl-debuginfo-1.2-24.el8.ppc64le.rpmnppl-utils-debuginfo-1.2-24.el8.ppc64le.rpmlppl-swiprolog-debuginfo-1.2-24.el8.ppc64le.rpm|ppl-1.2-24.el8.s390x.rpmhppl-devel-1.2-24.el8.s390x.rpmjppl-static-1.2-24.el8.s390x.rpmmppl-utils-1.2-24.el8.s390x.rpmkppl-swiprolog-1.2-24.el8.s390x.rpmgppl-debugsource-1.2-24.el8.s390x.rpmfppl-debuginfo-1.2-24.el8.s390x.rpmnppl-utils-debuginfo-1.2-24.el8.s390x.rpmlppl-swiprolog-debuginfo-1.2-24.el8.s390x.rpm|ppl-1.2-24.el8.x86_64.rpmhppl-devel-1.2-24.el8.x86_64.rpmjppl-static-1.2-24.el8.x86_64.rpmmppl-utils-1.2-24.el8.x86_64.rpm"ppl-gprolog-1.2-24.el8.x86_64.rpm$ppl-gprolog-static-1.2-24.el8.x86_64.rpmkppl-swiprolog-1.2-24.el8.x86_64.rpmippl-docs-1.2-24.el8.x86_64.rpmgppl-debugsource-1.2-24.el8.x86_64.rpmfppl-debuginfo-1.2-24.el8.x86_64.rpmnppl-utils-debuginfo-1.2-24.el8.x86_64.rpm#ppl-gprolog-debuginfo-1.2-24.el8.x86_64.rpmlppl-swiprolog-debuginfo-1.2-24.el8.x86_64.rpm0) (HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementswitchtec-3.1-4.el80oswitchtec-3.1-4.el8.src.rpmoswitchtec-3.1-4.el8.aarch64.rpm8oswitchtec-libs-3.1-4.el8.aarch64.rpm7oswitchtec-devel-3.1-4.el8.aarch64.rpm2oswitchtec-doc-3.1-4.el8.noarch.rpm6oswitchtec-debugsource-3.1-4.el8.aarch64.rpm5oswitchtec-debuginfo-3.1-4.el8.aarch64.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.aarch64.rpmoswitchtec-3.1-4.el8.ppc64le.rpm8oswitchtec-libs-3.1-4.el8.ppc64le.rpm7oswitchtec-devel-3.1-4.el8.ppc64le.rpm6oswitchtec-debugsource-3.1-4.el8.ppc64le.rpm5oswitchtec-debuginfo-3.1-4.el8.ppc64le.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.ppc64le.rpmoswitchtec-3.1-4.el8.s390x.rpm8oswitchtec-libs-3.1-4.el8.s390x.rpm7oswitchtec-devel-3.1-4.el8.s390x.rpm6oswitchtec-debugsource-3.1-4.el8.s390x.rpm5oswitchtec-debuginfo-3.1-4.el8.s390x.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.s390x.rpmoswitchtec-3.1-4.el8.x86_64.rpm8oswitchtec-libs-3.1-4.el8.x86_64.rpm7oswitchtec-devel-3.1-4.el8.x86_64.rpm6oswitchtec-debugsource-3.1-4.el8.x86_64.rpm5oswitchtec-debuginfo-3.1-4.el8.x86_64.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.x86_64.rpmoswitchtec-3.1-4.el8.src.rpmoswitchtec-3.1-4.el8.aarch64.rpm8oswitchtec-libs-3.1-4.el8.aarch64.rpm7oswitchtec-devel-3.1-4.el8.aarch64.rpm2oswitchtec-doc-3.1-4.el8.noarch.rpm6oswitchtec-debugsource-3.1-4.el8.aarch64.rpm5oswitchtec-debuginfo-3.1-4.el8.aarch64.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.aarch64.rpmoswitchtec-3.1-4.el8.ppc64le.rpm8oswitchtec-libs-3.1-4.el8.ppc64le.rpm7oswitchtec-devel-3.1-4.el8.ppc64le.rpm6oswitchtec-debugsource-3.1-4.el8.ppc64le.rpm5oswitchtec-debuginfo-3.1-4.el8.ppc64le.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.ppc64le.rpmoswitchtec-3.1-4.el8.s390x.rpm8oswitchtec-libs-3.1-4.el8.s390x.rpm7oswitchtec-devel-3.1-4.el8.s390x.rpm6oswitchtec-debugsource-3.1-4.el8.s390x.rpm5oswitchtec-debuginfo-3.1-4.el8.s390x.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.s390x.rpmoswitchtec-3.1-4.el8.x86_64.rpm8oswitchtec-libs-3.1-4.el8.x86_64.rpm7oswitchtec-devel-3.1-4.el8.x86_64.rpm6oswitchtec-debugsource-3.1-4.el8.x86_64.rpm5oswitchtec-debuginfo-3.1-4.el8.x86_64.rpm9oswitchtec-libs-debuginfo-3.1-4.el8.x86_64.rpmM4 9iBBBBBBBBBBBBBBenhancementxwm-0.1.9-1.el8L%https://bugzilla.redhat.com/show_bug.cgi?id=20465832046583xwm-0.1.9 is available WUxwm-0.1.9-1.el8.s390x.rpmWUxwm-0.1.9-1.el8.src.rpmWUxwm-0.1.9-1.el8.aarch64.rpm8Uxwm-debugsource-0.1.9-1.el8.aarch64.rpm7Uxwm-debuginfo-0.1.9-1.el8.aarch64.rpmWUxwm-0.1.9-1.el8.ppc64le.rpm8Uxwm-debugsource-0.1.9-1.el8.ppc64le.rpm7Uxwm-debuginfo-0.1.9-1.el8.ppc64le.rpm8Uxwm-debugsource-0.1.9-1.el8.s390x.rpm7Uxwm-debuginfo-0.1.9-1.el8.s390x.rpmWUxwm-0.1.9-1.el8.x86_64.rpm8Uxwm-debugsource-0.1.9-1.el8.x86_64.rpm7Uxwm-debuginfo-0.1.9-1.el8.x86_64.rpm WUxwm-0.1.9-1.el8.s390x.rpmWUxwm-0.1.9-1.el8.src.rpmWUxwm-0.1.9-1.el8.aarch64.rpm8Uxwm-debugsource-0.1.9-1.el8.aarch64.rpm7Uxwm-debuginfo-0.1.9-1.el8.aarch64.rpmWUxwm-0.1.9-1.el8.ppc64le.rpm8Uxwm-debugsource-0.1.9-1.el8.ppc64le.rpm7Uxwm-debuginfo-0.1.9-1.el8.ppc64le.rpm8Uxwm-debugsource-0.1.9-1.el8.s390x.rpm7Uxwm-debuginfo-0.1.9-1.el8.s390x.rpmWUxwm-0.1.9-1.el8.x86_64.rpm8Uxwm-debugsource-0.1.9-1.el8.x86_64.rpm7Uxwm-debuginfo-0.1.9-1.el8.x86_64.rpmؙjL zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-cytoolz-0.11.0-1.el8 python-pycosat-0.6.3-12.el8qQXpython-cytoolz-0.11.0-1.el8.src.rpm!Xpython3-cytoolz-0.11.0-1.el8.aarch64.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm!Xpython3-cytoolz-0.11.0-1.el8.ppc64le.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm!Xpython3-cytoolz-0.11.0-1.el8.s390x.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm!Xpython3-cytoolz-0.11.0-1.el8.x86_64.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpmpython-pycosat-0.6.3-12.el8.src.rpm python3-pycosat-0.6.3-12.el8.aarch64.rpm2python-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm python3-pycosat-0.6.3-12.el8.ppc64le.rpm2python-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm python3-pycosat-0.6.3-12.el8.s390x.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpm2python-pycosat-debugsource-0.6.3-12.el8.s390x.rpm python3-pycosat-0.6.3-12.el8.x86_64.rpm2python-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpmQXpython-cytoolz-0.11.0-1.el8.src.rpm!Xpython3-cytoolz-0.11.0-1.el8.aarch64.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.aarch64.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.aarch64.rpm!Xpython3-cytoolz-0.11.0-1.el8.ppc64le.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.ppc64le.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.ppc64le.rpm!Xpython3-cytoolz-0.11.0-1.el8.s390x.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.s390x.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.s390x.rpm!Xpython3-cytoolz-0.11.0-1.el8.x86_64.rpmXpython-cytoolz-debugsource-0.11.0-1.el8.x86_64.rpm"Xpython3-cytoolz-debuginfo-0.11.0-1.el8.x86_64.rpmpython-pycosat-0.6.3-12.el8.src.rpm python3-pycosat-0.6.3-12.el8.aarch64.rpm2python-pycosat-debugsource-0.6.3-12.el8.aarch64.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.aarch64.rpm python3-pycosat-0.6.3-12.el8.ppc64le.rpm2python-pycosat-debugsource-0.6.3-12.el8.ppc64le.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.ppc64le.rpm python3-pycosat-0.6.3-12.el8.s390x.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.s390x.rpm2python-pycosat-debugsource-0.6.3-12.el8.s390x.rpm python3-pycosat-0.6.3-12.el8.x86_64.rpm2python-pycosat-debugsource-0.6.3-12.el8.x86_64.rpm!python3-pycosat-debuginfo-0.6.3-12.el8.x86_64.rpm$  ]Benhancementbucardo-5.6.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19278131927813not a bug - bucardo missing in "stream" repos8+bucardo-5.6.0-1.el8.noarch.rpm8+bucardo-5.6.0-1.el8.src.rpm8+bucardo-5.6.0-1.el8.noarch.rpm8+bucardo-5.6.0-1.el8.src.rpm < 1aBBBBBBBBBBBBBBnewpackageuperf-1.0.7-1.el8 [ uperf-1.0.7-1.el8.src.rpmd uperf-debugsource-1.0.7-1.el8.aarch64.rpm[ uperf-1.0.7-1.el8.aarch64.rpmc uperf-debuginfo-1.0.7-1.el8.aarch64.rpmd uperf-debugsource-1.0.7-1.el8.ppc64le.rpm[ uperf-1.0.7-1.el8.ppc64le.rpmc uperf-debuginfo-1.0.7-1.el8.ppc64le.rpm[ uperf-1.0.7-1.el8.s390x.rpmd uperf-debugsource-1.0.7-1.el8.s390x.rpmc uperf-debuginfo-1.0.7-1.el8.s390x.rpm[ uperf-1.0.7-1.el8.x86_64.rpmd uperf-debugsource-1.0.7-1.el8.x86_64.rpmc uperf-debuginfo-1.0.7-1.el8.x86_64.rpm [ uperf-1.0.7-1.el8.src.rpmd uperf-debugsource-1.0.7-1.el8.aarch64.rpm[ uperf-1.0.7-1.el8.aarch64.rpmc uperf-debuginfo-1.0.7-1.el8.aarch64.rpmd uperf-debugsource-1.0.7-1.el8.ppc64le.rpm[ uperf-1.0.7-1.el8.ppc64le.rpmc uperf-debuginfo-1.0.7-1.el8.ppc64le.rpm[ uperf-1.0.7-1.el8.s390x.rpmd uperf-debugsource-1.0.7-1.el8.s390x.rpmc uperf-debuginfo-1.0.7-1.el8.s390x.rpm[ uperf-1.0.7-1.el8.x86_64.rpmd uperf-debugsource-1.0.7-1.el8.x86_64.rpmc uperf-debuginfo-1.0.7-1.el8.x86_64.rpmFK 5rBnewpackagepython-urlgrabber-4.1.0-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17576451757645[RFE] python3-urlgrabber build for epel8python-urlgrabber-4.1.0-2.el8.src.rpm!python3-urlgrabber-4.1.0-2.el8.noarch.rpmpython-urlgrabber-4.1.0-2.el8.src.rpm!python3-urlgrabber-4.1.0-2.el8.noarch.rpmTG vBBBBBBBBBBBBBBnewpackageperl-URL-Encode-XS-0.03-17.el86B6https://bugzilla.redhat.com/show_bug.cgi?id=17667271766727Please package perl-URL-Encode-XS for EPEL-8 NXperl-URL-Encode-XS-0.03-17.el8.src.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.aarch64.rpmNXperl-URL-Encode-XS-0.03-17.el8.aarch64.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.aarch64.rpmNXperl-URL-Encode-XS-0.03-17.el8.ppc64le.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.ppc64le.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.ppc64le.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.s390x.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.s390x.rpmNXperl-URL-Encode-XS-0.03-17.el8.s390x.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.x86_64.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.x86_64.rpmNXperl-URL-Encode-XS-0.03-17.el8.x86_64.rpm NXperl-URL-Encode-XS-0.03-17.el8.src.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.aarch64.rpmNXperl-URL-Encode-XS-0.03-17.el8.aarch64.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.aarch64.rpmNXperl-URL-Encode-XS-0.03-17.el8.ppc64le.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.ppc64le.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.ppc64le.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.s390x.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.s390x.rpmNXperl-URL-Encode-XS-0.03-17.el8.s390x.rpmLXperl-URL-Encode-XS-debuginfo-0.03-17.el8.x86_64.rpmMXperl-URL-Encode-XS-debugsource-0.03-17.el8.x86_64.rpmNXperl-URL-Encode-XS-0.03-17.el8.x86_64.rpm1 GBBBBBBBBBBBBBBBBBBBBunspecifiedstdair-1.00.8-1.el8xuxstdair-1.00.8-1.el8.src.rpmuxstdair-1.00.8-1.el8.aarch64.rpmvxstdair-devel-1.00.8-1.el8.aarch64.rpm+xstdair-doc-1.00.8-1.el8.noarch.rpmuxstdair-debugsource-1.00.8-1.el8.aarch64.rpmtxstdair-debuginfo-1.00.8-1.el8.aarch64.rpmuxstdair-1.00.8-1.el8.ppc64le.rpmvxstdair-devel-1.00.8-1.el8.ppc64le.rpmtxstdair-debuginfo-1.00.8-1.el8.ppc64le.rpmuxstdair-debugsource-1.00.8-1.el8.ppc64le.rpmuxstdair-1.00.8-1.el8.s390x.rpmuxstdair-debugsource-1.00.8-1.el8.s390x.rpmvxstdair-devel-1.00.8-1.el8.s390x.rpmtxstdair-debuginfo-1.00.8-1.el8.s390x.rpmtxstdair-debuginfo-1.00.8-1.el8.x86_64.rpmuxstdair-debugsource-1.00.8-1.el8.x86_64.rpmvxstdair-devel-1.00.8-1.el8.x86_64.rpmuxstdair-1.00.8-1.el8.x86_64.rpmuxstdair-1.00.8-1.el8.src.rpmuxstdair-1.00.8-1.el8.aarch64.rpmvxstdair-devel-1.00.8-1.el8.aarch64.rpm+xstdair-doc-1.00.8-1.el8.noarch.rpmuxstdair-debugsource-1.00.8-1.el8.aarch64.rpmtxstdair-debuginfo-1.00.8-1.el8.aarch64.rpmuxstdair-1.00.8-1.el8.ppc64le.rpmvxstdair-devel-1.00.8-1.el8.ppc64le.rpmtxstdair-debuginfo-1.00.8-1.el8.ppc64le.rpmuxstdair-debugsource-1.00.8-1.el8.ppc64le.rpmuxstdair-1.00.8-1.el8.s390x.rpmuxstdair-debugsource-1.00.8-1.el8.s390x.rpmvxstdair-devel-1.00.8-1.el8.s390x.rpmtxstdair-debuginfo-1.00.8-1.el8.s390x.rpmtxstdair-debuginfo-1.00.8-1.el8.x86_64.rpmuxstdair-debugsource-1.00.8-1.el8.x86_64.rpmvxstdair-devel-1.00.8-1.el8.x86_64.rpmuxstdair-1.00.8-1.el8.x86_64.rpm? 3^BBBBBBBBBBBBBBBBBBBnewpackageluajit-2.1.0-0.16beta3.el8J>luajit-2.1.0-0.16beta3.el8.src.rpm luajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpm>luajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpm>luajit-2.1.0-0.16beta3.el8.ppc64le.rpm luajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpm luajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpm>luajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpm>luajit-2.1.0-0.16beta3.el8.x86_64.rpm luajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm>luajit-2.1.0-0.16beta3.el8.src.rpm luajit-debugsource-2.1.0-0.16beta3.el8.aarch64.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.aarch64.rpm>luajit-2.1.0-0.16beta3.el8.aarch64.rpmluajit-devel-2.1.0-0.16beta3.el8.aarch64.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.ppc64le.rpm>luajit-2.1.0-0.16beta3.el8.ppc64le.rpm luajit-debugsource-2.1.0-0.16beta3.el8.ppc64le.rpmluajit-devel-2.1.0-0.16beta3.el8.ppc64le.rpm luajit-debugsource-2.1.0-0.16beta3.el8.s390x.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.s390x.rpm>luajit-2.1.0-0.16beta3.el8.s390x.rpmluajit-devel-2.1.0-0.16beta3.el8.x86_64.rpm luajit-debuginfo-2.1.0-0.16beta3.el8.x86_64.rpm>luajit-2.1.0-0.16beta3.el8.x86_64.rpm luajit-debugsource-2.1.0-0.16beta3.el8.x86_64.rpm y  tBBBBBBBBBBBBBBBBBBBnewpackagelibcddb-1.3.2-30.el8X}flibcddb-1.3.2-30.el8.src.rpm flibcddb-devel-1.3.2-30.el8.aarch64.rpm flibcddb-debugsource-1.3.2-30.el8.aarch64.rpm}flibcddb-1.3.2-30.el8.aarch64.rpm flibcddb-debuginfo-1.3.2-30.el8.aarch64.rpm}flibcddb-1.3.2-30.el8.ppc64le.rpm flibcddb-debugsource-1.3.2-30.el8.ppc64le.rpm flibcddb-devel-1.3.2-30.el8.ppc64le.rpm flibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpm flibcddb-debugsource-1.3.2-30.el8.s390x.rpm}flibcddb-1.3.2-30.el8.s390x.rpm flibcddb-debuginfo-1.3.2-30.el8.s390x.rpm flibcddb-devel-1.3.2-30.el8.s390x.rpm flibcddb-devel-1.3.2-30.el8.x86_64.rpm flibcddb-debugsource-1.3.2-30.el8.x86_64.rpm}flibcddb-1.3.2-30.el8.x86_64.rpm flibcddb-debuginfo-1.3.2-30.el8.x86_64.rpm}flibcddb-1.3.2-30.el8.src.rpm flibcddb-devel-1.3.2-30.el8.aarch64.rpm flibcddb-debugsource-1.3.2-30.el8.aarch64.rpm}flibcddb-1.3.2-30.el8.aarch64.rpm flibcddb-debuginfo-1.3.2-30.el8.aarch64.rpm}flibcddb-1.3.2-30.el8.ppc64le.rpm flibcddb-debugsource-1.3.2-30.el8.ppc64le.rpm flibcddb-devel-1.3.2-30.el8.ppc64le.rpm flibcddb-debuginfo-1.3.2-30.el8.ppc64le.rpm flibcddb-debugsource-1.3.2-30.el8.s390x.rpm}flibcddb-1.3.2-30.el8.s390x.rpm flibcddb-debuginfo-1.3.2-30.el8.s390x.rpm flibcddb-devel-1.3.2-30.el8.s390x.rpm flibcddb-devel-1.3.2-30.el8.x86_64.rpm flibcddb-debugsource-1.3.2-30.el8.x86_64.rpm}flibcddb-1.3.2-30.el8.x86_64.rpm flibcddb-debuginfo-1.3.2-30.el8.x86_64.rpm JBBBBBBBBBBBBBBenhancementpsi-notify-1.3.1-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=21179442117944psi-notify-1.3.1 is available rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpm@rpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpm@rpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpm@rpsi-notify-debugsource-1.3.1-1.el8.s390x.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpm@rpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpm rpsi-notify-1.3.1-1.el8.src.rpmrpsi-notify-1.3.1-1.el8.aarch64.rpm@rpsi-notify-debugsource-1.3.1-1.el8.aarch64.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.aarch64.rpmrpsi-notify-1.3.1-1.el8.ppc64le.rpm@rpsi-notify-debugsource-1.3.1-1.el8.ppc64le.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.ppc64le.rpmrpsi-notify-1.3.1-1.el8.s390x.rpm@rpsi-notify-debugsource-1.3.1-1.el8.s390x.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.s390x.rpmrpsi-notify-1.3.1-1.el8.x86_64.rpm@rpsi-notify-debugsource-1.3.1-1.el8.x86_64.rpm?rpsi-notify-debuginfo-1.3.1-1.el8.x86_64.rpme +[BBBBBBBBBBBBBBunspecifiedhtop-3.2.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21086762108676SIGSEGV in LinuxProcess_makeCommandStr() e<htop-3.2.1-1.el8.src.rpme<htop-3.2.1-1.el8.aarch64.rpm<htop-debugsource-3.2.1-1.el8.aarch64.rpm<htop-debuginfo-3.2.1-1.el8.aarch64.rpme<htop-3.2.1-1.el8.ppc64le.rpm<htop-debugsource-3.2.1-1.el8.ppc64le.rpm<htop-debuginfo-3.2.1-1.el8.ppc64le.rpme<htop-3.2.1-1.el8.s390x.rpm<htop-debugsource-3.2.1-1.el8.s390x.rpm<htop-debuginfo-3.2.1-1.el8.s390x.rpme<htop-3.2.1-1.el8.x86_64.rpm<htop-debugsource-3.2.1-1.el8.x86_64.rpm<htop-debuginfo-3.2.1-1.el8.x86_64.rpm e<htop-3.2.1-1.el8.src.rpme<htop-3.2.1-1.el8.aarch64.rpm<htop-debugsource-3.2.1-1.el8.aarch64.rpm<htop-debuginfo-3.2.1-1.el8.aarch64.rpme<htop-3.2.1-1.el8.ppc64le.rpm<htop-debugsource-3.2.1-1.el8.ppc64le.rpm<htop-debuginfo-3.2.1-1.el8.ppc64le.rpme<htop-3.2.1-1.el8.s390x.rpm<htop-debugsource-3.2.1-1.el8.s390x.rpm<htop-debuginfo-3.2.1-1.el8.s390x.rpme<htop-3.2.1-1.el8.x86_64.rpm<htop-debugsource-3.2.1-1.el8.x86_64.rpm<htop-debuginfo-3.2.1-1.el8.x86_64.rpm, sl-5.02-1.el8.src.rpm2sl-debuginfo-5.02-1.el8.aarch64.rpm3sl-debugsource-5.02-1.el8.aarch64.rpm>sl-5.02-1.el8.aarch64.rpm3sl-debugsource-5.02-1.el8.ppc64le.rpm>sl-5.02-1.el8.ppc64le.rpm2sl-debuginfo-5.02-1.el8.ppc64le.rpm>sl-5.02-1.el8.s390x.rpm3sl-debugsource-5.02-1.el8.s390x.rpm2sl-debuginfo-5.02-1.el8.s390x.rpm>sl-5.02-1.el8.x86_64.rpm3sl-debugsource-5.02-1.el8.x86_64.rpm2sl-debuginfo-5.02-1.el8.x86_64.rpm >sl-5.02-1.el8.src.rpm2sl-debuginfo-5.02-1.el8.aarch64.rpm3sl-debugsource-5.02-1.el8.aarch64.rpm>sl-5.02-1.el8.aarch64.rpm3sl-debugsource-5.02-1.el8.ppc64le.rpm>sl-5.02-1.el8.ppc64le.rpm2sl-debuginfo-5.02-1.el8.ppc64le.rpm>sl-5.02-1.el8.s390x.rpm3sl-debugsource-5.02-1.el8.s390x.rpm2sl-debuginfo-5.02-1.el8.s390x.rpm>sl-5.02-1.el8.x86_64.rpm3sl-debugsource-5.02-1.el8.x86_64.rpm2sl-debuginfo-5.02-1.el8.x86_64.rpmiM @Bunspecifiedpython-pyngus-2.3.0-1.el8F6 python-pyngus-2.3.0-1.el8.src.rpmC python3-pyngus-2.3.0-1.el8.noarch.rpm6 python-pyngus-2.3.0-1.el8.src.rpmC python3-pyngus-2.3.0-1.el8.noarch.rpmߠ^1 DBBBBBBBBBBBBBBenhancementmp3fs-1.1.1-1.el86W 4mp3fs-1.1.1-1.el8.src.rpm4mp3fs-1.1.1-1.el8.aarch64.rpm#4mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm"4mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm4mp3fs-1.1.1-1.el8.ppc64le.rpm#4mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm"4mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm4mp3fs-1.1.1-1.el8.s390x.rpm#4mp3fs-debugsource-1.1.1-1.el8.s390x.rpm"4mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm4mp3fs-1.1.1-1.el8.x86_64.rpm#4mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm"4mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpm 4mp3fs-1.1.1-1.el8.src.rpm4mp3fs-1.1.1-1.el8.aarch64.rpm#4mp3fs-debugsource-1.1.1-1.el8.aarch64.rpm"4mp3fs-debuginfo-1.1.1-1.el8.aarch64.rpm4mp3fs-1.1.1-1.el8.ppc64le.rpm#4mp3fs-debugsource-1.1.1-1.el8.ppc64le.rpm"4mp3fs-debuginfo-1.1.1-1.el8.ppc64le.rpm4mp3fs-1.1.1-1.el8.s390x.rpm#4mp3fs-debugsource-1.1.1-1.el8.s390x.rpm"4mp3fs-debuginfo-1.1.1-1.el8.s390x.rpm4mp3fs-1.1.1-1.el8.x86_64.rpm#4mp3fs-debugsource-1.1.1-1.el8.x86_64.rpm"4mp3fs-debuginfo-1.1.1-1.el8.x86_64.rpmčWd UBnewpackagerpmrebuild-2.16-3.el8nBhttps://bugzilla.redhat.com/show_bug.cgi?id=21178062117806Please branch and build rpmrebuild in epel8 and epel9qRrpmrebuild-2.16-3.el8.src.rpmqRrpmrebuild-2.16-3.el8.noarch.rpmqRrpmrebuild-2.16-3.el8.src.rpmqRrpmrebuild-2.16-3.el8.noarch.rpms 8YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsquashfs-tools-ng-1.3.1-2.el80"bsquashfs-tools-ng-1.3.1-2.el8.src.rpmbsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmbsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmbsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmbsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpmbsquashfs-tools-ng-1.3.1-2.el8.src.rpmbsquashfs-tools-ng-1.3.1-2.el8.aarch64.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.aarch64.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.aarch64.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.aarch64.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.aarch64.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.aarch64.rpmbsquashfs-tools-ng-1.3.1-2.el8.ppc64le.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.ppc64le.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.ppc64le.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.ppc64le.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.ppc64le.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.ppc64le.rpmbsquashfs-tools-ng-1.3.1-2.el8.s390x.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.s390x.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.s390x.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.s390x.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.s390x.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.s390x.rpmbsquashfs-tools-ng-1.3.1-2.el8.x86_64.rpm)squashfs-tools-ng-libs-1.3.1-2.el8.x86_64.rpm(squashfs-tools-ng-devel-1.3.1-2.el8.x86_64.rpm'squashfs-tools-ng-debugsource-1.3.1-2.el8.x86_64.rpm&squashfs-tools-ng-debuginfo-1.3.1-2.el8.x86_64.rpm*squashfs-tools-ng-libs-debuginfo-1.3.1-2.el8.x86_64.rpm+? yBBBBBBBBBBBBBBBBBBBunspecifiedgrace-5.1.25-32.el8R1https://bugzilla.redhat.com/show_bug.cgi?id=21204462120446can't open text editor (sensible-utils); should be sensible-editor=ugrace-5.1.25-32.el8.src.rpm=ugrace-5.1.25-32.el8.aarch64.rpmaugrace-devel-5.1.25-32.el8.aarch64.rpm`ugrace-debugsource-5.1.25-32.el8.aarch64.rpm_ugrace-debuginfo-5.1.25-32.el8.aarch64.rpm=ugrace-5.1.25-32.el8.ppc64le.rpmaugrace-devel-5.1.25-32.el8.ppc64le.rpm`ugrace-debugsource-5.1.25-32.el8.ppc64le.rpm_ugrace-debuginfo-5.1.25-32.el8.ppc64le.rpm=ugrace-5.1.25-32.el8.s390x.rpmaugrace-devel-5.1.25-32.el8.s390x.rpm`ugrace-debugsource-5.1.25-32.el8.s390x.rpm_ugrace-debuginfo-5.1.25-32.el8.s390x.rpm=ugrace-5.1.25-32.el8.x86_64.rpmaugrace-devel-5.1.25-32.el8.x86_64.rpm`ugrace-debugsource-5.1.25-32.el8.x86_64.rpm_ugrace-debuginfo-5.1.25-32.el8.x86_64.rpm=ugrace-5.1.25-32.el8.src.rpm=ugrace-5.1.25-32.el8.aarch64.rpmaugrace-devel-5.1.25-32.el8.aarch64.rpm`ugrace-debugsource-5.1.25-32.el8.aarch64.rpm_ugrace-debuginfo-5.1.25-32.el8.aarch64.rpm=ugrace-5.1.25-32.el8.ppc64le.rpmaugrace-devel-5.1.25-32.el8.ppc64le.rpm`ugrace-debugsource-5.1.25-32.el8.ppc64le.rpm_ugrace-debuginfo-5.1.25-32.el8.ppc64le.rpm=ugrace-5.1.25-32.el8.s390x.rpmaugrace-devel-5.1.25-32.el8.s390x.rpm`ugrace-debugsource-5.1.25-32.el8.s390x.rpm_ugrace-debuginfo-5.1.25-32.el8.s390x.rpm=ugrace-5.1.25-32.el8.x86_64.rpmaugrace-devel-5.1.25-32.el8.x86_64.rpm`ugrace-debugsource-5.1.25-32.el8.x86_64.rpm_ugrace-debuginfo-5.1.25-32.el8.x86_64.rpm[  %OBBBBBBBBBBBBBBBBBBBBunspecifiedcaja-actions-1.26.0-2.el8^Acaja-actions-1.26.0-2.el8.src.rpmAcaja-actions-1.26.0-2.el8.aarch64.rpmscaja-actions-doc-1.26.0-2.el8.noarch.rpmcaja-actions-devel-1.26.0-2.el8.aarch64.rpmcaja-actions-debugsource-1.26.0-2.el8.aarch64.rpmcaja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmAcaja-actions-1.26.0-2.el8.ppc64le.rpmcaja-actions-devel-1.26.0-2.el8.ppc64le.rpmcaja-actions-debugsource-1.26.0-2.el8.ppc64le.rpmcaja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmAcaja-actions-1.26.0-2.el8.s390x.rpmcaja-actions-devel-1.26.0-2.el8.s390x.rpmcaja-actions-debugsource-1.26.0-2.el8.s390x.rpmcaja-actions-debuginfo-1.26.0-2.el8.s390x.rpmAcaja-actions-1.26.0-2.el8.x86_64.rpmcaja-actions-devel-1.26.0-2.el8.x86_64.rpmcaja-actions-debugsource-1.26.0-2.el8.x86_64.rpmcaja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmAcaja-actions-1.26.0-2.el8.src.rpmAcaja-actions-1.26.0-2.el8.aarch64.rpmscaja-actions-doc-1.26.0-2.el8.noarch.rpmcaja-actions-devel-1.26.0-2.el8.aarch64.rpmcaja-actions-debugsource-1.26.0-2.el8.aarch64.rpmcaja-actions-debuginfo-1.26.0-2.el8.aarch64.rpmAcaja-actions-1.26.0-2.el8.ppc64le.rpmcaja-actions-devel-1.26.0-2.el8.ppc64le.rpmcaja-actions-debugsource-1.26.0-2.el8.ppc64le.rpmcaja-actions-debuginfo-1.26.0-2.el8.ppc64le.rpmAcaja-actions-1.26.0-2.el8.s390x.rpmcaja-actions-devel-1.26.0-2.el8.s390x.rpmcaja-actions-debugsource-1.26.0-2.el8.s390x.rpmcaja-actions-debuginfo-1.26.0-2.el8.s390x.rpmAcaja-actions-1.26.0-2.el8.x86_64.rpmcaja-actions-devel-1.26.0-2.el8.x86_64.rpmcaja-actions-debugsource-1.26.0-2.el8.x86_64.rpmcaja-actions-debuginfo-1.26.0-2.el8.x86_64.rpmؙjZ )fBenhancementinnotop-1.13.0-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=19471281947128innotop-1.13.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19472581947258Package upgrade request for innotop v1.13.0suinnotop-1.13.0-1.el8.src.rpmsuinnotop-1.13.0-1.el8.noarch.rpmsuinnotop-1.13.0-1.el8.src.rpmsuinnotop-1.13.0-1.el8.noarch.rpmw -jBnewpackagepython-utils-2.5.6-1.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8#python-utils-2.5.6-1.el8.src.rpm##python3-utils-2.5.6-1.el8.noarch.rpm#python-utils-2.5.6-1.el8.src.rpm##python3-utils-2.5.6-1.el8.noarch.rpm2, 1nBbugfixfreeipa-fas-0.0.6-1.el85{Ffreeipa-fas-0.0.6-1.el8.src.rpmFipa-fas-0.0.6-1.el8.noarch.rpm{Ffreeipa-fas-0.0.6-1.el8.src.rpmFipa-fas-0.0.6-1.el8.noarch.rpm|m rBBBBBBBBBBBBBBenhancementbwa-0.7.17-2.el8;Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18392031839203Enable non-x86_64 builds with simde 2Xbwa-0.7.17-2.el8.src.rpmzXbwa-debugsource-0.7.17-2.el8.aarch64.rpmyXbwa-debuginfo-0.7.17-2.el8.aarch64.rpm2Xbwa-0.7.17-2.el8.aarch64.rpmzXbwa-debugsource-0.7.17-2.el8.ppc64le.rpmyXbwa-debuginfo-0.7.17-2.el8.ppc64le.rpm2Xbwa-0.7.17-2.el8.ppc64le.rpmzXbwa-debugsource-0.7.17-2.el8.s390x.rpmyXbwa-debuginfo-0.7.17-2.el8.s390x.rpm2Xbwa-0.7.17-2.el8.s390x.rpm2Xbwa-0.7.17-2.el8.x86_64.rpmzXbwa-debugsource-0.7.17-2.el8.x86_64.rpmyXbwa-debuginfo-0.7.17-2.el8.x86_64.rpm 2Xbwa-0.7.17-2.el8.src.rpmzXbwa-debugsource-0.7.17-2.el8.aarch64.rpmyXbwa-debuginfo-0.7.17-2.el8.aarch64.rpm2Xbwa-0.7.17-2.el8.aarch64.rpmzXbwa-debugsource-0.7.17-2.el8.ppc64le.rpmyXbwa-debuginfo-0.7.17-2.el8.ppc64le.rpm2Xbwa-0.7.17-2.el8.ppc64le.rpmzXbwa-debugsource-0.7.17-2.el8.s390x.rpmyXbwa-debuginfo-0.7.17-2.el8.s390x.rpm2Xbwa-0.7.17-2.el8.s390x.rpm2Xbwa-0.7.17-2.el8.x86_64.rpmzXbwa-debugsource-0.7.17-2.el8.x86_64.rpmyXbwa-debuginfo-0.7.17-2.el8.x86_64.rpmk CBBBBBBBBBBBBBBBBBnewpackagekanjistrokeorders-fonts-3.001-11.el8 kqtquickcharts-19.12.2-1.el8Z ?kanjistrokeorders-fonts-3.001-11.el8.src.rpm ?kanjistrokeorders-fonts-3.001-11.el8.noarch.rpm9kqtquickcharts-19.12.2-1.el8.src.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.aarch64.rpm9kqtquickcharts-19.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.s390x.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.s390x.rpm9kqtquickcharts-19.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.x86_64.rpm ?kanjistrokeorders-fonts-3.001-11.el8.src.rpm ?kanjistrokeorders-fonts-3.001-11.el8.noarch.rpm9kqtquickcharts-19.12.2-1.el8.src.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.aarch64.rpm9kqtquickcharts-19.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.ppc64le.rpm9kqtquickcharts-19.12.2-1.el8.s390x.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.s390x.rpm9kqtquickcharts-19.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-19.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-19.12.2-1.el8.x86_64.rpm܋t 'WBBBBBBBBBBBBBBenhancementperl-IO-Interface-1.09-16.el8nChttps://bugzilla.redhat.com/show_bug.cgi?id=17587201758720Plans for EPEL8 perl-IO-Interface-1.09-16.el8.src.rpmSperl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpmSperl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpmSperl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpmSperl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpm perl-IO-Interface-1.09-16.el8.src.rpmSperl-IO-Interface-debugsource-1.09-16.el8.aarch64.rpmperl-IO-Interface-1.09-16.el8.aarch64.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.aarch64.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.ppc64le.rpmSperl-IO-Interface-debugsource-1.09-16.el8.ppc64le.rpmperl-IO-Interface-1.09-16.el8.ppc64le.rpmSperl-IO-Interface-debugsource-1.09-16.el8.s390x.rpmperl-IO-Interface-1.09-16.el8.s390x.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.s390x.rpmRperl-IO-Interface-debuginfo-1.09-16.el8.x86_64.rpmperl-IO-Interface-1.09-16.el8.x86_64.rpmSperl-IO-Interface-debugsource-1.09-16.el8.x86_64.rpmd 8hBBBBBBBBBBBBBBnewpackageperl-Devel-Leak-0.03-41.el8613 uZperl-Devel-Leak-0.03-41.el8.src.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpmuZperl-Devel-Leak-0.03-41.el8.aarch64.rpmuZperl-Devel-Leak-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpmuZperl-Devel-Leak-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpmuZperl-Devel-Leak-0.03-41.el8.x86_64.rpm uZperl-Devel-Leak-0.03-41.el8.src.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.aarch64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.aarch64.rpmuZperl-Devel-Leak-0.03-41.el8.aarch64.rpmuZperl-Devel-Leak-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.ppc64le.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.ppc64le.rpmuZperl-Devel-Leak-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.s390x.rpmZperl-Devel-Leak-debugsource-0.03-41.el8.x86_64.rpmZperl-Devel-Leak-debuginfo-0.03-41.el8.x86_64.rpmuZperl-Devel-Leak-0.03-41.el8.x86_64.rpmA =yBBnewpackagepython-capturer-2.4-5.el8d(~\python-capturer-2.4-5.el8.src.rpm$\python-capturer-doc-2.4-5.el8.noarch.rpmx\python3-capturer-2.4-5.el8.noarch.rpm~\python-capturer-2.4-5.el8.src.rpm$\python-capturer-doc-2.4-5.el8.noarch.rpmx\python3-capturer-2.4-5.el8.noarch.rpm ~BBBBBBBBBBBBBBBBnewpackagepython39-pyrsistent-epel-0.17.3-1.el8  python39-pyrsistent-epel-0.17.3-1.el8.src.rpmY python39-pyrsistent-0.17.3-1.el8.aarch64.rpm python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmY python39-pyrsistent-0.17.3-1.el8.ppc64le.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmY python39-pyrsistent-0.17.3-1.el8.s390x.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmY python39-pyrsistent-0.17.3-1.el8.x86_64.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm python39-pyrsistent-epel-0.17.3-1.el8.src.rpmY python39-pyrsistent-0.17.3-1.el8.aarch64.rpm python39-pyrsistent-epel-doc-0.17.3-1.el8.noarch.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.aarch64.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.aarch64.rpmY python39-pyrsistent-0.17.3-1.el8.ppc64le.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.ppc64le.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.ppc64le.rpmY python39-pyrsistent-0.17.3-1.el8.s390x.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.s390x.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.s390x.rpmY python39-pyrsistent-0.17.3-1.el8.x86_64.rpm[ python39-pyrsistent-epel-debugsource-0.17.3-1.el8.x86_64.rpmZ python39-pyrsistent-debuginfo-0.17.3-1.el8.x86_64.rpm+a 0QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegtksourceview4-4.6.1-1.el86{https://bugzilla.redhat.com/show_bug.cgi?id=21046942104694Please build gtksourceview4 for EPEL 8PUgtksourceview4-4.6.1-1.el8.src.rpmPUgtksourceview4-4.6.1-1.el8.aarch64.rpm*Ugtksourceview4-devel-4.6.1-1.el8.aarch64.rpm+Ugtksourceview4-tests-4.6.1-1.el8.aarch64.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.aarch64.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.aarch64.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.aarch64.rpmPUgtksourceview4-4.6.1-1.el8.ppc64le.rpm*Ugtksourceview4-devel-4.6.1-1.el8.ppc64le.rpm+Ugtksourceview4-tests-4.6.1-1.el8.ppc64le.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.ppc64le.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.ppc64le.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.ppc64le.rpmPUgtksourceview4-4.6.1-1.el8.s390x.rpm*Ugtksourceview4-devel-4.6.1-1.el8.s390x.rpm+Ugtksourceview4-tests-4.6.1-1.el8.s390x.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.s390x.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.s390x.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.s390x.rpmPUgtksourceview4-4.6.1-1.el8.x86_64.rpm*Ugtksourceview4-devel-4.6.1-1.el8.x86_64.rpm+Ugtksourceview4-tests-4.6.1-1.el8.x86_64.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.x86_64.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.x86_64.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.x86_64.rpmPUgtksourceview4-4.6.1-1.el8.src.rpmPUgtksourceview4-4.6.1-1.el8.aarch64.rpm*Ugtksourceview4-devel-4.6.1-1.el8.aarch64.rpm+Ugtksourceview4-tests-4.6.1-1.el8.aarch64.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.aarch64.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.aarch64.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.aarch64.rpmPUgtksourceview4-4.6.1-1.el8.ppc64le.rpm*Ugtksourceview4-devel-4.6.1-1.el8.ppc64le.rpm+Ugtksourceview4-tests-4.6.1-1.el8.ppc64le.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.ppc64le.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.ppc64le.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.ppc64le.rpmPUgtksourceview4-4.6.1-1.el8.s390x.rpm*Ugtksourceview4-devel-4.6.1-1.el8.s390x.rpm+Ugtksourceview4-tests-4.6.1-1.el8.s390x.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.s390x.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.s390x.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.s390x.rpmPUgtksourceview4-4.6.1-1.el8.x86_64.rpm*Ugtksourceview4-devel-4.6.1-1.el8.x86_64.rpm+Ugtksourceview4-tests-4.6.1-1.el8.x86_64.rpm)Ugtksourceview4-debugsource-4.6.1-1.el8.x86_64.rpm(Ugtksourceview4-debuginfo-4.6.1-1.el8.x86_64.rpm,Ugtksourceview4-tests-debuginfo-4.6.1-1.el8.x86_64.rpm qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisk-utilities-2021.03.20-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19461321946132disk-utilities-2021.03.20 is available1Gdisk-utilities-2021.03.20-1.el8.src.rpm1Gdisk-utilities-2021.03.20-1.el8.aarch64.rpm\Glibdisk-2021.03.20-1.el8.aarch64.rpm^Glibdisk-devel-2021.03.20-1.el8.aarch64.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm1Gdisk-utilities-2021.03.20-1.el8.ppc64le.rpm\Glibdisk-2021.03.20-1.el8.ppc64le.rpm^Glibdisk-devel-2021.03.20-1.el8.ppc64le.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm1Gdisk-utilities-2021.03.20-1.el8.s390x.rpm\Glibdisk-2021.03.20-1.el8.s390x.rpm^Glibdisk-devel-2021.03.20-1.el8.s390x.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm1Gdisk-utilities-2021.03.20-1.el8.x86_64.rpm\Glibdisk-2021.03.20-1.el8.x86_64.rpm^Glibdisk-devel-2021.03.20-1.el8.x86_64.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpm1Gdisk-utilities-2021.03.20-1.el8.src.rpm1Gdisk-utilities-2021.03.20-1.el8.aarch64.rpm\Glibdisk-2021.03.20-1.el8.aarch64.rpm^Glibdisk-devel-2021.03.20-1.el8.aarch64.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.aarch64.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.aarch64.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.aarch64.rpm1Gdisk-utilities-2021.03.20-1.el8.ppc64le.rpm\Glibdisk-2021.03.20-1.el8.ppc64le.rpm^Glibdisk-devel-2021.03.20-1.el8.ppc64le.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.ppc64le.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.ppc64le.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.ppc64le.rpm1Gdisk-utilities-2021.03.20-1.el8.s390x.rpm\Glibdisk-2021.03.20-1.el8.s390x.rpm^Glibdisk-devel-2021.03.20-1.el8.s390x.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.s390x.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.s390x.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.s390x.rpm1Gdisk-utilities-2021.03.20-1.el8.x86_64.rpm\Glibdisk-2021.03.20-1.el8.x86_64.rpm^Glibdisk-devel-2021.03.20-1.el8.x86_64.rpm*Gdisk-utilities-debugsource-2021.03.20-1.el8.x86_64.rpm)Gdisk-utilities-debuginfo-2021.03.20-1.el8.x86_64.rpm]Glibdisk-debuginfo-2021.03.20-1.el8.x86_64.rpmw #QBBBBBBBBBBBBBBBBnewpackagepython-pygraphviz-1.6-1.el8,(https://bugzilla.redhat.com/show_bug.cgi?id=19089451908945Please build python-pygraphviz for EPEL 8)Zpython-pygraphviz-1.6-1.el8.src.rpm*Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmTZpython-pygraphviz-doc-1.6-1.el8.noarch.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm*Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm*Zpython3-pygraphviz-1.6-1.el8.s390x.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm*Zpython3-pygraphviz-1.6-1.el8.x86_64.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm)Zpython-pygraphviz-1.6-1.el8.src.rpm*Zpython3-pygraphviz-1.6-1.el8.aarch64.rpmTZpython-pygraphviz-doc-1.6-1.el8.noarch.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.aarch64.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.aarch64.rpm*Zpython3-pygraphviz-1.6-1.el8.ppc64le.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.ppc64le.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.ppc64le.rpm*Zpython3-pygraphviz-1.6-1.el8.s390x.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.s390x.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.s390x.rpm*Zpython3-pygraphviz-1.6-1.el8.x86_64.rpm7Zpython-pygraphviz-debugsource-1.6-1.el8.x86_64.rpm+Zpython3-pygraphviz-debuginfo-1.6-1.el8.x86_64.rpm2P 9dBBBBBBBBBBBBBBBBBBBbugfixstacer-1.1.0-12.el8T,https://bugzilla.redhat.com/show_bug.cgi?id=19333281933328Stacer does not work after being installed by dnf package managers9stacer-1.1.0-12.el8.src.rpms9stacer-1.1.0-12.el8.aarch64.rpm[9stacer-devel-1.1.0-12.el8.aarch64.rpmZ9stacer-debugsource-1.1.0-12.el8.aarch64.rpmY9stacer-debuginfo-1.1.0-12.el8.aarch64.rpms9stacer-1.1.0-12.el8.ppc64le.rpm[9stacer-devel-1.1.0-12.el8.ppc64le.rpmZ9stacer-debugsource-1.1.0-12.el8.ppc64le.rpmY9stacer-debuginfo-1.1.0-12.el8.ppc64le.rpmY9stacer-debuginfo-1.1.0-12.el8.s390x.rpm[9stacer-devel-1.1.0-12.el8.s390x.rpmZ9stacer-debugsource-1.1.0-12.el8.s390x.rpms9stacer-1.1.0-12.el8.s390x.rpms9stacer-1.1.0-12.el8.x86_64.rpm[9stacer-devel-1.1.0-12.el8.x86_64.rpmZ9stacer-debugsource-1.1.0-12.el8.x86_64.rpmY9stacer-debuginfo-1.1.0-12.el8.x86_64.rpms9stacer-1.1.0-12.el8.src.rpms9stacer-1.1.0-12.el8.aarch64.rpm[9stacer-devel-1.1.0-12.el8.aarch64.rpmZ9stacer-debugsource-1.1.0-12.el8.aarch64.rpmY9stacer-debuginfo-1.1.0-12.el8.aarch64.rpms9stacer-1.1.0-12.el8.ppc64le.rpm[9stacer-devel-1.1.0-12.el8.ppc64le.rpmZ9stacer-debugsource-1.1.0-12.el8.ppc64le.rpmY9stacer-debuginfo-1.1.0-12.el8.ppc64le.rpmY9stacer-debuginfo-1.1.0-12.el8.s390x.rpm[9stacer-devel-1.1.0-12.el8.s390x.rpmZ9stacer-debugsource-1.1.0-12.el8.s390x.rpms9stacer-1.1.0-12.el8.s390x.rpms9stacer-1.1.0-12.el8.x86_64.rpm[9stacer-devel-1.1.0-12.el8.x86_64.rpmZ9stacer-debugsource-1.1.0-12.el8.x86_64.rpmY9stacer-debuginfo-1.1.0-12.el8.x86_64.rpm]e -zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibgpiod-1.4.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18367801836780Please add libgpiod to EPEL8)'libgpiod-1.4.3-1.el8.src.rpmLpython3-libgpiod-1.4.3-1.el8.aarch64.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.aarch64.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.aarch64.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.aarch64.rpmJlibgpiod-debugsource-1.4.3-1.el8.aarch64.rpmKlibgpiod-devel-1.4.3-1.el8.aarch64.rpmLlibgpiod-utils-1.4.3-1.el8.aarch64.rpmGlibgpiod-c++-1.4.3-1.el8.aarch64.rpmIlibgpiod-debuginfo-1.4.3-1.el8.aarch64.rpm'libgpiod-1.4.3-1.el8.aarch64.rpmKlibgpiod-devel-1.4.3-1.el8.ppc64le.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.ppc64le.rpm'libgpiod-1.4.3-1.el8.ppc64le.rpmLlibgpiod-utils-1.4.3-1.el8.ppc64le.rpmIlibgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpmGlibgpiod-c++-1.4.3-1.el8.ppc64le.rpmLpython3-libgpiod-1.4.3-1.el8.ppc64le.rpmJlibgpiod-debugsource-1.4.3-1.el8.ppc64le.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.ppc64le.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpm'libgpiod-1.4.3-1.el8.s390x.rpmLlibgpiod-utils-1.4.3-1.el8.s390x.rpmGlibgpiod-c++-1.4.3-1.el8.s390x.rpmLpython3-libgpiod-1.4.3-1.el8.s390x.rpmKlibgpiod-devel-1.4.3-1.el8.s390x.rpmJlibgpiod-debugsource-1.4.3-1.el8.s390x.rpmIlibgpiod-debuginfo-1.4.3-1.el8.s390x.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.s390x.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.s390x.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.s390x.rpm'libgpiod-1.4.3-1.el8.x86_64.rpmLlibgpiod-utils-1.4.3-1.el8.x86_64.rpmGlibgpiod-c++-1.4.3-1.el8.x86_64.rpmLpython3-libgpiod-1.4.3-1.el8.x86_64.rpmKlibgpiod-devel-1.4.3-1.el8.x86_64.rpmJlibgpiod-debugsource-1.4.3-1.el8.x86_64.rpmIlibgpiod-debuginfo-1.4.3-1.el8.x86_64.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.x86_64.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.x86_64.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm)'libgpiod-1.4.3-1.el8.src.rpmLpython3-libgpiod-1.4.3-1.el8.aarch64.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.aarch64.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.aarch64.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.aarch64.rpmJlibgpiod-debugsource-1.4.3-1.el8.aarch64.rpmKlibgpiod-devel-1.4.3-1.el8.aarch64.rpmLlibgpiod-utils-1.4.3-1.el8.aarch64.rpmGlibgpiod-c++-1.4.3-1.el8.aarch64.rpmIlibgpiod-debuginfo-1.4.3-1.el8.aarch64.rpm'libgpiod-1.4.3-1.el8.aarch64.rpmKlibgpiod-devel-1.4.3-1.el8.ppc64le.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.ppc64le.rpm'libgpiod-1.4.3-1.el8.ppc64le.rpmLlibgpiod-utils-1.4.3-1.el8.ppc64le.rpmIlibgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpmGlibgpiod-c++-1.4.3-1.el8.ppc64le.rpmLpython3-libgpiod-1.4.3-1.el8.ppc64le.rpmJlibgpiod-debugsource-1.4.3-1.el8.ppc64le.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.ppc64le.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.ppc64le.rpm'libgpiod-1.4.3-1.el8.s390x.rpmLlibgpiod-utils-1.4.3-1.el8.s390x.rpmGlibgpiod-c++-1.4.3-1.el8.s390x.rpmLpython3-libgpiod-1.4.3-1.el8.s390x.rpmKlibgpiod-devel-1.4.3-1.el8.s390x.rpmJlibgpiod-debugsource-1.4.3-1.el8.s390x.rpmIlibgpiod-debuginfo-1.4.3-1.el8.s390x.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.s390x.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.s390x.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.s390x.rpm'libgpiod-1.4.3-1.el8.x86_64.rpmLlibgpiod-utils-1.4.3-1.el8.x86_64.rpmGlibgpiod-c++-1.4.3-1.el8.x86_64.rpmLpython3-libgpiod-1.4.3-1.el8.x86_64.rpmKlibgpiod-devel-1.4.3-1.el8.x86_64.rpmJlibgpiod-debugsource-1.4.3-1.el8.x86_64.rpmIlibgpiod-debuginfo-1.4.3-1.el8.x86_64.rpmMlibgpiod-utils-debuginfo-1.4.3-1.el8.x86_64.rpmHlibgpiod-c++-debuginfo-1.4.3-1.el8.x86_64.rpmMpython3-libgpiod-debuginfo-1.4.3-1.el8.x86_64.rpm܋t >nBBBBBBBBBBBBBBenhancementsamtools-1.9-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=11311211131121samtools-1.9 is available vsamtools-1.9-3.el8.src.rpm@vsamtools-debuginfo-1.9-3.el8.aarch64.rpmAvsamtools-debugsource-1.9-3.el8.aarch64.rpmvsamtools-1.9-3.el8.aarch64.rpm@vsamtools-debuginfo-1.9-3.el8.ppc64le.rpmvsamtools-1.9-3.el8.ppc64le.rpmAvsamtools-debugsource-1.9-3.el8.ppc64le.rpmvsamtools-1.9-3.el8.s390x.rpmAvsamtools-debugsource-1.9-3.el8.s390x.rpm@vsamtools-debuginfo-1.9-3.el8.s390x.rpmvsamtools-1.9-3.el8.x86_64.rpmAvsamtools-debugsource-1.9-3.el8.x86_64.rpm@vsamtools-debuginfo-1.9-3.el8.x86_64.rpm vsamtools-1.9-3.el8.src.rpm@vsamtools-debuginfo-1.9-3.el8.aarch64.rpmAvsamtools-debugsource-1.9-3.el8.aarch64.rpmvsamtools-1.9-3.el8.aarch64.rpm@vsamtools-debuginfo-1.9-3.el8.ppc64le.rpmvsamtools-1.9-3.el8.ppc64le.rpmAvsamtools-debugsource-1.9-3.el8.ppc64le.rpmvsamtools-1.9-3.el8.s390x.rpmAvsamtools-debugsource-1.9-3.el8.s390x.rpm@vsamtools-debuginfo-1.9-3.el8.s390x.rpmvsamtools-1.9-3.el8.x86_64.rpmAvsamtools-debugsource-1.9-3.el8.x86_64.rpm@vsamtools-debuginfo-1.9-3.el8.x86_64.rpm;0 Bnewpackageperl-Crypt-X509-0.51-19.el86!3https://bugzilla.redhat.com/show_bug.cgi?id=17688011768801perl-Crypt-X509 for EL87perl-Crypt-X509-0.51-19.el8.src.rpm7perl-Crypt-X509-0.51-19.el8.noarch.rpm7perl-Crypt-X509-0.51-19.el8.src.rpm7perl-Crypt-X509-0.51-19.el8.noarch.rpmx^ CBnewpackagepython-trololio-1.0-4.el8T(}{python-trololio-1.0-4.el8.src.rpm{python3-trololio-1.0-4.el8.noarch.rpm}{python-trololio-1.0-4.el8.src.rpm{python3-trololio-1.0-4.el8.noarch.rpmTY 'GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtrademgen-1.00.4-1.el8|5%trademgen-1.00.4-1.el8.src.rpm5%trademgen-1.00.4-1.el8.aarch64.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpmz%python3-trademgen-1.00.4-1.el8.aarch64.rpmv%trademgen-devel-1.00.4-1.el8.aarch64.rpmt%trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm%trademgen-doc-1.00.4-1.el8.noarch.rpmu%trademgen-debugsource-1.00.4-1.el8.aarch64.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpmz%python3-trademgen-1.00.4-1.el8.ppc64le.rpm5%trademgen-1.00.4-1.el8.ppc64le.rpmt%trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpmv%trademgen-devel-1.00.4-1.el8.ppc64le.rpmu%trademgen-debugsource-1.00.4-1.el8.ppc64le.rpmu%trademgen-debugsource-1.00.4-1.el8.s390x.rpmz%python3-trademgen-1.00.4-1.el8.s390x.rpm5%trademgen-1.00.4-1.el8.s390x.rpmt%trademgen-debuginfo-1.00.4-1.el8.s390x.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpmv%trademgen-devel-1.00.4-1.el8.s390x.rpmv%trademgen-devel-1.00.4-1.el8.x86_64.rpmz%python3-trademgen-1.00.4-1.el8.x86_64.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpmu%trademgen-debugsource-1.00.4-1.el8.x86_64.rpmt%trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm5%trademgen-1.00.4-1.el8.x86_64.rpm5%trademgen-1.00.4-1.el8.src.rpm5%trademgen-1.00.4-1.el8.aarch64.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.aarch64.rpmz%python3-trademgen-1.00.4-1.el8.aarch64.rpmv%trademgen-devel-1.00.4-1.el8.aarch64.rpmt%trademgen-debuginfo-1.00.4-1.el8.aarch64.rpm%trademgen-doc-1.00.4-1.el8.noarch.rpmu%trademgen-debugsource-1.00.4-1.el8.aarch64.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpmz%python3-trademgen-1.00.4-1.el8.ppc64le.rpm5%trademgen-1.00.4-1.el8.ppc64le.rpmt%trademgen-debuginfo-1.00.4-1.el8.ppc64le.rpmv%trademgen-devel-1.00.4-1.el8.ppc64le.rpmu%trademgen-debugsource-1.00.4-1.el8.ppc64le.rpmu%trademgen-debugsource-1.00.4-1.el8.s390x.rpmz%python3-trademgen-1.00.4-1.el8.s390x.rpm5%trademgen-1.00.4-1.el8.s390x.rpmt%trademgen-debuginfo-1.00.4-1.el8.s390x.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.s390x.rpmv%trademgen-devel-1.00.4-1.el8.s390x.rpmv%trademgen-devel-1.00.4-1.el8.x86_64.rpmz%python3-trademgen-1.00.4-1.el8.x86_64.rpm{%python3-trademgen-debuginfo-1.00.4-1.el8.x86_64.rpmu%trademgen-debugsource-1.00.4-1.el8.x86_64.rpmt%trademgen-debuginfo-1.00.4-1.el8.x86_64.rpm5%trademgen-1.00.4-1.el8.x86_64.rpm7 ,hBBnewpackagepython-pyperclip-1.8.2-2.el8N NBunspecifiedperl-Nmap-Parser-1.37-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=19324291932429Please add perl-Nmap-Parser to epel8dperl-Nmap-Parser-1.37-8.el8.src.rpmdperl-Nmap-Parser-1.37-8.el8.noarch.rpmdperl-Nmap-Parser-1.37-8.el8.src.rpmdperl-Nmap-Parser-1.37-8.el8.noarch.rpmŝ@ 2RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnx-libs-3.5.99.26-1.el8,Mfvnx-libs-3.5.99.26-1.el8.src.rpmfvnx-libs-3.5.99.26-1.el8.aarch64.rpmvlibNX_X11-3.5.99.26-1.el8.aarch64.rpm vlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpmvlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmvlibXcomp-3.5.99.26-1.el8.aarch64.rpmvlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpmvlibXcompshad-3.5.99.26-1.el8.aarch64.rpmFvnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmGvnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmHvnxagent-3.5.99.26-1.el8.aarch64.rpmKvnxproxy-3.5.99.26-1.el8.aarch64.rpmJvnxdialog-3.5.99.26-1.el8.aarch64.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmfvnx-libs-3.5.99.26-1.el8.ppc64le.rpmvlibNX_X11-3.5.99.26-1.el8.ppc64le.rpm vlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpmvlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmvlibXcomp-3.5.99.26-1.el8.ppc64le.rpmvlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpmvlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmFvnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmGvnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmHvnxagent-3.5.99.26-1.el8.ppc64le.rpmKvnxproxy-3.5.99.26-1.el8.ppc64le.rpmJvnxdialog-3.5.99.26-1.el8.ppc64le.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpm vlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmGvnx-proto-devel-3.5.99.26-1.el8.s390x.rpmvlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmvlibNX_X11-3.5.99.26-1.el8.s390x.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmvlibXcomp-3.5.99.26-1.el8.s390x.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmKvnxproxy-3.5.99.26-1.el8.s390x.rpmFvnx-libs-devel-3.5.99.26-1.el8.s390x.rpmfvnx-libs-3.5.99.26-1.el8.s390x.rpmvlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpmvlibXcompshad-3.5.99.26-1.el8.s390x.rpmJvnxdialog-3.5.99.26-1.el8.s390x.rpmHvnxagent-3.5.99.26-1.el8.s390x.rpmfvnx-libs-3.5.99.26-1.el8.x86_64.rpmvlibNX_X11-3.5.99.26-1.el8.x86_64.rpm vlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpmvlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmvlibXcomp-3.5.99.26-1.el8.x86_64.rpmvlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpmvlibXcompshad-3.5.99.26-1.el8.x86_64.rpmFvnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmGvnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmHvnxagent-3.5.99.26-1.el8.x86_64.rpmKvnxproxy-3.5.99.26-1.el8.x86_64.rpmJvnxdialog-3.5.99.26-1.el8.x86_64.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpmMfvnx-libs-3.5.99.26-1.el8.src.rpmfvnx-libs-3.5.99.26-1.el8.aarch64.rpmvlibNX_X11-3.5.99.26-1.el8.aarch64.rpm vlibNX_X11-devel-3.5.99.26-1.el8.aarch64.rpmvlibXcomp-devel-3.5.99.26-1.el8.aarch64.rpmvlibXcomp-3.5.99.26-1.el8.aarch64.rpmvlibXcompshad-devel-3.5.99.26-1.el8.aarch64.rpmvlibXcompshad-3.5.99.26-1.el8.aarch64.rpmFvnx-libs-devel-3.5.99.26-1.el8.aarch64.rpmGvnx-proto-devel-3.5.99.26-1.el8.aarch64.rpmHvnxagent-3.5.99.26-1.el8.aarch64.rpmKvnxproxy-3.5.99.26-1.el8.aarch64.rpmJvnxdialog-3.5.99.26-1.el8.aarch64.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.aarch64.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.aarch64.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.aarch64.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.aarch64.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.aarch64.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.aarch64.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.aarch64.rpmfvnx-libs-3.5.99.26-1.el8.ppc64le.rpmvlibNX_X11-3.5.99.26-1.el8.ppc64le.rpm vlibNX_X11-devel-3.5.99.26-1.el8.ppc64le.rpmvlibXcomp-devel-3.5.99.26-1.el8.ppc64le.rpmvlibXcomp-3.5.99.26-1.el8.ppc64le.rpmvlibXcompshad-devel-3.5.99.26-1.el8.ppc64le.rpmvlibXcompshad-3.5.99.26-1.el8.ppc64le.rpmFvnx-libs-devel-3.5.99.26-1.el8.ppc64le.rpmGvnx-proto-devel-3.5.99.26-1.el8.ppc64le.rpmHvnxagent-3.5.99.26-1.el8.ppc64le.rpmKvnxproxy-3.5.99.26-1.el8.ppc64le.rpmJvnxdialog-3.5.99.26-1.el8.ppc64le.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.ppc64le.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.ppc64le.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.ppc64le.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.ppc64le.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.ppc64le.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.ppc64le.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.ppc64le.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.s390x.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.s390x.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.s390x.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.s390x.rpm vlibNX_X11-devel-3.5.99.26-1.el8.s390x.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.s390x.rpmGvnx-proto-devel-3.5.99.26-1.el8.s390x.rpmvlibXcomp-devel-3.5.99.26-1.el8.s390x.rpmvlibNX_X11-3.5.99.26-1.el8.s390x.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.s390x.rpmvlibXcomp-3.5.99.26-1.el8.s390x.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.s390x.rpmKvnxproxy-3.5.99.26-1.el8.s390x.rpmFvnx-libs-devel-3.5.99.26-1.el8.s390x.rpmfvnx-libs-3.5.99.26-1.el8.s390x.rpmvlibXcompshad-devel-3.5.99.26-1.el8.s390x.rpmvlibXcompshad-3.5.99.26-1.el8.s390x.rpmJvnxdialog-3.5.99.26-1.el8.s390x.rpmHvnxagent-3.5.99.26-1.el8.s390x.rpmfvnx-libs-3.5.99.26-1.el8.x86_64.rpmvlibNX_X11-3.5.99.26-1.el8.x86_64.rpm vlibNX_X11-devel-3.5.99.26-1.el8.x86_64.rpmvlibXcomp-devel-3.5.99.26-1.el8.x86_64.rpmvlibXcomp-3.5.99.26-1.el8.x86_64.rpmvlibXcompshad-devel-3.5.99.26-1.el8.x86_64.rpmvlibXcompshad-3.5.99.26-1.el8.x86_64.rpmFvnx-libs-devel-3.5.99.26-1.el8.x86_64.rpmGvnx-proto-devel-3.5.99.26-1.el8.x86_64.rpmHvnxagent-3.5.99.26-1.el8.x86_64.rpmKvnxproxy-3.5.99.26-1.el8.x86_64.rpmJvnxdialog-3.5.99.26-1.el8.x86_64.rpmEvnx-libs-debugsource-3.5.99.26-1.el8.x86_64.rpmDvnx-libs-debuginfo-3.5.99.26-1.el8.x86_64.rpm vlibNX_X11-debuginfo-3.5.99.26-1.el8.x86_64.rpmvlibXcomp-debuginfo-3.5.99.26-1.el8.x86_64.rpmvlibXcompshad-debuginfo-3.5.99.26-1.el8.x86_64.rpmIvnxagent-debuginfo-3.5.99.26-1.el8.x86_64.rpmLvnxproxy-debuginfo-3.5.99.26-1.el8.x86_64.rpm  6sBunspecifiedpython-flask-login-0.4.1-10.el8@*python-flask-login-0.4.1-10.el8.src.rpm'python3-flask-login-0.4.1-10.el8.noarch.rpm*python-flask-login-0.4.1-10.el8.src.rpm'python3-flask-login-0.4.1-10.el8.noarch.rpm܋tu >wBBBBBunspecifiedcppzmq-4.4.1-1.el8SYacppzmq-4.4.1-1.el8.src.rpm|acppzmq-devel-4.4.1-1.el8.aarch64.rpm|acppzmq-devel-4.4.1-1.el8.ppc64le.rpm|acppzmq-devel-4.4.1-1.el8.s390x.rpm|acppzmq-devel-4.4.1-1.el8.x86_64.rpmYacppzmq-4.4.1-1.el8.src.rpm|acppzmq-devel-4.4.1-1.el8.aarch64.rpm|acppzmq-devel-4.4.1-1.el8.ppc64le.rpm|acppzmq-devel-4.4.1-1.el8.s390x.rpm|acppzmq-devel-4.4.1-1.el8.x86_64.rpmÕmH BBBBBBBBBBBBBBBBBBBunspecifiedykclient-2.15-9.el8ib ykclient-2.15-9.el8.src.rpmU ykclient-debugsource-2.15-9.el8.aarch64.rpmb ykclient-2.15-9.el8.aarch64.rpmT ykclient-debuginfo-2.15-9.el8.aarch64.rpmV ykclient-devel-2.15-9.el8.aarch64.rpmU ykclient-debugsource-2.15-9.el8.ppc64le.rpmT ykclient-debuginfo-2.15-9.el8.ppc64le.rpmV ykclient-devel-2.15-9.el8.ppc64le.rpmb ykclient-2.15-9.el8.ppc64le.rpmb ykclient-2.15-9.el8.s390x.rpmV ykclient-devel-2.15-9.el8.s390x.rpmT ykclient-debuginfo-2.15-9.el8.s390x.rpmU ykclient-debugsource-2.15-9.el8.s390x.rpmb ykclient-2.15-9.el8.x86_64.rpmU ykclient-debugsource-2.15-9.el8.x86_64.rpmT ykclient-debuginfo-2.15-9.el8.x86_64.rpmV ykclient-devel-2.15-9.el8.x86_64.rpmb ykclient-2.15-9.el8.src.rpmU ykclient-debugsource-2.15-9.el8.aarch64.rpmb ykclient-2.15-9.el8.aarch64.rpmT ykclient-debuginfo-2.15-9.el8.aarch64.rpmV ykclient-devel-2.15-9.el8.aarch64.rpmU ykclient-debugsource-2.15-9.el8.ppc64le.rpmT ykclient-debuginfo-2.15-9.el8.ppc64le.rpmV ykclient-devel-2.15-9.el8.ppc64le.rpmb ykclient-2.15-9.el8.ppc64le.rpmb ykclient-2.15-9.el8.s390x.rpmV ykclient-devel-2.15-9.el8.s390x.rpmT ykclient-debuginfo-2.15-9.el8.s390x.rpmU ykclient-debugsource-2.15-9.el8.s390x.rpmb ykclient-2.15-9.el8.x86_64.rpmU ykclient-debugsource-2.15-9.el8.x86_64.rpmT ykclient-debuginfo-2.15-9.el8.x86_64.rpmV ykclient-devel-2.15-9.el8.x86_64.rpmޅ%0 UBBBBnewpackagepython-cssselect2-0.3.0-6.el8 python-tinycss2-1.0.2-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=18746651874665Please build python-tinycss2 for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746691874669Please build python-cssselect2 for EPEL8LHpython-cssselect2-0.3.0-6.el8.src.rpmGHpython3-cssselect2-0.3.0-6.el8.noarch.rpmnDpython-tinycss2-1.0.2-8.el8.src.rpmDpython3-tinycss2-1.0.2-8.el8.noarch.rpmLHpython-cssselect2-0.3.0-6.el8.src.rpmGHpython3-cssselect2-0.3.0-6.el8.noarch.rpmnDpython-tinycss2-1.0.2-8.el8.src.rpmDpython3-tinycss2-1.0.2-8.el8.noarch.rpmfB ,\BBBBBBBBBBBBBBunspecifiedjpegoptim-1.4.6-4.el8  jpegoptim-1.4.6-4.el8.src.rpmAjpegoptim-debuginfo-1.4.6-4.el8.aarch64.rpm jpegoptim-1.4.6-4.el8.aarch64.rpmBjpegoptim-debugsource-1.4.6-4.el8.aarch64.rpmAjpegoptim-debuginfo-1.4.6-4.el8.ppc64le.rpm jpegoptim-1.4.6-4.el8.ppc64le.rpmBjpegoptim-debugsource-1.4.6-4.el8.ppc64le.rpmBjpegoptim-debugsource-1.4.6-4.el8.s390x.rpmAjpegoptim-debuginfo-1.4.6-4.el8.s390x.rpm jpegoptim-1.4.6-4.el8.s390x.rpm jpegoptim-1.4.6-4.el8.x86_64.rpmAjpegoptim-debuginfo-1.4.6-4.el8.x86_64.rpmBjpegoptim-debugsource-1.4.6-4.el8.x86_64.rpm  jpegoptim-1.4.6-4.el8.src.rpmAjpegoptim-debuginfo-1.4.6-4.el8.aarch64.rpm jpegoptim-1.4.6-4.el8.aarch64.rpmBjpegoptim-debugsource-1.4.6-4.el8.aarch64.rpmAjpegoptim-debuginfo-1.4.6-4.el8.ppc64le.rpm jpegoptim-1.4.6-4.el8.ppc64le.rpmBjpegoptim-debugsource-1.4.6-4.el8.ppc64le.rpmBjpegoptim-debugsource-1.4.6-4.el8.s390x.rpmAjpegoptim-debuginfo-1.4.6-4.el8.s390x.rpm jpegoptim-1.4.6-4.el8.s390x.rpm jpegoptim-1.4.6-4.el8.x86_64.rpmAjpegoptim-debuginfo-1.4.6-4.el8.x86_64.rpmBjpegoptim-debugsource-1.4.6-4.el8.x86_64.rpm$ =mBBBBBBBBBBBBBBenhancementmup-7.0-1.el81 !4mup-7.0-1.el8.src.rpm!4mup-7.0-1.el8.aarch64.rpmK4mup-debugsource-7.0-1.el8.aarch64.rpmJ4mup-debuginfo-7.0-1.el8.aarch64.rpm!4mup-7.0-1.el8.ppc64le.rpmK4mup-debugsource-7.0-1.el8.ppc64le.rpmJ4mup-debuginfo-7.0-1.el8.ppc64le.rpm!4mup-7.0-1.el8.s390x.rpmK4mup-debugsource-7.0-1.el8.s390x.rpmJ4mup-debuginfo-7.0-1.el8.s390x.rpm!4mup-7.0-1.el8.x86_64.rpmK4mup-debugsource-7.0-1.el8.x86_64.rpmJ4mup-debuginfo-7.0-1.el8.x86_64.rpm !4mup-7.0-1.el8.src.rpm!4mup-7.0-1.el8.aarch64.rpmK4mup-debugsource-7.0-1.el8.aarch64.rpmJ4mup-debuginfo-7.0-1.el8.aarch64.rpm!4mup-7.0-1.el8.ppc64le.rpmK4mup-debugsource-7.0-1.el8.ppc64le.rpmJ4mup-debuginfo-7.0-1.el8.ppc64le.rpm!4mup-7.0-1.el8.s390x.rpmK4mup-debugsource-7.0-1.el8.s390x.rpmJ4mup-debuginfo-7.0-1.el8.s390x.rpm!4mup-7.0-1.el8.x86_64.rpmK4mup-debugsource-7.0-1.el8.x86_64.rpmJ4mup-debuginfo-7.0-1.el8.x86_64.rpm[n ~BBBbugfixredhat-fonts-4.0.3-1.el8?Chttps://bugzilla.redhat.com/show_bug.cgi?id=19554871955487redhat-fonts-4.0.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=20167942016794Grave accent ` ligatured with Red Hat Mono on gVim, gEdit, FirefoxUredhat-fonts-4.0.3-1.el8.src.rpm5Uredhat-display-fonts-4.0.3-1.el8.noarch.rpm7Uredhat-text-fonts-4.0.3-1.el8.noarch.rpm6Uredhat-mono-fonts-4.0.3-1.el8.noarch.rpmUredhat-fonts-4.0.3-1.el8.src.rpm5Uredhat-display-fonts-4.0.3-1.el8.noarch.rpm7Uredhat-text-fonts-4.0.3-1.el8.noarch.rpm6Uredhat-mono-fonts-4.0.3-1.el8.noarch.rpm a DBBnewpackageOpenStego-0.7.4-2.el8C\OpenStego-0.7.4-2.el8.src.rpm\OpenStego-0.7.4-2.el8.noarch.rpm$OpenStego-javadoc-0.7.4-2.el8.noarch.rpm\OpenStego-0.7.4-2.el8.src.rpm\OpenStego-0.7.4-2.el8.noarch.rpm$OpenStego-javadoc-0.7.4-2.el8.noarch.rpm2)  IBnewpackagepython-progressbar2-3.53.1-1.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=19305961930596[RFE][EPEL8] Please build python-progressbar2 for EPEL8 vpython-progressbar2-3.53.1-1.el8.src.rpmvpython3-progressbar2-3.53.1-1.el8.noarch.rpm vpython-progressbar2-3.53.1-1.el8.src.rpmvpython3-progressbar2-3.53.1-1.el8.noarch.rpm2v MBBBBBBBBBBBBBBnewpackagexbar-0.0.1-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=19197021919702Review Request: xbar - Tiny XCB information bar "xbar-0.0.1-1.el8.src.rpm"xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm"xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm"xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm"xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm "xbar-0.0.1-1.el8.src.rpm"xbar-0.0.1-1.el8.aarch64.rpmxbar-debugsource-0.0.1-1.el8.aarch64.rpmxbar-debuginfo-0.0.1-1.el8.aarch64.rpm"xbar-0.0.1-1.el8.ppc64le.rpmxbar-debugsource-0.0.1-1.el8.ppc64le.rpmxbar-debuginfo-0.0.1-1.el8.ppc64le.rpm"xbar-0.0.1-1.el8.s390x.rpmxbar-debugsource-0.0.1-1.el8.s390x.rpmxbar-debuginfo-0.0.1-1.el8.s390x.rpm"xbar-0.0.1-1.el8.x86_64.rpmxbar-debugsource-0.0.1-1.el8.x86_64.rpmxbar-debuginfo-0.0.1-1.el8.x86_64.rpm_A !^Bnewpackagepython-pystalk-0.5.1-4.el8lH;python-pystalk-0.5.1-4.el8.src.rpmX;python3-pystalk-0.5.1-4.el8.noarch.rpmH;python-pystalk-0.5.1-4.el8.src.rpmX;python3-pystalk-0.5.1-4.el8.noarch.rpmN  %bBbugfixpython-pyftdi-0.51.2-1.el8|1&8python-pyftdi-0.51.2-1.el8.src.rpm58python3-pyftdi-0.51.2-1.el8.noarch.rpm&8python-pyftdi-0.51.2-1.el8.src.rpm58python3-pyftdi-0.51.2-1.el8.noarch.rpmq )fBunspecifiedpython-sphinxcontrib-trio-1.1.2-1.el8-$E2python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmU2python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpmE2python-sphinxcontrib-trio-1.1.2-1.el8.src.rpmU2python3-sphinxcontrib-trio-1.1.2-1.el8.noarch.rpm4r -jBunspecifiedperl-Devel-Timer-0.13-1.el8QQhttps://bugzilla.redhat.com/show_bug.cgi?id=17676131767613perl-Devel-Timer-0.13 is availableVVperl-Devel-Timer-0.13-1.el8.src.rpmVVperl-Devel-Timer-0.13-1.el8.noarch.rpmVVperl-Devel-Timer-0.13-1.el8.src.rpmVVperl-Devel-Timer-0.13-1.el8.noarch.rpmTm >nBBBBBBBBBBBBBBnewpackagepam_yubico-2.26-4.el8" -ypam_yubico-2.26-4.el8.src.rpmFypam_yubico-debuginfo-2.26-4.el8.aarch64.rpmGypam_yubico-debugsource-2.26-4.el8.aarch64.rpm-ypam_yubico-2.26-4.el8.aarch64.rpmGypam_yubico-debugsource-2.26-4.el8.ppc64le.rpmFypam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm-ypam_yubico-2.26-4.el8.ppc64le.rpm-ypam_yubico-2.26-4.el8.s390x.rpmFypam_yubico-debuginfo-2.26-4.el8.s390x.rpmGypam_yubico-debugsource-2.26-4.el8.s390x.rpmGypam_yubico-debugsource-2.26-4.el8.x86_64.rpmFypam_yubico-debuginfo-2.26-4.el8.x86_64.rpm-ypam_yubico-2.26-4.el8.x86_64.rpm -ypam_yubico-2.26-4.el8.src.rpmFypam_yubico-debuginfo-2.26-4.el8.aarch64.rpmGypam_yubico-debugsource-2.26-4.el8.aarch64.rpm-ypam_yubico-2.26-4.el8.aarch64.rpmGypam_yubico-debugsource-2.26-4.el8.ppc64le.rpmFypam_yubico-debuginfo-2.26-4.el8.ppc64le.rpm-ypam_yubico-2.26-4.el8.ppc64le.rpm-ypam_yubico-2.26-4.el8.s390x.rpmFypam_yubico-debuginfo-2.26-4.el8.s390x.rpmGypam_yubico-debugsource-2.26-4.el8.s390x.rpmGypam_yubico-debugsource-2.26-4.el8.x86_64.rpmFypam_yubico-debuginfo-2.26-4.el8.x86_64.rpm-ypam_yubico-2.26-4.el8.x86_64.rpmޅ%w BBBBBunspecifiedansible-2.9.5-1.el8 python-sphinx-notfound-page-0.4-5.el81https://bugzilla.redhat.com/show_bug.cgi?id=18027251802725ansible-2.9.5 is availablecgansible-2.9.5-1.el8.src.rpm4gansible-doc-2.9.5-1.el8.noarch.rpmcgansible-2.9.5-1.el8.noarch.rpm> python-sphinx-notfound-page-0.4-5.el8.src.rpmN python3-sphinx-notfound-page-0.4-5.el8.noarch.rpmcgansible-2.9.5-1.el8.src.rpm4gansible-doc-2.9.5-1.el8.noarch.rpmcgansible-2.9.5-1.el8.noarch.rpm> python-sphinx-notfound-page-0.4-5.el8.src.rpmN python3-sphinx-notfound-page-0.4-5.el8.noarch.rpmv9 ,GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecfitsio-3.47-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=17415611741561Request to package cfitsio for EPEL 8Umcfitsio-3.47-1.el8.src.rpm8mfpack-3.47-1.el8.aarch64.rpmxmcfitsio-debugsource-3.47-1.el8.aarch64.rpmymcfitsio-devel-3.47-1.el8.aarch64.rpmmcfitsio-docs-3.47-1.el8.noarch.rpm9mfpack-debuginfo-3.47-1.el8.aarch64.rpmUmcfitsio-3.47-1.el8.aarch64.rpmzmcfitsio-static-3.47-1.el8.aarch64.rpmwmcfitsio-debuginfo-3.47-1.el8.aarch64.rpm9mfpack-debuginfo-3.47-1.el8.ppc64le.rpm8mfpack-3.47-1.el8.ppc64le.rpmxmcfitsio-debugsource-3.47-1.el8.ppc64le.rpmUmcfitsio-3.47-1.el8.ppc64le.rpmwmcfitsio-debuginfo-3.47-1.el8.ppc64le.rpmzmcfitsio-static-3.47-1.el8.ppc64le.rpmymcfitsio-devel-3.47-1.el8.ppc64le.rpmUmcfitsio-3.47-1.el8.s390x.rpmymcfitsio-devel-3.47-1.el8.s390x.rpmzmcfitsio-static-3.47-1.el8.s390x.rpm8mfpack-3.47-1.el8.s390x.rpmxmcfitsio-debugsource-3.47-1.el8.s390x.rpmwmcfitsio-debuginfo-3.47-1.el8.s390x.rpm9mfpack-debuginfo-3.47-1.el8.s390x.rpmUmcfitsio-3.47-1.el8.x86_64.rpm9mfpack-debuginfo-3.47-1.el8.x86_64.rpmxmcfitsio-debugsource-3.47-1.el8.x86_64.rpm8mfpack-3.47-1.el8.x86_64.rpmwmcfitsio-debuginfo-3.47-1.el8.x86_64.rpmzmcfitsio-static-3.47-1.el8.x86_64.rpmymcfitsio-devel-3.47-1.el8.x86_64.rpmUmcfitsio-3.47-1.el8.src.rpm8mfpack-3.47-1.el8.aarch64.rpmxmcfitsio-debugsource-3.47-1.el8.aarch64.rpmymcfitsio-devel-3.47-1.el8.aarch64.rpmmcfitsio-docs-3.47-1.el8.noarch.rpm9mfpack-debuginfo-3.47-1.el8.aarch64.rpmUmcfitsio-3.47-1.el8.aarch64.rpmzmcfitsio-static-3.47-1.el8.aarch64.rpmwmcfitsio-debuginfo-3.47-1.el8.aarch64.rpm9mfpack-debuginfo-3.47-1.el8.ppc64le.rpm8mfpack-3.47-1.el8.ppc64le.rpmxmcfitsio-debugsource-3.47-1.el8.ppc64le.rpmUmcfitsio-3.47-1.el8.ppc64le.rpmwmcfitsio-debuginfo-3.47-1.el8.ppc64le.rpmzmcfitsio-static-3.47-1.el8.ppc64le.rpmymcfitsio-devel-3.47-1.el8.ppc64le.rpmUmcfitsio-3.47-1.el8.s390x.rpmymcfitsio-devel-3.47-1.el8.s390x.rpmzmcfitsio-static-3.47-1.el8.s390x.rpm8mfpack-3.47-1.el8.s390x.rpmxmcfitsio-debugsource-3.47-1.el8.s390x.rpmwmcfitsio-debuginfo-3.47-1.el8.s390x.rpm9mfpack-debuginfo-3.47-1.el8.s390x.rpmUmcfitsio-3.47-1.el8.x86_64.rpm9mfpack-debuginfo-3.47-1.el8.x86_64.rpmxmcfitsio-debugsource-3.47-1.el8.x86_64.rpm8mfpack-3.47-1.el8.x86_64.rpmwmcfitsio-debuginfo-3.47-1.el8.x86_64.rpmzmcfitsio-static-3.47-1.el8.x86_64.rpmymcfitsio-devel-3.47-1.el8.x86_64.rpmޅ%+ =mBBBBBBBBBBBBBBnewpackagepwgen-2.08-3.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17583771758377EPEL8 x2goserver uninstallable due to missing dependencies apwgen-2.08-3.el8.src.rpmfapwgen-debuginfo-2.08-3.el8.aarch64.rpmapwgen-2.08-3.el8.aarch64.rpmgapwgen-debugsource-2.08-3.el8.aarch64.rpmgapwgen-debugsource-2.08-3.el8.ppc64le.rpmfapwgen-debuginfo-2.08-3.el8.ppc64le.rpmapwgen-2.08-3.el8.ppc64le.rpmfapwgen-debuginfo-2.08-3.el8.s390x.rpmapwgen-2.08-3.el8.s390x.rpmgapwgen-debugsource-2.08-3.el8.s390x.rpmapwgen-2.08-3.el8.x86_64.rpmgapwgen-debugsource-2.08-3.el8.x86_64.rpmfapwgen-debuginfo-2.08-3.el8.x86_64.rpm apwgen-2.08-3.el8.src.rpmfapwgen-debuginfo-2.08-3.el8.aarch64.rpmapwgen-2.08-3.el8.aarch64.rpmgapwgen-debugsource-2.08-3.el8.aarch64.rpmgapwgen-debugsource-2.08-3.el8.ppc64le.rpmfapwgen-debuginfo-2.08-3.el8.ppc64le.rpmapwgen-2.08-3.el8.ppc64le.rpmfapwgen-debuginfo-2.08-3.el8.s390x.rpmapwgen-2.08-3.el8.s390x.rpmgapwgen-debugsource-2.08-3.el8.s390x.rpmapwgen-2.08-3.el8.x86_64.rpmgapwgen-debugsource-2.08-3.el8.x86_64.rpmfapwgen-debuginfo-2.08-3.el8.x86_64.rpmߠ^+ ~BBBBBBBBBBBBBBenhancementcorectrl-1.3.0-2.el8O {corectrl-1.3.0-2.el8.src.rpm{corectrl-1.3.0-2.el8.aarch64.rpmccorectrl-debugsource-1.3.0-2.el8.aarch64.rpmbcorectrl-debuginfo-1.3.0-2.el8.aarch64.rpm{corectrl-1.3.0-2.el8.ppc64le.rpmccorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmbcorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpm{corectrl-1.3.0-2.el8.s390x.rpmccorectrl-debugsource-1.3.0-2.el8.s390x.rpmbcorectrl-debuginfo-1.3.0-2.el8.s390x.rpm{corectrl-1.3.0-2.el8.x86_64.rpmccorectrl-debugsource-1.3.0-2.el8.x86_64.rpmbcorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm {corectrl-1.3.0-2.el8.src.rpm{corectrl-1.3.0-2.el8.aarch64.rpmccorectrl-debugsource-1.3.0-2.el8.aarch64.rpmbcorectrl-debuginfo-1.3.0-2.el8.aarch64.rpm{corectrl-1.3.0-2.el8.ppc64le.rpmccorectrl-debugsource-1.3.0-2.el8.ppc64le.rpmbcorectrl-debuginfo-1.3.0-2.el8.ppc64le.rpm{corectrl-1.3.0-2.el8.s390x.rpmccorectrl-debugsource-1.3.0-2.el8.s390x.rpmbcorectrl-debuginfo-1.3.0-2.el8.s390x.rpm{corectrl-1.3.0-2.el8.x86_64.rpmccorectrl-debugsource-1.3.0-2.el8.x86_64.rpmbcorectrl-debuginfo-1.3.0-2.el8.x86_64.rpm9 OBBBBBBBBBBBBBBnewpackagecbonsai-1.3.1-2.el8h Lcbonsai-1.3.1-2.el8.src.rpmLcbonsai-1.3.1-2.el8.aarch64.rpm]cbonsai-debugsource-1.3.1-2.el8.aarch64.rpm\cbonsai-debuginfo-1.3.1-2.el8.aarch64.rpmLcbonsai-1.3.1-2.el8.ppc64le.rpm]cbonsai-debugsource-1.3.1-2.el8.ppc64le.rpm\cbonsai-debuginfo-1.3.1-2.el8.ppc64le.rpmLcbonsai-1.3.1-2.el8.s390x.rpm]cbonsai-debugsource-1.3.1-2.el8.s390x.rpm\cbonsai-debuginfo-1.3.1-2.el8.s390x.rpmLcbonsai-1.3.1-2.el8.x86_64.rpm]cbonsai-debugsource-1.3.1-2.el8.x86_64.rpm\cbonsai-debuginfo-1.3.1-2.el8.x86_64.rpm Lcbonsai-1.3.1-2.el8.src.rpmLcbonsai-1.3.1-2.el8.aarch64.rpm]cbonsai-debugsource-1.3.1-2.el8.aarch64.rpm\cbonsai-debuginfo-1.3.1-2.el8.aarch64.rpmLcbonsai-1.3.1-2.el8.ppc64le.rpm]cbonsai-debugsource-1.3.1-2.el8.ppc64le.rpm\cbonsai-debuginfo-1.3.1-2.el8.ppc64le.rpmLcbonsai-1.3.1-2.el8.s390x.rpm]cbonsai-debugsource-1.3.1-2.el8.s390x.rpm\cbonsai-debuginfo-1.3.1-2.el8.s390x.rpmLcbonsai-1.3.1-2.el8.x86_64.rpm]cbonsai-debugsource-1.3.1-2.el8.x86_64.rpm\cbonsai-debuginfo-1.3.1-2.el8.x86_64.rpmX '`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegpgme1.22-1.22.0-3.el8vk9:?gpgme1.22-1.22.0-3.el8.src.rpm:?gpgme1.22-1.22.0-3.el8.aarch64.rpmO?gpgme1.22-devel-1.22.0-3.el8.aarch64.rpmQ?gpgme1.22pp-1.22.0-3.el8.aarch64.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm0?python3.11-gpg-1.22.0-3.el8.aarch64.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpm:?gpgme1.22-1.22.0-3.el8.ppc64le.rpmO?gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpmQ?gpgme1.22pp-1.22.0-3.el8.ppc64le.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm0?python3.11-gpg-1.22.0-3.el8.ppc64le.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpm:?gpgme1.22-1.22.0-3.el8.s390x.rpmO?gpgme1.22-devel-1.22.0-3.el8.s390x.rpmQ?gpgme1.22pp-1.22.0-3.el8.s390x.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm0?python3.11-gpg-1.22.0-3.el8.s390x.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpm:?gpgme1.22-1.22.0-3.el8.x86_64.rpmO?gpgme1.22-devel-1.22.0-3.el8.x86_64.rpmQ?gpgme1.22pp-1.22.0-3.el8.x86_64.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm0?python3.11-gpg-1.22.0-3.el8.x86_64.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm9:?gpgme1.22-1.22.0-3.el8.src.rpm:?gpgme1.22-1.22.0-3.el8.aarch64.rpmO?gpgme1.22-devel-1.22.0-3.el8.aarch64.rpmQ?gpgme1.22pp-1.22.0-3.el8.aarch64.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.aarch64.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.aarch64.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.aarch64.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.aarch64.rpm0?python3.11-gpg-1.22.0-3.el8.aarch64.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.aarch64.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.aarch64.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.aarch64.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.aarch64.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.aarch64.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.aarch64.rpm:?gpgme1.22-1.22.0-3.el8.ppc64le.rpmO?gpgme1.22-devel-1.22.0-3.el8.ppc64le.rpmQ?gpgme1.22pp-1.22.0-3.el8.ppc64le.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.ppc64le.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.ppc64le.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.ppc64le.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.ppc64le.rpm0?python3.11-gpg-1.22.0-3.el8.ppc64le.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.ppc64le.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.ppc64le.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.ppc64le.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.ppc64le.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.ppc64le.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.ppc64le.rpm:?gpgme1.22-1.22.0-3.el8.s390x.rpmO?gpgme1.22-devel-1.22.0-3.el8.s390x.rpmQ?gpgme1.22pp-1.22.0-3.el8.s390x.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.s390x.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.s390x.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.s390x.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.s390x.rpm0?python3.11-gpg-1.22.0-3.el8.s390x.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.s390x.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.s390x.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.s390x.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.s390x.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.s390x.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.s390x.rpm:?gpgme1.22-1.22.0-3.el8.x86_64.rpmO?gpgme1.22-devel-1.22.0-3.el8.x86_64.rpmQ?gpgme1.22pp-1.22.0-3.el8.x86_64.rpmS?gpgme1.22pp-devel-1.22.0-3.el8.x86_64.rpmu?qgpgme1.22-qt5-1.22.0-3.el8.x86_64.rpmt?qgpgme1.22-common-devel-1.22.0-3.el8.x86_64.rpmw?qgpgme1.22-qt5-devel-1.22.0-3.el8.x86_64.rpm0?python3.11-gpg-1.22.0-3.el8.x86_64.rpmN?gpgme1.22-debugsource-1.22.0-3.el8.x86_64.rpmM?gpgme1.22-debuginfo-1.22.0-3.el8.x86_64.rpmP?gpgme1.22-devel-debuginfo-1.22.0-3.el8.x86_64.rpmR?gpgme1.22pp-debuginfo-1.22.0-3.el8.x86_64.rpmv?qgpgme1.22-qt5-debuginfo-1.22.0-3.el8.x86_64.rpm1?python3.11-gpg-debuginfo-1.22.0-3.el8.x86_64.rpm!  8hBBBBBBBBBBBBBBnewpackagegtk-murrine-engine-0.98.2-23.el86aChttps://bugzilla.redhat.com/show_bug.cgi?id=17569761756976[RFE] : gtk-murrine-engine : epel8 build request L|gtk-murrine-engine-0.98.2-23.el8.src.rpmL|gtk-murrine-engine-0.98.2-23.el8.aarch64.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.aarch64.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.aarch64.rpmL|gtk-murrine-engine-0.98.2-23.el8.ppc64le.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.ppc64le.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.ppc64le.rpmL|gtk-murrine-engine-0.98.2-23.el8.s390x.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.s390x.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.s390x.rpmL|gtk-murrine-engine-0.98.2-23.el8.x86_64.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.x86_64.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.x86_64.rpm L|gtk-murrine-engine-0.98.2-23.el8.src.rpmL|gtk-murrine-engine-0.98.2-23.el8.aarch64.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.aarch64.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.aarch64.rpmL|gtk-murrine-engine-0.98.2-23.el8.ppc64le.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.ppc64le.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.ppc64le.rpmL|gtk-murrine-engine-0.98.2-23.el8.s390x.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.s390x.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.s390x.rpmL|gtk-murrine-engine-0.98.2-23.el8.x86_64.rpm|gtk-murrine-engine-debugsource-0.98.2-23.el8.x86_64.rpm|gtk-murrine-engine-debuginfo-0.98.2-23.el8.x86_64.rpmؙj   yBBBBBBBBBBBBBBnewpackagemd5deep-4.4-14.el8$B dmd5deep-4.4-14.el8.src.rpmdmd5deep-4.4-14.el8.aarch64.rpmmd5deep-debugsource-4.4-14.el8.aarch64.rpmmd5deep-debuginfo-4.4-14.el8.aarch64.rpmdmd5deep-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.ppc64le.rpmmd5deep-debuginfo-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.s390x.rpmmd5deep-debuginfo-4.4-14.el8.s390x.rpmdmd5deep-4.4-14.el8.s390x.rpmdmd5deep-4.4-14.el8.x86_64.rpmmd5deep-debugsource-4.4-14.el8.x86_64.rpmmd5deep-debuginfo-4.4-14.el8.x86_64.rpm dmd5deep-4.4-14.el8.src.rpmdmd5deep-4.4-14.el8.aarch64.rpmmd5deep-debugsource-4.4-14.el8.aarch64.rpmmd5deep-debuginfo-4.4-14.el8.aarch64.rpmdmd5deep-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.ppc64le.rpmmd5deep-debuginfo-4.4-14.el8.ppc64le.rpmmd5deep-debugsource-4.4-14.el8.s390x.rpmmd5deep-debuginfo-4.4-14.el8.s390x.rpmdmd5deep-4.4-14.el8.s390x.rpmdmd5deep-4.4-14.el8.x86_64.rpmmd5deep-debugsource-4.4-14.el8.x86_64.rpmmd5deep-debuginfo-4.4-14.el8.x86_64.rpm2  JBnewpackageperl-File-KeePass-2.03-21.el8fB>perl-File-KeePass-2.03-21.el8.src.rpm>perl-File-KeePass-2.03-21.el8.noarch.rpm>perl-File-KeePass-2.03-21.el8.src.rpm>perl-File-KeePass-2.03-21.el8.noarch.rpm6 NBBBBBBBBBBBBBBunspecifiedpython2-psutil-5.6.3-6.el8(Whttps://bugzilla.redhat.com/show_bug.cgi?id=17971741797174python3-psutil is in RHEL 8, therefore needs to be removed from EPEL /!python2-psutil-5.6.3-6.el8.src.rpmi!python2-psutil-debugsource-5.6.3-6.el8.aarch64.rpm/!python2-psutil-5.6.3-6.el8.aarch64.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.aarch64.rpm/!python2-psutil-5.6.3-6.el8.ppc64le.rpmi!python2-psutil-debugsource-5.6.3-6.el8.ppc64le.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.ppc64le.rpm/!python2-psutil-5.6.3-6.el8.s390x.rpmi!python2-psutil-debugsource-5.6.3-6.el8.s390x.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.s390x.rpm/!python2-psutil-5.6.3-6.el8.x86_64.rpmi!python2-psutil-debugsource-5.6.3-6.el8.x86_64.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.x86_64.rpm /!python2-psutil-5.6.3-6.el8.src.rpmi!python2-psutil-debugsource-5.6.3-6.el8.aarch64.rpm/!python2-psutil-5.6.3-6.el8.aarch64.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.aarch64.rpm/!python2-psutil-5.6.3-6.el8.ppc64le.rpmi!python2-psutil-debugsource-5.6.3-6.el8.ppc64le.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.ppc64le.rpm/!python2-psutil-5.6.3-6.el8.s390x.rpmi!python2-psutil-debugsource-5.6.3-6.el8.s390x.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.s390x.rpm/!python2-psutil-5.6.3-6.el8.x86_64.rpmi!python2-psutil-debugsource-5.6.3-6.el8.x86_64.rpm[!python2-psutil-debuginfo-5.6.3-6.el8.x86_64.rpm{  "_Bnewpackageperl-URI-FromHash-0.05-12.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17689731768973Add perl-URI-FromHash to EPEL8Cyperl-URI-FromHash-0.05-12.el8.src.rpmCyperl-URI-FromHash-0.05-12.el8.noarch.rpmCyperl-URI-FromHash-0.05-12.el8.src.rpmCyperl-URI-FromHash-0.05-12.el8.noarch.rpmx< )cBBBBnewpackageperl-FreezeThaw-0.5001-28.el8 perl-MLDBM-2.05-19.el86gQhttps://bugzilla.redhat.com/show_bug.cgi?id=17585861758586perl-MLDBM for EL8https://bugzilla.redhat.com/show_bug.cgi?id=17585961758596perl-FreezeThaw for EL86perl-FreezeThaw-0.5001-28.el8.src.rpm6perl-FreezeThaw-0.5001-28.el8.noarch.rpm}@perl-MLDBM-2.05-19.el8.src.rpm}@perl-MLDBM-2.05-19.el8.noarch.rpm6perl-FreezeThaw-0.5001-28.el8.src.rpm6perl-FreezeThaw-0.5001-28.el8.noarch.rpm}@perl-MLDBM-2.05-19.el8.src.rpm}@perl-MLDBM-2.05-19.el8.noarch.rpmk jBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpam_2fa-1.0-4.el88q'{pam_2fa-1.0-4.el8.src.rpm'{pam_2fa-1.0-4.el8.aarch64.rpm2{pam_2fa-debuginfo-1.0-4.el8.aarch64.rpm3{pam_2fa-debugsource-1.0-4.el8.aarch64.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.aarch64.rpmB{pam_ssh_user_auth-1.0-4.el8.aarch64.rpm3{pam_2fa-debugsource-1.0-4.el8.ppc64le.rpm2{pam_2fa-debuginfo-1.0-4.el8.ppc64le.rpm'{pam_2fa-1.0-4.el8.ppc64le.rpmB{pam_ssh_user_auth-1.0-4.el8.ppc64le.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.ppc64le.rpm'{pam_2fa-1.0-4.el8.s390x.rpmB{pam_ssh_user_auth-1.0-4.el8.s390x.rpm3{pam_2fa-debugsource-1.0-4.el8.s390x.rpm2{pam_2fa-debuginfo-1.0-4.el8.s390x.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.s390x.rpm3{pam_2fa-debugsource-1.0-4.el8.x86_64.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.x86_64.rpm2{pam_2fa-debuginfo-1.0-4.el8.x86_64.rpm'{pam_2fa-1.0-4.el8.x86_64.rpmB{pam_ssh_user_auth-1.0-4.el8.x86_64.rpm'{pam_2fa-1.0-4.el8.src.rpm'{pam_2fa-1.0-4.el8.aarch64.rpm2{pam_2fa-debuginfo-1.0-4.el8.aarch64.rpm3{pam_2fa-debugsource-1.0-4.el8.aarch64.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.aarch64.rpmB{pam_ssh_user_auth-1.0-4.el8.aarch64.rpm3{pam_2fa-debugsource-1.0-4.el8.ppc64le.rpm2{pam_2fa-debuginfo-1.0-4.el8.ppc64le.rpm'{pam_2fa-1.0-4.el8.ppc64le.rpmB{pam_ssh_user_auth-1.0-4.el8.ppc64le.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.ppc64le.rpm'{pam_2fa-1.0-4.el8.s390x.rpmB{pam_ssh_user_auth-1.0-4.el8.s390x.rpm3{pam_2fa-debugsource-1.0-4.el8.s390x.rpm2{pam_2fa-debuginfo-1.0-4.el8.s390x.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.s390x.rpm3{pam_2fa-debugsource-1.0-4.el8.x86_64.rpmC{pam_ssh_user_auth-debuginfo-1.0-4.el8.x86_64.rpm2{pam_2fa-debuginfo-1.0-4.el8.x86_64.rpm'{pam_2fa-1.0-4.el8.x86_64.rpmB{pam_ssh_user_auth-1.0-4.el8.x86_64.rpmޅ% EBBBBBBBBBBBnewpackagegprolog-1.5.0-6.el8)https://bugzilla.redhat.com/show_bug.cgi?id=21211632121163Please branch and build gprolog in epel8 and epel9  gprolog-1.5.0-6.el8.src.rpm gprolog-1.5.0-6.el8.aarch64.rpma gprolog-docs-1.5.0-6.el8.aarch64.rpm` gprolog-debugsource-1.5.0-6.el8.aarch64.rpm_ gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm gprolog-1.5.0-6.el8.x86_64.rpma gprolog-docs-1.5.0-6.el8.x86_64.rpm` gprolog-debugsource-1.5.0-6.el8.x86_64.rpm_ gprolog-debuginfo-1.5.0-6.el8.x86_64.rpm  gprolog-1.5.0-6.el8.src.rpm gprolog-1.5.0-6.el8.aarch64.rpma gprolog-docs-1.5.0-6.el8.aarch64.rpm` gprolog-debugsource-1.5.0-6.el8.aarch64.rpm_ gprolog-debuginfo-1.5.0-6.el8.aarch64.rpm gprolog-1.5.0-6.el8.x86_64.rpma gprolog-docs-1.5.0-6.el8.x86_64.rpm` gprolog-debugsource-1.5.0-6.el8.x86_64.rpm_ gprolog-debuginfo-1.5.0-6.el8.x86_64.rpm> (SBBBBBBBBBBBBBBBBBBBenhancementc4core-0.1.10-14.el8>1pc4core-0.1.10-14.el8.src.rpmpc4core-0.1.10-14.el8.aarch64.rpmpc4core-devel-0.1.10-14.el8.aarch64.rpmpc4core-debugsource-0.1.10-14.el8.aarch64.rpmpc4core-debuginfo-0.1.10-14.el8.aarch64.rpmpc4core-0.1.10-14.el8.ppc64le.rpmpc4core-devel-0.1.10-14.el8.ppc64le.rpmpc4core-debugsource-0.1.10-14.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmpc4core-0.1.10-14.el8.s390x.rpmpc4core-devel-0.1.10-14.el8.s390x.rpmpc4core-debugsource-0.1.10-14.el8.s390x.rpmpc4core-debuginfo-0.1.10-14.el8.s390x.rpmpc4core-0.1.10-14.el8.x86_64.rpmpc4core-devel-0.1.10-14.el8.x86_64.rpmpc4core-debugsource-0.1.10-14.el8.x86_64.rpmpc4core-debuginfo-0.1.10-14.el8.x86_64.rpmpc4core-0.1.10-14.el8.src.rpmpc4core-0.1.10-14.el8.aarch64.rpmpc4core-devel-0.1.10-14.el8.aarch64.rpmpc4core-debugsource-0.1.10-14.el8.aarch64.rpmpc4core-debuginfo-0.1.10-14.el8.aarch64.rpmpc4core-0.1.10-14.el8.ppc64le.rpmpc4core-devel-0.1.10-14.el8.ppc64le.rpmpc4core-debugsource-0.1.10-14.el8.ppc64le.rpmpc4core-debuginfo-0.1.10-14.el8.ppc64le.rpmpc4core-0.1.10-14.el8.s390x.rpmpc4core-devel-0.1.10-14.el8.s390x.rpmpc4core-debugsource-0.1.10-14.el8.s390x.rpmpc4core-debuginfo-0.1.10-14.el8.s390x.rpmpc4core-0.1.10-14.el8.x86_64.rpmpc4core-devel-0.1.10-14.el8.x86_64.rpmpc4core-debugsource-0.1.10-14.el8.x86_64.rpmpc4core-debuginfo-0.1.10-14.el8.x86_64.rpmL_ ,iBnewpackagenikto-2.1.6-8.el8oDhttps://bugzilla.redhat.com/show_bug.cgi?id=19311721931172Please release it for EPEL8vnikto-2.1.6-8.el8.src.rpmvnikto-2.1.6-8.el8.noarch.rpmvnikto-2.1.6-8.el8.src.rpmvnikto-2.1.6-8.el8.noarch.rpm2X 0mBunspecifiedfreight-0.3.13-1.el838Xfreight-0.3.13-1.el8.src.rpm8Xfreight-0.3.13-1.el8.noarch.rpm8Xfreight-0.3.13-1.el8.src.rpm8Xfreight-0.3.13-1.el8.noarch.rpm2s 9qBBBBBBnewpackagewyhash-final1-1.20210311gitwyhash_final.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=19361381936138Review Request: wyhash - No hash function is perfect, but some are usefuldwyhash-final1-1.20210311gitwyhash_final.el8.src.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpm7dwyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpmdwyhash-final1-1.20210311gitwyhash_final.el8.src.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.aarch64.rpm7dwyhash-doc-final1-1.20210311gitwyhash_final.el8.noarch.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.ppc64le.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.s390x.rpmqdwyhash-devel-final1-1.20210311gitwyhash_final.el8.x86_64.rpm_: =zBnewpackagepython-django-contrib-comments-2.0.0-1.el8\#k@python-django-contrib-comments-2.0.0-1.el8.src.rpmd@python3-django-contrib-comments-2.0.0-1.el8.noarch.rpmk@python-django-contrib-comments-2.0.0-1.el8.src.rpmd@python3-django-contrib-comments-2.0.0-1.el8.noarch.rpmŝ ~Bbugfixpython-pysignals-0.1.3-1.el8Ajpython-pysignals-0.1.3-1.el8.src.rpmPjpython3-pysignals-0.1.3-1.el8.noarch.rpmAjpython-pysignals-0.1.3-1.el8.src.rpmPjpython3-pysignals-0.1.3-1.el8.noarch.rpmc5 BBunspecifiedpython-flask-script-2.0.6-8.el8 /(python-flask-script-2.0.6-8.el8.src.rpm,(python3-flask-script-2.0.6-8.el8.noarch.rpm/(python-flask-script-2.0.6-8.el8.src.rpm,(python3-flask-script-2.0.6-8.el8.noarch.rpm܋t<  FBunspecifiedpython-colorama-0.4.3-1.el8 2=python-colorama-0.4.3-1.el8.src.rpm*=python3-colorama-0.4.3-1.el8.noarch.rpm2=python-colorama-0.4.3-1.el8.src.rpm*=python3-colorama-0.4.3-1.el8.noarch.rpmq  JBunspecifiedperl-DBIx-RunSQL-0.21-3.el86*Jperl-DBIx-RunSQL-0.21-3.el8.src.rpmJperl-DBIx-RunSQL-0.21-3.el8.noarch.rpmJperl-DBIx-RunSQL-0.21-3.el8.src.rpmJperl-DBIx-RunSQL-0.21-3.el8.noarch.rpmP NBBBBBBBBBBBBBBbugfixxl2tpd-1.3.17-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=20437732043773xl2tpd-1.3.17 is available Ddxl2tpd-1.3.17-1.el8.src.rpmDdxl2tpd-1.3.17-1.el8.aarch64.rpm`dxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmDdxl2tpd-1.3.17-1.el8.ppc64le.rpm`dxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmDdxl2tpd-1.3.17-1.el8.s390x.rpm`dxl2tpd-debugsource-1.3.17-1.el8.s390x.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmDdxl2tpd-1.3.17-1.el8.x86_64.rpm`dxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpm Ddxl2tpd-1.3.17-1.el8.src.rpmDdxl2tpd-1.3.17-1.el8.aarch64.rpm`dxl2tpd-debugsource-1.3.17-1.el8.aarch64.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.aarch64.rpmDdxl2tpd-1.3.17-1.el8.ppc64le.rpm`dxl2tpd-debugsource-1.3.17-1.el8.ppc64le.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.ppc64le.rpmDdxl2tpd-1.3.17-1.el8.s390x.rpm`dxl2tpd-debugsource-1.3.17-1.el8.s390x.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.s390x.rpmDdxl2tpd-1.3.17-1.el8.x86_64.rpm`dxl2tpd-debugsource-1.3.17-1.el8.x86_64.rpm_dxl2tpd-debuginfo-1.3.17-1.el8.x86_64.rpmg7 /_BBBBBBBBBBBBBBnewpackagebasez-1.6.2-1.el8  Ybasez-1.6.2-1.el8.src.rpm Ybasez-1.6.2-1.el8.aarch64.rpm%Ybasez-debugsource-1.6.2-1.el8.aarch64.rpm$Ybasez-debuginfo-1.6.2-1.el8.aarch64.rpm Ybasez-1.6.2-1.el8.ppc64le.rpm%Ybasez-debugsource-1.6.2-1.el8.ppc64le.rpm$Ybasez-debuginfo-1.6.2-1.el8.ppc64le.rpm Ybasez-1.6.2-1.el8.s390x.rpm%Ybasez-debugsource-1.6.2-1.el8.s390x.rpm$Ybasez-debuginfo-1.6.2-1.el8.s390x.rpm Ybasez-1.6.2-1.el8.x86_64.rpm%Ybasez-debugsource-1.6.2-1.el8.x86_64.rpm$Ybasez-debuginfo-1.6.2-1.el8.x86_64.rpm  Ybasez-1.6.2-1.el8.src.rpm Ybasez-1.6.2-1.el8.aarch64.rpm%Ybasez-debugsource-1.6.2-1.el8.aarch64.rpm$Ybasez-debuginfo-1.6.2-1.el8.aarch64.rpm Ybasez-1.6.2-1.el8.ppc64le.rpm%Ybasez-debugsource-1.6.2-1.el8.ppc64le.rpm$Ybasez-debuginfo-1.6.2-1.el8.ppc64le.rpm Ybasez-1.6.2-1.el8.s390x.rpm%Ybasez-debugsource-1.6.2-1.el8.s390x.rpm$Ybasez-debuginfo-1.6.2-1.el8.s390x.rpm Ybasez-1.6.2-1.el8.x86_64.rpm%Ybasez-debugsource-1.6.2-1.el8.x86_64.rpm$Ybasez-debuginfo-1.6.2-1.el8.x86_64.rpmi  pBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetolua++-1.0.93-35.el8#https://bugzilla.redhat.com/show_bug.cgi?id=21116542111654Please branch and build tolua++ in epel8https://bugzilla.redhat.com/show_bug.cgi?id=21116552111655Please branch and build tolua++ in epel9/2tolua++-1.0.93-35.el8.src.rpm/2tolua++-1.0.93-35.el8.aarch64.rpmf2tolua++-devel-1.0.93-35.el8.aarch64.rpme2tolua++-debugsource-1.0.93-35.el8.aarch64.rpmd2tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm/2tolua++-1.0.93-35.el8.ppc64le.rpmf2tolua++-devel-1.0.93-35.el8.ppc64le.rpme2tolua++-debugsource-1.0.93-35.el8.ppc64le.rpmd2tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm/2tolua++-1.0.93-35.el8.s390x.rpmf2tolua++-devel-1.0.93-35.el8.s390x.rpme2tolua++-debugsource-1.0.93-35.el8.s390x.rpmd2tolua++-debuginfo-1.0.93-35.el8.s390x.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm/2tolua++-1.0.93-35.el8.x86_64.rpmf2tolua++-devel-1.0.93-35.el8.x86_64.rpme2tolua++-debugsource-1.0.93-35.el8.x86_64.rpmd2tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm/2tolua++-1.0.93-35.el8.src.rpm/2tolua++-1.0.93-35.el8.aarch64.rpmf2tolua++-devel-1.0.93-35.el8.aarch64.rpme2tolua++-debugsource-1.0.93-35.el8.aarch64.rpmd2tolua++-debuginfo-1.0.93-35.el8.aarch64.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.aarch64.rpm/2tolua++-1.0.93-35.el8.ppc64le.rpmf2tolua++-devel-1.0.93-35.el8.ppc64le.rpme2tolua++-debugsource-1.0.93-35.el8.ppc64le.rpmd2tolua++-debuginfo-1.0.93-35.el8.ppc64le.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.ppc64le.rpm/2tolua++-1.0.93-35.el8.s390x.rpmf2tolua++-devel-1.0.93-35.el8.s390x.rpme2tolua++-debugsource-1.0.93-35.el8.s390x.rpmd2tolua++-debuginfo-1.0.93-35.el8.s390x.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.s390x.rpm/2tolua++-1.0.93-35.el8.x86_64.rpmf2tolua++-devel-1.0.93-35.el8.x86_64.rpme2tolua++-debugsource-1.0.93-35.el8.x86_64.rpmd2tolua++-debuginfo-1.0.93-35.el8.x86_64.rpmg2tolua++-devel-debuginfo-1.0.93-35.el8.x86_64.rpm - 4KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibavif-0.10.1-3.el88Chttps://bugzilla.redhat.com/show_bug.cgi?id=20719402071940Please libavif for EPEL 8 and 9!qlibavif-0.10.1-3.el8.src.rpmqlibavif-0.10.1-3.el8.aarch64.rpmXlibavif-devel-0.10.1-3.el8.aarch64.rpmYlibavif-tools-0.10.1-3.el8.aarch64.rpmXavif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmWlibavif-debugsource-0.10.1-3.el8.aarch64.rpmVlibavif-debuginfo-0.10.1-3.el8.aarch64.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpmqlibavif-0.10.1-3.el8.ppc64le.rpmXlibavif-devel-0.10.1-3.el8.ppc64le.rpmYlibavif-tools-0.10.1-3.el8.ppc64le.rpmXavif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmWlibavif-debugsource-0.10.1-3.el8.ppc64le.rpmVlibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpmqlibavif-0.10.1-3.el8.s390x.rpmXlibavif-devel-0.10.1-3.el8.s390x.rpmYlibavif-tools-0.10.1-3.el8.s390x.rpmXavif-pixbuf-loader-0.10.1-3.el8.s390x.rpmWlibavif-debugsource-0.10.1-3.el8.s390x.rpmVlibavif-debuginfo-0.10.1-3.el8.s390x.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpmqlibavif-0.10.1-3.el8.x86_64.rpmXlibavif-devel-0.10.1-3.el8.x86_64.rpmYlibavif-tools-0.10.1-3.el8.x86_64.rpmXavif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmWlibavif-debugsource-0.10.1-3.el8.x86_64.rpmVlibavif-debuginfo-0.10.1-3.el8.x86_64.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpm!qlibavif-0.10.1-3.el8.src.rpmqlibavif-0.10.1-3.el8.aarch64.rpmXlibavif-devel-0.10.1-3.el8.aarch64.rpmYlibavif-tools-0.10.1-3.el8.aarch64.rpmXavif-pixbuf-loader-0.10.1-3.el8.aarch64.rpmWlibavif-debugsource-0.10.1-3.el8.aarch64.rpmVlibavif-debuginfo-0.10.1-3.el8.aarch64.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.aarch64.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.aarch64.rpmqlibavif-0.10.1-3.el8.ppc64le.rpmXlibavif-devel-0.10.1-3.el8.ppc64le.rpmYlibavif-tools-0.10.1-3.el8.ppc64le.rpmXavif-pixbuf-loader-0.10.1-3.el8.ppc64le.rpmWlibavif-debugsource-0.10.1-3.el8.ppc64le.rpmVlibavif-debuginfo-0.10.1-3.el8.ppc64le.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.ppc64le.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.ppc64le.rpmqlibavif-0.10.1-3.el8.s390x.rpmXlibavif-devel-0.10.1-3.el8.s390x.rpmYlibavif-tools-0.10.1-3.el8.s390x.rpmXavif-pixbuf-loader-0.10.1-3.el8.s390x.rpmWlibavif-debugsource-0.10.1-3.el8.s390x.rpmVlibavif-debuginfo-0.10.1-3.el8.s390x.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.s390x.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.s390x.rpmqlibavif-0.10.1-3.el8.x86_64.rpmXlibavif-devel-0.10.1-3.el8.x86_64.rpmYlibavif-tools-0.10.1-3.el8.x86_64.rpmXavif-pixbuf-loader-0.10.1-3.el8.x86_64.rpmWlibavif-debugsource-0.10.1-3.el8.x86_64.rpmVlibavif-debuginfo-0.10.1-3.el8.x86_64.rpmZlibavif-tools-debuginfo-0.10.1-3.el8.x86_64.rpmYavif-pixbuf-loader-debuginfo-0.10.1-3.el8.x86_64.rpmؙj uBBBBBBBBBBBBBBnewpackagemedusa-2.2-15.20181216git292193b.el8{' gmmedusa-2.2-15.20181216git292193b.el8.src.rpmgmmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmgmmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmgmmedusa-2.2-15.20181216git292193b.el8.s390x.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmgmmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm gmmedusa-2.2-15.20181216git292193b.el8.src.rpmgmmedusa-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.aarch64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.aarch64.rpmgmmedusa-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.ppc64le.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.s390x.rpmgmmedusa-2.2-15.20181216git292193b.el8.s390x.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.s390x.rpmgmmedusa-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debugsource-2.2-15.20181216git292193b.el8.x86_64.rpmmmedusa-debuginfo-2.2-15.20181216git292193b.el8.x86_64.rpm2 FBBBBBBBBBBBBBBBBBBBnewpackageabseil-cpp-20200923.3-1.el8".https://bugzilla.redhat.com/show_bug.cgi?id=19365141936514Please build abseil-cpp for EPEL8EGabseil-cpp-20200923.3-1.el8.src.rpmEGabseil-cpp-20200923.3-1.el8.aarch64.rpm`Gabseil-cpp-devel-20200923.3-1.el8.aarch64.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmEGabseil-cpp-20200923.3-1.el8.ppc64le.rpm`Gabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpm`Gabseil-cpp-devel-20200923.3-1.el8.s390x.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.x86_64.rpm`Gabseil-cpp-devel-20200923.3-1.el8.x86_64.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpmEGabseil-cpp-20200923.3-1.el8.src.rpmEGabseil-cpp-20200923.3-1.el8.aarch64.rpm`Gabseil-cpp-devel-20200923.3-1.el8.aarch64.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.aarch64.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.aarch64.rpmEGabseil-cpp-20200923.3-1.el8.ppc64le.rpm`Gabseil-cpp-devel-20200923.3-1.el8.ppc64le.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.ppc64le.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.ppc64le.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.s390x.rpm`Gabseil-cpp-devel-20200923.3-1.el8.s390x.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.s390x.rpmEGabseil-cpp-20200923.3-1.el8.x86_64.rpm`Gabseil-cpp-devel-20200923.3-1.el8.x86_64.rpm_Gabseil-cpp-debugsource-20200923.3-1.el8.x86_64.rpm^Gabseil-cpp-debuginfo-20200923.3-1.el8.x86_64.rpm_}  \BBenhancementperl-Perl-Critic-Pulp-99-1.el8PMhttps://bugzilla.redhat.com/show_bug.cgi?id=19333981933398perl-Perl-Critic-Pulp-99 is availableperl-Perl-Critic-Pulp-99-1.el8.src.rpmPperl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.src.rpmPperl-Perl-Critic-Pulp-tests-99-1.el8.noarch.rpmperl-Perl-Critic-Pulp-99-1.el8.noarch.rpmŝS aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementPackageKit-Qt-1.0.1-5.el8 accounts-qml-module-0.7-1.el8 analitza-19.12.2-1.el8 ark-19.12.2-1.el8 baloo-widgets-19.12.2-1.el8 blinken-19.12.2-1.el8 bluedevil-5.18.4-1.el8 breeze-icon-theme-5.68.0-1.el8 cantor-19.12.2-2.el8 cervisia-19.12.2-1.el8 colord-kde-0.5.0-11.el8 dolphin-19.12.2-1.el8 dolphin-plugins-19.12.2-1.el8 dragon-19.12.2-1.el8 extra-cmake-modules-5.68.0-1.el8 grantlee-qt5-5.2.0-5.el8 gwenview-19.12.2-1.el8 juk-19.12.2-1.el8 k3b-19.12.2-1.el8.1 kaccounts-integration-19.12.2-3.el8 kactivitymanagerd-5.18.4-1.el8 kalgebra-19.12.2-1.el8 kamera-19.12.2-1.el8 kamoso-18.03.80-5.el8 kanagram-19.12.2-1.el8 kapptemplate-19.12.2-1.el8 kate-19.12.2-1.el8 kbruch-19.12.2-1.el8 kcalc-19.12.2-1.el8 kcharselect-19.12.2-1.el8 kcm_systemd-1.2.1-16.el8 kcm_wacomtablet-3.1.1-4.el8 kcolorchooser-19.12.2-1.el8 kcron-19.12.2-1.el8 kde-cli-tools-5.18.4-1.el8 kde-dev-scripts-19.12.2-1.el8 kde-dev-utils-19.12.2-1.el8.1 kde-filesystem-4-63.el8 kde-gtk-config-5.18.4-1.el8 kde-partitionmanager-3.3.1-4.el8 kde-print-manager-19.12.3-2.el8 kde-settings-32.0-3.el8 kdecoration-5.18.4-1.el8 kdeedu-data-19.12.2-1.el8 kdegraphics-mobipocket-19.12.2-1.el8 kdegraphics-thumbnailers-19.12.2-1.el8 kdeplasma-addons-5.18.4.1-1.el8 kdesdk-kioslaves-19.12.2-1.el8 kdesdk-thumbnailers-19.12.2-1.el8 kdesvn-2.0.95-5.el8 kdevelop-5.5.0-3.el8 kdevelop-pg-qt-2.2.0-3.el8 kdialog-19.12.2-1.el8 kdnssd-19.12.2-1.el8 keditbookmarks-19.12.2-1.el8 kf5-5.68.0-1.el8 kf5-akonadi-calendar-19.12.2-1.el8 kf5-akonadi-contacts-19.12.2-1.el8 kf5-akonadi-mime-19.12.2-1.el8 kf5-akonadi-notes-19.12.2-1.el8 kf5-akonadi-search-19.12.2-1.el8 kf5-akonadi-server-19.12.2-1.el8.1 kf5-attica-5.68.0-1.el8 kf5-audiocd-kio-19.12.2-1.el8.1 kf5-baloo-5.68.0-1.el8 kf5-bluez-qt-5.68.0-1.el8 kf5-frameworkintegration-5.68.0-1.el8 kf5-gpgmepp-16.08.3-13.el8 kf5-grantleetheme-19.12.2-2.el8 kf5-kactivities-5.68.0-1.el8 kf5-kactivities-stats-5.68.0-1.el8 kf5-kalarmcal-19.12.2-1.el8 kf5-kapidox-5.68.0-1.el8 kf5-karchive-5.68.0-1.el8 kf5-kauth-5.68.0-1.el8 kf5-kblog-19.12.2-1.el8 kf5-kbookmarks-5.68.0-1.el8 kf5-kcalendarcore-5.68.0-1.el8 kf5-kcalendarutils-19.12.2-1.el8 kf5-kcmutils-5.68.0-1.el8 kf5-kcodecs-5.68.0-1.el8 kf5-kcompletion-5.68.0-1.el8 kf5-kconfig-5.68.0-1.el8 kf5-kconfigwidgets-5.68.0-1.el8 kf5-kcontacts-5.68.0-1.el8 kf5-kcoreaddons-5.68.0-1.el8 kf5-kcrash-5.68.0-1.el8 kf5-kdav-19.12.2-1.el8 kf5-kdbusaddons-5.68.0-1.el8 kf5-kdeclarative-5.68.0-1.el8 kf5-kded-5.68.0-1.el8 kf5-kdelibs4support-5.68.0-1.el8 kf5-kdesignerplugin-5.68.0-1.el8 kf5-kdesu-5.68.0-1.el8 kf5-kdewebkit-5.68.0-1.el8 kf5-kdgantt2-16.08.3-9.el8 kf5-kdnssd-5.68.0-1.el8 kf5-kdoctools-5.68.0-1.el8 kf5-kemoticons-5.68.0-1.el8 kf5-kfilemetadata-5.68.0-1.el8 kf5-kglobalaccel-5.68.0-1.el8 kf5-kguiaddons-5.68.0-1.el8 kf5-kholidays-5.68.0-1.el8 kf5-khtml-5.68.0-1.el8 kf5-ki18n-5.68.0-1.el8 kf5-kiconthemes-5.68.0-1.el8 kf5-kidentitymanagement-19.12.2-1.el8 kf5-kidletime-5.68.0-1.el8 kf5-kimageformats-5.68.0-1.el8 kf5-kimap-19.12.2-1.el8 kf5-kinit-5.68.0-1.el8 kf5-kio-5.68.0-1.el8 kf5-kipi-plugins-5.9.1-4.el8 kf5-kirigami-1.1.0-13.el8 kf5-kirigami2-5.68.0-1.el8 kf5-kitemmodels-5.68.0-1.el8 kf5-kitemviews-5.68.0-1.el8 kf5-kitinerary-19.08.3-1.el8.1 kf5-kjobwidgets-5.68.0-1.el8 kf5-kjs-5.68.0-1.el8 kf5-kjsembed-5.68.0-1.el8 kf5-kldap-19.12.2-1.el8 kf5-kmailtransport-19.12.2-1.el8 kf5-kmbox-19.12.2-1.el8 kf5-kmediaplayer-5.68.0-1.el8 kf5-kmime-19.12.2-1.el8 kf5-knewstuff-5.68.0-1.el8 kf5-knotifications-5.68.0-1.el8 kf5-knotifyconfig-5.68.0-1.el8 kf5-kontactinterface-19.12.2-1.el8 kf5-kpackage-5.68.0-1.el8 kf5-kparts-5.68.0-1.el8 kf5-kpeople-5.68.0-1.el8 kf5-kpimtextedit-19.12.2-3.el8 kf5-kpkpass-19.12.2-1.el8 kf5-kplotting-5.68.0-1.el8 kf5-kpty-5.68.0-2.el8 kf5-kross-5.68.0-1.el8 kf5-kross-interpreters-19.12.2-1.el8 kf5-krunner-5.68.0-1.el8 kf5-kservice-5.68.0-1.el8 kf5-ksmtp-19.12.2-1.el8 kf5-ktexteditor-5.68.0-2.el8 kf5-ktextwidgets-5.68.0-1.el8 kf5-ktnef-19.12.2-1.el8 kf5-kunitconversion-5.68.0-1.el8 kf5-kwallet-5.68.0-1.el8 kf5-kwayland-5.68.0-1.el8 kf5-kwidgetsaddons-5.68.0-1.el8 kf5-kwindowsystem-5.68.0-1.el8 kf5-kxmlgui-5.68.0-1.el8 kf5-kxmlrpcclient-5.68.0-1.el8 kf5-libgravatar-19.12.2-1.el8 kf5-libkcddb-19.12.2-1.el8 kf5-libkcompactdisc-19.12.2-1.el8 kf5-libkdcraw-19.12.2-1.el8.1 kf5-libkdepim-19.12.2-1.el8 kf5-libkexiv2-19.12.2-1.el8 kf5-libkgeomap-19.12.2-1.el8 kf5-libkipi-19.12.2-1.el8 kf5-libksane-19.12.2-1.el8 kf5-libksieve-19.12.2-1.el8 kf5-mailimporter-19.12.2-1.el8 kf5-modemmanager-qt-5.68.0-1.el8 kf5-networkmanager-qt-5.68.0-1.el8 kf5-pimcommon-19.12.2-1.el8 kf5-plasma-5.68.0-1.el8 kf5-prison-5.68.0-1.el8 kf5-purpose-5.68.0-1.el8.1 kf5-solid-5.68.0-1.el8 kf5-sonnet-5.68.0-1.el8 kf5-syndication-5.68.0-1.el8 kf5-syntax-highlighting-5.68.0-1.el8 kf5-threadweaver-5.68.0-1.el8 kfind-19.12.2-1.el8 kgeography-19.12.2-1.el8 kgpg-19.12.2-1.el8 khangman-19.12.2-1.el8 khelpcenter-19.12.2-1.el8 khotkeys-5.18.4-1.el8 kinfocenter-5.18.4-1.el8 kiten-19.08.3-2.el8 klettres-19.12.2-1.el8 kmag-19.12.2-1.el8 kmahjongg-19.12.2-1.el8 kmenuedit-5.18.4-1.el8 kmines-19.12.2-1.el8 kmix-19.12.2-1.el8 kmousetool-19.12.2-1.el8 kmouth-19.12.2-1.el8 kmplot-19.12.2-1.el8 kolourpaint-19.12.2-1.el8 kompare-19.12.2-1.el8 konqueror-19.12.2-1.el8 konsole5-19.12.2-1.el8 konversation-1.7.5-7.el8 kpmcore-3.3.0-4.el8 krdc-19.12.2-1.el8 krfb-19.12.2-1.el8.1 kruler-19.12.2-1.el8 krusader-2.7.2-2.el8 kscreen-5.18.4-1.el8 kscreenlocker-5.18.4-1.el8 ksshaskpass-5.18.4-1.el8 ksysguard-5.18.4-1.el8 ksystemlog-19.12.2-1.el8 ktorrent-5.1.2-2.el8.1 ktouch-19.12.2-1.el8 kturtle-19.12.2-1.el8 kwalletmanager5-19.12.2-1.el8 kwayland-integration-5.18.4-1.el8 kwebkitpart-1.4.0-0.6.20190110.el8 kwin-5.18.4-1.el8 kwordquiz-19.12.2-1.el8 kwrited-5.18.4-1.el8 libaccounts-qt-1.16-1.el8 libkdegames-19.12.2-1.el8 libkeduvocdocument-19.12.2-1.el8 libkgapi-19.12.2-1.el8 libkmahjongg-19.12.2-1.el8 libkomparediff2-19.12.2-1.el8 libkscreen-qt5-5.18.4-1.el8 libksysguard-5.18.4-1.el8 marble-19.12.2-1.el8 okteta-0.26.0-3.el8.1 okular-19.12.3-2.el8 pam-kwallet-5.18.4-1.el8.1 parley-19.12.2-1.el8 phonon-4.11.1-3.el8 phonon-backend-gstreamer-4.10.0-1.el8 plasma-applet-redshift-control-1.0.18-8.el8 plasma-breeze-5.18.4.1-1.el8.1 plasma-browser-integration-5.18.4.1-1.el8 plasma-desktop-5.18.4.1-2.el8.1 plasma-drkonqi-5.18.4.1-1.el8 plasma-integration-5.18.4.1-1.el8 plasma-mediacenter-5.7.5-11.el8 plasma-milou-5.18.4.1-1.el8 plasma-oxygen-5.18.4.1-1.el8 plasma-pa-5.18.4.1-1.el8 plasma-pk-updates-0.3.2-5.el8 plasma-sdk-5.18.4.1-1.el8 plasma-systemsettings-5.18.4.1-1.el8 plasma-user-manager-5.18.4.1-1.el8 plasma-vault-5.18.4.1-1.el8 plasma-workspace-5.18.4.1-2.el8 plasma-workspace-wallpapers-5.18.4-1.el8 polkit-kde-5.18.4-1.el8 powerdevil-5.18.4-1.el8 poxml-19.12.2-1.el8 qca-2.2.1-3.el8 qt5-qtaccountsservice-0.6.0-12.el8 qt5-qtcharts-5.12.8-1.el8 qt5-qtconfiguration-0.3.1-11.el8 qt5-qtdatavis3d-5.12.8-1.el8 qt5-qtenginio-1.6.2-28.el8 qt5-qtgamepad-5.12.8-1.el8 qt5-qtnetworkauth-5.12.8-1.el8 qt5-qtremoteobjects-5.12.8-1.el8 qt5-qtscxml-5.12.8-1.el8 qt5-qtspeech-5.12.8-1.el8 qt5-qtstyleplugins-5.0.0-38.el8 qt5-qtvirtualkeyboard-5.12.8-1.el8 qt5-qtwebengine-5.12.8-1.el8 qt5-qtwebkit-5.212.0-0.42.alpha3.el8 qt5-qtwebview-5.12.8-1.el8 qt5ct-0.38-8.el8 rocs-19.12.2-1.el8 sddm-0.18.1-4.el8 sddm-kcm-5.18.4-1.el8 signon-8.60-5.el8 spectacle-19.12.2-1.el8 umbrello-19.12.2-1.el8 xdg-desktop-portal-kde-5.18.4-1.el8.1.https://bugzilla.redhat.com/show_bug.cgi?id=18313351831335[RFE]{EPEL8} Please build accounts-qml-module in EPEL86 accounts-qml-module-0.7-1.el8.src.rpmj accounts-qml-module-debugsource-0.7-1.el8.aarch64.rpm accounts-qml-module-0.7-1.el8.aarch64.rpm3 accounts-qml-module-doc-0.7-1.el8.noarch.rpmi accounts-qml-module-debuginfo-0.7-1.el8.aarch64.rpmj accounts-qml-module-debugsource-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.ppc64le.rpmi accounts-qml-module-debuginfo-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.s390x.rpmj accounts-qml-module-debugsource-0.7-1.el8.s390x.rpmi accounts-qml-module-debuginfo-0.7-1.el8.s390x.rpmj accounts-qml-module-debugsource-0.7-1.el8.x86_64.rpm accounts-qml-module-0.7-1.el8.x86_64.rpmi accounts-qml-module-debuginfo-0.7-1.el8.x86_64.rpmanalitza-19.12.2-1.el8.src.rpmanalitza-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.aarch64.rpm]analitza-devel-19.12.2-1.el8.aarch64.rpm\analitza-debugsource-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.ppc64le.rpmanalitza-19.12.2-1.el8.ppc64le.rpm\analitza-debugsource-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.s390x.rpm[analitza-debuginfo-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.s390x.rpm\analitza-debugsource-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.x86_64.rpm]analitza-devel-19.12.2-1.el8.x86_64.rpm\analitza-debugsource-19.12.2-1.el8.x86_64.rpm[analitza-debuginfo-19.12.2-1.el8.x86_64.rpmark-19.12.2-1.el8.src.rpmark-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.aarch64.rpm^ark-debuginfo-19.12.2-1.el8.aarch64.rpm`ark-libs-19.12.2-1.el8.aarch64.rpm_ark-debugsource-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm`ark-libs-19.12.2-1.el8.ppc64le.rpm_ark-debugsource-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.ppc64le.rpmark-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.s390x.rpm`ark-libs-19.12.2-1.el8.s390x.rpm_ark-debugsource-19.12.2-1.el8.s390x.rpmaark-libs-debuginfo-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.x86_64.rpm`ark-libs-19.12.2-1.el8.x86_64.rpm_ark-debugsource-19.12.2-1.el8.x86_64.rpm^ark-debuginfo-19.12.2-1.el8.x86_64.rpmaark-libs-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.src.rpmbaloo-widgets-19.12.2-1.el8.aarch64.rpm'baloo-widgets-debugsource-19.12.2-1.el8.aarch64.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.aarch64.rpm(baloo-widgets-devel-19.12.2-1.el8.aarch64.rpmbaloo-widgets-19.12.2-1.el8.ppc64le.rpm'baloo-widgets-debugsource-19.12.2-1.el8.ppc64le.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.ppc64le.rpm(baloo-widgets-devel-19.12.2-1.el8.ppc64le.rpmbaloo-widgets-19.12.2-1.el8.s390x.rpm(baloo-widgets-devel-19.12.2-1.el8.s390x.rpm'baloo-widgets-debugsource-19.12.2-1.el8.s390x.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.s390x.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.x86_64.rpm(baloo-widgets-devel-19.12.2-1.el8.x86_64.rpm'baloo-widgets-debugsource-19.12.2-1.el8.x86_64.rpm blinken-19.12.2-1.el8.src.rpmcblinken-debugsource-19.12.2-1.el8.aarch64.rpmbblinken-debuginfo-19.12.2-1.el8.aarch64.rpm blinken-19.12.2-1.el8.aarch64.rpmcblinken-debugsource-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.s390x.rpmcblinken-debugsource-19.12.2-1.el8.s390x.rpmbblinken-debuginfo-19.12.2-1.el8.s390x.rpm blinken-19.12.2-1.el8.x86_64.rpmcblinken-debugsource-19.12.2-1.el8.x86_64.rpmbblinken-debuginfo-19.12.2-1.el8.x86_64.rpmB$bluedevil-5.18.4-1.el8.src.rpm $bluedevil-debuginfo-5.18.4-1.el8.aarch64.rpmB$bluedevil-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.ppc64le.rpm $bluedevil-debuginfo-5.18.4-1.el8.ppc64le.rpmB$bluedevil-5.18.4-1.el8.ppc64le.rpmB$bluedevil-5.18.4-1.el8.s390x.rpm $bluedevil-debugsource-5.18.4-1.el8.s390x.rpm $bluedevil-debuginfo-5.18.4-1.el8.s390x.rpmB$bluedevil-5.18.4-1.el8.x86_64.rpm $bluedevil-debugsource-5.18.4-1.el8.x86_64.rpm $bluedevil-debuginfo-5.18.4-1.el8.x86_64.rpm:breeze-icon-theme-5.68.0-1.el8.src.rpm:breeze-icon-theme-5.68.0-1.el8.noarch.rpm[breeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmE8cantor-19.12.2-2.el8.src.rpmD8cantor-R-19.12.2-2.el8.aarch64.rpm8python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmH8cantor-devel-19.12.2-2.el8.aarch64.rpmF8cantor-debuginfo-19.12.2-2.el8.aarch64.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm8python3-cantor-19.12.2-2.el8.aarch64.rpmE8cantor-19.12.2-2.el8.aarch64.rpmE8cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmG8cantor-debugsource-19.12.2-2.el8.aarch64.rpmI8cantor-libs-19.12.2-2.el8.aarch64.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmI8cantor-libs-19.12.2-2.el8.ppc64le.rpmD8cantor-R-19.12.2-2.el8.ppc64le.rpmF8cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmE8cantor-19.12.2-2.el8.ppc64le.rpmE8cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmH8cantor-devel-19.12.2-2.el8.ppc64le.rpmG8cantor-debugsource-19.12.2-2.el8.ppc64le.rpm8python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm8python3-cantor-19.12.2-2.el8.ppc64le.rpm8python3-cantor-19.12.2-2.el8.s390x.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmH8cantor-devel-19.12.2-2.el8.s390x.rpmG8cantor-debugsource-19.12.2-2.el8.s390x.rpm8python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmE8cantor-19.12.2-2.el8.s390x.rpmI8cantor-libs-19.12.2-2.el8.s390x.rpmD8cantor-R-19.12.2-2.el8.s390x.rpmF8cantor-debuginfo-19.12.2-2.el8.s390x.rpmE8cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmE8cantor-19.12.2-2.el8.x86_64.rpm8python3-cantor-19.12.2-2.el8.x86_64.rpmI8cantor-libs-19.12.2-2.el8.x86_64.rpmD8cantor-R-19.12.2-2.el8.x86_64.rpmH8cantor-devel-19.12.2-2.el8.x86_64.rpmG8cantor-debugsource-19.12.2-2.el8.x86_64.rpmF8cantor-debuginfo-19.12.2-2.el8.x86_64.rpm8python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmE8cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmecervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmdcervisia-debuginfo-19.12.2-1.el8.aarch64.rpmecervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmdcervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.s390x.rpmdcervisia-debuginfo-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.x86_64.rpmdcervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"<colord-kde-0.5.0-11.el8.src.rpm"<colord-kde-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmg<colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"<colord-kde-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.s390x.rpmf<colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.x86_64.rpmg<colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm0dolphin-debugsource-19.12.2-1.el8.aarch64.rpm/dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm1dolphin-devel-19.12.2-1.el8.aarch64.rpm2dolphin-libs-19.12.2-1.el8.aarch64.rpm0dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm2dolphin-libs-19.12.2-1.el8.ppc64le.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm/dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm1dolphin-devel-19.12.2-1.el8.ppc64le.rpm0dolphin-debugsource-19.12.2-1.el8.s390x.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm2dolphin-libs-19.12.2-1.el8.s390x.rpm/dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm1dolphin-devel-19.12.2-1.el8.s390x.rpm1dolphin-devel-19.12.2-1.el8.x86_64.rpm0dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm2dolphin-libs-19.12.2-1.el8.x86_64.rpm/dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmhdragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmidragon-debugsource-19.12.2-1.el8.aarch64.rpmhdragon-debuginfo-19.12.2-1.el8.ppc64le.rpmidragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmidragon-debugsource-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.x86_64.rpmidragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm;extra-cmake-modules-5.68.0-1.el8.src.rpm;extra-cmake-modules-5.68.0-1.el8.noarch.rpmA grantlee-qt5-5.2.0-5.el8.src.rpm grantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpm] grantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmA grantlee-qt5-5.2.0-5.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmA grantlee-qt5-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmA grantlee-qt5-5.2.0-5.el8.s390x.rpm grantlee-qt5-devel-5.2.0-5.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmA grantlee-qt5-5.2.0-5.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm#pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm"pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm$pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm#pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm$pgwenview-libs-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm$pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm#pgwenview-debugsource-19.12.2-1.el8.s390x.rpm"pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm$pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm#pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm&juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm'juk-debugsource-19.12.2-1.el8.aarch64.rpm&juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm&juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm'juk-debugsource-19.12.2-1.el8.x86_64.rpm&juk-debuginfo-19.12.2-1.el8.x86_64.rpm75k3b-19.12.2-1.el8.1.src.rpm75k3b-19.12.2-1.el8.1.aarch64.rpm+5k3b-libs-19.12.2-1.el8.1.aarch64.rpm)5k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm*5k3b-devel-19.12.2-1.el8.1.aarch64.rpm(5k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm75k3b-19.12.2-1.el8.1.ppc64le.rpm(5k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm+5k3b-libs-19.12.2-1.el8.1.ppc64le.rpm)5k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm*5k3b-devel-19.12.2-1.el8.1.ppc64le.rpm75k3b-19.12.2-1.el8.1.s390x.rpm+5k3b-libs-19.12.2-1.el8.1.s390x.rpm)5k3b-debugsource-19.12.2-1.el8.1.s390x.rpm(5k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm*5k3b-devel-19.12.2-1.el8.1.s390x.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm*5k3b-devel-19.12.2-1.el8.1.x86_64.rpm(5k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm75k3b-19.12.2-1.el8.1.x86_64.rpm)5k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm+5k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm/kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmG$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmG$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmG$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpm@kalgebra-19.12.2-1.el8.src.rpm@kalgebra-19.12.2-1.el8.aarch64.rpmzkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpm{kalgebra-debugsource-19.12.2-1.el8.aarch64.rpm@kalgebra-19.12.2-1.el8.x86_64.rpm{kalgebra-debugsource-19.12.2-1.el8.x86_64.rpmzkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.aarch64.rpm1kamera-debugsource-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm1kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm1kamera-debugsource-19.12.2-1.el8.s390x.rpm0kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm1kamera-debugsource-19.12.2-1.el8.x86_64.rpm0kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Jkamoso-18.03.80-5.el8.src.rpm3Jkamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Jkamoso-18.03.80-5.el8.aarch64.rpm2Jkamoso-debuginfo-18.03.80-5.el8.aarch64.rpm3Jkamoso-debugsource-18.03.80-5.el8.ppc64le.rpm2Jkamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.s390x.rpm3Jkamoso-debugsource-18.03.80-5.el8.s390x.rpm2Jkamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Jkamoso-18.03.80-5.el8.x86_64.rpm3Jkamoso-debugsource-18.03.80-5.el8.x86_64.rpm2Jkamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm5kanagram-debugsource-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm4kanagram-debuginfo-19.12.2-1.el8.s390x.rpm5kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm5kanagram-debugsource-19.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm6kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm7kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm7kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm6kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm0kate-19.12.2-1.el8.src.rpmwkwrite-debuginfo-19.12.2-1.el8.aarch64.rpmvkwrite-19.12.2-1.el8.aarch64.rpmhkate-plugins-19.12.2-1.el8.aarch64.rpmfkate-debuginfo-19.12.2-1.el8.aarch64.rpmgkate-debugsource-19.12.2-1.el8.aarch64.rpm0kate-19.12.2-1.el8.aarch64.rpmikate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmhkate-plugins-19.12.2-1.el8.ppc64le.rpmvkwrite-19.12.2-1.el8.ppc64le.rpmikate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmfkate-debuginfo-19.12.2-1.el8.ppc64le.rpmwkwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm0kate-19.12.2-1.el8.ppc64le.rpmgkate-debugsource-19.12.2-1.el8.ppc64le.rpmwkwrite-debuginfo-19.12.2-1.el8.s390x.rpmfkate-debuginfo-19.12.2-1.el8.s390x.rpmikate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmvkwrite-19.12.2-1.el8.s390x.rpmgkate-debugsource-19.12.2-1.el8.s390x.rpmhkate-plugins-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.x86_64.rpmhkate-plugins-19.12.2-1.el8.x86_64.rpmvkwrite-19.12.2-1.el8.x86_64.rpmgkate-debugsource-19.12.2-1.el8.x86_64.rpmfkate-debuginfo-19.12.2-1.el8.x86_64.rpmikate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmwkwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm9kbruch-debugsource-19.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm9kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm=kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm>kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm>kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm=kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm>kcalc-debugsource-19.12.2-1.el8.s390x.rpm=kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm>kcalc-debugsource-19.12.2-1.el8.x86_64.rpm=kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpm@kcharselect-debugsource-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.s390x.rpm?kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpm@kcharselect-debugsource-19.12.2-1.el8.x86_64.rpm?kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmBkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpmofkcm_wacomtablet-3.1.1-4.el8.src.rpm(fkcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpmofkcm_wacomtablet-3.1.1-4.el8.aarch64.rpm)fkcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm(fkcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm)fkcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpmofkcm_wacomtablet-3.1.1-4.el8.ppc64le.rpmofkcm_wacomtablet-3.1.1-4.el8.x86_64.rpm)fkcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm(fkcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmDkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmDkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmFkcron-debugsource-19.12.2-1.el8.aarch64.rpmEkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmFkcron-debugsource-19.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmFkcron-debugsource-19.12.2-1.el8.s390x.rpmEkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmFkcron-debugsource-19.12.2-1.el8.x86_64.rpmEkcron-debuginfo-19.12.2-1.el8.x86_64.rpmH$kde-cli-tools-5.18.4-1.el8.src.rpm#Pkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmH$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm"Pkdesu-5.18.4-1.el8.aarch64.rpm"Pkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmH$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm#Pkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm#Pkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm"Pkdesu-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm#Pkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm"Pkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmJ$kdecoration-5.18.4-1.el8.src.rpm$kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.aarch64.rpm $kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm!$kdecoration-devel-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.ppc64le.rpm!$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm$kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm $kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kdecoration-5.18.4-1.el8.s390x.rpm!$kdecoration-devel-5.18.4-1.el8.s390x.rpm $kdecoration-debugsource-5.18.4-1.el8.s390x.rpm$kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmJ$kdecoration-5.18.4-1.el8.x86_64.rpm!$kdecoration-devel-5.18.4-1.el8.x86_64.rpm $kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm$kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmskde-dev-scripts-19.12.2-1.el8.src.rpmskde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmPYkpartloader-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmcYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmuYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmcYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmPYkpartloader-19.12.2-1.el8.1.ppc64le.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.s390x.rpmcYkuiviewer-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkuiviewer-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpm?kdeedu-data-19.12.2-1.el8.src.rpm?kdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmI$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm1Zkde-partitionmanager-3.3.1-4.el8.src.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm1Zkde-partitionmanager-3.3.1-4.el8.aarch64.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm1Zkde-partitionmanager-3.3.1-4.el8.ppc64le.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm1Zkde-partitionmanager-3.3.1-4.el8.s390x.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm1Zkde-partitionmanager-3.3.1-4.el8.x86_64.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm:kdeplasma-addons-5.18.4.1-1.el8.src.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmFQkde-print-manager-19.12.3-2.el8.src.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmKQkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmFQkde-print-manager-19.12.3-2.el8.aarch64.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmFQkde-print-manager-19.12.3-2.el8.ppc64le.rpmKQkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmFQkde-print-manager-19.12.3-2.el8.s390x.rpmKQkde-print-manager-libs-19.12.3-2.el8.s390x.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmFQkde-print-manager-19.12.3-2.el8.x86_64.rpmKQkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmIkdesdk-kioslaves-19.12.2-1.el8.src.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmIkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.src.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpm>kde-settings-32.0-3.el8.src.rpm>kde-settings-32.0-3.el8.noarch.rpmqt-settings-32.0-3.el8.noarch.rpmvkde-settings-plasma-32.0-3.el8.noarch.rpmwkde-settings-pulseaudio-32.0-3.el8.noarch.rpmH^kdesvn-2.0.95-5.el8.src.rpm#^kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmH^kdesvn-2.0.95-5.el8.aarch64.rpm"^kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm"^kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmH^kdesvn-2.0.95-5.el8.ppc64le.rpm#^kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmH^kdesvn-2.0.95-5.el8.s390x.rpm"^kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm#^kdesvn-debugsource-2.0.95-5.el8.s390x.rpmH^kdesvn-2.0.95-5.el8.x86_64.rpm#^kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm"^kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmKkdevelop-5.5.0-3.el8.src.rpm-kdevelop-libs-5.5.0-3.el8.aarch64.rpm*kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm,kdevelop-devel-5.5.0-3.el8.aarch64.rpmKkdevelop-5.5.0-3.el8.aarch64.rpm+kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm*kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm+kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm-kdevelop-libs-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.ppc64le.rpm,kdevelop-devel-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.x86_64.rpm,kdevelop-devel-5.5.0-3.el8.x86_64.rpm-kdevelop-libs-5.5.0-3.el8.x86_64.rpm+kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm*kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm.kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmLkdevelop-pg-qt-2.2.0-3.el8.src.rpm1kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm/kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm0kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmLkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm/kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm0kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm1kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm0kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm/kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm<kdialog-19.12.2-1.el8.src.rpm kdialog-debuginfo-19.12.2-1.el8.aarch64.rpm<kdialog-19.12.2-1.el8.aarch64.rpm kdialog-debugsource-19.12.2-1.el8.aarch64.rpm kdialog-debugsource-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.ppc64le.rpm kdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.s390x.rpm kdialog-debugsource-19.12.2-1.el8.s390x.rpm kdialog-debuginfo-19.12.2-1.el8.s390x.rpm kdialog-debugsource-19.12.2-1.el8.x86_64.rpm kdialog-debuginfo-19.12.2-1.el8.x86_64.rpm<kdialog-19.12.2-1.el8.x86_64.rpmKkdnssd-19.12.2-1.el8.src.rpmKkdnssd-19.12.2-1.el8.aarch64.rpmWkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmVkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmKkdnssd-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmWkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmWkdnssd-debugsource-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.x86_64.rpmWkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmVkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.src.rpm>keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.x86_64.rpm,kf5-5.68.0-1.el8.src.rpmrkf5-filesystem-5.68.0-1.el8.aarch64.rpm|kf5-rpm-macros-5.68.0-1.el8.noarch.rpmrkf5-filesystem-5.68.0-1.el8.ppc64le.rpmrkf5-filesystem-5.68.0-1.el8.s390x.rpmrkf5-filesystem-5.68.0-1.el8.x86_64.rpm@kf5-akonadi-calendar-19.12.2-1.el8.src.rpm@kf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpm@kf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmAkf5-akonadi-contacts-19.12.2-1.el8.src.rpm~kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpm|kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm}kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmAkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpm|kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm~kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm}kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmAkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-19.12.2-1.el8.src.rpmCkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmBkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmBkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmBkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmfkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmekf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmekf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.s390x.rpmfkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmekf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmekf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmKYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmxYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmJYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmLYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmLYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmKYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmJYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmmkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-file-5.68.0-1.el8.aarch64.rpmikf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmkkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmjkf5-baloo-devel-5.68.0-1.el8.s390x.rpmkkf5-baloo-file-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.s390x.rpmikf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-file-5.68.0-1.el8.x86_64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmikf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpm<kf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpm<kf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpm<kf5-gpgmepp-16.08.3-13.el8.ppc64le.rpm<kf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpm<kf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS8kf5-grantleetheme-19.12.2-2.el8.src.rpmS8kf5-grantleetheme-19.12.2-2.el8.aarch64.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS8kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS8kf5-grantleetheme-19.12.2-2.el8.s390x.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS8kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmAkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmBkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmAkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmAkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmtkf5-kapidox-5.68.0-1.el8.src.rpmtkf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmEkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmFkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmGkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmEkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmFkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmGkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmFkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmIkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmHkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmIkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmJkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmHkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmMkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmLkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmKkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm"kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm(kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm+kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm+kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm+kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm2kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm3kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm3kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm4kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm4kf5-kded-devel-5.68.0-1.el8.s390x.rpm3kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm2kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm4kf5-kded-devel-5.68.0-1.el8.x86_64.rpm3kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmykf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpm>kf5-kdgantt2-16.08.3-9.el8.src.rpm kf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpm>kf5-kdgantt2-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpm>kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpm>kf5-kdgantt2-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpm>kf5-kdgantt2-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmXkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpmZkf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm[kf5-khtml-devel-5.68.0-1.el8.s390x.rpmZkf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm[kf5-khtml-devel-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm^kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmgkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmlkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmokf5-kinit-devel-5.68.0-1.el8.aarch64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmokf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmokf5-kinit-devel-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpm~kf5-kio-widgets-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-libs-5.68.0-1.el8.aarch64.rpmzkf5-kio-gui-5.68.0-1.el8.aarch64.rpmukf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm|kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmzkf5-kio-doc-5.68.0-1.el8.noarch.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.ppc64le.rpmtkf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmxkf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmzkf5-kio-gui-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmukf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.s390x.rpmpkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm|kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmxkf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmukf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-widgets-5.68.0-1.el8.s390x.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpmzkf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmvkf5-kio-devel-5.68.0-1.el8.x86_64.rpmpkf5-kio-core-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-libs-5.68.0-1.el8.x86_64.rpm~kf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpmzkf5-kio-gui-5.68.0-1.el8.x86_64.rpm|kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmukf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz:kf5-kirigami-1.1.0-13.el8.src.rpmz:kf5-kirigami-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz:kf5-kirigami-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm:kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmPkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmOkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmNkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmNkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmPkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmOkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmOkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmNkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmQkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmQkf5-kmailtransport-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmQkf5-kmailtransport-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpmkf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm kf5-kmbox-devel-19.12.2-1.el8.s390x.rpmkf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm%kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmKkf5-knewstuff-5.68.0-1.el8.src.rpmKkf5-knewstuff-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-knewstuff-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm)kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm2kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm5kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm4kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm5kf5-kparts-devel-5.68.0-1.el8.s390x.rpm4kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm5kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm>kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmAkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmAkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm#kf5-kpty-5.68.0-2.el8.src.rpm#kf5-kpty-5.68.0-2.el8.aarch64.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmD#kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm#kf5-kpty-5.68.0-2.el8.ppc64le.rpmD#kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm#kf5-kpty-5.68.0-2.el8.s390x.rpmD#kf5-kpty-devel-5.68.0-2.el8.s390x.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm#kf5-kpty-5.68.0-2.el8.x86_64.rpmD#kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-kross-ui-5.68.0-1.el8.aarch64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmEkf5-kross-core-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmIkf5-kross-devel-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmEkf5-kross-core-5.68.0-1.el8.ppc64le.rpmGkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmIkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kross-ui-5.68.0-1.el8.s390x.rpmHkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kross-core-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmIkf5-kross-devel-5.68.0-1.el8.s390x.rpmGkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmIkf5-kross-devel-5.68.0-1.el8.x86_64.rpmEkf5-kross-core-5.68.0-1.el8.x86_64.rpmPkf5-kross-ui-5.68.0-1.el8.x86_64.rpmHkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm-kf5-kross-interpreters-19.12.2-1.el8.src.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-ruby-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-kross-python2-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-kross-python2-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmTkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmTkf5-krunner-devel-5.68.0-1.el8.s390x.rpmSkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmTkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmWkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmWkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmVkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm#kf5-ktexteditor-5.68.0-2.el8.src.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm#kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm#kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm#kf5-ktexteditor-5.68.0-2.el8.s390x.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm#kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-ktnef-19.12.2-1.el8.src.rpmTkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmakf5-ktnef-19.12.2-1.el8.aarch64.rpmSkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmRkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmSkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmTkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmRkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmSkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmRkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmgkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmhkf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmlkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmlkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmUkf5-libgravatar-19.12.2-1.el8.src.rpmUkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmUkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmVYkf5-libkdcraw-19.12.2-1.el8.1.src.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmVYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmVYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmWkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmWkf5-libkdepim-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmWkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmXkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmXkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmXkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmDkf5-mailimporter-19.12.2-1.el8.src.rpm kf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmDkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-mailimporter-19.12.2-1.el8.x86_64.rpm kf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpmYkf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpmYkf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpmYkf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-plasma-5.68.0-1.el8.src.rpmLkf5-plasma-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm(kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.s390x.rpm)kf5-plasma-devel-5.68.0-1.el8.s390x.rpm(kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-plasma-5.68.0-1.el8.x86_64.rpm)kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.src.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%~kf5-purpose-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%~kf5-purpose-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%~kf5-purpose-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpmkf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpmkf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm#kf5-syndication-devel-5.68.0-1.el8.s390x.rpm"kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm#kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmBkfind-19.12.2-1.el8.src.rpm"kfind-debugsource-19.12.2-1.el8.aarch64.rpm!kfind-debuginfo-19.12.2-1.el8.aarch64.rpmBkfind-19.12.2-1.el8.aarch64.rpm"kfind-debugsource-19.12.2-1.el8.ppc64le.rpm!kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmBkfind-19.12.2-1.el8.ppc64le.rpm!kfind-debuginfo-19.12.2-1.el8.s390x.rpm"kfind-debugsource-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.x86_64.rpm"kfind-debugsource-19.12.2-1.el8.x86_64.rpm!kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm+kgeography-debugsource-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-19.12.2-1.el8.x86_64.rpmZkgpg-19.12.2-1.el8.src.rpmZkgpg-19.12.2-1.el8.aarch64.rpmkgpg-debugsource-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.x86_64.rpmkgpg-debugsource-19.12.2-1.el8.x86_64.rpmZkgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm-khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm,khangman-debuginfo-19.12.2-1.el8.aarch64.rpm-khangman-debugsource-19.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm-khangman-debugsource-19.12.2-1.el8.s390x.rpm,khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm-khangman-debugsource-19.12.2-1.el8.x86_64.rpm,khangman-debuginfo-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.src.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmFpkhelpcenter-19.12.2-1.el8.aarch64.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmFpkhelpcenter-19.12.2-1.el8.ppc64le.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmFpkhelpcenter-19.12.2-1.el8.s390x.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.x86_64.rpmM$khotkeys-5.18.4-1.el8.src.rpm*$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm+$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmM$khotkeys-5.18.4-1.el8.aarch64.rpm,$khotkeys-devel-5.18.4-1.el8.aarch64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.ppc64le.rpm+$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm,$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.s390x.rpm,$khotkeys-devel-5.18.4-1.el8.s390x.rpm+$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm*$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmM$khotkeys-5.18.4-1.el8.x86_64.rpm,$khotkeys-devel-5.18.4-1.el8.x86_64.rpm+$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmN$kinfocenter-5.18.4-1.el8.src.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmN$kinfocenter-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.ppc64le.rpm.$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.s390x.rpm.$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmN$kinfocenter-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm-/kiten-19.08.3-2.el8.src.rpm//kiten-debugsource-19.08.3-2.el8.aarch64.rpm./kiten-debuginfo-19.08.3-2.el8.aarch64.rpm-/kiten-19.08.3-2.el8.aarch64.rpm0/kiten-devel-19.08.3-2.el8.aarch64.rpm1/kiten-libs-19.08.3-2.el8.aarch64.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm//kiten-debugsource-19.08.3-2.el8.ppc64le.rpm-/kiten-19.08.3-2.el8.ppc64le.rpm./kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm1/kiten-libs-19.08.3-2.el8.ppc64le.rpm0/kiten-devel-19.08.3-2.el8.ppc64le.rpm0/kiten-devel-19.08.3-2.el8.s390x.rpm-/kiten-19.08.3-2.el8.s390x.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm./kiten-debuginfo-19.08.3-2.el8.s390x.rpm1/kiten-libs-19.08.3-2.el8.s390x.rpm//kiten-debugsource-19.08.3-2.el8.s390x.rpm./kiten-debuginfo-19.08.3-2.el8.x86_64.rpm1/kiten-libs-19.08.3-2.el8.x86_64.rpm0/kiten-devel-19.08.3-2.el8.x86_64.rpm//kiten-debugsource-19.08.3-2.el8.x86_64.rpm-/kiten-19.08.3-2.el8.x86_64.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm3klettres-debuginfo-19.12.2-1.el8.aarch64.rpm4klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm3klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm4klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-19.12.2-1.el8.s390x.rpm4klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm3klettres-debuginfo-19.12.2-1.el8.x86_64.rpm4klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm6kmag-debugsource-19.12.2-1.el8.aarch64.rpm5kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm6kmag-debugsource-19.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm6kmag-debugsource-19.12.2-1.el8.s390x.rpm5kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm6kmag-debugsource-19.12.2-1.el8.x86_64.rpm5kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm8kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm7kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm8kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmO$kmenuedit-5.18.4-1.el8.src.rpm0$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kmenuedit-5.18.4-1.el8.s390x.rpm0$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmO$kmenuedit-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm9kmines-debuginfo-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm9kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm:kmines-debugsource-19.12.2-1.el8.s390x.rpm9kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm:kmines-debugsource-19.12.2-1.el8.x86_64.rpm9kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm<kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm;kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm<kmix-debugsource-19.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm<kmix-debugsource-19.12.2-1.el8.s390x.rpm;kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm<kmix-debugsource-19.12.2-1.el8.x86_64.rpm;kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm=kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm>kmousetool-debugsource-19.12.2-1.el8.s390x.rpm=kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpm@kmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpm@kmouth-debugsource-19.12.2-1.el8.s390x.rpm?kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpm@kmouth-debugsource-19.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmAkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmBkmplot-debugsource-19.12.2-1.el8.s390x.rpmAkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmBkmplot-debugsource-19.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmDkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.aarch64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmCkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmEkolourpaint-libs-19.12.2-1.el8.s390x.rpmDkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmCkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmEkolourpaint-libs-19.12.2-1.el8.x86_64.rpmDkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmHkompare-debugsource-19.12.2-1.el8.aarch64.rpmJkompare-libs-19.12.2-1.el8.aarch64.rpmGkompare-debuginfo-19.12.2-1.el8.aarch64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.ppc64le.rpmKkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmHkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmGkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmJkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmJkompare-libs-19.12.2-1.el8.s390x.rpmIkompare-devel-19.12.2-1.el8.s390x.rpmHkompare-debugsource-19.12.2-1.el8.s390x.rpmGkompare-debuginfo-19.12.2-1.el8.s390x.rpmKkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmJkompare-libs-19.12.2-1.el8.x86_64.rpmIkompare-devel-19.12.2-1.el8.x86_64.rpmHkompare-debugsource-19.12.2-1.el8.x86_64.rpmGkompare-debuginfo-19.12.2-1.el8.x86_64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmSkonqueror-19.12.2-1.el8.src.rpmLkonqueror-devel-19.12.2-1.el8.aarch64.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmKkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmMkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmSkonqueror-19.12.2-1.el8.aarch64.rpmJkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmJkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmKkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.ppc64le.rpmMkonqueror-libs-19.12.2-1.el8.ppc64le.rpmLkonqueror-devel-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.s390x.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmLkonqueror-devel-19.12.2-1.el8.s390x.rpmMkonqueror-libs-19.12.2-1.el8.s390x.rpmKkonqueror-debugsource-19.12.2-1.el8.s390x.rpmJkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmSkonqueror-19.12.2-1.el8.x86_64.rpmLkonqueror-devel-19.12.2-1.el8.x86_64.rpmMkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmKkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmJkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmLkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.aarch64.rpmMkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmMkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmLkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmNkonsole5-part-19.12.2-1.el8.s390x.rpmMkonsole5-debugsource-19.12.2-1.el8.s390x.rpmLkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmNkonsole5-part-19.12.2-1.el8.x86_64.rpmMkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmLkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmP"konversation-1.7.5-7.el8.src.rpmP"konversation-1.7.5-7.el8.aarch64.rpm2"konversation-debugsource-1.7.5-7.el8.aarch64.rpm1"konversation-debuginfo-1.7.5-7.el8.aarch64.rpm1"konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm2"konversation-debugsource-1.7.5-7.el8.ppc64le.rpmP"konversation-1.7.5-7.el8.ppc64le.rpm1"konversation-debuginfo-1.7.5-7.el8.s390x.rpm2"konversation-debugsource-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.x86_64.rpm2"konversation-debugsource-1.7.5-7.el8.x86_64.rpm1"konversation-debuginfo-1.7.5-7.el8.x86_64.rpmPZkpmcore-3.3.0-4.el8.src.rpmPZkpmcore-3.3.0-4.el8.aarch64.rpmktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpm`ktouch-debugsource-19.12.2-1.el8.s390x.rpm_ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpm`ktouch-debugsource-19.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmakturtle-debuginfo-19.12.2-1.el8.aarch64.rpmbkturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmakturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmakturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmbkturtle-debugsource-19.12.2-1.el8.x86_64.rpmakturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.src.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.aarch64.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.ppc64le.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmT$kwayland-integration-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmU$kwin-5.18.4-1.el8.src.rpm=$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwin-5.18.4-1.el8.aarch64.rpmC$kwin-wayland-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm?$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm<$kwin-common-5.18.4-1.el8.aarch64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmA$kwin-libs-5.18.4-1.el8.aarch64.rpm@$kwin-devel-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm?$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmC$kwin-wayland-5.18.4-1.el8.ppc64le.rpm<$kwin-common-5.18.4-1.el8.ppc64le.rpmA$kwin-libs-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm=$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.ppc64le.rpm@$kwin-devel-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.s390x.rpmC$kwin-wayland-5.18.4-1.el8.s390x.rpm<$kwin-common-5.18.4-1.el8.s390x.rpmA$kwin-libs-5.18.4-1.el8.s390x.rpm@$kwin-devel-5.18.4-1.el8.s390x.rpm?$kwin-debugsource-5.18.4-1.el8.s390x.rpm>$kwin-debuginfo-5.18.4-1.el8.s390x.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm=$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmU$kwin-5.18.4-1.el8.x86_64.rpmC$kwin-wayland-5.18.4-1.el8.x86_64.rpm<$kwin-common-5.18.4-1.el8.x86_64.rpmA$kwin-libs-5.18.4-1.el8.x86_64.rpm@$kwin-devel-5.18.4-1.el8.x86_64.rpm?$kwin-debugsource-5.18.4-1.el8.x86_64.rpm>$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm=$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmnkwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmokwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmV$kwrited-5.18.4-1.el8.src.rpmE$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmF$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmV$kwrited-5.18.4-1.el8.aarch64.rpmE$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.ppc64le.rpmF$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.s390x.rpmF$kwrited-debugsource-5.18.4-1.el8.s390x.rpmE$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmV$kwrited-5.18.4-1.el8.x86_64.rpmF$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmE$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpm3libaccounts-qt-1.16-1.el8.src.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm~libaccounts-qt-doc-1.16-1.el8.noarch.rpmvlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmslibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmtlibaccounts-qt5-1.16-1.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmtlibaccounts-qt5-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmxlibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.aarch64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.ppc64le.rpmwlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.s390x.rpmxlibkdegames-debugsource-19.12.2-1.el8.s390x.rpmwlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmxlibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm,libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm-libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm.libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm.libkgapi-devel-19.12.2-1.el8.x86_64.rpm-libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm,libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpmlibkmahjongg-data-19.12.2-1.el8.noarch.rpm~libkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpm~libkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmW$libkscreen-qt5-5.18.4-1.el8.src.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmW$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmW$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmX$libksysguard-5.18.4-1.el8.src.rpmX$libksysguard-5.18.4-1.el8.aarch64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libksysguard-common-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmN$libksysguard-devel-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmL$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmN$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmJ$libksysguard-common-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.s390x.rpmN$libksysguard-devel-5.18.4-1.el8.s390x.rpmJ$libksysguard-common-5.18.4-1.el8.s390x.rpmM$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmL$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmX$libksysguard-5.18.4-1.el8.x86_64.rpmN$libksysguard-devel-5.18.4-1.el8.x86_64.rpmJ$libksysguard-common-5.18.4-1.el8.x86_64.rpmM$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpmpmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpmpmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ0okteta-0.26.0-3.el8.1.src.rpmJ0okteta-0.26.0-3.el8.1.aarch64.rpm0okteta-devel-0.26.0-3.el8.1.aarch64.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm0okteta-libs-0.26.0-3.el8.1.aarch64.rpm 0okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm0okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm0okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm0okteta-devel-0.26.0-3.el8.1.ppc64le.rpm 0okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm0okteta-libs-0.26.0-3.el8.1.ppc64le.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ0okteta-0.26.0-3.el8.1.ppc64le.rpm0okteta-devel-0.26.0-3.el8.1.s390x.rpmJ0okteta-0.26.0-3.el8.1.s390x.rpm 0okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm0okteta-libs-0.26.0-3.el8.1.s390x.rpm0okteta-debugsource-0.26.0-3.el8.1.s390x.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm0okteta-devel-0.26.0-3.el8.1.x86_64.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ0okteta-0.26.0-3.el8.1.x86_64.rpm0okteta-libs-0.26.0-3.el8.1.x86_64.rpm 0okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm0okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKQokular-19.12.3-2.el8.src.rpmQokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmQokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmQokular-debugsource-19.12.3-2.el8.aarch64.rpmKQokular-19.12.3-2.el8.aarch64.rpmQokular-libs-19.12.3-2.el8.aarch64.rpmQokular-devel-19.12.3-2.el8.aarch64.rpmQokular-debuginfo-19.12.3-2.el8.aarch64.rpmQokular-part-19.12.3-2.el8.aarch64.rpmQokular-debuginfo-19.12.3-2.el8.ppc64le.rpmQokular-part-19.12.3-2.el8.ppc64le.rpmQokular-debugsource-19.12.3-2.el8.ppc64le.rpmQokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmQokular-libs-19.12.3-2.el8.ppc64le.rpmQokular-devel-19.12.3-2.el8.ppc64le.rpmKQokular-19.12.3-2.el8.ppc64le.rpmQokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKQokular-19.12.3-2.el8.s390x.rpmQokular-devel-19.12.3-2.el8.s390x.rpmQokular-libs-19.12.3-2.el8.s390x.rpmQokular-part-19.12.3-2.el8.s390x.rpmQokular-debugsource-19.12.3-2.el8.s390x.rpmQokular-debuginfo-19.12.3-2.el8.s390x.rpmQokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmQokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKQokular-19.12.3-2.el8.x86_64.rpmQokular-devel-19.12.3-2.el8.x86_64.rpmQokular-libs-19.12.3-2.el8.x86_64.rpmQokular-part-19.12.3-2.el8.x86_64.rpmQokular-debugsource-19.12.3-2.el8.x86_64.rpmQokular-debuginfo-19.12.3-2.el8.x86_64.rpmQokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmQokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm PackageKit-Qt-1.0.1-5.el8.src.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmX PackageKit-Qt5-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmYxpam-kwallet-5.18.4-1.el8.1.src.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.aarch64.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.ppc64le.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmYxpam-kwallet-5.18.4-1.el8.1.s390x.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmYxpam-kwallet-5.18.4-1.el8.1.x86_64.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm[parley-19.12.2-1.el8.src.rpmparley-debuginfo-19.12.2-1.el8.aarch64.rpm[parley-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.x86_64.rpmparley-debuginfo-19.12.2-1.el8.x86_64.rpm[parley-19.12.2-1.el8.x86_64.rpmx=phonon-4.11.1-3.el8.src.rpm=phonon-debugsource-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.aarch64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm=phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.ppc64le.rpm=phonon-debugsource-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-4.11.1-3.el8.s390x.rpm=phonon-qt5-devel-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.s390x.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.x86_64.rpm=phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm=phonon-qt5-4.11.1-3.el8.x86_64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpmy-phonon-backend-gstreamer-4.10.0-1.el8.src.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmh6plasma-applet-redshift-control-1.0.18-8.el8.src.rpmh6plasma-applet-redshift-control-1.0.18-8.el8.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpmZ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.src.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm[:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm[:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.src.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm]:plasma-integration-5.18.4.1-1.el8.src.rpm]:plasma-integration-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN"plasma-mediacenter-5.7.5-11.el8.src.rpmN"plasma-mediacenter-5.7.5-11.el8.aarch64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN"plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.x86_64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm^:plasma-milou-5.18.4.1-1.el8.src.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-milou-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm^:plasma-milou-5.18.4.1-1.el8.x86_64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm:oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.src.rpm_:plasma-pa-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-pa-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.x86_64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO&plasma-pk-updates-0.3.2-5.el8.src.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO&plasma-pk-updates-0.3.2-5.el8.aarch64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO&plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.x86_64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm^:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm^:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.src.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmj:plasma-user-manager-5.18.4.1-1.el8.src.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmj:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmj:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmj:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmj:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-5.18.4.1-1.el8.src.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-vault-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm plasma-workspace-5.18.4.1-2.el8.src.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm. plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm- plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm plasma-workspace-5.18.4.1-2.el8.aarch64.rpm+ libkworkspace5-5.18.4.1-2.el8.aarch64.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm/ sddm-breeze-5.18.4.1-2.el8.noarch.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm+ libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm- plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm- plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm+ libkworkspace5-5.18.4.1-2.el8.s390x.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm plasma-workspace-5.18.4.1-2.el8.s390x.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm plasma-workspace-5.18.4.1-2.el8.x86_64.rpm- plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm+ libkworkspace5-5.18.4.1-2.el8.x86_64.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmu$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmu$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmb$polkit-kde-5.18.4-1.el8.src.rpmb$polkit-kde-5.18.4-1.el8.aarch64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmb$polkit-kde-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpme$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmb$polkit-kde-5.18.4-1.el8.s390x.rpmf$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpme$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmb$polkit-kde-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmc$powerdevil-5.18.4-1.el8.src.rpmg$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmc$powerdevil-5.18.4-1.el8.aarch64.rpmh$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.ppc64le.rpmh$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.s390x.rpmh$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmg$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmc$powerdevil-5.18.4-1.el8.x86_64.rpmh$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm2poxml-debuginfo-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm2poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm3poxml-debugsource-19.12.2-1.el8.s390x.rpm2poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm3poxml-debugsource-19.12.2-1.el8.x86_64.rpm2poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm4Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.ppc64le.rpmAIqca-qt5-logger-2.2.1-3.el8.ppc64le.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm4Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmGIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm6Iqca-qt5-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm?Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.ppc64le.rpmEIqca-qt5-ossl-2.2.1-3.el8.ppc64le.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.ppc64le.rpmCIqca-qt5-nss-2.2.1-3.el8.ppc64le.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.s390x.rpm6Iqca-qt5-2.2.1-3.el8.x86_64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.x86_64.rpm_aqt5ct-0.38-8.el8.src.rpmaqt5ct-debuginfo-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.aarch64.rpm_aqt5ct-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.ppc64le.rpmaqt5ct-debuginfo-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.s390x.rpmaqt5ct-debugsource-0.38-8.el8.s390x.rpmaqt5ct-debuginfo-0.38-8.el8.s390x.rpm_aqt5ct-0.38-8.el8.x86_64.rpmaqt5ct-debugsource-0.38-8.el8.x86_64.rpmaqt5ct-debuginfo-0.38-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.src.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-12.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.x86_64.rpmT(qt5-qtcharts-5.12.8-1.el8.src.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.aarch64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.aarch64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.aarch64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.aarch64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.ppc64le.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.ppc64le.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.ppc64le.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.s390x.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.s390x.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.s390x.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.s390x.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-5.12.8-1.el8.x86_64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.x86_64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.x86_64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.x86_64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.x86_64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv qt5-qtconfiguration-0.3.1-11.el8.src.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.aarch64.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.aarch64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.aarch64.rpmv qt5-qtconfiguration-0.3.1-11.el8.aarch64.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.ppc64le.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.ppc64le.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.ppc64le.rpmv qt5-qtconfiguration-0.3.1-11.el8.ppc64le.rpmv qt5-qtconfiguration-0.3.1-11.el8.s390x.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.s390x.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.s390x.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.s390x.rpmv qt5-qtconfiguration-0.3.1-11.el8.x86_64.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.x86_64.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.x86_64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.x86_64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.src.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.aarch64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.aarch64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.aarch64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.ppc64le.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.ppc64le.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.s390x.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.s390x.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.s390x.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.x86_64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.x86_64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.x86_64.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.x86_64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.x86_64.rpmVbqt5-qtenginio-1.6.2-28.el8.src.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.aarch64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.aarch64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.aarch64.rpmbqt5-qtenginio-doc-1.6.2-28.el8.noarch.rpmVbqt5-qtenginio-1.6.2-28.el8.aarch64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.ppc64le.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.ppc64le.rpmVbqt5-qtenginio-1.6.2-28.el8.ppc64le.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.ppc64le.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.ppc64le.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.s390x.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.s390x.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.s390x.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.s390x.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.x86_64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.x86_64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.x86_64.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.x86_64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.x86_64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.src.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.aarch64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.aarch64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.aarch64.rpmW(qt5-qtgamepad-5.12.8-1.el8.aarch64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.ppc64le.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.ppc64le.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.ppc64le.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.ppc64le.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.s390x.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.s390x.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.s390x.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.s390x.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.x86_64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.x86_64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.x86_64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.x86_64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.x86_64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.src.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.aarch64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.aarch64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.aarch64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.aarch64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.ppc64le.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.ppc64le.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.ppc64le.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.ppc64le.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.s390x.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.s390x.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.s390x.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.s390x.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.x86_64.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.x86_64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.x86_64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.x86_64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.x86_64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.src.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.aarch64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.aarch64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.aarch64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.aarch64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.ppc64le.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.ppc64le.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.ppc64le.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.s390x.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.s390x.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.s390x.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.s390x.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.s390x.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.s390x.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.x86_64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.x86_64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.x86_64.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.x86_64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.x86_64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.src.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.aarch64.rpmZ(qt5-qtscxml-5.12.8-1.el8.aarch64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.aarch64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.aarch64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.ppc64le.rpmZ(qt5-qtscxml-5.12.8-1.el8.ppc64le.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.ppc64le.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.s390x.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.s390x.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.s390x.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.s390x.rpmZ(qt5-qtscxml-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.x86_64.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.x86_64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.x86_64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.x86_64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.x86_64.rpm[(qt5-qtspeech-5.12.8-1.el8.src.rpm[(qt5-qtspeech-5.12.8-1.el8.aarch64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.aarch64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.aarch64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.aarch64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.aarch64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.aarch64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.ppc64le.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.ppc64le.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.ppc64le.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.ppc64le.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.ppc64le.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.s390x.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.s390x.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.s390x.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.s390x.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.s390x.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.s390x.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.s390x.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.s390x.rpm[(qt5-qtspeech-5.12.8-1.el8.x86_64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.x86_64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.x86_64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.x86_64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.x86_64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.x86_64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.src.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.x86_64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.src.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.aarch64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.aarch64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.aarch64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.ppc64le.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.ppc64le.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.ppc64le.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.s390x.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.s390x.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.s390x.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.s390x.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.s390x.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.x86_64.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.x86_64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.x86_64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.x86_64.rpmE(qt5-qtwebengine-5.12.8-1.el8.src.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.aarch64.rpmE(qt5-qtwebengine-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-doc-5.12.8-1.el8.noarch.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.aarch64.rpmE(qt5-qtwebengine-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.x86_64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.src.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.aarch64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.s390x.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.x86_64.rpmo(qt5-qtwebview-5.12.8-1.el8.src.rpmo(qt5-qtwebview-5.12.8-1.el8.aarch64.rpm#(qt5-qtwebview-devel-5.12.8-1.el8.aarch64.rpm"(qt5-qtwebview-debugsource-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebview-examples-5.12.8-1.el8.aarch64.rpm!(qt5-qtwebview-debuginfo-5.12.8-1.el8.aarch64.rpm%(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebview-examples-5.12.8-1.el8.x86_64.rpm!(qt5-qtwebview-debuginfo-5.12.8-1.el8.x86_64.rpm"(qt5-qtwebview-debugsource-5.12.8-1.el8.x86_64.rpm%(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.x86_64.rpm#(qt5-qtwebview-devel-5.12.8-1.el8.x86_64.rpmo(qt5-qtwebview-5.12.8-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.src.rpmrocs-debugsource-19.12.2-1.el8.aarch64.rpmrocs-devel-19.12.2-1.el8.aarch64.rpmrocs-libs-19.12.2-1.el8.aarch64.rpmrocs-debuginfo-19.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.ppc64le.rpmrocs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-libs-19.12.2-1.el8.ppc64le.rpmrocs-debugsource-19.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-devel-19.12.2-1.el8.ppc64le.rpm`rocs-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.s390x.rpmrocs-devel-19.12.2-1.el8.s390x.rpmrocs-debugsource-19.12.2-1.el8.s390x.rpmrocs-debuginfo-19.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debugsource-19.12.2-1.el8.x86_64.rpmrocs-devel-19.12.2-1.el8.x86_64.rpmahsddm-0.18.1-4.el8.aarch64.rpmahsddm-0.18.1-4.el8.ppc64le.rpmahsddm-0.18.1-4.el8.src.rpmhsddm-themes-0.18.1-4.el8.noarch.rpm hsddm-debugsource-0.18.1-4.el8.aarch64.rpm hsddm-debuginfo-0.18.1-4.el8.aarch64.rpm hsddm-debugsource-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.s390x.rpm hsddm-debugsource-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.x86_64.rpm hsddm-debugsource-0.18.1-4.el8.x86_64.rpm hsddm-debuginfo-0.18.1-4.el8.x86_64.rpmd$sddm-kcm-5.18.4-1.el8.src.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.aarch64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.aarch64.rpmd$sddm-kcm-5.18.4-1.el8.aarch64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.ppc64le.rpmd$sddm-kcm-5.18.4-1.el8.ppc64le.rpml$sddm-kcm-debugsource-5.18.4-1.el8.ppc64le.rpmd$sddm-kcm-5.18.4-1.el8.s390x.rpml$sddm-kcm-debugsource-5.18.4-1.el8.s390x.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.s390x.rpmd$sddm-kcm-5.18.4-1.el8.x86_64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.x86_64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.x86_64.rpm|signon-8.60-5.el8.src.rpm'signon-doc-8.60-5.el8.noarch.rpmUsignon-devel-8.60-5.el8.aarch64.rpm|signon-8.60-5.el8.aarch64.rpmSsignon-debuginfo-8.60-5.el8.aarch64.rpmTsignon-debugsource-8.60-5.el8.aarch64.rpmUsignon-devel-8.60-5.el8.ppc64le.rpm|signon-8.60-5.el8.ppc64le.rpmTsignon-debugsource-8.60-5.el8.ppc64le.rpmSsignon-debuginfo-8.60-5.el8.ppc64le.rpm|signon-8.60-5.el8.s390x.rpmTsignon-debugsource-8.60-5.el8.s390x.rpmSsignon-debuginfo-8.60-5.el8.s390x.rpmUsignon-devel-8.60-5.el8.s390x.rpmTsignon-debugsource-8.60-5.el8.x86_64.rpm|signon-8.60-5.el8.x86_64.rpmSsignon-debuginfo-8.60-5.el8.x86_64.rpmUsignon-devel-8.60-5.el8.x86_64.rpmbspectacle-19.12.2-1.el8.src.rpm spectacle-debuginfo-19.12.2-1.el8.aarch64.rpm spectacle-debugsource-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.ppc64le.rpm spectacle-debugsource-19.12.2-1.el8.ppc64le.rpm spectacle-debuginfo-19.12.2-1.el8.ppc64le.rpmbspectacle-19.12.2-1.el8.s390x.rpm spectacle-debugsource-19.12.2-1.el8.s390x.rpm spectacle-debuginfo-19.12.2-1.el8.s390x.rpmbspectacle-19.12.2-1.el8.x86_64.rpm spectacle-debugsource-19.12.2-1.el8.x86_64.rpm spectacle-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.src.rpmumbrello-debuginfo-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.aarch64.rpmcumbrello-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.ppc64le.rpmumbrello-debuginfo-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.s390x.rpmumbrello-debuginfo-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.x86_64.rpmumbrello-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.x86_64.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.src.rpmDxxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.aarch64.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.aarch64.rpmCxxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.aarch64.rpmDxxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.ppc64le.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.ppc64le.rpmCxxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.ppc64le.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.x86_64.rpmDxxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.x86_64.rpmCxxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.x86_64.rpm6 accounts-qml-module-0.7-1.el8.src.rpmj accounts-qml-module-debugsource-0.7-1.el8.aarch64.rpm accounts-qml-module-0.7-1.el8.aarch64.rpm3 accounts-qml-module-doc-0.7-1.el8.noarch.rpmi accounts-qml-module-debuginfo-0.7-1.el8.aarch64.rpmj accounts-qml-module-debugsource-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.ppc64le.rpmi accounts-qml-module-debuginfo-0.7-1.el8.ppc64le.rpm accounts-qml-module-0.7-1.el8.s390x.rpmj accounts-qml-module-debugsource-0.7-1.el8.s390x.rpmi accounts-qml-module-debuginfo-0.7-1.el8.s390x.rpmj accounts-qml-module-debugsource-0.7-1.el8.x86_64.rpm accounts-qml-module-0.7-1.el8.x86_64.rpmi accounts-qml-module-debuginfo-0.7-1.el8.x86_64.rpmanalitza-19.12.2-1.el8.src.rpmanalitza-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.aarch64.rpm]analitza-devel-19.12.2-1.el8.aarch64.rpm\analitza-debugsource-19.12.2-1.el8.aarch64.rpm[analitza-debuginfo-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.ppc64le.rpmanalitza-19.12.2-1.el8.ppc64le.rpm\analitza-debugsource-19.12.2-1.el8.ppc64le.rpm]analitza-devel-19.12.2-1.el8.s390x.rpm[analitza-debuginfo-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.s390x.rpm\analitza-debugsource-19.12.2-1.el8.s390x.rpmanalitza-19.12.2-1.el8.x86_64.rpm]analitza-devel-19.12.2-1.el8.x86_64.rpm\analitza-debugsource-19.12.2-1.el8.x86_64.rpm[analitza-debuginfo-19.12.2-1.el8.x86_64.rpmark-19.12.2-1.el8.src.rpmark-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.aarch64.rpm^ark-debuginfo-19.12.2-1.el8.aarch64.rpm`ark-libs-19.12.2-1.el8.aarch64.rpm_ark-debugsource-19.12.2-1.el8.aarch64.rpmaark-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm`ark-libs-19.12.2-1.el8.ppc64le.rpm_ark-debugsource-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.ppc64le.rpmark-19.12.2-1.el8.ppc64le.rpm^ark-debuginfo-19.12.2-1.el8.s390x.rpm`ark-libs-19.12.2-1.el8.s390x.rpm_ark-debugsource-19.12.2-1.el8.s390x.rpmaark-libs-debuginfo-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.s390x.rpmark-19.12.2-1.el8.x86_64.rpm`ark-libs-19.12.2-1.el8.x86_64.rpm_ark-debugsource-19.12.2-1.el8.x86_64.rpm^ark-debuginfo-19.12.2-1.el8.x86_64.rpmaark-libs-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.src.rpmbaloo-widgets-19.12.2-1.el8.aarch64.rpm'baloo-widgets-debugsource-19.12.2-1.el8.aarch64.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.aarch64.rpm(baloo-widgets-devel-19.12.2-1.el8.aarch64.rpmbaloo-widgets-19.12.2-1.el8.ppc64le.rpm'baloo-widgets-debugsource-19.12.2-1.el8.ppc64le.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.ppc64le.rpm(baloo-widgets-devel-19.12.2-1.el8.ppc64le.rpmbaloo-widgets-19.12.2-1.el8.s390x.rpm(baloo-widgets-devel-19.12.2-1.el8.s390x.rpm'baloo-widgets-debugsource-19.12.2-1.el8.s390x.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.s390x.rpm&baloo-widgets-debuginfo-19.12.2-1.el8.x86_64.rpmbaloo-widgets-19.12.2-1.el8.x86_64.rpm(baloo-widgets-devel-19.12.2-1.el8.x86_64.rpm'baloo-widgets-debugsource-19.12.2-1.el8.x86_64.rpm blinken-19.12.2-1.el8.src.rpmcblinken-debugsource-19.12.2-1.el8.aarch64.rpmbblinken-debuginfo-19.12.2-1.el8.aarch64.rpm blinken-19.12.2-1.el8.aarch64.rpmcblinken-debugsource-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-19.12.2-1.el8.ppc64le.rpm blinken-19.12.2-1.el8.s390x.rpmcblinken-debugsource-19.12.2-1.el8.s390x.rpmbblinken-debuginfo-19.12.2-1.el8.s390x.rpm blinken-19.12.2-1.el8.x86_64.rpmcblinken-debugsource-19.12.2-1.el8.x86_64.rpmbblinken-debuginfo-19.12.2-1.el8.x86_64.rpmB$bluedevil-5.18.4-1.el8.src.rpm $bluedevil-debuginfo-5.18.4-1.el8.aarch64.rpmB$bluedevil-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.aarch64.rpm $bluedevil-debugsource-5.18.4-1.el8.ppc64le.rpm $bluedevil-debuginfo-5.18.4-1.el8.ppc64le.rpmB$bluedevil-5.18.4-1.el8.ppc64le.rpmB$bluedevil-5.18.4-1.el8.s390x.rpm $bluedevil-debugsource-5.18.4-1.el8.s390x.rpm $bluedevil-debuginfo-5.18.4-1.el8.s390x.rpmB$bluedevil-5.18.4-1.el8.x86_64.rpm $bluedevil-debugsource-5.18.4-1.el8.x86_64.rpm $bluedevil-debuginfo-5.18.4-1.el8.x86_64.rpm:breeze-icon-theme-5.68.0-1.el8.src.rpm:breeze-icon-theme-5.68.0-1.el8.noarch.rpm[breeze-icon-theme-rcc-5.68.0-1.el8.noarch.rpmE8cantor-19.12.2-2.el8.src.rpmD8cantor-R-19.12.2-2.el8.aarch64.rpm8python3-cantor-debuginfo-19.12.2-2.el8.aarch64.rpmH8cantor-devel-19.12.2-2.el8.aarch64.rpmF8cantor-debuginfo-19.12.2-2.el8.aarch64.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.aarch64.rpm8python3-cantor-19.12.2-2.el8.aarch64.rpmE8cantor-19.12.2-2.el8.aarch64.rpmE8cantor-R-debuginfo-19.12.2-2.el8.aarch64.rpmG8cantor-debugsource-19.12.2-2.el8.aarch64.rpmI8cantor-libs-19.12.2-2.el8.aarch64.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.ppc64le.rpmI8cantor-libs-19.12.2-2.el8.ppc64le.rpmD8cantor-R-19.12.2-2.el8.ppc64le.rpmF8cantor-debuginfo-19.12.2-2.el8.ppc64le.rpmE8cantor-19.12.2-2.el8.ppc64le.rpmE8cantor-R-debuginfo-19.12.2-2.el8.ppc64le.rpmH8cantor-devel-19.12.2-2.el8.ppc64le.rpmG8cantor-debugsource-19.12.2-2.el8.ppc64le.rpm8python3-cantor-debuginfo-19.12.2-2.el8.ppc64le.rpm8python3-cantor-19.12.2-2.el8.ppc64le.rpm8python3-cantor-19.12.2-2.el8.s390x.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.s390x.rpmH8cantor-devel-19.12.2-2.el8.s390x.rpmG8cantor-debugsource-19.12.2-2.el8.s390x.rpm8python3-cantor-debuginfo-19.12.2-2.el8.s390x.rpmE8cantor-19.12.2-2.el8.s390x.rpmI8cantor-libs-19.12.2-2.el8.s390x.rpmD8cantor-R-19.12.2-2.el8.s390x.rpmF8cantor-debuginfo-19.12.2-2.el8.s390x.rpmE8cantor-R-debuginfo-19.12.2-2.el8.s390x.rpmE8cantor-19.12.2-2.el8.x86_64.rpm8python3-cantor-19.12.2-2.el8.x86_64.rpmI8cantor-libs-19.12.2-2.el8.x86_64.rpmD8cantor-R-19.12.2-2.el8.x86_64.rpmH8cantor-devel-19.12.2-2.el8.x86_64.rpmG8cantor-debugsource-19.12.2-2.el8.x86_64.rpmF8cantor-debuginfo-19.12.2-2.el8.x86_64.rpm8python3-cantor-debuginfo-19.12.2-2.el8.x86_64.rpmJ8cantor-libs-debuginfo-19.12.2-2.el8.x86_64.rpmE8cantor-R-debuginfo-19.12.2-2.el8.x86_64.rpm!cervisia-19.12.2-1.el8.src.rpmecervisia-debugsource-19.12.2-1.el8.aarch64.rpm!cervisia-19.12.2-1.el8.aarch64.rpmdcervisia-debuginfo-19.12.2-1.el8.aarch64.rpmecervisia-debugsource-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.ppc64le.rpmdcervisia-debuginfo-19.12.2-1.el8.ppc64le.rpm!cervisia-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.s390x.rpmdcervisia-debuginfo-19.12.2-1.el8.s390x.rpmecervisia-debugsource-19.12.2-1.el8.x86_64.rpmdcervisia-debuginfo-19.12.2-1.el8.x86_64.rpm!cervisia-19.12.2-1.el8.x86_64.rpm"<colord-kde-0.5.0-11.el8.src.rpm"<colord-kde-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.aarch64.rpmg<colord-kde-debugsource-0.5.0-11.el8.aarch64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.ppc64le.rpm"<colord-kde-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.ppc64le.rpmg<colord-kde-debugsource-0.5.0-11.el8.s390x.rpmf<colord-kde-debuginfo-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.s390x.rpm"<colord-kde-0.5.0-11.el8.x86_64.rpmg<colord-kde-debugsource-0.5.0-11.el8.x86_64.rpmf<colord-kde-debuginfo-0.5.0-11.el8.x86_64.rpmdolphin-19.12.2-1.el8.src.rpmdolphin-19.12.2-1.el8.aarch64.rpm0dolphin-debugsource-19.12.2-1.el8.aarch64.rpm/dolphin-debuginfo-19.12.2-1.el8.aarch64.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.aarch64.rpm1dolphin-devel-19.12.2-1.el8.aarch64.rpm2dolphin-libs-19.12.2-1.el8.aarch64.rpm0dolphin-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-19.12.2-1.el8.ppc64le.rpm2dolphin-libs-19.12.2-1.el8.ppc64le.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm/dolphin-debuginfo-19.12.2-1.el8.ppc64le.rpm1dolphin-devel-19.12.2-1.el8.ppc64le.rpm0dolphin-debugsource-19.12.2-1.el8.s390x.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.s390x.rpm2dolphin-libs-19.12.2-1.el8.s390x.rpm/dolphin-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-19.12.2-1.el8.s390x.rpm1dolphin-devel-19.12.2-1.el8.s390x.rpm1dolphin-devel-19.12.2-1.el8.x86_64.rpm0dolphin-debugsource-19.12.2-1.el8.x86_64.rpmdolphin-19.12.2-1.el8.x86_64.rpm2dolphin-libs-19.12.2-1.el8.x86_64.rpm/dolphin-debuginfo-19.12.2-1.el8.x86_64.rpm3dolphin-libs-debuginfo-19.12.2-1.el8.x86_64.rpmdolphin-plugins-19.12.2-1.el8.src.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.aarch64.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmdolphin-plugins-19.12.2-1.el8.aarch64.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.ppc64le.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmdolphin-plugins-19.12.2-1.el8.s390x.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.s390x.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.s390x.rpmdolphin-plugins-19.12.2-1.el8.x86_64.rpm5dolphin-plugins-debugsource-19.12.2-1.el8.x86_64.rpm4dolphin-plugins-debuginfo-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.src.rpmhdragon-debuginfo-19.12.2-1.el8.aarch64.rpm#dragon-19.12.2-1.el8.aarch64.rpmidragon-debugsource-19.12.2-1.el8.aarch64.rpmhdragon-debuginfo-19.12.2-1.el8.ppc64le.rpmidragon-debugsource-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.ppc64le.rpm#dragon-19.12.2-1.el8.s390x.rpmidragon-debugsource-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.s390x.rpmhdragon-debuginfo-19.12.2-1.el8.x86_64.rpmidragon-debugsource-19.12.2-1.el8.x86_64.rpm#dragon-19.12.2-1.el8.x86_64.rpm;extra-cmake-modules-5.68.0-1.el8.src.rpm;extra-cmake-modules-5.68.0-1.el8.noarch.rpmA grantlee-qt5-5.2.0-5.el8.src.rpm grantlee-qt5-debugsource-5.2.0-5.el8.aarch64.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.aarch64.rpm] grantlee-qt5-apidocs-5.2.0-5.el8.noarch.rpmA grantlee-qt5-5.2.0-5.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-5.el8.aarch64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.ppc64le.rpmA grantlee-qt5-5.2.0-5.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-5.el8.ppc64le.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.ppc64le.rpmA grantlee-qt5-5.2.0-5.el8.s390x.rpm grantlee-qt5-devel-5.2.0-5.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-5.el8.s390x.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.s390x.rpmA grantlee-qt5-5.2.0-5.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-5.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-5.el8.x86_64.rpm~ grantlee-qt5-debuginfo-5.2.0-5.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.src.rpm#pgwenview-debugsource-19.12.2-1.el8.aarch64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.aarch64.rpm"pgwenview-debuginfo-19.12.2-1.el8.aarch64.rpm$pgwenview-libs-19.12.2-1.el8.aarch64.rpm5pgwenview-19.12.2-1.el8.aarch64.rpm#pgwenview-debugsource-19.12.2-1.el8.ppc64le.rpm5pgwenview-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.ppc64le.rpm$pgwenview-libs-19.12.2-1.el8.ppc64le.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm"pgwenview-debuginfo-19.12.2-1.el8.s390x.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.s390x.rpm$pgwenview-libs-19.12.2-1.el8.s390x.rpm5pgwenview-19.12.2-1.el8.s390x.rpm#pgwenview-debugsource-19.12.2-1.el8.s390x.rpm"pgwenview-debuginfo-19.12.2-1.el8.x86_64.rpm$pgwenview-libs-19.12.2-1.el8.x86_64.rpm5pgwenview-19.12.2-1.el8.x86_64.rpm#pgwenview-debugsource-19.12.2-1.el8.x86_64.rpm%pgwenview-libs-debuginfo-19.12.2-1.el8.x86_64.rpm6juk-19.12.2-1.el8.src.rpm&juk-debuginfo-19.12.2-1.el8.aarch64.rpm6juk-19.12.2-1.el8.aarch64.rpm'juk-debugsource-19.12.2-1.el8.aarch64.rpm&juk-debuginfo-19.12.2-1.el8.ppc64le.rpm6juk-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.ppc64le.rpm'juk-debugsource-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.s390x.rpm&juk-debuginfo-19.12.2-1.el8.s390x.rpm6juk-19.12.2-1.el8.x86_64.rpm'juk-debugsource-19.12.2-1.el8.x86_64.rpm&juk-debuginfo-19.12.2-1.el8.x86_64.rpm75k3b-19.12.2-1.el8.1.src.rpm75k3b-19.12.2-1.el8.1.aarch64.rpm+5k3b-libs-19.12.2-1.el8.1.aarch64.rpm)5k3b-debugsource-19.12.2-1.el8.1.aarch64.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.aarch64.rpm*5k3b-devel-19.12.2-1.el8.1.aarch64.rpm(5k3b-debuginfo-19.12.2-1.el8.1.aarch64.rpm75k3b-19.12.2-1.el8.1.ppc64le.rpm(5k3b-debuginfo-19.12.2-1.el8.1.ppc64le.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.ppc64le.rpm+5k3b-libs-19.12.2-1.el8.1.ppc64le.rpm)5k3b-debugsource-19.12.2-1.el8.1.ppc64le.rpm*5k3b-devel-19.12.2-1.el8.1.ppc64le.rpm75k3b-19.12.2-1.el8.1.s390x.rpm+5k3b-libs-19.12.2-1.el8.1.s390x.rpm)5k3b-debugsource-19.12.2-1.el8.1.s390x.rpm(5k3b-debuginfo-19.12.2-1.el8.1.s390x.rpm*5k3b-devel-19.12.2-1.el8.1.s390x.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.s390x.rpm*5k3b-devel-19.12.2-1.el8.1.x86_64.rpm(5k3b-debuginfo-19.12.2-1.el8.1.x86_64.rpm,5k3b-libs-debuginfo-19.12.2-1.el8.1.x86_64.rpm75k3b-19.12.2-1.el8.1.x86_64.rpm)5k3b-debugsource-19.12.2-1.el8.1.x86_64.rpm+5k3b-libs-19.12.2-1.el8.1.x86_64.rpm8kaccounts-integration-19.12.2-3.el8.src.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.aarch64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.aarch64.rpm/kaccounts-integration-devel-19.12.2-3.el8.aarch64.rpm8kaccounts-integration-19.12.2-3.el8.ppc64le.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.ppc64le.rpm/kaccounts-integration-devel-19.12.2-3.el8.ppc64le.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.ppc64le.rpm8kaccounts-integration-19.12.2-3.el8.s390x.rpm/kaccounts-integration-devel-19.12.2-3.el8.s390x.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.s390x.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.s390x.rpm8kaccounts-integration-19.12.2-3.el8.x86_64.rpm/kaccounts-integration-devel-19.12.2-3.el8.x86_64.rpm.kaccounts-integration-debugsource-19.12.2-3.el8.x86_64.rpm-kaccounts-integration-debuginfo-19.12.2-3.el8.x86_64.rpmG$kactivitymanagerd-5.18.4-1.el8.src.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.aarch64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.aarch64.rpmG$kactivitymanagerd-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.ppc64le.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.ppc64le.rpmG$kactivitymanagerd-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.s390x.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.s390x.rpmG$kactivitymanagerd-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debugsource-5.18.4-1.el8.x86_64.rpm$kactivitymanagerd-debuginfo-5.18.4-1.el8.x86_64.rpm@kalgebra-19.12.2-1.el8.src.rpm@kalgebra-19.12.2-1.el8.aarch64.rpmzkalgebra-debuginfo-19.12.2-1.el8.aarch64.rpm{kalgebra-debugsource-19.12.2-1.el8.aarch64.rpm@kalgebra-19.12.2-1.el8.x86_64.rpm{kalgebra-debugsource-19.12.2-1.el8.x86_64.rpmzkalgebra-debuginfo-19.12.2-1.el8.x86_64.rpm9kamera-19.12.2-1.el8.src.rpm9kamera-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.aarch64.rpm1kamera-debugsource-19.12.2-1.el8.aarch64.rpm0kamera-debuginfo-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.ppc64le.rpm1kamera-debugsource-19.12.2-1.el8.ppc64le.rpm9kamera-19.12.2-1.el8.s390x.rpm1kamera-debugsource-19.12.2-1.el8.s390x.rpm0kamera-debuginfo-19.12.2-1.el8.s390x.rpm9kamera-19.12.2-1.el8.x86_64.rpm1kamera-debugsource-19.12.2-1.el8.x86_64.rpm0kamera-debuginfo-19.12.2-1.el8.x86_64.rpm:Jkamoso-18.03.80-5.el8.src.rpm3Jkamoso-debugsource-18.03.80-5.el8.aarch64.rpm:Jkamoso-18.03.80-5.el8.aarch64.rpm2Jkamoso-debuginfo-18.03.80-5.el8.aarch64.rpm3Jkamoso-debugsource-18.03.80-5.el8.ppc64le.rpm2Jkamoso-debuginfo-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.ppc64le.rpm:Jkamoso-18.03.80-5.el8.s390x.rpm3Jkamoso-debugsource-18.03.80-5.el8.s390x.rpm2Jkamoso-debuginfo-18.03.80-5.el8.s390x.rpm:Jkamoso-18.03.80-5.el8.x86_64.rpm3Jkamoso-debugsource-18.03.80-5.el8.x86_64.rpm2Jkamoso-debuginfo-18.03.80-5.el8.x86_64.rpm;kanagram-19.12.2-1.el8.src.rpm5kanagram-debugsource-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.aarch64.rpm;kanagram-19.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-19.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.ppc64le.rpm;kanagram-19.12.2-1.el8.s390x.rpm4kanagram-debuginfo-19.12.2-1.el8.s390x.rpm5kanagram-debugsource-19.12.2-1.el8.s390x.rpm;kanagram-19.12.2-1.el8.x86_64.rpm5kanagram-debugsource-19.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-19.12.2-1.el8.x86_64.rpm<kapptemplate-19.12.2-1.el8.src.rpm6kapptemplate-debuginfo-19.12.2-1.el8.aarch64.rpm<kapptemplate-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.aarch64.rpm7kapptemplate-debugsource-19.12.2-1.el8.ppc64le.rpm<kapptemplate-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.ppc64le.rpm6kapptemplate-debuginfo-19.12.2-1.el8.s390x.rpm7kapptemplate-debugsource-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.s390x.rpm<kapptemplate-19.12.2-1.el8.x86_64.rpm7kapptemplate-debugsource-19.12.2-1.el8.x86_64.rpm6kapptemplate-debuginfo-19.12.2-1.el8.x86_64.rpm0kate-19.12.2-1.el8.src.rpmwkwrite-debuginfo-19.12.2-1.el8.aarch64.rpmvkwrite-19.12.2-1.el8.aarch64.rpmhkate-plugins-19.12.2-1.el8.aarch64.rpmfkate-debuginfo-19.12.2-1.el8.aarch64.rpmgkate-debugsource-19.12.2-1.el8.aarch64.rpm0kate-19.12.2-1.el8.aarch64.rpmikate-plugins-debuginfo-19.12.2-1.el8.aarch64.rpmhkate-plugins-19.12.2-1.el8.ppc64le.rpmvkwrite-19.12.2-1.el8.ppc64le.rpmikate-plugins-debuginfo-19.12.2-1.el8.ppc64le.rpmfkate-debuginfo-19.12.2-1.el8.ppc64le.rpmwkwrite-debuginfo-19.12.2-1.el8.ppc64le.rpm0kate-19.12.2-1.el8.ppc64le.rpmgkate-debugsource-19.12.2-1.el8.ppc64le.rpmwkwrite-debuginfo-19.12.2-1.el8.s390x.rpmfkate-debuginfo-19.12.2-1.el8.s390x.rpmikate-plugins-debuginfo-19.12.2-1.el8.s390x.rpmvkwrite-19.12.2-1.el8.s390x.rpmgkate-debugsource-19.12.2-1.el8.s390x.rpmhkate-plugins-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.s390x.rpm0kate-19.12.2-1.el8.x86_64.rpmhkate-plugins-19.12.2-1.el8.x86_64.rpmvkwrite-19.12.2-1.el8.x86_64.rpmgkate-debugsource-19.12.2-1.el8.x86_64.rpmfkate-debuginfo-19.12.2-1.el8.x86_64.rpmikate-plugins-debuginfo-19.12.2-1.el8.x86_64.rpmwkwrite-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.src.rpm9kbruch-debugsource-19.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-19.12.2-1.el8.aarch64.rpm=kbruch-19.12.2-1.el8.aarch64.rpm9kbruch-debugsource-19.12.2-1.el8.ppc64le.rpm=kbruch-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-19.12.2-1.el8.s390x.rpm=kbruch-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.s390x.rpm9kbruch-debugsource-19.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-19.12.2-1.el8.x86_64.rpm=kbruch-19.12.2-1.el8.x86_64.rpm?kcalc-19.12.2-1.el8.src.rpm=kcalc-debuginfo-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.aarch64.rpm>kcalc-debugsource-19.12.2-1.el8.aarch64.rpm?kcalc-19.12.2-1.el8.ppc64le.rpm>kcalc-debugsource-19.12.2-1.el8.ppc64le.rpm=kcalc-debuginfo-19.12.2-1.el8.ppc64le.rpm?kcalc-19.12.2-1.el8.s390x.rpm>kcalc-debugsource-19.12.2-1.el8.s390x.rpm=kcalc-debuginfo-19.12.2-1.el8.s390x.rpm?kcalc-19.12.2-1.el8.x86_64.rpm>kcalc-debugsource-19.12.2-1.el8.x86_64.rpm=kcalc-debuginfo-19.12.2-1.el8.x86_64.rpm@kcharselect-19.12.2-1.el8.src.rpm@kcharselect-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.aarch64.rpm@kcharselect-debugsource-19.12.2-1.el8.aarch64.rpm?kcharselect-debuginfo-19.12.2-1.el8.ppc64le.rpm@kcharselect-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.ppc64le.rpm@kcharselect-debugsource-19.12.2-1.el8.s390x.rpm?kcharselect-debuginfo-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.s390x.rpm@kcharselect-19.12.2-1.el8.x86_64.rpm@kcharselect-debugsource-19.12.2-1.el8.x86_64.rpm?kcharselect-debuginfo-19.12.2-1.el8.x86_64.rpmAkcm_systemd-1.2.1-16.el8.src.rpmBkcm_systemd-debugsource-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.aarch64.rpmAkcm_systemd-1.2.1-16.el8.aarch64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.ppc64le.rpmAkcm_systemd-1.2.1-16.el8.ppc64le.rpmBkcm_systemd-debugsource-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.s390x.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.s390x.rpmAkcm_systemd-1.2.1-16.el8.x86_64.rpmAkcm_systemd-debuginfo-1.2.1-16.el8.x86_64.rpmBkcm_systemd-debugsource-1.2.1-16.el8.x86_64.rpmofkcm_wacomtablet-3.1.1-4.el8.src.rpm(fkcm_wacomtablet-debuginfo-3.1.1-4.el8.aarch64.rpmofkcm_wacomtablet-3.1.1-4.el8.aarch64.rpm)fkcm_wacomtablet-debugsource-3.1.1-4.el8.aarch64.rpm(fkcm_wacomtablet-debuginfo-3.1.1-4.el8.ppc64le.rpm)fkcm_wacomtablet-debugsource-3.1.1-4.el8.ppc64le.rpmofkcm_wacomtablet-3.1.1-4.el8.ppc64le.rpmofkcm_wacomtablet-3.1.1-4.el8.x86_64.rpm)fkcm_wacomtablet-debugsource-3.1.1-4.el8.x86_64.rpm(fkcm_wacomtablet-debuginfo-3.1.1-4.el8.x86_64.rpmBkcolorchooser-19.12.2-1.el8.src.rpmDkcolorchooser-debugsource-19.12.2-1.el8.aarch64.rpmBkcolorchooser-19.12.2-1.el8.aarch64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.aarch64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.ppc64le.rpmBkcolorchooser-19.12.2-1.el8.s390x.rpmDkcolorchooser-debugsource-19.12.2-1.el8.s390x.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.s390x.rpmBkcolorchooser-19.12.2-1.el8.x86_64.rpmDkcolorchooser-debugsource-19.12.2-1.el8.x86_64.rpmCkcolorchooser-debuginfo-19.12.2-1.el8.x86_64.rpmCkcron-19.12.2-1.el8.src.rpmFkcron-debugsource-19.12.2-1.el8.aarch64.rpmEkcron-debuginfo-19.12.2-1.el8.aarch64.rpmCkcron-19.12.2-1.el8.aarch64.rpmFkcron-debugsource-19.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.ppc64le.rpmCkcron-19.12.2-1.el8.s390x.rpmFkcron-debugsource-19.12.2-1.el8.s390x.rpmEkcron-debuginfo-19.12.2-1.el8.s390x.rpmCkcron-19.12.2-1.el8.x86_64.rpmFkcron-debugsource-19.12.2-1.el8.x86_64.rpmEkcron-debuginfo-19.12.2-1.el8.x86_64.rpmH$kde-cli-tools-5.18.4-1.el8.src.rpm#Pkdesu-debuginfo-5.18.4-1.el8.aarch64.rpmH$kde-cli-tools-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.aarch64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.aarch64.rpm"Pkdesu-5.18.4-1.el8.aarch64.rpm"Pkdesu-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.ppc64le.rpmH$kde-cli-tools-5.18.4-1.el8.ppc64le.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.ppc64le.rpm#Pkdesu-debuginfo-5.18.4-1.el8.ppc64le.rpm#Pkdesu-debuginfo-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.s390x.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.s390x.rpm"Pkdesu-5.18.4-1.el8.s390x.rpmH$kde-cli-tools-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debugsource-5.18.4-1.el8.x86_64.rpm#Pkdesu-debuginfo-5.18.4-1.el8.x86_64.rpm"Pkdesu-5.18.4-1.el8.x86_64.rpm$kde-cli-tools-debuginfo-5.18.4-1.el8.x86_64.rpmJ$kdecoration-5.18.4-1.el8.src.rpm$kdecoration-debuginfo-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.aarch64.rpm $kdecoration-debugsource-5.18.4-1.el8.aarch64.rpm!$kdecoration-devel-5.18.4-1.el8.aarch64.rpmJ$kdecoration-5.18.4-1.el8.ppc64le.rpm!$kdecoration-devel-5.18.4-1.el8.ppc64le.rpm$kdecoration-debuginfo-5.18.4-1.el8.ppc64le.rpm $kdecoration-debugsource-5.18.4-1.el8.ppc64le.rpmJ$kdecoration-5.18.4-1.el8.s390x.rpm!$kdecoration-devel-5.18.4-1.el8.s390x.rpm $kdecoration-debugsource-5.18.4-1.el8.s390x.rpm$kdecoration-debuginfo-5.18.4-1.el8.s390x.rpmJ$kdecoration-5.18.4-1.el8.x86_64.rpm!$kdecoration-devel-5.18.4-1.el8.x86_64.rpm $kdecoration-debugsource-5.18.4-1.el8.x86_64.rpm$kdecoration-debuginfo-5.18.4-1.el8.x86_64.rpmskde-dev-scripts-19.12.2-1.el8.src.rpmskde-dev-scripts-19.12.2-1.el8.noarch.rpmDYkde-dev-utils-19.12.2-1.el8.1.src.rpmPYkpartloader-19.12.2-1.el8.1.aarch64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.aarch64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.aarch64.rpmcYkuiviewer-19.12.2-1.el8.1.aarch64.rpmDYkde-dev-utils-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.aarch64.rpmuYkde-dev-utils-common-19.12.2-1.el8.1.noarch.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.aarch64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.ppc64le.rpmcYkuiviewer-19.12.2-1.el8.1.ppc64le.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.ppc64le.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.ppc64le.rpmPYkpartloader-19.12.2-1.el8.1.ppc64le.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.ppc64le.rpmDYkde-dev-utils-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.s390x.rpmcYkuiviewer-19.12.2-1.el8.1.s390x.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.s390x.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.s390x.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.s390x.rpmPYkpartloader-19.12.2-1.el8.1.x86_64.rpmDYkde-dev-utils-19.12.2-1.el8.1.x86_64.rpmGYkde-dev-utils-debuginfo-19.12.2-1.el8.1.x86_64.rpmdYkuiviewer-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkuiviewer-19.12.2-1.el8.1.x86_64.rpmHYkde-dev-utils-debugsource-19.12.2-1.el8.1.x86_64.rpmQYkpartloader-debuginfo-19.12.2-1.el8.1.x86_64.rpm?kdeedu-data-19.12.2-1.el8.src.rpm?kdeedu-data-19.12.2-1.el8.noarch.rpmEkde-filesystem-4-63.el8.src.rpmEkde-filesystem-4-63.el8.aarch64.rpmEkde-filesystem-4-63.el8.ppc64le.rpmEkde-filesystem-4-63.el8.s390x.rpmEkde-filesystem-4-63.el8.x86_64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.src.rpmGkdegraphics-mobipocket-19.12.2-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.aarch64.rpmGkdegraphics-mobipocket-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.s390x.rpmGkdegraphics-mobipocket-19.12.2-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-19.12.2-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-19.12.2-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-19.12.2-1.el8.x86_64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.src.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.aarch64.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmHkdegraphics-thumbnailers-19.12.2-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpmI$kde-gtk-config-5.18.4-1.el8.src.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.aarch64.rpmI$kde-gtk-config-5.18.4-1.el8.aarch64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.ppc64le.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.ppc64le.rpmI$kde-gtk-config-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.s390x.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.s390x.rpmI$kde-gtk-config-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debuginfo-5.18.4-1.el8.x86_64.rpm$kde-gtk-config-debugsource-5.18.4-1.el8.x86_64.rpm1Zkde-partitionmanager-3.3.1-4.el8.src.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.aarch64.rpm1Zkde-partitionmanager-3.3.1-4.el8.aarch64.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.aarch64.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.ppc64le.rpm1Zkde-partitionmanager-3.3.1-4.el8.ppc64le.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.ppc64le.rpm1Zkde-partitionmanager-3.3.1-4.el8.s390x.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.s390x.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.s390x.rpm1Zkde-partitionmanager-3.3.1-4.el8.x86_64.rpmqZkde-partitionmanager-debugsource-3.3.1-4.el8.x86_64.rpmpZkde-partitionmanager-debuginfo-3.3.1-4.el8.x86_64.rpm:kdeplasma-addons-5.18.4.1-1.el8.src.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.aarch64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.aarch64.rpm:kdeplasma-addons-5.18.4.1-1.el8.aarch64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.aarch64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.ppc64le.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.ppc64le.rpm:kdeplasma-addons-5.18.4.1-1.el8.ppc64le.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.ppc64le.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.s390x.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.s390x.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.s390x.rpm:kdeplasma-addons-5.18.4.1-1.el8.x86_64.rpm*:kdeplasma-addons-devel-5.18.4.1-1.el8.x86_64.rpm):kdeplasma-addons-debugsource-5.18.4.1-1.el8.x86_64.rpm(:kdeplasma-addons-debuginfo-5.18.4.1-1.el8.x86_64.rpmFQkde-print-manager-19.12.3-2.el8.src.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.aarch64.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.aarch64.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.aarch64.rpmKQkde-print-manager-libs-19.12.3-2.el8.aarch64.rpmFQkde-print-manager-19.12.3-2.el8.aarch64.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.ppc64le.rpmFQkde-print-manager-19.12.3-2.el8.ppc64le.rpmKQkde-print-manager-libs-19.12.3-2.el8.ppc64le.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.ppc64le.rpmFQkde-print-manager-19.12.3-2.el8.s390x.rpmKQkde-print-manager-libs-19.12.3-2.el8.s390x.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.s390x.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.s390x.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.s390x.rpmFQkde-print-manager-19.12.3-2.el8.x86_64.rpmKQkde-print-manager-libs-19.12.3-2.el8.x86_64.rpmJQkde-print-manager-debugsource-19.12.3-2.el8.x86_64.rpmIQkde-print-manager-debuginfo-19.12.3-2.el8.x86_64.rpmLQkde-print-manager-libs-debuginfo-19.12.3-2.el8.x86_64.rpmIkdesdk-kioslaves-19.12.2-1.el8.src.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.aarch64.rpmIkdesdk-kioslaves-19.12.2-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.ppc64le.rpmIkdesdk-kioslaves-19.12.2-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.s390x.rpmIkdesdk-kioslaves-19.12.2-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-19.12.2-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-19.12.2-1.el8.x86_64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.src.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.aarch64.rpmJkdesdk-thumbnailers-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.ppc64le.rpmJkdesdk-thumbnailers-19.12.2-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.s390x.rpmJkdesdk-thumbnailers-19.12.2-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-19.12.2-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-19.12.2-1.el8.x86_64.rpm>kde-settings-32.0-3.el8.src.rpm>kde-settings-32.0-3.el8.noarch.rpmqt-settings-32.0-3.el8.noarch.rpmvkde-settings-plasma-32.0-3.el8.noarch.rpmwkde-settings-pulseaudio-32.0-3.el8.noarch.rpmH^kdesvn-2.0.95-5.el8.src.rpm#^kdesvn-debugsource-2.0.95-5.el8.aarch64.rpmH^kdesvn-2.0.95-5.el8.aarch64.rpm"^kdesvn-debuginfo-2.0.95-5.el8.aarch64.rpm"^kdesvn-debuginfo-2.0.95-5.el8.ppc64le.rpmH^kdesvn-2.0.95-5.el8.ppc64le.rpm#^kdesvn-debugsource-2.0.95-5.el8.ppc64le.rpmH^kdesvn-2.0.95-5.el8.s390x.rpm"^kdesvn-debuginfo-2.0.95-5.el8.s390x.rpm#^kdesvn-debugsource-2.0.95-5.el8.s390x.rpmH^kdesvn-2.0.95-5.el8.x86_64.rpm#^kdesvn-debugsource-2.0.95-5.el8.x86_64.rpm"^kdesvn-debuginfo-2.0.95-5.el8.x86_64.rpmKkdevelop-5.5.0-3.el8.src.rpm-kdevelop-libs-5.5.0-3.el8.aarch64.rpm*kdevelop-debuginfo-5.5.0-3.el8.aarch64.rpm,kdevelop-devel-5.5.0-3.el8.aarch64.rpmKkdevelop-5.5.0-3.el8.aarch64.rpm+kdevelop-debugsource-5.5.0-3.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.5.0-3.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.5.0-3.el8.ppc64le.rpm*kdevelop-debuginfo-5.5.0-3.el8.ppc64le.rpm+kdevelop-debugsource-5.5.0-3.el8.ppc64le.rpm-kdevelop-libs-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.ppc64le.rpm,kdevelop-devel-5.5.0-3.el8.ppc64le.rpmKkdevelop-5.5.0-3.el8.x86_64.rpm,kdevelop-devel-5.5.0-3.el8.x86_64.rpm-kdevelop-libs-5.5.0-3.el8.x86_64.rpm+kdevelop-debugsource-5.5.0-3.el8.x86_64.rpm*kdevelop-debuginfo-5.5.0-3.el8.x86_64.rpm.kdevelop-libs-debuginfo-5.5.0-3.el8.x86_64.rpmLkdevelop-pg-qt-2.2.0-3.el8.src.rpm1kdevelop-pg-qt-devel-2.2.0-3.el8.aarch64.rpm/kdevelop-pg-qt-debuginfo-2.2.0-3.el8.aarch64.rpm0kdevelop-pg-qt-debugsource-2.2.0-3.el8.aarch64.rpmLkdevelop-pg-qt-2.2.0-3.el8.aarch64.rpm/kdevelop-pg-qt-debuginfo-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.ppc64le.rpm0kdevelop-pg-qt-debugsource-2.2.0-3.el8.ppc64le.rpm1kdevelop-pg-qt-devel-2.2.0-3.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.0-3.el8.x86_64.rpm1kdevelop-pg-qt-devel-2.2.0-3.el8.x86_64.rpm0kdevelop-pg-qt-debugsource-2.2.0-3.el8.x86_64.rpm/kdevelop-pg-qt-debuginfo-2.2.0-3.el8.x86_64.rpm<kdialog-19.12.2-1.el8.src.rpm kdialog-debuginfo-19.12.2-1.el8.aarch64.rpm<kdialog-19.12.2-1.el8.aarch64.rpm kdialog-debugsource-19.12.2-1.el8.aarch64.rpm kdialog-debugsource-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.ppc64le.rpm kdialog-debuginfo-19.12.2-1.el8.ppc64le.rpm<kdialog-19.12.2-1.el8.s390x.rpm kdialog-debugsource-19.12.2-1.el8.s390x.rpm kdialog-debuginfo-19.12.2-1.el8.s390x.rpm kdialog-debugsource-19.12.2-1.el8.x86_64.rpm kdialog-debuginfo-19.12.2-1.el8.x86_64.rpm<kdialog-19.12.2-1.el8.x86_64.rpmKkdnssd-19.12.2-1.el8.src.rpmKkdnssd-19.12.2-1.el8.aarch64.rpmWkdnssd-debugsource-19.12.2-1.el8.aarch64.rpmVkdnssd-debuginfo-19.12.2-1.el8.aarch64.rpmKkdnssd-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.ppc64le.rpmWkdnssd-debugsource-19.12.2-1.el8.ppc64le.rpmVkdnssd-debuginfo-19.12.2-1.el8.s390x.rpmWkdnssd-debugsource-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.s390x.rpmKkdnssd-19.12.2-1.el8.x86_64.rpmWkdnssd-debugsource-19.12.2-1.el8.x86_64.rpmVkdnssd-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.src.rpm>keditbookmarks-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.aarch64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.aarch64.rpmkeditbookmarks-libs-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.ppc64le.rpmkeditbookmarks-debugsource-19.12.2-1.el8.ppc64le.rpm>keditbookmarks-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-19.12.2-1.el8.s390x.rpmkeditbookmarks-debugsource-19.12.2-1.el8.s390x.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debugsource-19.12.2-1.el8.x86_64.rpmkeditbookmarks-libs-19.12.2-1.el8.x86_64.rpmkeditbookmarks-debuginfo-19.12.2-1.el8.x86_64.rpm>keditbookmarks-19.12.2-1.el8.x86_64.rpm,kf5-5.68.0-1.el8.src.rpmrkf5-filesystem-5.68.0-1.el8.aarch64.rpm|kf5-rpm-macros-5.68.0-1.el8.noarch.rpmrkf5-filesystem-5.68.0-1.el8.ppc64le.rpmrkf5-filesystem-5.68.0-1.el8.s390x.rpmrkf5-filesystem-5.68.0-1.el8.x86_64.rpm@kf5-akonadi-calendar-19.12.2-1.el8.src.rpm@kf5-akonadi-calendar-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.aarch64.rpm@kf5-akonadi-calendar-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-19.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-19.12.2-1.el8.x86_64.rpmAkf5-akonadi-contacts-19.12.2-1.el8.src.rpm~kf5-akonadi-contacts-devel-19.12.2-1.el8.aarch64.rpm|kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.aarch64.rpm}kf5-akonadi-contacts-debugsource-19.12.2-1.el8.aarch64.rpmAkf5-akonadi-contacts-19.12.2-1.el8.aarch64.rpm|kf5-akonadi-contacts-debuginfo-19.12.2-1.el8.x86_64.rpm~kf5-akonadi-contacts-devel-19.12.2-1.el8.x86_64.rpm}kf5-akonadi-contacts-debugsource-19.12.2-1.el8.x86_64.rpmAkf5-akonadi-contacts-19.12.2-1.el8.x86_64.rpmLkf5-akonadi-mime-19.12.2-1.el8.src.rpmLkf5-akonadi-mime-19.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-19.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-19.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-19.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-19.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-19.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-19.12.2-1.el8.src.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-19.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-19.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-19.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-19.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-19.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-19.12.2-1.el8.src.rpmCkf5-akonadi-search-debugsource-19.12.2-1.el8.aarch64.rpmBkf5-akonadi-search-debuginfo-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-devel-19.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-19.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-devel-19.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debugsource-19.12.2-1.el8.ppc64le.rpmBkf5-akonadi-search-debuginfo-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-19.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-devel-19.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debugsource-19.12.2-1.el8.x86_64.rpmBkf5-akonadi-search-debuginfo-19.12.2-1.el8.x86_64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.src.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.aarch64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.aarch64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.aarch64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.aarch64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.aarch64.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.aarch64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.ppc64le.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.ppc64le.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.ppc64le.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.ppc64le.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.ppc64le.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.s390x.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.s390x.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.s390x.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.s390x.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.s390x.rpmNYkf5-akonadi-server-19.12.2-1.el8.1.x86_64.rpmbYkf5-akonadi-server-devel-19.12.2-1.el8.1.x86_64.rpmdYkf5-akonadi-server-mysql-19.12.2-1.el8.1.x86_64.rpmaYkf5-akonadi-server-debugsource-19.12.2-1.el8.1.x86_64.rpm`Ykf5-akonadi-server-debuginfo-19.12.2-1.el8.1.x86_64.rpmcYkf5-akonadi-server-devel-debuginfo-19.12.2-1.el8.1.x86_64.rpmOkf5-attica-5.68.0-1.el8.src.rpmfkf5-attica-debugsource-5.68.0-1.el8.aarch64.rpmgkf5-attica-devel-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.aarch64.rpmekf5-attica-debuginfo-5.68.0-1.el8.aarch64.rpmOkf5-attica-5.68.0-1.el8.ppc64le.rpmekf5-attica-debuginfo-5.68.0-1.el8.ppc64le.rpmfkf5-attica-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-attica-devel-5.68.0-1.el8.ppc64le.rpmOkf5-attica-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.s390x.rpmfkf5-attica-debugsource-5.68.0-1.el8.s390x.rpmekf5-attica-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-attica-devel-5.68.0-1.el8.x86_64.rpmOkf5-attica-5.68.0-1.el8.x86_64.rpmekf5-attica-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-attica-debugsource-5.68.0-1.el8.x86_64.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.src.rpmKYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.ppc64le.rpmxYkf5-audiocd-kio-doc-19.12.2-1.el8.1.noarch.rpmJYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.ppc64le.rpmLYkf5-audiocd-kio-devel-19.12.2-1.el8.1.ppc64le.rpm{Ykf5-audiocd-kio-19.12.2-1.el8.1.x86_64.rpmLYkf5-audiocd-kio-devel-19.12.2-1.el8.1.x86_64.rpmKYkf5-audiocd-kio-debugsource-19.12.2-1.el8.1.x86_64.rpmJYkf5-audiocd-kio-debuginfo-19.12.2-1.el8.1.x86_64.rpmPkf5-baloo-5.68.0-1.el8.src.rpmmkf5-baloo-libs-5.68.0-1.el8.aarch64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.aarch64.rpmkkf5-baloo-file-5.68.0-1.el8.aarch64.rpmikf5-baloo-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.aarch64.rpmPkf5-baloo-5.68.0-1.el8.aarch64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.aarch64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.aarch64.rpmjkf5-baloo-devel-5.68.0-1.el8.ppc64le.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.ppc64le.rpmmkf5-baloo-libs-5.68.0-1.el8.ppc64le.rpmkkf5-baloo-file-5.68.0-1.el8.ppc64le.rpmikf5-baloo-debugsource-5.68.0-1.el8.ppc64le.rpmPkf5-baloo-5.68.0-1.el8.s390x.rpmjkf5-baloo-devel-5.68.0-1.el8.s390x.rpmkkf5-baloo-file-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.s390x.rpmikf5-baloo-debugsource-5.68.0-1.el8.s390x.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.s390x.rpmmkf5-baloo-libs-5.68.0-1.el8.x86_64.rpmlkf5-baloo-file-debuginfo-5.68.0-1.el8.x86_64.rpmPkf5-baloo-5.68.0-1.el8.x86_64.rpmkkf5-baloo-file-5.68.0-1.el8.x86_64.rpmnkf5-baloo-libs-debuginfo-5.68.0-1.el8.x86_64.rpmhkf5-baloo-debuginfo-5.68.0-1.el8.x86_64.rpmjkf5-baloo-devel-5.68.0-1.el8.x86_64.rpmikf5-baloo-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.src.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.aarch64.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.aarch64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.aarch64.rpmQkf5-bluez-qt-5.68.0-1.el8.ppc64le.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.ppc64le.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.ppc64le.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-bluez-qt-5.68.0-1.el8.s390x.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.s390x.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.s390x.rpmokf5-bluez-qt-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-bluez-qt-devel-5.68.0-1.el8.x86_64.rpmpkf5-bluez-qt-debugsource-5.68.0-1.el8.x86_64.rpmQkf5-bluez-qt-5.68.0-1.el8.x86_64.rpmRkf5-frameworkintegration-5.68.0-1.el8.src.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.aarch64.rpmRkf5-frameworkintegration-5.68.0-1.el8.aarch64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.aarch64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.aarch64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.aarch64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.ppc64le.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.ppc64le.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.ppc64le.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmRkf5-frameworkintegration-5.68.0-1.el8.s390x.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.s390x.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.s390x.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.s390x.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.s390x.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.s390x.rpmRkf5-frameworkintegration-5.68.0-1.el8.x86_64.rpmwkf5-frameworkintegration-libs-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-frameworkintegration-devel-5.68.0-1.el8.x86_64.rpmtkf5-frameworkintegration-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-frameworkintegration-libs-5.68.0-1.el8.x86_64.rpmskf5-frameworkintegration-debuginfo-5.68.0-1.el8.x86_64.rpm<kf5-gpgmepp-16.08.3-13.el8.src.rpmkf5-gpgmepp-devel-16.08.3-13.el8.aarch64.rpm<kf5-gpgmepp-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.aarch64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.ppc64le.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.ppc64le.rpm<kf5-gpgmepp-16.08.3-13.el8.ppc64le.rpm<kf5-gpgmepp-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-devel-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.s390x.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.s390x.rpm<kf5-gpgmepp-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-devel-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debugsource-16.08.3-13.el8.x86_64.rpmkf5-gpgmepp-debuginfo-16.08.3-13.el8.x86_64.rpmS8kf5-grantleetheme-19.12.2-2.el8.src.rpmS8kf5-grantleetheme-19.12.2-2.el8.aarch64.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.aarch64.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.aarch64.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.aarch64.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.ppc64le.rpmS8kf5-grantleetheme-19.12.2-2.el8.ppc64le.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.ppc64le.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.ppc64le.rpmS8kf5-grantleetheme-19.12.2-2.el8.s390x.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.s390x.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.s390x.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.s390x.rpmx8kf5-grantleetheme-debuginfo-19.12.2-2.el8.x86_64.rpmz8kf5-grantleetheme-devel-19.12.2-2.el8.x86_64.rpmy8kf5-grantleetheme-debugsource-19.12.2-2.el8.x86_64.rpmS8kf5-grantleetheme-19.12.2-2.el8.x86_64.rpmTkf5-kactivities-5.68.0-1.el8.src.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-kactivities-5.68.0-1.el8.aarch64.rpm}kf5-kactivities-devel-5.68.0-1.el8.aarch64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.ppc64le.rpmTkf5-kactivities-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kactivities-devel-5.68.0-1.el8.s390x.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.s390x.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.s390x.rpmTkf5-kactivities-5.68.0-1.el8.x86_64.rpm{kf5-kactivities-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kactivities-debugsource-5.68.0-1.el8.x86_64.rpm}kf5-kactivities-devel-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.src.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.aarch64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.aarch64.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.aarch64.rpmUkf5-kactivities-stats-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.ppc64le.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kactivities-stats-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.s390x.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kactivities-stats-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-devel-5.68.0-1.el8.x86_64.rpmkf5-kactivities-stats-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kactivities-stats-5.68.0-1.el8.x86_64.rpmkf5-kalarmcal-19.12.2-1.el8.src.rpmAkf5-kalarmcal-debuginfo-19.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-devel-19.12.2-1.el8.aarch64.rpmBkf5-kalarmcal-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.aarch64.rpmkf5-kalarmcal-19.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-devel-19.12.2-1.el8.ppc64le.rpmAkf5-kalarmcal-debuginfo-19.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-19.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debugsource-19.12.2-1.el8.x86_64.rpmAkf5-kalarmcal-debuginfo-19.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-devel-19.12.2-1.el8.x86_64.rpmtkf5-kapidox-5.68.0-1.el8.src.rpmtkf5-kapidox-5.68.0-1.el8.noarch.rpmVkf5-karchive-5.68.0-1.el8.src.rpmVkf5-karchive-5.68.0-1.el8.aarch64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.aarch64.rpmkf5-karchive-devel-5.68.0-1.el8.aarch64.rpmkf5-karchive-debugsource-5.68.0-1.el8.ppc64le.rpmVkf5-karchive-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-karchive-devel-5.68.0-1.el8.ppc64le.rpmkf5-karchive-debuginfo-5.68.0-1.el8.s390x.rpmkf5-karchive-debugsource-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.s390x.rpmkf5-karchive-devel-5.68.0-1.el8.s390x.rpmVkf5-karchive-5.68.0-1.el8.x86_64.rpmkf5-karchive-devel-5.68.0-1.el8.x86_64.rpmkf5-karchive-debugsource-5.68.0-1.el8.x86_64.rpmkf5-karchive-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.src.rpmkf5-kauth-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kauth-devel-5.68.0-1.el8.aarch64.rpmWkf5-kauth-5.68.0-1.el8.aarch64.rpmkf5-kauth-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kauth-debugsource-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.ppc64le.rpmkf5-kauth-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kauth-5.68.0-1.el8.s390x.rpmkf5-kauth-devel-5.68.0-1.el8.s390x.rpmkf5-kauth-debugsource-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kauth-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kauth-devel-5.68.0-1.el8.x86_64.rpmkf5-kauth-debugsource-5.68.0-1.el8.x86_64.rpmWkf5-kauth-5.68.0-1.el8.x86_64.rpmkf5-kblog-19.12.2-1.el8.src.rpmEkf5-kblog-debuginfo-19.12.2-1.el8.aarch64.rpmGkf5-kblog-devel-19.12.2-1.el8.aarch64.rpmkf5-kblog-19.12.2-1.el8.aarch64.rpmFkf5-kblog-debugsource-19.12.2-1.el8.aarch64.rpmGkf5-kblog-devel-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.ppc64le.rpmEkf5-kblog-debuginfo-19.12.2-1.el8.ppc64le.rpmFkf5-kblog-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kblog-19.12.2-1.el8.x86_64.rpmGkf5-kblog-devel-19.12.2-1.el8.x86_64.rpmFkf5-kblog-debugsource-19.12.2-1.el8.x86_64.rpmEkf5-kblog-debuginfo-19.12.2-1.el8.x86_64.rpmXkf5-kbookmarks-5.68.0-1.el8.src.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.aarch64.rpmXkf5-kbookmarks-5.68.0-1.el8.aarch64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.ppc64le.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.ppc64le.rpmXkf5-kbookmarks-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.68.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.s390x.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kbookmarks-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.68.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kbookmarks-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.src.rpmIkf5-kcalendarcore-debugsource-5.68.0-1.el8.aarch64.rpmHkf5-kcalendarcore-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kcalendarcore-devel-5.68.0-1.el8.aarch64.rpm kf5-kcalendarcore-5.68.0-1.el8.aarch64.rpmIkf5-kcalendarcore-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kcalendarcore-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcalendarcore-5.68.0-1.el8.ppc64le.rpmJkf5-kcalendarcore-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kcalendarcore-debugsource-5.68.0-1.el8.x86_64.rpmJkf5-kcalendarcore-devel-5.68.0-1.el8.x86_64.rpmHkf5-kcalendarcore-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kcalendarcore-5.68.0-1.el8.x86_64.rpm kf5-kcalendarutils-19.12.2-1.el8.src.rpmMkf5-kcalendarutils-devel-19.12.2-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-19.12.2-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-19.12.2-1.el8.ppc64le.rpmLkf5-kcalendarutils-debugsource-19.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-devel-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-19.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-devel-19.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debugsource-19.12.2-1.el8.x86_64.rpmKkf5-kcalendarutils-debuginfo-19.12.2-1.el8.x86_64.rpmYkf5-kcmutils-5.68.0-1.el8.src.rpmYkf5-kcmutils-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcmutils-devel-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.ppc64le.rpmYkf5-kcmutils-5.68.0-1.el8.s390x.rpmkf5-kcmutils-devel-5.68.0-1.el8.s390x.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.s390x.rpmYkf5-kcmutils-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-devel-5.68.0-1.el8.x86_64.rpmkf5-kcmutils-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.68.0-1.el8.x86_64.rpmZkf5-kcodecs-5.68.0-1.el8.src.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.aarch64.rpmZkf5-kcodecs-5.68.0-1.el8.aarch64.rpmkf5-kcodecs-devel-5.68.0-1.el8.ppc64le.rpmZkf5-kcodecs-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.s390x.rpmkf5-kcodecs-devel-5.68.0-1.el8.s390x.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.s390x.rpmZkf5-kcodecs-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-devel-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kcodecs-debuginfo-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.src.rpm[kf5-kcompletion-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-devel-5.68.0-1.el8.aarch64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-kcompletion-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.s390x.rpm[kf5-kcompletion-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kcompletion-devel-5.68.0-1.el8.s390x.rpmkf5-kcompletion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-devel-5.68.0-1.el8.x86_64.rpm[kf5-kcompletion-5.68.0-1.el8.x86_64.rpmkf5-kcompletion-debugsource-5.68.0-1.el8.x86_64.rpm\kf5-kconfig-5.68.0-1.el8.src.rpm\kf5-kconfig-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfig-gui-5.68.0-1.el8.aarch64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-devel-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfig-gui-5.68.0-1.el8.ppc64le.rpm\kf5-kconfig-5.68.0-1.el8.s390x.rpmkf5-kconfig-devel-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-5.68.0-1.el8.s390x.rpmkf5-kconfig-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-kconfig-5.68.0-1.el8.x86_64.rpmkf5-kconfig-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-core-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kconfig-gui-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.src.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.aarch64.rpm]kf5-kconfigwidgets-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm]kf5-kconfigwidgets-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.s390x.rpm]kf5-kconfigwidgets-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kconfigwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm^kf5-kcontacts-5.68.0-1.el8.src.rpm"kf5-kcontacts-devel-5.68.0-1.el8.aarch64.rpm^kf5-kcontacts-5.68.0-1.el8.aarch64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.aarch64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-kcontacts-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.s390x.rpm"kf5-kcontacts-devel-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.s390x.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.s390x.rpm^kf5-kcontacts-5.68.0-1.el8.x86_64.rpm"kf5-kcontacts-devel-5.68.0-1.el8.x86_64.rpm!kf5-kcontacts-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kcontacts-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.src.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.aarch64.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.aarch64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.aarch64.rpm_kf5-kcoreaddons-5.68.0-1.el8.ppc64le.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.ppc64le.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm_kf5-kcoreaddons-5.68.0-1.el8.s390x.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.s390x.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kcoreaddons-debuginfo-5.68.0-1.el8.x86_64.rpm_kf5-kcoreaddons-5.68.0-1.el8.x86_64.rpm$kf5-kcoreaddons-debugsource-5.68.0-1.el8.x86_64.rpm%kf5-kcoreaddons-devel-5.68.0-1.el8.x86_64.rpm`kf5-kcrash-5.68.0-1.el8.src.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-kcrash-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.aarch64.rpm(kf5-kcrash-devel-5.68.0-1.el8.aarch64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.ppc64le.rpm`kf5-kcrash-5.68.0-1.el8.ppc64le.rpm(kf5-kcrash-devel-5.68.0-1.el8.ppc64le.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.s390x.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-kcrash-devel-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.s390x.rpm`kf5-kcrash-5.68.0-1.el8.x86_64.rpm(kf5-kcrash-devel-5.68.0-1.el8.x86_64.rpm'kf5-kcrash-debugsource-5.68.0-1.el8.x86_64.rpm&kf5-kcrash-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kdav-19.12.2-1.el8.src.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.aarch64.rpm+kf5-kdav-devel-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.aarch64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.aarch64.rpmakf5-kdav-19.12.2-1.el8.ppc64le.rpm+kf5-kdav-devel-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.ppc64le.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.ppc64le.rpm*kf5-kdav-debugsource-19.12.2-1.el8.s390x.rpm+kf5-kdav-devel-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.s390x.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.s390x.rpmakf5-kdav-19.12.2-1.el8.x86_64.rpm+kf5-kdav-devel-19.12.2-1.el8.x86_64.rpm*kf5-kdav-debugsource-19.12.2-1.el8.x86_64.rpm)kf5-kdav-debuginfo-19.12.2-1.el8.x86_64.rpmbkf5-kdbusaddons-5.68.0-1.el8.src.rpmbkf5-kdbusaddons-5.68.0-1.el8.aarch64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.aarch64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.aarch64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.aarch64.rpmbkf5-kdbusaddons-5.68.0-1.el8.ppc64le.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.ppc64le.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.ppc64le.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.s390x.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.s390x.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.s390x.rpmbkf5-kdbusaddons-5.68.0-1.el8.x86_64.rpm.kf5-kdbusaddons-devel-5.68.0-1.el8.x86_64.rpm-kf5-kdbusaddons-debugsource-5.68.0-1.el8.x86_64.rpm,kf5-kdbusaddons-debuginfo-5.68.0-1.el8.x86_64.rpmckf5-kdeclarative-5.68.0-1.el8.src.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.aarch64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kdeclarative-5.68.0-1.el8.aarch64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.ppc64le.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.ppc64le.rpmckf5-kdeclarative-5.68.0-1.el8.s390x.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.s390x.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.s390x.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.s390x.rpmckf5-kdeclarative-5.68.0-1.el8.x86_64.rpm1kf5-kdeclarative-devel-5.68.0-1.el8.x86_64.rpm0kf5-kdeclarative-debugsource-5.68.0-1.el8.x86_64.rpm/kf5-kdeclarative-debuginfo-5.68.0-1.el8.x86_64.rpmdkf5-kded-5.68.0-1.el8.src.rpm2kf5-kded-debuginfo-5.68.0-1.el8.aarch64.rpm3kf5-kded-debugsource-5.68.0-1.el8.aarch64.rpm4kf5-kded-devel-5.68.0-1.el8.aarch64.rpmdkf5-kded-5.68.0-1.el8.aarch64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.ppc64le.rpm3kf5-kded-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.ppc64le.rpm4kf5-kded-devel-5.68.0-1.el8.ppc64le.rpmdkf5-kded-5.68.0-1.el8.s390x.rpm4kf5-kded-devel-5.68.0-1.el8.s390x.rpm3kf5-kded-debugsource-5.68.0-1.el8.s390x.rpm2kf5-kded-debuginfo-5.68.0-1.el8.s390x.rpmdkf5-kded-5.68.0-1.el8.x86_64.rpm4kf5-kded-devel-5.68.0-1.el8.x86_64.rpm3kf5-kded-debugsource-5.68.0-1.el8.x86_64.rpm2kf5-kded-debuginfo-5.68.0-1.el8.x86_64.rpmekf5-kdelibs4support-5.68.0-1.el8.src.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.aarch64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.aarch64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.aarch64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kdelibs4support-5.68.0-1.el8.aarch64.rpmykf5-kdelibs4support-doc-5.68.0-1.el8.noarch.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.ppc64le.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.ppc64le.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.ppc64le.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.ppc64le.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmekf5-kdelibs4support-5.68.0-1.el8.s390x.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.s390x.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.s390x.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.s390x.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.s390x.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kdelibs4support-5.68.0-1.el8.x86_64.rpm8kf5-kdelibs4support-libs-5.68.0-1.el8.x86_64.rpm7kf5-kdelibs4support-devel-5.68.0-1.el8.x86_64.rpm6kf5-kdelibs4support-debugsource-5.68.0-1.el8.x86_64.rpm5kf5-kdelibs4support-debuginfo-5.68.0-1.el8.x86_64.rpm9kf5-kdelibs4support-libs-debuginfo-5.68.0-1.el8.x86_64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.src.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.aarch64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.aarch64.rpmfkf5-kdesignerplugin-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.ppc64le.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.ppc64le.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.s390x.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.s390x.rpmfkf5-kdesignerplugin-5.68.0-1.el8.x86_64.rpm;kf5-kdesignerplugin-debugsource-5.68.0-1.el8.x86_64.rpm:kf5-kdesignerplugin-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.src.rpmgkf5-kdesu-5.68.0-1.el8.aarch64.rpm>kf5-kdesu-devel-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.aarch64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.aarch64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.ppc64le.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.ppc64le.rpmgkf5-kdesu-5.68.0-1.el8.ppc64le.rpm>kf5-kdesu-devel-5.68.0-1.el8.ppc64le.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.s390x.rpmgkf5-kdesu-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.s390x.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.s390x.rpm>kf5-kdesu-devel-5.68.0-1.el8.x86_64.rpm=kf5-kdesu-debugsource-5.68.0-1.el8.x86_64.rpm<kf5-kdesu-debuginfo-5.68.0-1.el8.x86_64.rpmgkf5-kdesu-5.68.0-1.el8.x86_64.rpmhkf5-kdewebkit-5.68.0-1.el8.src.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.aarch64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.aarch64.rpmhkf5-kdewebkit-5.68.0-1.el8.aarch64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kdewebkit-5.68.0-1.el8.ppc64le.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.ppc64le.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.s390x.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.s390x.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kdewebkit-5.68.0-1.el8.x86_64.rpmAkf5-kdewebkit-devel-5.68.0-1.el8.x86_64.rpm@kf5-kdewebkit-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kdewebkit-debuginfo-5.68.0-1.el8.x86_64.rpm>kf5-kdgantt2-16.08.3-9.el8.src.rpm kf5-kdgantt2-devel-16.08.3-9.el8.aarch64.rpm>kf5-kdgantt2-16.08.3-9.el8.aarch64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.aarch64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.aarch64.rpm>kf5-kdgantt2-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.ppc64le.rpm kf5-kdgantt2-devel-16.08.3-9.el8.ppc64le.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.ppc64le.rpm>kf5-kdgantt2-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-devel-16.08.3-9.el8.s390x.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.s390x.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.s390x.rpm>kf5-kdgantt2-16.08.3-9.el8.x86_64.rpmkf5-kdgantt2-debuginfo-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-debugsource-16.08.3-9.el8.x86_64.rpm kf5-kdgantt2-devel-16.08.3-9.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.src.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.aarch64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.aarch64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kdnssd-5.68.0-1.el8.ppc64le.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.ppc64le.rpmDkf5-kdnssd-devel-5.68.0-1.el8.ppc64le.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.ppc64le.rpmikf5-kdnssd-5.68.0-1.el8.s390x.rpmDkf5-kdnssd-devel-5.68.0-1.el8.s390x.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.s390x.rpmCkf5-kdnssd-debugsource-5.68.0-1.el8.x86_64.rpmBkf5-kdnssd-debuginfo-5.68.0-1.el8.x86_64.rpmDkf5-kdnssd-devel-5.68.0-1.el8.x86_64.rpmikf5-kdnssd-5.68.0-1.el8.x86_64.rpmjkf5-kdoctools-5.68.0-1.el8.src.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.aarch64.rpmjkf5-kdoctools-5.68.0-1.el8.aarch64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.aarch64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.ppc64le.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.ppc64le.rpmjkf5-kdoctools-5.68.0-1.el8.s390x.rpmGkf5-kdoctools-devel-5.68.0-1.el8.s390x.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.s390x.rpmjkf5-kdoctools-5.68.0-1.el8.x86_64.rpmGkf5-kdoctools-devel-5.68.0-1.el8.x86_64.rpmFkf5-kdoctools-debugsource-5.68.0-1.el8.x86_64.rpmEkf5-kdoctools-debuginfo-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.src.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.aarch64.rpmJkf5-kemoticons-devel-5.68.0-1.el8.aarch64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.aarch64.rpmkkf5-kemoticons-5.68.0-1.el8.ppc64le.rpmJkf5-kemoticons-devel-5.68.0-1.el8.ppc64le.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.ppc64le.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.ppc64le.rpmkkf5-kemoticons-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.s390x.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.s390x.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.s390x.rpmJkf5-kemoticons-devel-5.68.0-1.el8.x86_64.rpmHkf5-kemoticons-debuginfo-5.68.0-1.el8.x86_64.rpmIkf5-kemoticons-debugsource-5.68.0-1.el8.x86_64.rpmkkf5-kemoticons-5.68.0-1.el8.x86_64.rpmlkf5-kfilemetadata-5.68.0-1.el8.src.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.aarch64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.aarch64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.aarch64.rpmlkf5-kfilemetadata-5.68.0-1.el8.ppc64le.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.ppc64le.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.ppc64le.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.ppc64le.rpmlkf5-kfilemetadata-5.68.0-1.el8.s390x.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.s390x.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.s390x.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.s390x.rpmlkf5-kfilemetadata-5.68.0-1.el8.x86_64.rpmMkf5-kfilemetadata-devel-5.68.0-1.el8.x86_64.rpmLkf5-kfilemetadata-debugsource-5.68.0-1.el8.x86_64.rpmKkf5-kfilemetadata-debuginfo-5.68.0-1.el8.x86_64.rpmmkf5-kglobalaccel-5.68.0-1.el8.src.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.aarch64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.aarch64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.aarch64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.aarch64.rpmmkf5-kglobalaccel-5.68.0-1.el8.ppc64le.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.ppc64le.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.ppc64le.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.ppc64le.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.s390x.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.s390x.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.s390x.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kglobalaccel-5.68.0-1.el8.x86_64.rpmQkf5-kglobalaccel-libs-5.68.0-1.el8.x86_64.rpmPkf5-kglobalaccel-devel-5.68.0-1.el8.x86_64.rpmOkf5-kglobalaccel-debugsource-5.68.0-1.el8.x86_64.rpmNkf5-kglobalaccel-debuginfo-5.68.0-1.el8.x86_64.rpmRkf5-kglobalaccel-libs-debuginfo-5.68.0-1.el8.x86_64.rpmnkf5-kguiaddons-5.68.0-1.el8.src.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.aarch64.rpmnkf5-kguiaddons-5.68.0-1.el8.aarch64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.aarch64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.aarch64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kguiaddons-5.68.0-1.el8.ppc64le.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.s390x.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.s390x.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.s390x.rpmnkf5-kguiaddons-5.68.0-1.el8.x86_64.rpmUkf5-kguiaddons-devel-5.68.0-1.el8.x86_64.rpmTkf5-kguiaddons-debugsource-5.68.0-1.el8.x86_64.rpmSkf5-kguiaddons-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.src.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.aarch64.rpmokf5-kholidays-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.aarch64.rpmXkf5-kholidays-devel-5.68.0-1.el8.aarch64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.ppc64le.rpmXkf5-kholidays-devel-5.68.0-1.el8.ppc64le.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.ppc64le.rpmokf5-kholidays-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.s390x.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.s390x.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.s390x.rpmXkf5-kholidays-devel-5.68.0-1.el8.x86_64.rpmVkf5-kholidays-debuginfo-5.68.0-1.el8.x86_64.rpmokf5-kholidays-5.68.0-1.el8.x86_64.rpmWkf5-kholidays-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-khtml-5.68.0-1.el8.src.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-khtml-5.68.0-1.el8.aarch64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.aarch64.rpm[kf5-khtml-devel-5.68.0-1.el8.aarch64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.ppc64le.rpmZkf5-khtml-debugsource-5.68.0-1.el8.ppc64le.rpm[kf5-khtml-devel-5.68.0-1.el8.ppc64le.rpmpkf5-khtml-5.68.0-1.el8.s390x.rpm[kf5-khtml-devel-5.68.0-1.el8.s390x.rpmZkf5-khtml-debugsource-5.68.0-1.el8.s390x.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.s390x.rpmpkf5-khtml-5.68.0-1.el8.x86_64.rpm[kf5-khtml-devel-5.68.0-1.el8.x86_64.rpmZkf5-khtml-debugsource-5.68.0-1.el8.x86_64.rpmYkf5-khtml-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.src.rpmqkf5-ki18n-5.68.0-1.el8.aarch64.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.aarch64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.aarch64.rpm^kf5-ki18n-devel-5.68.0-1.el8.aarch64.rpmqkf5-ki18n-5.68.0-1.el8.ppc64le.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ki18n-devel-5.68.0-1.el8.ppc64le.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.ppc64le.rpmqkf5-ki18n-5.68.0-1.el8.s390x.rpm^kf5-ki18n-devel-5.68.0-1.el8.s390x.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.s390x.rpm\kf5-ki18n-debuginfo-5.68.0-1.el8.x86_64.rpm]kf5-ki18n-debugsource-5.68.0-1.el8.x86_64.rpmqkf5-ki18n-5.68.0-1.el8.x86_64.rpm^kf5-ki18n-devel-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.src.rpmrkf5-kiconthemes-5.68.0-1.el8.aarch64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.aarch64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.aarch64.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.ppc64le.rpmakf5-kiconthemes-devel-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.ppc64le.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kiconthemes-5.68.0-1.el8.s390x.rpmakf5-kiconthemes-devel-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.s390x.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.s390x.rpm`kf5-kiconthemes-debugsource-5.68.0-1.el8.x86_64.rpmrkf5-kiconthemes-5.68.0-1.el8.x86_64.rpm_kf5-kiconthemes-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-kiconthemes-devel-5.68.0-1.el8.x86_64.rpmskf5-kidentitymanagement-19.12.2-1.el8.src.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-19.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-19.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-19.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-19.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-19.12.2-1.el8.x86_64.rpmtkf5-kidletime-5.68.0-1.el8.src.rpmtkf5-kidletime-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.aarch64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.aarch64.rpmgkf5-kidletime-devel-5.68.0-1.el8.ppc64le.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.ppc64le.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.ppc64le.rpmtkf5-kidletime-5.68.0-1.el8.s390x.rpmgkf5-kidletime-devel-5.68.0-1.el8.s390x.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.s390x.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kidletime-5.68.0-1.el8.x86_64.rpmgkf5-kidletime-devel-5.68.0-1.el8.x86_64.rpmfkf5-kidletime-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kidletime-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kimageformats-5.68.0-1.el8.src.rpmukf5-kimageformats-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.aarch64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.ppc64le.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kimageformats-5.68.0-1.el8.s390x.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.s390x.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.s390x.rpmukf5-kimageformats-5.68.0-1.el8.x86_64.rpmikf5-kimageformats-debugsource-5.68.0-1.el8.x86_64.rpmhkf5-kimageformats-debuginfo-5.68.0-1.el8.x86_64.rpmvkf5-kimap-19.12.2-1.el8.src.rpmlkf5-kimap-devel-19.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.aarch64.rpmvkf5-kimap-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.ppc64le.rpmvkf5-kimap-19.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-19.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-19.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.s390x.rpmvkf5-kimap-19.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-19.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-19.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-19.12.2-1.el8.x86_64.rpmwkf5-kinit-5.68.0-1.el8.src.rpmokf5-kinit-devel-5.68.0-1.el8.aarch64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kinit-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.aarch64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.ppc64le.rpmwkf5-kinit-5.68.0-1.el8.ppc64le.rpmokf5-kinit-devel-5.68.0-1.el8.ppc64le.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.ppc64le.rpmnkf5-kinit-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.s390x.rpmokf5-kinit-devel-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.s390x.rpmwkf5-kinit-5.68.0-1.el8.x86_64.rpmokf5-kinit-devel-5.68.0-1.el8.x86_64.rpmnkf5-kinit-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kinit-debuginfo-5.68.0-1.el8.x86_64.rpmxkf5-kio-5.68.0-1.el8.src.rpm~kf5-kio-widgets-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.aarch64.rpmrkf5-kio-core-libs-5.68.0-1.el8.aarch64.rpmzkf5-kio-gui-5.68.0-1.el8.aarch64.rpmukf5-kio-debugsource-5.68.0-1.el8.aarch64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.aarch64.rpmvkf5-kio-devel-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.aarch64.rpm|kf5-kio-ntlm-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmzkf5-kio-doc-5.68.0-1.el8.noarch.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.aarch64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.aarch64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.aarch64.rpmxkf5-kio-5.68.0-1.el8.aarch64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.aarch64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.aarch64.rpmpkf5-kio-core-5.68.0-1.el8.ppc64le.rpmtkf5-kio-debuginfo-5.68.0-1.el8.ppc64le.rpmxkf5-kio-5.68.0-1.el8.ppc64le.rpmxkf5-kio-file-widgets-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.ppc64le.rpm|kf5-kio-ntlm-5.68.0-1.el8.ppc64le.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpmzkf5-kio-gui-5.68.0-1.el8.ppc64le.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.ppc64le.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.ppc64le.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-5.68.0-1.el8.ppc64le.rpmukf5-kio-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmrkf5-kio-core-libs-5.68.0-1.el8.ppc64le.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kio-widgets-5.68.0-1.el8.ppc64le.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.ppc64le.rpmvkf5-kio-devel-5.68.0-1.el8.s390x.rpmpkf5-kio-core-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-5.68.0-1.el8.s390x.rpm|kf5-kio-ntlm-5.68.0-1.el8.s390x.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.s390x.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kio-debuginfo-5.68.0-1.el8.s390x.rpmxkf5-kio-file-widgets-5.68.0-1.el8.s390x.rpmukf5-kio-debugsource-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kio-core-libs-5.68.0-1.el8.s390x.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.s390x.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.s390x.rpm~kf5-kio-widgets-5.68.0-1.el8.s390x.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.s390x.rpmzkf5-kio-gui-5.68.0-1.el8.s390x.rpmxkf5-kio-5.68.0-1.el8.x86_64.rpmvkf5-kio-devel-5.68.0-1.el8.x86_64.rpmpkf5-kio-core-5.68.0-1.el8.x86_64.rpmrkf5-kio-core-libs-5.68.0-1.el8.x86_64.rpm~kf5-kio-widgets-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-5.68.0-1.el8.x86_64.rpmxkf5-kio-file-widgets-5.68.0-1.el8.x86_64.rpmzkf5-kio-gui-5.68.0-1.el8.x86_64.rpm|kf5-kio-ntlm-5.68.0-1.el8.x86_64.rpmukf5-kio-debugsource-5.68.0-1.el8.x86_64.rpmtkf5-kio-debuginfo-5.68.0-1.el8.x86_64.rpmwkf5-kio-devel-debuginfo-5.68.0-1.el8.x86_64.rpmqkf5-kio-core-debuginfo-5.68.0-1.el8.x86_64.rpmskf5-kio-core-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kio-widgets-libs-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kio-file-widgets-debuginfo-5.68.0-1.el8.x86_64.rpm{kf5-kio-gui-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kio-ntlm-debuginfo-5.68.0-1.el8.x86_64.rpmykf5-kipi-plugins-5.9.1-4.el8.src.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.aarch64.rpmykf5-kipi-plugins-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.ppc64le.rpmykf5-kipi-plugins-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.s390x.rpmykf5-kipi-plugins-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-debugsource-5.9.1-4.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-5.9.1-4.el8.x86_64.rpmz:kf5-kirigami-1.1.0-13.el8.src.rpmz:kf5-kirigami-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-devel-1.1.0-13.el8.aarch64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.aarch64.rpmz:kf5-kirigami-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-devel-1.1.0-13.el8.ppc64le.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.s390x.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.s390x.rpm:kf5-kirigami-devel-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.s390x.rpmz:kf5-kirigami-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-devel-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debugsource-1.1.0-13.el8.x86_64.rpm:kf5-kirigami-debuginfo-1.1.0-13.el8.x86_64.rpm{kf5-kirigami2-5.68.0-1.el8.src.rpm kf5-kirigami2-devel-5.68.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.aarch64.rpm{kf5-kirigami2-5.68.0-1.el8.aarch64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.ppc64le.rpm{kf5-kirigami2-5.68.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.68.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.s390x.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.s390x.rpm{kf5-kirigami2-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.68.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kirigami2-debuginfo-5.68.0-1.el8.x86_64.rpm|kf5-kitemmodels-5.68.0-1.el8.src.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.aarch64.rpm|kf5-kitemmodels-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.68.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.ppc64le.rpm|kf5-kitemmodels-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.68.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.s390x.rpm|kf5-kitemmodels-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.68.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.68.0-1.el8.x86_64.rpm}kf5-kitemviews-5.68.0-1.el8.src.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.aarch64.rpm}kf5-kitemviews-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kitemviews-devel-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.ppc64le.rpm}kf5-kitemviews-5.68.0-1.el8.ppc64le.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.s390x.rpmkf5-kitemviews-devel-5.68.0-1.el8.s390x.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.s390x.rpm}kf5-kitemviews-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-devel-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kitemviews-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kitinerary-19.08.3-1.el8.1.src.rpmPkf5-kitinerary-devel-19.08.3-1.el8.1.aarch64.rpmkf5-kitinerary-19.08.3-1.el8.1.aarch64.rpmOkf5-kitinerary-debugsource-19.08.3-1.el8.1.aarch64.rpmNkf5-kitinerary-debuginfo-19.08.3-1.el8.1.aarch64.rpmNkf5-kitinerary-debuginfo-19.08.3-1.el8.1.ppc64le.rpmPkf5-kitinerary-devel-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.ppc64le.rpmOkf5-kitinerary-debugsource-19.08.3-1.el8.1.ppc64le.rpmkf5-kitinerary-19.08.3-1.el8.1.x86_64.rpmPkf5-kitinerary-devel-19.08.3-1.el8.1.x86_64.rpmOkf5-kitinerary-debugsource-19.08.3-1.el8.1.x86_64.rpmNkf5-kitinerary-debuginfo-19.08.3-1.el8.1.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.src.rpm~kf5-kjobwidgets-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.ppc64le.rpm~kf5-kjobwidgets-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjobwidgets-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-devel-5.68.0-1.el8.x86_64.rpmkf5-kjobwidgets-debuginfo-5.68.0-1.el8.x86_64.rpm~kf5-kjobwidgets-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.src.rpmkf5-kjs-5.68.0-1.el8.aarch64.rpmkf5-kjs-devel-5.68.0-1.el8.aarch64.rpmkf5-kjs-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjs-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjs-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjs-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjs-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.s390x.rpmkf5-kjs-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjs-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjs-devel-5.68.0-1.el8.x86_64.rpmkf5-kjs-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjs-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.src.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-devel-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-devel-5.68.0-1.el8.ppc64le.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.s390x.rpmkf5-kjsembed-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kjsembed-devel-5.68.0-1.el8.s390x.rpmkf5-kjsembed-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-devel-5.68.0-1.el8.x86_64.rpmkf5-kjsembed-5.68.0-1.el8.x86_64.rpmkf5-kldap-19.12.2-1.el8.src.rpmkf5-kldap-devel-19.12.2-1.el8.aarch64.rpmkf5-kldap-19.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-19.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kldap-19.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kldap-devel-19.12.2-1.el8.s390x.rpmkf5-kldap-debugsource-19.12.2-1.el8.s390x.rpmkf5-kldap-19.12.2-1.el8.x86_64.rpmkf5-kldap-devel-19.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-19.12.2-1.el8.x86_64.rpmQkf5-kmailtransport-19.12.2-1.el8.src.rpmkf5-kmailtransport-devel-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.aarch64.rpmQkf5-kmailtransport-19.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-19.12.2-1.el8.x86_64.rpmQkf5-kmailtransport-19.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmbox-19.12.2-1.el8.src.rpmkf5-kmbox-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.aarch64.rpmkf5-kmbox-19.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-19.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.s390x.rpm kf5-kmbox-devel-19.12.2-1.el8.s390x.rpmkf5-kmbox-debugsource-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.s390x.rpmkf5-kmbox-19.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-19.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.src.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.aarch64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.aarch64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.aarch64.rpmkf5-kmediaplayer-5.68.0-1.el8.aarch64.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kmediaplayer-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.ppc64le.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.ppc64le.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.s390x.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.s390x.rpmkf5-kmediaplayer-5.68.0-1.el8.s390x.rpm"kf5-kmediaplayer-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-kmediaplayer-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-kmediaplayer-devel-5.68.0-1.el8.x86_64.rpmkf5-kmediaplayer-5.68.0-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.src.rpm%kf5-kmime-debugsource-19.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-19.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-kmime-19.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-kmime-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-19.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kmime-19.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.s390x.rpm&kf5-kmime-devel-19.12.2-1.el8.x86_64.rpmkf5-kmime-19.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-19.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-19.12.2-1.el8.x86_64.rpmKkf5-knewstuff-5.68.0-1.el8.src.rpmKkf5-knewstuff-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.aarch64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.aarch64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-knewstuff-devel-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.ppc64le.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.ppc64le.rpmKkf5-knewstuff-5.68.0-1.el8.s390x.rpm&kf5-knewstuff-devel-5.68.0-1.el8.s390x.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.s390x.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.s390x.rpmKkf5-knewstuff-5.68.0-1.el8.x86_64.rpm&kf5-knewstuff-devel-5.68.0-1.el8.x86_64.rpm%kf5-knewstuff-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-knewstuff-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifications-5.68.0-1.el8.src.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-knotifications-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.aarch64.rpmkf5-knotifications-5.68.0-1.el8.ppc64le.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-knotifications-devel-5.68.0-1.el8.ppc64le.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.s390x.rpm)kf5-knotifications-devel-5.68.0-1.el8.s390x.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.s390x.rpmkf5-knotifications-5.68.0-1.el8.x86_64.rpm)kf5-knotifications-devel-5.68.0-1.el8.x86_64.rpm(kf5-knotifications-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-knotifications-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-knotifyconfig-5.68.0-1.el8.src.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.aarch64.rpmkf5-knotifyconfig-5.68.0-1.el8.aarch64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.aarch64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.aarch64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.ppc64le.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.ppc64le.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.ppc64le.rpmkf5-knotifyconfig-5.68.0-1.el8.s390x.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.s390x.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.s390x.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.s390x.rpmkf5-knotifyconfig-5.68.0-1.el8.x86_64.rpm,kf5-knotifyconfig-devel-5.68.0-1.el8.x86_64.rpm+kf5-knotifyconfig-debugsource-5.68.0-1.el8.x86_64.rpm*kf5-knotifyconfig-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kontactinterface-19.12.2-1.el8.src.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.aarch64.rpmkf5-kontactinterface-19.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-19.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.s390x.rpmkf5-kontactinterface-19.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-19.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-19.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kpackage-5.68.0-1.el8.src.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.aarch64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kpackage-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.aarch64.rpm2kf5-kpackage-devel-5.68.0-1.el8.ppc64le.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.ppc64le.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kpackage-5.68.0-1.el8.s390x.rpm2kf5-kpackage-devel-5.68.0-1.el8.s390x.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.s390x.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kpackage-5.68.0-1.el8.x86_64.rpm2kf5-kpackage-devel-5.68.0-1.el8.x86_64.rpm1kf5-kpackage-debugsource-5.68.0-1.el8.x86_64.rpm0kf5-kpackage-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kparts-5.68.0-1.el8.src.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.aarch64.rpm5kf5-kparts-devel-5.68.0-1.el8.aarch64.rpm kf5-kparts-5.68.0-1.el8.aarch64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.aarch64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.ppc64le.rpm5kf5-kparts-devel-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.ppc64le.rpm4kf5-kparts-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kparts-5.68.0-1.el8.s390x.rpm5kf5-kparts-devel-5.68.0-1.el8.s390x.rpm4kf5-kparts-debugsource-5.68.0-1.el8.s390x.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kparts-5.68.0-1.el8.x86_64.rpm5kf5-kparts-devel-5.68.0-1.el8.x86_64.rpm4kf5-kparts-debugsource-5.68.0-1.el8.x86_64.rpm3kf5-kparts-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpeople-5.68.0-1.el8.src.rpm kf5-kpeople-5.68.0-1.el8.aarch64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.aarch64.rpm8kf5-kpeople-devel-5.68.0-1.el8.aarch64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kpeople-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.ppc64le.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.ppc64le.rpm8kf5-kpeople-devel-5.68.0-1.el8.s390x.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.s390x.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.s390x.rpm kf5-kpeople-5.68.0-1.el8.x86_64.rpm8kf5-kpeople-devel-5.68.0-1.el8.x86_64.rpm7kf5-kpeople-debugsource-5.68.0-1.el8.x86_64.rpm6kf5-kpeople-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-kpimtextedit-19.12.2-3.el8.src.rpm kf5-kpimtextedit-19.12.2-3.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.aarch64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.ppc64le.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.ppc64le.rpm kf5-kpimtextedit-19.12.2-3.el8.s390x.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.s390x.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.s390x.rpm kf5-kpimtextedit-19.12.2-3.el8.x86_64.rpm;kf5-kpimtextedit-devel-19.12.2-3.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-19.12.2-3.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-19.12.2-3.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.src.rpm>kf5-kpkpass-devel-19.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.aarch64.rpm kf5-kpkpass-19.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.s390x.rpm kf5-kpkpass-19.12.2-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-19.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-kpkpass-19.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-19.12.2-1.el8.x86_64.rpm kf5-kplotting-5.68.0-1.el8.src.rpmAkf5-kplotting-devel-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.aarch64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.aarch64.rpm kf5-kplotting-5.68.0-1.el8.aarch64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-kplotting-5.68.0-1.el8.ppc64le.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.ppc64le.rpmAkf5-kplotting-devel-5.68.0-1.el8.ppc64le.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.s390x.rpmAkf5-kplotting-devel-5.68.0-1.el8.s390x.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.s390x.rpm kf5-kplotting-5.68.0-1.el8.x86_64.rpm@kf5-kplotting-debugsource-5.68.0-1.el8.x86_64.rpm?kf5-kplotting-debuginfo-5.68.0-1.el8.x86_64.rpmAkf5-kplotting-devel-5.68.0-1.el8.x86_64.rpm#kf5-kpty-5.68.0-2.el8.src.rpm#kf5-kpty-5.68.0-2.el8.aarch64.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.aarch64.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.aarch64.rpmD#kf5-kpty-devel-5.68.0-2.el8.aarch64.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.ppc64le.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.ppc64le.rpm#kf5-kpty-5.68.0-2.el8.ppc64le.rpmD#kf5-kpty-devel-5.68.0-2.el8.ppc64le.rpm#kf5-kpty-5.68.0-2.el8.s390x.rpmD#kf5-kpty-devel-5.68.0-2.el8.s390x.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.s390x.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.s390x.rpm#kf5-kpty-5.68.0-2.el8.x86_64.rpmD#kf5-kpty-devel-5.68.0-2.el8.x86_64.rpmC#kf5-kpty-debugsource-5.68.0-2.el8.x86_64.rpmB#kf5-kpty-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-kross-5.68.0-1.el8.src.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.aarch64.rpmPkf5-kross-ui-5.68.0-1.el8.aarch64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.aarch64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.aarch64.rpmEkf5-kross-core-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kross-5.68.0-1.el8.aarch64.rpmIkf5-kross-devel-5.68.0-1.el8.aarch64.rpmHkf5-kross-debugsource-5.68.0-1.el8.ppc64le.rpmEkf5-kross-core-5.68.0-1.el8.ppc64le.rpmGkf5-kross-debuginfo-5.68.0-1.el8.ppc64le.rpmPkf5-kross-ui-5.68.0-1.el8.ppc64le.rpmkf5-kross-5.68.0-1.el8.ppc64le.rpmIkf5-kross-devel-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.ppc64le.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.s390x.rpmPkf5-kross-ui-5.68.0-1.el8.s390x.rpmHkf5-kross-debugsource-5.68.0-1.el8.s390x.rpmEkf5-kross-core-5.68.0-1.el8.s390x.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.s390x.rpmIkf5-kross-devel-5.68.0-1.el8.s390x.rpmGkf5-kross-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kross-5.68.0-1.el8.x86_64.rpmIkf5-kross-devel-5.68.0-1.el8.x86_64.rpmEkf5-kross-core-5.68.0-1.el8.x86_64.rpmPkf5-kross-ui-5.68.0-1.el8.x86_64.rpmHkf5-kross-debugsource-5.68.0-1.el8.x86_64.rpmGkf5-kross-debuginfo-5.68.0-1.el8.x86_64.rpmFkf5-kross-core-debuginfo-5.68.0-1.el8.x86_64.rpmQkf5-kross-ui-debuginfo-5.68.0-1.el8.x86_64.rpm-kf5-kross-interpreters-19.12.2-1.el8.src.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-19.12.2-1.el8.aarch64.rpmLkf5-kross-python2-19.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-19.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.s390x.rpmNkf5-kross-ruby-19.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.s390x.rpmLkf5-kross-python2-19.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-19.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-kross-python2-19.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-19.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-19.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-19.12.2-1.el8.x86_64.rpmkf5-krunner-5.68.0-1.el8.src.rpmTkf5-krunner-devel-5.68.0-1.el8.aarch64.rpmkf5-krunner-5.68.0-1.el8.aarch64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.aarch64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.aarch64.rpmTkf5-krunner-devel-5.68.0-1.el8.ppc64le.rpmSkf5-krunner-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.ppc64le.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-krunner-5.68.0-1.el8.s390x.rpmTkf5-krunner-devel-5.68.0-1.el8.s390x.rpmSkf5-krunner-debugsource-5.68.0-1.el8.s390x.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.s390x.rpmkf5-krunner-5.68.0-1.el8.x86_64.rpmTkf5-krunner-devel-5.68.0-1.el8.x86_64.rpmSkf5-krunner-debugsource-5.68.0-1.el8.x86_64.rpmRkf5-krunner-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kservice-5.68.0-1.el8.src.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kservice-5.68.0-1.el8.aarch64.rpmWkf5-kservice-devel-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.aarch64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kservice-5.68.0-1.el8.ppc64le.rpmWkf5-kservice-devel-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.ppc64le.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.s390x.rpmVkf5-kservice-debugsource-5.68.0-1.el8.s390x.rpmWkf5-kservice-devel-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.s390x.rpmkf5-kservice-5.68.0-1.el8.x86_64.rpmVkf5-kservice-debugsource-5.68.0-1.el8.x86_64.rpmUkf5-kservice-debuginfo-5.68.0-1.el8.x86_64.rpmWkf5-kservice-devel-5.68.0-1.el8.x86_64.rpmkf5-ksmtp-19.12.2-1.el8.src.rpmkf5-ksmtp-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.ppc64le.rpmkf5-ksmtp-19.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-19.12.2-1.el8.s390x.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.s390x.rpmkf5-ksmtp-19.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-19.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-19.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-19.12.2-1.el8.x86_64.rpm#kf5-ktexteditor-5.68.0-2.el8.src.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.aarch64.rpm#kf5-ktexteditor-5.68.0-2.el8.aarch64.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.aarch64.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.aarch64.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.ppc64le.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.ppc64le.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.ppc64le.rpm#kf5-ktexteditor-5.68.0-2.el8.ppc64le.rpm#kf5-ktexteditor-5.68.0-2.el8.s390x.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.s390x.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.s390x.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.s390x.rpm#kf5-ktexteditor-5.68.0-2.el8.x86_64.rpm]#kf5-ktexteditor-devel-5.68.0-2.el8.x86_64.rpm\#kf5-ktexteditor-debugsource-5.68.0-2.el8.x86_64.rpm[#kf5-ktexteditor-debuginfo-5.68.0-2.el8.x86_64.rpmkf5-ktextwidgets-5.68.0-1.el8.src.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-ktextwidgets-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.aarch64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.aarch64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.ppc64le.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.ppc64le.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-ktextwidgets-5.68.0-1.el8.ppc64le.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.s390x.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.s390x.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.s390x.rpmkf5-ktextwidgets-5.68.0-1.el8.x86_64.rpm`kf5-ktextwidgets-devel-5.68.0-1.el8.x86_64.rpm_kf5-ktextwidgets-debugsource-5.68.0-1.el8.x86_64.rpm^kf5-ktextwidgets-debuginfo-5.68.0-1.el8.x86_64.rpmakf5-ktnef-19.12.2-1.el8.src.rpmTkf5-ktnef-devel-19.12.2-1.el8.aarch64.rpmakf5-ktnef-19.12.2-1.el8.aarch64.rpmSkf5-ktnef-debugsource-19.12.2-1.el8.aarch64.rpmRkf5-ktnef-debuginfo-19.12.2-1.el8.aarch64.rpmSkf5-ktnef-debugsource-19.12.2-1.el8.ppc64le.rpmTkf5-ktnef-devel-19.12.2-1.el8.ppc64le.rpmRkf5-ktnef-debuginfo-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.ppc64le.rpmakf5-ktnef-19.12.2-1.el8.x86_64.rpmTkf5-ktnef-devel-19.12.2-1.el8.x86_64.rpmSkf5-ktnef-debugsource-19.12.2-1.el8.x86_64.rpmRkf5-ktnef-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-kunitconversion-5.68.0-1.el8.src.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.aarch64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kunitconversion-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.aarch64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.ppc64le.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.ppc64le.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kunitconversion-5.68.0-1.el8.s390x.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.s390x.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.s390x.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kunitconversion-5.68.0-1.el8.x86_64.rpmdkf5-kunitconversion-devel-5.68.0-1.el8.x86_64.rpmckf5-kunitconversion-debugsource-5.68.0-1.el8.x86_64.rpmbkf5-kunitconversion-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwallet-5.68.0-1.el8.src.rpmgkf5-kwallet-devel-5.68.0-1.el8.aarch64.rpmkf5-kwallet-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.aarch64.rpmhkf5-kwallet-libs-5.68.0-1.el8.aarch64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.aarch64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.aarch64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.ppc64le.rpmhkf5-kwallet-libs-5.68.0-1.el8.ppc64le.rpmgkf5-kwallet-devel-5.68.0-1.el8.ppc64le.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.ppc64le.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwallet-5.68.0-1.el8.ppc64le.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.s390x.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.s390x.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.s390x.rpmgkf5-kwallet-devel-5.68.0-1.el8.s390x.rpmhkf5-kwallet-libs-5.68.0-1.el8.s390x.rpmkf5-kwallet-5.68.0-1.el8.x86_64.rpmhkf5-kwallet-libs-5.68.0-1.el8.x86_64.rpmgkf5-kwallet-devel-5.68.0-1.el8.x86_64.rpmfkf5-kwallet-debugsource-5.68.0-1.el8.x86_64.rpmekf5-kwallet-debuginfo-5.68.0-1.el8.x86_64.rpmikf5-kwallet-libs-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwayland-5.68.0-1.el8.src.rpmlkf5-kwayland-devel-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.aarch64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.aarch64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kwayland-5.68.0-1.el8.ppc64le.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.ppc64le.rpmlkf5-kwayland-devel-5.68.0-1.el8.ppc64le.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwayland-5.68.0-1.el8.s390x.rpmlkf5-kwayland-devel-5.68.0-1.el8.s390x.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.s390x.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwayland-5.68.0-1.el8.x86_64.rpmlkf5-kwayland-devel-5.68.0-1.el8.x86_64.rpmkkf5-kwayland-debugsource-5.68.0-1.el8.x86_64.rpmjkf5-kwayland-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.src.rpmkf5-kwidgetsaddons-5.68.0-1.el8.aarch64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.aarch64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.aarch64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwidgetsaddons-5.68.0-1.el8.ppc64le.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.ppc64le.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.ppc64le.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwidgetsaddons-5.68.0-1.el8.s390x.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.s390x.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.s390x.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kwidgetsaddons-5.68.0-1.el8.x86_64.rpmokf5-kwidgetsaddons-devel-5.68.0-1.el8.x86_64.rpmnkf5-kwidgetsaddons-debugsource-5.68.0-1.el8.x86_64.rpmmkf5-kwidgetsaddons-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.src.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.aarch64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.aarch64.rpmkf5-kwindowsystem-5.68.0-1.el8.aarch64.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.ppc64le.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.ppc64le.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.ppc64le.rpmkf5-kwindowsystem-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.s390x.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.s390x.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.s390x.rpmrkf5-kwindowsystem-devel-5.68.0-1.el8.x86_64.rpmqkf5-kwindowsystem-debugsource-5.68.0-1.el8.x86_64.rpmpkf5-kwindowsystem-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-kwindowsystem-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.src.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.aarch64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.aarch64.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-kxmlgui-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.ppc64le.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.ppc64le.rpmukf5-kxmlgui-devel-5.68.0-1.el8.ppc64le.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.s390x.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.s390x.rpmkf5-kxmlgui-5.68.0-1.el8.s390x.rpmukf5-kxmlgui-devel-5.68.0-1.el8.s390x.rpmskf5-kxmlgui-debuginfo-5.68.0-1.el8.x86_64.rpmukf5-kxmlgui-devel-5.68.0-1.el8.x86_64.rpmkf5-kxmlgui-5.68.0-1.el8.x86_64.rpmtkf5-kxmlgui-debugsource-5.68.0-1.el8.x86_64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.src.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.aarch64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.aarch64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.aarch64.rpmkf5-kxmlrpcclient-5.68.0-1.el8.aarch64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.ppc64le.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.ppc64le.rpmkf5-kxmlrpcclient-5.68.0-1.el8.ppc64le.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.s390x.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.s390x.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.s390x.rpmkf5-kxmlrpcclient-5.68.0-1.el8.x86_64.rpmxkf5-kxmlrpcclient-devel-5.68.0-1.el8.x86_64.rpmwkf5-kxmlrpcclient-debugsource-5.68.0-1.el8.x86_64.rpmvkf5-kxmlrpcclient-debuginfo-5.68.0-1.el8.x86_64.rpmUkf5-libgravatar-19.12.2-1.el8.src.rpmUkf5-libgravatar-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-19.12.2-1.el8.aarch64.rpmUkf5-libgravatar-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkcddb-19.12.2-1.el8.src.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.aarch64.rpm{kf5-libkcddb-doc-19.12.2-1.el8.noarch.rpmkf5-libkcddb-19.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcddb-19.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-19.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-19.12.2-1.el8.s390x.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.s390x.rpmkf5-libkcddb-19.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-19.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-19.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-19.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-19.12.2-1.el8.src.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.ppc64le.rpmkf5-libkcompactdisc-19.12.2-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-19.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-19.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-19.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-19.12.2-1.el8.x86_64.rpmVYkf5-libkdcraw-19.12.2-1.el8.1.src.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.ppc64le.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.ppc64le.rpmVYkf5-libkdcraw-19.12.2-1.el8.1.ppc64le.rpmVYkf5-libkdcraw-19.12.2-1.el8.1.x86_64.rpm Ykf5-libkdcraw-devel-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debugsource-19.12.2-1.el8.1.x86_64.rpmYkf5-libkdcraw-debuginfo-19.12.2-1.el8.1.x86_64.rpmWkf5-libkdepim-19.12.2-1.el8.src.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.aarch64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.aarch64.rpmWkf5-libkdepim-19.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-19.12.2-1.el8.aarch64.rpmWkf5-libkdepim-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkdepim-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-19.12.2-1.el8.src.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.aarch64.rpmkf5-libkexiv2-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkexiv2-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-devel-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkexiv2-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-devel-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-19.12.2-1.el8.src.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-19.12.2-1.el8.aarch64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-devel-19.12.2-1.el8.ppc64le.rpmkf5-libkgeomap-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-devel-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkgeomap-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-devel-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libkgeomap-debuginfo-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.src.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-libkipi-devel-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libkipi-19.12.2-1.el8.aarch64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-devel-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.ppc64le.rpmkf5-libkipi-debugsource-19.12.2-1.el8.ppc64le.rpm kf5-libkipi-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.s390x.rpmkf5-libkipi-debugsource-19.12.2-1.el8.s390x.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.s390x.rpmkf5-libkipi-devel-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libkipi-19.12.2-1.el8.x86_64.rpmkf5-libkipi-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.src.rpm!kf5-libksane-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.aarch64.rpm kf5-libksane-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksane-devel-19.12.2-1.el8.aarch64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.ppc64le.rpm kf5-libksane-devel-19.12.2-1.el8.ppc64le.rpm!kf5-libksane-19.12.2-1.el8.ppc64le.rpm kf5-libksane-debugsource-19.12.2-1.el8.ppc64le.rpmkf5-libksane-debuginfo-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.s390x.rpm kf5-libksane-devel-19.12.2-1.el8.s390x.rpm!kf5-libksane-19.12.2-1.el8.s390x.rpm kf5-libksane-debugsource-19.12.2-1.el8.x86_64.rpmkf5-libksane-debuginfo-19.12.2-1.el8.x86_64.rpm!kf5-libksane-19.12.2-1.el8.x86_64.rpm kf5-libksane-devel-19.12.2-1.el8.x86_64.rpmXkf5-libksieve-19.12.2-1.el8.src.rpmkf5-libksieve-devel-19.12.2-1.el8.aarch64.rpmXkf5-libksieve-19.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.aarch64.rpm kf5-libksieve-debuginfo-19.12.2-1.el8.aarch64.rpmXkf5-libksieve-19.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-19.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-19.12.2-1.el8.x86_64.rpm kf5-libksieve-debuginfo-19.12.2-1.el8.x86_64.rpmDkf5-mailimporter-19.12.2-1.el8.src.rpm kf5-mailimporter-akonadi-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-19.12.2-1.el8.aarch64.rpmDkf5-mailimporter-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.aarch64.rpmDkf5-mailimporter-19.12.2-1.el8.x86_64.rpm kf5-mailimporter-akonadi-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.src.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-modemmanager-qt-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.ppc64le.rpm"kf5-modemmanager-qt-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm"kf5-modemmanager-qt-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.src.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-networkmanager-qt-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.ppc64le.rpm#kf5-networkmanager-qt-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.ppc64le.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.s390x.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.s390x.rpm#kf5-networkmanager-qt-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-devel-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debugsource-5.68.0-1.el8.x86_64.rpmkf5-networkmanager-qt-debuginfo-5.68.0-1.el8.x86_64.rpmYkf5-pimcommon-19.12.2-1.el8.src.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.aarch64.rpmYkf5-pimcommon-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-19.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.aarch64.rpmYkf5-pimcommon-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-19.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-19.12.2-1.el8.x86_64.rpmLkf5-plasma-5.68.0-1.el8.src.rpmLkf5-plasma-5.68.0-1.el8.aarch64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.aarch64.rpm)kf5-plasma-devel-5.68.0-1.el8.aarch64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.ppc64le.rpm)kf5-plasma-devel-5.68.0-1.el8.ppc64le.rpm(kf5-plasma-debugsource-5.68.0-1.el8.ppc64le.rpmLkf5-plasma-5.68.0-1.el8.s390x.rpm)kf5-plasma-devel-5.68.0-1.el8.s390x.rpm(kf5-plasma-debugsource-5.68.0-1.el8.s390x.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.s390x.rpmLkf5-plasma-5.68.0-1.el8.x86_64.rpm)kf5-plasma-devel-5.68.0-1.el8.x86_64.rpm(kf5-plasma-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-plasma-debuginfo-5.68.0-1.el8.x86_64.rpm$kf5-prison-5.68.0-1.el8.src.rpmkf5-prison-debugsource-5.68.0-1.el8.aarch64.rpmkf5-prison-devel-5.68.0-1.el8.aarch64.rpm$kf5-prison-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-prison-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.ppc64le.rpmkf5-prison-devel-5.68.0-1.el8.ppc64le.rpmkf5-prison-debugsource-5.68.0-1.el8.ppc64le.rpm$kf5-prison-5.68.0-1.el8.s390x.rpmkf5-prison-devel-5.68.0-1.el8.s390x.rpmkf5-prison-debugsource-5.68.0-1.el8.s390x.rpmkf5-prison-debuginfo-5.68.0-1.el8.s390x.rpm$kf5-prison-5.68.0-1.el8.x86_64.rpmkf5-prison-devel-5.68.0-1.el8.x86_64.rpmkf5-prison-debugsource-5.68.0-1.el8.x86_64.rpmkf5-prison-debuginfo-5.68.0-1.el8.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.src.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.aarch64.rpm%~kf5-purpose-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.aarch64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.ppc64le.rpm%~kf5-purpose-5.68.0-1.el8.1.ppc64le.rpm~kf5-purpose-devel-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.s390x.rpm%~kf5-purpose-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.s390x.rpm~kf5-purpose-debugsource-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-debuginfo-5.68.0-1.el8.1.x86_64.rpm%~kf5-purpose-5.68.0-1.el8.1.x86_64.rpm~kf5-purpose-devel-5.68.0-1.el8.1.x86_64.rpm&kf5-solid-5.68.0-1.el8.src.rpmkf5-solid-debugsource-5.68.0-1.el8.aarch64.rpmkf5-solid-devel-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.aarch64.rpm&kf5-solid-5.68.0-1.el8.aarch64.rpmkf5-solid-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-solid-debugsource-5.68.0-1.el8.ppc64le.rpm&kf5-solid-5.68.0-1.el8.ppc64le.rpmkf5-solid-devel-5.68.0-1.el8.ppc64le.rpmkf5-solid-debuginfo-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.s390x.rpmkf5-solid-devel-5.68.0-1.el8.s390x.rpmkf5-solid-debugsource-5.68.0-1.el8.s390x.rpm&kf5-solid-5.68.0-1.el8.x86_64.rpmkf5-solid-devel-5.68.0-1.el8.x86_64.rpmkf5-solid-debugsource-5.68.0-1.el8.x86_64.rpmkf5-solid-debuginfo-5.68.0-1.el8.x86_64.rpm'kf5-sonnet-5.68.0-1.el8.src.rpmkf5-sonnet-core-5.68.0-1.el8.aarch64.rpm'kf5-sonnet-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-ui-5.68.0-1.el8.aarch64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.aarch64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.aarch64.rpmkf5-sonnet-devel-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-ui-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-core-5.68.0-1.el8.ppc64le.rpmkf5-sonnet-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.ppc64le.rpm'kf5-sonnet-5.68.0-1.el8.s390x.rpmkf5-sonnet-devel-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-5.68.0-1.el8.s390x.rpmkf5-sonnet-ui-5.68.0-1.el8.s390x.rpmkf5-sonnet-debugsource-5.68.0-1.el8.s390x.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.s390x.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.s390x.rpm'kf5-sonnet-5.68.0-1.el8.x86_64.rpmkf5-sonnet-devel-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-5.68.0-1.el8.x86_64.rpmkf5-sonnet-ui-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debugsource-5.68.0-1.el8.x86_64.rpmkf5-sonnet-debuginfo-5.68.0-1.el8.x86_64.rpmkf5-sonnet-core-debuginfo-5.68.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.68.0-1.el8.x86_64.rpm(kf5-syndication-5.68.0-1.el8.src.rpm(kf5-syndication-5.68.0-1.el8.aarch64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.aarch64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.aarch64.rpm#kf5-syndication-devel-5.68.0-1.el8.aarch64.rpm(kf5-syndication-5.68.0-1.el8.ppc64le.rpm#kf5-syndication-devel-5.68.0-1.el8.ppc64le.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.ppc64le.rpm"kf5-syndication-debugsource-5.68.0-1.el8.ppc64le.rpm(kf5-syndication-5.68.0-1.el8.s390x.rpm#kf5-syndication-devel-5.68.0-1.el8.s390x.rpm"kf5-syndication-debugsource-5.68.0-1.el8.s390x.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.s390x.rpm(kf5-syndication-5.68.0-1.el8.x86_64.rpm#kf5-syndication-devel-5.68.0-1.el8.x86_64.rpm"kf5-syndication-debugsource-5.68.0-1.el8.x86_64.rpm!kf5-syndication-debuginfo-5.68.0-1.el8.x86_64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.src.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.aarch64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.aarch64.rpm)kf5-syntax-highlighting-5.68.0-1.el8.aarch64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.ppc64le.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.ppc64le.rpm)kf5-syntax-highlighting-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.ppc64le.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.s390x.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.s390x.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.s390x.rpm)kf5-syntax-highlighting-5.68.0-1.el8.x86_64.rpm&kf5-syntax-highlighting-devel-5.68.0-1.el8.x86_64.rpm%kf5-syntax-highlighting-debugsource-5.68.0-1.el8.x86_64.rpm$kf5-syntax-highlighting-debuginfo-5.68.0-1.el8.x86_64.rpm*kf5-threadweaver-5.68.0-1.el8.src.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.aarch64.rpm*kf5-threadweaver-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.aarch64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.aarch64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.ppc64le.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.ppc64le.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.ppc64le.rpm*kf5-threadweaver-5.68.0-1.el8.s390x.rpm)kf5-threadweaver-devel-5.68.0-1.el8.s390x.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.s390x.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.s390x.rpm*kf5-threadweaver-5.68.0-1.el8.x86_64.rpm)kf5-threadweaver-devel-5.68.0-1.el8.x86_64.rpm(kf5-threadweaver-debugsource-5.68.0-1.el8.x86_64.rpm'kf5-threadweaver-debuginfo-5.68.0-1.el8.x86_64.rpmBkfind-19.12.2-1.el8.src.rpm"kfind-debugsource-19.12.2-1.el8.aarch64.rpm!kfind-debuginfo-19.12.2-1.el8.aarch64.rpmBkfind-19.12.2-1.el8.aarch64.rpm"kfind-debugsource-19.12.2-1.el8.ppc64le.rpm!kfind-debuginfo-19.12.2-1.el8.ppc64le.rpmBkfind-19.12.2-1.el8.ppc64le.rpm!kfind-debuginfo-19.12.2-1.el8.s390x.rpm"kfind-debugsource-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.s390x.rpmBkfind-19.12.2-1.el8.x86_64.rpm"kfind-debugsource-19.12.2-1.el8.x86_64.rpm!kfind-debuginfo-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.src.rpm+kgeography-19.12.2-1.el8.aarch64.rpm+kgeography-debugsource-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-19.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-19.12.2-1.el8.ppc64le.rpm+kgeography-19.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-19.12.2-1.el8.s390x.rpm+kgeography-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.s390x.rpm+kgeography-debugsource-19.12.2-1.el8.x86_64.rpm+kgeography-19.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-19.12.2-1.el8.x86_64.rpmZkgpg-19.12.2-1.el8.src.rpmZkgpg-19.12.2-1.el8.aarch64.rpmkgpg-debugsource-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.aarch64.rpmkgpg-debuginfo-19.12.2-1.el8.x86_64.rpmkgpg-debugsource-19.12.2-1.el8.x86_64.rpmZkgpg-19.12.2-1.el8.x86_64.rpm,khangman-19.12.2-1.el8.src.rpm-khangman-debugsource-19.12.2-1.el8.aarch64.rpm,khangman-19.12.2-1.el8.aarch64.rpm,khangman-debuginfo-19.12.2-1.el8.aarch64.rpm-khangman-debugsource-19.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.ppc64le.rpm,khangman-19.12.2-1.el8.s390x.rpm-khangman-debugsource-19.12.2-1.el8.s390x.rpm,khangman-debuginfo-19.12.2-1.el8.s390x.rpm,khangman-19.12.2-1.el8.x86_64.rpm-khangman-debugsource-19.12.2-1.el8.x86_64.rpm,khangman-debuginfo-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.src.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.aarch64.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.aarch64.rpmFpkhelpcenter-19.12.2-1.el8.aarch64.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.ppc64le.rpmFpkhelpcenter-19.12.2-1.el8.ppc64le.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.ppc64le.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.s390x.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.s390x.rpmFpkhelpcenter-19.12.2-1.el8.s390x.rpm)pkhelpcenter-debuginfo-19.12.2-1.el8.x86_64.rpm*pkhelpcenter-debugsource-19.12.2-1.el8.x86_64.rpmFpkhelpcenter-19.12.2-1.el8.x86_64.rpmM$khotkeys-5.18.4-1.el8.src.rpm*$khotkeys-debuginfo-5.18.4-1.el8.aarch64.rpm+$khotkeys-debugsource-5.18.4-1.el8.aarch64.rpmM$khotkeys-5.18.4-1.el8.aarch64.rpm,$khotkeys-devel-5.18.4-1.el8.aarch64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.ppc64le.rpm+$khotkeys-debugsource-5.18.4-1.el8.ppc64le.rpm,$khotkeys-devel-5.18.4-1.el8.ppc64le.rpmM$khotkeys-5.18.4-1.el8.s390x.rpm,$khotkeys-devel-5.18.4-1.el8.s390x.rpm+$khotkeys-debugsource-5.18.4-1.el8.s390x.rpm*$khotkeys-debuginfo-5.18.4-1.el8.s390x.rpmM$khotkeys-5.18.4-1.el8.x86_64.rpm,$khotkeys-devel-5.18.4-1.el8.x86_64.rpm+$khotkeys-debugsource-5.18.4-1.el8.x86_64.rpm*$khotkeys-debuginfo-5.18.4-1.el8.x86_64.rpmN$kinfocenter-5.18.4-1.el8.src.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.aarch64.rpmN$kinfocenter-5.18.4-1.el8.aarch64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.aarch64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.ppc64le.rpm.$kinfocenter-debugsource-5.18.4-1.el8.ppc64le.rpmN$kinfocenter-5.18.4-1.el8.s390x.rpm.$kinfocenter-debugsource-5.18.4-1.el8.s390x.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.s390x.rpmN$kinfocenter-5.18.4-1.el8.x86_64.rpm.$kinfocenter-debugsource-5.18.4-1.el8.x86_64.rpm-$kinfocenter-debuginfo-5.18.4-1.el8.x86_64.rpm-/kiten-19.08.3-2.el8.src.rpm//kiten-debugsource-19.08.3-2.el8.aarch64.rpm./kiten-debuginfo-19.08.3-2.el8.aarch64.rpm-/kiten-19.08.3-2.el8.aarch64.rpm0/kiten-devel-19.08.3-2.el8.aarch64.rpm1/kiten-libs-19.08.3-2.el8.aarch64.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.aarch64.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.ppc64le.rpm//kiten-debugsource-19.08.3-2.el8.ppc64le.rpm-/kiten-19.08.3-2.el8.ppc64le.rpm./kiten-debuginfo-19.08.3-2.el8.ppc64le.rpm1/kiten-libs-19.08.3-2.el8.ppc64le.rpm0/kiten-devel-19.08.3-2.el8.ppc64le.rpm0/kiten-devel-19.08.3-2.el8.s390x.rpm-/kiten-19.08.3-2.el8.s390x.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.s390x.rpm./kiten-debuginfo-19.08.3-2.el8.s390x.rpm1/kiten-libs-19.08.3-2.el8.s390x.rpm//kiten-debugsource-19.08.3-2.el8.s390x.rpm./kiten-debuginfo-19.08.3-2.el8.x86_64.rpm1/kiten-libs-19.08.3-2.el8.x86_64.rpm0/kiten-devel-19.08.3-2.el8.x86_64.rpm//kiten-debugsource-19.08.3-2.el8.x86_64.rpm-/kiten-19.08.3-2.el8.x86_64.rpm2/kiten-libs-debuginfo-19.08.3-2.el8.x86_64.rpm.klettres-19.12.2-1.el8.src.rpm3klettres-debuginfo-19.12.2-1.el8.aarch64.rpm4klettres-debugsource-19.12.2-1.el8.aarch64.rpm.klettres-19.12.2-1.el8.aarch64.rpm3klettres-debuginfo-19.12.2-1.el8.ppc64le.rpm4klettres-debugsource-19.12.2-1.el8.ppc64le.rpm.klettres-19.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-19.12.2-1.el8.s390x.rpm4klettres-debugsource-19.12.2-1.el8.s390x.rpm.klettres-19.12.2-1.el8.s390x.rpm3klettres-debuginfo-19.12.2-1.el8.x86_64.rpm4klettres-debugsource-19.12.2-1.el8.x86_64.rpm.klettres-19.12.2-1.el8.x86_64.rpm/kmag-19.12.2-1.el8.src.rpm6kmag-debugsource-19.12.2-1.el8.aarch64.rpm5kmag-debuginfo-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.aarch64.rpm/kmag-19.12.2-1.el8.ppc64le.rpm6kmag-debugsource-19.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-19.12.2-1.el8.ppc64le.rpm/kmag-19.12.2-1.el8.s390x.rpm6kmag-debugsource-19.12.2-1.el8.s390x.rpm5kmag-debuginfo-19.12.2-1.el8.s390x.rpm/kmag-19.12.2-1.el8.x86_64.rpm6kmag-debugsource-19.12.2-1.el8.x86_64.rpm5kmag-debuginfo-19.12.2-1.el8.x86_64.rpm0kmahjongg-19.12.2-1.el8.src.rpm0kmahjongg-19.12.2-1.el8.aarch64.rpm8kmahjongg-debugsource-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpm0kmahjongg-19.12.2-1.el8.ppc64le.rpm8kmahjongg-debugsource-19.12.2-1.el8.s390x.rpm7kmahjongg-debuginfo-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.s390x.rpm0kmahjongg-19.12.2-1.el8.x86_64.rpm8kmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm7kmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmO$kmenuedit-5.18.4-1.el8.src.rpm0$kmenuedit-debugsource-5.18.4-1.el8.aarch64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.aarch64.rpmO$kmenuedit-5.18.4-1.el8.ppc64le.rpm0$kmenuedit-debugsource-5.18.4-1.el8.ppc64le.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.ppc64le.rpmO$kmenuedit-5.18.4-1.el8.s390x.rpm0$kmenuedit-debugsource-5.18.4-1.el8.s390x.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.s390x.rpmO$kmenuedit-5.18.4-1.el8.x86_64.rpm0$kmenuedit-debugsource-5.18.4-1.el8.x86_64.rpm/$kmenuedit-debuginfo-5.18.4-1.el8.x86_64.rpm1kmines-19.12.2-1.el8.src.rpm1kmines-19.12.2-1.el8.aarch64.rpm9kmines-debuginfo-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.aarch64.rpm:kmines-debugsource-19.12.2-1.el8.ppc64le.rpm1kmines-19.12.2-1.el8.ppc64le.rpm9kmines-debuginfo-19.12.2-1.el8.ppc64le.rpm:kmines-debugsource-19.12.2-1.el8.s390x.rpm9kmines-debuginfo-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.s390x.rpm1kmines-19.12.2-1.el8.x86_64.rpm:kmines-debugsource-19.12.2-1.el8.x86_64.rpm9kmines-debuginfo-19.12.2-1.el8.x86_64.rpm2kmix-19.12.2-1.el8.src.rpm<kmix-debugsource-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.aarch64.rpm;kmix-debuginfo-19.12.2-1.el8.aarch64.rpm2kmix-19.12.2-1.el8.ppc64le.rpm<kmix-debugsource-19.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-19.12.2-1.el8.ppc64le.rpm2kmix-19.12.2-1.el8.s390x.rpm<kmix-debugsource-19.12.2-1.el8.s390x.rpm;kmix-debuginfo-19.12.2-1.el8.s390x.rpm2kmix-19.12.2-1.el8.x86_64.rpm<kmix-debugsource-19.12.2-1.el8.x86_64.rpm;kmix-debuginfo-19.12.2-1.el8.x86_64.rpm3kmousetool-19.12.2-1.el8.src.rpm=kmousetool-debuginfo-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-19.12.2-1.el8.aarch64.rpm3kmousetool-19.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-19.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-19.12.2-1.el8.ppc64le.rpm3kmousetool-19.12.2-1.el8.s390x.rpm>kmousetool-debugsource-19.12.2-1.el8.s390x.rpm=kmousetool-debuginfo-19.12.2-1.el8.s390x.rpm3kmousetool-19.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-19.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-19.12.2-1.el8.x86_64.rpm4kmouth-19.12.2-1.el8.src.rpm@kmouth-debugsource-19.12.2-1.el8.aarch64.rpm4kmouth-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-19.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.ppc64le.rpm4kmouth-19.12.2-1.el8.s390x.rpm@kmouth-debugsource-19.12.2-1.el8.s390x.rpm?kmouth-debuginfo-19.12.2-1.el8.s390x.rpm4kmouth-19.12.2-1.el8.x86_64.rpm@kmouth-debugsource-19.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-19.12.2-1.el8.x86_64.rpm5kmplot-19.12.2-1.el8.src.rpmAkmplot-debuginfo-19.12.2-1.el8.aarch64.rpm5kmplot-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.aarch64.rpmBkmplot-debugsource-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-19.12.2-1.el8.ppc64le.rpm5kmplot-19.12.2-1.el8.s390x.rpmBkmplot-debugsource-19.12.2-1.el8.s390x.rpmAkmplot-debuginfo-19.12.2-1.el8.s390x.rpm5kmplot-19.12.2-1.el8.x86_64.rpmBkmplot-debugsource-19.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-19.12.2-1.el8.x86_64.rpm6kolourpaint-19.12.2-1.el8.src.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.aarch64.rpmDkolourpaint-debugsource-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.aarch64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.aarch64.rpm6kolourpaint-19.12.2-1.el8.aarch64.rpmEkolourpaint-libs-19.12.2-1.el8.ppc64le.rpmDkolourpaint-debugsource-19.12.2-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmCkolourpaint-debuginfo-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.ppc64le.rpm6kolourpaint-19.12.2-1.el8.s390x.rpmEkolourpaint-libs-19.12.2-1.el8.s390x.rpmDkolourpaint-debugsource-19.12.2-1.el8.s390x.rpmCkolourpaint-debuginfo-19.12.2-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.s390x.rpm6kolourpaint-19.12.2-1.el8.x86_64.rpmEkolourpaint-libs-19.12.2-1.el8.x86_64.rpmDkolourpaint-debugsource-19.12.2-1.el8.x86_64.rpmCkolourpaint-debuginfo-19.12.2-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-19.12.2-1.el8.x86_64.rpm7kompare-19.12.2-1.el8.src.rpmHkompare-debugsource-19.12.2-1.el8.aarch64.rpmJkompare-libs-19.12.2-1.el8.aarch64.rpmGkompare-debuginfo-19.12.2-1.el8.aarch64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.aarch64.rpm7kompare-19.12.2-1.el8.aarch64.rpmIkompare-devel-19.12.2-1.el8.ppc64le.rpmKkompare-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmHkompare-debugsource-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.ppc64le.rpmGkompare-debuginfo-19.12.2-1.el8.ppc64le.rpmJkompare-libs-19.12.2-1.el8.ppc64le.rpm7kompare-19.12.2-1.el8.s390x.rpmJkompare-libs-19.12.2-1.el8.s390x.rpmIkompare-devel-19.12.2-1.el8.s390x.rpmHkompare-debugsource-19.12.2-1.el8.s390x.rpmGkompare-debuginfo-19.12.2-1.el8.s390x.rpmKkompare-libs-debuginfo-19.12.2-1.el8.s390x.rpm7kompare-19.12.2-1.el8.x86_64.rpmJkompare-libs-19.12.2-1.el8.x86_64.rpmIkompare-devel-19.12.2-1.el8.x86_64.rpmHkompare-debugsource-19.12.2-1.el8.x86_64.rpmGkompare-debuginfo-19.12.2-1.el8.x86_64.rpmKkompare-libs-debuginfo-19.12.2-1.el8.x86_64.rpmSkonqueror-19.12.2-1.el8.src.rpmLkonqueror-devel-19.12.2-1.el8.aarch64.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.aarch64.rpmKkonqueror-debugsource-19.12.2-1.el8.aarch64.rpmkwebenginepart-19.12.2-1.el8.aarch64.rpmMkonqueror-libs-19.12.2-1.el8.aarch64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.aarch64.rpmSkonqueror-19.12.2-1.el8.aarch64.rpmJkonqueror-debuginfo-19.12.2-1.el8.aarch64.rpmJkonqueror-debuginfo-19.12.2-1.el8.ppc64le.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmKkonqueror-debugsource-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.ppc64le.rpmMkonqueror-libs-19.12.2-1.el8.ppc64le.rpmLkonqueror-devel-19.12.2-1.el8.ppc64le.rpmSkonqueror-19.12.2-1.el8.s390x.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.s390x.rpmLkonqueror-devel-19.12.2-1.el8.s390x.rpmMkonqueror-libs-19.12.2-1.el8.s390x.rpmKkonqueror-debugsource-19.12.2-1.el8.s390x.rpmJkonqueror-debuginfo-19.12.2-1.el8.s390x.rpmSkonqueror-19.12.2-1.el8.x86_64.rpmLkonqueror-devel-19.12.2-1.el8.x86_64.rpmMkonqueror-libs-19.12.2-1.el8.x86_64.rpmkwebenginepart-19.12.2-1.el8.x86_64.rpmKkonqueror-debugsource-19.12.2-1.el8.x86_64.rpmJkonqueror-debuginfo-19.12.2-1.el8.x86_64.rpmNkonqueror-libs-debuginfo-19.12.2-1.el8.x86_64.rpmkwebenginepart-debuginfo-19.12.2-1.el8.x86_64.rpm8konsole5-19.12.2-1.el8.src.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.aarch64.rpmLkonsole5-debuginfo-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.aarch64.rpmMkonsole5-debugsource-19.12.2-1.el8.aarch64.rpm8konsole5-19.12.2-1.el8.aarch64.rpmNkonsole5-part-19.12.2-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.ppc64le.rpmMkonsole5-debugsource-19.12.2-1.el8.ppc64le.rpmLkonsole5-debuginfo-19.12.2-1.el8.ppc64le.rpm8konsole5-19.12.2-1.el8.s390x.rpmNkonsole5-part-19.12.2-1.el8.s390x.rpmMkonsole5-debugsource-19.12.2-1.el8.s390x.rpmLkonsole5-debuginfo-19.12.2-1.el8.s390x.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.s390x.rpm8konsole5-19.12.2-1.el8.x86_64.rpmNkonsole5-part-19.12.2-1.el8.x86_64.rpmMkonsole5-debugsource-19.12.2-1.el8.x86_64.rpmLkonsole5-debuginfo-19.12.2-1.el8.x86_64.rpmOkonsole5-part-debuginfo-19.12.2-1.el8.x86_64.rpmP"konversation-1.7.5-7.el8.src.rpmP"konversation-1.7.5-7.el8.aarch64.rpm2"konversation-debugsource-1.7.5-7.el8.aarch64.rpm1"konversation-debuginfo-1.7.5-7.el8.aarch64.rpm1"konversation-debuginfo-1.7.5-7.el8.ppc64le.rpm2"konversation-debugsource-1.7.5-7.el8.ppc64le.rpmP"konversation-1.7.5-7.el8.ppc64le.rpm1"konversation-debuginfo-1.7.5-7.el8.s390x.rpm2"konversation-debugsource-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.s390x.rpmP"konversation-1.7.5-7.el8.x86_64.rpm2"konversation-debugsource-1.7.5-7.el8.x86_64.rpm1"konversation-debuginfo-1.7.5-7.el8.x86_64.rpmPZkpmcore-3.3.0-4.el8.src.rpmPZkpmcore-3.3.0-4.el8.aarch64.rpmktouch-19.12.2-1.el8.src.rpm>ktouch-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-19.12.2-1.el8.aarch64.rpm`ktouch-debugsource-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-19.12.2-1.el8.ppc64le.rpm>ktouch-19.12.2-1.el8.s390x.rpm`ktouch-debugsource-19.12.2-1.el8.s390x.rpm_ktouch-debuginfo-19.12.2-1.el8.s390x.rpm>ktouch-19.12.2-1.el8.x86_64.rpm`ktouch-debugsource-19.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-19.12.2-1.el8.x86_64.rpm?kturtle-19.12.2-1.el8.src.rpmakturtle-debuginfo-19.12.2-1.el8.aarch64.rpmbkturtle-debugsource-19.12.2-1.el8.aarch64.rpm?kturtle-19.12.2-1.el8.aarch64.rpmakturtle-debuginfo-19.12.2-1.el8.ppc64le.rpm?kturtle-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.s390x.rpmakturtle-debuginfo-19.12.2-1.el8.s390x.rpm?kturtle-19.12.2-1.el8.x86_64.rpmbkturtle-debugsource-19.12.2-1.el8.x86_64.rpmakturtle-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.src.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.aarch64.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.aarch64.rpm@kwalletmanager5-19.12.2-1.el8.aarch64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.ppc64le.rpm@kwalletmanager5-19.12.2-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.s390x.rpm@kwalletmanager5-19.12.2-1.el8.s390x.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.s390x.rpmekwalletmanager5-debuginfo-19.12.2-1.el8.x86_64.rpm@kwalletmanager5-19.12.2-1.el8.x86_64.rpmfkwalletmanager5-debugsource-19.12.2-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.src.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.aarch64.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.aarch64.rpmT$kwayland-integration-5.18.4-1.el8.ppc64le.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.ppc64le.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.ppc64le.rpmT$kwayland-integration-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.s390x.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.s390x.rpm:$kwayland-integration-debuginfo-5.18.4-1.el8.x86_64.rpm;$kwayland-integration-debugsource-5.18.4-1.el8.x86_64.rpmT$kwayland-integration-5.18.4-1.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.src.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.aarch64.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.aarch64.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.ppc64le.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.ppc64le.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.ppc64le.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.s390x.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.s390x.rpmkwkwebkitpart-debugsource-1.4.0-0.6.20190110.el8.x86_64.rpmjwkwebkitpart-debuginfo-1.4.0-0.6.20190110.el8.x86_64.rpmBwkwebkitpart-1.4.0-0.6.20190110.el8.x86_64.rpmU$kwin-5.18.4-1.el8.src.rpm=$kwin-common-debuginfo-5.18.4-1.el8.aarch64.rpmU$kwin-5.18.4-1.el8.aarch64.rpmC$kwin-wayland-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.aarch64.rpm?$kwin-debugsource-5.18.4-1.el8.aarch64.rpm$kwin-doc-5.18.4-1.el8.noarch.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.aarch64.rpm<$kwin-common-5.18.4-1.el8.aarch64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.aarch64.rpmA$kwin-libs-5.18.4-1.el8.aarch64.rpm@$kwin-devel-5.18.4-1.el8.aarch64.rpm>$kwin-debuginfo-5.18.4-1.el8.ppc64le.rpm?$kwin-debugsource-5.18.4-1.el8.ppc64le.rpmC$kwin-wayland-5.18.4-1.el8.ppc64le.rpm<$kwin-common-5.18.4-1.el8.ppc64le.rpmA$kwin-libs-5.18.4-1.el8.ppc64le.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.ppc64le.rpm=$kwin-common-debuginfo-5.18.4-1.el8.ppc64le.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.ppc64le.rpm@$kwin-devel-5.18.4-1.el8.ppc64le.rpmU$kwin-5.18.4-1.el8.s390x.rpmC$kwin-wayland-5.18.4-1.el8.s390x.rpm<$kwin-common-5.18.4-1.el8.s390x.rpmA$kwin-libs-5.18.4-1.el8.s390x.rpm@$kwin-devel-5.18.4-1.el8.s390x.rpm?$kwin-debugsource-5.18.4-1.el8.s390x.rpm>$kwin-debuginfo-5.18.4-1.el8.s390x.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.s390x.rpm=$kwin-common-debuginfo-5.18.4-1.el8.s390x.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.s390x.rpmU$kwin-5.18.4-1.el8.x86_64.rpmC$kwin-wayland-5.18.4-1.el8.x86_64.rpm<$kwin-common-5.18.4-1.el8.x86_64.rpmA$kwin-libs-5.18.4-1.el8.x86_64.rpm@$kwin-devel-5.18.4-1.el8.x86_64.rpm?$kwin-debugsource-5.18.4-1.el8.x86_64.rpm>$kwin-debuginfo-5.18.4-1.el8.x86_64.rpmD$kwin-wayland-debuginfo-5.18.4-1.el8.x86_64.rpm=$kwin-common-debuginfo-5.18.4-1.el8.x86_64.rpmB$kwin-libs-debuginfo-5.18.4-1.el8.x86_64.rpmCkwordquiz-19.12.2-1.el8.src.rpmnkwordquiz-debuginfo-19.12.2-1.el8.aarch64.rpmCkwordquiz-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-19.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.ppc64le.rpmCkwordquiz-19.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-19.12.2-1.el8.s390x.rpmokwordquiz-debugsource-19.12.2-1.el8.s390x.rpmCkwordquiz-19.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-19.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-19.12.2-1.el8.x86_64.rpmV$kwrited-5.18.4-1.el8.src.rpmE$kwrited-debuginfo-5.18.4-1.el8.aarch64.rpmF$kwrited-debugsource-5.18.4-1.el8.aarch64.rpmV$kwrited-5.18.4-1.el8.aarch64.rpmE$kwrited-debuginfo-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.ppc64le.rpmF$kwrited-debugsource-5.18.4-1.el8.ppc64le.rpmV$kwrited-5.18.4-1.el8.s390x.rpmF$kwrited-debugsource-5.18.4-1.el8.s390x.rpmE$kwrited-debuginfo-5.18.4-1.el8.s390x.rpmV$kwrited-5.18.4-1.el8.x86_64.rpmF$kwrited-debugsource-5.18.4-1.el8.x86_64.rpmE$kwrited-debuginfo-5.18.4-1.el8.x86_64.rpm3libaccounts-qt-1.16-1.el8.src.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.aarch64.rpm~libaccounts-qt-doc-1.16-1.el8.noarch.rpmvlibaccounts-qt5-devel-1.16-1.el8.aarch64.rpmslibaccounts-qt-debugsource-1.16-1.el8.aarch64.rpmtlibaccounts-qt5-1.16-1.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-1.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-1.el8.ppc64le.rpmtlibaccounts-qt5-1.16-1.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-1.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-1.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.s390x.rpmtlibaccounts-qt5-1.16-1.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-1.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-1.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.src.rpmElibkdegames-19.12.2-1.el8.aarch64.rpmxlibkdegames-debugsource-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.aarch64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.aarch64.rpmylibkdegames-devel-19.12.2-1.el8.ppc64le.rpmwlibkdegames-debuginfo-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.ppc64le.rpmxlibkdegames-debugsource-19.12.2-1.el8.ppc64le.rpmElibkdegames-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.s390x.rpmxlibkdegames-debugsource-19.12.2-1.el8.s390x.rpmwlibkdegames-debuginfo-19.12.2-1.el8.s390x.rpmylibkdegames-devel-19.12.2-1.el8.x86_64.rpmElibkdegames-19.12.2-1.el8.x86_64.rpmwlibkdegames-debuginfo-19.12.2-1.el8.x86_64.rpmxlibkdegames-debugsource-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.src.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-19.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-19.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.ppc64le.rpmFlibkeduvocdocument-19.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-19.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.s390x.rpmFlibkeduvocdocument-19.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.s390x.rpm|libkeduvocdocument-devel-19.12.2-1.el8.x86_64.rpmFlibkeduvocdocument-19.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-19.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-19.12.2-1.el8.x86_64.rpmlibkgapi-19.12.2-1.el8.src.rpmlibkgapi-19.12.2-1.el8.aarch64.rpm,libkgapi-debuginfo-19.12.2-1.el8.aarch64.rpm-libkgapi-debugsource-19.12.2-1.el8.aarch64.rpm.libkgapi-devel-19.12.2-1.el8.aarch64.rpmlibkgapi-19.12.2-1.el8.x86_64.rpm.libkgapi-devel-19.12.2-1.el8.x86_64.rpm-libkgapi-debugsource-19.12.2-1.el8.x86_64.rpm,libkgapi-debuginfo-19.12.2-1.el8.x86_64.rpmGlibkmahjongg-19.12.2-1.el8.src.rpmGlibkmahjongg-19.12.2-1.el8.aarch64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.aarch64.rpmlibkmahjongg-data-19.12.2-1.el8.noarch.rpm~libkmahjongg-debugsource-19.12.2-1.el8.aarch64.rpmlibkmahjongg-devel-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.ppc64le.rpm~libkmahjongg-debugsource-19.12.2-1.el8.ppc64le.rpmGlibkmahjongg-19.12.2-1.el8.s390x.rpmlibkmahjongg-devel-19.12.2-1.el8.s390x.rpm~libkmahjongg-debugsource-19.12.2-1.el8.s390x.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.s390x.rpmGlibkmahjongg-19.12.2-1.el8.x86_64.rpmlibkmahjongg-devel-19.12.2-1.el8.x86_64.rpm~libkmahjongg-debugsource-19.12.2-1.el8.x86_64.rpm}libkmahjongg-debuginfo-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.src.rpmHlibkomparediff2-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.aarch64.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.aarch64.rpmlibkomparediff2-devel-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debugsource-19.12.2-1.el8.ppc64le.rpmHlibkomparediff2-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.ppc64le.rpmlibkomparediff2-devel-19.12.2-1.el8.s390x.rpmHlibkomparediff2-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.s390x.rpmlibkomparediff2-debugsource-19.12.2-1.el8.s390x.rpmlibkomparediff2-debuginfo-19.12.2-1.el8.x86_64.rpmlibkomparediff2-devel-19.12.2-1.el8.x86_64.rpmlibkomparediff2-debugsource-19.12.2-1.el8.x86_64.rpmHlibkomparediff2-19.12.2-1.el8.x86_64.rpmW$libkscreen-qt5-5.18.4-1.el8.src.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.aarch64.rpmW$libkscreen-qt5-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.aarch64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.aarch64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.ppc64le.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.ppc64le.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.ppc64le.rpmW$libkscreen-qt5-5.18.4-1.el8.s390x.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.s390x.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.s390x.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.s390x.rpmW$libkscreen-qt5-5.18.4-1.el8.x86_64.rpmI$libkscreen-qt5-devel-5.18.4-1.el8.x86_64.rpmH$libkscreen-qt5-debugsource-5.18.4-1.el8.x86_64.rpmG$libkscreen-qt5-debuginfo-5.18.4-1.el8.x86_64.rpmX$libksysguard-5.18.4-1.el8.src.rpmX$libksysguard-5.18.4-1.el8.aarch64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.aarch64.rpmJ$libksysguard-common-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.aarch64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.aarch64.rpmN$libksysguard-devel-5.18.4-1.el8.aarch64.rpmM$libksysguard-debugsource-5.18.4-1.el8.ppc64le.rpmL$libksysguard-debuginfo-5.18.4-1.el8.ppc64le.rpmN$libksysguard-devel-5.18.4-1.el8.ppc64le.rpmJ$libksysguard-common-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.ppc64le.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.ppc64le.rpmX$libksysguard-5.18.4-1.el8.s390x.rpmN$libksysguard-devel-5.18.4-1.el8.s390x.rpmJ$libksysguard-common-5.18.4-1.el8.s390x.rpmM$libksysguard-debugsource-5.18.4-1.el8.s390x.rpmL$libksysguard-debuginfo-5.18.4-1.el8.s390x.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.s390x.rpmX$libksysguard-5.18.4-1.el8.x86_64.rpmN$libksysguard-devel-5.18.4-1.el8.x86_64.rpmJ$libksysguard-common-5.18.4-1.el8.x86_64.rpmM$libksysguard-debugsource-5.18.4-1.el8.x86_64.rpmL$libksysguard-debuginfo-5.18.4-1.el8.x86_64.rpmK$libksysguard-common-debuginfo-5.18.4-1.el8.x86_64.rpmIpmarble-19.12.2-1.el8.src.rpmpmarble-common-19.12.2-1.el8.noarch.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-widget-data-19.12.2-1.el8.noarch.rpmpmarble-astro-19.12.2-1.el8.aarch64.rpmIpmarble-19.12.2-1.el8.aarch64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.aarch64.rpmpmarble-astro-devel-19.12.2-1.el8.aarch64.rpm pmarble-widget-qt5-19.12.2-1.el8.aarch64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-debugsource-19.12.2-1.el8.aarch64.rpmpmarble-debuginfo-19.12.2-1.el8.aarch64.rpmpmarble-qt-19.12.2-1.el8.ppc64le.rpmpmarble-astro-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-19.12.2-1.el8.ppc64le.rpmpmarble-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-devel-19.12.2-1.el8.ppc64le.rpmpmarble-debugsource-19.12.2-1.el8.ppc64le.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.ppc64le.rpmIpmarble-19.12.2-1.el8.ppc64le.rpm pmarble-qt-debuginfo-19.12.2-1.el8.ppc64le.rpmpmarble-astro-debuginfo-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-19.12.2-1.el8.s390x.rpmpmarble-astro-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.s390x.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-qt-19.12.2-1.el8.s390x.rpmpmarble-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-astro-devel-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.s390x.rpm pmarble-qt-debuginfo-19.12.2-1.el8.s390x.rpmpmarble-debugsource-19.12.2-1.el8.s390x.rpmIpmarble-19.12.2-1.el8.x86_64.rpmpmarble-qt-19.12.2-1.el8.x86_64.rpmpmarble-astro-19.12.2-1.el8.x86_64.rpmpmarble-astro-devel-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-devel-19.12.2-1.el8.x86_64.rpmpmarble-debugsource-19.12.2-1.el8.x86_64.rpmpmarble-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-qt-debuginfo-19.12.2-1.el8.x86_64.rpmpmarble-astro-debuginfo-19.12.2-1.el8.x86_64.rpm pmarble-widget-qt5-debuginfo-19.12.2-1.el8.x86_64.rpmJ0okteta-0.26.0-3.el8.1.src.rpmJ0okteta-0.26.0-3.el8.1.aarch64.rpm0okteta-devel-0.26.0-3.el8.1.aarch64.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.aarch64.rpm0okteta-libs-0.26.0-3.el8.1.aarch64.rpm 0okteta-debuginfo-0.26.0-3.el8.1.aarch64.rpm0okteta-debugsource-0.26.0-3.el8.1.aarch64.rpm0okteta-debugsource-0.26.0-3.el8.1.ppc64le.rpm0okteta-devel-0.26.0-3.el8.1.ppc64le.rpm 0okteta-debuginfo-0.26.0-3.el8.1.ppc64le.rpm0okteta-libs-0.26.0-3.el8.1.ppc64le.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.ppc64le.rpmJ0okteta-0.26.0-3.el8.1.ppc64le.rpm0okteta-devel-0.26.0-3.el8.1.s390x.rpmJ0okteta-0.26.0-3.el8.1.s390x.rpm 0okteta-debuginfo-0.26.0-3.el8.1.s390x.rpm0okteta-libs-0.26.0-3.el8.1.s390x.rpm0okteta-debugsource-0.26.0-3.el8.1.s390x.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.s390x.rpm0okteta-devel-0.26.0-3.el8.1.x86_64.rpm0okteta-libs-debuginfo-0.26.0-3.el8.1.x86_64.rpmJ0okteta-0.26.0-3.el8.1.x86_64.rpm0okteta-libs-0.26.0-3.el8.1.x86_64.rpm 0okteta-debuginfo-0.26.0-3.el8.1.x86_64.rpm0okteta-debugsource-0.26.0-3.el8.1.x86_64.rpmKQokular-19.12.3-2.el8.src.rpmQokular-libs-debuginfo-19.12.3-2.el8.aarch64.rpmQokular-part-debuginfo-19.12.3-2.el8.aarch64.rpmQokular-debugsource-19.12.3-2.el8.aarch64.rpmKQokular-19.12.3-2.el8.aarch64.rpmQokular-libs-19.12.3-2.el8.aarch64.rpmQokular-devel-19.12.3-2.el8.aarch64.rpmQokular-debuginfo-19.12.3-2.el8.aarch64.rpmQokular-part-19.12.3-2.el8.aarch64.rpmQokular-debuginfo-19.12.3-2.el8.ppc64le.rpmQokular-part-19.12.3-2.el8.ppc64le.rpmQokular-debugsource-19.12.3-2.el8.ppc64le.rpmQokular-libs-debuginfo-19.12.3-2.el8.ppc64le.rpmQokular-libs-19.12.3-2.el8.ppc64le.rpmQokular-devel-19.12.3-2.el8.ppc64le.rpmKQokular-19.12.3-2.el8.ppc64le.rpmQokular-part-debuginfo-19.12.3-2.el8.ppc64le.rpmKQokular-19.12.3-2.el8.s390x.rpmQokular-devel-19.12.3-2.el8.s390x.rpmQokular-libs-19.12.3-2.el8.s390x.rpmQokular-part-19.12.3-2.el8.s390x.rpmQokular-debugsource-19.12.3-2.el8.s390x.rpmQokular-debuginfo-19.12.3-2.el8.s390x.rpmQokular-libs-debuginfo-19.12.3-2.el8.s390x.rpmQokular-part-debuginfo-19.12.3-2.el8.s390x.rpmKQokular-19.12.3-2.el8.x86_64.rpmQokular-devel-19.12.3-2.el8.x86_64.rpmQokular-libs-19.12.3-2.el8.x86_64.rpmQokular-part-19.12.3-2.el8.x86_64.rpmQokular-debugsource-19.12.3-2.el8.x86_64.rpmQokular-debuginfo-19.12.3-2.el8.x86_64.rpmQokular-libs-debuginfo-19.12.3-2.el8.x86_64.rpmQokular-part-debuginfo-19.12.3-2.el8.x86_64.rpm PackageKit-Qt-1.0.1-5.el8.src.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.aarch64.rpmX PackageKit-Qt5-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.aarch64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.aarch64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.ppc64le.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.ppc64le.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.ppc64le.rpmX PackageKit-Qt5-1.0.1-5.el8.s390x.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.s390x.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.s390x.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.s390x.rpmX PackageKit-Qt5-1.0.1-5.el8.x86_64.rpmZ PackageKit-Qt5-devel-1.0.1-5.el8.x86_64.rpmW PackageKit-Qt-debugsource-1.0.1-5.el8.x86_64.rpmY PackageKit-Qt5-debuginfo-1.0.1-5.el8.x86_64.rpmYxpam-kwallet-5.18.4-1.el8.1.src.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.aarch64.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.aarch64.rpmYxpam-kwallet-5.18.4-1.el8.1.ppc64le.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.ppc64le.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.ppc64le.rpmYxpam-kwallet-5.18.4-1.el8.1.s390x.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.s390x.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.s390x.rpmYxpam-kwallet-5.18.4-1.el8.1.x86_64.rpmPxpam-kwallet-debugsource-5.18.4-1.el8.1.x86_64.rpmOxpam-kwallet-debuginfo-5.18.4-1.el8.1.x86_64.rpm[parley-19.12.2-1.el8.src.rpmparley-debuginfo-19.12.2-1.el8.aarch64.rpm[parley-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.aarch64.rpmparley-debugsource-19.12.2-1.el8.x86_64.rpmparley-debuginfo-19.12.2-1.el8.x86_64.rpm[parley-19.12.2-1.el8.x86_64.rpmx=phonon-4.11.1-3.el8.src.rpm=phonon-debugsource-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.aarch64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.aarch64.rpm=phonon-qt5-devel-4.11.1-3.el8.aarch64.rpm=phonon-qt5-4.11.1-3.el8.ppc64le.rpm=phonon-debugsource-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-devel-4.11.1-3.el8.ppc64le.rpm=phonon-qt5-4.11.1-3.el8.s390x.rpm=phonon-qt5-devel-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.s390x.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.s390x.rpm=phonon-debugsource-4.11.1-3.el8.x86_64.rpm=phonon-qt5-devel-4.11.1-3.el8.x86_64.rpm=phonon-qt5-4.11.1-3.el8.x86_64.rpm=phonon-qt5-debuginfo-4.11.1-3.el8.x86_64.rpmy-phonon-backend-gstreamer-4.10.0-1.el8.src.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.aarch64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.aarch64.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.ppc64le.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.s390x.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.s390x.rpm-phonon-backend-gstreamer-debugsource-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-debuginfo-4.10.0-1.el8.x86_64.rpm-phonon-qt5-backend-gstreamer-4.10.0-1.el8.x86_64.rpmh6plasma-applet-redshift-control-1.0.18-8.el8.src.rpmh6plasma-applet-redshift-control-1.0.18-8.el8.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.src.rpm breeze-cursor-theme-5.18.4.1-1.el8.1.noarch.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.aarch64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.aarch64.rpm plasma-breeze-common-5.18.4.1-1.el8.1.noarch.rpmZ plasma-breeze-5.18.4.1-1.el8.1.aarch64.rpmZ plasma-breeze-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.ppc64le.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.ppc64le.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.s390x.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.s390x.rpmZ plasma-breeze-5.18.4.1-1.el8.1.x86_64.rpmR plasma-breeze-debugsource-5.18.4.1-1.el8.1.x86_64.rpmQ plasma-breeze-debuginfo-5.18.4.1-1.el8.1.x86_64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.src.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.aarch64.rpm[:plasma-browser-integration-5.18.4.1-1.el8.ppc64le.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm[:plasma-browser-integration-5.18.4.1-1.el8.s390x.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.s390x.rpm[:plasma-browser-integration-5.18.4.1-1.el8.x86_64.rpmT:plasma-browser-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmS:plasma-browser-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmplasma-desktop-5.18.4.1-2.el8.1.src.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-5.18.4.1-2.el8.1.aarch64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.aarch64.rpmplasma-desktop-doc-5.18.4.1-2.el8.1.noarch.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.ppc64le.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.ppc64le.rpmplasma-desktop-5.18.4.1-2.el8.1.x86_64.rpmBplasma-desktop-debugsource-5.18.4.1-2.el8.1.x86_64.rpmAplasma-desktop-debuginfo-5.18.4.1-2.el8.1.x86_64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.src.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.aarch64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.aarch64.rpm\:plasma-drkonqi-5.18.4.1-1.el8.ppc64le.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.ppc64le.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.ppc64le.rpm\:plasma-drkonqi-5.18.4.1-1.el8.s390x.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.s390x.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.s390x.rpm\:plasma-drkonqi-5.18.4.1-1.el8.x86_64.rpmU:plasma-drkonqi-debuginfo-5.18.4.1-1.el8.x86_64.rpmV:plasma-drkonqi-debugsource-5.18.4.1-1.el8.x86_64.rpm]:plasma-integration-5.18.4.1-1.el8.src.rpm]:plasma-integration-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.aarch64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.aarch64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.ppc64le.rpm]:plasma-integration-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.ppc64le.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.s390x.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.s390x.rpm]:plasma-integration-5.18.4.1-1.el8.x86_64.rpmX:plasma-integration-debugsource-5.18.4.1-1.el8.x86_64.rpmW:plasma-integration-debuginfo-5.18.4.1-1.el8.x86_64.rpmN"plasma-mediacenter-5.7.5-11.el8.src.rpmN"plasma-mediacenter-5.7.5-11.el8.aarch64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.aarch64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.aarch64.rpmN"plasma-mediacenter-5.7.5-11.el8.ppc64le.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.ppc64le.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.s390x.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.s390x.rpmN"plasma-mediacenter-5.7.5-11.el8.x86_64.rpm'"plasma-mediacenter-debugsource-5.7.5-11.el8.x86_64.rpm&"plasma-mediacenter-debuginfo-5.7.5-11.el8.x86_64.rpm^:plasma-milou-5.18.4.1-1.el8.src.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.aarch64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.aarch64.rpm^:plasma-milou-5.18.4.1-1.el8.aarch64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.ppc64le.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-milou-5.18.4.1-1.el8.s390x.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.s390x.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.s390x.rpm^:plasma-milou-5.18.4.1-1.el8.x86_64.rpmY:plasma-milou-debuginfo-5.18.4.1-1.el8.x86_64.rpmZ:plasma-milou-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-oxygen-5.18.4.1-1.el8.src.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.aarch64.rpm:oxygen-sound-theme-5.18.4.1-1.el8.noarch.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.aarch64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.aarch64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.ppc64le.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.ppc64le.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.s390x.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.s390x.rpm[:plasma-oxygen-debugsource-5.18.4.1-1.el8.x86_64.rpmi:qt5-style-oxygen-5.18.4.1-1.el8.x86_64.rpmj:qt5-style-oxygen-debuginfo-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.src.rpm_:plasma-pa-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.aarch64.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.aarch64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-pa-5.18.4.1-1.el8.ppc64le.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.s390x.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.s390x.rpm_:plasma-pa-5.18.4.1-1.el8.s390x.rpm]:plasma-pa-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-pa-5.18.4.1-1.el8.x86_64.rpm\:plasma-pa-debuginfo-5.18.4.1-1.el8.x86_64.rpmO&plasma-pk-updates-0.3.2-5.el8.src.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.aarch64.rpmO&plasma-pk-updates-0.3.2-5.el8.aarch64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.aarch64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.ppc64le.rpmO&plasma-pk-updates-0.3.2-5.el8.ppc64le.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.ppc64le.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.s390x.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.s390x.rpmO&plasma-pk-updates-0.3.2-5.el8.x86_64.rpm*&plasma-pk-updates-debugsource-0.3.2-5.el8.x86_64.rpm)&plasma-pk-updates-debuginfo-0.3.2-5.el8.x86_64.rpm^:plasma-sdk-5.18.4.1-1.el8.src.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.aarch64.rpm^:plasma-sdk-5.18.4.1-1.el8.aarch64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.ppc64le.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.ppc64le.rpm^:plasma-sdk-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-sdk-debuginfo-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.src.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.aarch64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.aarch64.rpm`:plasma-systemsettings-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.ppc64le.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.ppc64le.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.ppc64le.rpm`:plasma-systemsettings-5.18.4.1-1.el8.s390x.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.s390x.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.s390x.rpm`:plasma-systemsettings-5.18.4.1-1.el8.x86_64.rpm:plasma-systemsettings-devel-5.18.4.1-1.el8.x86_64.rpm`:plasma-systemsettings-debugsource-5.18.4.1-1.el8.x86_64.rpm_:plasma-systemsettings-debuginfo-5.18.4.1-1.el8.x86_64.rpmj:plasma-user-manager-5.18.4.1-1.el8.src.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.aarch64.rpmj:plasma-user-manager-5.18.4.1-1.el8.aarch64.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.aarch64.rpmj:plasma-user-manager-5.18.4.1-1.el8.ppc64le.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.ppc64le.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.ppc64le.rpmj:plasma-user-manager-5.18.4.1-1.el8.s390x.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.s390x.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.s390x.rpmj:plasma-user-manager-5.18.4.1-1.el8.x86_64.rpm:plasma-user-manager-debugsource-5.18.4.1-1.el8.x86_64.rpm:plasma-user-manager-debuginfo-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-5.18.4.1-1.el8.src.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.aarch64.rpma:plasma-vault-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.aarch64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.ppc64le.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.s390x.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.s390x.rpma:plasma-vault-5.18.4.1-1.el8.x86_64.rpmb:plasma-vault-debugsource-5.18.4.1-1.el8.x86_64.rpma:plasma-vault-debuginfo-5.18.4.1-1.el8.x86_64.rpm plasma-workspace-5.18.4.1-2.el8.src.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.aarch64.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.aarch64.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.aarch64.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.aarch64.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.aarch64.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.aarch64.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm. plasma-workspace-doc-5.18.4.1-2.el8.noarch.rpm- plasma-workspace-common-5.18.4.1-2.el8.aarch64.rpm plasma-workspace-5.18.4.1-2.el8.aarch64.rpm+ libkworkspace5-5.18.4.1-2.el8.aarch64.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.aarch64.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.aarch64.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.aarch64.rpm/ sddm-breeze-5.18.4.1-2.el8.noarch.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.aarch64.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.aarch64.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.ppc64le.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.ppc64le.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.ppc64le.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.ppc64le.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.ppc64le.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm+ libkworkspace5-5.18.4.1-2.el8.ppc64le.rpm plasma-workspace-5.18.4.1-2.el8.ppc64le.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.ppc64le.rpm- plasma-workspace-common-5.18.4.1-2.el8.ppc64le.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.ppc64le.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.ppc64le.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.ppc64le.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.ppc64le.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.ppc64le.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.s390x.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.s390x.rpm- plasma-workspace-common-5.18.4.1-2.el8.s390x.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.s390x.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.s390x.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.s390x.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.s390x.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.s390x.rpm+ libkworkspace5-5.18.4.1-2.el8.s390x.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.s390x.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.s390x.rpm plasma-workspace-5.18.4.1-2.el8.s390x.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.s390x.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.s390x.rpm plasma-workspace-5.18.4.1-2.el8.x86_64.rpm- plasma-workspace-common-5.18.4.1-2.el8.x86_64.rpm+ libkworkspace5-5.18.4.1-2.el8.x86_64.rpm5 plasma-workspace-libs-5.18.4.1-2.el8.x86_64.rpm0 plasma-workspace-devel-5.18.4.1-2.el8.x86_64.rpm1 plasma-workspace-geolocation-5.18.4.1-2.el8.x86_64.rpm3 plasma-workspace-geolocation-libs-5.18.4.1-2.el8.x86_64.rpm7 plasma-workspace-wayland-5.18.4.1-2.el8.x86_64.rpm/ plasma-workspace-debugsource-5.18.4.1-2.el8.x86_64.rpm. plasma-workspace-debuginfo-5.18.4.1-2.el8.x86_64.rpm, libkworkspace5-debuginfo-5.18.4.1-2.el8.x86_64.rpm6 plasma-workspace-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm2 plasma-workspace-geolocation-debuginfo-5.18.4.1-2.el8.x86_64.rpm4 plasma-workspace-geolocation-libs-debuginfo-5.18.4.1-2.el8.x86_64.rpm8 plasma-workspace-wayland-debuginfo-5.18.4.1-2.el8.x86_64.rpmu$plasma-workspace-wallpapers-5.18.4-1.el8.src.rpmu$plasma-workspace-wallpapers-5.18.4-1.el8.noarch.rpmb$polkit-kde-5.18.4-1.el8.src.rpmb$polkit-kde-5.18.4-1.el8.aarch64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.aarch64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.aarch64.rpmb$polkit-kde-5.18.4-1.el8.ppc64le.rpmf$polkit-kde-debugsource-5.18.4-1.el8.ppc64le.rpme$polkit-kde-debuginfo-5.18.4-1.el8.ppc64le.rpmb$polkit-kde-5.18.4-1.el8.s390x.rpmf$polkit-kde-debugsource-5.18.4-1.el8.s390x.rpme$polkit-kde-debuginfo-5.18.4-1.el8.s390x.rpmb$polkit-kde-5.18.4-1.el8.x86_64.rpmf$polkit-kde-debugsource-5.18.4-1.el8.x86_64.rpme$polkit-kde-debuginfo-5.18.4-1.el8.x86_64.rpmc$powerdevil-5.18.4-1.el8.src.rpmg$powerdevil-debuginfo-5.18.4-1.el8.aarch64.rpmc$powerdevil-5.18.4-1.el8.aarch64.rpmh$powerdevil-debugsource-5.18.4-1.el8.aarch64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.ppc64le.rpmh$powerdevil-debugsource-5.18.4-1.el8.ppc64le.rpmc$powerdevil-5.18.4-1.el8.s390x.rpmh$powerdevil-debugsource-5.18.4-1.el8.s390x.rpmg$powerdevil-debuginfo-5.18.4-1.el8.s390x.rpmc$powerdevil-5.18.4-1.el8.x86_64.rpmh$powerdevil-debugsource-5.18.4-1.el8.x86_64.rpmg$powerdevil-debuginfo-5.18.4-1.el8.x86_64.rpmRpoxml-19.12.2-1.el8.src.rpmRpoxml-19.12.2-1.el8.aarch64.rpm2poxml-debuginfo-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.aarch64.rpm3poxml-debugsource-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.ppc64le.rpm2poxml-debuginfo-19.12.2-1.el8.ppc64le.rpmRpoxml-19.12.2-1.el8.s390x.rpm3poxml-debugsource-19.12.2-1.el8.s390x.rpm2poxml-debuginfo-19.12.2-1.el8.s390x.rpmRpoxml-19.12.2-1.el8.x86_64.rpm3poxml-debugsource-19.12.2-1.el8.x86_64.rpm2poxml-debuginfo-19.12.2-1.el8.x86_64.rpmIqca-2.2.1-3.el8.src.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.aarch64.rpm4Iqca-debuginfo-2.2.1-3.el8.aarch64.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.aarch64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.aarch64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.aarch64.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.aarch64.rpm>Iqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.aarch64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.ppc64le.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.ppc64le.rpmAIqca-qt5-logger-2.2.1-3.el8.ppc64le.rpm=Iqca-qt5-gcrypt-2.2.1-3.el8.ppc64le.rpm4Iqca-debuginfo-2.2.1-3.el8.ppc64le.rpm9Iqca-qt5-cyrus-sasl-2.2.1-3.el8.ppc64le.rpm8Iqca-qt5-botan-debuginfo-2.2.1-3.el8.ppc64le.rpm7Iqca-qt5-botan-2.2.1-3.el8.ppc64le.rpmGIqca-qt5-pkcs11-2.2.1-3.el8.ppc64le.rpm6Iqca-qt5-2.2.1-3.el8.ppc64le.rpmIIqca-qt5-softstore-2.2.1-3.el8.ppc64le.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.ppc64le.rpm?Iqca-qt5-gnupg-2.2.1-3.el8.ppc64le.rpm;Iqca-qt5-debuginfo-2.2.1-3.el8.ppc64le.rpmEIqca-qt5-ossl-2.2.1-3.el8.ppc64le.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.ppc64le.rpmCIqca-qt5-nss-2.2.1-3.el8.ppc64le.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.ppc64le.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.s390x.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.s390x.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.s390x.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.s390x.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.s390x.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.s390x.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.s390x.rpm6Iqca-qt5-2.2.1-3.el8.x86_64.rpmIqca-qt5-gcrypt-debuginfo-2.2.1-3.el8.x86_64.rpm@Iqca-qt5-gnupg-debuginfo-2.2.1-3.el8.x86_64.rpmBIqca-qt5-logger-debuginfo-2.2.1-3.el8.x86_64.rpmDIqca-qt5-nss-debuginfo-2.2.1-3.el8.x86_64.rpmFIqca-qt5-ossl-debuginfo-2.2.1-3.el8.x86_64.rpmHIqca-qt5-pkcs11-debuginfo-2.2.1-3.el8.x86_64.rpmJIqca-qt5-softstore-debuginfo-2.2.1-3.el8.x86_64.rpm_aqt5ct-0.38-8.el8.src.rpmaqt5ct-debuginfo-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.aarch64.rpm_aqt5ct-0.38-8.el8.aarch64.rpmaqt5ct-debugsource-0.38-8.el8.ppc64le.rpmaqt5ct-debuginfo-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.ppc64le.rpm_aqt5ct-0.38-8.el8.s390x.rpmaqt5ct-debugsource-0.38-8.el8.s390x.rpmaqt5ct-debuginfo-0.38-8.el8.s390x.rpm_aqt5ct-0.38-8.el8.x86_64.rpmaqt5ct-debugsource-0.38-8.el8.x86_64.rpmaqt5ct-debuginfo-0.38-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.src.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-12.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-12.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-12.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-12.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-12.el8.x86_64.rpmT(qt5-qtcharts-5.12.8-1.el8.src.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.aarch64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.aarch64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.aarch64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-5.12.8-1.el8.aarch64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.aarch64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.ppc64le.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.ppc64le.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.ppc64le.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.ppc64le.rpmT(qt5-qtcharts-5.12.8-1.el8.s390x.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.s390x.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.s390x.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.s390x.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.s390x.rpmT(qt5-qtcharts-5.12.8-1.el8.x86_64.rpmR(qt5-qtcharts-devel-5.12.8-1.el8.x86_64.rpmS(qt5-qtcharts-examples-5.12.8-1.el8.x86_64.rpmQ(qt5-qtcharts-debugsource-5.12.8-1.el8.x86_64.rpmP(qt5-qtcharts-debuginfo-5.12.8-1.el8.x86_64.rpmT(qt5-qtcharts-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv qt5-qtconfiguration-0.3.1-11.el8.src.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.aarch64.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.aarch64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.aarch64.rpmv qt5-qtconfiguration-0.3.1-11.el8.aarch64.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.ppc64le.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.ppc64le.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.ppc64le.rpmv qt5-qtconfiguration-0.3.1-11.el8.ppc64le.rpmv qt5-qtconfiguration-0.3.1-11.el8.s390x.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.s390x.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.s390x.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.s390x.rpmv qt5-qtconfiguration-0.3.1-11.el8.x86_64.rpm| qt5-qtconfiguration-devel-0.3.1-11.el8.x86_64.rpm{ qt5-qtconfiguration-debugsource-0.3.1-11.el8.x86_64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-11.el8.x86_64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.src.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.aarch64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.aarch64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.aarch64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.aarch64.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.ppc64le.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.ppc64le.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.s390x.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.s390x.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.s390x.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.s390x.rpmU(qt5-qtdatavis3d-5.12.8-1.el8.x86_64.rpmW(qt5-qtdatavis3d-devel-5.12.8-1.el8.x86_64.rpmX(qt5-qtdatavis3d-examples-5.12.8-1.el8.x86_64.rpmV(qt5-qtdatavis3d-debugsource-5.12.8-1.el8.x86_64.rpmU(qt5-qtdatavis3d-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtdatavis3d-examples-debuginfo-5.12.8-1.el8.x86_64.rpmVbqt5-qtenginio-1.6.2-28.el8.src.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.aarch64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.aarch64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.aarch64.rpmbqt5-qtenginio-doc-1.6.2-28.el8.noarch.rpmVbqt5-qtenginio-1.6.2-28.el8.aarch64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.aarch64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.ppc64le.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.ppc64le.rpmVbqt5-qtenginio-1.6.2-28.el8.ppc64le.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.ppc64le.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.ppc64le.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.ppc64le.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.s390x.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.s390x.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.s390x.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.s390x.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.s390x.rpmVbqt5-qtenginio-1.6.2-28.el8.x86_64.rpm\bqt5-qtenginio-devel-1.6.2-28.el8.x86_64.rpm]bqt5-qtenginio-examples-1.6.2-28.el8.x86_64.rpm[bqt5-qtenginio-debugsource-1.6.2-28.el8.x86_64.rpmZbqt5-qtenginio-debuginfo-1.6.2-28.el8.x86_64.rpm^bqt5-qtenginio-examples-debuginfo-1.6.2-28.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.src.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.aarch64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.aarch64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.aarch64.rpmW(qt5-qtgamepad-5.12.8-1.el8.aarch64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.aarch64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.ppc64le.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.ppc64le.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.ppc64le.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.ppc64le.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmW(qt5-qtgamepad-5.12.8-1.el8.s390x.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.s390x.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.s390x.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.s390x.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.s390x.rpmc(qt5-qtgamepad-examples-debuginfo-5.12.8-1.el8.x86_64.rpm`(qt5-qtgamepad-debugsource-5.12.8-1.el8.x86_64.rpm_(qt5-qtgamepad-debuginfo-5.12.8-1.el8.x86_64.rpma(qt5-qtgamepad-devel-5.12.8-1.el8.x86_64.rpmW(qt5-qtgamepad-5.12.8-1.el8.x86_64.rpmb(qt5-qtgamepad-examples-5.12.8-1.el8.x86_64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.src.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.aarch64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.aarch64.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.aarch64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.aarch64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.aarch64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.ppc64le.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.ppc64le.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.ppc64le.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.ppc64le.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.ppc64le.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.s390x.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.s390x.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.s390x.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.s390x.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.s390x.rpmX(qt5-qtnetworkauth-5.12.8-1.el8.x86_64.rpmf(qt5-qtnetworkauth-devel-5.12.8-1.el8.x86_64.rpmg(qt5-qtnetworkauth-examples-5.12.8-1.el8.x86_64.rpme(qt5-qtnetworkauth-debugsource-5.12.8-1.el8.x86_64.rpmd(qt5-qtnetworkauth-debuginfo-5.12.8-1.el8.x86_64.rpmh(qt5-qtnetworkauth-examples-debuginfo-5.12.8-1.el8.x86_64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.src.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.aarch64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.aarch64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.aarch64.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.aarch64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.aarch64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.ppc64le.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.ppc64le.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.ppc64le.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.ppc64le.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.s390x.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.s390x.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.s390x.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.s390x.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.s390x.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.s390x.rpmY(qt5-qtremoteobjects-5.12.8-1.el8.x86_64.rpmk(qt5-qtremoteobjects-devel-5.12.8-1.el8.x86_64.rpml(qt5-qtremoteobjects-examples-5.12.8-1.el8.x86_64.rpmj(qt5-qtremoteobjects-debugsource-5.12.8-1.el8.x86_64.rpmi(qt5-qtremoteobjects-debuginfo-5.12.8-1.el8.x86_64.rpmm(qt5-qtremoteobjects-examples-debuginfo-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.src.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.aarch64.rpmZ(qt5-qtscxml-5.12.8-1.el8.aarch64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.aarch64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.aarch64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.aarch64.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.ppc64le.rpmZ(qt5-qtscxml-5.12.8-1.el8.ppc64le.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.ppc64le.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.ppc64le.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.s390x.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.s390x.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.s390x.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.s390x.rpmZ(qt5-qtscxml-5.12.8-1.el8.s390x.rpmr(qt5-qtscxml-examples-debuginfo-5.12.8-1.el8.x86_64.rpmn(qt5-qtscxml-debuginfo-5.12.8-1.el8.x86_64.rpmo(qt5-qtscxml-debugsource-5.12.8-1.el8.x86_64.rpmp(qt5-qtscxml-devel-5.12.8-1.el8.x86_64.rpmZ(qt5-qtscxml-5.12.8-1.el8.x86_64.rpmq(qt5-qtscxml-examples-5.12.8-1.el8.x86_64.rpm[(qt5-qtspeech-5.12.8-1.el8.src.rpm[(qt5-qtspeech-5.12.8-1.el8.aarch64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.aarch64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.aarch64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.aarch64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.aarch64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.aarch64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.aarch64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.ppc64le.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.ppc64le.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.ppc64le.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.ppc64le.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.ppc64le.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.ppc64le.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.ppc64le.rpm[(qt5-qtspeech-5.12.8-1.el8.s390x.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.s390x.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.s390x.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.s390x.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.s390x.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.s390x.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.s390x.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.s390x.rpm[(qt5-qtspeech-5.12.8-1.el8.x86_64.rpms(qt5-qtspeech-debuginfo-5.12.8-1.el8.x86_64.rpmx(qt5-qtspeech-speechd-5.12.8-1.el8.x86_64.rpmu(qt5-qtspeech-devel-5.12.8-1.el8.x86_64.rpmt(qt5-qtspeech-debugsource-5.12.8-1.el8.x86_64.rpmw(qt5-qtspeech-examples-debuginfo-5.12.8-1.el8.x86_64.rpmv(qt5-qtspeech-examples-5.12.8-1.el8.x86_64.rpmy(qt5-qtspeech-speechd-debuginfo-5.12.8-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.src.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-38.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-38.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-38.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-38.el8.x86_64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.src.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.aarch64.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.aarch64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.aarch64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.aarch64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.ppc64le.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.ppc64le.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.ppc64le.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.ppc64le.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.s390x.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.s390x.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.s390x.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.s390x.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.s390x.rpm](qt5-qtvirtualkeyboard-5.12.8-1.el8.x86_64.rpm~(qt5-qtvirtualkeyboard-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtvirtualkeyboard-examples-5.12.8-1.el8.x86_64.rpm}(qt5-qtvirtualkeyboard-debugsource-5.12.8-1.el8.x86_64.rpm|(qt5-qtvirtualkeyboard-debuginfo-5.12.8-1.el8.x86_64.rpmE(qt5-qtwebengine-5.12.8-1.el8.src.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.aarch64.rpmE(qt5-qtwebengine-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-doc-5.12.8-1.el8.noarch.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.aarch64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.aarch64.rpmE(qt5-qtwebengine-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debuginfo-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devel-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-debugsource-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-devtools-5.12.8-1.el8.x86_64.rpm(qt5-qtwebengine-examples-debuginfo-5.12.8-1.el8.x86_64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.src.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.aarch64.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.aarch64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.ppc64le.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.ppc64le.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.s390x.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.s390x.rpm^zqt5-qtwebkit-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-devel-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debugsource-5.212.0-0.42.alpha3.el8.x86_64.rpmzqt5-qtwebkit-debuginfo-5.212.0-0.42.alpha3.el8.x86_64.rpmo(qt5-qtwebview-5.12.8-1.el8.src.rpmo(qt5-qtwebview-5.12.8-1.el8.aarch64.rpm#(qt5-qtwebview-devel-5.12.8-1.el8.aarch64.rpm"(qt5-qtwebview-debugsource-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebview-examples-5.12.8-1.el8.aarch64.rpm!(qt5-qtwebview-debuginfo-5.12.8-1.el8.aarch64.rpm%(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.aarch64.rpm$(qt5-qtwebview-examples-5.12.8-1.el8.x86_64.rpm!(qt5-qtwebview-debuginfo-5.12.8-1.el8.x86_64.rpm"(qt5-qtwebview-debugsource-5.12.8-1.el8.x86_64.rpm%(qt5-qtwebview-examples-debuginfo-5.12.8-1.el8.x86_64.rpm#(qt5-qtwebview-devel-5.12.8-1.el8.x86_64.rpmo(qt5-qtwebview-5.12.8-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.src.rpmrocs-debugsource-19.12.2-1.el8.aarch64.rpmrocs-devel-19.12.2-1.el8.aarch64.rpmrocs-libs-19.12.2-1.el8.aarch64.rpmrocs-debuginfo-19.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.aarch64.rpm`rocs-19.12.2-1.el8.ppc64le.rpmrocs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-libs-19.12.2-1.el8.ppc64le.rpmrocs-debugsource-19.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-19.12.2-1.el8.ppc64le.rpmrocs-devel-19.12.2-1.el8.ppc64le.rpm`rocs-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.s390x.rpmrocs-devel-19.12.2-1.el8.s390x.rpmrocs-debugsource-19.12.2-1.el8.s390x.rpmrocs-debuginfo-19.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-19.12.2-1.el8.s390x.rpmrocs-libs-19.12.2-1.el8.x86_64.rpm`rocs-19.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debuginfo-19.12.2-1.el8.x86_64.rpmrocs-debugsource-19.12.2-1.el8.x86_64.rpmrocs-devel-19.12.2-1.el8.x86_64.rpmahsddm-0.18.1-4.el8.aarch64.rpmahsddm-0.18.1-4.el8.ppc64le.rpmahsddm-0.18.1-4.el8.src.rpmhsddm-themes-0.18.1-4.el8.noarch.rpm hsddm-debugsource-0.18.1-4.el8.aarch64.rpm hsddm-debuginfo-0.18.1-4.el8.aarch64.rpm hsddm-debugsource-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.ppc64le.rpm hsddm-debuginfo-0.18.1-4.el8.s390x.rpm hsddm-debugsource-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.s390x.rpmahsddm-0.18.1-4.el8.x86_64.rpm hsddm-debugsource-0.18.1-4.el8.x86_64.rpm hsddm-debuginfo-0.18.1-4.el8.x86_64.rpmd$sddm-kcm-5.18.4-1.el8.src.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.aarch64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.aarch64.rpmd$sddm-kcm-5.18.4-1.el8.aarch64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.ppc64le.rpmd$sddm-kcm-5.18.4-1.el8.ppc64le.rpml$sddm-kcm-debugsource-5.18.4-1.el8.ppc64le.rpmd$sddm-kcm-5.18.4-1.el8.s390x.rpml$sddm-kcm-debugsource-5.18.4-1.el8.s390x.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.s390x.rpmd$sddm-kcm-5.18.4-1.el8.x86_64.rpml$sddm-kcm-debugsource-5.18.4-1.el8.x86_64.rpmk$sddm-kcm-debuginfo-5.18.4-1.el8.x86_64.rpm|signon-8.60-5.el8.src.rpm'signon-doc-8.60-5.el8.noarch.rpmUsignon-devel-8.60-5.el8.aarch64.rpm|signon-8.60-5.el8.aarch64.rpmSsignon-debuginfo-8.60-5.el8.aarch64.rpmTsignon-debugsource-8.60-5.el8.aarch64.rpmUsignon-devel-8.60-5.el8.ppc64le.rpm|signon-8.60-5.el8.ppc64le.rpmTsignon-debugsource-8.60-5.el8.ppc64le.rpmSsignon-debuginfo-8.60-5.el8.ppc64le.rpm|signon-8.60-5.el8.s390x.rpmTsignon-debugsource-8.60-5.el8.s390x.rpmSsignon-debuginfo-8.60-5.el8.s390x.rpmUsignon-devel-8.60-5.el8.s390x.rpmTsignon-debugsource-8.60-5.el8.x86_64.rpm|signon-8.60-5.el8.x86_64.rpmSsignon-debuginfo-8.60-5.el8.x86_64.rpmUsignon-devel-8.60-5.el8.x86_64.rpmbspectacle-19.12.2-1.el8.src.rpm spectacle-debuginfo-19.12.2-1.el8.aarch64.rpm spectacle-debugsource-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.aarch64.rpmbspectacle-19.12.2-1.el8.ppc64le.rpm spectacle-debugsource-19.12.2-1.el8.ppc64le.rpm spectacle-debuginfo-19.12.2-1.el8.ppc64le.rpmbspectacle-19.12.2-1.el8.s390x.rpm spectacle-debugsource-19.12.2-1.el8.s390x.rpm spectacle-debuginfo-19.12.2-1.el8.s390x.rpmbspectacle-19.12.2-1.el8.x86_64.rpm spectacle-debugsource-19.12.2-1.el8.x86_64.rpm spectacle-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.src.rpmumbrello-debuginfo-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.aarch64.rpmcumbrello-19.12.2-1.el8.aarch64.rpmumbrello-debugsource-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.ppc64le.rpmumbrello-debuginfo-19.12.2-1.el8.ppc64le.rpmcumbrello-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.s390x.rpmumbrello-debuginfo-19.12.2-1.el8.s390x.rpmumbrello-debugsource-19.12.2-1.el8.x86_64.rpmumbrello-debuginfo-19.12.2-1.el8.x86_64.rpmcumbrello-19.12.2-1.el8.x86_64.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.src.rpmDxxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.aarch64.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.aarch64.rpmCxxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.aarch64.rpmDxxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.ppc64le.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.ppc64le.rpmCxxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.ppc64le.rpmxxdg-desktop-portal-kde-5.18.4-1.el8.1.x86_64.rpmDxxdg-desktop-portal-kde-debugsource-5.18.4-1.el8.1.x86_64.rpmCxxdg-desktop-portal-kde-debuginfo-5.18.4-1.el8.1.x86_64.rpm  \BBnewpackageperl-JSON-Any-1.39-14.el8K https://bugzilla.redhat.com/show_bug.cgi?id=17690091769009perl-Test-JSON for EL8]5perl-JSON-Any-1.39-14.el8.src.rpm]5perl-JSON-Any-1.39-14.el8.noarch.rpm<5perl-JSON-Any-tests-1.39-14.el8.noarch.rpm]5perl-JSON-Any-1.39-14.el8.src.rpm]5perl-JSON-Any-1.39-14.el8.noarch.rpm<5perl-JSON-Any-tests-1.39-14.el8.noarch.rpmxh *aBBBBBBBnewpackageperl-Email-Abstract-3.008-15.el8 perl-Mail-Message-3.008-6.el8 perl-Mail-Transport-3.004-3.el86Xvhttps://bugzilla.redhat.com/show_bug.cgi?id=17622691762269perl-Email-Abstract for EL 8https://bugzilla.redhat.com/show_bug.cgi?id=17622711762271perl-Mail-Message for EL8]Cperl-Email-Abstract-3.008-15.el8.src.rpm]Cperl-Email-Abstract-3.008-15.el8.noarch.rpmDperl-Mail-Message-3.008-6.el8.src.rpmDperl-Mail-Message-3.008-6.el8.noarch.rpm@perl-Mail-Transport-3.004-3.el8.src.rpm@perl-Mail-Transport-3.004-3.el8.noarch.rpm]Cperl-Email-Abstract-3.008-15.el8.src.rpm]Cperl-Email-Abstract-3.008-15.el8.noarch.rpmDperl-Mail-Message-3.008-6.el8.src.rpmDperl-Mail-Message-3.008-6.el8.noarch.rpm@perl-Mail-Transport-3.004-3.el8.src.rpm@perl-Mail-Transport-3.004-3.el8.noarch.rpmT+ .kBenhancementperl-Net-OpenID-Consumer-1.18-11.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=17703101770310perl-Net-OpenID-Consumer for EL8W?perl-Net-OpenID-Consumer-1.18-11.el8.src.rpmW?perl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmW?perl-Net-OpenID-Consumer-1.18-11.el8.src.rpmW?perl-Net-OpenID-Consumer-1.18-11.el8.noarch.rpmaO ?oBBBBBBBBBBBBBBnewpackagearia2-1.35.0-2.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18157041815704Please build an EPEL8 build for aria2 mlaria2-1.35.0-2.el8.src.rpmUlaria2-debuginfo-1.35.0-2.el8.aarch64.rpmVlaria2-debugsource-1.35.0-2.el8.aarch64.rpmmlaria2-1.35.0-2.el8.aarch64.rpmUlaria2-debuginfo-1.35.0-2.el8.ppc64le.rpmVlaria2-debugsource-1.35.0-2.el8.ppc64le.rpmmlaria2-1.35.0-2.el8.ppc64le.rpmmlaria2-1.35.0-2.el8.s390x.rpmVlaria2-debugsource-1.35.0-2.el8.s390x.rpmUlaria2-debuginfo-1.35.0-2.el8.s390x.rpmmlaria2-1.35.0-2.el8.x86_64.rpmVlaria2-debugsource-1.35.0-2.el8.x86_64.rpmUlaria2-debuginfo-1.35.0-2.el8.x86_64.rpm mlaria2-1.35.0-2.el8.src.rpmUlaria2-debuginfo-1.35.0-2.el8.aarch64.rpmVlaria2-debugsource-1.35.0-2.el8.aarch64.rpmmlaria2-1.35.0-2.el8.aarch64.rpmUlaria2-debuginfo-1.35.0-2.el8.ppc64le.rpmVlaria2-debugsource-1.35.0-2.el8.ppc64le.rpmmlaria2-1.35.0-2.el8.ppc64le.rpmmlaria2-1.35.0-2.el8.s390x.rpmVlaria2-debugsource-1.35.0-2.el8.s390x.rpmUlaria2-debuginfo-1.35.0-2.el8.s390x.rpmmlaria2-1.35.0-2.el8.x86_64.rpmVlaria2-debugsource-1.35.0-2.el8.x86_64.rpmUlaria2-debuginfo-1.35.0-2.el8.x86_64.rpme6 @BBBBBBBBBBBBBBBBBBBenhancementmaeparser-1.3.0-1.el8~H>maeparser-1.3.0-1.el8.src.rpmH>maeparser-1.3.0-1.el8.aarch64.rpm->maeparser-devel-1.3.0-1.el8.aarch64.rpm,>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm+>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmH>maeparser-1.3.0-1.el8.ppc64le.rpm->maeparser-devel-1.3.0-1.el8.ppc64le.rpm,>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm+>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmH>maeparser-1.3.0-1.el8.s390x.rpm->maeparser-devel-1.3.0-1.el8.s390x.rpm,>maeparser-debugsource-1.3.0-1.el8.s390x.rpm+>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmH>maeparser-1.3.0-1.el8.x86_64.rpm->maeparser-devel-1.3.0-1.el8.x86_64.rpm,>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm+>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmH>maeparser-1.3.0-1.el8.src.rpmH>maeparser-1.3.0-1.el8.aarch64.rpm->maeparser-devel-1.3.0-1.el8.aarch64.rpm,>maeparser-debugsource-1.3.0-1.el8.aarch64.rpm+>maeparser-debuginfo-1.3.0-1.el8.aarch64.rpmH>maeparser-1.3.0-1.el8.ppc64le.rpm->maeparser-devel-1.3.0-1.el8.ppc64le.rpm,>maeparser-debugsource-1.3.0-1.el8.ppc64le.rpm+>maeparser-debuginfo-1.3.0-1.el8.ppc64le.rpmH>maeparser-1.3.0-1.el8.s390x.rpm->maeparser-devel-1.3.0-1.el8.s390x.rpm,>maeparser-debugsource-1.3.0-1.el8.s390x.rpm+>maeparser-debuginfo-1.3.0-1.el8.s390x.rpmH>maeparser-1.3.0-1.el8.x86_64.rpm->maeparser-devel-1.3.0-1.el8.x86_64.rpm,>maeparser-debugsource-1.3.0-1.el8.x86_64.rpm+>maeparser-debuginfo-1.3.0-1.el8.x86_64.rpmc VBbugfixpython-typeguard-2.13.3-2.el8<Mpython-typeguard-2.13.3-2.el8.src.rpmMpython3-typeguard-2.13.3-2.el8.noarch.rpmMpython-typeguard-2.13.3-2.el8.src.rpmMpython3-typeguard-2.13.3-2.el8.noarch.rpms *ZBBBBBBBBBBBBBBunspecifiedmate-applets-1.26.1-1.el8L. O%mate-applets-1.26.1-1.el8.src.rpmO%mate-applets-1.26.1-1.el8.aarch64.rpmA%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpm@%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpmO%mate-applets-1.26.1-1.el8.ppc64le.rpmA%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpm@%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpmO%mate-applets-1.26.1-1.el8.s390x.rpmA%mate-applets-debugsource-1.26.1-1.el8.s390x.rpm@%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpmO%mate-applets-1.26.1-1.el8.x86_64.rpmA%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpm@%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpm O%mate-applets-1.26.1-1.el8.src.rpmO%mate-applets-1.26.1-1.el8.aarch64.rpmA%mate-applets-debugsource-1.26.1-1.el8.aarch64.rpm@%mate-applets-debuginfo-1.26.1-1.el8.aarch64.rpmO%mate-applets-1.26.1-1.el8.ppc64le.rpmA%mate-applets-debugsource-1.26.1-1.el8.ppc64le.rpm@%mate-applets-debuginfo-1.26.1-1.el8.ppc64le.rpmO%mate-applets-1.26.1-1.el8.s390x.rpmA%mate-applets-debugsource-1.26.1-1.el8.s390x.rpm@%mate-applets-debuginfo-1.26.1-1.el8.s390x.rpmO%mate-applets-1.26.1-1.el8.x86_64.rpmA%mate-applets-debugsource-1.26.1-1.el8.x86_64.rpm@%mate-applets-debuginfo-1.26.1-1.el8.x86_64.rpmؙjt .kBnewpackageofficeparser-0.20180820-4.el8zB%officeparser-0.20180820-4.el8.src.rpm%officeparser-0.20180820-4.el8.noarch.rpm%officeparser-0.20180820-4.el8.src.rpm%officeparser-0.20180820-4.el8.noarch.rpm2p 2oBbugfixperl-Gtk3-0.038-1.el8<%https://bugzilla.redhat.com/show_bug.cgi?id=19181301918130perl-Gtk3-0.038 is availableoperl-Gtk3-0.038-1.el8.src.rpmoperl-Gtk3-0.038-1.el8.noarch.rpmoperl-Gtk3-0.038-1.el8.src.rpmoperl-Gtk3-0.038-1.el8.noarch.rpm2 sBBBBBBBBBBBBBBBBBBBnewpackagegloox-1.0.23-1.el8a! gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm~ gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm! gloox-1.0.23-1.el8.aarch64.rpm! gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm~ gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm! gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm~ gloox-debuginfo-1.0.23-1.el8.s390x.rpm! gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm~ gloox-debuginfo-1.0.23-1.el8.x86_64.rpm! gloox-1.0.23-1.el8.src.rpm gloox-devel-1.0.23-1.el8.aarch64.rpm~ gloox-debuginfo-1.0.23-1.el8.aarch64.rpm gloox-debugsource-1.0.23-1.el8.aarch64.rpm! gloox-1.0.23-1.el8.aarch64.rpm! gloox-1.0.23-1.el8.ppc64le.rpm gloox-devel-1.0.23-1.el8.ppc64le.rpm~ gloox-debuginfo-1.0.23-1.el8.ppc64le.rpm gloox-debugsource-1.0.23-1.el8.ppc64le.rpm! gloox-1.0.23-1.el8.s390x.rpm gloox-devel-1.0.23-1.el8.s390x.rpm gloox-debugsource-1.0.23-1.el8.s390x.rpm~ gloox-debuginfo-1.0.23-1.el8.s390x.rpm! gloox-1.0.23-1.el8.x86_64.rpm gloox-devel-1.0.23-1.el8.x86_64.rpm gloox-debugsource-1.0.23-1.el8.x86_64.rpm~ gloox-debuginfo-1.0.23-1.el8.x86_64.rpm$  IBunspecifiedpython-flufl-testing-0.8-3.el8x4@python-flufl-testing-0.8-3.el8.src.rpm1@python3-flufl-testing-0.8-3.el8.noarch.rpm4@python-flufl-testing-0.8-3.el8.src.rpm1@python3-flufl-testing-0.8-3.el8.noarch.rpm܋t  MBbugfixterminator-1.92-2.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=17554021755402[RFE] : terminator : epel8 build request`lterminator-1.92-2.el8.src.rpm`lterminator-1.92-2.el8.noarch.rpm`lterminator-1.92-2.el8.src.rpm`lterminator-1.92-2.el8.noarch.rpm4 QBnewpackageperl-Data-Perl-0.002009-17.el862-(perl-Data-Perl-0.002009-17.el8.src.rpm-(perl-Data-Perl-0.002009-17.el8.noarch.rpm-(perl-Data-Perl-0.002009-17.el8.src.rpm-(perl-Data-Perl-0.002009-17.el8.noarch.rpmD %UBBBBBBBBBBBBBBnewpackagelua-term-0.07-9.el88 ;Slua-term-0.07-9.el8.src.rpm;Slua-term-0.07-9.el8.aarch64.rpmwSlua-term-debuginfo-0.07-9.el8.aarch64.rpmxSlua-term-debugsource-0.07-9.el8.aarch64.rpmwSlua-term-debuginfo-0.07-9.el8.ppc64le.rpm;Slua-term-0.07-9.el8.ppc64le.rpmxSlua-term-debugsource-0.07-9.el8.ppc64le.rpm;Slua-term-0.07-9.el8.s390x.rpmxSlua-term-debugsource-0.07-9.el8.s390x.rpmwSlua-term-debuginfo-0.07-9.el8.s390x.rpm;Slua-term-0.07-9.el8.x86_64.rpmwSlua-term-debuginfo-0.07-9.el8.x86_64.rpmxSlua-term-debugsource-0.07-9.el8.x86_64.rpm ;Slua-term-0.07-9.el8.src.rpm;Slua-term-0.07-9.el8.aarch64.rpmwSlua-term-debuginfo-0.07-9.el8.aarch64.rpmxSlua-term-debugsource-0.07-9.el8.aarch64.rpmwSlua-term-debuginfo-0.07-9.el8.ppc64le.rpm;Slua-term-0.07-9.el8.ppc64le.rpmxSlua-term-debugsource-0.07-9.el8.ppc64le.rpm;Slua-term-0.07-9.el8.s390x.rpmxSlua-term-debugsource-0.07-9.el8.s390x.rpmwSlua-term-debuginfo-0.07-9.el8.s390x.rpm;Slua-term-0.07-9.el8.x86_64.rpmwSlua-term-debuginfo-0.07-9.el8.x86_64.rpmxSlua-term-debugsource-0.07-9.el8.x86_64.rpmޅ%E 6fBBBBBBBBBBBBBBunspecifiedjpeginfo-1.6.1-13.el8S jpeginfo-1.6.1-13.el8.src.rpm?jpeginfo-debuginfo-1.6.1-13.el8.aarch64.rpm@jpeginfo-debugsource-1.6.1-13.el8.aarch64.rpmjpeginfo-1.6.1-13.el8.aarch64.rpmjpeginfo-1.6.1-13.el8.ppc64le.rpm@jpeginfo-debugsource-1.6.1-13.el8.ppc64le.rpm?jpeginfo-debuginfo-1.6.1-13.el8.ppc64le.rpm?jpeginfo-debuginfo-1.6.1-13.el8.s390x.rpmjpeginfo-1.6.1-13.el8.s390x.rpm@jpeginfo-debugsource-1.6.1-13.el8.s390x.rpm?jpeginfo-debuginfo-1.6.1-13.el8.x86_64.rpmjpeginfo-1.6.1-13.el8.x86_64.rpm@jpeginfo-debugsource-1.6.1-13.el8.x86_64.rpm jpeginfo-1.6.1-13.el8.src.rpm?jpeginfo-debuginfo-1.6.1-13.el8.aarch64.rpm@jpeginfo-debugsource-1.6.1-13.el8.aarch64.rpmjpeginfo-1.6.1-13.el8.aarch64.rpmjpeginfo-1.6.1-13.el8.ppc64le.rpm@jpeginfo-debugsource-1.6.1-13.el8.ppc64le.rpm?jpeginfo-debuginfo-1.6.1-13.el8.ppc64le.rpm?jpeginfo-debuginfo-1.6.1-13.el8.s390x.rpmjpeginfo-1.6.1-13.el8.s390x.rpm@jpeginfo-debugsource-1.6.1-13.el8.s390x.rpm?jpeginfo-debuginfo-1.6.1-13.el8.x86_64.rpmjpeginfo-1.6.1-13.el8.x86_64.rpm@jpeginfo-debugsource-1.6.1-13.el8.x86_64.rpmf  wBBBBBBBBBBBBBBBBBBBenhancementgtk-layer-shell-0.8.2-3.el8oKSgtk-layer-shell-0.8.2-3.el8.src.rpmKSgtk-layer-shell-0.8.2-3.el8.aarch64.rpmSgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmKSgtk-layer-shell-0.8.2-3.el8.ppc64le.rpmSgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmKSgtk-layer-shell-0.8.2-3.el8.s390x.rpmSgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmKSgtk-layer-shell-0.8.2-3.el8.x86_64.rpmSgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmKSgtk-layer-shell-0.8.2-3.el8.src.rpmKSgtk-layer-shell-0.8.2-3.el8.aarch64.rpmSgtk-layer-shell-devel-0.8.2-3.el8.aarch64.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.aarch64.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.aarch64.rpmKSgtk-layer-shell-0.8.2-3.el8.ppc64le.rpmSgtk-layer-shell-devel-0.8.2-3.el8.ppc64le.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.ppc64le.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.ppc64le.rpmKSgtk-layer-shell-0.8.2-3.el8.s390x.rpmSgtk-layer-shell-devel-0.8.2-3.el8.s390x.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.s390x.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.s390x.rpmKSgtk-layer-shell-0.8.2-3.el8.x86_64.rpmSgtk-layer-shell-devel-0.8.2-3.el8.x86_64.rpmSgtk-layer-shell-debugsource-0.8.2-3.el8.x86_64.rpmSgtk-layer-shell-debuginfo-0.8.2-3.el8.x86_64.rpmL2 MBBBBBBBBBBBBBBunspecifiedmate-calc-1.24.2-3.el8 P]mate-calc-1.24.2-3.el8.src.rpmP]mate-calc-1.24.2-3.el8.aarch64.rpmC]mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmB]mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpmP]mate-calc-1.24.2-3.el8.ppc64le.rpmC]mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmB]mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpmP]mate-calc-1.24.2-3.el8.s390x.rpmC]mate-calc-debugsource-1.24.2-3.el8.s390x.rpmB]mate-calc-debuginfo-1.24.2-3.el8.s390x.rpmP]mate-calc-1.24.2-3.el8.x86_64.rpmC]mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmB]mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpm P]mate-calc-1.24.2-3.el8.src.rpmP]mate-calc-1.24.2-3.el8.aarch64.rpmC]mate-calc-debugsource-1.24.2-3.el8.aarch64.rpmB]mate-calc-debuginfo-1.24.2-3.el8.aarch64.rpmP]mate-calc-1.24.2-3.el8.ppc64le.rpmC]mate-calc-debugsource-1.24.2-3.el8.ppc64le.rpmB]mate-calc-debuginfo-1.24.2-3.el8.ppc64le.rpmP]mate-calc-1.24.2-3.el8.s390x.rpmC]mate-calc-debugsource-1.24.2-3.el8.s390x.rpmB]mate-calc-debuginfo-1.24.2-3.el8.s390x.rpmP]mate-calc-1.24.2-3.el8.x86_64.rpmC]mate-calc-debugsource-1.24.2-3.el8.x86_64.rpmB]mate-calc-debuginfo-1.24.2-3.el8.x86_64.rpmؙjd /^BBBBBBBBBBBBBBBnewpackagepython-pyev-0.9.0-0.13.20130610gite31d137.el8B #python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm #python-pyev-0.9.0-0.13.20130610gite31d137.el8.src.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.aarch64.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.ppc64le.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.s390x.rpm$python3-pyev-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm5python-pyev-debugsource-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm%python3-pyev-debuginfo-0.9.0-0.13.20130610gite31d137.el8.x86_64.rpm2 4pBBnewpackagerubygem-net-ldap-0.17.0-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18143841814384Requesting that rubygem-net-ldap be ported to EL8 EPEL7rubygem-net-ldap-0.17.0-1.el8.src.rpm7rubygem-net-ldap-0.17.0-1.el8.noarch.rpmb7rubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm7rubygem-net-ldap-0.17.0-1.el8.src.rpm7rubygem-net-ldap-0.17.0-1.el8.noarch.rpmb7rubygem-net-ldap-doc-0.17.0-1.el8.noarch.rpm_  uBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgperftools-2.7-9.el8s{https://bugzilla.redhat.com/show_bug.cgi?id=19337921933792ceph crashes with gperftools 2.89 gperftools-2.7-9.el8.src.rpm9 gperftools-2.7-9.el8.aarch64.rpmJ gperftools-devel-2.7-9.el8.aarch64.rpmK gperftools-libs-2.7-9.el8.aarch64.rpm~ pprof-2.7-9.el8.noarch.rpmI gperftools-debugsource-2.7-9.el8.aarch64.rpmL gperftools-libs-debuginfo-2.7-9.el8.aarch64.rpm9 gperftools-2.7-9.el8.ppc64le.rpmJ gperftools-devel-2.7-9.el8.ppc64le.rpmK gperftools-libs-2.7-9.el8.ppc64le.rpmI gperftools-debugsource-2.7-9.el8.ppc64le.rpmL gperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmK gperftools-libs-2.7-9.el8.s390x.rpm9 gperftools-2.7-9.el8.s390x.rpmJ gperftools-devel-2.7-9.el8.s390x.rpmL gperftools-libs-debuginfo-2.7-9.el8.s390x.rpmI gperftools-debugsource-2.7-9.el8.s390x.rpm9 gperftools-2.7-9.el8.x86_64.rpmJ gperftools-devel-2.7-9.el8.x86_64.rpmK gperftools-libs-2.7-9.el8.x86_64.rpmI gperftools-debugsource-2.7-9.el8.x86_64.rpmL gperftools-libs-debuginfo-2.7-9.el8.x86_64.rpm9 gperftools-2.7-9.el8.src.rpm9 gperftools-2.7-9.el8.aarch64.rpmJ gperftools-devel-2.7-9.el8.aarch64.rpmK gperftools-libs-2.7-9.el8.aarch64.rpm~ pprof-2.7-9.el8.noarch.rpmI gperftools-debugsource-2.7-9.el8.aarch64.rpmL gperftools-libs-debuginfo-2.7-9.el8.aarch64.rpm9 gperftools-2.7-9.el8.ppc64le.rpmJ gperftools-devel-2.7-9.el8.ppc64le.rpmK gperftools-libs-2.7-9.el8.ppc64le.rpmI gperftools-debugsource-2.7-9.el8.ppc64le.rpmL gperftools-libs-debuginfo-2.7-9.el8.ppc64le.rpmK gperftools-libs-2.7-9.el8.s390x.rpm9 gperftools-2.7-9.el8.s390x.rpmJ gperftools-devel-2.7-9.el8.s390x.rpmL gperftools-libs-debuginfo-2.7-9.el8.s390x.rpmI gperftools-debugsource-2.7-9.el8.s390x.rpm9 gperftools-2.7-9.el8.x86_64.rpmJ gperftools-devel-2.7-9.el8.x86_64.rpmK gperftools-libs-2.7-9.el8.x86_64.rpmI gperftools-debugsource-2.7-9.el8.x86_64.rpmL gperftools-libs-debuginfo-2.7-9.el8.x86_64.rpmŝ QBBBBBBBBBBBnewpackagebowtie2-2.4.1-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=18243481824348Review Request: bowtie2 - A read aligner for genome sequencing ^&bowtie2-2.4.1-1.el8.src.rpm[&bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmZ&bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpm^&bowtie2-2.4.1-1.el8.aarch64.rpm^&bowtie2-2.4.1-1.el8.ppc64le.rpm[&bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmZ&bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpm^&bowtie2-2.4.1-1.el8.x86_64.rpm[&bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmZ&bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpm ^&bowtie2-2.4.1-1.el8.src.rpm[&bowtie2-debugsource-2.4.1-1.el8.aarch64.rpmZ&bowtie2-debuginfo-2.4.1-1.el8.aarch64.rpm^&bowtie2-2.4.1-1.el8.aarch64.rpm^&bowtie2-2.4.1-1.el8.ppc64le.rpm[&bowtie2-debugsource-2.4.1-1.el8.ppc64le.rpmZ&bowtie2-debuginfo-2.4.1-1.el8.ppc64le.rpm^&bowtie2-2.4.1-1.el8.x86_64.rpm[&bowtie2-debugsource-2.4.1-1.el8.x86_64.rpmZ&bowtie2-debuginfo-2.4.1-1.el8.x86_64.rpmh _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedibus-anthy-1.5.13-3.el8nRibus-anthy-1.5.13-3.el8.src.rpmnRibus-anthy-1.5.13-3.el8.aarch64.rpm~Ribus-anthy-python-1.5.13-3.el8.noarch.rpm'Ribus-anthy-devel-1.5.13-3.el8.aarch64.rpm*Ribus-anthy-tests-1.5.13-3.el8.aarch64.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpmRibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmnRibus-anthy-1.5.13-3.el8.ppc64le.rpm'Ribus-anthy-devel-1.5.13-3.el8.ppc64le.rpm*Ribus-anthy-tests-1.5.13-3.el8.ppc64le.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm'Ribus-anthy-devel-1.5.13-3.el8.s390x.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmnRibus-anthy-1.5.13-3.el8.s390x.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.s390x.rpm*Ribus-anthy-tests-1.5.13-3.el8.s390x.rpmnRibus-anthy-1.5.13-3.el8.x86_64.rpm'Ribus-anthy-devel-1.5.13-3.el8.x86_64.rpm*Ribus-anthy-tests-1.5.13-3.el8.x86_64.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmnRibus-anthy-1.5.13-3.el8.src.rpmnRibus-anthy-1.5.13-3.el8.aarch64.rpm~Ribus-anthy-python-1.5.13-3.el8.noarch.rpm'Ribus-anthy-devel-1.5.13-3.el8.aarch64.rpm*Ribus-anthy-tests-1.5.13-3.el8.aarch64.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.aarch64.rpmRibus-anthy-python3-pycotap-1.5.13-3.el8.noarch.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.aarch64.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.aarch64.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.aarch64.rpmnRibus-anthy-1.5.13-3.el8.ppc64le.rpm'Ribus-anthy-devel-1.5.13-3.el8.ppc64le.rpm*Ribus-anthy-tests-1.5.13-3.el8.ppc64le.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.ppc64le.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.ppc64le.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.ppc64le.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.ppc64le.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.s390x.rpm'Ribus-anthy-devel-1.5.13-3.el8.s390x.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.s390x.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.s390x.rpmnRibus-anthy-1.5.13-3.el8.s390x.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.s390x.rpm*Ribus-anthy-tests-1.5.13-3.el8.s390x.rpmnRibus-anthy-1.5.13-3.el8.x86_64.rpm'Ribus-anthy-devel-1.5.13-3.el8.x86_64.rpm*Ribus-anthy-tests-1.5.13-3.el8.x86_64.rpm(Ribus-anthy-kasumi-unicode-1.5.13-3.el8.x86_64.rpm&Ribus-anthy-debugsource-1.5.13-3.el8.x86_64.rpm%Ribus-anthy-debuginfo-1.5.13-3.el8.x86_64.rpm)Ribus-anthy-kasumi-unicode-debuginfo-1.5.13-3.el8.x86_64.rpmy  FBBBBBBBBBBBBBBnewpackagegit-crypt-0.6.0-7.el8B Lgit-crypt-0.6.0-7.el8.src.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpmLgit-crypt-0.6.0-7.el8.aarch64.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.s390x.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.s390x.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpmLgit-crypt-0.6.0-7.el8.x86_64.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm Lgit-crypt-0.6.0-7.el8.src.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.aarch64.rpmLgit-crypt-0.6.0-7.el8.aarch64.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.aarch64.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.ppc64le.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.ppc64le.rpmLgit-crypt-0.6.0-7.el8.s390x.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.s390x.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.s390x.rpm^Lgit-crypt-debugsource-0.6.0-7.el8.x86_64.rpmLgit-crypt-0.6.0-7.el8.x86_64.rpm]Lgit-crypt-debuginfo-0.6.0-7.el8.x86_64.rpm¦Rs ,WBBBBBBBBBBBBBBBBBBBnewpackagelibyubikey-1.13-11.el8YmIlibyubikey-1.13-11.el8.src.rpmGIlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmIIlibyubikey-devel-1.13-11.el8.aarch64.rpmIlibyubikey-1.13-11.el8.aarch64.rpmHIlibyubikey-debugsource-1.13-11.el8.aarch64.rpmHIlibyubikey-debugsource-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.ppc64le.rpmIIlibyubikey-devel-1.13-11.el8.ppc64le.rpmGIlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.s390x.rpmIIlibyubikey-devel-1.13-11.el8.s390x.rpmHIlibyubikey-debugsource-1.13-11.el8.s390x.rpmGIlibyubikey-debuginfo-1.13-11.el8.s390x.rpmHIlibyubikey-debugsource-1.13-11.el8.x86_64.rpmIlibyubikey-1.13-11.el8.x86_64.rpmIIlibyubikey-devel-1.13-11.el8.x86_64.rpmGIlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmIlibyubikey-1.13-11.el8.src.rpmGIlibyubikey-debuginfo-1.13-11.el8.aarch64.rpmIIlibyubikey-devel-1.13-11.el8.aarch64.rpmIlibyubikey-1.13-11.el8.aarch64.rpmHIlibyubikey-debugsource-1.13-11.el8.aarch64.rpmHIlibyubikey-debugsource-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.ppc64le.rpmIIlibyubikey-devel-1.13-11.el8.ppc64le.rpmGIlibyubikey-debuginfo-1.13-11.el8.ppc64le.rpmIlibyubikey-1.13-11.el8.s390x.rpmIIlibyubikey-devel-1.13-11.el8.s390x.rpmHIlibyubikey-debugsource-1.13-11.el8.s390x.rpmGIlibyubikey-debuginfo-1.13-11.el8.s390x.rpmHIlibyubikey-debugsource-1.13-11.el8.x86_64.rpmIlibyubikey-1.13-11.el8.x86_64.rpmIIlibyubikey-devel-1.13-11.el8.x86_64.rpmGIlibyubikey-debuginfo-1.13-11.el8.x86_64.rpmޅ%J =mBBBBBBBBBBBBBBenhancementfpm2-0.90-1.el8F :fpm2-0.90-1.el8.ppc64le.rpm:fpm2-0.90-1.el8.src.rpm@:fpm2-debugsource-0.90-1.el8.aarch64.rpm?:fpm2-debuginfo-0.90-1.el8.aarch64.rpm:fpm2-0.90-1.el8.aarch64.rpm@:fpm2-debugsource-0.90-1.el8.ppc64le.rpm?:fpm2-debuginfo-0.90-1.el8.ppc64le.rpm:fpm2-0.90-1.el8.s390x.rpm@:fpm2-debugsource-0.90-1.el8.s390x.rpm?:fpm2-debuginfo-0.90-1.el8.s390x.rpm:fpm2-0.90-1.el8.x86_64.rpm@:fpm2-debugsource-0.90-1.el8.x86_64.rpm?:fpm2-debuginfo-0.90-1.el8.x86_64.rpm :fpm2-0.90-1.el8.ppc64le.rpm:fpm2-0.90-1.el8.src.rpm@:fpm2-debugsource-0.90-1.el8.aarch64.rpm?:fpm2-debuginfo-0.90-1.el8.aarch64.rpm:fpm2-0.90-1.el8.aarch64.rpm@:fpm2-debugsource-0.90-1.el8.ppc64le.rpm?:fpm2-debuginfo-0.90-1.el8.ppc64le.rpm:fpm2-0.90-1.el8.s390x.rpm@:fpm2-debugsource-0.90-1.el8.s390x.rpm?:fpm2-debuginfo-0.90-1.el8.s390x.rpm:fpm2-0.90-1.el8.x86_64.rpm@:fpm2-debugsource-0.90-1.el8.x86_64.rpm?:fpm2-debuginfo-0.90-1.el8.x86_64.rpmvX ~Bunspecifiedmozilla-https-everywhere-2022.5.11-1.el8UY"mozilla-https-everywhere-2022.5.11-1.el8.src.rpmY"mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmY"mozilla-https-everywhere-2022.5.11-1.el8.src.rpmY"mozilla-https-everywhere-2022.5.11-1.el8.noarch.rpmUb BBBsecuritysnakeyaml-1.32-1.el8?i#https://bugzilla.redhat.com/show_bug.cgi?id=21267922126792CVE-2022-25857 snakeyaml: Denial of Service due missing to nested depth limitation for collections. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304042130404CVE-2022-38749 snakeyaml: Uncaught exception in org.yaml.snakeyaml.composer.Composer.composeSequenceNode [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304272130427CVE-2022-38750 snakeyaml: Uncaught exception in org.yaml.snakeyaml.constructor.BaseConstructor.constructObject [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304362130436CVE-2022-38751 snakeyaml: Uncaught exception in java.base/java.util.regex.Pattern$Ques.match [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21304432130443CVE-2022-38752 snakeyaml: Uncaught exception in java.base/java.util.ArrayList.hashCode [epel-all]A4snakeyaml-1.32-1.el8.src.rpmA4snakeyaml-1.32-1.el8.noarch.rpm 4snakeyaml-javadoc-1.32-1.el8.noarch.rpmA4snakeyaml-1.32-1.el8.src.rpmA4snakeyaml-1.32-1.el8.noarch.rpm 4snakeyaml-javadoc-1.32-1.el8.noarch.rpmԜTr GBBBBBBBBBBBBBBnewpackagebwping-2.5-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21177722117772Review Request: bwping - Measure bandwidth and response times using ICMP 47bwping-2.5-1.el8.src.rpm47bwping-2.5-1.el8.aarch64.rpm~7bwping-debugsource-2.5-1.el8.aarch64.rpm}7bwping-debuginfo-2.5-1.el8.aarch64.rpm47bwping-2.5-1.el8.ppc64le.rpm~7bwping-debugsource-2.5-1.el8.ppc64le.rpm}7bwping-debuginfo-2.5-1.el8.ppc64le.rpm47bwping-2.5-1.el8.s390x.rpm~7bwping-debugsource-2.5-1.el8.s390x.rpm}7bwping-debuginfo-2.5-1.el8.s390x.rpm47bwping-2.5-1.el8.x86_64.rpm~7bwping-debugsource-2.5-1.el8.x86_64.rpm}7bwping-debuginfo-2.5-1.el8.x86_64.rpm 47bwping-2.5-1.el8.src.rpm47bwping-2.5-1.el8.aarch64.rpm~7bwping-debugsource-2.5-1.el8.aarch64.rpm}7bwping-debuginfo-2.5-1.el8.aarch64.rpm47bwping-2.5-1.el8.ppc64le.rpm~7bwping-debugsource-2.5-1.el8.ppc64le.rpm}7bwping-debuginfo-2.5-1.el8.ppc64le.rpm47bwping-2.5-1.el8.s390x.rpm~7bwping-debugsource-2.5-1.el8.s390x.rpm}7bwping-debuginfo-2.5-1.el8.s390x.rpm47bwping-2.5-1.el8.x86_64.rpm~7bwping-debugsource-2.5-1.el8.x86_64.rpm}7bwping-debuginfo-2.5-1.el8.x86_64.rpm< (XBBBBBBBBBBBBBBunspecifiedgnome-epub-thumbnailer-1.6-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=21111902111190Please branch and build gnome-epub-thumbnailer in epel8 and epel9 ' gnome-epub-thumbnailer-1.6-9.el8.src.rpm' gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm' gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm' gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm' gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm ' gnome-epub-thumbnailer-1.6-9.el8.src.rpm' gnome-epub-thumbnailer-1.6-9.el8.aarch64.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.aarch64.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.aarch64.rpm' gnome-epub-thumbnailer-1.6-9.el8.ppc64le.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.ppc64le.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.ppc64le.rpm' gnome-epub-thumbnailer-1.6-9.el8.s390x.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.s390x.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.s390x.rpm' gnome-epub-thumbnailer-1.6-9.el8.x86_64.rpm gnome-epub-thumbnailer-debugsource-1.6-9.el8.x86_64.rpm gnome-epub-thumbnailer-debuginfo-1.6-9.el8.x86_64.rpm  >iBBBBBBBBBBBBBBBBBBBunspecifiedmate-sensors-applet-1.26.0-1.el83YPmate-sensors-applet-1.26.0-1.el8.src.rpmYPmate-sensors-applet-1.26.0-1.el8.aarch64.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmYPmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmYPmate-sensors-applet-1.26.0-1.el8.s390x.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmYPmate-sensors-applet-1.26.0-1.el8.x86_64.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmYPmate-sensors-applet-1.26.0-1.el8.src.rpmYPmate-sensors-applet-1.26.0-1.el8.aarch64.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.aarch64.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.aarch64.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.aarch64.rpmYPmate-sensors-applet-1.26.0-1.el8.ppc64le.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.ppc64le.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.ppc64le.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.ppc64le.rpmYPmate-sensors-applet-1.26.0-1.el8.s390x.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.s390x.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.s390x.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.s390x.rpmYPmate-sensors-applet-1.26.0-1.el8.x86_64.rpmiPmate-sensors-applet-devel-1.26.0-1.el8.x86_64.rpmhPmate-sensors-applet-debugsource-1.26.0-1.el8.x86_64.rpmgPmate-sensors-applet-debuginfo-1.26.0-1.el8.x86_64.rpmؙj_ BBBBBBBBBBBBBBnewpackagepackETH-2.1-3.el86MC "hpackETH-2.1-3.el8.src.rpm"hpackETH-2.1-3.el8.aarch64.rpm&hpackETH-debugsource-2.1-3.el8.aarch64.rpm%hpackETH-debuginfo-2.1-3.el8.aarch64.rpm"hpackETH-2.1-3.el8.ppc64le.rpm&hpackETH-debugsource-2.1-3.el8.ppc64le.rpm%hpackETH-debuginfo-2.1-3.el8.ppc64le.rpm%hpackETH-debuginfo-2.1-3.el8.s390x.rpm&hpackETH-debugsource-2.1-3.el8.s390x.rpm"hpackETH-2.1-3.el8.s390x.rpm"hpackETH-2.1-3.el8.x86_64.rpm&hpackETH-debugsource-2.1-3.el8.x86_64.rpm%hpackETH-debuginfo-2.1-3.el8.x86_64.rpm "hpackETH-2.1-3.el8.src.rpm"hpackETH-2.1-3.el8.aarch64.rpm&hpackETH-debugsource-2.1-3.el8.aarch64.rpm%hpackETH-debuginfo-2.1-3.el8.aarch64.rpm"hpackETH-2.1-3.el8.ppc64le.rpm&hpackETH-debugsource-2.1-3.el8.ppc64le.rpm%hpackETH-debuginfo-2.1-3.el8.ppc64le.rpm%hpackETH-debuginfo-2.1-3.el8.s390x.rpm&hpackETH-debugsource-2.1-3.el8.s390x.rpm"hpackETH-2.1-3.el8.s390x.rpm"hpackETH-2.1-3.el8.x86_64.rpm&hpackETH-debugsource-2.1-3.el8.x86_64.rpm%hpackETH-debuginfo-2.1-3.el8.x86_64.rpm2  PBBBBBBBBBBBBBBnewpackageperl-pgsql_perl5-1.9.0-41.el8 \3perl-pgsql_perl5-1.9.0-41.el8.src.rpm\3perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpm\3perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpm\3perl-pgsql_perl5-1.9.0-41.el8.s390x.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpm\3perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm \3perl-pgsql_perl5-1.9.0-41.el8.src.rpm\3perl-pgsql_perl5-1.9.0-41.el8.aarch64.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.aarch64.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.aarch64.rpm\3perl-pgsql_perl5-1.9.0-41.el8.ppc64le.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.ppc64le.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.ppc64le.rpm\3perl-pgsql_perl5-1.9.0-41.el8.s390x.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.s390x.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.s390x.rpm\3perl-pgsql_perl5-1.9.0-41.el8.x86_64.rpmq3perl-pgsql_perl5-debugsource-1.9.0-41.el8.x86_64.rpmp3perl-pgsql_perl5-debuginfo-1.9.0-41.el8.x86_64.rpm2, $aBbugfixgnome-shell-extension-argos-3-6.20200505git23718a8.el86*:O3gnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpmO3gnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpmO3gnome-shell-extension-argos-3-6.20200505git23718a8.el8.src.rpmO3gnome-shell-extension-argos-3-6.20200505git23718a8.el8.noarch.rpmS 7eBBBBBBBBBBBBBBBBnewpackagepython-shapely-1.7.1-9.el8dahttps://bugzilla.redhat.com/show_bug.cgi?id=17507911750791Request to build python-shapely for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19377191937719Test failures on s390x$python-shapely-1.7.1-9.el8.src.rpmfpython3-shapely-1.7.1-9.el8.aarch64.rpm_python-shapely-doc-1.7.1-9.el8.noarch.rpmJpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmfpython3-shapely-1.7.1-9.el8.ppc64le.rpmJpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmJpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmfpython3-shapely-1.7.1-9.el8.s390x.rpmfpython3-shapely-1.7.1-9.el8.x86_64.rpmJpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm$python-shapely-1.7.1-9.el8.src.rpmfpython3-shapely-1.7.1-9.el8.aarch64.rpm_python-shapely-doc-1.7.1-9.el8.noarch.rpmJpython-shapely-debugsource-1.7.1-9.el8.aarch64.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.aarch64.rpmfpython3-shapely-1.7.1-9.el8.ppc64le.rpmJpython-shapely-debugsource-1.7.1-9.el8.ppc64le.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.ppc64le.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.s390x.rpmJpython-shapely-debugsource-1.7.1-9.el8.s390x.rpmfpython3-shapely-1.7.1-9.el8.s390x.rpmfpython3-shapely-1.7.1-9.el8.x86_64.rpmJpython-shapely-debugsource-1.7.1-9.el8.x86_64.rpmgpython3-shapely-debuginfo-1.7.1-9.el8.x86_64.rpm_D xBBBBBBBBBBBBBBenhancementshigofumi-0.9-1.el8EPhttps://bugzilla.redhat.com/show_bug.cgi?id=19335041933504shigofumi-0.9 is available 3 shigofumi-0.9-1.el8.src.rpm3 shigofumi-0.9-1.el8.aarch64.rpm shigofumi-debugsource-0.9-1.el8.aarch64.rpm shigofumi-debuginfo-0.9-1.el8.aarch64.rpm3 shigofumi-0.9-1.el8.ppc64le.rpm shigofumi-debugsource-0.9-1.el8.ppc64le.rpm shigofumi-debuginfo-0.9-1.el8.ppc64le.rpm shigofumi-debuginfo-0.9-1.el8.s390x.rpm3 shigofumi-0.9-1.el8.s390x.rpm shigofumi-debugsource-0.9-1.el8.s390x.rpm3 shigofumi-0.9-1.el8.x86_64.rpm shigofumi-debugsource-0.9-1.el8.x86_64.rpm shigofumi-debuginfo-0.9-1.el8.x86_64.rpm 3 shigofumi-0.9-1.el8.src.rpm3 shigofumi-0.9-1.el8.aarch64.rpm shigofumi-debugsource-0.9-1.el8.aarch64.rpm shigofumi-debuginfo-0.9-1.el8.aarch64.rpm3 shigofumi-0.9-1.el8.ppc64le.rpm shigofumi-debugsource-0.9-1.el8.ppc64le.rpm shigofumi-debuginfo-0.9-1.el8.ppc64le.rpm shigofumi-debuginfo-0.9-1.el8.s390x.rpm3 shigofumi-0.9-1.el8.s390x.rpm shigofumi-debugsource-0.9-1.el8.s390x.rpm3 shigofumi-0.9-1.el8.x86_64.rpm shigofumi-debugsource-0.9-1.el8.x86_64.rpm shigofumi-debuginfo-0.9-1.el8.x86_64.rpmŝj  IBnewpackageperl-Jcode-2.07-30.el86.https://bugzilla.redhat.com/show_bug.cgi?id=17590411759041Please build perl-Jcode for EPEL 8bBperl-Jcode-2.07-30.el8.src.rpmbBperl-Jcode-2.07-30.el8.noarch.rpmbBperl-Jcode-2.07-30.el8.src.rpmbBperl-Jcode-2.07-30.el8.noarch.rpm. MBBBBBBBBBBBBBBunspecifiedperl-Function-Parameters-2.1.3-7.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17648331764833[RFE] EPEL-8 branch for perl-Function-Parameters dperl-Function-Parameters-2.1.3-7.el8.src.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmdperl-Function-Parameters-2.1.3-7.el8.aarch64.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmdperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.x86_64.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpm dperl-Function-Parameters-2.1.3-7.el8.src.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.aarch64.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.aarch64.rpmdperl-Function-Parameters-2.1.3-7.el8.aarch64.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.ppc64le.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.ppc64le.rpmdperl-Function-Parameters-2.1.3-7.el8.ppc64le.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.s390x.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.s390x.rpmdperl-Function-Parameters-2.1.3-7.el8.x86_64.rpm4dperl-Function-Parameters-debugsource-2.1.3-7.el8.x86_64.rpm3dperl-Function-Parameters-debuginfo-2.1.3-7.el8.x86_64.rpmA$ "^BBenhancementperl-Bencode-1.502-1.el8_ https://bugzilla.redhat.com/show_bug.cgi?id=21165872116587perl-Bencode-1.502 is available@9perl-Bencode-1.502-1.el8.src.rpm@9perl-Bencode-1.502-1.el8.noarch.rpm9perl-Bencode-tests-1.502-1.el8.noarch.rpm@9perl-Bencode-1.502-1.el8.src.rpm@9perl-Bencode-1.502-1.el8.noarch.rpm9perl-Bencode-tests-1.502-1.el8.noarch.rpm< 5cBBBBBBBBBBBBBBBBunspecifiedslick-greeter-1.5.6-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=21057832105783Please build slick-greeter for EPEL 8 and 9@Oslick-greeter-1.5.6-1.el8.src.rpm@Oslick-greeter-1.5.6-1.el8.aarch64.rpmOslick-greeter-cinnamon-1.5.6-1.el8.noarch.rpmOslick-greeter-mate-1.5.6-1.el8.noarch.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.aarch64.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.aarch64.rpm@Oslick-greeter-1.5.6-1.el8.ppc64le.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.ppc64le.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.ppc64le.rpm@Oslick-greeter-1.5.6-1.el8.s390x.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.s390x.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.s390x.rpm@Oslick-greeter-1.5.6-1.el8.x86_64.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.x86_64.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.x86_64.rpm@Oslick-greeter-1.5.6-1.el8.src.rpm@Oslick-greeter-1.5.6-1.el8.aarch64.rpmOslick-greeter-cinnamon-1.5.6-1.el8.noarch.rpmOslick-greeter-mate-1.5.6-1.el8.noarch.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.aarch64.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.aarch64.rpm@Oslick-greeter-1.5.6-1.el8.ppc64le.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.ppc64le.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.ppc64le.rpm@Oslick-greeter-1.5.6-1.el8.s390x.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.s390x.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.s390x.rpm@Oslick-greeter-1.5.6-1.el8.x86_64.rpm8Oslick-greeter-debugsource-1.5.6-1.el8.x86_64.rpm7Oslick-greeter-debuginfo-1.5.6-1.el8.x86_64.rpmz# vBBBBBBBBBBBBBBnewpackagesamdump2-3.0.0-20.el8I ;samdump2-3.0.0-20.el8.src.rpm;samdump2-3.0.0-20.el8.aarch64.rpm?;samdump2-debugsource-3.0.0-20.el8.aarch64.rpm>;samdump2-debuginfo-3.0.0-20.el8.aarch64.rpm;samdump2-3.0.0-20.el8.ppc64le.rpm?;samdump2-debugsource-3.0.0-20.el8.ppc64le.rpm>;samdump2-debuginfo-3.0.0-20.el8.ppc64le.rpm>;samdump2-debuginfo-3.0.0-20.el8.s390x.rpm?;samdump2-debugsource-3.0.0-20.el8.s390x.rpm;samdump2-3.0.0-20.el8.s390x.rpm;samdump2-3.0.0-20.el8.x86_64.rpm?;samdump2-debugsource-3.0.0-20.el8.x86_64.rpm>;samdump2-debuginfo-3.0.0-20.el8.x86_64.rpm ;samdump2-3.0.0-20.el8.src.rpm;samdump2-3.0.0-20.el8.aarch64.rpm?;samdump2-debugsource-3.0.0-20.el8.aarch64.rpm>;samdump2-debuginfo-3.0.0-20.el8.aarch64.rpm;samdump2-3.0.0-20.el8.ppc64le.rpm?;samdump2-debugsource-3.0.0-20.el8.ppc64le.rpm>;samdump2-debuginfo-3.0.0-20.el8.ppc64le.rpm>;samdump2-debuginfo-3.0.0-20.el8.s390x.rpm?;samdump2-debugsource-3.0.0-20.el8.s390x.rpm;samdump2-3.0.0-20.el8.s390x.rpm;samdump2-3.0.0-20.el8.x86_64.rpm?;samdump2-debugsource-3.0.0-20.el8.x86_64.rpm>;samdump2-debuginfo-3.0.0-20.el8.x86_64.rpm2v  GBnewpackageasciinema-2.0.2-6.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19317491931749asciinema: build for epel8 %asciinema-2.0.2-6.el8.src.rpm %asciinema-2.0.2-6.el8.noarch.rpm %asciinema-2.0.2-6.el8.src.rpm %asciinema-2.0.2-6.el8.noarch.rpmŝ5 KBnewpackageperl-MooseX-AttributeHelpers-0.25-12.el8fVhttps://bugzilla.redhat.com/show_bug.cgi?id=17636641763664[RFE] EPEL-8 branch for perl-MooseX-AttributeHelpers1;perl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm1;perl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpm1;perl-MooseX-AttributeHelpers-0.25-12.el8.src.rpm1;perl-MooseX-AttributeHelpers-0.25-12.el8.noarch.rpmGT OBBBBBBBBBBBBBBenhancementsdorfehs-1.4-1.el8<#https://bugzilla.redhat.com/show_bug.cgi?id=20244952024495sdorfehs-1.4 is available (sdorfehs-1.4-1.el8.src.rpm(sdorfehs-1.4-1.el8.aarch64.rpmtsdorfehs-debugsource-1.4-1.el8.aarch64.rpmssdorfehs-debuginfo-1.4-1.el8.aarch64.rpm(sdorfehs-1.4-1.el8.ppc64le.rpmtsdorfehs-debugsource-1.4-1.el8.ppc64le.rpmssdorfehs-debuginfo-1.4-1.el8.ppc64le.rpm(sdorfehs-1.4-1.el8.s390x.rpmtsdorfehs-debugsource-1.4-1.el8.s390x.rpmssdorfehs-debuginfo-1.4-1.el8.s390x.rpm(sdorfehs-1.4-1.el8.x86_64.rpmtsdorfehs-debugsource-1.4-1.el8.x86_64.rpmssdorfehs-debuginfo-1.4-1.el8.x86_64.rpm (sdorfehs-1.4-1.el8.src.rpm(sdorfehs-1.4-1.el8.aarch64.rpmtsdorfehs-debugsource-1.4-1.el8.aarch64.rpmssdorfehs-debuginfo-1.4-1.el8.aarch64.rpm(sdorfehs-1.4-1.el8.ppc64le.rpmtsdorfehs-debugsource-1.4-1.el8.ppc64le.rpmssdorfehs-debuginfo-1.4-1.el8.ppc64le.rpm(sdorfehs-1.4-1.el8.s390x.rpmtsdorfehs-debugsource-1.4-1.el8.s390x.rpmssdorfehs-debuginfo-1.4-1.el8.s390x.rpm(sdorfehs-1.4-1.el8.x86_64.rpmtsdorfehs-debugsource-1.4-1.el8.x86_64.rpmssdorfehs-debuginfo-1.4-1.el8.x86_64.rpmz #`Bnewpackagepython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8_BLipython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpmMipython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpmLipython-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.src.rpmMipython3-hexdump-3.4-0.14.20160818hg66325cb5fed8.el8.noarch.rpm2^ 4dBBBBBBBBBBBBBBsecurityatasm-1.09-1.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17863441786344CVE-2019-19785 atasm: stack-based buffer overflow in to_comma in asm.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17863461786346CVE-2019-19785 atasm: stack-based buffer overflow in to_comma in asm.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17863471786347CVE-2019-19786 atasm: stack-based buffer overflow in parse_expr in setparse.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17863491786349CVE-2019-19786 atasm: stack-based buffer overflow in parse_expr in setparse.c [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17866051786605CVE-2019-19787 atasm: stack-based buffer overflow in get_signed_expression in setparse.c [fedora-all]https://bugzilla.redhat.com/show_bug.cgi?id=17866071786607CVE-2019-19787 atasm: stack-based buffer overflow in get_signed_expression in setparse.c [epel-7] |atasm-1.09-1.el8.src.rpm|atasm-1.09-1.el8.aarch64.rpmBatasm-debugsource-1.09-1.el8.aarch64.rpmAatasm-debuginfo-1.09-1.el8.aarch64.rpm|atasm-1.09-1.el8.ppc64le.rpmBatasm-debugsource-1.09-1.el8.ppc64le.rpmAatasm-debuginfo-1.09-1.el8.ppc64le.rpm|atasm-1.09-1.el8.s390x.rpmBatasm-debugsource-1.09-1.el8.s390x.rpmAatasm-debuginfo-1.09-1.el8.s390x.rpm|atasm-1.09-1.el8.x86_64.rpmBatasm-debugsource-1.09-1.el8.x86_64.rpmAatasm-debuginfo-1.09-1.el8.x86_64.rpm |atasm-1.09-1.el8.src.rpm|atasm-1.09-1.el8.aarch64.rpmBatasm-debugsource-1.09-1.el8.aarch64.rpmAatasm-debuginfo-1.09-1.el8.aarch64.rpm|atasm-1.09-1.el8.ppc64le.rpmBatasm-debugsource-1.09-1.el8.ppc64le.rpmAatasm-debuginfo-1.09-1.el8.ppc64le.rpm|atasm-1.09-1.el8.s390x.rpmBatasm-debugsource-1.09-1.el8.s390x.rpmAatasm-debuginfo-1.09-1.el8.s390x.rpm|atasm-1.09-1.el8.x86_64.rpmBatasm-debugsource-1.09-1.el8.x86_64.rpmAatasm-debuginfo-1.09-1.el8.x86_64.rpm 8uBnewpackagepython-flask-openid-1.2.5-21.el82https://bugzilla.redhat.com/show_bug.cgi?id=17591301759130Branch request: python-flask-openid for epel8-Ppython-flask-openid-1.2.5-21.el8.src.rpm*Ppython3-flask-openid-1.2.5-21.el8.noarch.rpm-Ppython-flask-openid-1.2.5-21.el8.src.rpm*Ppython3-flask-openid-1.2.5-21.el8.noarch.rpm @ ?yBBBBsecurityperl-Email-MIME-1.949-1.el8 perl-Email-MIME-ContentType-1.024-1.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18353531835353rubygem-mail: Out of memory issue through nested MIME partshttps://bugzilla.redhat.com/show_bug.cgi?id=18353551835355perl-Email-MIME-ContentType: rubygem-mail: Out of memory issue through nested MIME parts [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18353601835360perl-Email-MIME: rubygem-mail: Out of memory issue through nested MIME parts [epel-all]gpperl-Email-MIME-1.949-1.el8.src.rpmgpperl-Email-MIME-1.949-1.el8.noarch.rpmeperl-Email-MIME-ContentType-1.024-1.el8.src.rpmeperl-Email-MIME-ContentType-1.024-1.el8.noarch.rpmgpperl-Email-MIME-1.949-1.el8.src.rpmgpperl-Email-MIME-1.949-1.el8.noarch.rpmeperl-Email-MIME-ContentType-1.024-1.el8.src.rpmeperl-Email-MIME-ContentType-1.024-1.el8.noarch.rpm @BBBBBBBBBBBBBBBunspecifiedpython-atpublic-1.0-3.el8S TNpython-atpublic-1.0-3.el8.src.rpmNpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmNpython3-atpublic-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmNpython3-atpublic-1.0-3.el8.ppc64le.rpmNpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmNpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.s390x.rpmNpython-atpublic-debugsource-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.x86_64.rpmNpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpm TNpython-atpublic-1.0-3.el8.src.rpmNpython-atpublic-debugsource-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.aarch64.rpmNpython3-atpublic-1.0-3.el8.aarch64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.ppc64le.rpmNpython3-atpublic-1.0-3.el8.ppc64le.rpmNpython-atpublic-debugsource-1.0-3.el8.ppc64le.rpmNpython3-atpublic-debuginfo-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.s390x.rpmNpython-atpublic-debugsource-1.0-3.el8.s390x.rpmNpython3-atpublic-1.0-3.el8.x86_64.rpmNpython-atpublic-debugsource-1.0-3.el8.x86_64.rpmNpython3-atpublic-debuginfo-1.0-3.el8.x86_64.rpmN  'RBBBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-SMIME-0.25-6.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=17584801758480perl-Crypt-SMIME for EL8fperl-Crypt-SMIME-0.25-6.el8.src.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.aarch64.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.aarch64.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.aarch64.rpmfperl-Crypt-SMIME-0.25-6.el8.aarch64.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.ppc64le.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.ppc64le.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.ppc64le.rpmfperl-Crypt-SMIME-0.25-6.el8.ppc64le.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.s390x.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.s390x.rpmfperl-Crypt-SMIME-0.25-6.el8.s390x.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.s390x.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.x86_64.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.x86_64.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.x86_64.rpmfperl-Crypt-SMIME-0.25-6.el8.x86_64.rpmfperl-Crypt-SMIME-0.25-6.el8.src.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.aarch64.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.aarch64.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.aarch64.rpmfperl-Crypt-SMIME-0.25-6.el8.aarch64.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.ppc64le.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.ppc64le.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.ppc64le.rpmfperl-Crypt-SMIME-0.25-6.el8.ppc64le.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.s390x.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.s390x.rpmfperl-Crypt-SMIME-0.25-6.el8.s390x.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.s390x.rpmvperl-Crypt-SMIME-debugsource-0.25-6.el8.x86_64.rpmwperl-Crypt-SMIME-tests-0.25-6.el8.x86_64.rpmuperl-Crypt-SMIME-debuginfo-0.25-6.el8.x86_64.rpmfperl-Crypt-SMIME-0.25-6.el8.x86_64.rpmxu +hBnewpackageperl-Net-INET6Glue-0.603-13.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17681451768145Please provide EPEL8 packageO[perl-Net-INET6Glue-0.603-13.el8.src.rpmO[perl-Net-INET6Glue-0.603-13.el8.noarch.rpmO[perl-Net-INET6Glue-0.603-13.el8.src.rpmO[perl-Net-INET6Glue-0.603-13.el8.noarch.rpmTD lBBBBBBBBBBBBBBBBBBBnewpackagefwknop-2.6.10-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=18803801880380Request to package fwknop for EPEL 8&/fwknop-2.6.10-6.el8.src.rpmm/fwknop-debugsource-2.6.10-6.el8.aarch64.rpmn/fwknop-devel-2.6.10-6.el8.aarch64.rpm&/fwknop-2.6.10-6.el8.aarch64.rpml/fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm&/fwknop-2.6.10-6.el8.ppc64le.rpmm/fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmn/fwknop-devel-2.6.10-6.el8.ppc64le.rpml/fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmn/fwknop-devel-2.6.10-6.el8.s390x.rpmm/fwknop-debugsource-2.6.10-6.el8.s390x.rpm&/fwknop-2.6.10-6.el8.s390x.rpml/fwknop-debuginfo-2.6.10-6.el8.s390x.rpm&/fwknop-2.6.10-6.el8.x86_64.rpmn/fwknop-devel-2.6.10-6.el8.x86_64.rpmm/fwknop-debugsource-2.6.10-6.el8.x86_64.rpml/fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm&/fwknop-2.6.10-6.el8.src.rpmm/fwknop-debugsource-2.6.10-6.el8.aarch64.rpmn/fwknop-devel-2.6.10-6.el8.aarch64.rpm&/fwknop-2.6.10-6.el8.aarch64.rpml/fwknop-debuginfo-2.6.10-6.el8.aarch64.rpm&/fwknop-2.6.10-6.el8.ppc64le.rpmm/fwknop-debugsource-2.6.10-6.el8.ppc64le.rpmn/fwknop-devel-2.6.10-6.el8.ppc64le.rpml/fwknop-debuginfo-2.6.10-6.el8.ppc64le.rpmn/fwknop-devel-2.6.10-6.el8.s390x.rpmm/fwknop-debugsource-2.6.10-6.el8.s390x.rpm&/fwknop-2.6.10-6.el8.s390x.rpml/fwknop-debuginfo-2.6.10-6.el8.s390x.rpm&/fwknop-2.6.10-6.el8.x86_64.rpmn/fwknop-devel-2.6.10-6.el8.x86_64.rpmm/fwknop-debugsource-2.6.10-6.el8.x86_64.rpml/fwknop-debuginfo-2.6.10-6.el8.x86_64.rpm$I BBBBBBBBBBBBBBBBBBBBnewpackagecloog-0.18.4-13.el8https://bugzilla.redhat.com/show_bug.cgi?id=21211702121170Please branch and build cloog in epel8 and epel9j cloog-0.18.4-13.el8.src.rpmj cloog-0.18.4-13.el8.aarch64.rpm< cloog-devel-0.18.4-13.el8.aarch64.rpm; cloog-debugsource-0.18.4-13.el8.aarch64.rpm: cloog-debuginfo-0.18.4-13.el8.aarch64.rpmj cloog-0.18.4-13.el8.ppc64le.rpm< cloog-devel-0.18.4-13.el8.ppc64le.rpm; cloog-debugsource-0.18.4-13.el8.ppc64le.rpm: cloog-debuginfo-0.18.4-13.el8.ppc64le.rpmj cloog-0.18.4-13.el8.s390x.rpm< cloog-devel-0.18.4-13.el8.s390x.rpm; cloog-debugsource-0.18.4-13.el8.s390x.rpm: cloog-debuginfo-0.18.4-13.el8.s390x.rpmj cloog-0.18.4-13.el8.x86_64.rpm< cloog-devel-0.18.4-13.el8.x86_64.rpm; cloog-debugsource-0.18.4-13.el8.x86_64.rpm: cloog-debuginfo-0.18.4-13.el8.x86_64.rpmj cloog-0.18.4-13.el8.src.rpmj cloog-0.18.4-13.el8.aarch64.rpm< cloog-devel-0.18.4-13.el8.aarch64.rpm; cloog-debugsource-0.18.4-13.el8.aarch64.rpm: cloog-debuginfo-0.18.4-13.el8.aarch64.rpmj cloog-0.18.4-13.el8.ppc64le.rpm< cloog-devel-0.18.4-13.el8.ppc64le.rpm; cloog-debugsource-0.18.4-13.el8.ppc64le.rpm: cloog-debuginfo-0.18.4-13.el8.ppc64le.rpmj cloog-0.18.4-13.el8.s390x.rpm< cloog-devel-0.18.4-13.el8.s390x.rpm; cloog-debugsource-0.18.4-13.el8.s390x.rpm: cloog-debuginfo-0.18.4-13.el8.s390x.rpmj cloog-0.18.4-13.el8.x86_64.rpm< cloog-devel-0.18.4-13.el8.x86_64.rpm; cloog-debugsource-0.18.4-13.el8.x86_64.rpm: cloog-debuginfo-0.18.4-13.el8.x86_64.rpm٭y" XBenhancementpython-sphinx-argparse-0.2.2-17.el8**https://bugzilla.redhat.com/show_bug.cgi?id=17724811772481python3-sphinx-argparse is missing in EPEL8=python-sphinx-argparse-0.2.2-17.el8.src.rpmMpython3-sphinx-argparse-0.2.2-17.el8.noarch.rpm=python-sphinx-argparse-0.2.2-17.el8.src.rpmMpython3-sphinx-argparse-0.2.2-17.el8.noarch.rpm<   \BBsecuritypython-eventlet-0.26.0-2.el8T!https://bugzilla.redhat.com/show_bug.cgi?id=19584091958409CVE-2021-21419 python-eventlet: improper handling of highly compressed data and memory allocation with excessive size allows DoS [epel-all]opython-eventlet-0.26.0-2.el8.src.rpmopython3-eventlet-0.26.0-2.el8.noarch.rpmopython3-eventlet-doc-0.26.0-2.el8.noarch.rpmopython-eventlet-0.26.0-2.el8.src.rpmopython3-eventlet-0.26.0-2.el8.noarch.rpmopython3-eventlet-doc-0.26.0-2.el8.noarch.rpm m aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageeditorconfig-0.12.4-3.el8 vim-editorconfig-1.1.1-1.el8u>https://bugzilla.redhat.com/show_bug.cgi?id=19487771948777Review Request: vim-editorconfig - EditorConfig Vim Pluginhttps://bugzilla.redhat.com/show_bug.cgi?id=19487791948779Please build editorconfig for EPEL8"editorconfig-0.12.4-3.el8.src.rpm"editorconfig-0.12.4-3.el8.aarch64.rpmeditorconfig-libs-0.12.4-3.el8.aarch64.rpmeditorconfig-devel-0.12.4-3.el8.aarch64.rpmeditorconfig-debugsource-0.12.4-3.el8.aarch64.rpmeditorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm"editorconfig-0.12.4-3.el8.ppc64le.rpmeditorconfig-libs-0.12.4-3.el8.ppc64le.rpmeditorconfig-devel-0.12.4-3.el8.ppc64le.rpmeditorconfig-debugsource-0.12.4-3.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm"editorconfig-0.12.4-3.el8.s390x.rpmeditorconfig-devel-0.12.4-3.el8.s390x.rpmeditorconfig-libs-0.12.4-3.el8.s390x.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debugsource-0.12.4-3.el8.s390x.rpm"editorconfig-0.12.4-3.el8.x86_64.rpmeditorconfig-libs-0.12.4-3.el8.x86_64.rpmeditorconfig-devel-0.12.4-3.el8.x86_64.rpmeditorconfig-debugsource-0.12.4-3.el8.x86_64.rpmeditorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm{4vim-editorconfig-1.1.1-1.el8.src.rpm{4vim-editorconfig-1.1.1-1.el8.noarch.rpm"editorconfig-0.12.4-3.el8.src.rpm"editorconfig-0.12.4-3.el8.aarch64.rpmeditorconfig-libs-0.12.4-3.el8.aarch64.rpmeditorconfig-devel-0.12.4-3.el8.aarch64.rpmeditorconfig-debugsource-0.12.4-3.el8.aarch64.rpmeditorconfig-debuginfo-0.12.4-3.el8.aarch64.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.aarch64.rpm"editorconfig-0.12.4-3.el8.ppc64le.rpmeditorconfig-libs-0.12.4-3.el8.ppc64le.rpmeditorconfig-devel-0.12.4-3.el8.ppc64le.rpmeditorconfig-debugsource-0.12.4-3.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.4-3.el8.ppc64le.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.ppc64le.rpm"editorconfig-0.12.4-3.el8.s390x.rpmeditorconfig-devel-0.12.4-3.el8.s390x.rpmeditorconfig-libs-0.12.4-3.el8.s390x.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debuginfo-0.12.4-3.el8.s390x.rpmeditorconfig-debugsource-0.12.4-3.el8.s390x.rpm"editorconfig-0.12.4-3.el8.x86_64.rpmeditorconfig-libs-0.12.4-3.el8.x86_64.rpmeditorconfig-devel-0.12.4-3.el8.x86_64.rpmeditorconfig-debugsource-0.12.4-3.el8.x86_64.rpmeditorconfig-debuginfo-0.12.4-3.el8.x86_64.rpm editorconfig-libs-debuginfo-0.12.4-3.el8.x86_64.rpm{4vim-editorconfig-1.1.1-1.el8.src.rpm{4vim-editorconfig-1.1.1-1.el8.noarch.rpmC  DBBBBBBBBBBBBBBnewpackagewebp-pixbuf-loader-0.0.3-1.el83 webp-pixbuf-loader-0.0.3-1.el8.src.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm webp-pixbuf-loader-0.0.3-1.el8.src.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.aarch64.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.aarch64.rpmwebp-pixbuf-loader-0.0.3-1.el8.ppc64le.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.ppc64le.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.ppc64le.rpmwebp-pixbuf-loader-0.0.3-1.el8.s390x.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.s390x.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.s390x.rpmwebp-pixbuf-loader-0.0.3-1.el8.x86_64.rpm2webp-pixbuf-loader-debugsource-0.0.3-1.el8.x86_64.rpm1webp-pixbuf-loader-debuginfo-0.0.3-1.el8.x86_64.rpm_ *UBBBBBBBBBBBBBBBBBBBbugfixfmt-6.2.1-1.el8?P*https://bugzilla.redhat.com/show_bug.cgi?id=18336961833696fmt-6.2.1 is availablefmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm3fmt-debuginfo-6.2.1-1.el8.aarch64.rpm5fmt-devel-6.2.1-1.el8.aarch64.rpm4fmt-debugsource-6.2.1-1.el8.aarch64.rpm3fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpm5fmt-devel-6.2.1-1.el8.ppc64le.rpm4fmt-debugsource-6.2.1-1.el8.ppc64le.rpm5fmt-devel-6.2.1-1.el8.s390x.rpm4fmt-debugsource-6.2.1-1.el8.s390x.rpm3fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpm5fmt-devel-6.2.1-1.el8.x86_64.rpm4fmt-debugsource-6.2.1-1.el8.x86_64.rpm3fmt-debuginfo-6.2.1-1.el8.x86_64.rpmfmt-6.2.1-1.el8.src.rpmfmt-6.2.1-1.el8.aarch64.rpm3fmt-debuginfo-6.2.1-1.el8.aarch64.rpm5fmt-devel-6.2.1-1.el8.aarch64.rpm4fmt-debugsource-6.2.1-1.el8.aarch64.rpm3fmt-debuginfo-6.2.1-1.el8.ppc64le.rpmfmt-6.2.1-1.el8.ppc64le.rpm5fmt-devel-6.2.1-1.el8.ppc64le.rpm4fmt-debugsource-6.2.1-1.el8.ppc64le.rpm5fmt-devel-6.2.1-1.el8.s390x.rpm4fmt-debugsource-6.2.1-1.el8.s390x.rpm3fmt-debuginfo-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.s390x.rpmfmt-6.2.1-1.el8.x86_64.rpm5fmt-devel-6.2.1-1.el8.x86_64.rpm4fmt-debugsource-6.2.1-1.el8.x86_64.rpm3fmt-debuginfo-6.2.1-1.el8.x86_64.rpmZ .kBbugfixpython-backlash-0.3.1-2.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18326051832605python-backlash-0.3.1 is available[=python-backlash-0.3.1-2.el8.src.rpmV=python3-backlash-0.3.1-2.el8.noarch.rpm[=python-backlash-0.3.1-2.el8.src.rpmV=python3-backlash-0.3.1-2.el8.noarch.rpmhd 5oBBBBnewpackageperl-Test-API-0.010-6.el8 perl-Test-Modern-0.013-15.el86Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17688111768811perl-Test-Modern for EL8RFperl-Test-API-0.010-6.el8.src.rpmRFperl-Test-API-0.010-6.el8.noarch.rpmsNperl-Test-Modern-0.013-15.el8.src.rpmsNperl-Test-Modern-0.013-15.el8.noarch.rpmRFperl-Test-API-0.010-6.el8.src.rpmRFperl-Test-API-0.010-6.el8.noarch.rpmsNperl-Test-Modern-0.013-15.el8.src.rpmsNperl-Test-Modern-0.013-15.el8.noarch.rpmxn vBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgpsbabel-1.6.0-3.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17415701741570Request to package gpsbabel for EPEL 8;?gpsbabel-1.6.0-3.el8.src.rpmU?gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpmV?gpsbabel-gui-1.6.0-3.el8.aarch64.rpm;?gpsbabel-1.6.0-3.el8.aarch64.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpmV?gpsbabel-gui-1.6.0-3.el8.ppc64le.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpmU?gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpm;?gpsbabel-1.6.0-3.el8.ppc64le.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpmU?gpsbabel-debugsource-1.6.0-3.el8.s390x.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpm;?gpsbabel-1.6.0-3.el8.s390x.rpmV?gpsbabel-gui-1.6.0-3.el8.s390x.rpm;?gpsbabel-1.6.0-3.el8.x86_64.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpmV?gpsbabel-gui-1.6.0-3.el8.x86_64.rpmU?gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpm;?gpsbabel-1.6.0-3.el8.src.rpmU?gpsbabel-debugsource-1.6.0-3.el8.aarch64.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.aarch64.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.aarch64.rpmV?gpsbabel-gui-1.6.0-3.el8.aarch64.rpm;?gpsbabel-1.6.0-3.el8.aarch64.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.ppc64le.rpmV?gpsbabel-gui-1.6.0-3.el8.ppc64le.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.ppc64le.rpmU?gpsbabel-debugsource-1.6.0-3.el8.ppc64le.rpm;?gpsbabel-1.6.0-3.el8.ppc64le.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.s390x.rpmU?gpsbabel-debugsource-1.6.0-3.el8.s390x.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.s390x.rpm;?gpsbabel-1.6.0-3.el8.s390x.rpmV?gpsbabel-gui-1.6.0-3.el8.s390x.rpm;?gpsbabel-1.6.0-3.el8.x86_64.rpmT?gpsbabel-debuginfo-1.6.0-3.el8.x86_64.rpmV?gpsbabel-gui-1.6.0-3.el8.x86_64.rpmU?gpsbabel-debugsource-1.6.0-3.el8.x86_64.rpmW?gpsbabel-gui-debuginfo-1.6.0-3.el8.x86_64.rpmÕm* QBenhancementperl-Config-General-2.63-10.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17655271765527[RFE] EPEL8 branch of perl-Config-Generallperl-Config-General-2.63-10.el8.src.rpmlperl-Config-General-2.63-10.el8.noarch.rpmlperl-Config-General-2.63-10.el8.src.rpmlperl-Config-General-2.63-10.el8.noarch.rpmO "UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedimlib2-1.4.9-8.el8 libcaca-0.99-0.43.beta19.el8>|%imlib2-1.4.9-8.el8.src.rpmN%imlib2-debuginfo-1.4.9-8.el8.aarch64.rpmP%imlib2-devel-1.4.9-8.el8.aarch64.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm|%imlib2-1.4.9-8.el8.aarch64.rpmO%imlib2-debugsource-1.4.9-8.el8.aarch64.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpmO%imlib2-debugsource-1.4.9-8.el8.ppc64le.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpmN%imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm|%imlib2-1.4.9-8.el8.ppc64le.rpmP%imlib2-devel-1.4.9-8.el8.ppc64le.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpmP%imlib2-devel-1.4.9-8.el8.s390x.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpmN%imlib2-debuginfo-1.4.9-8.el8.s390x.rpmO%imlib2-debugsource-1.4.9-8.el8.s390x.rpm|%imlib2-1.4.9-8.el8.s390x.rpmN%imlib2-debuginfo-1.4.9-8.el8.x86_64.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm|%imlib2-1.4.9-8.el8.x86_64.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpmP%imlib2-devel-1.4.9-8.el8.x86_64.rpmO%imlib2-debugsource-1.4.9-8.el8.x86_64.rpmSdlibcaca-0.99-0.43.beta19.el8.src.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmSdlibcaca-0.99-0.43.beta19.el8.aarch64.rpmOdruby-caca-0.99-0.43.beta19.el8.aarch64.rpm`dpython3-caca-0.99-0.43.beta19.el8.aarch64.rpmdcaca-utils-0.99-0.43.beta19.el8.aarch64.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmOdruby-caca-0.99-0.43.beta19.el8.ppc64le.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpmdcaca-utils-0.99-0.43.beta19.el8.ppc64le.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmSdlibcaca-0.99-0.43.beta19.el8.ppc64le.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm`dpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmdcaca-utils-0.99-0.43.beta19.el8.s390x.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.s390x.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmOdruby-caca-0.99-0.43.beta19.el8.s390x.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm`dpython3-caca-0.99-0.43.beta19.el8.s390x.rpmSdlibcaca-0.99-0.43.beta19.el8.s390x.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpm`dpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmSdlibcaca-0.99-0.43.beta19.el8.x86_64.rpmdcaca-utils-0.99-0.43.beta19.el8.x86_64.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmOdruby-caca-0.99-0.43.beta19.el8.x86_64.rpm>|%imlib2-1.4.9-8.el8.src.rpmN%imlib2-debuginfo-1.4.9-8.el8.aarch64.rpmP%imlib2-devel-1.4.9-8.el8.aarch64.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.aarch64.rpm|%imlib2-1.4.9-8.el8.aarch64.rpmO%imlib2-debugsource-1.4.9-8.el8.aarch64.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.aarch64.rpmO%imlib2-debugsource-1.4.9-8.el8.ppc64le.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.ppc64le.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.ppc64le.rpmN%imlib2-debuginfo-1.4.9-8.el8.ppc64le.rpm|%imlib2-1.4.9-8.el8.ppc64le.rpmP%imlib2-devel-1.4.9-8.el8.ppc64le.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.s390x.rpmP%imlib2-devel-1.4.9-8.el8.s390x.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.s390x.rpmN%imlib2-debuginfo-1.4.9-8.el8.s390x.rpmO%imlib2-debugsource-1.4.9-8.el8.s390x.rpm|%imlib2-1.4.9-8.el8.s390x.rpmN%imlib2-debuginfo-1.4.9-8.el8.x86_64.rpmQ%imlib2-id3tag-loader-1.4.9-8.el8.x86_64.rpm|%imlib2-1.4.9-8.el8.x86_64.rpmR%imlib2-id3tag-loader-debuginfo-1.4.9-8.el8.x86_64.rpmP%imlib2-devel-1.4.9-8.el8.x86_64.rpmO%imlib2-debugsource-1.4.9-8.el8.x86_64.rpmSdlibcaca-0.99-0.43.beta19.el8.src.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.aarch64.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.aarch64.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmSdlibcaca-0.99-0.43.beta19.el8.aarch64.rpmOdruby-caca-0.99-0.43.beta19.el8.aarch64.rpm`dpython3-caca-0.99-0.43.beta19.el8.aarch64.rpmdcaca-utils-0.99-0.43.beta19.el8.aarch64.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.aarch64.rpmOdruby-caca-0.99-0.43.beta19.el8.ppc64le.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.ppc64le.rpmdcaca-utils-0.99-0.43.beta19.el8.ppc64le.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmSdlibcaca-0.99-0.43.beta19.el8.ppc64le.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpm`dpython3-caca-0.99-0.43.beta19.el8.ppc64le.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.ppc64le.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.ppc64le.rpmdcaca-utils-0.99-0.43.beta19.el8.s390x.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.s390x.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.s390x.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.s390x.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.s390x.rpmOdruby-caca-0.99-0.43.beta19.el8.s390x.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.s390x.rpm`dpython3-caca-0.99-0.43.beta19.el8.s390x.rpmSdlibcaca-0.99-0.43.beta19.el8.s390x.rpm?dlibcaca-debugsource-0.99-0.43.beta19.el8.x86_64.rpm`dpython3-caca-0.99-0.43.beta19.el8.x86_64.rpmPdruby-caca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpm>dlibcaca-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmSdlibcaca-0.99-0.43.beta19.el8.x86_64.rpmdcaca-utils-0.99-0.43.beta19.el8.x86_64.rpm@dlibcaca-devel-0.99-0.43.beta19.el8.x86_64.rpmdcaca-utils-debuginfo-0.99-0.43.beta19.el8.x86_64.rpmOdruby-caca-0.99-0.43.beta19.el8.x86_64.rpmP &cBenhancementvim-airline-0.11-9.el8+wSvim-airline-0.11-9.el8.src.rpmwSvim-airline-0.11-9.el8.noarch.rpmwSvim-airline-0.11-9.el8.src.rpmwSvim-airline-0.11-9.el8.noarch.rpmUh *gBunspecifiedperl-Net-SSH-0.09-39.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21052862105286Please branch and build perl-Net-SSH in epel8] perl-Net-SSH-0.09-39.el8.src.rpm] perl-Net-SSH-0.09-39.el8.noarch.rpm] perl-Net-SSH-0.09-39.el8.src.rpm] perl-Net-SSH-0.09-39.el8.noarch.rpmz% ;kBBBBBBBBBBBBBBnewpackagepractrand-0.951-2.el8` ~zpractrand-0.951-2.el8.src.rpm~zpractrand-0.951-2.el8.aarch64.rpmrzpractrand-debugsource-0.951-2.el8.aarch64.rpmqzpractrand-debuginfo-0.951-2.el8.aarch64.rpm~zpractrand-0.951-2.el8.ppc64le.rpmrzpractrand-debugsource-0.951-2.el8.ppc64le.rpmqzpractrand-debuginfo-0.951-2.el8.ppc64le.rpm~zpractrand-0.951-2.el8.s390x.rpmqzpractrand-debuginfo-0.951-2.el8.s390x.rpmrzpractrand-debugsource-0.951-2.el8.s390x.rpm~zpractrand-0.951-2.el8.x86_64.rpmrzpractrand-debugsource-0.951-2.el8.x86_64.rpmqzpractrand-debuginfo-0.951-2.el8.x86_64.rpm ~zpractrand-0.951-2.el8.src.rpm~zpractrand-0.951-2.el8.aarch64.rpmrzpractrand-debugsource-0.951-2.el8.aarch64.rpmqzpractrand-debuginfo-0.951-2.el8.aarch64.rpm~zpractrand-0.951-2.el8.ppc64le.rpmrzpractrand-debugsource-0.951-2.el8.ppc64le.rpmqzpractrand-debuginfo-0.951-2.el8.ppc64le.rpm~zpractrand-0.951-2.el8.s390x.rpmqzpractrand-debuginfo-0.951-2.el8.s390x.rpmrzpractrand-debugsource-0.951-2.el8.s390x.rpm~zpractrand-0.951-2.el8.x86_64.rpmrzpractrand-debugsource-0.951-2.el8.x86_64.rpmqzpractrand-debuginfo-0.951-2.el8.x86_64.rpm)" ?|Benhancementgnome-shell-extension-windowoverlay-icons-39-1.el86yxVgnome-shell-extension-windowoverlay-icons-39-1.el8.src.rpmVgnome-shell-extension-windowoverlay-icons-39-1.el8.noarch.rpmVgnome-shell-extension-windowoverlay-icons-39-1.el8.src.rpmVgnome-shell-extension-windowoverlay-icons-39-1.el8.noarch.rpm| @BBBBBBBBBBBBBBnewpackageperl-String-Approx-3.28-13.el8q https://bugzilla.redhat.com/show_bug.cgi?id=18707401870740EPEL8 Branch Request: perl-String-Approx >Wperl-String-Approx-3.28-13.el8.src.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpm>Wperl-String-Approx-3.28-13.el8.aarch64.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpm>Wperl-String-Approx-3.28-13.el8.ppc64le.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpm>Wperl-String-Approx-3.28-13.el8.s390x.rpm>Wperl-String-Approx-3.28-13.el8.x86_64.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpm >Wperl-String-Approx-3.28-13.el8.src.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.aarch64.rpm>Wperl-String-Approx-3.28-13.el8.aarch64.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.aarch64.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.ppc64le.rpm>Wperl-String-Approx-3.28-13.el8.ppc64le.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.ppc64le.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.s390x.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.s390x.rpm>Wperl-String-Approx-3.28-13.el8.s390x.rpm>Wperl-String-Approx-3.28-13.el8.x86_64.rpm+Wperl-String-Approx-debugsource-3.28-13.el8.x86_64.rpm*Wperl-String-Approx-debuginfo-3.28-13.el8.x86_64.rpmD .QBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagempi4py-3.0.2-5.el8}cmpi4py-3.0.2-5.el8.src.rpm)mpi4py-debugsource-3.0.2-5.el8.aarch64.rpm7mpi4py-common-3.0.2-5.el8.noarch.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpm8mpi4py-docs-3.0.2-5.el8.noarch.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm)mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm)mpi4py-debugsource-3.0.2-5.el8.s390x.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm)mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmcmpi4py-3.0.2-5.el8.src.rpm)mpi4py-debugsource-3.0.2-5.el8.aarch64.rpm7mpi4py-common-3.0.2-5.el8.noarch.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.aarch64.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.aarch64.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.aarch64.rpm8mpi4py-docs-3.0.2-5.el8.noarch.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.aarch64.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.ppc64le.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.ppc64le.rpm)mpi4py-debugsource-3.0.2-5.el8.ppc64le.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.ppc64le.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.ppc64le.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.s390x.rpm)mpi4py-debugsource-3.0.2-5.el8.s390x.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.s390x.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.s390x.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.s390x.rpmmpython3-mpi4py-openmpi-debuginfo-3.0.2-5.el8.x86_64.rpmkpython3-mpi4py-mpich-debuginfo-3.0.2-5.el8.x86_64.rpmlpython3-mpi4py-openmpi-3.0.2-5.el8.x86_64.rpm)mpi4py-debugsource-3.0.2-5.el8.x86_64.rpmjpython3-mpi4py-mpich-3.0.2-5.el8.x86_64.rpmW 3oBBnewpackagerubygem-rspec-fire-1.3.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17942291794229Review Request: rubygem-rspec-fire - More resilient test doubles for RSpec.">rubygem-rspec-fire-1.3.0-1.el8.src.rpm">rubygem-rspec-fire-1.3.0-1.el8.noarch.rpmr>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm">rubygem-rspec-fire-1.3.0-1.el8.src.rpm">rubygem-rspec-fire-1.3.0-1.el8.noarch.rpmr>rubygem-rspec-fire-doc-1.3.0-1.el8.noarch.rpm¦R tBBBBBBBBBBBBBBnewpackageyank-1.3.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21077332107733Please branch and build yank in epel9. [>yank-1.3.0-1.el8.src.rpm[>yank-1.3.0-1.el8.aarch64.rpmG>yank-debugsource-1.3.0-1.el8.aarch64.rpmF>yank-debuginfo-1.3.0-1.el8.aarch64.rpm[>yank-1.3.0-1.el8.ppc64le.rpmG>yank-debugsource-1.3.0-1.el8.ppc64le.rpmF>yank-debuginfo-1.3.0-1.el8.ppc64le.rpm[>yank-1.3.0-1.el8.s390x.rpmG>yank-debugsource-1.3.0-1.el8.s390x.rpmF>yank-debuginfo-1.3.0-1.el8.s390x.rpm[>yank-1.3.0-1.el8.x86_64.rpmG>yank-debugsource-1.3.0-1.el8.x86_64.rpmF>yank-debuginfo-1.3.0-1.el8.x86_64.rpm [>yank-1.3.0-1.el8.src.rpm[>yank-1.3.0-1.el8.aarch64.rpmG>yank-debugsource-1.3.0-1.el8.aarch64.rpmF>yank-debuginfo-1.3.0-1.el8.aarch64.rpm[>yank-1.3.0-1.el8.ppc64le.rpmG>yank-debugsource-1.3.0-1.el8.ppc64le.rpmF>yank-debuginfo-1.3.0-1.el8.ppc64le.rpm[>yank-1.3.0-1.el8.s390x.rpmG>yank-debugsource-1.3.0-1.el8.s390x.rpmF>yank-debuginfo-1.3.0-1.el8.s390x.rpm[>yank-1.3.0-1.el8.x86_64.rpmG>yank-debugsource-1.3.0-1.el8.x86_64.rpmF>yank-debuginfo-1.3.0-1.el8.x86_64.rpm< EBenhancementpostfwd-2.03-5.el86/E?postfwd-2.03-5.el8.src.rpm?postfwd-2.03-5.el8.noarch.rpm?postfwd-2.03-5.el8.src.rpm?postfwd-2.03-5.el8.noarch.rpmd (IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityfluidsynth-2.1.8-3.el86thttps://bugzilla.redhat.com/show_bug.cgi?id=19495391949539CVE-2021-28421 fluidsynth: use after free in sfloader/fluid_sffile.c could result in arbitrary code execution or a denial of service [epel-all];fluidsynth-2.1.8-3.el8.src.rpm;fluidsynth-2.1.8-3.el8.aarch64.rpm,;fluidsynth-libs-2.1.8-3.el8.aarch64.rpm+;fluidsynth-devel-2.1.8-3.el8.aarch64.rpm*;fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm);fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm;fluidsynth-2.1.8-3.el8.ppc64le.rpm,;fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm+;fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm*;fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm);fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm+;fluidsynth-devel-2.1.8-3.el8.s390x.rpm);fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm,;fluidsynth-libs-2.1.8-3.el8.s390x.rpm*;fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.x86_64.rpm,;fluidsynth-libs-2.1.8-3.el8.x86_64.rpm+;fluidsynth-devel-2.1.8-3.el8.x86_64.rpm*;fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm);fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm;fluidsynth-2.1.8-3.el8.src.rpm;fluidsynth-2.1.8-3.el8.aarch64.rpm,;fluidsynth-libs-2.1.8-3.el8.aarch64.rpm+;fluidsynth-devel-2.1.8-3.el8.aarch64.rpm*;fluidsynth-debugsource-2.1.8-3.el8.aarch64.rpm);fluidsynth-debuginfo-2.1.8-3.el8.aarch64.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.aarch64.rpm;fluidsynth-2.1.8-3.el8.ppc64le.rpm,;fluidsynth-libs-2.1.8-3.el8.ppc64le.rpm+;fluidsynth-devel-2.1.8-3.el8.ppc64le.rpm*;fluidsynth-debugsource-2.1.8-3.el8.ppc64le.rpm);fluidsynth-debuginfo-2.1.8-3.el8.ppc64le.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.ppc64le.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.s390x.rpm+;fluidsynth-devel-2.1.8-3.el8.s390x.rpm);fluidsynth-debuginfo-2.1.8-3.el8.s390x.rpm,;fluidsynth-libs-2.1.8-3.el8.s390x.rpm*;fluidsynth-debugsource-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.s390x.rpm;fluidsynth-2.1.8-3.el8.x86_64.rpm,;fluidsynth-libs-2.1.8-3.el8.x86_64.rpm+;fluidsynth-devel-2.1.8-3.el8.x86_64.rpm*;fluidsynth-debugsource-2.1.8-3.el8.x86_64.rpm);fluidsynth-debuginfo-2.1.8-3.el8.x86_64.rpm-;fluidsynth-libs-debuginfo-2.1.8-3.el8.x86_64.rpm:d >iBBBBBBBBBBBBBBBBBBBunspecifiedlibspnav-0.2.3-13.el8y)https://bugzilla.redhat.com/show_bug.cgi?id=19384911938491libspnav-devel is missing dependency on libX11-develXlibspnav-0.2.3-13.el8.src.rpmXlibspnav-0.2.3-13.el8.aarch64.rpmSlibspnav-devel-0.2.3-13.el8.aarch64.rpmRlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmQlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpmXlibspnav-0.2.3-13.el8.ppc64le.rpmSlibspnav-devel-0.2.3-13.el8.ppc64le.rpmRlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmQlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpmSlibspnav-devel-0.2.3-13.el8.s390x.rpmQlibspnav-debuginfo-0.2.3-13.el8.s390x.rpmXlibspnav-0.2.3-13.el8.s390x.rpmRlibspnav-debugsource-0.2.3-13.el8.s390x.rpmXlibspnav-0.2.3-13.el8.x86_64.rpmSlibspnav-devel-0.2.3-13.el8.x86_64.rpmRlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmQlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpmXlibspnav-0.2.3-13.el8.src.rpmXlibspnav-0.2.3-13.el8.aarch64.rpmSlibspnav-devel-0.2.3-13.el8.aarch64.rpmRlibspnav-debugsource-0.2.3-13.el8.aarch64.rpmQlibspnav-debuginfo-0.2.3-13.el8.aarch64.rpmXlibspnav-0.2.3-13.el8.ppc64le.rpmSlibspnav-devel-0.2.3-13.el8.ppc64le.rpmRlibspnav-debugsource-0.2.3-13.el8.ppc64le.rpmQlibspnav-debuginfo-0.2.3-13.el8.ppc64le.rpmSlibspnav-devel-0.2.3-13.el8.s390x.rpmQlibspnav-debuginfo-0.2.3-13.el8.s390x.rpmXlibspnav-0.2.3-13.el8.s390x.rpmRlibspnav-debugsource-0.2.3-13.el8.s390x.rpmXlibspnav-0.2.3-13.el8.x86_64.rpmSlibspnav-devel-0.2.3-13.el8.x86_64.rpmRlibspnav-debugsource-0.2.3-13.el8.x86_64.rpmQlibspnav-debuginfo-0.2.3-13.el8.x86_64.rpm- Bnewpackagepython-pyaib-2.1.0-3.el8"python-pyaib-2.1.0-3.el8.src.rpm)python3-pyaib-2.1.0-3.el8.noarch.rpmpython-pyaib-2.1.0-3.el8.src.rpm)python3-pyaib-2.1.0-3.el8.noarch.rpm_B CBBBBBBBBBBBBBBBBBBBBBnewpackagerttr-0.9.6-3.el82d%Drttr-0.9.6-3.el8.src.rpm Dlibrttr-0.9.6-3.el8.aarch64.rpm"Dlibrttr-devel-0.9.6-3.el8.aarch64.rpm?Drttr-doc-0.9.6-3.el8.noarch.rpmDrttr-debugsource-0.9.6-3.el8.aarch64.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.aarch64.rpm Dlibrttr-0.9.6-3.el8.ppc64le.rpm"Dlibrttr-devel-0.9.6-3.el8.ppc64le.rpmDrttr-debugsource-0.9.6-3.el8.ppc64le.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.ppc64le.rpm"Dlibrttr-devel-0.9.6-3.el8.s390x.rpm Dlibrttr-0.9.6-3.el8.s390x.rpmDrttr-debugsource-0.9.6-3.el8.s390x.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.s390x.rpm Dlibrttr-0.9.6-3.el8.x86_64.rpm"Dlibrttr-devel-0.9.6-3.el8.x86_64.rpmDrttr-debugsource-0.9.6-3.el8.x86_64.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.x86_64.rpm%Drttr-0.9.6-3.el8.src.rpm Dlibrttr-0.9.6-3.el8.aarch64.rpm"Dlibrttr-devel-0.9.6-3.el8.aarch64.rpm?Drttr-doc-0.9.6-3.el8.noarch.rpmDrttr-debugsource-0.9.6-3.el8.aarch64.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.aarch64.rpm Dlibrttr-0.9.6-3.el8.ppc64le.rpm"Dlibrttr-devel-0.9.6-3.el8.ppc64le.rpmDrttr-debugsource-0.9.6-3.el8.ppc64le.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.ppc64le.rpm"Dlibrttr-devel-0.9.6-3.el8.s390x.rpm Dlibrttr-0.9.6-3.el8.s390x.rpmDrttr-debugsource-0.9.6-3.el8.s390x.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.s390x.rpm Dlibrttr-0.9.6-3.el8.x86_64.rpm"Dlibrttr-devel-0.9.6-3.el8.x86_64.rpmDrttr-debugsource-0.9.6-3.el8.x86_64.rpm!Dlibrttr-debuginfo-0.9.6-3.el8.x86_64.rpmi [Bnewpackageperl-Crypt-Random-Seed-0.03-16.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18415101841510[RFE] EPEL-8 branch for perl-Crypt-Random-Seed &perl-Crypt-Random-Seed-0.03-16.el8.src.rpm &perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpm &perl-Crypt-Random-Seed-0.03-16.el8.src.rpm &perl-Crypt-Random-Seed-0.03-16.el8.noarch.rpmF "_Bnewpackagepython-lrparsing-1.0.16-4.el8s3python-lrparsing-1.0.16-4.el8.src.rpm%3python3-lrparsing-1.0.16-4.el8.noarch.rpm3python-lrparsing-1.0.16-4.el8.src.rpm%3python3-lrparsing-1.0.16-4.el8.noarch.rpmNb &cBbugfixpython-configargparse-0.14.0-6.el8v9lpython-configargparse-0.14.0-6.el8.src.rpm1lpython3-configargparse-0.14.0-6.el8.noarch.rpm9lpython-configargparse-0.14.0-6.el8.src.rpm1lpython3-configargparse-0.14.0-6.el8.noarch.rpmhE *gBnewpackageperl-File-Find-Iterator-0.4-22.el8 bhttps://bugzilla.redhat.com/show_bug.cgi?id=17665651766565[RFE] EPEL8 branch of perl-File-Find-Iterator~perl-File-Find-Iterator-0.4-22.el8.src.rpm~perl-File-Find-Iterator-0.4-22.el8.noarch.rpm~perl-File-Find-Iterator-0.4-22.el8.src.rpm~perl-File-Find-Iterator-0.4-22.el8.noarch.rpm-H nBBBBBBBBBBBBBBnewpackagexa-2.3.13-1.el8( |xa-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.src.rpm|xa-2.3.13-1.el8.aarch64.rpm|xa-debugsource-2.3.13-1.el8.aarch64.rpm|xa-debuginfo-2.3.13-1.el8.aarch64.rpm|xa-debugsource-2.3.13-1.el8.ppc64le.rpm|xa-debuginfo-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.s390x.rpm|xa-debugsource-2.3.13-1.el8.s390x.rpm|xa-debuginfo-2.3.13-1.el8.s390x.rpm|xa-2.3.13-1.el8.x86_64.rpm|xa-debugsource-2.3.13-1.el8.x86_64.rpm|xa-debuginfo-2.3.13-1.el8.x86_64.rpm |xa-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.src.rpm|xa-2.3.13-1.el8.aarch64.rpm|xa-debugsource-2.3.13-1.el8.aarch64.rpm|xa-debuginfo-2.3.13-1.el8.aarch64.rpm|xa-debugsource-2.3.13-1.el8.ppc64le.rpm|xa-debuginfo-2.3.13-1.el8.ppc64le.rpm|xa-2.3.13-1.el8.s390x.rpm|xa-debugsource-2.3.13-1.el8.s390x.rpm|xa-debuginfo-2.3.13-1.el8.s390x.rpm|xa-2.3.13-1.el8.x86_64.rpm|xa-debugsource-2.3.13-1.el8.x86_64.rpm|xa-debuginfo-2.3.13-1.el8.x86_64.rpm}m Benhancementjs-jquery-ui-1.13.3-1.el84 0js-jquery-ui-1.13.3-1.el8.src.rpm 0js-jquery-ui-1.13.3-1.el8.noarch.rpm 0js-jquery-ui-1.13.3-1.el8.src.rpm 0js-jquery-ui-1.13.3-1.el8.noarch.rpmF CBBBBBBBBBBBBBBbugfixaha-0.5.1-2.el8E@ OAaha-0.5.1-2.el8.src.rpmOAaha-0.5.1-2.el8.aarch64.rpmyAaha-debugsource-0.5.1-2.el8.aarch64.rpmxAaha-debuginfo-0.5.1-2.el8.aarch64.rpmOAaha-0.5.1-2.el8.ppc64le.rpmyAaha-debugsource-0.5.1-2.el8.ppc64le.rpmxAaha-debuginfo-0.5.1-2.el8.ppc64le.rpmOAaha-0.5.1-2.el8.s390x.rpmyAaha-debugsource-0.5.1-2.el8.s390x.rpmxAaha-debuginfo-0.5.1-2.el8.s390x.rpmOAaha-0.5.1-2.el8.x86_64.rpmyAaha-debugsource-0.5.1-2.el8.x86_64.rpmxAaha-debuginfo-0.5.1-2.el8.x86_64.rpm OAaha-0.5.1-2.el8.src.rpmOAaha-0.5.1-2.el8.aarch64.rpmyAaha-debugsource-0.5.1-2.el8.aarch64.rpmxAaha-debuginfo-0.5.1-2.el8.aarch64.rpmOAaha-0.5.1-2.el8.ppc64le.rpmyAaha-debugsource-0.5.1-2.el8.ppc64le.rpmxAaha-debuginfo-0.5.1-2.el8.ppc64le.rpmOAaha-0.5.1-2.el8.s390x.rpmyAaha-debugsource-0.5.1-2.el8.s390x.rpmxAaha-debuginfo-0.5.1-2.el8.s390x.rpmOAaha-0.5.1-2.el8.x86_64.rpmyAaha-debugsource-0.5.1-2.el8.x86_64.rpmxAaha-debuginfo-0.5.1-2.el8.x86_64.rpmz  TBnewpackagepython-collada-0.7.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19486521948652Please build python-collada for EPEL 8.python-collada-0.7.1-1.el8.src.rpm&python3-collada-0.7.1-1.el8.noarch.rpm.python-collada-0.7.1-1.el8.src.rpm&python3-collada-0.7.1-1.el8.noarch.rpm´5U XBnewpackageperl-Safe-Isa-1.000010-1.el861https://bugzilla.redhat.com/show_bug.cgi?id=17687941768794perl-Safe-Isa for EL8*Iperl-Safe-Isa-1.000010-1.el8.src.rpm*Iperl-Safe-Isa-1.000010-1.el8.noarch.rpm*Iperl-Safe-Isa-1.000010-1.el8.src.rpm*Iperl-Safe-Isa-1.000010-1.el8.noarch.rpmx \Bnewpackageperl-Authen-Simple-Passwd-0.6-26.el86P=https://bugzilla.redhat.com/show_bug.cgi?id=17447041744704[RFE] EPEL8 branch of perl-Authen-Simple-PasswdVfping-debugsource-4.2-2.el8.aarch64.rpm>Vfping-debugsource-4.2-2.el8.ppc64le.rpmVfping-4.2-2.el8.ppc64le.rpm=Vfping-debuginfo-4.2-2.el8.ppc64le.rpm>Vfping-debugsource-4.2-2.el8.s390x.rpm=Vfping-debuginfo-4.2-2.el8.s390x.rpmVfping-4.2-2.el8.s390x.rpm>Vfping-debugsource-4.2-2.el8.x86_64.rpmVfping-4.2-2.el8.x86_64.rpm=Vfping-debuginfo-4.2-2.el8.x86_64.rpm Vfping-4.2-2.el8.src.rpm=Vfping-debuginfo-4.2-2.el8.aarch64.rpmVfping-4.2-2.el8.aarch64.rpm>Vfping-debugsource-4.2-2.el8.aarch64.rpm>Vfping-debugsource-4.2-2.el8.ppc64le.rpmVfping-4.2-2.el8.ppc64le.rpm=Vfping-debuginfo-4.2-2.el8.ppc64le.rpm>Vfping-debugsource-4.2-2.el8.s390x.rpm=Vfping-debuginfo-4.2-2.el8.s390x.rpmVfping-4.2-2.el8.s390x.rpm>Vfping-debugsource-4.2-2.el8.x86_64.rpmVfping-4.2-2.el8.x86_64.rpm=Vfping-debuginfo-4.2-2.el8.x86_64.rpm+ %GBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementboinc-client-7.20.2-1.el8e%Apboinc-client-7.20.2-1.el8.src.rpmApboinc-client-7.20.2-1.el8.aarch64.rpmMpboinc-manager-7.20.2-1.el8.aarch64.rpmKpboinc-client-devel-7.20.2-1.el8.aarch64.rpmLpboinc-client-static-7.20.2-1.el8.aarch64.rpm]pboinc-client-doc-7.20.2-1.el8.noarch.rpmJpboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmIpboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpmNpboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmApboinc-client-7.20.2-1.el8.ppc64le.rpmMpboinc-manager-7.20.2-1.el8.ppc64le.rpmKpboinc-client-devel-7.20.2-1.el8.ppc64le.rpmLpboinc-client-static-7.20.2-1.el8.ppc64le.rpmJpboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmIpboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpmNpboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmApboinc-client-7.20.2-1.el8.x86_64.rpmMpboinc-manager-7.20.2-1.el8.x86_64.rpmKpboinc-client-devel-7.20.2-1.el8.x86_64.rpmLpboinc-client-static-7.20.2-1.el8.x86_64.rpmJpboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmIpboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpmNpboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpmApboinc-client-7.20.2-1.el8.src.rpmApboinc-client-7.20.2-1.el8.aarch64.rpmMpboinc-manager-7.20.2-1.el8.aarch64.rpmKpboinc-client-devel-7.20.2-1.el8.aarch64.rpmLpboinc-client-static-7.20.2-1.el8.aarch64.rpm]pboinc-client-doc-7.20.2-1.el8.noarch.rpmJpboinc-client-debugsource-7.20.2-1.el8.aarch64.rpmIpboinc-client-debuginfo-7.20.2-1.el8.aarch64.rpmNpboinc-manager-debuginfo-7.20.2-1.el8.aarch64.rpmApboinc-client-7.20.2-1.el8.ppc64le.rpmMpboinc-manager-7.20.2-1.el8.ppc64le.rpmKpboinc-client-devel-7.20.2-1.el8.ppc64le.rpmLpboinc-client-static-7.20.2-1.el8.ppc64le.rpmJpboinc-client-debugsource-7.20.2-1.el8.ppc64le.rpmIpboinc-client-debuginfo-7.20.2-1.el8.ppc64le.rpmNpboinc-manager-debuginfo-7.20.2-1.el8.ppc64le.rpmApboinc-client-7.20.2-1.el8.x86_64.rpmMpboinc-manager-7.20.2-1.el8.x86_64.rpmKpboinc-client-devel-7.20.2-1.el8.x86_64.rpmLpboinc-client-static-7.20.2-1.el8.x86_64.rpmJpboinc-client-debugsource-7.20.2-1.el8.x86_64.rpmIpboinc-client-debuginfo-7.20.2-1.el8.x86_64.rpmNpboinc-manager-debuginfo-7.20.2-1.el8.x86_64.rpm* )fBenhancementpython-unicodecsv-0.14.1-23.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19506611950661EPEL8 Branch Request: python-unicodecsv opython-unicodecsv-0.14.1-23.el8.src.rpmopython3-unicodecsv-0.14.1-23.el8.noarch.rpm opython-unicodecsv-0.14.1-23.el8.src.rpmopython3-unicodecsv-0.14.1-23.el8.noarch.rpm´56 :jBBBBBBBBBBBBBBenhancementfctxpd-0.2-4.20210326gitc4dba7f.el8#D ~ fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm ~ fctxpd-0.2-4.20210326gitc4dba7f.el8.src.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.aarch64.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.aarch64.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.ppc64le.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.s390x.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.s390x.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.s390x.rpm~ fctxpd-0.2-4.20210326gitc4dba7f.el8.x86_64.rpm{ fctxpd-debugsource-0.2-4.20210326gitc4dba7f.el8.x86_64.rpmz fctxpd-debuginfo-0.2-4.20210326gitc4dba7f.el8.x86_64.rpmc {BBBBenhancementpg_top-4.0.0-1.el8g _Jpg_top-4.0.0-1.el8.src.rpm_Jpg_top-4.0.0-1.el8.aarch64.rpm_Jpg_top-4.0.0-1.el8.ppc64le.rpm_Jpg_top-4.0.0-1.el8.s390x.rpm_Jpg_top-4.0.0-1.el8.x86_64.rpm_Jpg_top-4.0.0-1.el8.src.rpm_Jpg_top-4.0.0-1.el8.aarch64.rpm_Jpg_top-4.0.0-1.el8.ppc64le.rpm_Jpg_top-4.0.0-1.el8.s390x.rpm_Jpg_top-4.0.0-1.el8.x86_64.rpm_ BBBBBBBBBBBBBBBbugfixzork-1.0.3-1.el86shttps://bugzilla.redhat.com/show_bug.cgi?id=18338231833823Zork crashes (after some commands) w*zork-1.0.3-1.el8.ppc64le.rpmw*zork-1.0.3-1.el8.src.rpmw*zork-1.0.3-1.el8.aarch64.rpmJ*zork-debugsource-1.0.3-1.el8.aarch64.rpmI*zork-debuginfo-1.0.3-1.el8.aarch64.rpmJ*zork-debugsource-1.0.3-1.el8.ppc64le.rpmI*zork-debuginfo-1.0.3-1.el8.ppc64le.rpmJ*zork-debugsource-1.0.3-1.el8.s390x.rpmI*zork-debuginfo-1.0.3-1.el8.s390x.rpmw*zork-1.0.3-1.el8.s390x.rpmw*zork-1.0.3-1.el8.x86_64.rpmJ*zork-debugsource-1.0.3-1.el8.x86_64.rpmI*zork-debuginfo-1.0.3-1.el8.x86_64.rpm w*zork-1.0.3-1.el8.ppc64le.rpmw*zork-1.0.3-1.el8.src.rpmw*zork-1.0.3-1.el8.aarch64.rpmJ*zork-debugsource-1.0.3-1.el8.aarch64.rpmI*zork-debuginfo-1.0.3-1.el8.aarch64.rpmJ*zork-debugsource-1.0.3-1.el8.ppc64le.rpmI*zork-debuginfo-1.0.3-1.el8.ppc64le.rpmJ*zork-debugsource-1.0.3-1.el8.s390x.rpmI*zork-debuginfo-1.0.3-1.el8.s390x.rpmw*zork-1.0.3-1.el8.s390x.rpmw*zork-1.0.3-1.el8.x86_64.rpmJ*zork-debugsource-1.0.3-1.el8.x86_64.rpmI*zork-debuginfo-1.0.3-1.el8.x86_64.rpm$ SBBnewpackagebpython-0.20.1-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=17827821782782RFE - build a bpython for EPEL8Fjbpython-0.20.1-3.el8.src.rpmljpython3-bpython-0.20.1-3.el8.noarch.rpmmjpython3-bpython-urwid-0.20.1-3.el8.noarch.rpmFjbpython-0.20.1-3.el8.src.rpmljpython3-bpython-0.20.1-3.el8.noarch.rpmmjpython3-bpython-urwid-0.20.1-3.el8.noarch.rpmFd XBBbugfixpython-coveralls-1.8.2-3.el8?wDpython-coveralls-1.8.2-3.el8.src.rpm>python3-coveralls-1.8.2-3.el8.noarch.rpm?python3-coveralls-docs-1.8.2-3.el8.noarch.rpmDpython-coveralls-1.8.2-3.el8.src.rpm>python3-coveralls-1.8.2-3.el8.noarch.rpm?python3-coveralls-docs-1.8.2-3.el8.noarch.rpm z  ]Bnewpackageperl-Authen-Simple-0.5-22.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=17629231762923perl-Authen-Simple for EL8;*perl-Authen-Simple-0.5-22.el8.src.rpm;*perl-Authen-Simple-0.5-22.el8.noarch.rpm;*perl-Authen-Simple-0.5-22.el8.src.rpm;*perl-Authen-Simple-0.5-22.el8.noarch.rpmÕmz %aBBnewpackagerubygem-yard-0.9.12-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=17690531769053build of rubygem-yard for EPEL 8+ rubygem-yard-0.9.12-8.el8.src.rpm~ rubygem-yard-doc-0.9.12-8.el8.noarch.rpm+ rubygem-yard-0.9.12-8.el8.noarch.rpm+ rubygem-yard-0.9.12-8.el8.src.rpm~ rubygem-yard-doc-0.9.12-8.el8.noarch.rpm+ rubygem-yard-0.9.12-8.el8.noarch.rpmv 6fBBBBBBBBBBBBBBnewpackageafetch-2.2.0-2.el8 M~afetch-2.2.0-2.el8.src.rpmM~afetch-2.2.0-2.el8.aarch64.rpmr~afetch-debugsource-2.2.0-2.el8.aarch64.rpmq~afetch-debuginfo-2.2.0-2.el8.aarch64.rpmM~afetch-2.2.0-2.el8.ppc64le.rpmr~afetch-debugsource-2.2.0-2.el8.ppc64le.rpmq~afetch-debuginfo-2.2.0-2.el8.ppc64le.rpmM~afetch-2.2.0-2.el8.s390x.rpmr~afetch-debugsource-2.2.0-2.el8.s390x.rpmq~afetch-debuginfo-2.2.0-2.el8.s390x.rpmM~afetch-2.2.0-2.el8.x86_64.rpmr~afetch-debugsource-2.2.0-2.el8.x86_64.rpmq~afetch-debuginfo-2.2.0-2.el8.x86_64.rpm M~afetch-2.2.0-2.el8.src.rpmM~afetch-2.2.0-2.el8.aarch64.rpmr~afetch-debugsource-2.2.0-2.el8.aarch64.rpmq~afetch-debuginfo-2.2.0-2.el8.aarch64.rpmM~afetch-2.2.0-2.el8.ppc64le.rpmr~afetch-debugsource-2.2.0-2.el8.ppc64le.rpmq~afetch-debuginfo-2.2.0-2.el8.ppc64le.rpmM~afetch-2.2.0-2.el8.s390x.rpmr~afetch-debugsource-2.2.0-2.el8.s390x.rpmq~afetch-debuginfo-2.2.0-2.el8.s390x.rpmM~afetch-2.2.0-2.el8.x86_64.rpmr~afetch-debugsource-2.2.0-2.el8.x86_64.rpmq~afetch-debuginfo-2.2.0-2.el8.x86_64.rpmf' +wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageAgda-2.5.3-14.el8 alex-3.2.4-1.el8 cpphs-1.20.8-4.el8 ghc-HUnit-1.6.0.0-2.el8 ghc-STMonadTrans-0.4.3-7.el8 ghc-X11-1.8-8.el8 ghc-X11-xft-0.3.1-24.el8 ghc-ansi-terminal-0.8.0.4-1.el8 ghc-async-2.1.1.1-4.el8 ghc-base-compat-0.9.3-2.el8 ghc-blaze-builder-0.4.1.0-1.el8 ghc-blaze-html-0.9.1.1-1.el8 ghc-blaze-markup-0.8.2.1-1.el8 ghc-boxes-0.1.5-1.el8 ghc-call-stack-0.1.0-6.el8 ghc-clock-0.7.2-7.el8 ghc-cmdargs-0.10.20-1.el8 ghc-colour-2.3.4-2.el8 ghc-conduit-1.3.0.3-1.el8 ghc-data-default-0.7.1.1-8.el8 ghc-data-default-class-0.1.2.0-5.el8 ghc-data-default-instances-containers-0.0.1-6.el8 ghc-data-default-instances-dlist-0.0.1-8.el8 ghc-data-default-instances-old-locale-0.0.1-6.el8 ghc-data-hash-0.2.0.1-7.el8 ghc-edit-distance-0.2.2.1-8.el8 ghc-equivalence-0.3.2-7.el8 ghc-exceptions-0.8.3-7.el8 ghc-explicit-exception-0.1.9.2-2.el8 ghc-extensible-exceptions-0.1.1.4-24.el8 ghc-extra-1.6.9-1.el8 ghc-fgl-5.6.0.0-2.el8 ghc-gitrev-1.3.1-11.el8 ghc-hashtables-1.2.3.1-1.el8 ghc-haskell-src-exts-1.20.2-1.el8 ghc-haskell-src-exts-util-0.2.3-1.el8 ghc-hspec-2.4.8-1.el8 ghc-hspec-core-2.4.8-1.el8 ghc-hspec-discover-2.4.8-1.el8 ghc-hspec-expectations-0.8.2-3.el8 ghc-ieee754-0.8.0-12.el8 ghc-mono-traversable-1.0.8.1-1.el8 ghc-network-uri-2.6.1.0-10.el8 ghc-old-locale-1.0.0.7-7.el8 ghc-old-time-1.1.0.3-7.el8 ghc-parallel-3.2.2.0-1.el8 ghc-polyparse-1.12-9.el8 ghc-quickcheck-io-0.2.0-2.el8 ghc-refact-0.3.0.2-9.el8 ghc-regex-base-0.93.2-41.el8 ghc-resourcet-1.2.1-1.el8 ghc-semigroups-0.18.5-1.el8 ghc-setenv-0.1.1.3-9.el8 ghc-setlocale-1.0.0.6-1.el8 ghc-split-0.2.3.3-1.el8 ghc-stm-2.4.5.0-1.el8 ghc-strict-0.3.2-20.el8 ghc-syb-0.7-3.el8 ghc-tf-random-0.5-12.el8 ghc-transformers-compat-0.5.1.4-5.el8 ghc-uniplate-1.6.12-11.el8 ghc-unliftio-core-0.1.1.0-3.el8 ghc-utf8-string-1.0.1.1-7.el8 ghc-vector-algorithms-0.7.0.1-5.el8 ghc-xmonad-contrib-0.13-7.el8 ghc-yaml-0.8.32-3.el8 ghc-zlib-0.6.2-1.el8 gtk2hs-buildtools-0.13.4.0-1.el8 happy-1.19.9-2.el8 hlint-2.1.8-1.el8 rpmbuild-order-0.2.1-1.el8 xmonad-0.13-7.el8(mRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm%ghc-Agda-2.5.3-14.el8.aarch64.rpm&ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm*<ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm,ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpmoghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm ghc-monadplus-1.4.2-14.el8.aarch64.rpm ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpmxghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmH ghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm%ghc-Agda-2.5.3-14.el8.ppc64le.rpm&ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm*<ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm,ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpmoghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm ghc-monadplus-1.4.2-14.el8.ppc64le.rpm ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpmxghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmH ghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm%ghc-Agda-2.5.3-14.el8.s390x.rpm&ghc-Agda-devel-2.5.3-14.el8.s390x.rpm*<ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm,ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpmoghc-geniplate-mirror-0.7.6-14.el8.s390x.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm ghc-monadplus-1.4.2-14.el8.s390x.rpm ghc-monadplus-devel-1.4.2-14.el8.s390x.rpmxghc-murmur-hash-0.1.0.9-14.el8.s390x.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmH ghc-uri-encode-1.5.0.5-14.el8.s390x.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm%ghc-Agda-2.5.3-14.el8.x86_64.rpm&ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm*<ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm,ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpmoghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm ghc-monadplus-1.4.2-14.el8.x86_64.rpm ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpmxghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmH ghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmXalex-3.2.4-1.el8.src.rpmXalex-3.2.4-1.el8.aarch64.rpmXalex-3.2.4-1.el8.ppc64le.rpmXalex-3.2.4-1.el8.s390x.rpmXalex-3.2.4-1.el8.x86_64.rpmVcpphs-1.20.8-4.el8.src.rpmVcpphs-1.20.8-4.el8.aarch64.rpmSVghc-cpphs-1.20.8-4.el8.aarch64.rpmTVghc-cpphs-devel-1.20.8-4.el8.aarch64.rpmVcpphs-1.20.8-4.el8.ppc64le.rpmSVghc-cpphs-1.20.8-4.el8.ppc64le.rpmTVghc-cpphs-devel-1.20.8-4.el8.ppc64le.rpmVcpphs-1.20.8-4.el8.s390x.rpmSVghc-cpphs-1.20.8-4.el8.s390x.rpmTVghc-cpphs-devel-1.20.8-4.el8.s390x.rpmVcpphs-1.20.8-4.el8.x86_64.rpmSVghc-cpphs-1.20.8-4.el8.x86_64.rpmTVghc-cpphs-devel-1.20.8-4.el8.x86_64.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.src.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmAghc-async-2.1.1.1-4.el8.src.rpmAghc-async-2.1.1.1-4.el8.aarch64.rpm:ghc-async-devel-2.1.1.1-4.el8.aarch64.rpmAghc-async-2.1.1.1-4.el8.ppc64le.rpm:ghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmAghc-async-2.1.1.1-4.el8.s390x.rpm:ghc-async-devel-2.1.1.1-4.el8.s390x.rpmAghc-async-2.1.1.1-4.el8.x86_64.rpm:ghc-async-devel-2.1.1.1-4.el8.x86_64.rpm)ghc-base-compat-0.9.3-2.el8.src.rpm)ghc-base-compat-0.9.3-2.el8.aarch64.rpmFghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm)ghc-base-compat-0.9.3-2.el8.ppc64le.rpmFghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm)ghc-base-compat-0.9.3-2.el8.s390x.rpmFghc-base-compat-devel-0.9.3-2.el8.s390x.rpm)ghc-base-compat-0.9.3-2.el8.x86_64.rpmFghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmFVghc-blaze-builder-0.4.1.0-1.el8.src.rpmFVghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmFVghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmFVghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmFVghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmGeghc-blaze-html-0.9.1.1-1.el8.src.rpmGeghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmGeghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmGeghc-blaze-html-0.9.1.1-1.el8.s390x.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmGeghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmHaghc-blaze-markup-0.8.2.1-1.el8.src.rpmHaghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmHaghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmHaghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmHaghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmIsghc-boxes-0.1.5-1.el8.src.rpmIsghc-boxes-0.1.5-1.el8.aarch64.rpmGsghc-boxes-devel-0.1.5-1.el8.aarch64.rpmIsghc-boxes-0.1.5-1.el8.ppc64le.rpmGsghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmIsghc-boxes-0.1.5-1.el8.s390x.rpmGsghc-boxes-devel-0.1.5-1.el8.s390x.rpmIsghc-boxes-0.1.5-1.el8.x86_64.rpmGsghc-boxes-devel-0.1.5-1.el8.x86_64.rpm*:ghc-call-stack-0.1.0-6.el8.src.rpm*:ghc-call-stack-0.1.0-6.el8.aarch64.rpmG:ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm*:ghc-call-stack-0.1.0-6.el8.ppc64le.rpmG:ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm*:ghc-call-stack-0.1.0-6.el8.s390x.rpmG:ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm*:ghc-call-stack-0.1.0-6.el8.x86_64.rpmG:ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmJ_ghc-clock-0.7.2-7.el8.src.rpmJ_ghc-clock-0.7.2-7.el8.aarch64.rpmJ_ghc-clock-devel-0.7.2-7.el8.aarch64.rpmJ_ghc-clock-0.7.2-7.el8.ppc64le.rpmJ_ghc-clock-devel-0.7.2-7.el8.ppc64le.rpmJ_ghc-clock-0.7.2-7.el8.s390x.rpmJ_ghc-clock-devel-0.7.2-7.el8.s390x.rpmJ_ghc-clock-0.7.2-7.el8.x86_64.rpmJ_ghc-clock-devel-0.7.2-7.el8.x86_64.rpmKDghc-cmdargs-0.10.20-1.el8.src.rpmKDghc-cmdargs-0.10.20-1.el8.aarch64.rpmKDghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmKDghc-cmdargs-0.10.20-1.el8.ppc64le.rpmKDghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmKDghc-cmdargs-0.10.20-1.el8.s390x.rpmKDghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmKDghc-cmdargs-0.10.20-1.el8.x86_64.rpmKDghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmMKghc-colour-2.3.4-2.el8.src.rpmMKghc-colour-2.3.4-2.el8.aarch64.rpmMKghc-colour-devel-2.3.4-2.el8.aarch64.rpmMKghc-colour-2.3.4-2.el8.ppc64le.rpmMKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmMKghc-colour-2.3.4-2.el8.s390x.rpmMKghc-colour-devel-2.3.4-2.el8.s390x.rpmMKghc-colour-2.3.4-2.el8.x86_64.rpmMKghc-colour-devel-2.3.4-2.el8.x86_64.rpmNyghc-conduit-1.3.0.3-1.el8.src.rpmNyghc-conduit-1.3.0.3-1.el8.aarch64.rpmPyghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmNyghc-conduit-1.3.0.3-1.el8.ppc64le.rpmPyghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmNyghc-conduit-1.3.0.3-1.el8.s390x.rpmPyghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmNyghc-conduit-1.3.0.3-1.el8.x86_64.rpmPyghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpmP^ghc-data-default-0.7.1.1-8.el8.src.rpmP^ghc-data-default-0.7.1.1-8.el8.aarch64.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpmP^ghc-data-default-0.7.1.1-8.el8.ppc64le.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpmP^ghc-data-default-0.7.1.1-8.el8.s390x.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpmP^ghc-data-default-0.7.1.1-8.el8.x86_64.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpmQAghc-data-default-class-0.1.2.0-5.el8.src.rpmQAghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpmQAghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpmQAghc-data-default-class-0.1.2.0-5.el8.s390x.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpmQAghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.src.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpmUJghc-data-hash-0.2.0.1-7.el8.src.rpmUJghc-data-hash-0.2.0.1-7.el8.aarch64.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpmUJghc-data-hash-0.2.0.1-7.el8.ppc64le.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpmUJghc-data-hash-0.2.0.1-7.el8.s390x.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpmUJghc-data-hash-0.2.0.1-7.el8.x86_64.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmZKghc-edit-distance-0.2.2.1-8.el8.src.rpmZKghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmZKghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmZKghc-edit-distance-0.2.2.1-8.el8.s390x.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmZKghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpm[Sghc-equivalence-0.3.2-7.el8.src.rpm[Sghc-equivalence-0.3.2-7.el8.aarch64.rpmgSghc-equivalence-devel-0.3.2-7.el8.aarch64.rpm[Sghc-equivalence-0.3.2-7.el8.ppc64le.rpmgSghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpm[Sghc-equivalence-0.3.2-7.el8.s390x.rpmgSghc-equivalence-devel-0.3.2-7.el8.s390x.rpm[Sghc-equivalence-0.3.2-7.el8.x86_64.rpmgSghc-equivalence-devel-0.3.2-7.el8.x86_64.rpm\bghc-exceptions-0.8.3-7.el8.src.rpm\bghc-exceptions-0.8.3-7.el8.aarch64.rpmhbghc-exceptions-devel-0.8.3-7.el8.aarch64.rpm\bghc-exceptions-0.8.3-7.el8.ppc64le.rpmhbghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpm\bghc-exceptions-0.8.3-7.el8.s390x.rpmhbghc-exceptions-devel-0.8.3-7.el8.s390x.rpm\bghc-exceptions-0.8.3-7.el8.x86_64.rpmhbghc-exceptions-devel-0.8.3-7.el8.x86_64.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.src.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.src.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpm_ghc-extra-1.6.9-1.el8.src.rpm_ghc-extra-1.6.9-1.el8.aarch64.rpmkghc-extra-devel-1.6.9-1.el8.aarch64.rpm_ghc-extra-1.6.9-1.el8.ppc64le.rpmkghc-extra-devel-1.6.9-1.el8.ppc64le.rpm_ghc-extra-1.6.9-1.el8.s390x.rpmkghc-extra-devel-1.6.9-1.el8.s390x.rpm_ghc-extra-1.6.9-1.el8.x86_64.rpmkghc-extra-devel-1.6.9-1.el8.x86_64.rpm` ghc-fgl-5.6.0.0-2.el8.src.rpm` ghc-fgl-5.6.0.0-2.el8.aarch64.rpml ghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpm` ghc-fgl-5.6.0.0-2.el8.ppc64le.rpml ghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpm` ghc-fgl-5.6.0.0-2.el8.s390x.rpml ghc-fgl-devel-5.6.0.0-2.el8.s390x.rpm` ghc-fgl-5.6.0.0-2.el8.x86_64.rpml ghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmbghc-gitrev-1.3.1-11.el8.src.rpmbghc-gitrev-1.3.1-11.el8.aarch64.rpm|ghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmbghc-gitrev-1.3.1-11.el8.ppc64le.rpm|ghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmbghc-gitrev-1.3.1-11.el8.s390x.rpm|ghc-gitrev-devel-1.3.1-11.el8.s390x.rpmbghc-gitrev-1.3.1-11.el8.x86_64.rpm|ghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmecghc-hashtables-1.2.3.1-1.el8.src.rpmecghc-hashtables-1.2.3.1-1.el8.aarch64.rpmcghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmecghc-hashtables-1.2.3.1-1.el8.ppc64le.rpmcghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmecghc-hashtables-1.2.3.1-1.el8.s390x.rpmcghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmecghc-hashtables-1.2.3.1-1.el8.x86_64.rpmcghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmfxghc-haskell-src-exts-1.20.2-1.el8.src.rpmfxghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmfxghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmfxghc-haskell-src-exts-1.20.2-1.el8.s390x.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmfxghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpmh+ghc-hspec-2.4.8-1.el8.src.rpmh+ghc-hspec-2.4.8-1.el8.aarch64.rpm+ghc-hspec-devel-2.4.8-1.el8.aarch64.rpmh+ghc-hspec-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpmh+ghc-hspec-2.4.8-1.el8.s390x.rpm+ghc-hspec-devel-2.4.8-1.el8.s390x.rpmh+ghc-hspec-2.4.8-1.el8.x86_64.rpm+ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmi+ghc-hspec-core-2.4.8-1.el8.src.rpmi+ghc-hspec-core-2.4.8-1.el8.aarch64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmY+ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmi+ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmi+ghc-hspec-core-2.4.8-1.el8.s390x.rpm+ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmi+ghc-hspec-core-2.4.8-1.el8.x86_64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmj+ghc-hspec-discover-2.4.8-1.el8.src.rpmj+ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmj+ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmj+ghc-hspec-discover-2.4.8-1.el8.s390x.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmj+ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmkSghc-hspec-expectations-0.8.2-3.el8.src.rpmkSghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmkSghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmkSghc-hspec-expectations-0.8.2-3.el8.s390x.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmkSghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpm:zghc-HUnit-1.6.0.0-2.el8.src.rpm:zghc-HUnit-1.6.0.0-2.el8.aarch64.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpm:zghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpm:zghc-HUnit-1.6.0.0-2.el8.s390x.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpm:zghc-HUnit-1.6.0.0-2.el8.x86_64.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpml`ghc-ieee754-0.8.0-12.el8.src.rpml`ghc-ieee754-0.8.0-12.el8.aarch64.rpm`ghc-ieee754-devel-0.8.0-12.el8.aarch64.rpml`ghc-ieee754-0.8.0-12.el8.ppc64le.rpm`ghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpml`ghc-ieee754-0.8.0-12.el8.s390x.rpm`ghc-ieee754-devel-0.8.0-12.el8.s390x.rpml`ghc-ieee754-0.8.0-12.el8.x86_64.rpm`ghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmnghc-mono-traversable-1.0.8.1-1.el8.src.rpmnghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpm[ghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmnghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmnghc-mono-traversable-1.0.8.1-1.el8.s390x.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmnghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpmqghc-network-uri-2.6.1.0-10.el8.src.rpmqghc-network-uri-2.6.1.0-10.el8.aarch64.rpmghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpmqghc-network-uri-2.6.1.0-10.el8.ppc64le.rpmghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpmqghc-network-uri-2.6.1.0-10.el8.s390x.rpmghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpmqghc-network-uri-2.6.1.0-10.el8.x86_64.rpmghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm+mghc-old-locale-1.0.0.7-7.el8.src.rpm+mghc-old-locale-1.0.0.7-7.el8.aarch64.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm+mghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm+mghc-old-locale-1.0.0.7-7.el8.s390x.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm+mghc-old-locale-1.0.0.7-7.el8.x86_64.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpmrrghc-old-time-1.1.0.3-7.el8.src.rpmrrghc-old-time-1.1.0.3-7.el8.aarch64.rpmrghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpmrrghc-old-time-1.1.0.3-7.el8.ppc64le.rpmrghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpmrrghc-old-time-1.1.0.3-7.el8.s390x.rpmrghc-old-time-devel-1.1.0.3-7.el8.s390x.rpmrrghc-old-time-1.1.0.3-7.el8.x86_64.rpmrghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpms ghc-parallel-3.2.2.0-1.el8.src.rpms ghc-parallel-3.2.2.0-1.el8.aarch64.rpm ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpms ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpms ghc-parallel-3.2.2.0-1.el8.s390x.rpm ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpms ghc-parallel-3.2.2.0-1.el8.x86_64.rpm ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmusghc-polyparse-1.12-9.el8.src.rpmusghc-polyparse-1.12-9.el8.aarch64.rpm sghc-polyparse-devel-1.12-9.el8.aarch64.rpmusghc-polyparse-1.12-9.el8.ppc64le.rpm sghc-polyparse-devel-1.12-9.el8.ppc64le.rpmusghc-polyparse-1.12-9.el8.s390x.rpm sghc-polyparse-devel-1.12-9.el8.s390x.rpmusghc-polyparse-1.12-9.el8.x86_64.rpm sghc-polyparse-devel-1.12-9.el8.x86_64.rpmwyghc-quickcheck-io-0.2.0-2.el8.src.rpmwyghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmwyghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmwyghc-quickcheck-io-0.2.0-2.el8.s390x.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmwyghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmyOghc-refact-0.3.0.2-9.el8.src.rpmyOghc-refact-0.3.0.2-9.el8.aarch64.rpm(Oghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmyOghc-refact-0.3.0.2-9.el8.ppc64le.rpm(Oghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmyOghc-refact-0.3.0.2-9.el8.s390x.rpm(Oghc-refact-devel-0.3.0.2-9.el8.s390x.rpmyOghc-refact-0.3.0.2-9.el8.x86_64.rpm(Oghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm,gghc-regex-base-0.93.2-41.el8.src.rpm,gghc-regex-base-0.93.2-41.el8.aarch64.rpmIgghc-regex-base-devel-0.93.2-41.el8.aarch64.rpm,gghc-regex-base-0.93.2-41.el8.ppc64le.rpmIgghc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm,gghc-regex-base-0.93.2-41.el8.s390x.rpmIgghc-regex-base-devel-0.93.2-41.el8.s390x.rpm,gghc-regex-base-0.93.2-41.el8.x86_64.rpmIgghc-regex-base-devel-0.93.2-41.el8.x86_64.rpm}mghc-resourcet-1.2.1-1.el8.src.rpm}mghc-resourcet-1.2.1-1.el8.aarch64.rpm,mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpm}mghc-resourcet-1.2.1-1.el8.ppc64le.rpm,mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpm}mghc-resourcet-1.2.1-1.el8.s390x.rpm,mghc-resourcet-devel-1.2.1-1.el8.s390x.rpm}mghc-resourcet-1.2.1-1.el8.x86_64.rpm,mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpmIghc-semigroups-0.18.5-1.el8.src.rpmIghc-semigroups-0.18.5-1.el8.aarch64.rpm.Ighc-semigroups-devel-0.18.5-1.el8.aarch64.rpmIghc-semigroups-0.18.5-1.el8.ppc64le.rpm.Ighc-semigroups-devel-0.18.5-1.el8.ppc64le.rpmIghc-semigroups-0.18.5-1.el8.s390x.rpm.Ighc-semigroups-devel-0.18.5-1.el8.s390x.rpmIghc-semigroups-0.18.5-1.el8.x86_64.rpm.Ighc-semigroups-devel-0.18.5-1.el8.x86_64.rpm=ghc-setenv-0.1.1.3-9.el8.src.rpm=ghc-setenv-0.1.1.3-9.el8.aarch64.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm=ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm=ghc-setenv-0.1.1.3-9.el8.s390x.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm=ghc-setenv-0.1.1.3-9.el8.x86_64.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpmkghc-setlocale-1.0.0.6-1.el8.src.rpmkghc-setlocale-1.0.0.6-1.el8.aarch64.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.aarch64.rpmkghc-setlocale-1.0.0.6-1.el8.ppc64le.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.ppc64le.rpmkghc-setlocale-1.0.0.6-1.el8.s390x.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.s390x.rpmkghc-setlocale-1.0.0.6-1.el8.x86_64.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.x86_64.rpmLghc-split-0.2.3.3-1.el8.src.rpmLghc-split-0.2.3.3-1.el8.aarch64.rpm2Lghc-split-devel-0.2.3.3-1.el8.aarch64.rpmLghc-split-0.2.3.3-1.el8.ppc64le.rpm2Lghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmLghc-split-0.2.3.3-1.el8.s390x.rpm2Lghc-split-devel-0.2.3.3-1.el8.s390x.rpmLghc-split-0.2.3.3-1.el8.x86_64.rpm2Lghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm3ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm3ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm3ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm3ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmPghc-X11-xft-0.3.1-24.el8.src.rpm>Pghc-X11-xft-0.3.1-24.el8.aarch64.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpm>Pghc-X11-xft-0.3.1-24.el8.ppc64le.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpm>Pghc-X11-xft-0.3.1-24.el8.s390x.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.s390x.rpm>Pghc-X11-xft-0.3.1-24.el8.x86_64.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmHghc-xmonad-contrib-0.13-7.el8.src.rpmHghc-xmonad-contrib-0.13-7.el8.aarch64.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmHghc-xmonad-contrib-0.13-7.el8.ppc64le.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmHghc-xmonad-contrib-0.13-7.el8.s390x.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmHghc-xmonad-contrib-0.13-7.el8.x86_64.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmcghc-yaml-0.8.32-3.el8.src.rpmcghc-yaml-0.8.32-3.el8.aarch64.rpmRcghc-yaml-devel-0.8.32-3.el8.aarch64.rpmcghc-yaml-0.8.32-3.el8.ppc64le.rpmRcghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmcghc-yaml-0.8.32-3.el8.s390x.rpmRcghc-yaml-devel-0.8.32-3.el8.s390x.rpmcghc-yaml-0.8.32-3.el8.x86_64.rpmRcghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpmSghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpmSghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpmSghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpmSghc-zlib-devel-0.6.2-1.el8.x86_64.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.src.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpmVshappy-1.19.9-2.el8.src.rpmVshappy-1.19.9-2.el8.aarch64.rpmVshappy-1.19.9-2.el8.ppc64le.rpmVshappy-1.19.9-2.el8.s390x.rpmVshappy-1.19.9-2.el8.x86_64.rpmaehlint-2.1.8-1.el8.src.rpmaehlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-devel-2.1.8-1.el8.aarch64.rpmaehlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmaehlint-2.1.8-1.el8.s390x.rpmeghc-hlint-2.1.8-1.el8.s390x.rpmeghc-hlint-devel-2.1.8-1.el8.s390x.rpmaehlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-devel-2.1.8-1.el8.x86_64.rpm~:rpmbuild-order-0.2.1-1.el8.src.rpm~:rpmbuild-order-0.2.1-1.el8.aarch64.rpm~:rpmbuild-order-0.2.1-1.el8.ppc64le.rpm~:rpmbuild-order-0.2.1-1.el8.s390x.rpm~:rpmbuild-order-0.2.1-1.el8.x86_64.rpmFHxmonad-0.13-7.el8.src.rpmFHxmonad-0.13-7.el8.aarch64.rpmOHghc-xmonad-0.13-7.el8.aarch64.rpmQHghc-xmonad-devel-0.13-7.el8.aarch64.rpmcHxmonad-basic-0.13-7.el8.aarch64.rpmdHxmonad-config-0.13-7.el8.aarch64.rpmeHxmonad-core-0.13-7.el8.aarch64.rpmfHxmonad-mate-0.13-7.el8.aarch64.rpmFHxmonad-0.13-7.el8.ppc64le.rpmOHghc-xmonad-0.13-7.el8.ppc64le.rpmQHghc-xmonad-devel-0.13-7.el8.ppc64le.rpmcHxmonad-basic-0.13-7.el8.ppc64le.rpmdHxmonad-config-0.13-7.el8.ppc64le.rpmeHxmonad-core-0.13-7.el8.ppc64le.rpmfHxmonad-mate-0.13-7.el8.ppc64le.rpmFHxmonad-0.13-7.el8.s390x.rpmOHghc-xmonad-0.13-7.el8.s390x.rpmQHghc-xmonad-devel-0.13-7.el8.s390x.rpmcHxmonad-basic-0.13-7.el8.s390x.rpmdHxmonad-config-0.13-7.el8.s390x.rpmeHxmonad-core-0.13-7.el8.s390x.rpmfHxmonad-mate-0.13-7.el8.s390x.rpmFHxmonad-0.13-7.el8.x86_64.rpmOHghc-xmonad-0.13-7.el8.x86_64.rpmQHghc-xmonad-devel-0.13-7.el8.x86_64.rpmcHxmonad-basic-0.13-7.el8.x86_64.rpmdHxmonad-config-0.13-7.el8.x86_64.rpmeHxmonad-core-0.13-7.el8.x86_64.rpmfHxmonad-mate-0.13-7.el8.x86_64.rpmRAgda-2.5.3-14.el8.src.rpmAgda-2.5.3-14.el8.aarch64.rpm%ghc-Agda-2.5.3-14.el8.aarch64.rpm&ghc-Agda-devel-2.5.3-14.el8.aarch64.rpm*<ghc-EdisonAPI-1.3.1-14.el8.aarch64.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.aarch64.rpm,ghc-EdisonCore-1.3.2.1-14.el8.aarch64.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.aarch64.rpmoghc-geniplate-mirror-0.7.6-14.el8.aarch64.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.aarch64.rpm ghc-monadplus-1.4.2-14.el8.aarch64.rpm ghc-monadplus-devel-1.4.2-14.el8.aarch64.rpmxghc-murmur-hash-0.1.0.9-14.el8.aarch64.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.aarch64.rpmH ghc-uri-encode-1.5.0.5-14.el8.aarch64.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.aarch64.rpmAgda-2.5.3-14.el8.ppc64le.rpm%ghc-Agda-2.5.3-14.el8.ppc64le.rpm&ghc-Agda-devel-2.5.3-14.el8.ppc64le.rpm*<ghc-EdisonAPI-1.3.1-14.el8.ppc64le.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.ppc64le.rpm,ghc-EdisonCore-1.3.2.1-14.el8.ppc64le.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.ppc64le.rpmoghc-geniplate-mirror-0.7.6-14.el8.ppc64le.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.ppc64le.rpm ghc-monadplus-1.4.2-14.el8.ppc64le.rpm ghc-monadplus-devel-1.4.2-14.el8.ppc64le.rpmxghc-murmur-hash-0.1.0.9-14.el8.ppc64le.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.ppc64le.rpmH ghc-uri-encode-1.5.0.5-14.el8.ppc64le.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.ppc64le.rpmAgda-2.5.3-14.el8.s390x.rpm%ghc-Agda-2.5.3-14.el8.s390x.rpm&ghc-Agda-devel-2.5.3-14.el8.s390x.rpm*<ghc-EdisonAPI-1.3.1-14.el8.s390x.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.s390x.rpm,ghc-EdisonCore-1.3.2.1-14.el8.s390x.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.s390x.rpmoghc-geniplate-mirror-0.7.6-14.el8.s390x.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.s390x.rpm ghc-monadplus-1.4.2-14.el8.s390x.rpm ghc-monadplus-devel-1.4.2-14.el8.s390x.rpmxghc-murmur-hash-0.1.0.9-14.el8.s390x.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.s390x.rpmH ghc-uri-encode-1.5.0.5-14.el8.s390x.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.s390x.rpmAgda-2.5.3-14.el8.x86_64.rpm%ghc-Agda-2.5.3-14.el8.x86_64.rpm&ghc-Agda-devel-2.5.3-14.el8.x86_64.rpm*<ghc-EdisonAPI-1.3.1-14.el8.x86_64.rpm+<ghc-EdisonAPI-devel-1.3.1-14.el8.x86_64.rpm,ghc-EdisonCore-1.3.2.1-14.el8.x86_64.rpm-ghc-EdisonCore-devel-1.3.2.1-14.el8.x86_64.rpmoghc-geniplate-mirror-0.7.6-14.el8.x86_64.rpmpghc-geniplate-mirror-devel-0.7.6-14.el8.x86_64.rpm ghc-monadplus-1.4.2-14.el8.x86_64.rpm ghc-monadplus-devel-1.4.2-14.el8.x86_64.rpmxghc-murmur-hash-0.1.0.9-14.el8.x86_64.rpmxghc-murmur-hash-devel-0.1.0.9-14.el8.x86_64.rpmH ghc-uri-encode-1.5.0.5-14.el8.x86_64.rpmI ghc-uri-encode-devel-1.5.0.5-14.el8.x86_64.rpmXalex-3.2.4-1.el8.src.rpmXalex-3.2.4-1.el8.aarch64.rpmXalex-3.2.4-1.el8.ppc64le.rpmXalex-3.2.4-1.el8.s390x.rpmXalex-3.2.4-1.el8.x86_64.rpmVcpphs-1.20.8-4.el8.src.rpmVcpphs-1.20.8-4.el8.aarch64.rpmSVghc-cpphs-1.20.8-4.el8.aarch64.rpmTVghc-cpphs-devel-1.20.8-4.el8.aarch64.rpmVcpphs-1.20.8-4.el8.ppc64le.rpmSVghc-cpphs-1.20.8-4.el8.ppc64le.rpmTVghc-cpphs-devel-1.20.8-4.el8.ppc64le.rpmVcpphs-1.20.8-4.el8.s390x.rpmSVghc-cpphs-1.20.8-4.el8.s390x.rpmTVghc-cpphs-devel-1.20.8-4.el8.s390x.rpmVcpphs-1.20.8-4.el8.x86_64.rpmSVghc-cpphs-1.20.8-4.el8.x86_64.rpmTVghc-cpphs-devel-1.20.8-4.el8.x86_64.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.src.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.aarch64.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.aarch64.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.ppc64le.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.ppc64le.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.s390x.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.s390x.rpm@Xghc-ansi-terminal-0.8.0.4-1.el8.x86_64.rpm7Xghc-ansi-terminal-devel-0.8.0.4-1.el8.x86_64.rpmAghc-async-2.1.1.1-4.el8.src.rpmAghc-async-2.1.1.1-4.el8.aarch64.rpm:ghc-async-devel-2.1.1.1-4.el8.aarch64.rpmAghc-async-2.1.1.1-4.el8.ppc64le.rpm:ghc-async-devel-2.1.1.1-4.el8.ppc64le.rpmAghc-async-2.1.1.1-4.el8.s390x.rpm:ghc-async-devel-2.1.1.1-4.el8.s390x.rpmAghc-async-2.1.1.1-4.el8.x86_64.rpm:ghc-async-devel-2.1.1.1-4.el8.x86_64.rpm)ghc-base-compat-0.9.3-2.el8.src.rpm)ghc-base-compat-0.9.3-2.el8.aarch64.rpmFghc-base-compat-devel-0.9.3-2.el8.aarch64.rpm)ghc-base-compat-0.9.3-2.el8.ppc64le.rpmFghc-base-compat-devel-0.9.3-2.el8.ppc64le.rpm)ghc-base-compat-0.9.3-2.el8.s390x.rpmFghc-base-compat-devel-0.9.3-2.el8.s390x.rpm)ghc-base-compat-0.9.3-2.el8.x86_64.rpmFghc-base-compat-devel-0.9.3-2.el8.x86_64.rpmFVghc-blaze-builder-0.4.1.0-1.el8.src.rpmFVghc-blaze-builder-0.4.1.0-1.el8.aarch64.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.aarch64.rpmFVghc-blaze-builder-0.4.1.0-1.el8.ppc64le.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.ppc64le.rpmFVghc-blaze-builder-0.4.1.0-1.el8.s390x.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.s390x.rpmFVghc-blaze-builder-0.4.1.0-1.el8.x86_64.rpmDVghc-blaze-builder-devel-0.4.1.0-1.el8.x86_64.rpmGeghc-blaze-html-0.9.1.1-1.el8.src.rpmGeghc-blaze-html-0.9.1.1-1.el8.aarch64.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.aarch64.rpmGeghc-blaze-html-0.9.1.1-1.el8.ppc64le.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.ppc64le.rpmGeghc-blaze-html-0.9.1.1-1.el8.s390x.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.s390x.rpmGeghc-blaze-html-0.9.1.1-1.el8.x86_64.rpmEeghc-blaze-html-devel-0.9.1.1-1.el8.x86_64.rpmHaghc-blaze-markup-0.8.2.1-1.el8.src.rpmHaghc-blaze-markup-0.8.2.1-1.el8.aarch64.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.aarch64.rpmHaghc-blaze-markup-0.8.2.1-1.el8.ppc64le.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.ppc64le.rpmHaghc-blaze-markup-0.8.2.1-1.el8.s390x.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.s390x.rpmHaghc-blaze-markup-0.8.2.1-1.el8.x86_64.rpmFaghc-blaze-markup-devel-0.8.2.1-1.el8.x86_64.rpmIsghc-boxes-0.1.5-1.el8.src.rpmIsghc-boxes-0.1.5-1.el8.aarch64.rpmGsghc-boxes-devel-0.1.5-1.el8.aarch64.rpmIsghc-boxes-0.1.5-1.el8.ppc64le.rpmGsghc-boxes-devel-0.1.5-1.el8.ppc64le.rpmIsghc-boxes-0.1.5-1.el8.s390x.rpmGsghc-boxes-devel-0.1.5-1.el8.s390x.rpmIsghc-boxes-0.1.5-1.el8.x86_64.rpmGsghc-boxes-devel-0.1.5-1.el8.x86_64.rpm*:ghc-call-stack-0.1.0-6.el8.src.rpm*:ghc-call-stack-0.1.0-6.el8.aarch64.rpmG:ghc-call-stack-devel-0.1.0-6.el8.aarch64.rpm*:ghc-call-stack-0.1.0-6.el8.ppc64le.rpmG:ghc-call-stack-devel-0.1.0-6.el8.ppc64le.rpm*:ghc-call-stack-0.1.0-6.el8.s390x.rpmG:ghc-call-stack-devel-0.1.0-6.el8.s390x.rpm*:ghc-call-stack-0.1.0-6.el8.x86_64.rpmG:ghc-call-stack-devel-0.1.0-6.el8.x86_64.rpmJ_ghc-clock-0.7.2-7.el8.src.rpmJ_ghc-clock-0.7.2-7.el8.aarch64.rpmJ_ghc-clock-devel-0.7.2-7.el8.aarch64.rpmJ_ghc-clock-0.7.2-7.el8.ppc64le.rpmJ_ghc-clock-devel-0.7.2-7.el8.ppc64le.rpmJ_ghc-clock-0.7.2-7.el8.s390x.rpmJ_ghc-clock-devel-0.7.2-7.el8.s390x.rpmJ_ghc-clock-0.7.2-7.el8.x86_64.rpmJ_ghc-clock-devel-0.7.2-7.el8.x86_64.rpmKDghc-cmdargs-0.10.20-1.el8.src.rpmKDghc-cmdargs-0.10.20-1.el8.aarch64.rpmKDghc-cmdargs-devel-0.10.20-1.el8.aarch64.rpmKDghc-cmdargs-0.10.20-1.el8.ppc64le.rpmKDghc-cmdargs-devel-0.10.20-1.el8.ppc64le.rpmKDghc-cmdargs-0.10.20-1.el8.s390x.rpmKDghc-cmdargs-devel-0.10.20-1.el8.s390x.rpmKDghc-cmdargs-0.10.20-1.el8.x86_64.rpmKDghc-cmdargs-devel-0.10.20-1.el8.x86_64.rpmMKghc-colour-2.3.4-2.el8.src.rpmMKghc-colour-2.3.4-2.el8.aarch64.rpmMKghc-colour-devel-2.3.4-2.el8.aarch64.rpmMKghc-colour-2.3.4-2.el8.ppc64le.rpmMKghc-colour-devel-2.3.4-2.el8.ppc64le.rpmMKghc-colour-2.3.4-2.el8.s390x.rpmMKghc-colour-devel-2.3.4-2.el8.s390x.rpmMKghc-colour-2.3.4-2.el8.x86_64.rpmMKghc-colour-devel-2.3.4-2.el8.x86_64.rpmNyghc-conduit-1.3.0.3-1.el8.src.rpmNyghc-conduit-1.3.0.3-1.el8.aarch64.rpmPyghc-conduit-devel-1.3.0.3-1.el8.aarch64.rpmNyghc-conduit-1.3.0.3-1.el8.ppc64le.rpmPyghc-conduit-devel-1.3.0.3-1.el8.ppc64le.rpmNyghc-conduit-1.3.0.3-1.el8.s390x.rpmPyghc-conduit-devel-1.3.0.3-1.el8.s390x.rpmNyghc-conduit-1.3.0.3-1.el8.x86_64.rpmPyghc-conduit-devel-1.3.0.3-1.el8.x86_64.rpmP^ghc-data-default-0.7.1.1-8.el8.src.rpmP^ghc-data-default-0.7.1.1-8.el8.aarch64.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.aarch64.rpmP^ghc-data-default-0.7.1.1-8.el8.ppc64le.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.ppc64le.rpmP^ghc-data-default-0.7.1.1-8.el8.s390x.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.s390x.rpmP^ghc-data-default-0.7.1.1-8.el8.x86_64.rpmW^ghc-data-default-devel-0.7.1.1-8.el8.x86_64.rpmQAghc-data-default-class-0.1.2.0-5.el8.src.rpmQAghc-data-default-class-0.1.2.0-5.el8.aarch64.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.aarch64.rpmQAghc-data-default-class-0.1.2.0-5.el8.ppc64le.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.ppc64le.rpmQAghc-data-default-class-0.1.2.0-5.el8.s390x.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.s390x.rpmQAghc-data-default-class-0.1.2.0-5.el8.x86_64.rpmVAghc-data-default-class-devel-0.1.2.0-5.el8.x86_64.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.src.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.aarch64.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.aarch64.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.ppc64le.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.ppc64le.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.s390x.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.s390x.rpmRNghc-data-default-instances-containers-0.0.1-6.el8.x86_64.rpmXNghc-data-default-instances-containers-devel-0.0.1-6.el8.x86_64.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.src.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.aarch64.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.aarch64.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.ppc64le.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.ppc64le.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.s390x.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.s390x.rpmS7ghc-data-default-instances-dlist-0.0.1-8.el8.x86_64.rpmY7ghc-data-default-instances-dlist-devel-0.0.1-8.el8.x86_64.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.src.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.aarch64.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.aarch64.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.ppc64le.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.ppc64le.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.s390x.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.s390x.rpmTNghc-data-default-instances-old-locale-0.0.1-6.el8.x86_64.rpmZNghc-data-default-instances-old-locale-devel-0.0.1-6.el8.x86_64.rpmUJghc-data-hash-0.2.0.1-7.el8.src.rpmUJghc-data-hash-0.2.0.1-7.el8.aarch64.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.aarch64.rpmUJghc-data-hash-0.2.0.1-7.el8.ppc64le.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.ppc64le.rpmUJghc-data-hash-0.2.0.1-7.el8.s390x.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.s390x.rpmUJghc-data-hash-0.2.0.1-7.el8.x86_64.rpm[Jghc-data-hash-devel-0.2.0.1-7.el8.x86_64.rpmZKghc-edit-distance-0.2.2.1-8.el8.src.rpmZKghc-edit-distance-0.2.2.1-8.el8.aarch64.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.aarch64.rpmZKghc-edit-distance-0.2.2.1-8.el8.ppc64le.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.ppc64le.rpmZKghc-edit-distance-0.2.2.1-8.el8.s390x.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.s390x.rpmZKghc-edit-distance-0.2.2.1-8.el8.x86_64.rpmfKghc-edit-distance-devel-0.2.2.1-8.el8.x86_64.rpm[Sghc-equivalence-0.3.2-7.el8.src.rpm[Sghc-equivalence-0.3.2-7.el8.aarch64.rpmgSghc-equivalence-devel-0.3.2-7.el8.aarch64.rpm[Sghc-equivalence-0.3.2-7.el8.ppc64le.rpmgSghc-equivalence-devel-0.3.2-7.el8.ppc64le.rpm[Sghc-equivalence-0.3.2-7.el8.s390x.rpmgSghc-equivalence-devel-0.3.2-7.el8.s390x.rpm[Sghc-equivalence-0.3.2-7.el8.x86_64.rpmgSghc-equivalence-devel-0.3.2-7.el8.x86_64.rpm\bghc-exceptions-0.8.3-7.el8.src.rpm\bghc-exceptions-0.8.3-7.el8.aarch64.rpmhbghc-exceptions-devel-0.8.3-7.el8.aarch64.rpm\bghc-exceptions-0.8.3-7.el8.ppc64le.rpmhbghc-exceptions-devel-0.8.3-7.el8.ppc64le.rpm\bghc-exceptions-0.8.3-7.el8.s390x.rpmhbghc-exceptions-devel-0.8.3-7.el8.s390x.rpm\bghc-exceptions-0.8.3-7.el8.x86_64.rpmhbghc-exceptions-devel-0.8.3-7.el8.x86_64.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.src.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.aarch64.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.aarch64.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.ppc64le.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.ppc64le.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.s390x.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.s390x.rpm]Cghc-explicit-exception-0.1.9.2-2.el8.x86_64.rpmiCghc-explicit-exception-devel-0.1.9.2-2.el8.x86_64.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.src.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.aarch64.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.aarch64.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.ppc64le.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.ppc64le.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.s390x.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.s390x.rpm^?ghc-extensible-exceptions-0.1.1.4-24.el8.x86_64.rpmj?ghc-extensible-exceptions-devel-0.1.1.4-24.el8.x86_64.rpm_ghc-extra-1.6.9-1.el8.src.rpm_ghc-extra-1.6.9-1.el8.aarch64.rpmkghc-extra-devel-1.6.9-1.el8.aarch64.rpm_ghc-extra-1.6.9-1.el8.ppc64le.rpmkghc-extra-devel-1.6.9-1.el8.ppc64le.rpm_ghc-extra-1.6.9-1.el8.s390x.rpmkghc-extra-devel-1.6.9-1.el8.s390x.rpm_ghc-extra-1.6.9-1.el8.x86_64.rpmkghc-extra-devel-1.6.9-1.el8.x86_64.rpm` ghc-fgl-5.6.0.0-2.el8.src.rpm` ghc-fgl-5.6.0.0-2.el8.aarch64.rpml ghc-fgl-devel-5.6.0.0-2.el8.aarch64.rpm` ghc-fgl-5.6.0.0-2.el8.ppc64le.rpml ghc-fgl-devel-5.6.0.0-2.el8.ppc64le.rpm` ghc-fgl-5.6.0.0-2.el8.s390x.rpml ghc-fgl-devel-5.6.0.0-2.el8.s390x.rpm` ghc-fgl-5.6.0.0-2.el8.x86_64.rpml ghc-fgl-devel-5.6.0.0-2.el8.x86_64.rpmbghc-gitrev-1.3.1-11.el8.src.rpmbghc-gitrev-1.3.1-11.el8.aarch64.rpm|ghc-gitrev-devel-1.3.1-11.el8.aarch64.rpmbghc-gitrev-1.3.1-11.el8.ppc64le.rpm|ghc-gitrev-devel-1.3.1-11.el8.ppc64le.rpmbghc-gitrev-1.3.1-11.el8.s390x.rpm|ghc-gitrev-devel-1.3.1-11.el8.s390x.rpmbghc-gitrev-1.3.1-11.el8.x86_64.rpm|ghc-gitrev-devel-1.3.1-11.el8.x86_64.rpmecghc-hashtables-1.2.3.1-1.el8.src.rpmecghc-hashtables-1.2.3.1-1.el8.aarch64.rpmcghc-hashtables-devel-1.2.3.1-1.el8.aarch64.rpmecghc-hashtables-1.2.3.1-1.el8.ppc64le.rpmcghc-hashtables-devel-1.2.3.1-1.el8.ppc64le.rpmecghc-hashtables-1.2.3.1-1.el8.s390x.rpmcghc-hashtables-devel-1.2.3.1-1.el8.s390x.rpmecghc-hashtables-1.2.3.1-1.el8.x86_64.rpmcghc-hashtables-devel-1.2.3.1-1.el8.x86_64.rpmfxghc-haskell-src-exts-1.20.2-1.el8.src.rpmfxghc-haskell-src-exts-1.20.2-1.el8.aarch64.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.aarch64.rpmfxghc-haskell-src-exts-1.20.2-1.el8.ppc64le.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.ppc64le.rpmfxghc-haskell-src-exts-1.20.2-1.el8.s390x.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.s390x.rpmfxghc-haskell-src-exts-1.20.2-1.el8.x86_64.rpmxghc-haskell-src-exts-devel-1.20.2-1.el8.x86_64.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.src.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.aarch64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.aarch64.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.ppc64le.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.ppc64le.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.s390x.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.s390x.rpmgghc-haskell-src-exts-util-0.2.3-1.el8.x86_64.rpmghc-haskell-src-exts-util-devel-0.2.3-1.el8.x86_64.rpmh+ghc-hspec-2.4.8-1.el8.src.rpmh+ghc-hspec-2.4.8-1.el8.aarch64.rpm+ghc-hspec-devel-2.4.8-1.el8.aarch64.rpmh+ghc-hspec-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-devel-2.4.8-1.el8.ppc64le.rpmh+ghc-hspec-2.4.8-1.el8.s390x.rpm+ghc-hspec-devel-2.4.8-1.el8.s390x.rpmh+ghc-hspec-2.4.8-1.el8.x86_64.rpm+ghc-hspec-devel-2.4.8-1.el8.x86_64.rpmi+ghc-hspec-core-2.4.8-1.el8.src.rpmi+ghc-hspec-core-2.4.8-1.el8.aarch64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.aarch64.rpmY+ghc-hspec-core-devel-doc-2.4.8-1.el8.noarch.rpmi+ghc-hspec-core-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-core-devel-2.4.8-1.el8.ppc64le.rpmi+ghc-hspec-core-2.4.8-1.el8.s390x.rpm+ghc-hspec-core-devel-2.4.8-1.el8.s390x.rpmi+ghc-hspec-core-2.4.8-1.el8.x86_64.rpm+ghc-hspec-core-devel-2.4.8-1.el8.x86_64.rpmj+ghc-hspec-discover-2.4.8-1.el8.src.rpmj+ghc-hspec-discover-2.4.8-1.el8.aarch64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.aarch64.rpmj+ghc-hspec-discover-2.4.8-1.el8.ppc64le.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.ppc64le.rpmj+ghc-hspec-discover-2.4.8-1.el8.s390x.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.s390x.rpmj+ghc-hspec-discover-2.4.8-1.el8.x86_64.rpm+ghc-hspec-discover-devel-2.4.8-1.el8.x86_64.rpmkSghc-hspec-expectations-0.8.2-3.el8.src.rpmkSghc-hspec-expectations-0.8.2-3.el8.aarch64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.aarch64.rpmkSghc-hspec-expectations-0.8.2-3.el8.ppc64le.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.ppc64le.rpmkSghc-hspec-expectations-0.8.2-3.el8.s390x.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.s390x.rpmkSghc-hspec-expectations-0.8.2-3.el8.x86_64.rpmSghc-hspec-expectations-devel-0.8.2-3.el8.x86_64.rpm:zghc-HUnit-1.6.0.0-2.el8.src.rpm:zghc-HUnit-1.6.0.0-2.el8.aarch64.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.aarch64.rpm:zghc-HUnit-1.6.0.0-2.el8.ppc64le.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.ppc64le.rpm:zghc-HUnit-1.6.0.0-2.el8.s390x.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.s390x.rpm:zghc-HUnit-1.6.0.0-2.el8.x86_64.rpm/zghc-HUnit-devel-1.6.0.0-2.el8.x86_64.rpml`ghc-ieee754-0.8.0-12.el8.src.rpml`ghc-ieee754-0.8.0-12.el8.aarch64.rpm`ghc-ieee754-devel-0.8.0-12.el8.aarch64.rpml`ghc-ieee754-0.8.0-12.el8.ppc64le.rpm`ghc-ieee754-devel-0.8.0-12.el8.ppc64le.rpml`ghc-ieee754-0.8.0-12.el8.s390x.rpm`ghc-ieee754-devel-0.8.0-12.el8.s390x.rpml`ghc-ieee754-0.8.0-12.el8.x86_64.rpm`ghc-ieee754-devel-0.8.0-12.el8.x86_64.rpmnghc-mono-traversable-1.0.8.1-1.el8.src.rpmnghc-mono-traversable-1.0.8.1-1.el8.aarch64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.aarch64.rpm[ghc-mono-traversable-devel-doc-1.0.8.1-1.el8.noarch.rpmnghc-mono-traversable-1.0.8.1-1.el8.ppc64le.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.ppc64le.rpmnghc-mono-traversable-1.0.8.1-1.el8.s390x.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.s390x.rpmnghc-mono-traversable-1.0.8.1-1.el8.x86_64.rpmghc-mono-traversable-devel-1.0.8.1-1.el8.x86_64.rpmqghc-network-uri-2.6.1.0-10.el8.src.rpmqghc-network-uri-2.6.1.0-10.el8.aarch64.rpmghc-network-uri-devel-2.6.1.0-10.el8.aarch64.rpmqghc-network-uri-2.6.1.0-10.el8.ppc64le.rpmghc-network-uri-devel-2.6.1.0-10.el8.ppc64le.rpmqghc-network-uri-2.6.1.0-10.el8.s390x.rpmghc-network-uri-devel-2.6.1.0-10.el8.s390x.rpmqghc-network-uri-2.6.1.0-10.el8.x86_64.rpmghc-network-uri-devel-2.6.1.0-10.el8.x86_64.rpm+mghc-old-locale-1.0.0.7-7.el8.src.rpm+mghc-old-locale-1.0.0.7-7.el8.aarch64.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.aarch64.rpm+mghc-old-locale-1.0.0.7-7.el8.ppc64le.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.ppc64le.rpm+mghc-old-locale-1.0.0.7-7.el8.s390x.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.s390x.rpm+mghc-old-locale-1.0.0.7-7.el8.x86_64.rpmHmghc-old-locale-devel-1.0.0.7-7.el8.x86_64.rpmrrghc-old-time-1.1.0.3-7.el8.src.rpmrrghc-old-time-1.1.0.3-7.el8.aarch64.rpmrghc-old-time-devel-1.1.0.3-7.el8.aarch64.rpmrrghc-old-time-1.1.0.3-7.el8.ppc64le.rpmrghc-old-time-devel-1.1.0.3-7.el8.ppc64le.rpmrrghc-old-time-1.1.0.3-7.el8.s390x.rpmrghc-old-time-devel-1.1.0.3-7.el8.s390x.rpmrrghc-old-time-1.1.0.3-7.el8.x86_64.rpmrghc-old-time-devel-1.1.0.3-7.el8.x86_64.rpms ghc-parallel-3.2.2.0-1.el8.src.rpms ghc-parallel-3.2.2.0-1.el8.aarch64.rpm ghc-parallel-devel-3.2.2.0-1.el8.aarch64.rpms ghc-parallel-3.2.2.0-1.el8.ppc64le.rpm ghc-parallel-devel-3.2.2.0-1.el8.ppc64le.rpms ghc-parallel-3.2.2.0-1.el8.s390x.rpm ghc-parallel-devel-3.2.2.0-1.el8.s390x.rpms ghc-parallel-3.2.2.0-1.el8.x86_64.rpm ghc-parallel-devel-3.2.2.0-1.el8.x86_64.rpmusghc-polyparse-1.12-9.el8.src.rpmusghc-polyparse-1.12-9.el8.aarch64.rpm sghc-polyparse-devel-1.12-9.el8.aarch64.rpmusghc-polyparse-1.12-9.el8.ppc64le.rpm sghc-polyparse-devel-1.12-9.el8.ppc64le.rpmusghc-polyparse-1.12-9.el8.s390x.rpm sghc-polyparse-devel-1.12-9.el8.s390x.rpmusghc-polyparse-1.12-9.el8.x86_64.rpm sghc-polyparse-devel-1.12-9.el8.x86_64.rpmwyghc-quickcheck-io-0.2.0-2.el8.src.rpmwyghc-quickcheck-io-0.2.0-2.el8.aarch64.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.aarch64.rpmwyghc-quickcheck-io-0.2.0-2.el8.ppc64le.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.ppc64le.rpmwyghc-quickcheck-io-0.2.0-2.el8.s390x.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.s390x.rpmwyghc-quickcheck-io-0.2.0-2.el8.x86_64.rpm&yghc-quickcheck-io-devel-0.2.0-2.el8.x86_64.rpmyOghc-refact-0.3.0.2-9.el8.src.rpmyOghc-refact-0.3.0.2-9.el8.aarch64.rpm(Oghc-refact-devel-0.3.0.2-9.el8.aarch64.rpmyOghc-refact-0.3.0.2-9.el8.ppc64le.rpm(Oghc-refact-devel-0.3.0.2-9.el8.ppc64le.rpmyOghc-refact-0.3.0.2-9.el8.s390x.rpm(Oghc-refact-devel-0.3.0.2-9.el8.s390x.rpmyOghc-refact-0.3.0.2-9.el8.x86_64.rpm(Oghc-refact-devel-0.3.0.2-9.el8.x86_64.rpm,gghc-regex-base-0.93.2-41.el8.src.rpm,gghc-regex-base-0.93.2-41.el8.aarch64.rpmIgghc-regex-base-devel-0.93.2-41.el8.aarch64.rpm,gghc-regex-base-0.93.2-41.el8.ppc64le.rpmIgghc-regex-base-devel-0.93.2-41.el8.ppc64le.rpm,gghc-regex-base-0.93.2-41.el8.s390x.rpmIgghc-regex-base-devel-0.93.2-41.el8.s390x.rpm,gghc-regex-base-0.93.2-41.el8.x86_64.rpmIgghc-regex-base-devel-0.93.2-41.el8.x86_64.rpm}mghc-resourcet-1.2.1-1.el8.src.rpm}mghc-resourcet-1.2.1-1.el8.aarch64.rpm,mghc-resourcet-devel-1.2.1-1.el8.aarch64.rpm}mghc-resourcet-1.2.1-1.el8.ppc64le.rpm,mghc-resourcet-devel-1.2.1-1.el8.ppc64le.rpm}mghc-resourcet-1.2.1-1.el8.s390x.rpm,mghc-resourcet-devel-1.2.1-1.el8.s390x.rpm}mghc-resourcet-1.2.1-1.el8.x86_64.rpm,mghc-resourcet-devel-1.2.1-1.el8.x86_64.rpmIghc-semigroups-0.18.5-1.el8.src.rpmIghc-semigroups-0.18.5-1.el8.aarch64.rpm.Ighc-semigroups-devel-0.18.5-1.el8.aarch64.rpmIghc-semigroups-0.18.5-1.el8.ppc64le.rpm.Ighc-semigroups-devel-0.18.5-1.el8.ppc64le.rpmIghc-semigroups-0.18.5-1.el8.s390x.rpm.Ighc-semigroups-devel-0.18.5-1.el8.s390x.rpmIghc-semigroups-0.18.5-1.el8.x86_64.rpm.Ighc-semigroups-devel-0.18.5-1.el8.x86_64.rpm=ghc-setenv-0.1.1.3-9.el8.src.rpm=ghc-setenv-0.1.1.3-9.el8.aarch64.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.aarch64.rpm=ghc-setenv-0.1.1.3-9.el8.ppc64le.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.ppc64le.rpm=ghc-setenv-0.1.1.3-9.el8.s390x.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.s390x.rpm=ghc-setenv-0.1.1.3-9.el8.x86_64.rpm/=ghc-setenv-devel-0.1.1.3-9.el8.x86_64.rpmkghc-setlocale-1.0.0.6-1.el8.src.rpmkghc-setlocale-1.0.0.6-1.el8.aarch64.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.aarch64.rpmkghc-setlocale-1.0.0.6-1.el8.ppc64le.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.ppc64le.rpmkghc-setlocale-1.0.0.6-1.el8.s390x.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.s390x.rpmkghc-setlocale-1.0.0.6-1.el8.x86_64.rpm0kghc-setlocale-devel-1.0.0.6-1.el8.x86_64.rpmLghc-split-0.2.3.3-1.el8.src.rpmLghc-split-0.2.3.3-1.el8.aarch64.rpm2Lghc-split-devel-0.2.3.3-1.el8.aarch64.rpmLghc-split-0.2.3.3-1.el8.ppc64le.rpm2Lghc-split-devel-0.2.3.3-1.el8.ppc64le.rpmLghc-split-0.2.3.3-1.el8.s390x.rpm2Lghc-split-devel-0.2.3.3-1.el8.s390x.rpmLghc-split-0.2.3.3-1.el8.x86_64.rpm2Lghc-split-devel-0.2.3.3-1.el8.x86_64.rpmghc-stm-2.4.5.0-1.el8.src.rpmghc-stm-2.4.5.0-1.el8.aarch64.rpm3ghc-stm-devel-2.4.5.0-1.el8.aarch64.rpmghc-stm-2.4.5.0-1.el8.ppc64le.rpm3ghc-stm-devel-2.4.5.0-1.el8.ppc64le.rpmghc-stm-2.4.5.0-1.el8.s390x.rpm3ghc-stm-devel-2.4.5.0-1.el8.s390x.rpmghc-stm-2.4.5.0-1.el8.x86_64.rpm3ghc-stm-devel-2.4.5.0-1.el8.x86_64.rpmPghc-X11-xft-0.3.1-24.el8.src.rpm>Pghc-X11-xft-0.3.1-24.el8.aarch64.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.aarch64.rpm>Pghc-X11-xft-0.3.1-24.el8.ppc64le.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.ppc64le.rpm>Pghc-X11-xft-0.3.1-24.el8.s390x.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.s390x.rpm>Pghc-X11-xft-0.3.1-24.el8.x86_64.rpm5Pghc-X11-xft-devel-0.3.1-24.el8.x86_64.rpmHghc-xmonad-contrib-0.13-7.el8.src.rpmHghc-xmonad-contrib-0.13-7.el8.aarch64.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.aarch64.rpmHghc-xmonad-contrib-0.13-7.el8.ppc64le.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.ppc64le.rpmHghc-xmonad-contrib-0.13-7.el8.s390x.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.s390x.rpmHghc-xmonad-contrib-0.13-7.el8.x86_64.rpmPHghc-xmonad-contrib-devel-0.13-7.el8.x86_64.rpmcghc-yaml-0.8.32-3.el8.src.rpmcghc-yaml-0.8.32-3.el8.aarch64.rpmRcghc-yaml-devel-0.8.32-3.el8.aarch64.rpmcghc-yaml-0.8.32-3.el8.ppc64le.rpmRcghc-yaml-devel-0.8.32-3.el8.ppc64le.rpmcghc-yaml-0.8.32-3.el8.s390x.rpmRcghc-yaml-devel-0.8.32-3.el8.s390x.rpmcghc-yaml-0.8.32-3.el8.x86_64.rpmRcghc-yaml-devel-0.8.32-3.el8.x86_64.rpmghc-zlib-0.6.2-1.el8.src.rpmghc-zlib-0.6.2-1.el8.aarch64.rpmSghc-zlib-devel-0.6.2-1.el8.aarch64.rpmghc-zlib-0.6.2-1.el8.ppc64le.rpmSghc-zlib-devel-0.6.2-1.el8.ppc64le.rpmghc-zlib-0.6.2-1.el8.s390x.rpmSghc-zlib-devel-0.6.2-1.el8.s390x.rpmghc-zlib-0.6.2-1.el8.x86_64.rpmSghc-zlib-devel-0.6.2-1.el8.x86_64.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.src.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.aarch64.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.aarch64.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.ppc64le.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.ppc64le.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.s390x.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.s390x.rpmNygtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm}yghc-gtk2hs-buildtools-0.13.4.0-1.el8.x86_64.rpm~yghc-gtk2hs-buildtools-devel-0.13.4.0-1.el8.x86_64.rpmVshappy-1.19.9-2.el8.src.rpmVshappy-1.19.9-2.el8.aarch64.rpmVshappy-1.19.9-2.el8.ppc64le.rpmVshappy-1.19.9-2.el8.s390x.rpmVshappy-1.19.9-2.el8.x86_64.rpmaehlint-2.1.8-1.el8.src.rpmaehlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-2.1.8-1.el8.aarch64.rpmeghc-hlint-devel-2.1.8-1.el8.aarch64.rpmaehlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-2.1.8-1.el8.ppc64le.rpmeghc-hlint-devel-2.1.8-1.el8.ppc64le.rpmaehlint-2.1.8-1.el8.s390x.rpmeghc-hlint-2.1.8-1.el8.s390x.rpmeghc-hlint-devel-2.1.8-1.el8.s390x.rpmaehlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-2.1.8-1.el8.x86_64.rpmeghc-hlint-devel-2.1.8-1.el8.x86_64.rpm~:rpmbuild-order-0.2.1-1.el8.src.rpm~:rpmbuild-order-0.2.1-1.el8.aarch64.rpm~:rpmbuild-order-0.2.1-1.el8.ppc64le.rpm~:rpmbuild-order-0.2.1-1.el8.s390x.rpm~:rpmbuild-order-0.2.1-1.el8.x86_64.rpmFHxmonad-0.13-7.el8.src.rpmFHxmonad-0.13-7.el8.aarch64.rpmOHghc-xmonad-0.13-7.el8.aarch64.rpmQHghc-xmonad-devel-0.13-7.el8.aarch64.rpmcHxmonad-basic-0.13-7.el8.aarch64.rpmdHxmonad-config-0.13-7.el8.aarch64.rpmeHxmonad-core-0.13-7.el8.aarch64.rpmfHxmonad-mate-0.13-7.el8.aarch64.rpmFHxmonad-0.13-7.el8.ppc64le.rpmOHghc-xmonad-0.13-7.el8.ppc64le.rpmQHghc-xmonad-devel-0.13-7.el8.ppc64le.rpmcHxmonad-basic-0.13-7.el8.ppc64le.rpmdHxmonad-config-0.13-7.el8.ppc64le.rpmeHxmonad-core-0.13-7.el8.ppc64le.rpmfHxmonad-mate-0.13-7.el8.ppc64le.rpmFHxmonad-0.13-7.el8.s390x.rpmOHghc-xmonad-0.13-7.el8.s390x.rpmQHghc-xmonad-devel-0.13-7.el8.s390x.rpmcHxmonad-basic-0.13-7.el8.s390x.rpmdHxmonad-config-0.13-7.el8.s390x.rpmeHxmonad-core-0.13-7.el8.s390x.rpmfHxmonad-mate-0.13-7.el8.s390x.rpmFHxmonad-0.13-7.el8.x86_64.rpmOHghc-xmonad-0.13-7.el8.x86_64.rpmQHghc-xmonad-devel-0.13-7.el8.x86_64.rpmcHxmonad-basic-0.13-7.el8.x86_64.rpmdHxmonad-config-0.13-7.el8.x86_64.rpmeHxmonad-core-0.13-7.el8.x86_64.rpmfHxmonad-mate-0.13-7.el8.x86_64.rpmUN {Bnewpackageperl-Authen-Captcha-1.024-17.el8e~https://bugzilla.redhat.com/show_bug.cgi?id=17618421761842perl-Authen-Captcha for EL86fperl-Authen-Captcha-1.024-17.el8.src.rpm6fperl-Authen-Captcha-1.024-17.el8.noarch.rpm6fperl-Authen-Captcha-1.024-17.el8.src.rpm6fperl-Authen-Captcha-1.024-17.el8.noarch.rpmÕmP Bnewpackageperl-Math-Base-Convert-0.11-12.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17585891758589perl-Math-Base-Convert for EL8Kperl-Math-Base-Convert-0.11-12.el8.src.rpmKperl-Math-Base-Convert-0.11-12.el8.noarch.rpmKperl-Math-Base-Convert-0.11-12.el8.src.rpmKperl-Math-Base-Convert-0.11-12.el8.noarch.rpm CBBBBBBBBBBBBBBBBBnewpackageperl-Hash-FieldHash-0.15-9.el8 perl-Type-Tie-0.014-5.el86YYperl-Hash-FieldHash-0.15-9.el8.src.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpm7Pperl-Type-Tie-0.014-5.el8.src.rpm7Pperl-Type-Tie-0.014-5.el8.noarch.rpmYperl-Hash-FieldHash-0.15-9.el8.src.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.aarch64.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.aarch64.rpmYperl-Hash-FieldHash-0.15-9.el8.ppc64le.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.ppc64le.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.ppc64le.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.s390x.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.s390x.rpmYperl-Hash-FieldHash-0.15-9.el8.s390x.rpmJYperl-Hash-FieldHash-debuginfo-0.15-9.el8.x86_64.rpmYperl-Hash-FieldHash-0.15-9.el8.x86_64.rpmKYperl-Hash-FieldHash-debugsource-0.15-9.el8.x86_64.rpm7Pperl-Type-Tie-0.014-5.el8.src.rpm7Pperl-Type-Tie-0.014-5.el8.noarch.rpmAh WBbugfixearcut-hpp-2.2.4-4.el8Xuhttps://bugzilla.redhat.com/show_bug.cgi?id=21248462124846earcut-hpp-2.2.4 is availablepZearcut-hpp-2.2.4-4.el8.src.rpmPZearcut-hpp-devel-2.2.4-4.el8.noarch.rpmpZearcut-hpp-2.2.4-4.el8.src.rpmPZearcut-hpp-devel-2.2.4-4.el8.noarch.rpmrX [Bbugfixwsdd-0.8-1.el8M<wsdd-0.8-1.el8.src.rpm<wsdd-0.8-1.el8.noarch.rpm<wsdd-0.8-1.el8.src.rpm<wsdd-0.8-1.el8.noarch.rpm!Z "_Bnewpackageopenbios-20200725-4.git7f28286.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17634561763456Please branch and build for EPEL8openbios-20200725-4.git7f28286.el8.src.rpmopenbios-20200725-4.git7f28286.el8.noarch.rpmopenbios-20200725-4.git7f28286.el8.src.rpmopenbios-20200725-4.git7f28286.el8.noarch.rpm9 cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibfido2-1.11.0-2.el8k,https://bugzilla.redhat.com/show_bug.cgi?id=20593872059387Please branch and build libfido2 in epel8libfido2-1.11.0-2.el8.src.rpmlibfido2-1.11.0-2.el8.aarch64.rpmlibfido2-devel-1.11.0-2.el8.aarch64.rpm fido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpm fido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpmlibfido2-1.11.0-2.el8.ppc64le.rpmlibfido2-devel-1.11.0-2.el8.ppc64le.rpm fido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpm fido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpmlibfido2-1.11.0-2.el8.s390x.rpmlibfido2-devel-1.11.0-2.el8.s390x.rpm fido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpm fido2-tools-debuginfo-1.11.0-2.el8.s390x.rpmlibfido2-1.11.0-2.el8.x86_64.rpmlibfido2-devel-1.11.0-2.el8.x86_64.rpm fido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpm fido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpmlibfido2-1.11.0-2.el8.src.rpmlibfido2-1.11.0-2.el8.aarch64.rpmlibfido2-devel-1.11.0-2.el8.aarch64.rpm fido2-tools-1.11.0-2.el8.aarch64.rpmlibfido2-debugsource-1.11.0-2.el8.aarch64.rpmlibfido2-debuginfo-1.11.0-2.el8.aarch64.rpm fido2-tools-debuginfo-1.11.0-2.el8.aarch64.rpmlibfido2-1.11.0-2.el8.ppc64le.rpmlibfido2-devel-1.11.0-2.el8.ppc64le.rpm fido2-tools-1.11.0-2.el8.ppc64le.rpmlibfido2-debugsource-1.11.0-2.el8.ppc64le.rpmlibfido2-debuginfo-1.11.0-2.el8.ppc64le.rpm fido2-tools-debuginfo-1.11.0-2.el8.ppc64le.rpmlibfido2-1.11.0-2.el8.s390x.rpmlibfido2-devel-1.11.0-2.el8.s390x.rpm fido2-tools-1.11.0-2.el8.s390x.rpmlibfido2-debugsource-1.11.0-2.el8.s390x.rpmlibfido2-debuginfo-1.11.0-2.el8.s390x.rpm fido2-tools-debuginfo-1.11.0-2.el8.s390x.rpmlibfido2-1.11.0-2.el8.x86_64.rpmlibfido2-devel-1.11.0-2.el8.x86_64.rpm fido2-tools-1.11.0-2.el8.x86_64.rpmlibfido2-debugsource-1.11.0-2.el8.x86_64.rpmlibfido2-debuginfo-1.11.0-2.el8.x86_64.rpm fido2-tools-debuginfo-1.11.0-2.el8.x86_64.rpmzD CBBBBBBBBBBBBBBBBBBBbugfixlibemu-0.2.0-19.20130410gitab48695.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18534141853414EPEL8 libemu: could contain malware~libemu-0.2.0-19.20130410gitab48695.el8.src.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.src.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.aarch64.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.aarch64.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.aarch64.rpm~libemu-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.ppc64le.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.ppc64le.rpm~libemu-0.2.0-19.20130410gitab48695.el8.s390x.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.s390x.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.s390x.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.s390x.rpm~libemu-0.2.0-19.20130410gitab48695.el8.x86_64.rpm|~libemu-devel-0.2.0-19.20130410gitab48695.el8.x86_64.rpm{~libemu-debugsource-0.2.0-19.20130410gitab48695.el8.x86_64.rpmz~libemu-debuginfo-0.2.0-19.20130410gitab48695.el8.x86_64.rpmȆ  (YBBBBBBBBBBBBBbugfixnetbox-2.10.8-1.el8 python-django-mptt-0.12.0-1.el8 python-django-timezone-field-4.1.2-1.el8 python-django3-3.1.7-1.el8b?https://bugzilla.redhat.com/show_bug.cgi?id=19374101937410netbox-2.10.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19401911940191python-django-timezone-field-4.1.2 is available eJnetbox-2.10.8-1.el8.src.rpmeJnetbox-2.10.8-1.el8.noarch.rpmwpython-django3-3.1.7-1.el8.src.rpmawpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmVwpython3-django3-doc-3.1.7-1.el8.noarch.rpmmwpython3-django3-3.1.7-1.el8.noarch.rpm8python-django-mptt-0.12.0-1.el8.src.rpmR8python3-django-mptt-0.12.0-1.el8.noarch.rpmKpython-django-timezone-field-4.1.2-1.el8.src.rpmlKpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmUKpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm eJnetbox-2.10.8-1.el8.src.rpmeJnetbox-2.10.8-1.el8.noarch.rpmwpython-django3-3.1.7-1.el8.src.rpmawpython-django3-bash-completion-3.1.7-1.el8.noarch.rpmVwpython3-django3-doc-3.1.7-1.el8.noarch.rpmmwpython3-django3-3.1.7-1.el8.noarch.rpm8python-django-mptt-0.12.0-1.el8.src.rpmR8python3-django-mptt-0.12.0-1.el8.noarch.rpmKpython-django-timezone-field-4.1.2-1.el8.src.rpmlKpython3-django-timezone-field-4.1.2-1.el8.noarch.rpmUKpython3-django-timezone-field+rest_framework-4.1.2-1.el8.noarch.rpm_J ,iBenhancementpreprocess-2.0.0-1.el8!x@preprocess-2.0.0-1.el8.src.rpm@python3-preprocess-2.0.0-1.el8.noarch.rpmx@preprocess-2.0.0-1.el8.src.rpm@python3-preprocess-2.0.0-1.el8.noarch.rpmF( !mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixThunar-1.8.15-1.el8 xfce4-notifyd-0.6.1-1.el8 xfce4-panel-4.14.4-1.el8 xfce4-settings-4.14.3-1.el8 xfconf-4.14.3-1.el8 xfwm4-4.14.2-1.el81 ^CThunar-1.8.15-1.el8.src.rpmCThunar-devel-1.8.15-1.el8.aarch64.rpmCThunar-docs-1.8.15-1.el8.aarch64.rpmCThunar-1.8.15-1.el8.aarch64.rpmCThunar-debuginfo-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.ppc64le.rpmCThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmCThunar-devel-1.8.15-1.el8.ppc64le.rpmCThunar-docs-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.s390x.rpmCThunar-devel-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.s390x.rpmCThunar-debugsource-1.8.15-1.el8.s390x.rpmCThunar-debuginfo-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.x86_64.rpmCThunar-debuginfo-1.8.15-1.el8.x86_64.rpmCThunar-1.8.15-1.el8.x86_64.rpmCThunar-debugsource-1.8.15-1.el8.x86_64.rpmCThunar-devel-1.8.15-1.el8.x86_64.rpm Dxfce4-notifyd-0.6.1-1.el8.src.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpm Dxfce4-notifyd-0.6.1-1.el8.aarch64.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpm Dxfce4-notifyd-0.6.1-1.el8.ppc64le.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpm Dxfce4-notifyd-0.6.1-1.el8.s390x.rpm Dxfce4-notifyd-0.6.1-1.el8.x86_64.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.src.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm-lxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmulxfce4-panel-4.14.4-1.el8.aarch64.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm-lxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.s390x.rpm-lxfce4-panel-devel-4.14.4-1.el8.s390x.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.x86_64.rpm-lxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdoxfce4-settings-4.14.3-1.el8.src.rpmoxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdoxfce4-settings-4.14.3-1.el8.aarch64.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmoxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdoxfce4-settings-4.14.3-1.el8.ppc64le.rpmdoxfce4-settings-4.14.3-1.el8.s390x.rpmoxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdoxfce4-settings-4.14.3-1.el8.x86_64.rpmoxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmxoxfconf-4.14.3-1.el8.src.rpm4oxfconf-devel-4.14.3-1.el8.aarch64.rpm3oxfconf-debugsource-4.14.3-1.el8.aarch64.rpm2oxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmxoxfconf-4.14.3-1.el8.aarch64.rpm2oxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm3oxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmxoxfconf-4.14.3-1.el8.ppc64le.rpm4oxfconf-devel-4.14.3-1.el8.ppc64le.rpmxoxfconf-4.14.3-1.el8.s390x.rpm4oxfconf-devel-4.14.3-1.el8.s390x.rpm3oxfconf-debugsource-4.14.3-1.el8.s390x.rpm2oxfconf-debuginfo-4.14.3-1.el8.s390x.rpmxoxfconf-4.14.3-1.el8.x86_64.rpm4oxfconf-devel-4.14.3-1.el8.x86_64.rpm3oxfconf-debugsource-4.14.3-1.el8.x86_64.rpm2oxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmyyxfwm4-4.14.2-1.el8.src.rpm6yxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmyyxfwm4-4.14.2-1.el8.aarch64.rpm5yxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm5yxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmyyxfwm4-4.14.2-1.el8.ppc64le.rpm6yxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmyyxfwm4-4.14.2-1.el8.s390x.rpm6yxfwm4-debugsource-4.14.2-1.el8.s390x.rpm5yxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmyyxfwm4-4.14.2-1.el8.x86_64.rpm6yxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm5yxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm^CThunar-1.8.15-1.el8.src.rpmCThunar-devel-1.8.15-1.el8.aarch64.rpmCThunar-docs-1.8.15-1.el8.aarch64.rpmCThunar-1.8.15-1.el8.aarch64.rpmCThunar-debuginfo-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.aarch64.rpmCThunar-debugsource-1.8.15-1.el8.ppc64le.rpmCThunar-debuginfo-1.8.15-1.el8.ppc64le.rpmCThunar-devel-1.8.15-1.el8.ppc64le.rpmCThunar-docs-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.ppc64le.rpmCThunar-1.8.15-1.el8.s390x.rpmCThunar-devel-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.s390x.rpmCThunar-debugsource-1.8.15-1.el8.s390x.rpmCThunar-debuginfo-1.8.15-1.el8.s390x.rpmCThunar-docs-1.8.15-1.el8.x86_64.rpmCThunar-debuginfo-1.8.15-1.el8.x86_64.rpmCThunar-1.8.15-1.el8.x86_64.rpmCThunar-debugsource-1.8.15-1.el8.x86_64.rpmCThunar-devel-1.8.15-1.el8.x86_64.rpm Dxfce4-notifyd-0.6.1-1.el8.src.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.aarch64.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.aarch64.rpm Dxfce4-notifyd-0.6.1-1.el8.aarch64.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.ppc64le.rpm Dxfce4-notifyd-0.6.1-1.el8.ppc64le.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.ppc64le.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.s390x.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.s390x.rpm Dxfce4-notifyd-0.6.1-1.el8.s390x.rpm Dxfce4-notifyd-0.6.1-1.el8.x86_64.rpmBDxfce4-notifyd-debugsource-0.6.1-1.el8.x86_64.rpmADxfce4-notifyd-debuginfo-0.6.1-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.src.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.aarch64.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.aarch64.rpm-lxfce4-panel-devel-4.14.4-1.el8.aarch64.rpmulxfce4-panel-4.14.4-1.el8.aarch64.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.ppc64le.rpm-lxfce4-panel-devel-4.14.4-1.el8.ppc64le.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.ppc64le.rpmulxfce4-panel-4.14.4-1.el8.s390x.rpm-lxfce4-panel-devel-4.14.4-1.el8.s390x.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.s390x.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.s390x.rpm,lxfce4-panel-debugsource-4.14.4-1.el8.x86_64.rpm+lxfce4-panel-debuginfo-4.14.4-1.el8.x86_64.rpmulxfce4-panel-4.14.4-1.el8.x86_64.rpm-lxfce4-panel-devel-4.14.4-1.el8.x86_64.rpmdoxfce4-settings-4.14.3-1.el8.src.rpmoxfce4-settings-debugsource-4.14.3-1.el8.aarch64.rpmdoxfce4-settings-4.14.3-1.el8.aarch64.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.aarch64.rpmoxfce4-settings-debugsource-4.14.3-1.el8.ppc64le.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.ppc64le.rpmdoxfce4-settings-4.14.3-1.el8.ppc64le.rpmdoxfce4-settings-4.14.3-1.el8.s390x.rpmoxfce4-settings-debugsource-4.14.3-1.el8.s390x.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.s390x.rpmdoxfce4-settings-4.14.3-1.el8.x86_64.rpmoxfce4-settings-debugsource-4.14.3-1.el8.x86_64.rpmoxfce4-settings-debuginfo-4.14.3-1.el8.x86_64.rpmxoxfconf-4.14.3-1.el8.src.rpm4oxfconf-devel-4.14.3-1.el8.aarch64.rpm3oxfconf-debugsource-4.14.3-1.el8.aarch64.rpm2oxfconf-debuginfo-4.14.3-1.el8.aarch64.rpmxoxfconf-4.14.3-1.el8.aarch64.rpm2oxfconf-debuginfo-4.14.3-1.el8.ppc64le.rpm3oxfconf-debugsource-4.14.3-1.el8.ppc64le.rpmxoxfconf-4.14.3-1.el8.ppc64le.rpm4oxfconf-devel-4.14.3-1.el8.ppc64le.rpmxoxfconf-4.14.3-1.el8.s390x.rpm4oxfconf-devel-4.14.3-1.el8.s390x.rpm3oxfconf-debugsource-4.14.3-1.el8.s390x.rpm2oxfconf-debuginfo-4.14.3-1.el8.s390x.rpmxoxfconf-4.14.3-1.el8.x86_64.rpm4oxfconf-devel-4.14.3-1.el8.x86_64.rpm3oxfconf-debugsource-4.14.3-1.el8.x86_64.rpm2oxfconf-debuginfo-4.14.3-1.el8.x86_64.rpmyyxfwm4-4.14.2-1.el8.src.rpm6yxfwm4-debugsource-4.14.2-1.el8.aarch64.rpmyyxfwm4-4.14.2-1.el8.aarch64.rpm5yxfwm4-debuginfo-4.14.2-1.el8.aarch64.rpm5yxfwm4-debuginfo-4.14.2-1.el8.ppc64le.rpmyyxfwm4-4.14.2-1.el8.ppc64le.rpm6yxfwm4-debugsource-4.14.2-1.el8.ppc64le.rpmyyxfwm4-4.14.2-1.el8.s390x.rpm6yxfwm4-debugsource-4.14.2-1.el8.s390x.rpm5yxfwm4-debuginfo-4.14.2-1.el8.s390x.rpmyyxfwm4-4.14.2-1.el8.x86_64.rpm6yxfwm4-debugsource-4.14.2-1.el8.x86_64.rpm5yxfwm4-debuginfo-4.14.2-1.el8.x86_64.rpm =bBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedproj-6.3.2-4.el8: rproj-6.3.2-4.el8.src.rpm.rproj-devel-6.3.2-4.el8.aarch64.rpm rproj-6.3.2-4.el8.aarch64.rpm,rproj-debuginfo-6.3.2-4.el8.aarch64.rpm/rproj-static-6.3.2-4.el8.aarch64.rpmproj-datumgrid-1.8-6.3.2.4.el8.noarch.rpm-rproj-debugsource-6.3.2-4.el8.aarch64.rpm rproj-6.3.2-4.el8.ppc64le.rpm-rproj-debugsource-6.3.2-4.el8.ppc64le.rpm,rproj-debuginfo-6.3.2-4.el8.ppc64le.rpm/rproj-static-6.3.2-4.el8.ppc64le.rpm.rproj-devel-6.3.2-4.el8.ppc64le.rpm-rproj-debugsource-6.3.2-4.el8.s390x.rpm/rproj-static-6.3.2-4.el8.s390x.rpm.rproj-devel-6.3.2-4.el8.s390x.rpm,rproj-debuginfo-6.3.2-4.el8.s390x.rpm rproj-6.3.2-4.el8.s390x.rpm rproj-6.3.2-4.el8.x86_64.rpm.rproj-devel-6.3.2-4.el8.x86_64.rpm/rproj-static-6.3.2-4.el8.x86_64.rpm-rproj-debugsource-6.3.2-4.el8.x86_64.rpm,rproj-debuginfo-6.3.2-4.el8.x86_64.rpm rproj-6.3.2-4.el8.src.rpm.rproj-devel-6.3.2-4.el8.aarch64.rpm rproj-6.3.2-4.el8.aarch64.rpm,rproj-debuginfo-6.3.2-4.el8.aarch64.rpm/rproj-static-6.3.2-4.el8.aarch64.rpmproj-datumgrid-1.8-6.3.2.4.el8.noarch.rpm-rproj-debugsource-6.3.2-4.el8.aarch64.rpm rproj-6.3.2-4.el8.ppc64le.rpm-rproj-debugsource-6.3.2-4.el8.ppc64le.rpm,rproj-debuginfo-6.3.2-4.el8.ppc64le.rpm/rproj-static-6.3.2-4.el8.ppc64le.rpm.rproj-devel-6.3.2-4.el8.ppc64le.rpm-rproj-debugsource-6.3.2-4.el8.s390x.rpm/rproj-static-6.3.2-4.el8.s390x.rpm.rproj-devel-6.3.2-4.el8.s390x.rpm,rproj-debuginfo-6.3.2-4.el8.s390x.rpm rproj-6.3.2-4.el8.s390x.rpm rproj-6.3.2-4.el8.x86_64.rpm.rproj-devel-6.3.2-4.el8.x86_64.rpm/rproj-static-6.3.2-4.el8.x86_64.rpm-rproj-debugsource-6.3.2-4.el8.x86_64.rpm,rproj-debuginfo-6.3.2-4.el8.x86_64.rpmNr ~Bnewpackageperl-Pod-Readme-1.2.3-1.el86M3Pperl-Pod-Readme-1.2.3-1.el8.src.rpmPperl-Pod-Readme-1.2.3-1.el8.noarch.rpmPperl-Pod-Readme-1.2.3-1.el8.src.rpmPperl-Pod-Readme-1.2.3-1.el8.noarch.rpmxU BBsecuritypython-dnslib-0.9.21-1.el86)https://bugzilla.redhat.com/show_bug.cgi?id=20426102042610CVE-2022-22846 python-dnslib: client does not validate DNS transaction IDhttps://bugzilla.redhat.com/show_bug.cgi?id=20426112042611CVE-2022-22846 python-dnslib: client does not validate DNS transaction ID [fedora-all]ypython-dnslib-0.9.21-1.el8.src.rpmvpython3-dnslib-0.9.21-1.el8.noarch.rpmypython-dnslib-0.9.21-1.el8.src.rpmvpython3-dnslib-0.9.21-1.el8.noarch.rpmoH FBBBBBBBBBBBBBBBBBBBnewpackagelibaiff-6.0-2.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20944222094422Review Request: libaiff - Open-source implementation of the AIFF formatjlibaiff-6.0-2.el8.src.rpmjlibaiff-6.0-2.el8.aarch64.rpm$libaiff-devel-6.0-2.el8.aarch64.rpm#libaiff-debugsource-6.0-2.el8.aarch64.rpm"libaiff-debuginfo-6.0-2.el8.aarch64.rpmjlibaiff-6.0-2.el8.ppc64le.rpm$libaiff-devel-6.0-2.el8.ppc64le.rpm#libaiff-debugsource-6.0-2.el8.ppc64le.rpm"libaiff-debuginfo-6.0-2.el8.ppc64le.rpmjlibaiff-6.0-2.el8.s390x.rpm$libaiff-devel-6.0-2.el8.s390x.rpm#libaiff-debugsource-6.0-2.el8.s390x.rpm"libaiff-debuginfo-6.0-2.el8.s390x.rpmjlibaiff-6.0-2.el8.x86_64.rpm$libaiff-devel-6.0-2.el8.x86_64.rpm#libaiff-debugsource-6.0-2.el8.x86_64.rpm"libaiff-debuginfo-6.0-2.el8.x86_64.rpmjlibaiff-6.0-2.el8.src.rpmjlibaiff-6.0-2.el8.aarch64.rpm$libaiff-devel-6.0-2.el8.aarch64.rpm#libaiff-debugsource-6.0-2.el8.aarch64.rpm"libaiff-debuginfo-6.0-2.el8.aarch64.rpmjlibaiff-6.0-2.el8.ppc64le.rpm$libaiff-devel-6.0-2.el8.ppc64le.rpm#libaiff-debugsource-6.0-2.el8.ppc64le.rpm"libaiff-debuginfo-6.0-2.el8.ppc64le.rpmjlibaiff-6.0-2.el8.s390x.rpm$libaiff-devel-6.0-2.el8.s390x.rpm#libaiff-debugsource-6.0-2.el8.s390x.rpm"libaiff-debuginfo-6.0-2.el8.s390x.rpmjlibaiff-6.0-2.el8.x86_64.rpm$libaiff-devel-6.0-2.el8.x86_64.rpm#libaiff-debugsource-6.0-2.el8.x86_64.rpm"libaiff-debuginfo-6.0-2.el8.x86_64.rpm] 2\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementanope-2.1.4-1.el89jhttps://bugzilla.redhat.com/show_bug.cgi?id=22724602272460anope-2.1.5 is availableE_ anope-2.1.4-1.el8.src.rpm_ anope-2.1.4-1.el8.aarch64.rpm$ anope-ldap-2.1.4-1.el8.aarch64.rpm& anope-mysql-2.1.4-1.el8.aarch64.rpm* anope-pcre2-2.1.4-1.el8.aarch64.rpm. anope-tre-2.1.4-1.el8.aarch64.rpm, anope-sqlite-2.1.4-1.el8.aarch64.rpm" anope-gnutls-2.1.4-1.el8.aarch64.rpm( anope-openssl-2.1.4-1.el8.aarch64.rpm! anope-debugsource-2.1.4-1.el8.aarch64.rpm anope-debuginfo-2.1.4-1.el8.aarch64.rpm% anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm' anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm/ anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm) anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpm_ anope-2.1.4-1.el8.ppc64le.rpm$ anope-ldap-2.1.4-1.el8.ppc64le.rpm& anope-mysql-2.1.4-1.el8.ppc64le.rpm* anope-pcre2-2.1.4-1.el8.ppc64le.rpm. anope-tre-2.1.4-1.el8.ppc64le.rpm, anope-sqlite-2.1.4-1.el8.ppc64le.rpm" anope-gnutls-2.1.4-1.el8.ppc64le.rpm( anope-openssl-2.1.4-1.el8.ppc64le.rpm! anope-debugsource-2.1.4-1.el8.ppc64le.rpm anope-debuginfo-2.1.4-1.el8.ppc64le.rpm% anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm' anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm/ anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm) anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpm_ anope-2.1.4-1.el8.s390x.rpm$ anope-ldap-2.1.4-1.el8.s390x.rpm& anope-mysql-2.1.4-1.el8.s390x.rpm* anope-pcre2-2.1.4-1.el8.s390x.rpm. anope-tre-2.1.4-1.el8.s390x.rpm, anope-sqlite-2.1.4-1.el8.s390x.rpm" anope-gnutls-2.1.4-1.el8.s390x.rpm( anope-openssl-2.1.4-1.el8.s390x.rpm! anope-debugsource-2.1.4-1.el8.s390x.rpm anope-debuginfo-2.1.4-1.el8.s390x.rpm% anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm' anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm/ anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm) anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpm_ anope-2.1.4-1.el8.x86_64.rpm$ anope-ldap-2.1.4-1.el8.x86_64.rpm& anope-mysql-2.1.4-1.el8.x86_64.rpm* anope-pcre2-2.1.4-1.el8.x86_64.rpm. anope-tre-2.1.4-1.el8.x86_64.rpm, anope-sqlite-2.1.4-1.el8.x86_64.rpm" anope-gnutls-2.1.4-1.el8.x86_64.rpm( anope-openssl-2.1.4-1.el8.x86_64.rpm! anope-debugsource-2.1.4-1.el8.x86_64.rpm anope-debuginfo-2.1.4-1.el8.x86_64.rpm% anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm' anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm/ anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm) anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpmE_ anope-2.1.4-1.el8.src.rpm_ anope-2.1.4-1.el8.aarch64.rpm$ anope-ldap-2.1.4-1.el8.aarch64.rpm& anope-mysql-2.1.4-1.el8.aarch64.rpm* anope-pcre2-2.1.4-1.el8.aarch64.rpm. anope-tre-2.1.4-1.el8.aarch64.rpm, anope-sqlite-2.1.4-1.el8.aarch64.rpm" anope-gnutls-2.1.4-1.el8.aarch64.rpm( anope-openssl-2.1.4-1.el8.aarch64.rpm! anope-debugsource-2.1.4-1.el8.aarch64.rpm anope-debuginfo-2.1.4-1.el8.aarch64.rpm% anope-ldap-debuginfo-2.1.4-1.el8.aarch64.rpm' anope-mysql-debuginfo-2.1.4-1.el8.aarch64.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.aarch64.rpm/ anope-tre-debuginfo-2.1.4-1.el8.aarch64.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.aarch64.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.aarch64.rpm) anope-openssl-debuginfo-2.1.4-1.el8.aarch64.rpm_ anope-2.1.4-1.el8.ppc64le.rpm$ anope-ldap-2.1.4-1.el8.ppc64le.rpm& anope-mysql-2.1.4-1.el8.ppc64le.rpm* anope-pcre2-2.1.4-1.el8.ppc64le.rpm. anope-tre-2.1.4-1.el8.ppc64le.rpm, anope-sqlite-2.1.4-1.el8.ppc64le.rpm" anope-gnutls-2.1.4-1.el8.ppc64le.rpm( anope-openssl-2.1.4-1.el8.ppc64le.rpm! anope-debugsource-2.1.4-1.el8.ppc64le.rpm anope-debuginfo-2.1.4-1.el8.ppc64le.rpm% anope-ldap-debuginfo-2.1.4-1.el8.ppc64le.rpm' anope-mysql-debuginfo-2.1.4-1.el8.ppc64le.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.ppc64le.rpm/ anope-tre-debuginfo-2.1.4-1.el8.ppc64le.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.ppc64le.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.ppc64le.rpm) anope-openssl-debuginfo-2.1.4-1.el8.ppc64le.rpm_ anope-2.1.4-1.el8.s390x.rpm$ anope-ldap-2.1.4-1.el8.s390x.rpm& anope-mysql-2.1.4-1.el8.s390x.rpm* anope-pcre2-2.1.4-1.el8.s390x.rpm. anope-tre-2.1.4-1.el8.s390x.rpm, anope-sqlite-2.1.4-1.el8.s390x.rpm" anope-gnutls-2.1.4-1.el8.s390x.rpm( anope-openssl-2.1.4-1.el8.s390x.rpm! anope-debugsource-2.1.4-1.el8.s390x.rpm anope-debuginfo-2.1.4-1.el8.s390x.rpm% anope-ldap-debuginfo-2.1.4-1.el8.s390x.rpm' anope-mysql-debuginfo-2.1.4-1.el8.s390x.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.s390x.rpm/ anope-tre-debuginfo-2.1.4-1.el8.s390x.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.s390x.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.s390x.rpm) anope-openssl-debuginfo-2.1.4-1.el8.s390x.rpm_ anope-2.1.4-1.el8.x86_64.rpm$ anope-ldap-2.1.4-1.el8.x86_64.rpm& anope-mysql-2.1.4-1.el8.x86_64.rpm* anope-pcre2-2.1.4-1.el8.x86_64.rpm. anope-tre-2.1.4-1.el8.x86_64.rpm, anope-sqlite-2.1.4-1.el8.x86_64.rpm" anope-gnutls-2.1.4-1.el8.x86_64.rpm( anope-openssl-2.1.4-1.el8.x86_64.rpm! anope-debugsource-2.1.4-1.el8.x86_64.rpm anope-debuginfo-2.1.4-1.el8.x86_64.rpm% anope-ldap-debuginfo-2.1.4-1.el8.x86_64.rpm' anope-mysql-debuginfo-2.1.4-1.el8.x86_64.rpm+ anope-pcre2-debuginfo-2.1.4-1.el8.x86_64.rpm/ anope-tre-debuginfo-2.1.4-1.el8.x86_64.rpm- anope-sqlite-debuginfo-2.1.4-1.el8.x86_64.rpm# anope-gnutls-debuginfo-2.1.4-1.el8.x86_64.rpm) anope-openssl-debuginfo-2.1.4-1.el8.x86_64.rpm >sBBBBBBBBBunspecifiedansifilter-2.20-1.el8#% `gansifilter-2.20-1.el8.src.rpm`gansifilter-2.20-1.el8.aarch64.rpm0gansifilter-gui-2.20-1.el8.aarch64.rpm`gansifilter-2.20-1.el8.ppc64le.rpm0gansifilter-gui-2.20-1.el8.ppc64le.rpm`gansifilter-2.20-1.el8.s390x.rpm0gansifilter-gui-2.20-1.el8.s390x.rpm`gansifilter-2.20-1.el8.x86_64.rpm0gansifilter-gui-2.20-1.el8.x86_64.rpm `gansifilter-2.20-1.el8.src.rpm`gansifilter-2.20-1.el8.aarch64.rpm0gansifilter-gui-2.20-1.el8.aarch64.rpm`gansifilter-2.20-1.el8.ppc64le.rpm0gansifilter-gui-2.20-1.el8.ppc64le.rpm`gansifilter-2.20-1.el8.s390x.rpm0gansifilter-gui-2.20-1.el8.s390x.rpm`gansifilter-2.20-1.el8.x86_64.rpm0gansifilter-gui-2.20-1.el8.x86_64.rpm+% Bunspecifiedpython-snaptime-0.2.4-4.el8H 4 python-snaptime-0.2.4-4.el8.src.rpmC python3-snaptime-0.2.4-4.el8.noarch.rpm4 python-snaptime-0.2.4-4.el8.src.rpmC python3-snaptime-0.2.4-4.el8.noarch.rpm̓C0 CBBBBBBBBBBBBBBnewpackagepmount-0.9.23-19.el8SBhttps://bugzilla.redhat.com/show_bug.cgi?id=19411591941159plans for EPEL 8 oqpmount-0.9.23-19.el8.src.rpmoqpmount-0.9.23-19.el8.aarch64.rpm>qpmount-debugsource-0.9.23-19.el8.aarch64.rpm=qpmount-debuginfo-0.9.23-19.el8.aarch64.rpmoqpmount-0.9.23-19.el8.ppc64le.rpm>qpmount-debugsource-0.9.23-19.el8.ppc64le.rpm=qpmount-debuginfo-0.9.23-19.el8.ppc64le.rpmoqpmount-0.9.23-19.el8.s390x.rpm>qpmount-debugsource-0.9.23-19.el8.s390x.rpm=qpmount-debuginfo-0.9.23-19.el8.s390x.rpmoqpmount-0.9.23-19.el8.x86_64.rpm>qpmount-debugsource-0.9.23-19.el8.x86_64.rpm=qpmount-debuginfo-0.9.23-19.el8.x86_64.rpm oqpmount-0.9.23-19.el8.src.rpmoqpmount-0.9.23-19.el8.aarch64.rpm>qpmount-debugsource-0.9.23-19.el8.aarch64.rpm=qpmount-debuginfo-0.9.23-19.el8.aarch64.rpmoqpmount-0.9.23-19.el8.ppc64le.rpm>qpmount-debugsource-0.9.23-19.el8.ppc64le.rpm=qpmount-debuginfo-0.9.23-19.el8.ppc64le.rpmoqpmount-0.9.23-19.el8.s390x.rpm>qpmount-debugsource-0.9.23-19.el8.s390x.rpm=qpmount-debuginfo-0.9.23-19.el8.s390x.rpmoqpmount-0.9.23-19.el8.x86_64.rpm>qpmount-debugsource-0.9.23-19.el8.x86_64.rpm=qpmount-debuginfo-0.9.23-19.el8.x86_64.rpmB3 $TBBBBBBBBBBBBBBnewpackagekfc-0.1.3-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19197101919710Review Request: kfc - Terminal-emulator color palette setter written in POSIX C99 Bjkfc-0.1.3-1.el8.src.rpmBjkfc-0.1.3-1.el8.aarch64.rpmjkfc-debugsource-0.1.3-1.el8.aarch64.rpmjkfc-debuginfo-0.1.3-1.el8.aarch64.rpmBjkfc-0.1.3-1.el8.ppc64le.rpmjkfc-debugsource-0.1.3-1.el8.ppc64le.rpmjkfc-debuginfo-0.1.3-1.el8.ppc64le.rpmBjkfc-0.1.3-1.el8.s390x.rpmjkfc-debugsource-0.1.3-1.el8.s390x.rpmjkfc-debuginfo-0.1.3-1.el8.s390x.rpmBjkfc-0.1.3-1.el8.x86_64.rpmjkfc-debugsource-0.1.3-1.el8.x86_64.rpmjkfc-debuginfo-0.1.3-1.el8.x86_64.rpm Bjkfc-0.1.3-1.el8.src.rpmBjkfc-0.1.3-1.el8.aarch64.rpmjkfc-debugsource-0.1.3-1.el8.aarch64.rpmjkfc-debuginfo-0.1.3-1.el8.aarch64.rpmBjkfc-0.1.3-1.el8.ppc64le.rpmjkfc-debugsource-0.1.3-1.el8.ppc64le.rpmjkfc-debuginfo-0.1.3-1.el8.ppc64le.rpmBjkfc-0.1.3-1.el8.s390x.rpmjkfc-debugsource-0.1.3-1.el8.s390x.rpmjkfc-debuginfo-0.1.3-1.el8.s390x.rpmBjkfc-0.1.3-1.el8.x86_64.rpmjkfc-debugsource-0.1.3-1.el8.x86_64.rpmjkfc-debuginfo-0.1.3-1.el8.x86_64.rpm_^ 1eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexscreensaver-5.45-5.el86%Z=O)xscreensaver-5.45-5.el8.src.rpmO)xscreensaver-5.45-5.el8.aarch64.rpm)xscreensaver-base-5.45-5.el8.aarch64.rpm)xscreensaver-extras-base-5.45-5.el8.aarch64.rpm)xscreensaver-extras-5.45-5.el8.aarch64.rpm)xscreensaver-gl-base-5.45-5.el8.aarch64.rpm )xscreensaver-gl-extras-5.45-5.el8.aarch64.rpm)xscreensaver-extras-gss-5.45-5.el8.aarch64.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.aarch64.rpm)xscreensaver-debugsource-5.45-5.el8.aarch64.rpm)xscreensaver-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-base-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.aarch64.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.aarch64.rpmO)xscreensaver-5.45-5.el8.ppc64le.rpm)xscreensaver-base-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-base-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-5.45-5.el8.ppc64le.rpm)xscreensaver-gl-base-5.45-5.el8.ppc64le.rpm )xscreensaver-gl-extras-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-gss-5.45-5.el8.ppc64le.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.ppc64le.rpm)xscreensaver-debugsource-5.45-5.el8.ppc64le.rpm)xscreensaver-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-base-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.ppc64le.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-debugsource-5.45-5.el8.s390x.rpm)xscreensaver-extras-5.45-5.el8.s390x.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-extras-base-5.45-5.el8.s390x.rpmO)xscreensaver-5.45-5.el8.s390x.rpm)xscreensaver-gl-base-5.45-5.el8.s390x.rpm)xscreensaver-extras-gss-5.45-5.el8.s390x.rpm)xscreensaver-debuginfo-5.45-5.el8.s390x.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-base-5.45-5.el8.s390x.rpm )xscreensaver-gl-extras-5.45-5.el8.s390x.rpm)xscreensaver-base-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.s390x.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.s390x.rpmO)xscreensaver-5.45-5.el8.x86_64.rpm)xscreensaver-base-5.45-5.el8.x86_64.rpm)xscreensaver-extras-base-5.45-5.el8.x86_64.rpm)xscreensaver-extras-5.45-5.el8.x86_64.rpm)xscreensaver-gl-base-5.45-5.el8.x86_64.rpm )xscreensaver-gl-extras-5.45-5.el8.x86_64.rpm)xscreensaver-extras-gss-5.45-5.el8.x86_64.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.x86_64.rpm)xscreensaver-debugsource-5.45-5.el8.x86_64.rpm)xscreensaver-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-base-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.x86_64.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.x86_64.rpm=O)xscreensaver-5.45-5.el8.src.rpmO)xscreensaver-5.45-5.el8.aarch64.rpm)xscreensaver-base-5.45-5.el8.aarch64.rpm)xscreensaver-extras-base-5.45-5.el8.aarch64.rpm)xscreensaver-extras-5.45-5.el8.aarch64.rpm)xscreensaver-gl-base-5.45-5.el8.aarch64.rpm )xscreensaver-gl-extras-5.45-5.el8.aarch64.rpm)xscreensaver-extras-gss-5.45-5.el8.aarch64.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.aarch64.rpm)xscreensaver-debugsource-5.45-5.el8.aarch64.rpm)xscreensaver-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-base-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.aarch64.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.aarch64.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.aarch64.rpmO)xscreensaver-5.45-5.el8.ppc64le.rpm)xscreensaver-base-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-base-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-5.45-5.el8.ppc64le.rpm)xscreensaver-gl-base-5.45-5.el8.ppc64le.rpm )xscreensaver-gl-extras-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-gss-5.45-5.el8.ppc64le.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.ppc64le.rpm)xscreensaver-debugsource-5.45-5.el8.ppc64le.rpm)xscreensaver-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-base-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.ppc64le.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.ppc64le.rpm)xscreensaver-debugsource-5.45-5.el8.s390x.rpm)xscreensaver-extras-5.45-5.el8.s390x.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-extras-base-5.45-5.el8.s390x.rpmO)xscreensaver-5.45-5.el8.s390x.rpm)xscreensaver-gl-base-5.45-5.el8.s390x.rpm)xscreensaver-extras-gss-5.45-5.el8.s390x.rpm)xscreensaver-debuginfo-5.45-5.el8.s390x.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-base-5.45-5.el8.s390x.rpm )xscreensaver-gl-extras-5.45-5.el8.s390x.rpm)xscreensaver-base-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.s390x.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.s390x.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.s390x.rpmO)xscreensaver-5.45-5.el8.x86_64.rpm)xscreensaver-base-5.45-5.el8.x86_64.rpm)xscreensaver-extras-base-5.45-5.el8.x86_64.rpm)xscreensaver-extras-5.45-5.el8.x86_64.rpm)xscreensaver-gl-base-5.45-5.el8.x86_64.rpm )xscreensaver-gl-extras-5.45-5.el8.x86_64.rpm)xscreensaver-extras-gss-5.45-5.el8.x86_64.rpm")xscreensaver-gl-extras-gss-5.45-5.el8.x86_64.rpm)xscreensaver-debugsource-5.45-5.el8.x86_64.rpm)xscreensaver-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-base-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-extras-base-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-extras-debuginfo-5.45-5.el8.x86_64.rpm)xscreensaver-gl-base-debuginfo-5.45-5.el8.x86_64.rpm!)xscreensaver-gl-extras-debuginfo-5.45-5.el8.x86_64.rpm 5rBenhancementperl-Log-Trace-1.070-30.el8https://bugzilla.redhat.com/show_bug.cgi?id=17655331765533[RFE] EPEL8 branch of perl-Log-Tracev}perl-Log-Trace-1.070-30.el8.src.rpmv}perl-Log-Trace-1.070-30.el8.noarch.rpmv}perl-Log-Trace-1.070-30.el8.src.rpmv}perl-Log-Trace-1.070-30.el8.noarch.rpmÕmx 9vBnewpackagepython-dateutils-0.6.8-3.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18808701880870python-dateutils: EL8 package missingWXpython-dateutils-0.6.8-3.el8.src.rpmQXpython3-dateutils-0.6.8-3.el8.noarch.rpmWXpython-dateutils-0.6.8-3.el8.src.rpmQXpython3-dateutils-0.6.8-3.el8.noarch.rpmI2 =zBbugfixpython-mirrors-countme-0.1.4-1.el8]+https://bugzilla.redhat.com/show_bug.cgi?id=22745052274505python-mirrors-countme: FTBFS in Fedora Rawhide(python-mirrors-countme-0.1.4-1.el8.src.rpmapython3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm(python-mirrors-countme-0.1.4-1.el8.src.rpmapython3.11-mirrors-countme-0.1.4-1.el8.noarch.rpm  ~BBBBBBBBBBBBBBsecurityet-6.2.8-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=21612462161246CVE-2022-48257 et: EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21612492161249CVE-2022-48258 et: MisterTea/EternalTerminal: information exposure [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21621552162155et-6.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22110772211077CVE-2023-26130 et: cpp-httplib: CRLF Injection [epel-all] d.et-6.2.8-2.el8.src.rpmd.et-6.2.8-2.el8.aarch64.rpm#.et-debugsource-6.2.8-2.el8.aarch64.rpm".et-debuginfo-6.2.8-2.el8.aarch64.rpmd.et-6.2.8-2.el8.ppc64le.rpm#.et-debugsource-6.2.8-2.el8.ppc64le.rpm".et-debuginfo-6.2.8-2.el8.ppc64le.rpmd.et-6.2.8-2.el8.s390x.rpm#.et-debugsource-6.2.8-2.el8.s390x.rpm".et-debuginfo-6.2.8-2.el8.s390x.rpmd.et-6.2.8-2.el8.x86_64.rpm#.et-debugsource-6.2.8-2.el8.x86_64.rpm".et-debuginfo-6.2.8-2.el8.x86_64.rpm d.et-6.2.8-2.el8.src.rpmd.et-6.2.8-2.el8.aarch64.rpm#.et-debugsource-6.2.8-2.el8.aarch64.rpm".et-debuginfo-6.2.8-2.el8.aarch64.rpmd.et-6.2.8-2.el8.ppc64le.rpm#.et-debugsource-6.2.8-2.el8.ppc64le.rpm".et-debuginfo-6.2.8-2.el8.ppc64le.rpmd.et-6.2.8-2.el8.s390x.rpm#.et-debugsource-6.2.8-2.el8.s390x.rpm".et-debuginfo-6.2.8-2.el8.s390x.rpmd.et-6.2.8-2.el8.x86_64.rpm#.et-debugsource-6.2.8-2.el8.x86_64.rpm".et-debuginfo-6.2.8-2.el8.x86_64.rpmE" OBBBBBBBBBBBBBBenhancementunicornscan-0.4.7-31.el86BF T6unicornscan-0.4.7-31.el8.src.rpmT6unicornscan-0.4.7-31.el8.aarch64.rpmP6unicornscan-debugsource-0.4.7-31.el8.aarch64.rpmO6unicornscan-debuginfo-0.4.7-31.el8.aarch64.rpmT6unicornscan-0.4.7-31.el8.ppc64le.rpmP6unicornscan-debugsource-0.4.7-31.el8.ppc64le.rpmO6unicornscan-debuginfo-0.4.7-31.el8.ppc64le.rpmT6unicornscan-0.4.7-31.el8.s390x.rpmP6unicornscan-debugsource-0.4.7-31.el8.s390x.rpmO6unicornscan-debuginfo-0.4.7-31.el8.s390x.rpmT6unicornscan-0.4.7-31.el8.x86_64.rpmP6unicornscan-debugsource-0.4.7-31.el8.x86_64.rpmO6unicornscan-debuginfo-0.4.7-31.el8.x86_64.rpm T6unicornscan-0.4.7-31.el8.src.rpmT6unicornscan-0.4.7-31.el8.aarch64.rpmP6unicornscan-debugsource-0.4.7-31.el8.aarch64.rpmO6unicornscan-debuginfo-0.4.7-31.el8.aarch64.rpmT6unicornscan-0.4.7-31.el8.ppc64le.rpmP6unicornscan-debugsource-0.4.7-31.el8.ppc64le.rpmO6unicornscan-debuginfo-0.4.7-31.el8.ppc64le.rpmT6unicornscan-0.4.7-31.el8.s390x.rpmP6unicornscan-debugsource-0.4.7-31.el8.s390x.rpmO6unicornscan-debuginfo-0.4.7-31.el8.s390x.rpmT6unicornscan-0.4.7-31.el8.x86_64.rpmP6unicornscan-debugsource-0.4.7-31.el8.x86_64.rpmO6unicornscan-debuginfo-0.4.7-31.el8.x86_64.rpm* -`BBBBBBBBBBBnewpackagef36-backgrounds-36.1.1-1.el8 Uf36-backgrounds-36.1.1-1.el8.src.rpmUf36-backgrounds-36.1.1-1.el8.noarch.rpmUf36-backgrounds-base-36.1.1-1.el8.noarch.rpmUf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpmUf36-backgrounds-kde-36.1.1-1.el8.noarch.rpmUf36-backgrounds-mate-36.1.1-1.el8.noarch.rpmUf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpm Uf36-backgrounds-36.1.1-1.el8.src.rpmUf36-backgrounds-36.1.1-1.el8.noarch.rpmUf36-backgrounds-base-36.1.1-1.el8.noarch.rpmUf36-backgrounds-gnome-36.1.1-1.el8.noarch.rpmUf36-backgrounds-kde-36.1.1-1.el8.noarch.rpmUf36-backgrounds-mate-36.1.1-1.el8.noarch.rpmUf36-backgrounds-xfce-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-base-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-gnome-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-mate-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-kde-36.1.1-1.el8.noarch.rpmUf36-backgrounds-extras-xfce-36.1.1-1.el8.noarch.rpmXc 1nBnewpackagepython-rfc3986-1.4.0-5.el8https://bugzilla.redhat.com/show_bug.cgi?id=18624931862493python-rfc3986: build for EPEL8python-rfc3986-1.4.0-5.el8.src.rpmpython3-rfc3986-1.4.0-5.el8.noarch.rpmpython-rfc3986-1.4.0-5.el8.src.rpmpython3-rfc3986-1.4.0-5.el8.noarch.rpm̓C9 %rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmlt-6.24.0-4.el86')aBmlt-6.24.0-4.el8.src.rpmaBmlt-6.24.0-4.el8.aarch64.rpm|Bmlt-devel-6.24.0-4.el8.aarch64.rpmgBpython3-mlt-6.24.0-4.el8.aarch64.rpmDBmlt-ruby-6.24.0-4.el8.aarch64.rpmBBmlt-php-6.24.0-4.el8.aarch64.rpm{Bmlt-debugsource-6.24.0-4.el8.aarch64.rpmzBmlt-debuginfo-6.24.0-4.el8.aarch64.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmCBmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmaBmlt-6.24.0-4.el8.ppc64le.rpm|Bmlt-devel-6.24.0-4.el8.ppc64le.rpmgBpython3-mlt-6.24.0-4.el8.ppc64le.rpmDBmlt-ruby-6.24.0-4.el8.ppc64le.rpmBBmlt-php-6.24.0-4.el8.ppc64le.rpm{Bmlt-debugsource-6.24.0-4.el8.ppc64le.rpmzBmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmCBmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmaBmlt-6.24.0-4.el8.s390x.rpm|Bmlt-devel-6.24.0-4.el8.s390x.rpmgBpython3-mlt-6.24.0-4.el8.s390x.rpmDBmlt-ruby-6.24.0-4.el8.s390x.rpmBBmlt-php-6.24.0-4.el8.s390x.rpm{Bmlt-debugsource-6.24.0-4.el8.s390x.rpmzBmlt-debuginfo-6.24.0-4.el8.s390x.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmCBmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmaBmlt-6.24.0-4.el8.x86_64.rpm|Bmlt-devel-6.24.0-4.el8.x86_64.rpmgBpython3-mlt-6.24.0-4.el8.x86_64.rpmDBmlt-ruby-6.24.0-4.el8.x86_64.rpmBBmlt-php-6.24.0-4.el8.x86_64.rpm{Bmlt-debugsource-6.24.0-4.el8.x86_64.rpmzBmlt-debuginfo-6.24.0-4.el8.x86_64.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmCBmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpm)aBmlt-6.24.0-4.el8.src.rpmaBmlt-6.24.0-4.el8.aarch64.rpm|Bmlt-devel-6.24.0-4.el8.aarch64.rpmgBpython3-mlt-6.24.0-4.el8.aarch64.rpmDBmlt-ruby-6.24.0-4.el8.aarch64.rpmBBmlt-php-6.24.0-4.el8.aarch64.rpm{Bmlt-debugsource-6.24.0-4.el8.aarch64.rpmzBmlt-debuginfo-6.24.0-4.el8.aarch64.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.aarch64.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.aarch64.rpmCBmlt-php-debuginfo-6.24.0-4.el8.aarch64.rpmaBmlt-6.24.0-4.el8.ppc64le.rpm|Bmlt-devel-6.24.0-4.el8.ppc64le.rpmgBpython3-mlt-6.24.0-4.el8.ppc64le.rpmDBmlt-ruby-6.24.0-4.el8.ppc64le.rpmBBmlt-php-6.24.0-4.el8.ppc64le.rpm{Bmlt-debugsource-6.24.0-4.el8.ppc64le.rpmzBmlt-debuginfo-6.24.0-4.el8.ppc64le.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.ppc64le.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.ppc64le.rpmCBmlt-php-debuginfo-6.24.0-4.el8.ppc64le.rpmaBmlt-6.24.0-4.el8.s390x.rpm|Bmlt-devel-6.24.0-4.el8.s390x.rpmgBpython3-mlt-6.24.0-4.el8.s390x.rpmDBmlt-ruby-6.24.0-4.el8.s390x.rpmBBmlt-php-6.24.0-4.el8.s390x.rpm{Bmlt-debugsource-6.24.0-4.el8.s390x.rpmzBmlt-debuginfo-6.24.0-4.el8.s390x.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.s390x.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.s390x.rpmCBmlt-php-debuginfo-6.24.0-4.el8.s390x.rpmaBmlt-6.24.0-4.el8.x86_64.rpm|Bmlt-devel-6.24.0-4.el8.x86_64.rpmgBpython3-mlt-6.24.0-4.el8.x86_64.rpmDBmlt-ruby-6.24.0-4.el8.x86_64.rpmBBmlt-php-6.24.0-4.el8.x86_64.rpm{Bmlt-debugsource-6.24.0-4.el8.x86_64.rpmzBmlt-debuginfo-6.24.0-4.el8.x86_64.rpmhBpython3-mlt-debuginfo-6.24.0-4.el8.x86_64.rpmEBmlt-ruby-debuginfo-6.24.0-4.el8.x86_64.rpmCBmlt-php-debuginfo-6.24.0-4.el8.x86_64.rpmB )fBunspecifiedperl-Test-WWW-Mechanize-PSGI-0.39-6.el8] https://bugzilla.redhat.com/show_bug.cgi?id=18299901829990perl-Test-WWW-Mechanize-PSGI for EL8perl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpmperl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpmperl-Test-WWW-Mechanize-PSGI-0.39-6.el8.src.rpmperl-Test-WWW-Mechanize-PSGI-0.39-6.el8.noarch.rpmq 0jBBBBenhancementpython-gitdb-4.0.1-2.el8 python-smmap-3.0.1-2.el8}:https://bugzilla.redhat.com/show_bug.cgi?id=18451721845172[EPEL8] Update python-gitdb to 4.x in EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18452741845274[EPEL8] Please update python-smmap to 3.x in EPEL8@#python-gitdb-4.0.1-2.el8.src.rpm@#python3-gitdb-4.0.1-2.el8.noarch.rpm28python-smmap-3.0.1-2.el8.src.rpmB8python3-smmap-3.0.1-2.el8.noarch.rpm@#python-gitdb-4.0.1-2.el8.src.rpm@#python3-gitdb-4.0.1-2.el8.noarch.rpm28python-smmap-3.0.1-2.el8.src.rpmB8python3-smmap-3.0.1-2.el8.noarch.rpm 4qBbugfixpython-pyspiflash-0.6.3-1.el877https://bugzilla.redhat.com/show_bug.cgi?id=18333001833300python-pyspiflash-0.6.3 is availableFmpython-pyspiflash-0.6.3-1.el8.src.rpmVmpython3-pyspiflash-0.6.3-1.el8.noarch.rpmFmpython-pyspiflash-0.6.3-1.el8.src.rpmVmpython3-pyspiflash-0.6.3-1.el8.noarch.rpm O 8uBnewpackageperl-Data-Serializer-0.60-14.el8nShttps://bugzilla.redhat.com/show_bug.cgi?id=17655291765529[RFE] EPEL8 branch of perl-Data-Serializer1Yperl-Data-Serializer-0.60-14.el8.src.rpm1Yperl-Data-Serializer-0.60-14.el8.noarch.rpm1Yperl-Data-Serializer-0.60-14.el8.src.rpm1Yperl-Data-Serializer-0.60-14.el8.noarch.rpmÕm  yBBBBBBBBBBBBBBnewpackagedssp-3.0.0-6.el8A C<dssp-3.0.0-6.el8.src.rpm<dssp-debugsource-3.0.0-6.el8.aarch64.rpm<dssp-debuginfo-3.0.0-6.el8.aarch64.rpmC<dssp-3.0.0-6.el8.aarch64.rpm<dssp-debugsource-3.0.0-6.el8.ppc64le.rpmC<dssp-3.0.0-6.el8.ppc64le.rpm<dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmC<dssp-3.0.0-6.el8.s390x.rpm<dssp-debugsource-3.0.0-6.el8.s390x.rpm<dssp-debuginfo-3.0.0-6.el8.s390x.rpmC<dssp-3.0.0-6.el8.x86_64.rpm<dssp-debuginfo-3.0.0-6.el8.x86_64.rpm<dssp-debugsource-3.0.0-6.el8.x86_64.rpm C<dssp-3.0.0-6.el8.src.rpm<dssp-debugsource-3.0.0-6.el8.aarch64.rpm<dssp-debuginfo-3.0.0-6.el8.aarch64.rpmC<dssp-3.0.0-6.el8.aarch64.rpm<dssp-debugsource-3.0.0-6.el8.ppc64le.rpmC<dssp-3.0.0-6.el8.ppc64le.rpm<dssp-debuginfo-3.0.0-6.el8.ppc64le.rpmC<dssp-3.0.0-6.el8.s390x.rpm<dssp-debugsource-3.0.0-6.el8.s390x.rpm<dssp-debuginfo-3.0.0-6.el8.s390x.rpmC<dssp-3.0.0-6.el8.x86_64.rpm<dssp-debuginfo-3.0.0-6.el8.x86_64.rpm<dssp-debugsource-3.0.0-6.el8.x86_64.rpm JBBBBBBBBBBBBBBBBBBBsecuritylibconfuse-3.3-7.el86Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21264032126403CVE-2022-40320 libconfuse: heap-based buffer over-read [epel-all]Ylibconfuse-3.3-7.el8.src.rpmYlibconfuse-3.3-7.el8.aarch64.rpm&Ylibconfuse-devel-3.3-7.el8.aarch64.rpm%Ylibconfuse-debugsource-3.3-7.el8.aarch64.rpm$Ylibconfuse-debuginfo-3.3-7.el8.aarch64.rpmYlibconfuse-3.3-7.el8.ppc64le.rpm&Ylibconfuse-devel-3.3-7.el8.ppc64le.rpm%Ylibconfuse-debugsource-3.3-7.el8.ppc64le.rpm$Ylibconfuse-debuginfo-3.3-7.el8.ppc64le.rpmYlibconfuse-3.3-7.el8.s390x.rpm&Ylibconfuse-devel-3.3-7.el8.s390x.rpm%Ylibconfuse-debugsource-3.3-7.el8.s390x.rpm$Ylibconfuse-debuginfo-3.3-7.el8.s390x.rpmYlibconfuse-3.3-7.el8.x86_64.rpm&Ylibconfuse-devel-3.3-7.el8.x86_64.rpm%Ylibconfuse-debugsource-3.3-7.el8.x86_64.rpm$Ylibconfuse-debuginfo-3.3-7.el8.x86_64.rpmYlibconfuse-3.3-7.el8.src.rpmYlibconfuse-3.3-7.el8.aarch64.rpm&Ylibconfuse-devel-3.3-7.el8.aarch64.rpm%Ylibconfuse-debugsource-3.3-7.el8.aarch64.rpm$Ylibconfuse-debuginfo-3.3-7.el8.aarch64.rpmYlibconfuse-3.3-7.el8.ppc64le.rpm&Ylibconfuse-devel-3.3-7.el8.ppc64le.rpm%Ylibconfuse-debugsource-3.3-7.el8.ppc64le.rpm$Ylibconfuse-debuginfo-3.3-7.el8.ppc64le.rpmYlibconfuse-3.3-7.el8.s390x.rpm&Ylibconfuse-devel-3.3-7.el8.s390x.rpm%Ylibconfuse-debugsource-3.3-7.el8.s390x.rpm$Ylibconfuse-debuginfo-3.3-7.el8.s390x.rpmYlibconfuse-3.3-7.el8.x86_64.rpm&Ylibconfuse-devel-3.3-7.el8.x86_64.rpm%Ylibconfuse-debugsource-3.3-7.el8.x86_64.rpm$Ylibconfuse-debuginfo-3.3-7.el8.x86_64.rpmM- 0`BBBBBBBBBBBBBBunspecifiedtomcat-native-1.2.35-1.el8kx 0Ptomcat-native-1.2.35-1.el8.src.rpm0Ptomcat-native-1.2.35-1.el8.aarch64.rpmiPtomcat-native-debugsource-1.2.35-1.el8.aarch64.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.aarch64.rpm0Ptomcat-native-1.2.35-1.el8.ppc64le.rpmiPtomcat-native-debugsource-1.2.35-1.el8.ppc64le.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.ppc64le.rpm0Ptomcat-native-1.2.35-1.el8.s390x.rpmiPtomcat-native-debugsource-1.2.35-1.el8.s390x.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.s390x.rpm0Ptomcat-native-1.2.35-1.el8.x86_64.rpmiPtomcat-native-debugsource-1.2.35-1.el8.x86_64.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.x86_64.rpm 0Ptomcat-native-1.2.35-1.el8.src.rpm0Ptomcat-native-1.2.35-1.el8.aarch64.rpmiPtomcat-native-debugsource-1.2.35-1.el8.aarch64.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.aarch64.rpm0Ptomcat-native-1.2.35-1.el8.ppc64le.rpmiPtomcat-native-debugsource-1.2.35-1.el8.ppc64le.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.ppc64le.rpm0Ptomcat-native-1.2.35-1.el8.s390x.rpmiPtomcat-native-debugsource-1.2.35-1.el8.s390x.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.s390x.rpm0Ptomcat-native-1.2.35-1.el8.x86_64.rpmiPtomcat-native-debugsource-1.2.35-1.el8.x86_64.rpmhPtomcat-native-debuginfo-1.2.35-1.el8.x86_64.rpm 8qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqcustomplot-2.1.1-7.el8 qhexedit2-0.8.9-11.el8 sqlitebrowser-3.13.0-0.7.gita302128.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=22420292242029Please branch and build sqlitebrowser in epel89Hqcustomplot-2.1.1-7.el8.src.rpmgHqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpmHqcustomplot-doc-2.1.1-7.el8.noarch.rpmfHqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmgHqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmfHqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmgHqcustomplot-qt5-2.1.1-7.el8.s390x.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmfHqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmgHqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmfHqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm,Lqhexedit2-0.8.9-11.el8.src.rpm,Lqhexedit2-0.8.9-11.el8.aarch64.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpmLqhexedit2-doc-0.8.9-11.el8.noarch.rpmyLqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm,Lqhexedit2-0.8.9-11.el8.ppc64le.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmyLqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm,Lqhexedit2-0.8.9-11.el8.s390x.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmyLqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm,Lqhexedit2-0.8.9-11.el8.x86_64.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmyLqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm9Hqcustomplot-2.1.1-7.el8.src.rpmgHqcustomplot-qt5-2.1.1-7.el8.aarch64.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.aarch64.rpmHqcustomplot-doc-2.1.1-7.el8.noarch.rpmfHqcustomplot-debugsource-2.1.1-7.el8.aarch64.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.aarch64.rpmgHqcustomplot-qt5-2.1.1-7.el8.ppc64le.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.ppc64le.rpmfHqcustomplot-debugsource-2.1.1-7.el8.ppc64le.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.ppc64le.rpmgHqcustomplot-qt5-2.1.1-7.el8.s390x.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.s390x.rpmfHqcustomplot-debugsource-2.1.1-7.el8.s390x.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.s390x.rpmgHqcustomplot-qt5-2.1.1-7.el8.x86_64.rpmiHqcustomplot-qt5-devel-2.1.1-7.el8.x86_64.rpmfHqcustomplot-debugsource-2.1.1-7.el8.x86_64.rpmhHqcustomplot-qt5-debuginfo-2.1.1-7.el8.x86_64.rpm,Lqhexedit2-0.8.9-11.el8.src.rpm,Lqhexedit2-0.8.9-11.el8.aarch64.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.aarch64.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.aarch64.rpmLqhexedit2-doc-0.8.9-11.el8.noarch.rpmyLqhexedit2-debugsource-0.8.9-11.el8.aarch64.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.aarch64.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.aarch64.rpm,Lqhexedit2-0.8.9-11.el8.ppc64le.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.ppc64le.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.ppc64le.rpmyLqhexedit2-debugsource-0.8.9-11.el8.ppc64le.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.ppc64le.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.ppc64le.rpm,Lqhexedit2-0.8.9-11.el8.s390x.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.s390x.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.s390x.rpmyLqhexedit2-debugsource-0.8.9-11.el8.s390x.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.s390x.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.s390x.rpm,Lqhexedit2-0.8.9-11.el8.x86_64.rpm{Lqhexedit2-qt5-libs-0.8.9-11.el8.x86_64.rpmzLqhexedit2-qt5-devel-0.8.9-11.el8.x86_64.rpmyLqhexedit2-debugsource-0.8.9-11.el8.x86_64.rpmxLqhexedit2-debuginfo-0.8.9-11.el8.x86_64.rpm|Lqhexedit2-qt5-libs-debuginfo-0.8.9-11.el8.x86_64.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.src.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.aarch64.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.aarch64.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.aarch64.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.ppc64le.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.ppc64le.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.ppc64le.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.s390x.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.s390x.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.s390x.rpmaOsqlitebrowser-3.13.0-0.7.gita302128.el8.x86_64.rpm%Osqlitebrowser-debugsource-3.13.0-0.7.gita302128.el8.x86_64.rpm$Osqlitebrowser-debuginfo-3.13.0-0.7.gita302128.el8.x86_64.rpm +  yBBBBBBBBBBBBBBnewpackageconman-0.3.0-5.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=19474801947480Request for EPEL8 branch of conman RPM t<conman-0.3.0-5.el8.src.rpmt<conman-0.3.0-5.el8.aarch64.rpmS<conman-debugsource-0.3.0-5.el8.aarch64.rpmR<conman-debuginfo-0.3.0-5.el8.aarch64.rpmt<conman-0.3.0-5.el8.ppc64le.rpmS<conman-debugsource-0.3.0-5.el8.ppc64le.rpmR<conman-debuginfo-0.3.0-5.el8.ppc64le.rpmt<conman-0.3.0-5.el8.s390x.rpmS<conman-debugsource-0.3.0-5.el8.s390x.rpmR<conman-debuginfo-0.3.0-5.el8.s390x.rpmt<conman-0.3.0-5.el8.x86_64.rpmS<conman-debugsource-0.3.0-5.el8.x86_64.rpmR<conman-debuginfo-0.3.0-5.el8.x86_64.rpm t<conman-0.3.0-5.el8.src.rpmt<conman-0.3.0-5.el8.aarch64.rpmS<conman-debugsource-0.3.0-5.el8.aarch64.rpmR<conman-debuginfo-0.3.0-5.el8.aarch64.rpmt<conman-0.3.0-5.el8.ppc64le.rpmS<conman-debugsource-0.3.0-5.el8.ppc64le.rpmR<conman-debuginfo-0.3.0-5.el8.ppc64le.rpmt<conman-0.3.0-5.el8.s390x.rpmS<conman-debugsource-0.3.0-5.el8.s390x.rpmR<conman-debuginfo-0.3.0-5.el8.s390x.rpmt<conman-0.3.0-5.el8.x86_64.rpmS<conman-debugsource-0.3.0-5.el8.x86_64.rpmR<conman-debuginfo-0.3.0-5.el8.x86_64.rpm̓C= JBBBBBnewpackagecrypto-1.0.0-2.20210330git837705e.el8https://bugzilla.redhat.com/show_bug.cgi?id=19439651943965Review Request: crypto - Simple AES/DES encryption and SHA1/SHA2 hashing library_Acrypto-1.0.0-2.20210330git837705e.el8.src.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpm_Acrypto-1.0.0-2.20210330git837705e.el8.src.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.aarch64.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.ppc64le.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.s390x.rpmAcrypto-devel-1.0.0-2.20210330git837705e.el8.x86_64.rpm$& RBnewpackagepython-semver-2.13.0-3.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19145241914524Please build python-semver for EPEL 8Lpython-semver-2.13.0-3.el8.src.rpm,Lpython3-semver-2.13.0-3.el8.noarch.rpmLpython-semver-2.13.0-3.el8.src.rpm,Lpython3-semver-2.13.0-3.el8.noarch.rpmy VBnewpackagepython-cooldict-1.04-1.el82?Gpython-cooldict-1.04-1.el8.src.rpm7Gpython3-cooldict-1.04-1.el8.noarch.rpm?Gpython-cooldict-1.04-1.el8.src.rpm7Gpython3-cooldict-1.04-1.el8.noarch.rpmN  ZBBBBnewpackageperl-Test-CPAN-Meta-JSON-0.16-15.el8 perl-Test-Version-2.09-8.el86MgX1perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmX1perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpmDperl-Test-Version-2.09-8.el8.src.rpmDperl-Test-Version-2.09-8.el8.noarch.rpmX1perl-Test-CPAN-Meta-JSON-0.16-15.el8.src.rpmX1perl-Test-CPAN-Meta-JSON-0.16-15.el8.noarch.rpmDperl-Test-Version-2.09-8.el8.src.rpmDperl-Test-Version-2.09-8.el8.noarch.rpm! $aBnewpackagepython39-setuptools_scm-epel-5.0.1-1.el84 &python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm&python39-setuptools_scm-5.0.1-1.el8.noarch.rpm &python39-setuptools_scm-epel-5.0.1-1.el8.src.rpm&python39-setuptools_scm-5.0.1-1.el8.noarch.rpmw +eBBBBenhancementpublic-inbox-1.9.0-1.el8Dthttps://bugzilla.redhat.com/show_bug.cgi?id=21031572103157public-inbox-1.7.0-4.fc37 FTBFS: t/lei-sigpipe.t test fails on ppc64lehttps://bugzilla.redhat.com/show_bug.cgi?id=21126672112667New upstream version 1.8.0https://bugzilla.redhat.com/show_bug.cgi?id=21218912121891public-inbox-1.9.0 is available3Fpublic-inbox-1.9.0-1.el8.src.rpm3Fpublic-inbox-1.9.0-1.el8.noarch.rpmRFperl-PublicInbox-1.9.0-1.el8.noarch.rpm Fpublic-inbox-server-1.9.0-1.el8.noarch.rpm@Flei-1.9.0-1.el8.noarch.rpm3Fpublic-inbox-1.9.0-1.el8.src.rpm3Fpublic-inbox-1.9.0-1.el8.noarch.rpmRFperl-PublicInbox-1.9.0-1.el8.noarch.rpm Fpublic-inbox-server-1.9.0-1.el8.noarch.rpm@Flei-1.9.0-1.el8.noarch.rpmm  lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixrnp-0.17.1-1.el88/_0rnp-0.17.1-1.el8.src.rpm_0rnp-0.17.1-1.el8.aarch64.rpm0librnp-0.17.1-1.el8.aarch64.rpm0librnp-devel-0.17.1-1.el8.aarch64.rpmS0rnp-debugsource-0.17.1-1.el8.aarch64.rpmR0rnp-debuginfo-0.17.1-1.el8.aarch64.rpm0librnp-debuginfo-0.17.1-1.el8.aarch64.rpm_0rnp-0.17.1-1.el8.ppc64le.rpm0librnp-0.17.1-1.el8.ppc64le.rpm0librnp-devel-0.17.1-1.el8.ppc64le.rpmS0rnp-debugsource-0.17.1-1.el8.ppc64le.rpmR0rnp-debuginfo-0.17.1-1.el8.ppc64le.rpm0librnp-debuginfo-0.17.1-1.el8.ppc64le.rpm_0rnp-0.17.1-1.el8.s390x.rpm0librnp-0.17.1-1.el8.s390x.rpm0librnp-devel-0.17.1-1.el8.s390x.rpmS0rnp-debugsource-0.17.1-1.el8.s390x.rpmR0rnp-debuginfo-0.17.1-1.el8.s390x.rpm0librnp-debuginfo-0.17.1-1.el8.s390x.rpm_0rnp-0.17.1-1.el8.x86_64.rpm0librnp-0.17.1-1.el8.x86_64.rpm0librnp-devel-0.17.1-1.el8.x86_64.rpmS0rnp-debugsource-0.17.1-1.el8.x86_64.rpmR0rnp-debuginfo-0.17.1-1.el8.x86_64.rpm0librnp-debuginfo-0.17.1-1.el8.x86_64.rpm_0rnp-0.17.1-1.el8.src.rpm_0rnp-0.17.1-1.el8.aarch64.rpm0librnp-0.17.1-1.el8.aarch64.rpm0librnp-devel-0.17.1-1.el8.aarch64.rpmS0rnp-debugsource-0.17.1-1.el8.aarch64.rpmR0rnp-debuginfo-0.17.1-1.el8.aarch64.rpm0librnp-debuginfo-0.17.1-1.el8.aarch64.rpm_0rnp-0.17.1-1.el8.ppc64le.rpm0librnp-0.17.1-1.el8.ppc64le.rpm0librnp-devel-0.17.1-1.el8.ppc64le.rpmS0rnp-debugsource-0.17.1-1.el8.ppc64le.rpmR0rnp-debuginfo-0.17.1-1.el8.ppc64le.rpm0librnp-debuginfo-0.17.1-1.el8.ppc64le.rpm_0rnp-0.17.1-1.el8.s390x.rpm0librnp-0.17.1-1.el8.s390x.rpm0librnp-devel-0.17.1-1.el8.s390x.rpmS0rnp-debugsource-0.17.1-1.el8.s390x.rpmR0rnp-debuginfo-0.17.1-1.el8.s390x.rpm0librnp-debuginfo-0.17.1-1.el8.s390x.rpm_0rnp-0.17.1-1.el8.x86_64.rpm0librnp-0.17.1-1.el8.x86_64.rpm0librnp-devel-0.17.1-1.el8.x86_64.rpmS0rnp-debugsource-0.17.1-1.el8.x86_64.rpmR0rnp-debuginfo-0.17.1-1.el8.x86_64.rpm0librnp-debuginfo-0.17.1-1.el8.x86_64.rpmc LBBBBBBBBBBenhancementpython-rosdep-0.23.0-1.el8 python-rosdistro-0.9.1-1.el8 python-rospkg-1.5.1-1.el8g9https://bugzilla.redhat.com/show_bug.cgi?id=22761822276182python-rospkg-1.5.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22767932276793python-rosdep-0.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22789712278971python-rosdistro-0.9.1 is available ,mpython-rosdep-0.23.0-1.el8.src.rpm-mpython-rosdep-doc-0.23.0-1.el8.noarch.rpmempython3-rosdep-0.23.0-1.el8.noarch.rpm ppython-rosdistro-0.9.1-1.el8.src.rpm^ppython-rosdistro-doc-0.9.1-1.el8.noarch.rpmppython3-rosdistro-0.9.1-1.el8.noarch.rpmJpython-rospkg-1.5.1-1.el8.src.rpmcJpython-rospkg-doc-1.5.1-1.el8.noarch.rpmpJpython3-rospkg-1.5.1-1.el8.noarch.rpm ,mpython-rosdep-0.23.0-1.el8.src.rpm-mpython-rosdep-doc-0.23.0-1.el8.noarch.rpmempython3-rosdep-0.23.0-1.el8.noarch.rpm ppython-rosdistro-0.9.1-1.el8.src.rpm^ppython-rosdistro-doc-0.9.1-1.el8.noarch.rpmppython3-rosdistro-0.9.1-1.el8.noarch.rpmJpython-rospkg-1.5.1-1.el8.src.rpmcJpython-rospkg-doc-1.5.1-1.el8.noarch.rpmpJpython3-rospkg-1.5.1-1.el8.noarch.rpmWf YBenhancementsip-redirect-0.2.0-18.el86 E9sip-redirect-0.2.0-18.el8.src.rpm9sip-redirect-0.2.0-18.el8.noarch.rpm9sip-redirect-0.2.0-18.el8.src.rpm9sip-redirect-0.2.0-18.el8.noarch.rpmLJ0 #]BBBBunspecifiedlightdm-settings-1.5.7-1.el8 python-xapp-2.2.2-1.el8e,;lightdm-settings-1.5.7-1.el8.src.rpm,;lightdm-settings-1.5.7-1.el8.noarch.rpm5python-xapp-2.2.2-1.el8.src.rpmjpython3-xapp-2.2.2-1.el8.noarch.rpm,;lightdm-settings-1.5.7-1.el8.src.rpm,;lightdm-settings-1.5.7-1.el8.noarch.rpm5python-xapp-2.2.2-1.el8.src.rpmjpython3-xapp-2.2.2-1.el8.noarch.rpm5 'dBnewpackagepython-curio-1.4-1.el8~Mpython-curio-1.4-1.el8.src.rpmHpython3-curio-1.4-1.el8.noarch.rpmMpython-curio-1.4-1.el8.src.rpmHpython3-curio-1.4-1.el8.noarch.rpm̓C 8hBBBBBBBBBBBBBBnewpackageflopgen-0.1.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=19121691912169Review Request: flopgen - Tool for automatic creation of FAT-formatted floppy disk images cflopgen-0.1.0-3.el8.src.rpmcflopgen-0.1.0-3.el8.aarch64.rpm(cflopgen-debugsource-0.1.0-3.el8.aarch64.rpm'cflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmcflopgen-0.1.0-3.el8.ppc64le.rpm(cflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm'cflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm(cflopgen-debugsource-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.s390x.rpm'cflopgen-debuginfo-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.x86_64.rpm(cflopgen-debugsource-0.1.0-3.el8.x86_64.rpm'cflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm cflopgen-0.1.0-3.el8.src.rpmcflopgen-0.1.0-3.el8.aarch64.rpm(cflopgen-debugsource-0.1.0-3.el8.aarch64.rpm'cflopgen-debuginfo-0.1.0-3.el8.aarch64.rpmcflopgen-0.1.0-3.el8.ppc64le.rpm(cflopgen-debugsource-0.1.0-3.el8.ppc64le.rpm'cflopgen-debuginfo-0.1.0-3.el8.ppc64le.rpm(cflopgen-debugsource-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.s390x.rpm'cflopgen-debuginfo-0.1.0-3.el8.s390x.rpmcflopgen-0.1.0-3.el8.x86_64.rpm(cflopgen-debugsource-0.1.0-3.el8.x86_64.rpm'cflopgen-debuginfo-0.1.0-3.el8.x86_64.rpm_t  yBBBBBBBBBBBBBBnewpackageprogman-1.0-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19384971938497Review Request: progman - Simple X11 window manager modeled after Program Manager  progman-1.0-1.el8.src.rpm progman-1.0-1.el8.aarch64.rpm+progman-debugsource-1.0-1.el8.aarch64.rpm*progman-debuginfo-1.0-1.el8.aarch64.rpm progman-1.0-1.el8.ppc64le.rpm+progman-debugsource-1.0-1.el8.ppc64le.rpm*progman-debuginfo-1.0-1.el8.ppc64le.rpm+progman-debugsource-1.0-1.el8.s390x.rpm*progman-debuginfo-1.0-1.el8.s390x.rpm progman-1.0-1.el8.s390x.rpm progman-1.0-1.el8.x86_64.rpm+progman-debugsource-1.0-1.el8.x86_64.rpm*progman-debuginfo-1.0-1.el8.x86_64.rpm  progman-1.0-1.el8.src.rpm progman-1.0-1.el8.aarch64.rpm+progman-debugsource-1.0-1.el8.aarch64.rpm*progman-debuginfo-1.0-1.el8.aarch64.rpm progman-1.0-1.el8.ppc64le.rpm+progman-debugsource-1.0-1.el8.ppc64le.rpm*progman-debuginfo-1.0-1.el8.ppc64le.rpm+progman-debugsource-1.0-1.el8.s390x.rpm*progman-debuginfo-1.0-1.el8.s390x.rpm progman-1.0-1.el8.s390x.rpm progman-1.0-1.el8.x86_64.rpm+progman-debugsource-1.0-1.el8.x86_64.rpm*progman-debuginfo-1.0-1.el8.x86_64.rpmr 3JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibprojectM-3.1.12-1.el85:https://bugzilla.redhat.com/show_bug.cgi?id=19282901928290libprojectM-3.1.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=19311641931164libprojectM-3.1.12 is available!`?libprojectM-3.1.12-1.el8.src.rpm`?libprojectM-3.1.12-1.el8.aarch64.rpm\?libprojectM-devel-3.1.12-1.el8.aarch64.rpm0?projectM-jack-3.1.12-1.el8.aarch64.rpm2?projectM-pulseaudio-3.1.12-1.el8.aarch64.rpm[?libprojectM-debugsource-3.1.12-1.el8.aarch64.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpm`?libprojectM-3.1.12-1.el8.ppc64le.rpm\?libprojectM-devel-3.1.12-1.el8.ppc64le.rpm0?projectM-jack-3.1.12-1.el8.ppc64le.rpm2?projectM-pulseaudio-3.1.12-1.el8.ppc64le.rpm[?libprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpm`?libprojectM-3.1.12-1.el8.s390x.rpm\?libprojectM-devel-3.1.12-1.el8.s390x.rpm0?projectM-jack-3.1.12-1.el8.s390x.rpm2?projectM-pulseaudio-3.1.12-1.el8.s390x.rpm[?libprojectM-debugsource-3.1.12-1.el8.s390x.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.s390x.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.s390x.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpm`?libprojectM-3.1.12-1.el8.x86_64.rpm\?libprojectM-devel-3.1.12-1.el8.x86_64.rpm0?projectM-jack-3.1.12-1.el8.x86_64.rpm2?projectM-pulseaudio-3.1.12-1.el8.x86_64.rpm[?libprojectM-debugsource-3.1.12-1.el8.x86_64.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm!`?libprojectM-3.1.12-1.el8.src.rpm`?libprojectM-3.1.12-1.el8.aarch64.rpm\?libprojectM-devel-3.1.12-1.el8.aarch64.rpm0?projectM-jack-3.1.12-1.el8.aarch64.rpm2?projectM-pulseaudio-3.1.12-1.el8.aarch64.rpm[?libprojectM-debugsource-3.1.12-1.el8.aarch64.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.aarch64.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.aarch64.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.aarch64.rpm`?libprojectM-3.1.12-1.el8.ppc64le.rpm\?libprojectM-devel-3.1.12-1.el8.ppc64le.rpm0?projectM-jack-3.1.12-1.el8.ppc64le.rpm2?projectM-pulseaudio-3.1.12-1.el8.ppc64le.rpm[?libprojectM-debugsource-3.1.12-1.el8.ppc64le.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.ppc64le.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.ppc64le.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.ppc64le.rpm`?libprojectM-3.1.12-1.el8.s390x.rpm\?libprojectM-devel-3.1.12-1.el8.s390x.rpm0?projectM-jack-3.1.12-1.el8.s390x.rpm2?projectM-pulseaudio-3.1.12-1.el8.s390x.rpm[?libprojectM-debugsource-3.1.12-1.el8.s390x.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.s390x.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.s390x.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.s390x.rpm`?libprojectM-3.1.12-1.el8.x86_64.rpm\?libprojectM-devel-3.1.12-1.el8.x86_64.rpm0?projectM-jack-3.1.12-1.el8.x86_64.rpm2?projectM-pulseaudio-3.1.12-1.el8.x86_64.rpm[?libprojectM-debugsource-3.1.12-1.el8.x86_64.rpmZ?libprojectM-debuginfo-3.1.12-1.el8.x86_64.rpm1?projectM-jack-debuginfo-3.1.12-1.el8.x86_64.rpm3?projectM-pulseaudio-debuginfo-3.1.12-1.el8.x86_64.rpm  7tBunspecifiedperl-Mock-Sub-1.09-8.el8o!Iperl-Mock-Sub-1.09-8.el8.src.rpmIperl-Mock-Sub-1.09-8.el8.noarch.rpmIperl-Mock-Sub-1.09-8.el8.src.rpmIperl-Mock-Sub-1.09-8.el8.noarch.rpm  ;xBnewpackageperl-Test-CPAN-Meta-0.25-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=17535451753545perl-Test-CPAN-Meta for EL8W=perl-Test-CPAN-Meta-0.25-19.el8.src.rpmW=perl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmW=perl-Test-CPAN-Meta-0.25-19.el8.src.rpmW=perl-Test-CPAN-Meta-0.25-19.el8.noarch.rpmߠ^  ?|Bnewpackageperl-IO-CaptureOutput-1.1104-15.el86,9H"perl-IO-CaptureOutput-1.1104-15.el8.src.rpmH"perl-IO-CaptureOutput-1.1104-15.el8.noarch.rpmH"perl-IO-CaptureOutput-1.1104-15.el8.src.rpmH"perl-IO-CaptureOutput-1.1104-15.el8.noarch.rpmAP @BBBBBBBBBBBBBBBunspecifiedpluma-plugins-1.26.0-2.el8enpluma-plugins-1.26.0-2.el8.src.rpmnpluma-plugins-1.26.0-2.el8.aarch64.rpmwpluma-plugins-data-1.26.0-2.el8.noarch.rpm<pluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmnpluma-plugins-1.26.0-2.el8.ppc64le.rpm<pluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmnpluma-plugins-1.26.0-2.el8.s390x.rpm<pluma-plugins-debugsource-1.26.0-2.el8.s390x.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmnpluma-plugins-1.26.0-2.el8.x86_64.rpm<pluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmnpluma-plugins-1.26.0-2.el8.src.rpmnpluma-plugins-1.26.0-2.el8.aarch64.rpmwpluma-plugins-data-1.26.0-2.el8.noarch.rpm<pluma-plugins-debugsource-1.26.0-2.el8.aarch64.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.aarch64.rpmnpluma-plugins-1.26.0-2.el8.ppc64le.rpm<pluma-plugins-debugsource-1.26.0-2.el8.ppc64le.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.ppc64le.rpmnpluma-plugins-1.26.0-2.el8.s390x.rpm<pluma-plugins-debugsource-1.26.0-2.el8.s390x.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.s390x.rpmnpluma-plugins-1.26.0-2.el8.x86_64.rpm<pluma-plugins-debugsource-1.26.0-2.el8.x86_64.rpm;pluma-plugins-debuginfo-1.26.0-2.el8.x86_64.rpmLJ0| RBunspecifiednv-codec-headers-9.1.23.3-1.el8 }Nnv-codec-headers-9.1.23.3-1.el8.src.rpm}Nnv-codec-headers-9.1.23.3-1.el8.noarch.rpm}Nnv-codec-headers-9.1.23.3-1.el8.src.rpm}Nnv-codec-headers-9.1.23.3-1.el8.noarch.rpm̓Ck )VBBBBBBBBBBBBBBBBBunspecifiedbitstream-1.5-4.el8 dvblast-3.4-6.el8D0bitstream-1.5-4.el8.src.rpmZ0bitstream-devel-1.5-4.el8.noarch.rpmJ_dvblast-3.4-6.el8.ppc64le.rpmJ_dvblast-3.4-6.el8.src.rpmJ_dvblast-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.aarch64.rpm_dvblast-debuginfo-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.ppc64le.rpm_dvblast-debuginfo-3.4-6.el8.ppc64le.rpmJ_dvblast-3.4-6.el8.s390x.rpm_dvblast-debugsource-3.4-6.el8.s390x.rpm_dvblast-debuginfo-3.4-6.el8.s390x.rpmJ_dvblast-3.4-6.el8.x86_64.rpm_dvblast-debugsource-3.4-6.el8.x86_64.rpm_dvblast-debuginfo-3.4-6.el8.x86_64.rpmD0bitstream-1.5-4.el8.src.rpmZ0bitstream-devel-1.5-4.el8.noarch.rpmJ_dvblast-3.4-6.el8.ppc64le.rpmJ_dvblast-3.4-6.el8.src.rpmJ_dvblast-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.aarch64.rpm_dvblast-debuginfo-3.4-6.el8.aarch64.rpm_dvblast-debugsource-3.4-6.el8.ppc64le.rpm_dvblast-debuginfo-3.4-6.el8.ppc64le.rpmJ_dvblast-3.4-6.el8.s390x.rpm_dvblast-debugsource-3.4-6.el8.s390x.rpm_dvblast-debuginfo-3.4-6.el8.s390x.rpmJ_dvblast-3.4-6.el8.x86_64.rpm_dvblast-debugsource-3.4-6.el8.x86_64.rpm_dvblast-debuginfo-3.4-6.el8.x86_64.rpm$) -jBbugfixjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19296371929637F35FailsToInstall: js-jquery-ui-touch-punchhttps://bugzilla.redhat.com/show_bug.cgi?id=19330321933032F34FailsToInstall: js-jquery-ui-touch-punchsjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.src.rpmsjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.noarch.rpmsjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.src.rpmsjs-jquery-ui-touch-punch-0.2.3-0.10.20141219git4bc0091.el8.noarch.rpm_V 1nBunspecifiedpython-flufl-lock-3.2-9.el8j3Zpython-flufl-lock-3.2-9.el8.src.rpm0Zpython3-flufl-lock-3.2-9.el8.noarch.rpm3Zpython-flufl-lock-3.2-9.el8.src.rpm0Zpython3-flufl-lock-3.2-9.el8.noarch.rpmN$ rBBBBBBBBBBBBBBBnewpackagem2crypto-0.35.2-5.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17698911769891RFE - create an epel8 branch and build of mcrypto Xm2crypto-0.35.2-5.el8.src.rpm[python3-m2crypto-0.35.2-5.el8.aarch64.rpm(m2crypto-debugsource-0.35.2-5.el8.aarch64.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm(m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpm[python3-m2crypto-0.35.2-5.el8.ppc64le.rpm[python3-m2crypto-0.35.2-5.el8.s390x.rpm(m2crypto-debugsource-0.35.2-5.el8.s390x.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpm[python3-m2crypto-0.35.2-5.el8.x86_64.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm(m2crypto-debugsource-0.35.2-5.el8.x86_64.rpm Xm2crypto-0.35.2-5.el8.src.rpm[python3-m2crypto-0.35.2-5.el8.aarch64.rpm(m2crypto-debugsource-0.35.2-5.el8.aarch64.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.aarch64.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.ppc64le.rpm(m2crypto-debugsource-0.35.2-5.el8.ppc64le.rpm[python3-m2crypto-0.35.2-5.el8.ppc64le.rpm[python3-m2crypto-0.35.2-5.el8.s390x.rpm(m2crypto-debugsource-0.35.2-5.el8.s390x.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.s390x.rpm[python3-m2crypto-0.35.2-5.el8.x86_64.rpm\python3-m2crypto-debuginfo-0.35.2-5.el8.x86_64.rpm(m2crypto-debugsource-0.35.2-5.el8.x86_64.rpmR  DBBBBBBBBBBBBBBnewpackageperl-Unicode-CheckUTF8-1.03-27.el86: Obperl-Unicode-CheckUTF8-1.03-27.el8.src.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.aarch64.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.aarch64.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.aarch64.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.ppc64le.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.ppc64le.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.ppc64le.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.s390x.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.s390x.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.s390x.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.x86_64.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.x86_64.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.x86_64.rpm Obperl-Unicode-CheckUTF8-1.03-27.el8.src.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.aarch64.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.aarch64.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.aarch64.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.ppc64le.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.ppc64le.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.ppc64le.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.s390x.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.s390x.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.s390x.rpmObperl-Unicode-CheckUTF8-debugsource-1.03-27.el8.x86_64.rpmObperl-Unicode-CheckUTF8-1.03-27.el8.x86_64.rpmNbperl-Unicode-CheckUTF8-debuginfo-1.03-27.el8.x86_64.rpm| %UBBBBBBBBBBBBBBenhancementbgpq4-1.15-1.el86Q Zbgpq4-1.15-1.el8.src.rpmZbgpq4-1.15-1.el8.aarch64.rpm@Zbgpq4-debugsource-1.15-1.el8.aarch64.rpm?Zbgpq4-debuginfo-1.15-1.el8.aarch64.rpmZbgpq4-1.15-1.el8.ppc64le.rpm@Zbgpq4-debugsource-1.15-1.el8.ppc64le.rpm?Zbgpq4-debuginfo-1.15-1.el8.ppc64le.rpmZbgpq4-1.15-1.el8.s390x.rpm@Zbgpq4-debugsource-1.15-1.el8.s390x.rpm?Zbgpq4-debuginfo-1.15-1.el8.s390x.rpmZbgpq4-1.15-1.el8.x86_64.rpm@Zbgpq4-debugsource-1.15-1.el8.x86_64.rpm?Zbgpq4-debuginfo-1.15-1.el8.x86_64.rpm Zbgpq4-1.15-1.el8.src.rpmZbgpq4-1.15-1.el8.aarch64.rpm@Zbgpq4-debugsource-1.15-1.el8.aarch64.rpm?Zbgpq4-debuginfo-1.15-1.el8.aarch64.rpmZbgpq4-1.15-1.el8.ppc64le.rpm@Zbgpq4-debugsource-1.15-1.el8.ppc64le.rpm?Zbgpq4-debuginfo-1.15-1.el8.ppc64le.rpmZbgpq4-1.15-1.el8.s390x.rpm@Zbgpq4-debugsource-1.15-1.el8.s390x.rpm?Zbgpq4-debuginfo-1.15-1.el8.s390x.rpmZbgpq4-1.15-1.el8.x86_64.rpm@Zbgpq4-debugsource-1.15-1.el8.x86_64.rpm?Zbgpq4-debuginfo-1.15-1.el8.x86_64.rpmp+ ;fBBBBBBBBBBBBBBBBBBBnewpackagesofthsm-2.6.1-5.el8.1`Bhttps://bugzilla.redhat.com/show_bug.cgi?id=19427481942748please build softhsm for epel8O.softhsm-2.6.1-5.el8.1.src.rpmO.softhsm-2.6.1-5.el8.1.aarch64.rpmp.softhsm-devel-2.6.1-5.el8.1.aarch64.rpmo.softhsm-debugsource-2.6.1-5.el8.1.aarch64.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.aarch64.rpmO.softhsm-2.6.1-5.el8.1.ppc64le.rpmp.softhsm-devel-2.6.1-5.el8.1.ppc64le.rpmo.softhsm-debugsource-2.6.1-5.el8.1.ppc64le.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.ppc64le.rpmO.softhsm-2.6.1-5.el8.1.s390x.rpmp.softhsm-devel-2.6.1-5.el8.1.s390x.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.s390x.rpmo.softhsm-debugsource-2.6.1-5.el8.1.s390x.rpmO.softhsm-2.6.1-5.el8.1.x86_64.rpmp.softhsm-devel-2.6.1-5.el8.1.x86_64.rpmo.softhsm-debugsource-2.6.1-5.el8.1.x86_64.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.x86_64.rpmO.softhsm-2.6.1-5.el8.1.src.rpmO.softhsm-2.6.1-5.el8.1.aarch64.rpmp.softhsm-devel-2.6.1-5.el8.1.aarch64.rpmo.softhsm-debugsource-2.6.1-5.el8.1.aarch64.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.aarch64.rpmO.softhsm-2.6.1-5.el8.1.ppc64le.rpmp.softhsm-devel-2.6.1-5.el8.1.ppc64le.rpmo.softhsm-debugsource-2.6.1-5.el8.1.ppc64le.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.ppc64le.rpmO.softhsm-2.6.1-5.el8.1.s390x.rpmp.softhsm-devel-2.6.1-5.el8.1.s390x.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.s390x.rpmo.softhsm-debugsource-2.6.1-5.el8.1.s390x.rpmO.softhsm-2.6.1-5.el8.1.x86_64.rpmp.softhsm-devel-2.6.1-5.el8.1.x86_64.rpmo.softhsm-debugsource-2.6.1-5.el8.1.x86_64.rpmn.softhsm-debuginfo-2.6.1-5.el8.1.x86_64.rpmlE |BBBBBBnewpackagedecnumber-3.68.0-2.20210330gitda66509.el8"https://bugzilla.redhat.com/show_bug.cgi?id=19439681943968Review Request: decnumber - ANSI C General Decimal Arithmetic Librarydbdecnumber-3.68.0-2.20210330gitda66509.el8.src.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpm7bdecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpmdbdecnumber-3.68.0-2.20210330gitda66509.el8.src.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.aarch64.rpm7bdecnumber-doc-3.68.0-2.20210330gitda66509.el8.noarch.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.ppc64le.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.s390x.rpmbdecnumber-devel-3.68.0-2.20210330gitda66509.el8.x86_64.rpm$I EBBBBBBBBBBBBBBnewpackageperl-Coro-6.570-2.el82yhttps://bugzilla.redhat.com/show_bug.cgi?id=18905901890590EPEL8 Request: perl-Coro Z1perl-Coro-6.570-2.el8.src.rpmZ1perl-Coro-6.570-2.el8.aarch64.rpm^1perl-Coro-debugsource-6.570-2.el8.aarch64.rpm]1perl-Coro-debuginfo-6.570-2.el8.aarch64.rpmZ1perl-Coro-6.570-2.el8.ppc64le.rpm^1perl-Coro-debugsource-6.570-2.el8.ppc64le.rpm]1perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpmZ1perl-Coro-6.570-2.el8.s390x.rpm^1perl-Coro-debugsource-6.570-2.el8.s390x.rpm]1perl-Coro-debuginfo-6.570-2.el8.s390x.rpmZ1perl-Coro-6.570-2.el8.x86_64.rpm^1perl-Coro-debugsource-6.570-2.el8.x86_64.rpm]1perl-Coro-debuginfo-6.570-2.el8.x86_64.rpm Z1perl-Coro-6.570-2.el8.src.rpmZ1perl-Coro-6.570-2.el8.aarch64.rpm^1perl-Coro-debugsource-6.570-2.el8.aarch64.rpm]1perl-Coro-debuginfo-6.570-2.el8.aarch64.rpmZ1perl-Coro-6.570-2.el8.ppc64le.rpm^1perl-Coro-debugsource-6.570-2.el8.ppc64le.rpm]1perl-Coro-debuginfo-6.570-2.el8.ppc64le.rpmZ1perl-Coro-6.570-2.el8.s390x.rpm^1perl-Coro-debugsource-6.570-2.el8.s390x.rpm]1perl-Coro-debuginfo-6.570-2.el8.s390x.rpmZ1perl-Coro-6.570-2.el8.x86_64.rpm^1perl-Coro-debugsource-6.570-2.el8.x86_64.rpm]1perl-Coro-debuginfo-6.570-2.el8.x86_64.rpmq/ VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmono-6.8.0-4.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18394101839410URLs don't open: Cannot find the specified fileeMmonodoc-6.8.0-4.el8.s390x.rpm`Mmono-6.8.0-4.el8.src.rpmvMmono-core-6.8.0-4.el8.aarch64.rpm Mmono-winfx-6.8.0-4.el8.aarch64.rpmMmono-mvc-6.8.0-4.el8.aarch64.rpmMmono-mvc-devel-6.8.0-4.el8.aarch64.rpm}Mmono-devel-6.8.0-4.el8.aarch64.rpmMmono-locale-extras-6.8.0-4.el8.aarch64.rpmMmono-extras-6.8.0-4.el8.aarch64.rpmMmono-reactive-6.8.0-4.el8.aarch64.rpmMmono-reactive-winforms-6.8.0-4.el8.aarch64.rpmMmono-reactive-devel-6.8.0-4.el8.aarch64.rpm Mmono-winforms-6.8.0-4.el8.aarch64.rpmMmono-wcf-6.8.0-4.el8.aarch64.rpmMmono-web-6.8.0-4.el8.aarch64.rpmMmono-web-devel-6.8.0-4.el8.aarch64.rpmxMmono-data-6.8.0-4.el8.aarch64.rpmzMmono-data-sqlite-6.8.0-4.el8.aarch64.rpmyMmono-data-oracle-6.8.0-4.el8.aarch64.rpm$Mibm-data-db2-6.8.0-4.el8.aarch64.rpmMmonodoc-6.8.0-4.el8.aarch64.rpmMmonodoc-devel-6.8.0-4.el8.aarch64.rpmuMmono-complete-6.8.0-4.el8.aarch64.rpm|Mmono-debugsource-6.8.0-4.el8.aarch64.rpm{Mmono-debuginfo-6.8.0-4.el8.aarch64.rpmwMmono-core-debuginfo-6.8.0-4.el8.aarch64.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.aarch64.rpmvMmono-core-6.8.0-4.el8.ppc64le.rpm Mmono-winfx-6.8.0-4.el8.ppc64le.rpmMmono-mvc-6.8.0-4.el8.ppc64le.rpmMmono-mvc-devel-6.8.0-4.el8.ppc64le.rpm}Mmono-devel-6.8.0-4.el8.ppc64le.rpmMmono-locale-extras-6.8.0-4.el8.ppc64le.rpmMmono-extras-6.8.0-4.el8.ppc64le.rpmMmono-reactive-6.8.0-4.el8.ppc64le.rpmMmono-reactive-winforms-6.8.0-4.el8.ppc64le.rpmMmono-reactive-devel-6.8.0-4.el8.ppc64le.rpm Mmono-winforms-6.8.0-4.el8.ppc64le.rpmMmono-wcf-6.8.0-4.el8.ppc64le.rpmMmono-web-6.8.0-4.el8.ppc64le.rpmMmono-web-devel-6.8.0-4.el8.ppc64le.rpmxMmono-data-6.8.0-4.el8.ppc64le.rpmzMmono-data-sqlite-6.8.0-4.el8.ppc64le.rpmyMmono-data-oracle-6.8.0-4.el8.ppc64le.rpm$Mibm-data-db2-6.8.0-4.el8.ppc64le.rpmMmonodoc-6.8.0-4.el8.ppc64le.rpmMmonodoc-devel-6.8.0-4.el8.ppc64le.rpmuMmono-complete-6.8.0-4.el8.ppc64le.rpm|Mmono-debugsource-6.8.0-4.el8.ppc64le.rpm{Mmono-debuginfo-6.8.0-4.el8.ppc64le.rpmwMmono-core-debuginfo-6.8.0-4.el8.ppc64le.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.ppc64le.rpmvMmono-core-6.8.0-4.el8.s390x.rpm Mmono-winfx-6.8.0-4.el8.s390x.rpmMmono-mvc-6.8.0-4.el8.s390x.rpmMmono-mvc-devel-6.8.0-4.el8.s390x.rpm}Mmono-devel-6.8.0-4.el8.s390x.rpmMmono-locale-extras-6.8.0-4.el8.s390x.rpmMmono-extras-6.8.0-4.el8.s390x.rpmMmono-reactive-6.8.0-4.el8.s390x.rpmMmono-reactive-winforms-6.8.0-4.el8.s390x.rpmMmono-reactive-devel-6.8.0-4.el8.s390x.rpm Mmono-winforms-6.8.0-4.el8.s390x.rpmMmono-wcf-6.8.0-4.el8.s390x.rpmMmono-web-6.8.0-4.el8.s390x.rpmMmono-web-devel-6.8.0-4.el8.s390x.rpmxMmono-data-6.8.0-4.el8.s390x.rpmzMmono-data-sqlite-6.8.0-4.el8.s390x.rpmyMmono-data-oracle-6.8.0-4.el8.s390x.rpm$Mibm-data-db2-6.8.0-4.el8.s390x.rpmMmonodoc-devel-6.8.0-4.el8.s390x.rpmuMmono-complete-6.8.0-4.el8.s390x.rpm|Mmono-debugsource-6.8.0-4.el8.s390x.rpm{Mmono-debuginfo-6.8.0-4.el8.s390x.rpmwMmono-core-debuginfo-6.8.0-4.el8.s390x.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.s390x.rpmvMmono-core-6.8.0-4.el8.x86_64.rpm Mmono-winfx-6.8.0-4.el8.x86_64.rpmMmono-mvc-6.8.0-4.el8.x86_64.rpmMmono-mvc-devel-6.8.0-4.el8.x86_64.rpm}Mmono-devel-6.8.0-4.el8.x86_64.rpmMmono-locale-extras-6.8.0-4.el8.x86_64.rpmMmono-extras-6.8.0-4.el8.x86_64.rpmMmono-reactive-6.8.0-4.el8.x86_64.rpmMmono-reactive-winforms-6.8.0-4.el8.x86_64.rpmMmono-reactive-devel-6.8.0-4.el8.x86_64.rpm Mmono-winforms-6.8.0-4.el8.x86_64.rpmMmono-wcf-6.8.0-4.el8.x86_64.rpmMmono-web-6.8.0-4.el8.x86_64.rpmMmono-web-devel-6.8.0-4.el8.x86_64.rpmxMmono-data-6.8.0-4.el8.x86_64.rpmzMmono-data-sqlite-6.8.0-4.el8.x86_64.rpmyMmono-data-oracle-6.8.0-4.el8.x86_64.rpm$Mibm-data-db2-6.8.0-4.el8.x86_64.rpmMmonodoc-6.8.0-4.el8.x86_64.rpmMmonodoc-devel-6.8.0-4.el8.x86_64.rpmuMmono-complete-6.8.0-4.el8.x86_64.rpm|Mmono-debugsource-6.8.0-4.el8.x86_64.rpm{Mmono-debuginfo-6.8.0-4.el8.x86_64.rpmwMmono-core-debuginfo-6.8.0-4.el8.x86_64.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.x86_64.rpmeMmonodoc-6.8.0-4.el8.s390x.rpm`Mmono-6.8.0-4.el8.src.rpmvMmono-core-6.8.0-4.el8.aarch64.rpm Mmono-winfx-6.8.0-4.el8.aarch64.rpmMmono-mvc-6.8.0-4.el8.aarch64.rpmMmono-mvc-devel-6.8.0-4.el8.aarch64.rpm}Mmono-devel-6.8.0-4.el8.aarch64.rpmMmono-locale-extras-6.8.0-4.el8.aarch64.rpmMmono-extras-6.8.0-4.el8.aarch64.rpmMmono-reactive-6.8.0-4.el8.aarch64.rpmMmono-reactive-winforms-6.8.0-4.el8.aarch64.rpmMmono-reactive-devel-6.8.0-4.el8.aarch64.rpm Mmono-winforms-6.8.0-4.el8.aarch64.rpmMmono-wcf-6.8.0-4.el8.aarch64.rpmMmono-web-6.8.0-4.el8.aarch64.rpmMmono-web-devel-6.8.0-4.el8.aarch64.rpmxMmono-data-6.8.0-4.el8.aarch64.rpmzMmono-data-sqlite-6.8.0-4.el8.aarch64.rpmyMmono-data-oracle-6.8.0-4.el8.aarch64.rpm$Mibm-data-db2-6.8.0-4.el8.aarch64.rpmMmonodoc-6.8.0-4.el8.aarch64.rpmMmonodoc-devel-6.8.0-4.el8.aarch64.rpmuMmono-complete-6.8.0-4.el8.aarch64.rpm|Mmono-debugsource-6.8.0-4.el8.aarch64.rpm{Mmono-debuginfo-6.8.0-4.el8.aarch64.rpmwMmono-core-debuginfo-6.8.0-4.el8.aarch64.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.aarch64.rpmvMmono-core-6.8.0-4.el8.ppc64le.rpm Mmono-winfx-6.8.0-4.el8.ppc64le.rpmMmono-mvc-6.8.0-4.el8.ppc64le.rpmMmono-mvc-devel-6.8.0-4.el8.ppc64le.rpm}Mmono-devel-6.8.0-4.el8.ppc64le.rpmMmono-locale-extras-6.8.0-4.el8.ppc64le.rpmMmono-extras-6.8.0-4.el8.ppc64le.rpmMmono-reactive-6.8.0-4.el8.ppc64le.rpmMmono-reactive-winforms-6.8.0-4.el8.ppc64le.rpmMmono-reactive-devel-6.8.0-4.el8.ppc64le.rpm Mmono-winforms-6.8.0-4.el8.ppc64le.rpmMmono-wcf-6.8.0-4.el8.ppc64le.rpmMmono-web-6.8.0-4.el8.ppc64le.rpmMmono-web-devel-6.8.0-4.el8.ppc64le.rpmxMmono-data-6.8.0-4.el8.ppc64le.rpmzMmono-data-sqlite-6.8.0-4.el8.ppc64le.rpmyMmono-data-oracle-6.8.0-4.el8.ppc64le.rpm$Mibm-data-db2-6.8.0-4.el8.ppc64le.rpmMmonodoc-6.8.0-4.el8.ppc64le.rpmMmonodoc-devel-6.8.0-4.el8.ppc64le.rpmuMmono-complete-6.8.0-4.el8.ppc64le.rpm|Mmono-debugsource-6.8.0-4.el8.ppc64le.rpm{Mmono-debuginfo-6.8.0-4.el8.ppc64le.rpmwMmono-core-debuginfo-6.8.0-4.el8.ppc64le.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.ppc64le.rpmvMmono-core-6.8.0-4.el8.s390x.rpm Mmono-winfx-6.8.0-4.el8.s390x.rpmMmono-mvc-6.8.0-4.el8.s390x.rpmMmono-mvc-devel-6.8.0-4.el8.s390x.rpm}Mmono-devel-6.8.0-4.el8.s390x.rpmMmono-locale-extras-6.8.0-4.el8.s390x.rpmMmono-extras-6.8.0-4.el8.s390x.rpmMmono-reactive-6.8.0-4.el8.s390x.rpmMmono-reactive-winforms-6.8.0-4.el8.s390x.rpmMmono-reactive-devel-6.8.0-4.el8.s390x.rpm Mmono-winforms-6.8.0-4.el8.s390x.rpmMmono-wcf-6.8.0-4.el8.s390x.rpmMmono-web-6.8.0-4.el8.s390x.rpmMmono-web-devel-6.8.0-4.el8.s390x.rpmxMmono-data-6.8.0-4.el8.s390x.rpmzMmono-data-sqlite-6.8.0-4.el8.s390x.rpmyMmono-data-oracle-6.8.0-4.el8.s390x.rpm$Mibm-data-db2-6.8.0-4.el8.s390x.rpmMmonodoc-devel-6.8.0-4.el8.s390x.rpmuMmono-complete-6.8.0-4.el8.s390x.rpm|Mmono-debugsource-6.8.0-4.el8.s390x.rpm{Mmono-debuginfo-6.8.0-4.el8.s390x.rpmwMmono-core-debuginfo-6.8.0-4.el8.s390x.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.s390x.rpmvMmono-core-6.8.0-4.el8.x86_64.rpm Mmono-winfx-6.8.0-4.el8.x86_64.rpmMmono-mvc-6.8.0-4.el8.x86_64.rpmMmono-mvc-devel-6.8.0-4.el8.x86_64.rpm}Mmono-devel-6.8.0-4.el8.x86_64.rpmMmono-locale-extras-6.8.0-4.el8.x86_64.rpmMmono-extras-6.8.0-4.el8.x86_64.rpmMmono-reactive-6.8.0-4.el8.x86_64.rpmMmono-reactive-winforms-6.8.0-4.el8.x86_64.rpmMmono-reactive-devel-6.8.0-4.el8.x86_64.rpm Mmono-winforms-6.8.0-4.el8.x86_64.rpmMmono-wcf-6.8.0-4.el8.x86_64.rpmMmono-web-6.8.0-4.el8.x86_64.rpmMmono-web-devel-6.8.0-4.el8.x86_64.rpmxMmono-data-6.8.0-4.el8.x86_64.rpmzMmono-data-sqlite-6.8.0-4.el8.x86_64.rpmyMmono-data-oracle-6.8.0-4.el8.x86_64.rpm$Mibm-data-db2-6.8.0-4.el8.x86_64.rpmMmonodoc-6.8.0-4.el8.x86_64.rpmMmonodoc-devel-6.8.0-4.el8.x86_64.rpmuMmono-complete-6.8.0-4.el8.x86_64.rpm|Mmono-debugsource-6.8.0-4.el8.x86_64.rpm{Mmono-debuginfo-6.8.0-4.el8.x86_64.rpmwMmono-core-debuginfo-6.8.0-4.el8.x86_64.rpm~Mmono-devel-debuginfo-6.8.0-4.el8.x86_64.rpmLz VBBsecurityperl-Mojolicious-8.42-1.el8A'perl-Mojolicious-8.42-1.el8.src.rpm^perl-Test-Mojo-8.42-1.el8.noarch.rpm'perl-Mojolicious-8.42-1.el8.noarch.rpm'perl-Mojolicious-8.42-1.el8.src.rpm^perl-Test-Mojo-8.42-1.el8.noarch.rpm'perl-Mojolicious-8.42-1.el8.noarch.rpmzJ [Bnewpackageperl-CGI-Emulate-PSGI-0.23-12.el8[https://bugzilla.redhat.com/show_bug.cgi?id=17447081744708[RFE] EPEL8 branch of perl-CGI-Emulate-PSGIF5perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmF5perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpmF5perl-CGI-Emulate-PSGI-0.23-12.el8.src.rpmF5perl-CGI-Emulate-PSGI-0.23-12.el8.noarch.rpm-T +_BBBBBBBBBBnewpackageperl-MooseX-ConfigFromFile-0.14-17.el8 perl-MooseX-Getopt-0.74-6.el8 perl-MooseX-SimpleConfig-0.11-15.el8 perl-MooseX-Types-Path-Tiny-0.012-10.el86pI2hperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpm2hperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpm3nperl-MooseX-Getopt-0.74-6.el8.src.rpm3nperl-MooseX-Getopt-0.74-6.el8.noarch.rpm7Operl-MooseX-SimpleConfig-0.11-15.el8.src.rpm7Operl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmAIperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmAIperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpm2hperl-MooseX-ConfigFromFile-0.14-17.el8.src.rpm2hperl-MooseX-ConfigFromFile-0.14-17.el8.noarch.rpm3nperl-MooseX-Getopt-0.74-6.el8.src.rpm3nperl-MooseX-Getopt-0.74-6.el8.noarch.rpm7Operl-MooseX-SimpleConfig-0.11-15.el8.src.rpm7Operl-MooseX-SimpleConfig-0.11-15.el8.noarch.rpmAIperl-MooseX-Types-Path-Tiny-0.012-10.el8.src.rpmAIperl-MooseX-Types-Path-Tiny-0.012-10.el8.noarch.rpmÕma /lBnewpackagepython39-dns-2.2.1-1.el89Q;python39-dns-2.2.1-1.el8.src.rpmQ;python39-dns-2.2.1-1.el8.noarch.rpmQ;python39-dns-2.2.1-1.el8.src.rpmQ;python39-dns-2.2.1-1.el8.noarch.rpm} #pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepl-8.4.3-4.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21211602121160Please branch and build pl in epel8 and epel9)hCpl-8.4.3-4.el8.src.rpmhCpl-8.4.3-4.el8.aarch64.rpmCpl-devel-8.4.3-4.el8.aarch64.rpmCpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpmCpl-doc-8.4.3-4.el8.aarch64.rpmCpl-odbc-8.4.3-4.el8.aarch64.rpmCpl-xpce-8.4.3-4.el8.aarch64.rpmCpl-debugsource-8.4.3-4.el8.aarch64.rpmCpl-debuginfo-8.4.3-4.el8.aarch64.rpmCpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpmCpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmhCpl-8.4.3-4.el8.ppc64le.rpmCpl-devel-8.4.3-4.el8.ppc64le.rpmCpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpmCpl-doc-8.4.3-4.el8.ppc64le.rpmCpl-odbc-8.4.3-4.el8.ppc64le.rpmCpl-xpce-8.4.3-4.el8.ppc64le.rpmCpl-debugsource-8.4.3-4.el8.ppc64le.rpmCpl-debuginfo-8.4.3-4.el8.ppc64le.rpmCpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpmCpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmhCpl-8.4.3-4.el8.s390x.rpmCpl-devel-8.4.3-4.el8.s390x.rpmCpl-compat-yap-devel-8.4.3-4.el8.s390x.rpmCpl-doc-8.4.3-4.el8.s390x.rpmCpl-odbc-8.4.3-4.el8.s390x.rpmCpl-xpce-8.4.3-4.el8.s390x.rpmCpl-debugsource-8.4.3-4.el8.s390x.rpmCpl-debuginfo-8.4.3-4.el8.s390x.rpmCpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpmCpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmhCpl-8.4.3-4.el8.x86_64.rpmCpl-devel-8.4.3-4.el8.x86_64.rpmCpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpmCpl-doc-8.4.3-4.el8.x86_64.rpmCpl-odbc-8.4.3-4.el8.x86_64.rpmCpl-xpce-8.4.3-4.el8.x86_64.rpmCpl-debugsource-8.4.3-4.el8.x86_64.rpmCpl-debuginfo-8.4.3-4.el8.x86_64.rpmCpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpmCpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpm)hCpl-8.4.3-4.el8.src.rpmhCpl-8.4.3-4.el8.aarch64.rpmCpl-devel-8.4.3-4.el8.aarch64.rpmCpl-compat-yap-devel-8.4.3-4.el8.aarch64.rpmCpl-doc-8.4.3-4.el8.aarch64.rpmCpl-odbc-8.4.3-4.el8.aarch64.rpmCpl-xpce-8.4.3-4.el8.aarch64.rpmCpl-debugsource-8.4.3-4.el8.aarch64.rpmCpl-debuginfo-8.4.3-4.el8.aarch64.rpmCpl-odbc-debuginfo-8.4.3-4.el8.aarch64.rpmCpl-xpce-debuginfo-8.4.3-4.el8.aarch64.rpmhCpl-8.4.3-4.el8.ppc64le.rpmCpl-devel-8.4.3-4.el8.ppc64le.rpmCpl-compat-yap-devel-8.4.3-4.el8.ppc64le.rpmCpl-doc-8.4.3-4.el8.ppc64le.rpmCpl-odbc-8.4.3-4.el8.ppc64le.rpmCpl-xpce-8.4.3-4.el8.ppc64le.rpmCpl-debugsource-8.4.3-4.el8.ppc64le.rpmCpl-debuginfo-8.4.3-4.el8.ppc64le.rpmCpl-odbc-debuginfo-8.4.3-4.el8.ppc64le.rpmCpl-xpce-debuginfo-8.4.3-4.el8.ppc64le.rpmhCpl-8.4.3-4.el8.s390x.rpmCpl-devel-8.4.3-4.el8.s390x.rpmCpl-compat-yap-devel-8.4.3-4.el8.s390x.rpmCpl-doc-8.4.3-4.el8.s390x.rpmCpl-odbc-8.4.3-4.el8.s390x.rpmCpl-xpce-8.4.3-4.el8.s390x.rpmCpl-debugsource-8.4.3-4.el8.s390x.rpmCpl-debuginfo-8.4.3-4.el8.s390x.rpmCpl-odbc-debuginfo-8.4.3-4.el8.s390x.rpmCpl-xpce-debuginfo-8.4.3-4.el8.s390x.rpmhCpl-8.4.3-4.el8.x86_64.rpmCpl-devel-8.4.3-4.el8.x86_64.rpmCpl-compat-yap-devel-8.4.3-4.el8.x86_64.rpmCpl-doc-8.4.3-4.el8.x86_64.rpmCpl-odbc-8.4.3-4.el8.x86_64.rpmCpl-xpce-8.4.3-4.el8.x86_64.rpmCpl-debugsource-8.4.3-4.el8.x86_64.rpmCpl-debuginfo-8.4.3-4.el8.x86_64.rpmCpl-odbc-debuginfo-8.4.3-4.el8.x86_64.rpmCpl-xpce-debuginfo-8.4.3-4.el8.x86_64.rpmmJ dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopentrep-0.07.11-1.el8dGopentrep-0.07.11-1.el8.src.rpmGopentrep-0.07.11-1.el8.aarch64.rpmGopentrep-devel-0.07.11-1.el8.aarch64.rpmGpython3-opentrep-0.07.11-1.el8.aarch64.rpmtGopentrep-doc-0.07.11-1.el8.noarch.rpmGopentrep-debugsource-0.07.11-1.el8.aarch64.rpm~Gopentrep-debuginfo-0.07.11-1.el8.aarch64.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.aarch64.rpmGopentrep-0.07.11-1.el8.ppc64le.rpmGopentrep-devel-0.07.11-1.el8.ppc64le.rpmGpython3-opentrep-0.07.11-1.el8.ppc64le.rpmGopentrep-debugsource-0.07.11-1.el8.ppc64le.rpm~Gopentrep-debuginfo-0.07.11-1.el8.ppc64le.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.ppc64le.rpmGopentrep-0.07.11-1.el8.s390x.rpmGopentrep-devel-0.07.11-1.el8.s390x.rpmGpython3-opentrep-0.07.11-1.el8.s390x.rpmGopentrep-debugsource-0.07.11-1.el8.s390x.rpm~Gopentrep-debuginfo-0.07.11-1.el8.s390x.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.s390x.rpmGopentrep-0.07.11-1.el8.x86_64.rpmGopentrep-devel-0.07.11-1.el8.x86_64.rpmGpython3-opentrep-0.07.11-1.el8.x86_64.rpmGopentrep-debugsource-0.07.11-1.el8.x86_64.rpm~Gopentrep-debuginfo-0.07.11-1.el8.x86_64.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.x86_64.rpmGopentrep-0.07.11-1.el8.src.rpmGopentrep-0.07.11-1.el8.aarch64.rpmGopentrep-devel-0.07.11-1.el8.aarch64.rpmGpython3-opentrep-0.07.11-1.el8.aarch64.rpmtGopentrep-doc-0.07.11-1.el8.noarch.rpmGopentrep-debugsource-0.07.11-1.el8.aarch64.rpm~Gopentrep-debuginfo-0.07.11-1.el8.aarch64.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.aarch64.rpmGopentrep-0.07.11-1.el8.ppc64le.rpmGopentrep-devel-0.07.11-1.el8.ppc64le.rpmGpython3-opentrep-0.07.11-1.el8.ppc64le.rpmGopentrep-debugsource-0.07.11-1.el8.ppc64le.rpm~Gopentrep-debuginfo-0.07.11-1.el8.ppc64le.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.ppc64le.rpmGopentrep-0.07.11-1.el8.s390x.rpmGopentrep-devel-0.07.11-1.el8.s390x.rpmGpython3-opentrep-0.07.11-1.el8.s390x.rpmGopentrep-debugsource-0.07.11-1.el8.s390x.rpm~Gopentrep-debuginfo-0.07.11-1.el8.s390x.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.s390x.rpmGopentrep-0.07.11-1.el8.x86_64.rpmGopentrep-devel-0.07.11-1.el8.x86_64.rpmGpython3-opentrep-0.07.11-1.el8.x86_64.rpmGopentrep-debugsource-0.07.11-1.el8.x86_64.rpm~Gopentrep-debuginfo-0.07.11-1.el8.x86_64.rpmGpython3-opentrep-debuginfo-0.07.11-1.el8.x86_64.rpm%{  EBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedionaea-0.7.0-11.el8tB/dionaea-0.7.0-11.el8.src.rpm/dionaea-0.7.0-11.el8.aarch64.rpm<dionaea-doc-0.7.0-11.el8.noarch.rpm#python3-dionaea-0.7.0-11.el8.aarch64.rpm'dionaea-debugsource-0.7.0-11.el8.aarch64.rpm&dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm/dionaea-0.7.0-11.el8.ppc64le.rpm#python3-dionaea-0.7.0-11.el8.ppc64le.rpm'dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm&dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm/dionaea-0.7.0-11.el8.s390x.rpm#python3-dionaea-0.7.0-11.el8.s390x.rpm'dionaea-debugsource-0.7.0-11.el8.s390x.rpm&dionaea-debuginfo-0.7.0-11.el8.s390x.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm/dionaea-0.7.0-11.el8.x86_64.rpm#python3-dionaea-0.7.0-11.el8.x86_64.rpm'dionaea-debugsource-0.7.0-11.el8.x86_64.rpm&dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm/dionaea-0.7.0-11.el8.src.rpm/dionaea-0.7.0-11.el8.aarch64.rpm<dionaea-doc-0.7.0-11.el8.noarch.rpm#python3-dionaea-0.7.0-11.el8.aarch64.rpm'dionaea-debugsource-0.7.0-11.el8.aarch64.rpm&dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.aarch64.rpm/dionaea-0.7.0-11.el8.ppc64le.rpm#python3-dionaea-0.7.0-11.el8.ppc64le.rpm'dionaea-debugsource-0.7.0-11.el8.ppc64le.rpm&dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.ppc64le.rpm/dionaea-0.7.0-11.el8.s390x.rpm#python3-dionaea-0.7.0-11.el8.s390x.rpm'dionaea-debugsource-0.7.0-11.el8.s390x.rpm&dionaea-debuginfo-0.7.0-11.el8.s390x.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.s390x.rpm/dionaea-0.7.0-11.el8.x86_64.rpm#python3-dionaea-0.7.0-11.el8.x86_64.rpm'dionaea-debugsource-0.7.0-11.el8.x86_64.rpm&dionaea-debuginfo-0.7.0-11.el8.x86_64.rpm$python3-dionaea-debuginfo-0.7.0-11.el8.x86_64.rpmݓ3 $aBbugfixgnome-shell-extension-historymanager-prefix-search-12-7.el866RRzgnome-shell-extension-historymanager-prefix-search-12-7.el8.src.rpmRzgnome-shell-extension-historymanager-prefix-search-12-7.el8.noarch.rpmRzgnome-shell-extension-historymanager-prefix-search-12-7.el8.src.rpmRzgnome-shell-extension-historymanager-prefix-search-12-7.el8.noarch.rpm_F 5eBBBBBBBBBBBBBBnewpackagelsyncd-2.2.2-9.el8 /rlsyncd-2.2.2-9.el8.src.rpmWrlsyncd-debuginfo-2.2.2-9.el8.aarch64.rpm/rlsyncd-2.2.2-9.el8.aarch64.rpmXrlsyncd-debugsource-2.2.2-9.el8.aarch64.rpm/rlsyncd-2.2.2-9.el8.ppc64le.rpmXrlsyncd-debugsource-2.2.2-9.el8.ppc64le.rpmWrlsyncd-debuginfo-2.2.2-9.el8.ppc64le.rpm/rlsyncd-2.2.2-9.el8.s390x.rpmXrlsyncd-debugsource-2.2.2-9.el8.s390x.rpmWrlsyncd-debuginfo-2.2.2-9.el8.s390x.rpm/rlsyncd-2.2.2-9.el8.x86_64.rpmXrlsyncd-debugsource-2.2.2-9.el8.x86_64.rpmWrlsyncd-debuginfo-2.2.2-9.el8.x86_64.rpm /rlsyncd-2.2.2-9.el8.src.rpmWrlsyncd-debuginfo-2.2.2-9.el8.aarch64.rpm/rlsyncd-2.2.2-9.el8.aarch64.rpmXrlsyncd-debugsource-2.2.2-9.el8.aarch64.rpm/rlsyncd-2.2.2-9.el8.ppc64le.rpmXrlsyncd-debugsource-2.2.2-9.el8.ppc64le.rpmWrlsyncd-debuginfo-2.2.2-9.el8.ppc64le.rpm/rlsyncd-2.2.2-9.el8.s390x.rpmXrlsyncd-debugsource-2.2.2-9.el8.s390x.rpmWrlsyncd-debuginfo-2.2.2-9.el8.s390x.rpm/rlsyncd-2.2.2-9.el8.x86_64.rpmXrlsyncd-debugsource-2.2.2-9.el8.x86_64.rpmWrlsyncd-debuginfo-2.2.2-9.el8.x86_64.rpm3l  vBBBBBBBBBBBBBBBBBBBunspecifiedcolm-0.13.0.7-1.el86$oxcolm-0.13.0.7-1.el8.src.rpm4xcolm-debuginfo-0.13.0.7-1.el8.aarch64.rpm6xcolm-devel-0.13.0.7-1.el8.aarch64.rpm5xcolm-debugsource-0.13.0.7-1.el8.aarch64.rpmoxcolm-0.13.0.7-1.el8.aarch64.rpm4xcolm-debuginfo-0.13.0.7-1.el8.ppc64le.rpmoxcolm-0.13.0.7-1.el8.ppc64le.rpm6xcolm-devel-0.13.0.7-1.el8.ppc64le.rpm5xcolm-debugsource-0.13.0.7-1.el8.ppc64le.rpmoxcolm-0.13.0.7-1.el8.s390x.rpm6xcolm-devel-0.13.0.7-1.el8.s390x.rpm5xcolm-debugsource-0.13.0.7-1.el8.s390x.rpm4xcolm-debuginfo-0.13.0.7-1.el8.s390x.rpmoxcolm-0.13.0.7-1.el8.x86_64.rpm6xcolm-devel-0.13.0.7-1.el8.x86_64.rpm5xcolm-debugsource-0.13.0.7-1.el8.x86_64.rpm4xcolm-debuginfo-0.13.0.7-1.el8.x86_64.rpmoxcolm-0.13.0.7-1.el8.src.rpm4xcolm-debuginfo-0.13.0.7-1.el8.aarch64.rpm6xcolm-devel-0.13.0.7-1.el8.aarch64.rpm5xcolm-debugsource-0.13.0.7-1.el8.aarch64.rpmoxcolm-0.13.0.7-1.el8.aarch64.rpm4xcolm-debuginfo-0.13.0.7-1.el8.ppc64le.rpmoxcolm-0.13.0.7-1.el8.ppc64le.rpm6xcolm-devel-0.13.0.7-1.el8.ppc64le.rpm5xcolm-debugsource-0.13.0.7-1.el8.ppc64le.rpmoxcolm-0.13.0.7-1.el8.s390x.rpm6xcolm-devel-0.13.0.7-1.el8.s390x.rpm5xcolm-debugsource-0.13.0.7-1.el8.s390x.rpm4xcolm-debuginfo-0.13.0.7-1.el8.s390x.rpmoxcolm-0.13.0.7-1.el8.x86_64.rpm6xcolm-devel-0.13.0.7-1.el8.x86_64.rpm5xcolm-debugsource-0.13.0.7-1.el8.x86_64.rpm4xcolm-debuginfo-0.13.0.7-1.el8.x86_64.rpmz| LBenhancementperl-Test-Assertions-1.054-30.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17655351765535[RFE] EPEL8 branch of perl-Test-AssertionsTuperl-Test-Assertions-1.054-30.el8.src.rpmTuperl-Test-Assertions-1.054-30.el8.noarch.rpmTuperl-Test-Assertions-1.054-30.el8.src.rpmTuperl-Test-Assertions-1.054-30.el8.noarch.rpmÕmY  PBBBBBBBBBBBBBBunspecifieddnstop-20140915-10.el8Z :#dnstop-20140915-10.el8.src.rpmd#dnstop-debugsource-20140915-10.el8.aarch64.rpmc#dnstop-debuginfo-20140915-10.el8.aarch64.rpm:#dnstop-20140915-10.el8.aarch64.rpmc#dnstop-debuginfo-20140915-10.el8.ppc64le.rpmd#dnstop-debugsource-20140915-10.el8.ppc64le.rpm:#dnstop-20140915-10.el8.ppc64le.rpmc#dnstop-debuginfo-20140915-10.el8.s390x.rpm:#dnstop-20140915-10.el8.s390x.rpmd#dnstop-debugsource-20140915-10.el8.s390x.rpmd#dnstop-debugsource-20140915-10.el8.x86_64.rpmc#dnstop-debuginfo-20140915-10.el8.x86_64.rpm:#dnstop-20140915-10.el8.x86_64.rpm :#dnstop-20140915-10.el8.src.rpmd#dnstop-debugsource-20140915-10.el8.aarch64.rpmc#dnstop-debuginfo-20140915-10.el8.aarch64.rpm:#dnstop-20140915-10.el8.aarch64.rpmc#dnstop-debuginfo-20140915-10.el8.ppc64le.rpmd#dnstop-debugsource-20140915-10.el8.ppc64le.rpm:#dnstop-20140915-10.el8.ppc64le.rpmc#dnstop-debuginfo-20140915-10.el8.s390x.rpm:#dnstop-20140915-10.el8.s390x.rpmd#dnstop-debugsource-20140915-10.el8.s390x.rpmd#dnstop-debugsource-20140915-10.el8.x86_64.rpmc#dnstop-debuginfo-20140915-10.el8.x86_64.rpm:#dnstop-20140915-10.el8.x86_64.rpmW 1aBBBBBBBBBBBBBBunspecifiedgpart-0.3-16.el8t 8"gpart-0.3-16.el8.src.rpm8"gpart-0.3-16.el8.aarch64.rpmH"gpart-debugsource-0.3-16.el8.aarch64.rpmG"gpart-debuginfo-0.3-16.el8.aarch64.rpm8"gpart-0.3-16.el8.ppc64le.rpmH"gpart-debugsource-0.3-16.el8.ppc64le.rpmG"gpart-debuginfo-0.3-16.el8.ppc64le.rpm8"gpart-0.3-16.el8.s390x.rpmH"gpart-debugsource-0.3-16.el8.s390x.rpmG"gpart-debuginfo-0.3-16.el8.s390x.rpm8"gpart-0.3-16.el8.x86_64.rpmH"gpart-debugsource-0.3-16.el8.x86_64.rpmG"gpart-debuginfo-0.3-16.el8.x86_64.rpm 8"gpart-0.3-16.el8.src.rpm8"gpart-0.3-16.el8.aarch64.rpmH"gpart-debugsource-0.3-16.el8.aarch64.rpmG"gpart-debuginfo-0.3-16.el8.aarch64.rpm8"gpart-0.3-16.el8.ppc64le.rpmH"gpart-debugsource-0.3-16.el8.ppc64le.rpmG"gpart-debuginfo-0.3-16.el8.ppc64le.rpm8"gpart-0.3-16.el8.s390x.rpmH"gpart-debugsource-0.3-16.el8.s390x.rpmG"gpart-debuginfo-0.3-16.el8.s390x.rpm8"gpart-0.3-16.el8.x86_64.rpmH"gpart-debugsource-0.3-16.el8.x86_64.rpmG"gpart-debuginfo-0.3-16.el8.x86_64.rpm  rBBBBBBBBBBBBBBBBBBBBBnewpackagepython-contextvars-2.4-1.el8 python-immutables-0.15-2.el8 python-sniffio-1.2.0-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=19517321951732python3-httpx: fails to installhttps://bugzilla.redhat.com/show_bug.cgi?id=19518711951871Review Request: python-contextvars - PEP 567 Backporthttps://bugzilla.redhat.com/show_bug.cgi?id=19530761953076python-sniffio: build for epel8>qpython-contextvars-2.4-1.el8.src.rpm6qpython3-contextvars-2.4-1.el8.noarch.rpm^xpython-immutables-0.15-2.el8.src.rpm=xpython3-immutables-0.15-2.el8.aarch64.rpmxpython-immutables-debugsource-0.15-2.el8.aarch64.rpm>xpython3-immutables-debuginfo-0.15-2.el8.aarch64.rpm=xpython3-immutables-0.15-2.el8.ppc64le.rpmxpython-immutables-debugsource-0.15-2.el8.ppc64le.rpm>xpython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpm=xpython3-immutables-0.15-2.el8.s390x.rpmxpython-immutables-debugsource-0.15-2.el8.s390x.rpm>xpython3-immutables-debuginfo-0.15-2.el8.s390x.rpm=xpython3-immutables-0.15-2.el8.x86_64.rpmxpython-immutables-debugsource-0.15-2.el8.x86_64.rpm>xpython3-immutables-debuginfo-0.15-2.el8.x86_64.rpm5python-sniffio-1.2.0-2.el8.src.rpmDpython3-sniffio-1.2.0-2.el8.noarch.rpm>qpython-contextvars-2.4-1.el8.src.rpm6qpython3-contextvars-2.4-1.el8.noarch.rpm^xpython-immutables-0.15-2.el8.src.rpm=xpython3-immutables-0.15-2.el8.aarch64.rpmxpython-immutables-debugsource-0.15-2.el8.aarch64.rpm>xpython3-immutables-debuginfo-0.15-2.el8.aarch64.rpm=xpython3-immutables-0.15-2.el8.ppc64le.rpmxpython-immutables-debugsource-0.15-2.el8.ppc64le.rpm>xpython3-immutables-debuginfo-0.15-2.el8.ppc64le.rpm=xpython3-immutables-0.15-2.el8.s390x.rpmxpython-immutables-debugsource-0.15-2.el8.s390x.rpm>xpython3-immutables-debuginfo-0.15-2.el8.s390x.rpm=xpython3-immutables-0.15-2.el8.x86_64.rpmxpython-immutables-debugsource-0.15-2.el8.x86_64.rpm>xpython3-immutables-debuginfo-0.15-2.el8.x86_64.rpm5python-sniffio-1.2.0-2.el8.src.rpmDpython3-sniffio-1.2.0-2.el8.noarch.rpmݓ3n  JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageflann-1.9.1-2.el8 metslib-0.5.3-22.el8 pcl-1.11.1-3.el86D:https://bugzilla.redhat.com/show_bug.cgi?id=19383271938327Please build flann for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19438511943851Please build metslib for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=19444131944413Please build pcl for EPEL 86(flann-1.9.1-2.el8.src.rpm(flann-1.9.1-2.el8.aarch64.rpm"(flann-devel-1.9.1-2.el8.aarch64.rpm#(flann-static-1.9.1-2.el8.aarch64.rpm/(python3-flann-1.9.1-2.el8.aarch64.rpm!(flann-debugsource-1.9.1-2.el8.aarch64.rpm (flann-debuginfo-1.9.1-2.el8.aarch64.rpm(flann-1.9.1-2.el8.ppc64le.rpm"(flann-devel-1.9.1-2.el8.ppc64le.rpm#(flann-static-1.9.1-2.el8.ppc64le.rpm/(python3-flann-1.9.1-2.el8.ppc64le.rpm!(flann-debugsource-1.9.1-2.el8.ppc64le.rpm (flann-debuginfo-1.9.1-2.el8.ppc64le.rpm"(flann-devel-1.9.1-2.el8.s390x.rpm!(flann-debugsource-1.9.1-2.el8.s390x.rpm#(flann-static-1.9.1-2.el8.s390x.rpm(flann-1.9.1-2.el8.s390x.rpm (flann-debuginfo-1.9.1-2.el8.s390x.rpm/(python3-flann-1.9.1-2.el8.s390x.rpm(flann-1.9.1-2.el8.x86_64.rpm"(flann-devel-1.9.1-2.el8.x86_64.rpm#(flann-static-1.9.1-2.el8.x86_64.rpm/(python3-flann-1.9.1-2.el8.x86_64.rpm!(flann-debugsource-1.9.1-2.el8.x86_64.rpm (flann-debuginfo-1.9.1-2.el8.x86_64.rpmY{metslib-0.5.3-22.el8.src.rpm!{metslib-devel-0.5.3-22.el8.noarch.rpm"{metslib-doc-0.5.3-22.el8.noarch.rpmn#pcl-1.11.1-3.el8.src.rpmn#pcl-1.11.1-3.el8.aarch64.rpm$#pcl-devel-1.11.1-3.el8.aarch64.rpm%#pcl-tools-1.11.1-3.el8.aarch64.rpm{#pcl-doc-1.11.1-3.el8.noarch.rpm##pcl-debugsource-1.11.1-3.el8.aarch64.rpm"#pcl-debuginfo-1.11.1-3.el8.aarch64.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmn#pcl-1.11.1-3.el8.ppc64le.rpm$#pcl-devel-1.11.1-3.el8.ppc64le.rpm%#pcl-tools-1.11.1-3.el8.ppc64le.rpm##pcl-debugsource-1.11.1-3.el8.ppc64le.rpm"#pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm##pcl-debugsource-1.11.1-3.el8.s390x.rpmn#pcl-1.11.1-3.el8.s390x.rpm%#pcl-tools-1.11.1-3.el8.s390x.rpm"#pcl-debuginfo-1.11.1-3.el8.s390x.rpm$#pcl-devel-1.11.1-3.el8.s390x.rpmn#pcl-1.11.1-3.el8.x86_64.rpm$#pcl-devel-1.11.1-3.el8.x86_64.rpm%#pcl-tools-1.11.1-3.el8.x86_64.rpm##pcl-debugsource-1.11.1-3.el8.x86_64.rpm"#pcl-debuginfo-1.11.1-3.el8.x86_64.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm6(flann-1.9.1-2.el8.src.rpm(flann-1.9.1-2.el8.aarch64.rpm"(flann-devel-1.9.1-2.el8.aarch64.rpm#(flann-static-1.9.1-2.el8.aarch64.rpm/(python3-flann-1.9.1-2.el8.aarch64.rpm!(flann-debugsource-1.9.1-2.el8.aarch64.rpm (flann-debuginfo-1.9.1-2.el8.aarch64.rpm(flann-1.9.1-2.el8.ppc64le.rpm"(flann-devel-1.9.1-2.el8.ppc64le.rpm#(flann-static-1.9.1-2.el8.ppc64le.rpm/(python3-flann-1.9.1-2.el8.ppc64le.rpm!(flann-debugsource-1.9.1-2.el8.ppc64le.rpm (flann-debuginfo-1.9.1-2.el8.ppc64le.rpm"(flann-devel-1.9.1-2.el8.s390x.rpm!(flann-debugsource-1.9.1-2.el8.s390x.rpm#(flann-static-1.9.1-2.el8.s390x.rpm(flann-1.9.1-2.el8.s390x.rpm (flann-debuginfo-1.9.1-2.el8.s390x.rpm/(python3-flann-1.9.1-2.el8.s390x.rpm(flann-1.9.1-2.el8.x86_64.rpm"(flann-devel-1.9.1-2.el8.x86_64.rpm#(flann-static-1.9.1-2.el8.x86_64.rpm/(python3-flann-1.9.1-2.el8.x86_64.rpm!(flann-debugsource-1.9.1-2.el8.x86_64.rpm (flann-debuginfo-1.9.1-2.el8.x86_64.rpmY{metslib-0.5.3-22.el8.src.rpm!{metslib-devel-0.5.3-22.el8.noarch.rpm"{metslib-doc-0.5.3-22.el8.noarch.rpmn#pcl-1.11.1-3.el8.src.rpmn#pcl-1.11.1-3.el8.aarch64.rpm$#pcl-devel-1.11.1-3.el8.aarch64.rpm%#pcl-tools-1.11.1-3.el8.aarch64.rpm{#pcl-doc-1.11.1-3.el8.noarch.rpm##pcl-debugsource-1.11.1-3.el8.aarch64.rpm"#pcl-debuginfo-1.11.1-3.el8.aarch64.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.aarch64.rpmn#pcl-1.11.1-3.el8.ppc64le.rpm$#pcl-devel-1.11.1-3.el8.ppc64le.rpm%#pcl-tools-1.11.1-3.el8.ppc64le.rpm##pcl-debugsource-1.11.1-3.el8.ppc64le.rpm"#pcl-debuginfo-1.11.1-3.el8.ppc64le.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.ppc64le.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.s390x.rpm##pcl-debugsource-1.11.1-3.el8.s390x.rpmn#pcl-1.11.1-3.el8.s390x.rpm%#pcl-tools-1.11.1-3.el8.s390x.rpm"#pcl-debuginfo-1.11.1-3.el8.s390x.rpm$#pcl-devel-1.11.1-3.el8.s390x.rpmn#pcl-1.11.1-3.el8.x86_64.rpm$#pcl-devel-1.11.1-3.el8.x86_64.rpm%#pcl-tools-1.11.1-3.el8.x86_64.rpm##pcl-debugsource-1.11.1-3.el8.x86_64.rpm"#pcl-debuginfo-1.11.1-3.el8.x86_64.rpm&#pcl-tools-debuginfo-1.11.1-3.el8.x86_64.rpm$R NBBBBnewpackagepython-bracex-2.1.1-2.el8 python-wcmatch-8.1.2-3.el8~3rFpython-bracex-2.1.1-2.el8.src.rpmnFpython3-bracex-2.1.1-2.el8.noarch.rpm'Gpython-wcmatch-8.1.2-3.el8.src.rpm9Gpython3-wcmatch-8.1.2-3.el8.noarch.rpmrFpython-bracex-2.1.1-2.el8.src.rpmnFpython3-bracex-2.1.1-2.el8.noarch.rpm'Gpython-wcmatch-8.1.2-3.el8.src.rpm9Gpython3-wcmatch-8.1.2-3.el8.noarch.rpmK  UBBnewpackagepython-SecretStorage-3.2.0-3.el81Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18698111869811Please build python-SecretStorage for EPEL 8python-SecretStorage-3.2.0-3.el8.src.rpm)python3-secretstorage-3.2.0-3.el8.noarch.rpm*python3-secretstorage-doc-3.2.0-3.el8.noarch.rpmpython-SecretStorage-3.2.0-3.el8.src.rpm)python3-secretstorage-3.2.0-3.el8.noarch.rpm*python3-secretstorage-doc-3.2.0-3.el8.noarch.rpmՈk *ZBBBBBBBBBBBBBBenhancementfuse-zip-0.7.2-1.el8z $Yfuse-zip-0.7.2-1.el8.src.rpm$Yfuse-zip-0.7.2-1.el8.aarch64.rpmhYfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm$Yfuse-zip-0.7.2-1.el8.ppc64le.rpmhYfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmhYfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm$Yfuse-zip-0.7.2-1.el8.s390x.rpm$Yfuse-zip-0.7.2-1.el8.x86_64.rpmhYfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpm $Yfuse-zip-0.7.2-1.el8.src.rpm$Yfuse-zip-0.7.2-1.el8.aarch64.rpmhYfuse-zip-debugsource-0.7.2-1.el8.aarch64.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.aarch64.rpm$Yfuse-zip-0.7.2-1.el8.ppc64le.rpmhYfuse-zip-debugsource-0.7.2-1.el8.ppc64le.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.ppc64le.rpmhYfuse-zip-debugsource-0.7.2-1.el8.s390x.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.s390x.rpm$Yfuse-zip-0.7.2-1.el8.s390x.rpm$Yfuse-zip-0.7.2-1.el8.x86_64.rpmhYfuse-zip-debugsource-0.7.2-1.el8.x86_64.rpmgYfuse-zip-debuginfo-0.7.2-1.el8.x86_64.rpmL .kBenhancementchecksec-2.2.2-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18408071840807checksec-2.2.2 is availableGchecksec-2.2.2-1.el8.src.rpmGchecksec-2.2.2-1.el8.noarch.rpmGchecksec-2.2.2-1.el8.src.rpmGchecksec-2.2.2-1.el8.noarch.rpm+ 2oBnewpackagepython-pytest-rerunfailures-4.2-1.el8#2https://bugzilla.redhat.com/show_bug.cgi?id=17901241790124Please build python-pytest-rerunfailures for EPEL8Y;python-pytest-rerunfailures-4.2-1.el8.src.rpmh;python3-pytest-rerunfailures-4.2-1.el8.noarch.rpmY;python-pytest-rerunfailures-4.2-1.el8.src.rpmh;python3-pytest-rerunfailures-4.2-1.el8.noarch.rpmz; sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageafflib-3.7.18-8.el8 libewf-20140608-16.el8 sleuthkit-4.9.0-1.el8USAafflib-3.7.18-8.el8.src.rpmnAafftools-3.7.18-8.el8.aarch64.rpmkAafflib-debuginfo-3.7.18-8.el8.aarch64.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmlAafflib-debugsource-3.7.18-8.el8.aarch64.rpmmAafflib-devel-3.7.18-8.el8.aarch64.rpmrApython3-pyaff-3.7.18-8.el8.aarch64.rpmoAafftools-debuginfo-3.7.18-8.el8.aarch64.rpmAafflib-3.7.18-8.el8.aarch64.rpmrApython3-pyaff-3.7.18-8.el8.ppc64le.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmkAafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmnAafftools-3.7.18-8.el8.ppc64le.rpmAafflib-3.7.18-8.el8.ppc64le.rpmlAafflib-debugsource-3.7.18-8.el8.ppc64le.rpmmAafflib-devel-3.7.18-8.el8.ppc64le.rpmoAafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmnAafftools-3.7.18-8.el8.s390x.rpmkAafflib-debuginfo-3.7.18-8.el8.s390x.rpmlAafflib-debugsource-3.7.18-8.el8.s390x.rpmmAafflib-devel-3.7.18-8.el8.s390x.rpmAafflib-3.7.18-8.el8.s390x.rpmrApython3-pyaff-3.7.18-8.el8.s390x.rpmoAafftools-debuginfo-3.7.18-8.el8.s390x.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmAafflib-3.7.18-8.el8.x86_64.rpmnAafftools-3.7.18-8.el8.x86_64.rpmmAafflib-devel-3.7.18-8.el8.x86_64.rpmrApython3-pyaff-3.7.18-8.el8.x86_64.rpmlAafflib-debugsource-3.7.18-8.el8.x86_64.rpmkAafflib-debuginfo-3.7.18-8.el8.x86_64.rpmoAafftools-debuginfo-3.7.18-8.el8.x86_64.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpmElibewf-20140608-16.el8.src.rpmElibewf-debugsource-20140608-16.el8.aarch64.rpm'Eewftools-debuginfo-20140608-16.el8.aarch64.rpmElibewf-devel-20140608-16.el8.aarch64.rpmElibewf-debuginfo-20140608-16.el8.aarch64.rpmElibewf-20140608-16.el8.aarch64.rpm&Eewftools-20140608-16.el8.aarch64.rpm&Eewftools-20140608-16.el8.ppc64le.rpmElibewf-devel-20140608-16.el8.ppc64le.rpmElibewf-debugsource-20140608-16.el8.ppc64le.rpm'Eewftools-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-20140608-16.el8.ppc64le.rpmElibewf-20140608-16.el8.s390x.rpm&Eewftools-20140608-16.el8.s390x.rpmElibewf-devel-20140608-16.el8.s390x.rpmElibewf-debugsource-20140608-16.el8.s390x.rpmElibewf-debuginfo-20140608-16.el8.s390x.rpm'Eewftools-debuginfo-20140608-16.el8.s390x.rpmElibewf-20140608-16.el8.x86_64.rpm&Eewftools-20140608-16.el8.x86_64.rpmElibewf-devel-20140608-16.el8.x86_64.rpmElibewf-debugsource-20140608-16.el8.x86_64.rpmElibewf-debuginfo-20140608-16.el8.x86_64.rpm'Eewftools-debuginfo-20140608-16.el8.x86_64.rpm}6sleuthkit-4.9.0-1.el8.src.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpmX6sleuthkit-devel-4.9.0-1.el8.aarch64.rpm}6sleuthkit-4.9.0-1.el8.aarch64.rpmW6sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpmY6sleuthkit-libs-4.9.0-1.el8.aarch64.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpmY6sleuthkit-libs-4.9.0-1.el8.ppc64le.rpmW6sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm}6sleuthkit-4.9.0-1.el8.ppc64le.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpmX6sleuthkit-devel-4.9.0-1.el8.ppc64le.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm}6sleuthkit-4.9.0-1.el8.s390x.rpmY6sleuthkit-libs-4.9.0-1.el8.s390x.rpmW6sleuthkit-debugsource-4.9.0-1.el8.s390x.rpmX6sleuthkit-devel-4.9.0-1.el8.s390x.rpm}6sleuthkit-4.9.0-1.el8.x86_64.rpmY6sleuthkit-libs-4.9.0-1.el8.x86_64.rpmX6sleuthkit-devel-4.9.0-1.el8.x86_64.rpmW6sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpmSAafflib-3.7.18-8.el8.src.rpmnAafftools-3.7.18-8.el8.aarch64.rpmkAafflib-debuginfo-3.7.18-8.el8.aarch64.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.aarch64.rpmlAafflib-debugsource-3.7.18-8.el8.aarch64.rpmmAafflib-devel-3.7.18-8.el8.aarch64.rpmrApython3-pyaff-3.7.18-8.el8.aarch64.rpmoAafftools-debuginfo-3.7.18-8.el8.aarch64.rpmAafflib-3.7.18-8.el8.aarch64.rpmrApython3-pyaff-3.7.18-8.el8.ppc64le.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.ppc64le.rpmkAafflib-debuginfo-3.7.18-8.el8.ppc64le.rpmnAafftools-3.7.18-8.el8.ppc64le.rpmAafflib-3.7.18-8.el8.ppc64le.rpmlAafflib-debugsource-3.7.18-8.el8.ppc64le.rpmmAafflib-devel-3.7.18-8.el8.ppc64le.rpmoAafftools-debuginfo-3.7.18-8.el8.ppc64le.rpmnAafftools-3.7.18-8.el8.s390x.rpmkAafflib-debuginfo-3.7.18-8.el8.s390x.rpmlAafflib-debugsource-3.7.18-8.el8.s390x.rpmmAafflib-devel-3.7.18-8.el8.s390x.rpmAafflib-3.7.18-8.el8.s390x.rpmrApython3-pyaff-3.7.18-8.el8.s390x.rpmoAafftools-debuginfo-3.7.18-8.el8.s390x.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.s390x.rpmAafflib-3.7.18-8.el8.x86_64.rpmnAafftools-3.7.18-8.el8.x86_64.rpmmAafflib-devel-3.7.18-8.el8.x86_64.rpmrApython3-pyaff-3.7.18-8.el8.x86_64.rpmlAafflib-debugsource-3.7.18-8.el8.x86_64.rpmkAafflib-debuginfo-3.7.18-8.el8.x86_64.rpmoAafftools-debuginfo-3.7.18-8.el8.x86_64.rpmsApython3-pyaff-debuginfo-3.7.18-8.el8.x86_64.rpmElibewf-20140608-16.el8.src.rpmElibewf-debugsource-20140608-16.el8.aarch64.rpm'Eewftools-debuginfo-20140608-16.el8.aarch64.rpmElibewf-devel-20140608-16.el8.aarch64.rpmElibewf-debuginfo-20140608-16.el8.aarch64.rpmElibewf-20140608-16.el8.aarch64.rpm&Eewftools-20140608-16.el8.aarch64.rpm&Eewftools-20140608-16.el8.ppc64le.rpmElibewf-devel-20140608-16.el8.ppc64le.rpmElibewf-debugsource-20140608-16.el8.ppc64le.rpm'Eewftools-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-debuginfo-20140608-16.el8.ppc64le.rpmElibewf-20140608-16.el8.ppc64le.rpmElibewf-20140608-16.el8.s390x.rpm&Eewftools-20140608-16.el8.s390x.rpmElibewf-devel-20140608-16.el8.s390x.rpmElibewf-debugsource-20140608-16.el8.s390x.rpmElibewf-debuginfo-20140608-16.el8.s390x.rpm'Eewftools-debuginfo-20140608-16.el8.s390x.rpmElibewf-20140608-16.el8.x86_64.rpm&Eewftools-20140608-16.el8.x86_64.rpmElibewf-devel-20140608-16.el8.x86_64.rpmElibewf-debugsource-20140608-16.el8.x86_64.rpmElibewf-debuginfo-20140608-16.el8.x86_64.rpm'Eewftools-debuginfo-20140608-16.el8.x86_64.rpm}6sleuthkit-4.9.0-1.el8.src.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.aarch64.rpmX6sleuthkit-devel-4.9.0-1.el8.aarch64.rpm}6sleuthkit-4.9.0-1.el8.aarch64.rpmW6sleuthkit-debugsource-4.9.0-1.el8.aarch64.rpmY6sleuthkit-libs-4.9.0-1.el8.aarch64.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.aarch64.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.ppc64le.rpmY6sleuthkit-libs-4.9.0-1.el8.ppc64le.rpmW6sleuthkit-debugsource-4.9.0-1.el8.ppc64le.rpm}6sleuthkit-4.9.0-1.el8.ppc64le.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.ppc64le.rpmX6sleuthkit-devel-4.9.0-1.el8.ppc64le.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.s390x.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.s390x.rpm}6sleuthkit-4.9.0-1.el8.s390x.rpmY6sleuthkit-libs-4.9.0-1.el8.s390x.rpmW6sleuthkit-debugsource-4.9.0-1.el8.s390x.rpmX6sleuthkit-devel-4.9.0-1.el8.s390x.rpm}6sleuthkit-4.9.0-1.el8.x86_64.rpmY6sleuthkit-libs-4.9.0-1.el8.x86_64.rpmX6sleuthkit-devel-4.9.0-1.el8.x86_64.rpmW6sleuthkit-debugsource-4.9.0-1.el8.x86_64.rpmV6sleuthkit-debuginfo-4.9.0-1.el8.x86_64.rpmZ6sleuthkit-libs-debuginfo-4.9.0-1.el8.x86_64.rpm . [Bnewpackageperl-Class-Iterator-0.3-22.el8sPhttps://bugzilla.redhat.com/show_bug.cgi?id=17665641766564[RFE] EPEL8 branch of perl-Class-Iterator[Rperl-Class-Iterator-0.3-22.el8.src.rpm[Rperl-Class-Iterator-0.3-22.el8.noarch.rpm[Rperl-Class-Iterator-0.3-22.el8.src.rpm[Rperl-Class-Iterator-0.3-22.el8.noarch.rpm-g "_Bbugfixpython39-jmespath-1.0.0-7.el8C&R1python39-jmespath-1.0.0-7.el8.src.rpmR1python39-jmespath-1.0.0-7.el8.noarch.rpmR1python39-jmespath-1.0.0-7.el8.src.rpmR1python39-jmespath-1.0.0-7.el8.noarch.rpml &cBbugfixpyshp-2.3.1-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=21121932112193pyshp-2.3.1 is available pyshp-2.3.1-1.el8.src.rpmOpython3-pyshp-2.3.1-1.el8.noarch.rpm pyshp-2.3.1-1.el8.src.rpmOpython3-pyshp-2.3.1-1.el8.noarch.rpmLJ0 *gBbugfixkpcli-3.6-2.el8iwkpcli-3.6-2.el8.src.rpmwkpcli-3.6-2.el8.noarch.rpmwkpcli-3.6-2.el8.src.rpmwkpcli-3.6-2.el8.noarch.rpmk\ ;kBBBBBBBBBBBBBBenhancementdiff-pdf-0.5-1.el8w -Ydiff-pdf-0.5-1.el8.src.rpm-Ydiff-pdf-0.5-1.el8.aarch64.rpm Ydiff-pdf-debugsource-0.5-1.el8.aarch64.rpmYdiff-pdf-debuginfo-0.5-1.el8.aarch64.rpm-Ydiff-pdf-0.5-1.el8.ppc64le.rpm Ydiff-pdf-debugsource-0.5-1.el8.ppc64le.rpmYdiff-pdf-debuginfo-0.5-1.el8.ppc64le.rpm-Ydiff-pdf-0.5-1.el8.s390x.rpm Ydiff-pdf-debugsource-0.5-1.el8.s390x.rpmYdiff-pdf-debuginfo-0.5-1.el8.s390x.rpm-Ydiff-pdf-0.5-1.el8.x86_64.rpm Ydiff-pdf-debugsource-0.5-1.el8.x86_64.rpmYdiff-pdf-debuginfo-0.5-1.el8.x86_64.rpm -Ydiff-pdf-0.5-1.el8.src.rpm-Ydiff-pdf-0.5-1.el8.aarch64.rpm Ydiff-pdf-debugsource-0.5-1.el8.aarch64.rpmYdiff-pdf-debuginfo-0.5-1.el8.aarch64.rpm-Ydiff-pdf-0.5-1.el8.ppc64le.rpm Ydiff-pdf-debugsource-0.5-1.el8.ppc64le.rpmYdiff-pdf-debuginfo-0.5-1.el8.ppc64le.rpm-Ydiff-pdf-0.5-1.el8.s390x.rpm Ydiff-pdf-debugsource-0.5-1.el8.s390x.rpmYdiff-pdf-debuginfo-0.5-1.el8.s390x.rpm-Ydiff-pdf-0.5-1.el8.x86_64.rpm Ydiff-pdf-debugsource-0.5-1.el8.x86_64.rpmYdiff-pdf-debuginfo-0.5-1.el8.x86_64.rpm)R |BBBBBBBBBBBBBBBBBBBbugfixlaszip-3.4.3-2.el8X_laszip-3.4.3-2.el8.src.rpm\_laszip-debugsource-3.4.3-2.el8.aarch64.rpmX_laszip-3.4.3-2.el8.aarch64.rpm]_laszip-devel-3.4.3-2.el8.aarch64.rpm[_laszip-debuginfo-3.4.3-2.el8.aarch64.rpm\_laszip-debugsource-3.4.3-2.el8.ppc64le.rpmX_laszip-3.4.3-2.el8.ppc64le.rpm]_laszip-devel-3.4.3-2.el8.ppc64le.rpm[_laszip-debuginfo-3.4.3-2.el8.ppc64le.rpmX_laszip-3.4.3-2.el8.s390x.rpm]_laszip-devel-3.4.3-2.el8.s390x.rpm[_laszip-debuginfo-3.4.3-2.el8.s390x.rpm\_laszip-debugsource-3.4.3-2.el8.s390x.rpmX_laszip-3.4.3-2.el8.x86_64.rpm]_laszip-devel-3.4.3-2.el8.x86_64.rpm\_laszip-debugsource-3.4.3-2.el8.x86_64.rpm[_laszip-debuginfo-3.4.3-2.el8.x86_64.rpmX_laszip-3.4.3-2.el8.src.rpm\_laszip-debugsource-3.4.3-2.el8.aarch64.rpmX_laszip-3.4.3-2.el8.aarch64.rpm]_laszip-devel-3.4.3-2.el8.aarch64.rpm[_laszip-debuginfo-3.4.3-2.el8.aarch64.rpm\_laszip-debugsource-3.4.3-2.el8.ppc64le.rpmX_laszip-3.4.3-2.el8.ppc64le.rpm]_laszip-devel-3.4.3-2.el8.ppc64le.rpm[_laszip-debuginfo-3.4.3-2.el8.ppc64le.rpmX_laszip-3.4.3-2.el8.s390x.rpm]_laszip-devel-3.4.3-2.el8.s390x.rpm[_laszip-debuginfo-3.4.3-2.el8.s390x.rpm\_laszip-debugsource-3.4.3-2.el8.s390x.rpmX_laszip-3.4.3-2.el8.x86_64.rpm]_laszip-devel-3.4.3-2.el8.x86_64.rpm\_laszip-debugsource-3.4.3-2.el8.x86_64.rpm[_laszip-debuginfo-3.4.3-2.el8.x86_64.rpmzl RBnewpackageperl-Return-Type-0.005-10.el864!5perl-Return-Type-0.005-10.el8.src.rpm!5perl-Return-Type-0.005-10.el8.noarch.rpm!5perl-Return-Type-0.005-10.el8.src.rpm!5perl-Return-Type-0.005-10.el8.noarch.rpmÕm4 6VBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedrmol-1.00.3-1.el8O]$rmol-1.00.3-1.el8.src.rpmL$rmol-debuginfo-1.00.3-1.el8.aarch64.rpmN$rmol-devel-1.00.3-1.el8.aarch64.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmX$python3-rmol-1.00.3-1.el8.aarch64.rpmM$rmol-debugsource-1.00.3-1.el8.aarch64.rpm]$rmol-1.00.3-1.el8.aarch64.rpm9$rmol-doc-1.00.3-1.el8.noarch.rpmL$rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmN$rmol-devel-1.00.3-1.el8.ppc64le.rpmX$python3-rmol-1.00.3-1.el8.ppc64le.rpmM$rmol-debugsource-1.00.3-1.el8.ppc64le.rpm]$rmol-1.00.3-1.el8.ppc64le.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmM$rmol-debugsource-1.00.3-1.el8.s390x.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpmN$rmol-devel-1.00.3-1.el8.s390x.rpmL$rmol-debuginfo-1.00.3-1.el8.s390x.rpm]$rmol-1.00.3-1.el8.s390x.rpmX$python3-rmol-1.00.3-1.el8.s390x.rpmM$rmol-debugsource-1.00.3-1.el8.x86_64.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpmN$rmol-devel-1.00.3-1.el8.x86_64.rpmX$python3-rmol-1.00.3-1.el8.x86_64.rpmL$rmol-debuginfo-1.00.3-1.el8.x86_64.rpm]$rmol-1.00.3-1.el8.x86_64.rpm]$rmol-1.00.3-1.el8.src.rpmL$rmol-debuginfo-1.00.3-1.el8.aarch64.rpmN$rmol-devel-1.00.3-1.el8.aarch64.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.aarch64.rpmX$python3-rmol-1.00.3-1.el8.aarch64.rpmM$rmol-debugsource-1.00.3-1.el8.aarch64.rpm]$rmol-1.00.3-1.el8.aarch64.rpm9$rmol-doc-1.00.3-1.el8.noarch.rpmL$rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmN$rmol-devel-1.00.3-1.el8.ppc64le.rpmX$python3-rmol-1.00.3-1.el8.ppc64le.rpmM$rmol-debugsource-1.00.3-1.el8.ppc64le.rpm]$rmol-1.00.3-1.el8.ppc64le.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.ppc64le.rpmM$rmol-debugsource-1.00.3-1.el8.s390x.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.s390x.rpmN$rmol-devel-1.00.3-1.el8.s390x.rpmL$rmol-debuginfo-1.00.3-1.el8.s390x.rpm]$rmol-1.00.3-1.el8.s390x.rpmX$python3-rmol-1.00.3-1.el8.s390x.rpmM$rmol-debugsource-1.00.3-1.el8.x86_64.rpmY$python3-rmol-debuginfo-1.00.3-1.el8.x86_64.rpmN$rmol-devel-1.00.3-1.el8.x86_64.rpmX$python3-rmol-1.00.3-1.el8.x86_64.rpmL$rmol-debuginfo-1.00.3-1.el8.x86_64.rpm]$rmol-1.00.3-1.el8.x86_64.rpm ;wBBnewpackagelua-basexx-0.4.0-2.el8e'3=lua-basexx-0.4.0-2.el8.src.rpm=lua5.1-basexx-0.4.0-2.el8.noarch.rpm3=lua-basexx-0.4.0-2.el8.noarch.rpm3=lua-basexx-0.4.0-2.el8.src.rpm=lua5.1-basexx-0.4.0-2.el8.noarch.rpm3=lua-basexx-0.4.0-2.el8.noarch.rpmi\ |BBBBBBBBBBBBBBBBBnewpackageperl-Net-CIDR-Lite-0.21-26.el8 perl-Net-Patricia-1.22-23.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17594891759489perl-Net-Patricia packages for EPEL 8 ,perl-Net-CIDR-Lite-0.21-26.el8.src.rpm ,perl-Net-CIDR-Lite-0.21-26.el8.noarch.rpm)Xperl-Net-Patricia-1.22-23.el8.src.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.aarch64.rpm)Xperl-Net-Patricia-1.22-23.el8.aarch64.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.aarch64.rpm)Xperl-Net-Patricia-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.s390x.rpm)Xperl-Net-Patricia-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.x86_64.rpm)Xperl-Net-Patricia-1.22-23.el8.x86_64.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.x86_64.rpm ,perl-Net-CIDR-Lite-0.21-26.el8.src.rpm ,perl-Net-CIDR-Lite-0.21-26.el8.noarch.rpm)Xperl-Net-Patricia-1.22-23.el8.src.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.aarch64.rpm)Xperl-Net-Patricia-1.22-23.el8.aarch64.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.aarch64.rpm)Xperl-Net-Patricia-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.ppc64le.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.s390x.rpm)Xperl-Net-Patricia-1.22-23.el8.s390x.rpmXperl-Net-Patricia-debuginfo-1.22-23.el8.x86_64.rpm)Xperl-Net-Patricia-1.22-23.el8.x86_64.rpmXperl-Net-Patricia-debugsource-1.22-23.el8.x86_64.rpmq PBunspecifiedperl-Pod-Snippets-0.14-16.el8%gperl-Pod-Snippets-0.14-16.el8.src.rpmgperl-Pod-Snippets-0.14-16.el8.noarch.rpmgperl-Pod-Snippets-0.14-16.el8.src.rpmgperl-Pod-Snippets-0.14-16.el8.noarch.rpmߠ^T 2TBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfilezilla-3.55.1-1.el8 libfilezilla-0.32.0-1.el86B"https://bugzilla.redhat.com/show_bug.cgi?id=22807032280703New Version of Filezilla for RHEL8 in EPEL'filezilla-3.55.1-1.el8.src.rpm'filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm'filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm'filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmDlibfilezilla-0.32.0-1.el8.src.rpmDlibfilezilla-0.32.0-1.el8.aarch64.rpmlibfilezilla-devel-0.32.0-1.el8.aarch64.rpmlibfilezilla-debugsource-0.32.0-1.el8.aarch64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmDlibfilezilla-0.32.0-1.el8.ppc64le.rpmlibfilezilla-devel-0.32.0-1.el8.ppc64le.rpmlibfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpmlibfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmDlibfilezilla-0.32.0-1.el8.x86_64.rpmlibfilezilla-devel-0.32.0-1.el8.x86_64.rpmlibfilezilla-debugsource-0.32.0-1.el8.x86_64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpm'filezilla-3.55.1-1.el8.src.rpm'filezilla-3.55.1-1.el8.aarch64.rpmfilezilla-debugsource-3.55.1-1.el8.aarch64.rpmfilezilla-debuginfo-3.55.1-1.el8.aarch64.rpm'filezilla-3.55.1-1.el8.ppc64le.rpmfilezilla-debugsource-3.55.1-1.el8.ppc64le.rpmfilezilla-debuginfo-3.55.1-1.el8.ppc64le.rpm'filezilla-3.55.1-1.el8.x86_64.rpmfilezilla-debugsource-3.55.1-1.el8.x86_64.rpmfilezilla-debuginfo-3.55.1-1.el8.x86_64.rpmDlibfilezilla-0.32.0-1.el8.src.rpmDlibfilezilla-0.32.0-1.el8.aarch64.rpmlibfilezilla-devel-0.32.0-1.el8.aarch64.rpmlibfilezilla-debugsource-0.32.0-1.el8.aarch64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.aarch64.rpmDlibfilezilla-0.32.0-1.el8.ppc64le.rpmlibfilezilla-devel-0.32.0-1.el8.ppc64le.rpmlibfilezilla-debugsource-0.32.0-1.el8.ppc64le.rpmlibfilezilla-debuginfo-0.32.0-1.el8.ppc64le.rpmDlibfilezilla-0.32.0-1.el8.x86_64.rpmlibfilezilla-devel-0.32.0-1.el8.x86_64.rpmlibfilezilla-debugsource-0.32.0-1.el8.x86_64.rpmlibfilezilla-debuginfo-0.32.0-1.el8.x86_64.rpmph sBBBBBBBBBBBBBBnewpackagepam_krb5-4.11-1.el8d (wpam_krb5-4.11-1.el8.src.rpm(wpam_krb5-4.11-1.el8.aarch64.rpm7wpam_krb5-debugsource-4.11-1.el8.aarch64.rpm6wpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm(wpam_krb5-4.11-1.el8.ppc64le.rpm7wpam_krb5-debugsource-4.11-1.el8.ppc64le.rpm6wpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm(wpam_krb5-4.11-1.el8.s390x.rpm7wpam_krb5-debugsource-4.11-1.el8.s390x.rpm6wpam_krb5-debuginfo-4.11-1.el8.s390x.rpm(wpam_krb5-4.11-1.el8.x86_64.rpm7wpam_krb5-debugsource-4.11-1.el8.x86_64.rpm6wpam_krb5-debuginfo-4.11-1.el8.x86_64.rpm (wpam_krb5-4.11-1.el8.src.rpm(wpam_krb5-4.11-1.el8.aarch64.rpm7wpam_krb5-debugsource-4.11-1.el8.aarch64.rpm6wpam_krb5-debuginfo-4.11-1.el8.aarch64.rpm(wpam_krb5-4.11-1.el8.ppc64le.rpm7wpam_krb5-debugsource-4.11-1.el8.ppc64le.rpm6wpam_krb5-debuginfo-4.11-1.el8.ppc64le.rpm(wpam_krb5-4.11-1.el8.s390x.rpm7wpam_krb5-debugsource-4.11-1.el8.s390x.rpm6wpam_krb5-debuginfo-4.11-1.el8.s390x.rpm(wpam_krb5-4.11-1.el8.x86_64.rpm7wpam_krb5-debugsource-4.11-1.el8.x86_64.rpm6wpam_krb5-debuginfo-4.11-1.el8.x86_64.rpmTk DBnewpackagespeedtest-cli-2.1.3-1.el8yHOspeedtest-cli-2.1.3-1.el8.src.rpmHOspeedtest-cli-2.1.3-1.el8.noarch.rpmHOspeedtest-cli-2.1.3-1.el8.src.rpmHOspeedtest-cli-2.1.3-1.el8.noarch.rpmk< HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedvapoursynth-51-1.el8=-gvapoursynth-51-1.el8.src.rpm>vapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpm=vapoursynth-devel-51-1.el8.aarch64.rpmBvapoursynth-tools-51-1.el8.aarch64.rpm@vapoursynth-plugins-51-1.el8.aarch64.rpm<vapoursynth-debugsource-51-1.el8.aarch64.rpm;vapoursynth-debuginfo-51-1.el8.aarch64.rpm?vapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmCvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmAvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpm>vapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpm=vapoursynth-devel-51-1.el8.ppc64le.rpmBvapoursynth-tools-51-1.el8.ppc64le.rpm@vapoursynth-plugins-51-1.el8.ppc64le.rpm<vapoursynth-debugsource-51-1.el8.ppc64le.rpm;vapoursynth-debuginfo-51-1.el8.ppc64le.rpm?vapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmCvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmAvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpm>vapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpm=vapoursynth-devel-51-1.el8.s390x.rpmBvapoursynth-tools-51-1.el8.s390x.rpm@vapoursynth-plugins-51-1.el8.s390x.rpm<vapoursynth-debugsource-51-1.el8.s390x.rpm;vapoursynth-debuginfo-51-1.el8.s390x.rpm?vapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmCvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmAvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpm>vapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpm=vapoursynth-devel-51-1.el8.x86_64.rpmBvapoursynth-tools-51-1.el8.x86_64.rpm@vapoursynth-plugins-51-1.el8.x86_64.rpm<vapoursynth-debugsource-51-1.el8.x86_64.rpm;vapoursynth-debuginfo-51-1.el8.x86_64.rpm?vapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmCvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmAvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpm-gvapoursynth-51-1.el8.src.rpm>vapoursynth-libs-51-1.el8.aarch64.rpmpython3-vapoursynth-51-1.el8.aarch64.rpm=vapoursynth-devel-51-1.el8.aarch64.rpmBvapoursynth-tools-51-1.el8.aarch64.rpm@vapoursynth-plugins-51-1.el8.aarch64.rpm<vapoursynth-debugsource-51-1.el8.aarch64.rpm;vapoursynth-debuginfo-51-1.el8.aarch64.rpm?vapoursynth-libs-debuginfo-51-1.el8.aarch64.rpmpython3-vapoursynth-debuginfo-51-1.el8.aarch64.rpmCvapoursynth-tools-debuginfo-51-1.el8.aarch64.rpmAvapoursynth-plugins-debuginfo-51-1.el8.aarch64.rpm>vapoursynth-libs-51-1.el8.ppc64le.rpmpython3-vapoursynth-51-1.el8.ppc64le.rpm=vapoursynth-devel-51-1.el8.ppc64le.rpmBvapoursynth-tools-51-1.el8.ppc64le.rpm@vapoursynth-plugins-51-1.el8.ppc64le.rpm<vapoursynth-debugsource-51-1.el8.ppc64le.rpm;vapoursynth-debuginfo-51-1.el8.ppc64le.rpm?vapoursynth-libs-debuginfo-51-1.el8.ppc64le.rpmpython3-vapoursynth-debuginfo-51-1.el8.ppc64le.rpmCvapoursynth-tools-debuginfo-51-1.el8.ppc64le.rpmAvapoursynth-plugins-debuginfo-51-1.el8.ppc64le.rpm>vapoursynth-libs-51-1.el8.s390x.rpmpython3-vapoursynth-51-1.el8.s390x.rpm=vapoursynth-devel-51-1.el8.s390x.rpmBvapoursynth-tools-51-1.el8.s390x.rpm@vapoursynth-plugins-51-1.el8.s390x.rpm<vapoursynth-debugsource-51-1.el8.s390x.rpm;vapoursynth-debuginfo-51-1.el8.s390x.rpm?vapoursynth-libs-debuginfo-51-1.el8.s390x.rpmpython3-vapoursynth-debuginfo-51-1.el8.s390x.rpmCvapoursynth-tools-debuginfo-51-1.el8.s390x.rpmAvapoursynth-plugins-debuginfo-51-1.el8.s390x.rpm>vapoursynth-libs-51-1.el8.x86_64.rpmpython3-vapoursynth-51-1.el8.x86_64.rpm=vapoursynth-devel-51-1.el8.x86_64.rpmBvapoursynth-tools-51-1.el8.x86_64.rpm@vapoursynth-plugins-51-1.el8.x86_64.rpm<vapoursynth-debugsource-51-1.el8.x86_64.rpm;vapoursynth-debuginfo-51-1.el8.x86_64.rpm?vapoursynth-libs-debuginfo-51-1.el8.x86_64.rpmpython3-vapoursynth-debuginfo-51-1.el8.x86_64.rpmCvapoursynth-tools-debuginfo-51-1.el8.x86_64.rpmAvapoursynth-plugins-debuginfo-51-1.el8.x86_64.rpmu BBBBBBBBBBBBBBBnewpackageifstat-1.1-34.el8DB ujifstat-1.1-34.el8.src.rpmujifstat-1.1-34.el8.aarch64.rpm=jifstat-debugsource-1.1-34.el8.aarch64.rpmBpython3-websocket-client-0.56.0-5.el8.noarch.rpm,Bpython-websocket-client-0.56.0-5.el8.src.rpm>Bpython3-websocket-client-0.56.0-5.el8.noarch.rpmAv .kBnewpackagerapidxml-1.13-19.el8J+rapidxml-1.13-19.el8.src.rpm2+rapidxml-devel-1.13-19.el8.noarch.rpm+rapidxml-1.13-19.el8.src.rpm2+rapidxml-devel-1.13-19.el8.noarch.rpm:( 2oBbugfixpython-wcwidth-0.2.5-3.el8_(\python-wcwidth-0.2.5-3.el8.src.rpm:\python3-wcwidth-0.2.5-3.el8.noarch.rpm(\python-wcwidth-0.2.5-3.el8.src.rpm:\python3-wcwidth-0.2.5-3.el8.noarch.rpmi sBBBBBBBBBBBBBBnewpackagefatresize-1.1.0-3.el86o, sfatresize-1.1.0-3.el8.src.rpmsfatresize-1.1.0-3.el8.aarch64.rpmVfatresize-debugsource-1.1.0-3.el8.aarch64.rpmUfatresize-debuginfo-1.1.0-3.el8.aarch64.rpmsfatresize-1.1.0-3.el8.ppc64le.rpmVfatresize-debugsource-1.1.0-3.el8.ppc64le.rpmUfatresize-debuginfo-1.1.0-3.el8.ppc64le.rpmUfatresize-debuginfo-1.1.0-3.el8.s390x.rpmVfatresize-debugsource-1.1.0-3.el8.s390x.rpmsfatresize-1.1.0-3.el8.s390x.rpmsfatresize-1.1.0-3.el8.x86_64.rpmVfatresize-debugsource-1.1.0-3.el8.x86_64.rpmUfatresize-debuginfo-1.1.0-3.el8.x86_64.rpm sfatresize-1.1.0-3.el8.src.rpmsfatresize-1.1.0-3.el8.aarch64.rpmVfatresize-debugsource-1.1.0-3.el8.aarch64.rpmUfatresize-debuginfo-1.1.0-3.el8.aarch64.rpmsfatresize-1.1.0-3.el8.ppc64le.rpmVfatresize-debugsource-1.1.0-3.el8.ppc64le.rpmUfatresize-debuginfo-1.1.0-3.el8.ppc64le.rpmUfatresize-debuginfo-1.1.0-3.el8.s390x.rpmVfatresize-debugsource-1.1.0-3.el8.s390x.rpmsfatresize-1.1.0-3.el8.s390x.rpmsfatresize-1.1.0-3.el8.x86_64.rpmVfatresize-debugsource-1.1.0-3.el8.x86_64.rpmUfatresize-debuginfo-1.1.0-3.el8.x86_64.rpm` DBBBBBBBBBBBBBBbugfixpysubnettree-0.33-1.el8( "/pysubnettree-0.33-1.el8.src.rpmt/pysubnettree-debuginfo-0.33-1.el8.aarch64.rpmu/pysubnettree-debugsource-0.33-1.el8.aarch64.rpm"/pysubnettree-0.33-1.el8.aarch64.rpm"/pysubnettree-0.33-1.el8.ppc64le.rpmu/pysubnettree-debugsource-0.33-1.el8.ppc64le.rpmt/pysubnettree-debuginfo-0.33-1.el8.ppc64le.rpm"/pysubnettree-0.33-1.el8.s390x.rpmu/pysubnettree-debugsource-0.33-1.el8.s390x.rpmt/pysubnettree-debuginfo-0.33-1.el8.s390x.rpm"/pysubnettree-0.33-1.el8.x86_64.rpmt/pysubnettree-debuginfo-0.33-1.el8.x86_64.rpmu/pysubnettree-debugsource-0.33-1.el8.x86_64.rpm "/pysubnettree-0.33-1.el8.src.rpmt/pysubnettree-debuginfo-0.33-1.el8.aarch64.rpmu/pysubnettree-debugsource-0.33-1.el8.aarch64.rpm"/pysubnettree-0.33-1.el8.aarch64.rpm"/pysubnettree-0.33-1.el8.ppc64le.rpmu/pysubnettree-debugsource-0.33-1.el8.ppc64le.rpmt/pysubnettree-debuginfo-0.33-1.el8.ppc64le.rpm"/pysubnettree-0.33-1.el8.s390x.rpmu/pysubnettree-debugsource-0.33-1.el8.s390x.rpmt/pysubnettree-debuginfo-0.33-1.el8.s390x.rpm"/pysubnettree-0.33-1.el8.x86_64.rpmt/pysubnettree-debuginfo-0.33-1.el8.x86_64.rpmu/pysubnettree-debugsource-0.33-1.el8.x86_64.rpm3n UBnewpackagepython39-xmltodict-epel-0.12.0-1.el8C8python39-xmltodict-epel-0.12.0-1.el8.src.rpm8python39-xmltodict-0.12.0-1.el8.noarch.rpm8python39-xmltodict-epel-0.12.0-1.el8.src.rpm8python39-xmltodict-0.12.0-1.el8.noarch.rpmy  YBBBBBnewpackagetoml11-3.7.1-3.el8^https://bugzilla.redhat.com/show_bug.cgi?id=21382372138237Please branch and build toml11 in epel8 and epel9`_toml11-3.7.1-3.el8.src.rpmj_toml11-devel-3.7.1-3.el8.aarch64.rpmj_toml11-devel-3.7.1-3.el8.ppc64le.rpmj_toml11-devel-3.7.1-3.el8.s390x.rpmj_toml11-devel-3.7.1-3.el8.x86_64.rpm`_toml11-3.7.1-3.el8.src.rpmj_toml11-devel-3.7.1-3.el8.aarch64.rpmj_toml11-devel-3.7.1-3.el8.ppc64le.rpmj_toml11-devel-3.7.1-3.el8.s390x.rpmj_toml11-devel-3.7.1-3.el8.x86_64.rpm)j $aBenhancementperl-Statistics-Descriptive-3.0702-6.el8n=Iperl-Statistics-Descriptive-3.0702-6.el8.src.rpm=Iperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpm=Iperl-Statistics-Descriptive-3.0702-6.el8.src.rpm=Iperl-Statistics-Descriptive-3.0702-6.el8.noarch.rpmE (eBnewpackagepython-winacl-0.0.4-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=18409591840959python-winacl-0.0.4 is available5python-winacl-0.0.4-1.el8.src.rpmGpython3-winacl-0.0.4-1.el8.noarch.rpm5python-winacl-0.0.4-1.el8.src.rpmGpython3-winacl-0.0.4-1.el8.noarch.rpm3T ,iBnewpackagepython-holidays-0.9.12-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17869401786940O python-holidays-0.9.12-2.el8.src.rpmP python3-holidays-0.9.12-2.el8.noarch.rpmO python-holidays-0.9.12-2.el8.src.rpmP python3-holidays-0.9.12-2.el8.noarch.rpm l mBBBBBBBBBBBBBBBBBBBnewpackagerubygem-hpricot-0.8.6-26.el86https://bugzilla.redhat.com/show_bug.cgi?id=17625301762530Please build rubygem-hpricot in normal EPEL8"rubygem-hpricot-0.8.6-26.el8.src.rpm"rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-0.8.6-26.el8.src.rpm"rubygem-hpricot-doc-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-0.8.6-26.el8.aarch64.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-doc-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-0.8.6-26.el8.ppc64le.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-doc-0.8.6-26.el8.s390x.rpm"rubygem-hpricot-debuginfo-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-doc-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-debugsource-0.8.6-26.el8.x86_64.rpm"rubygem-hpricot-0.8.6-26.el8.x86_64.rpmAv CBenhancementperl-LWP-UserAgent-Determined-1.07-7.el8N https://bugzilla.redhat.com/show_bug.cgi?id=17560291756029[RFE] perl-LWP-UserAgent-Determined build for epel8f|perl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmf|perl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmf|perl-LWP-UserAgent-Determined-1.07-7.el8.src.rpmf|perl-LWP-UserAgent-Determined-1.07-7.el8.noarch.rpmW  GBnewpackagepython-collectd_puppet-2.0.0-6.el8Y0 python-collectd_puppet-2.0.0-6.el8.src.rpm( python3-collectd_puppet-2.0.0-6.el8.noarch.rpm0 python-collectd_puppet-2.0.0-6.el8.src.rpm( python3-collectd_puppet-2.0.0-6.el8.noarch.rpm! KBnewpackageperl-File-Slurper-0.012-6.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17534251753425[RFE] EPEL8 branch of perl-File-SlurperJperl-File-Slurper-0.012-6.el8.src.rpmJperl-File-Slurper-0.012-6.el8.noarch.rpmJperl-File-Slurper-0.012-6.el8.src.rpmJperl-File-Slurper-0.012-6.el8.noarch.rpmߠ^/ (OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementhsakmt-1.0.6-21.rocm5.2.3.el8 rocm-compilersupport-5.2.3-1.el8 rocm-device-libs-5.2.3-1.el8 rocm-opencl-5.2.3-1.el8 rocm-runtime-5.2.3-1.el8 rocminfo-5.2.0-1.el8 /B~hsakmt-1.0.6-21.rocm5.2.3.el8.src.rpm~hsakmt-1.0.6-21.rocm5.2.3.el8.aarch64.rpmhsakmt-devel-1.0.6-21.rocm5.2.3.el8.aarch64.rpmhsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.aarch64.rpmhsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.aarch64.rpm~hsakmt-1.0.6-21.rocm5.2.3.el8.ppc64le.rpmhsakmt-devel-1.0.6-21.rocm5.2.3.el8.ppc64le.rpmhsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.ppc64le.rpmhsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm~hsakmt-1.0.6-21.rocm5.2.3.el8.x86_64.rpmhsakmt-devel-1.0.6-21.rocm5.2.3.el8.x86_64.rpmhsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.x86_64.rpmhsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.x86_64.rpm#nrocm-compilersupport-5.2.3-1.el8.src.rpmnrocm-comgr-5.2.3-1.el8.aarch64.rpmnrocm-comgr-devel-5.2.3-1.el8.aarch64.rpmnrocm-compilersupport-debugsource-5.2.3-1.el8.aarch64.rpmnrocm-comgr-debuginfo-5.2.3-1.el8.aarch64.rpmnrocm-comgr-5.2.3-1.el8.ppc64le.rpmnrocm-comgr-devel-5.2.3-1.el8.ppc64le.rpmnrocm-compilersupport-debugsource-5.2.3-1.el8.ppc64le.rpmnrocm-comgr-debuginfo-5.2.3-1.el8.ppc64le.rpmnrocm-comgr-5.2.3-1.el8.x86_64.rpmnrocm-comgr-devel-5.2.3-1.el8.x86_64.rpmnrocm-compilersupport-debugsource-5.2.3-1.el8.x86_64.rpmnrocm-comgr-debuginfo-5.2.3-1.el8.x86_64.rpmYnrocm-device-libs-5.2.3-1.el8.src.rpmYnrocm-device-libs-5.2.3-1.el8.aarch64.rpmYnrocm-device-libs-5.2.3-1.el8.ppc64le.rpmYnrocm-device-libs-5.2.3-1.el8.x86_64.rpm\)rocminfo-5.2.0-1.el8.src.rpm\)rocminfo-5.2.0-1.el8.aarch64.rpm()rocminfo-debugsource-5.2.0-1.el8.aarch64.rpm')rocminfo-debuginfo-5.2.0-1.el8.aarch64.rpm\)rocminfo-5.2.0-1.el8.ppc64le.rpm()rocminfo-debugsource-5.2.0-1.el8.ppc64le.rpm')rocminfo-debuginfo-5.2.0-1.el8.ppc64le.rpm\)rocminfo-5.2.0-1.el8.x86_64.rpm()rocminfo-debugsource-5.2.0-1.el8.x86_64.rpm')rocminfo-debuginfo-5.2.0-1.el8.x86_64.rpm nrocm-opencl-5.2.3-1.el8.src.rpm nrocm-opencl-5.2.3-1.el8.aarch64.rpminrocm-opencl-devel-5.2.3-1.el8.aarch64.rpmenrocm-clinfo-5.2.3-1.el8.aarch64.rpmhnrocm-opencl-debugsource-5.2.3-1.el8.aarch64.rpmgnrocm-opencl-debuginfo-5.2.3-1.el8.aarch64.rpmfnrocm-clinfo-debuginfo-5.2.3-1.el8.aarch64.rpm nrocm-opencl-5.2.3-1.el8.x86_64.rpminrocm-opencl-devel-5.2.3-1.el8.x86_64.rpmenrocm-clinfo-5.2.3-1.el8.x86_64.rpmhnrocm-opencl-debugsource-5.2.3-1.el8.x86_64.rpmgnrocm-opencl-debuginfo-5.2.3-1.el8.x86_64.rpmfnrocm-clinfo-debuginfo-5.2.3-1.el8.x86_64.rpmZnrocm-runtime-5.2.3-1.el8.src.rpmZnrocm-runtime-5.2.3-1.el8.aarch64.rpm#nrocm-runtime-devel-5.2.3-1.el8.aarch64.rpm"nrocm-runtime-debugsource-5.2.3-1.el8.aarch64.rpm!nrocm-runtime-debuginfo-5.2.3-1.el8.aarch64.rpmZnrocm-runtime-5.2.3-1.el8.ppc64le.rpm#nrocm-runtime-devel-5.2.3-1.el8.ppc64le.rpm"nrocm-runtime-debugsource-5.2.3-1.el8.ppc64le.rpm!nrocm-runtime-debuginfo-5.2.3-1.el8.ppc64le.rpmZnrocm-runtime-5.2.3-1.el8.x86_64.rpm#nrocm-runtime-devel-5.2.3-1.el8.x86_64.rpm"nrocm-runtime-debugsource-5.2.3-1.el8.x86_64.rpm!nrocm-runtime-debuginfo-5.2.3-1.el8.x86_64.rpmB~hsakmt-1.0.6-21.rocm5.2.3.el8.src.rpm~hsakmt-1.0.6-21.rocm5.2.3.el8.aarch64.rpmhsakmt-devel-1.0.6-21.rocm5.2.3.el8.aarch64.rpmhsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.aarch64.rpmhsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.aarch64.rpm~hsakmt-1.0.6-21.rocm5.2.3.el8.ppc64le.rpmhsakmt-devel-1.0.6-21.rocm5.2.3.el8.ppc64le.rpmhsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.ppc64le.rpmhsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.ppc64le.rpm~hsakmt-1.0.6-21.rocm5.2.3.el8.x86_64.rpmhsakmt-devel-1.0.6-21.rocm5.2.3.el8.x86_64.rpmhsakmt-debugsource-1.0.6-21.rocm5.2.3.el8.x86_64.rpmhsakmt-debuginfo-1.0.6-21.rocm5.2.3.el8.x86_64.rpm#nrocm-compilersupport-5.2.3-1.el8.src.rpmnrocm-comgr-5.2.3-1.el8.aarch64.rpmnrocm-comgr-devel-5.2.3-1.el8.aarch64.rpmnrocm-compilersupport-debugsource-5.2.3-1.el8.aarch64.rpmnrocm-comgr-debuginfo-5.2.3-1.el8.aarch64.rpmnrocm-comgr-5.2.3-1.el8.ppc64le.rpmnrocm-comgr-devel-5.2.3-1.el8.ppc64le.rpmnrocm-compilersupport-debugsource-5.2.3-1.el8.ppc64le.rpmnrocm-comgr-debuginfo-5.2.3-1.el8.ppc64le.rpmnrocm-comgr-5.2.3-1.el8.x86_64.rpmnrocm-comgr-devel-5.2.3-1.el8.x86_64.rpmnrocm-compilersupport-debugsource-5.2.3-1.el8.x86_64.rpmnrocm-comgr-debuginfo-5.2.3-1.el8.x86_64.rpmYnrocm-device-libs-5.2.3-1.el8.src.rpmYnrocm-device-libs-5.2.3-1.el8.aarch64.rpmYnrocm-device-libs-5.2.3-1.el8.ppc64le.rpmYnrocm-device-libs-5.2.3-1.el8.x86_64.rpm\)rocminfo-5.2.0-1.el8.src.rpm\)rocminfo-5.2.0-1.el8.aarch64.rpm()rocminfo-debugsource-5.2.0-1.el8.aarch64.rpm')rocminfo-debuginfo-5.2.0-1.el8.aarch64.rpm\)rocminfo-5.2.0-1.el8.ppc64le.rpm()rocminfo-debugsource-5.2.0-1.el8.ppc64le.rpm')rocminfo-debuginfo-5.2.0-1.el8.ppc64le.rpm\)rocminfo-5.2.0-1.el8.x86_64.rpm()rocminfo-debugsource-5.2.0-1.el8.x86_64.rpm')rocminfo-debuginfo-5.2.0-1.el8.x86_64.rpm nrocm-opencl-5.2.3-1.el8.src.rpm nrocm-opencl-5.2.3-1.el8.aarch64.rpminrocm-opencl-devel-5.2.3-1.el8.aarch64.rpmenrocm-clinfo-5.2.3-1.el8.aarch64.rpmhnrocm-opencl-debugsource-5.2.3-1.el8.aarch64.rpmgnrocm-opencl-debuginfo-5.2.3-1.el8.aarch64.rpmfnrocm-clinfo-debuginfo-5.2.3-1.el8.aarch64.rpm nrocm-opencl-5.2.3-1.el8.x86_64.rpminrocm-opencl-devel-5.2.3-1.el8.x86_64.rpmenrocm-clinfo-5.2.3-1.el8.x86_64.rpmhnrocm-opencl-debugsource-5.2.3-1.el8.x86_64.rpmgnrocm-opencl-debuginfo-5.2.3-1.el8.x86_64.rpmfnrocm-clinfo-debuginfo-5.2.3-1.el8.x86_64.rpmZnrocm-runtime-5.2.3-1.el8.src.rpmZnrocm-runtime-5.2.3-1.el8.aarch64.rpm#nrocm-runtime-devel-5.2.3-1.el8.aarch64.rpm"nrocm-runtime-debugsource-5.2.3-1.el8.aarch64.rpm!nrocm-runtime-debuginfo-5.2.3-1.el8.aarch64.rpmZnrocm-runtime-5.2.3-1.el8.ppc64le.rpm#nrocm-runtime-devel-5.2.3-1.el8.ppc64le.rpm"nrocm-runtime-debugsource-5.2.3-1.el8.ppc64le.rpm!nrocm-runtime-debuginfo-5.2.3-1.el8.ppc64le.rpmZnrocm-runtime-5.2.3-1.el8.x86_64.rpm#nrocm-runtime-devel-5.2.3-1.el8.x86_64.rpm"nrocm-runtime-debugsource-5.2.3-1.el8.x86_64.rpm!nrocm-runtime-debuginfo-5.2.3-1.el8.x86_64.rpmՐ<I 0iBBBBBnewpackagecereal-1.3.2-2.el8;https://bugzilla.redhat.com/show_bug.cgi?id=21379992137999Please branch and build cereal in epel8J|cereal-1.3.2-2.el8.src.rpmp|cereal-devel-1.3.2-2.el8.aarch64.rpmp|cereal-devel-1.3.2-2.el8.ppc64le.rpmp|cereal-devel-1.3.2-2.el8.s390x.rpmp|cereal-devel-1.3.2-2.el8.x86_64.rpmJ|cereal-1.3.2-2.el8.src.rpmp|cereal-devel-1.3.2-2.el8.aarch64.rpmp|cereal-devel-1.3.2-2.el8.ppc64le.rpmp|cereal-devel-1.3.2-2.el8.s390x.rpmp|cereal-devel-1.3.2-2.el8.x86_64.rpm)Q qBBBBBBBBBBBBBBBBBBBnewpackagefcl-0.6.1-5.el8J%https://bugzilla.redhat.com/show_bug.cgi?id=19719861971986Please build fcl for EPEL 8|fcl-0.6.1-5.el8.src.rpm|fcl-0.6.1-5.el8.aarch64.rpmwfcl-devel-0.6.1-5.el8.aarch64.rpmvfcl-debugsource-0.6.1-5.el8.aarch64.rpmufcl-debuginfo-0.6.1-5.el8.aarch64.rpm|fcl-0.6.1-5.el8.ppc64le.rpmwfcl-devel-0.6.1-5.el8.ppc64le.rpmvfcl-debugsource-0.6.1-5.el8.ppc64le.rpmufcl-debuginfo-0.6.1-5.el8.ppc64le.rpmufcl-debuginfo-0.6.1-5.el8.s390x.rpmvfcl-debugsource-0.6.1-5.el8.s390x.rpmwfcl-devel-0.6.1-5.el8.s390x.rpm|fcl-0.6.1-5.el8.s390x.rpm|fcl-0.6.1-5.el8.x86_64.rpmwfcl-devel-0.6.1-5.el8.x86_64.rpmvfcl-debugsource-0.6.1-5.el8.x86_64.rpmufcl-debuginfo-0.6.1-5.el8.x86_64.rpm|fcl-0.6.1-5.el8.src.rpm|fcl-0.6.1-5.el8.aarch64.rpmwfcl-devel-0.6.1-5.el8.aarch64.rpmvfcl-debugsource-0.6.1-5.el8.aarch64.rpmufcl-debuginfo-0.6.1-5.el8.aarch64.rpm|fcl-0.6.1-5.el8.ppc64le.rpmwfcl-devel-0.6.1-5.el8.ppc64le.rpmvfcl-debugsource-0.6.1-5.el8.ppc64le.rpmufcl-debuginfo-0.6.1-5.el8.ppc64le.rpmufcl-debuginfo-0.6.1-5.el8.s390x.rpmvfcl-debugsource-0.6.1-5.el8.s390x.rpmwfcl-devel-0.6.1-5.el8.s390x.rpm|fcl-0.6.1-5.el8.s390x.rpm|fcl-0.6.1-5.el8.x86_64.rpmwfcl-devel-0.6.1-5.el8.x86_64.rpmvfcl-debugsource-0.6.1-5.el8.x86_64.rpmufcl-debuginfo-0.6.1-5.el8.x86_64.rpm' GBBBBBBBBBBBBBBBBBBBnewpackagelibccd-2.1-4.el8o$https://bugzilla.redhat.com/show_bug.cgi?id=19645441964544Please build libccd for EPEL 8|libccd-2.1-4.el8.src.rpm|libccd-2.1-4.el8.aarch64.rpm libccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpm|libccd-2.1-4.el8.ppc64le.rpm libccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpm libccd-devel-2.1-4.el8.s390x.rpm|libccd-2.1-4.el8.s390x.rpm|libccd-2.1-4.el8.x86_64.rpm libccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpm|libccd-2.1-4.el8.src.rpm|libccd-2.1-4.el8.aarch64.rpm libccd-devel-2.1-4.el8.aarch64.rpmlibccd-debugsource-2.1-4.el8.aarch64.rpmlibccd-debuginfo-2.1-4.el8.aarch64.rpm|libccd-2.1-4.el8.ppc64le.rpm libccd-devel-2.1-4.el8.ppc64le.rpmlibccd-debugsource-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.ppc64le.rpmlibccd-debuginfo-2.1-4.el8.s390x.rpmlibccd-debugsource-2.1-4.el8.s390x.rpm libccd-devel-2.1-4.el8.s390x.rpm|libccd-2.1-4.el8.s390x.rpm|libccd-2.1-4.el8.x86_64.rpm libccd-devel-2.1-4.el8.x86_64.rpmlibccd-debugsource-2.1-4.el8.x86_64.rpmlibccd-debuginfo-2.1-4.el8.x86_64.rpm;Z  ]Benhancementperl-Heap-0.80-33.el8Eperl-Heap-0.80-33.el8.src.rpmEperl-Heap-0.80-33.el8.noarch.rpmEperl-Heap-0.80-33.el8.src.rpmEperl-Heap-0.80-33.el8.noarch.rpmY aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementstlink-1.6.1-1.el8#Zw3stlink-1.6.1-1.el8.src.rpmz3stlink-debugsource-1.6.1-1.el8.aarch64.rpm{3stlink-devel-1.6.1-1.el8.aarch64.rpmw3stlink-1.6.1-1.el8.aarch64.rpmy3stlink-debuginfo-1.6.1-1.el8.aarch64.rpm|3stlink-gui-1.6.1-1.el8.aarch64.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm|3stlink-gui-1.6.1-1.el8.ppc64le.rpmw3stlink-1.6.1-1.el8.ppc64le.rpm{3stlink-devel-1.6.1-1.el8.ppc64le.rpmz3stlink-debugsource-1.6.1-1.el8.ppc64le.rpmy3stlink-debuginfo-1.6.1-1.el8.ppc64le.rpmz3stlink-debugsource-1.6.1-1.el8.s390x.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm{3stlink-devel-1.6.1-1.el8.s390x.rpmy3stlink-debuginfo-1.6.1-1.el8.s390x.rpmw3stlink-1.6.1-1.el8.s390x.rpm|3stlink-gui-1.6.1-1.el8.s390x.rpmw3stlink-1.6.1-1.el8.x86_64.rpmy3stlink-debuginfo-1.6.1-1.el8.x86_64.rpmz3stlink-debugsource-1.6.1-1.el8.x86_64.rpm|3stlink-gui-1.6.1-1.el8.x86_64.rpm{3stlink-devel-1.6.1-1.el8.x86_64.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpmw3stlink-1.6.1-1.el8.src.rpmz3stlink-debugsource-1.6.1-1.el8.aarch64.rpm{3stlink-devel-1.6.1-1.el8.aarch64.rpmw3stlink-1.6.1-1.el8.aarch64.rpmy3stlink-debuginfo-1.6.1-1.el8.aarch64.rpm|3stlink-gui-1.6.1-1.el8.aarch64.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.aarch64.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.ppc64le.rpm|3stlink-gui-1.6.1-1.el8.ppc64le.rpmw3stlink-1.6.1-1.el8.ppc64le.rpm{3stlink-devel-1.6.1-1.el8.ppc64le.rpmz3stlink-debugsource-1.6.1-1.el8.ppc64le.rpmy3stlink-debuginfo-1.6.1-1.el8.ppc64le.rpmz3stlink-debugsource-1.6.1-1.el8.s390x.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.s390x.rpm{3stlink-devel-1.6.1-1.el8.s390x.rpmy3stlink-debuginfo-1.6.1-1.el8.s390x.rpmw3stlink-1.6.1-1.el8.s390x.rpm|3stlink-gui-1.6.1-1.el8.s390x.rpmw3stlink-1.6.1-1.el8.x86_64.rpmy3stlink-debuginfo-1.6.1-1.el8.x86_64.rpmz3stlink-debugsource-1.6.1-1.el8.x86_64.rpm|3stlink-gui-1.6.1-1.el8.x86_64.rpm{3stlink-devel-1.6.1-1.el8.x86_64.rpm}3stlink-gui-debuginfo-1.6.1-1.el8.x86_64.rpm3l ABnewpackagedia-gnomeDIAicons-0.1-24.el86}Qr&dia-gnomeDIAicons-0.1-24.el8.src.rpmr&dia-gnomeDIAicons-0.1-24.el8.noarch.rpmr&dia-gnomeDIAicons-0.1-24.el8.src.rpmr&dia-gnomeDIAicons-0.1-24.el8.noarch.rpm  $EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementminiupnpc-2.2.4-2.el8N'https://bugzilla.redhat.com/show_bug.cgi?id=20558492055849miniupnp: upnpc binary missinghttps://bugzilla.redhat.com/show_bug.cgi?id=21369472136947miniupnpc-2.2.4 is availableuminiupnpc-2.2.4-2.el8.src.rpmuminiupnpc-2.2.4-2.el8.aarch64.rpm(miniupnpc-devel-2.2.4-2.el8.aarch64.rpmhpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm'miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm&miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmuminiupnpc-2.2.4-2.el8.ppc64le.rpm(miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmhpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm'miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm&miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmuminiupnpc-2.2.4-2.el8.s390x.rpm(miniupnpc-devel-2.2.4-2.el8.s390x.rpmhpython3-miniupnpc-2.2.4-2.el8.s390x.rpm'miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm&miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmuminiupnpc-2.2.4-2.el8.x86_64.rpm(miniupnpc-devel-2.2.4-2.el8.x86_64.rpmhpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm'miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm&miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmuminiupnpc-2.2.4-2.el8.src.rpmuminiupnpc-2.2.4-2.el8.aarch64.rpm(miniupnpc-devel-2.2.4-2.el8.aarch64.rpmhpython3-miniupnpc-2.2.4-2.el8.aarch64.rpm'miniupnpc-debugsource-2.2.4-2.el8.aarch64.rpm&miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.aarch64.rpmuminiupnpc-2.2.4-2.el8.ppc64le.rpm(miniupnpc-devel-2.2.4-2.el8.ppc64le.rpmhpython3-miniupnpc-2.2.4-2.el8.ppc64le.rpm'miniupnpc-debugsource-2.2.4-2.el8.ppc64le.rpm&miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.ppc64le.rpmuminiupnpc-2.2.4-2.el8.s390x.rpm(miniupnpc-devel-2.2.4-2.el8.s390x.rpmhpython3-miniupnpc-2.2.4-2.el8.s390x.rpm'miniupnpc-debugsource-2.2.4-2.el8.s390x.rpm&miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.s390x.rpmuminiupnpc-2.2.4-2.el8.x86_64.rpm(miniupnpc-devel-2.2.4-2.el8.x86_64.rpmhpython3-miniupnpc-2.2.4-2.el8.x86_64.rpm'miniupnpc-debugsource-2.2.4-2.el8.x86_64.rpm&miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmipython3-miniupnpc-debuginfo-2.2.4-2.el8.x86_64.rpmsR -eBBBBBBenhancementmmtf-cpp-1.1.0-1.el8u]Fmmtf-cpp-1.1.0-1.el8.src.rpmIFmmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm-Fmmtf-cpp-doc-1.1.0-1.el8.noarch.rpmIFmmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmIFmmtf-cpp-devel-1.1.0-1.el8.s390x.rpmIFmmtf-cpp-devel-1.1.0-1.el8.x86_64.rpm]Fmmtf-cpp-1.1.0-1.el8.src.rpmIFmmtf-cpp-devel-1.1.0-1.el8.aarch64.rpm-Fmmtf-cpp-doc-1.1.0-1.el8.noarch.rpmIFmmtf-cpp-devel-1.1.0-1.el8.ppc64le.rpmIFmmtf-cpp-devel-1.1.0-1.el8.s390x.rpmIFmmtf-cpp-devel-1.1.0-1.el8.x86_64.rpmXr nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm5.0-5.0.1-7.el8""allvm5.0-5.0.1-7.el8.src.rpm"allvm5.0-5.0.1-7.el8.aarch64.rpmallvm5.0-devel-5.0.1-7.el8.aarch64.rpmuallvm5.0-doc-5.0.1-7.el8.noarch.rpmallvm5.0-libs-5.0.1-7.el8.aarch64.rpm allvm5.0-static-5.0.1-7.el8.aarch64.rpmallvm5.0-debugsource-5.0.1-7.el8.aarch64.rpmallvm5.0-debuginfo-5.0.1-7.el8.aarch64.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.aarch64.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.aarch64.rpm"allvm5.0-5.0.1-7.el8.ppc64le.rpmallvm5.0-devel-5.0.1-7.el8.ppc64le.rpmallvm5.0-libs-5.0.1-7.el8.ppc64le.rpm allvm5.0-static-5.0.1-7.el8.ppc64le.rpmallvm5.0-debugsource-5.0.1-7.el8.ppc64le.rpmallvm5.0-debuginfo-5.0.1-7.el8.ppc64le.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.ppc64le.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.ppc64le.rpmallvm5.0-debugsource-5.0.1-7.el8.s390x.rpm"allvm5.0-5.0.1-7.el8.s390x.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.s390x.rpmallvm5.0-debuginfo-5.0.1-7.el8.s390x.rpm allvm5.0-static-5.0.1-7.el8.s390x.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.s390x.rpmallvm5.0-libs-5.0.1-7.el8.s390x.rpmallvm5.0-devel-5.0.1-7.el8.s390x.rpm"allvm5.0-5.0.1-7.el8.x86_64.rpmallvm5.0-devel-5.0.1-7.el8.x86_64.rpmallvm5.0-libs-5.0.1-7.el8.x86_64.rpm allvm5.0-static-5.0.1-7.el8.x86_64.rpmallvm5.0-debugsource-5.0.1-7.el8.x86_64.rpmallvm5.0-debuginfo-5.0.1-7.el8.x86_64.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.x86_64.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.x86_64.rpm""allvm5.0-5.0.1-7.el8.src.rpm"allvm5.0-5.0.1-7.el8.aarch64.rpmallvm5.0-devel-5.0.1-7.el8.aarch64.rpmuallvm5.0-doc-5.0.1-7.el8.noarch.rpmallvm5.0-libs-5.0.1-7.el8.aarch64.rpm allvm5.0-static-5.0.1-7.el8.aarch64.rpmallvm5.0-debugsource-5.0.1-7.el8.aarch64.rpmallvm5.0-debuginfo-5.0.1-7.el8.aarch64.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.aarch64.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.aarch64.rpm"allvm5.0-5.0.1-7.el8.ppc64le.rpmallvm5.0-devel-5.0.1-7.el8.ppc64le.rpmallvm5.0-libs-5.0.1-7.el8.ppc64le.rpm allvm5.0-static-5.0.1-7.el8.ppc64le.rpmallvm5.0-debugsource-5.0.1-7.el8.ppc64le.rpmallvm5.0-debuginfo-5.0.1-7.el8.ppc64le.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.ppc64le.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.ppc64le.rpmallvm5.0-debugsource-5.0.1-7.el8.s390x.rpm"allvm5.0-5.0.1-7.el8.s390x.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.s390x.rpmallvm5.0-debuginfo-5.0.1-7.el8.s390x.rpm allvm5.0-static-5.0.1-7.el8.s390x.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.s390x.rpmallvm5.0-libs-5.0.1-7.el8.s390x.rpmallvm5.0-devel-5.0.1-7.el8.s390x.rpm"allvm5.0-5.0.1-7.el8.x86_64.rpmallvm5.0-devel-5.0.1-7.el8.x86_64.rpmallvm5.0-libs-5.0.1-7.el8.x86_64.rpm allvm5.0-static-5.0.1-7.el8.x86_64.rpmallvm5.0-debugsource-5.0.1-7.el8.x86_64.rpmallvm5.0-debuginfo-5.0.1-7.el8.x86_64.rpmallvm5.0-devel-debuginfo-5.0.1-7.el8.x86_64.rpmallvm5.0-libs-debuginfo-5.0.1-7.el8.x86_64.rpm` )YBBBBBBBBBBBBBBnewpackagestress-1.0.4-24.el86https://bugzilla.redhat.com/show_bug.cgi?id=18426431842643please add stress to epel8 y stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpmy stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpmy stress-1.0.4-24.el8.ppc64le.rpmy stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpmy stress-1.0.4-24.el8.x86_64.rpm y stress-1.0.4-24.el8.src.rpm stress-debugsource-1.0.4-24.el8.aarch64.rpmy stress-1.0.4-24.el8.aarch64.rpm stress-debuginfo-1.0.4-24.el8.aarch64.rpm stress-debugsource-1.0.4-24.el8.ppc64le.rpm stress-debuginfo-1.0.4-24.el8.ppc64le.rpmy stress-1.0.4-24.el8.ppc64le.rpmy stress-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.s390x.rpm stress-debuginfo-1.0.4-24.el8.s390x.rpm stress-debugsource-1.0.4-24.el8.x86_64.rpm stress-debuginfo-1.0.4-24.el8.x86_64.rpmy stress-1.0.4-24.el8.x86_64.rpm3, -jBnewpackagepython-json2table-1.1.5-6.el8/(xupython-json2table-1.1.5-6.el8.src.rpm|upython3-json2table-1.1.5-6.el8.noarch.rpmxupython-json2table-1.1.5-6.el8.src.rpm|upython3-json2table-1.1.5-6.el8.noarch.rpm I 2nBBunspecifiedrubygem-rake-compiler-1.0.8-1.el8W)https://bugzilla.redhat.com/show_bug.cgi?id=17625251762525Please build rubygem-rake-compiler in normal EPEL8.rubygem-rake-compiler-1.0.8-1.el8.src.rpml.rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm.rubygem-rake-compiler-1.0.8-1.el8.noarch.rpm.rubygem-rake-compiler-1.0.8-1.el8.src.rpml.rubygem-rake-compiler-doc-1.0.8-1.el8.noarch.rpm.rubygem-rake-compiler-1.0.8-1.el8.noarch.rpmAH 9sBBBBnewpackageperl-Data-Dumper-Concise-2.023-12.el8 perl-Test-TempDir-0.11-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=18707461870746EPEL8 Branch Request: perl-Test-TempDirhttps://bugzilla.redhat.com/show_bug.cgi?id=18707541870754EPEL8 Branch Request: perl-Data-Dumper-Concise";perl-Data-Dumper-Concise-2.023-12.el8.src.rpm";perl-Data-Dumper-Concise-2.023-12.el8.noarch.rpm cperl-Test-TempDir-0.11-1.el8.src.rpm cperl-Test-TempDir-0.11-1.el8.noarch.rpm";perl-Data-Dumper-Concise-2.023-12.el8.src.rpm";perl-Data-Dumper-Concise-2.023-12.el8.noarch.rpm cperl-Test-TempDir-0.11-1.el8.src.rpm cperl-Test-TempDir-0.11-1.el8.noarch.rpmIS =zBnewpackageperl-Authen-DigestMD5-0.04-48.el8629https://bugzilla.redhat.com/show_bug.cgi?id=22818652281865Please branch and build perl-Authen-DigestMD5 for EPEL 88vperl-Authen-DigestMD5-0.04-48.el8.src.rpm8vperl-Authen-DigestMD5-0.04-48.el8.noarch.rpm8vperl-Authen-DigestMD5-0.04-48.el8.src.rpm8vperl-Authen-DigestMD5-0.04-48.el8.noarch.rpmߑSB ~BBBBBBBBBBBBBBbugfixkBuild-0.1.9998.r3572-1.20221024.el8k *jkBuild-0.1.9998.r3572-1.20221024.el8.src.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.aarch64.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.aarch64.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.aarch64.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.ppc64le.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.s390x.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.s390x.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.s390x.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.x86_64.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.x86_64.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.x86_64.rpm *jkBuild-0.1.9998.r3572-1.20221024.el8.src.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.aarch64.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.aarch64.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.aarch64.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.ppc64le.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.ppc64le.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.s390x.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.s390x.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.s390x.rpm*jkBuild-0.1.9998.r3572-1.20221024.el8.x86_64.rpmcjkBuild-debugsource-0.1.9998.r3572-1.20221024.el8.x86_64.rpmbjkBuild-debuginfo-0.1.9998.r3572-1.20221024.el8.x86_64.rpm6 .OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenarc-1.0.0-0.15.Beta3.el86?https://bugzilla.redhat.com/show_bug.cgi?id=21316102131610[RFE:EPEL9] EPEL9 branch for openarcopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm1libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm1libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm1libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm1libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmopenarc-1.0.0-0.15.Beta3.el8.src.rpmopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm1libopenarc-1.0.0-0.15.Beta3.el8.aarch64.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.aarch64.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.aarch64.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.aarch64.rpmopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm1libopenarc-1.0.0-0.15.Beta3.el8.ppc64le.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.ppc64le.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.ppc64le.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.ppc64le.rpmopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm1libopenarc-1.0.0-0.15.Beta3.el8.s390x.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.s390x.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.s390x.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.s390x.rpmopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm1libopenarc-1.0.0-0.15.Beta3.el8.x86_64.rpm3libopenarc-devel-1.0.0-0.15.Beta3.el8.x86_64.rpm<openarc-debugsource-1.0.0-0.15.Beta3.el8.x86_64.rpm;openarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpm2libopenarc-debuginfo-1.0.0-0.15.Beta3.el8.x86_64.rpmXh 2oBenhancementperl-HTTP-Body-1.22-16.el8C2bperl-HTTP-Body-1.22-16.el8.src.rpm2bperl-HTTP-Body-1.22-16.el8.noarch.rpm2bperl-HTTP-Body-1.22-16.el8.src.rpm2bperl-HTTP-Body-1.22-16.el8.noarch.rpm[  sBBBBBBBBBBBBBBBBBBBBunspecifiedsevmgr-1.00.4-1.el8S-%sevmgr-1.00.4-1.el8.src.rpm-%sevmgr-1.00.4-1.el8.aarch64.rpm%sevmgr-devel-1.00.4-1.el8.aarch64.rpm%sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm%sevmgr-doc-1.00.4-1.el8.noarch.rpm%sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm-%sevmgr-1.00.4-1.el8.ppc64le.rpm%sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm%sevmgr-devel-1.00.4-1.el8.ppc64le.rpm%sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm%sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm-%sevmgr-1.00.4-1.el8.s390x.rpm%sevmgr-debugsource-1.00.4-1.el8.s390x.rpm%sevmgr-devel-1.00.4-1.el8.s390x.rpm%sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm%sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm-%sevmgr-1.00.4-1.el8.x86_64.rpm%sevmgr-devel-1.00.4-1.el8.x86_64.rpm-%sevmgr-1.00.4-1.el8.src.rpm-%sevmgr-1.00.4-1.el8.aarch64.rpm%sevmgr-devel-1.00.4-1.el8.aarch64.rpm%sevmgr-debuginfo-1.00.4-1.el8.aarch64.rpm%sevmgr-doc-1.00.4-1.el8.noarch.rpm%sevmgr-debugsource-1.00.4-1.el8.aarch64.rpm-%sevmgr-1.00.4-1.el8.ppc64le.rpm%sevmgr-debugsource-1.00.4-1.el8.ppc64le.rpm%sevmgr-devel-1.00.4-1.el8.ppc64le.rpm%sevmgr-debuginfo-1.00.4-1.el8.ppc64le.rpm%sevmgr-debuginfo-1.00.4-1.el8.s390x.rpm-%sevmgr-1.00.4-1.el8.s390x.rpm%sevmgr-debugsource-1.00.4-1.el8.s390x.rpm%sevmgr-devel-1.00.4-1.el8.s390x.rpm%sevmgr-debuginfo-1.00.4-1.el8.x86_64.rpm%sevmgr-debugsource-1.00.4-1.el8.x86_64.rpm-%sevmgr-1.00.4-1.el8.x86_64.rpm%sevmgr-devel-1.00.4-1.el8.x86_64.rpm}  JBnewpackageperl-Proc-Daemon-0.23-12.el8j https://bugzilla.redhat.com/show_bug.cgi?id=17447851744785(RFE) EPEL8 branch of perl-Proc-Daemon5perl-Proc-Daemon-0.23-12.el8.src.rpm5perl-Proc-Daemon-0.23-12.el8.noarch.rpm5perl-Proc-Daemon-0.23-12.el8.src.rpm5perl-Proc-Daemon-0.23-12.el8.noarch.rpma NBBBBBBBBBBBBBBbugfixupx-4.2.4-1.el86whttps://bugzilla.redhat.com/show_bug.cgi?id=22821002282100upx v4.2.4 was released upx-4.2.4-1.el8.src.rpmupx-4.2.4-1.el8.aarch64.rpm,upx-debugsource-4.2.4-1.el8.aarch64.rpm+upx-debuginfo-4.2.4-1.el8.aarch64.rpmupx-4.2.4-1.el8.ppc64le.rpm,upx-debugsource-4.2.4-1.el8.ppc64le.rpm+upx-debuginfo-4.2.4-1.el8.ppc64le.rpmupx-4.2.4-1.el8.s390x.rpm,upx-debugsource-4.2.4-1.el8.s390x.rpm+upx-debuginfo-4.2.4-1.el8.s390x.rpmupx-4.2.4-1.el8.x86_64.rpm,upx-debugsource-4.2.4-1.el8.x86_64.rpm+upx-debuginfo-4.2.4-1.el8.x86_64.rpm upx-4.2.4-1.el8.src.rpmupx-4.2.4-1.el8.aarch64.rpm,upx-debugsource-4.2.4-1.el8.aarch64.rpm+upx-debuginfo-4.2.4-1.el8.aarch64.rpmupx-4.2.4-1.el8.ppc64le.rpm,upx-debugsource-4.2.4-1.el8.ppc64le.rpm+upx-debuginfo-4.2.4-1.el8.ppc64le.rpmupx-4.2.4-1.el8.s390x.rpm,upx-debugsource-4.2.4-1.el8.s390x.rpm+upx-debuginfo-4.2.4-1.el8.s390x.rpmupx-4.2.4-1.el8.x86_64.rpm,upx-debugsource-4.2.4-1.el8.x86_64.rpm+upx-debuginfo-4.2.4-1.el8.x86_64.rpmߑS= _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritypython-yara-4.2.3-1.el8 yara-4.2.3-1.el86}https://bugzilla.redhat.com/show_bug.cgi?id=20513692051369CVE-2021-45429 yara: A Buffer Overflow vulnerablity exists in YARA [epel-all]GPpython-yara-4.2.3-1.el8.src.rpm!Ppython3-yara-4.2.3-1.el8.aarch64.rpm\Ppython-yara-debugsource-4.2.3-1.el8.aarch64.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm!Ppython3-yara-4.2.3-1.el8.ppc64le.rpm\Ppython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm!Ppython3-yara-4.2.3-1.el8.s390x.rpm\Ppython-yara-debugsource-4.2.3-1.el8.s390x.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm!Ppython3-yara-4.2.3-1.el8.x86_64.rpm\Ppython-yara-debugsource-4.2.3-1.el8.x86_64.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpm]Pyara-4.2.3-1.el8.src.rpm]Pyara-4.2.3-1.el8.aarch64.rpmMPyara-doc-4.2.3-1.el8.noarch.rpmLPyara-devel-4.2.3-1.el8.aarch64.rpmKPyara-debugsource-4.2.3-1.el8.aarch64.rpmJPyara-debuginfo-4.2.3-1.el8.aarch64.rpm]Pyara-4.2.3-1.el8.ppc64le.rpmLPyara-devel-4.2.3-1.el8.ppc64le.rpmKPyara-debugsource-4.2.3-1.el8.ppc64le.rpmJPyara-debuginfo-4.2.3-1.el8.ppc64le.rpm]Pyara-4.2.3-1.el8.s390x.rpmLPyara-devel-4.2.3-1.el8.s390x.rpmKPyara-debugsource-4.2.3-1.el8.s390x.rpmJPyara-debuginfo-4.2.3-1.el8.s390x.rpm]Pyara-4.2.3-1.el8.x86_64.rpmLPyara-devel-4.2.3-1.el8.x86_64.rpmKPyara-debugsource-4.2.3-1.el8.x86_64.rpmJPyara-debuginfo-4.2.3-1.el8.x86_64.rpmGPpython-yara-4.2.3-1.el8.src.rpm!Ppython3-yara-4.2.3-1.el8.aarch64.rpm\Ppython-yara-debugsource-4.2.3-1.el8.aarch64.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.aarch64.rpm!Ppython3-yara-4.2.3-1.el8.ppc64le.rpm\Ppython-yara-debugsource-4.2.3-1.el8.ppc64le.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.ppc64le.rpm!Ppython3-yara-4.2.3-1.el8.s390x.rpm\Ppython-yara-debugsource-4.2.3-1.el8.s390x.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.s390x.rpm!Ppython3-yara-4.2.3-1.el8.x86_64.rpm\Ppython-yara-debugsource-4.2.3-1.el8.x86_64.rpm"Ppython3-yara-debuginfo-4.2.3-1.el8.x86_64.rpm]Pyara-4.2.3-1.el8.src.rpm]Pyara-4.2.3-1.el8.aarch64.rpmMPyara-doc-4.2.3-1.el8.noarch.rpmLPyara-devel-4.2.3-1.el8.aarch64.rpmKPyara-debugsource-4.2.3-1.el8.aarch64.rpmJPyara-debuginfo-4.2.3-1.el8.aarch64.rpm]Pyara-4.2.3-1.el8.ppc64le.rpmLPyara-devel-4.2.3-1.el8.ppc64le.rpmKPyara-debugsource-4.2.3-1.el8.ppc64le.rpmJPyara-debuginfo-4.2.3-1.el8.ppc64le.rpm]Pyara-4.2.3-1.el8.s390x.rpmLPyara-devel-4.2.3-1.el8.s390x.rpmKPyara-debugsource-4.2.3-1.el8.s390x.rpmJPyara-debuginfo-4.2.3-1.el8.s390x.rpm]Pyara-4.2.3-1.el8.x86_64.rpmLPyara-devel-4.2.3-1.el8.x86_64.rpmKPyara-debugsource-4.2.3-1.el8.x86_64.rpmJPyara-debuginfo-4.2.3-1.el8.x86_64.rpmWQ GBBBBBBBBBBBBBBnewpackageelmon-13b1-13.el8 YFelmon-13b1-13.el8.src.rpmYFelmon-13b1-13.el8.aarch64.rpmMFelmon-debugsource-13b1-13.el8.aarch64.rpmLFelmon-debuginfo-13b1-13.el8.aarch64.rpmYFelmon-13b1-13.el8.ppc64le.rpmMFelmon-debugsource-13b1-13.el8.ppc64le.rpmLFelmon-debuginfo-13b1-13.el8.ppc64le.rpmYFelmon-13b1-13.el8.s390x.rpmMFelmon-debugsource-13b1-13.el8.s390x.rpmLFelmon-debuginfo-13b1-13.el8.s390x.rpmYFelmon-13b1-13.el8.x86_64.rpmMFelmon-debugsource-13b1-13.el8.x86_64.rpmLFelmon-debuginfo-13b1-13.el8.x86_64.rpm YFelmon-13b1-13.el8.src.rpmYFelmon-13b1-13.el8.aarch64.rpmMFelmon-debugsource-13b1-13.el8.aarch64.rpmLFelmon-debuginfo-13b1-13.el8.aarch64.rpmYFelmon-13b1-13.el8.ppc64le.rpmMFelmon-debugsource-13b1-13.el8.ppc64le.rpmLFelmon-debuginfo-13b1-13.el8.ppc64le.rpmYFelmon-13b1-13.el8.s390x.rpmMFelmon-debugsource-13b1-13.el8.s390x.rpmLFelmon-debuginfo-13b1-13.el8.s390x.rpmYFelmon-13b1-13.el8.x86_64.rpmMFelmon-debugsource-13b1-13.el8.x86_64.rpmLFelmon-debuginfo-13b1-13.el8.x86_64.rpm. (XBBBBBBBBBBBBBBnewpackagevmtouch-1.3.1-1.el8/jhttps://bugzilla.redhat.com/show_bug.cgi?id=19548171954817please build vmtouch for epel8 qrvmtouch-1.3.1-1.el8.src.rpmqrvmtouch-1.3.1-1.el8.aarch64.rpmarvmtouch-debugsource-1.3.1-1.el8.aarch64.rpm`rvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpmqrvmtouch-1.3.1-1.el8.ppc64le.rpmarvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpm`rvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpmqrvmtouch-1.3.1-1.el8.s390x.rpm`rvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmarvmtouch-debugsource-1.3.1-1.el8.s390x.rpmqrvmtouch-1.3.1-1.el8.x86_64.rpmarvmtouch-debugsource-1.3.1-1.el8.x86_64.rpm`rvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm qrvmtouch-1.3.1-1.el8.src.rpmqrvmtouch-1.3.1-1.el8.aarch64.rpmarvmtouch-debugsource-1.3.1-1.el8.aarch64.rpm`rvmtouch-debuginfo-1.3.1-1.el8.aarch64.rpmqrvmtouch-1.3.1-1.el8.ppc64le.rpmarvmtouch-debugsource-1.3.1-1.el8.ppc64le.rpm`rvmtouch-debuginfo-1.3.1-1.el8.ppc64le.rpmqrvmtouch-1.3.1-1.el8.s390x.rpm`rvmtouch-debuginfo-1.3.1-1.el8.s390x.rpmarvmtouch-debugsource-1.3.1-1.el8.s390x.rpmqrvmtouch-1.3.1-1.el8.x86_64.rpmarvmtouch-debugsource-1.3.1-1.el8.x86_64.rpm`rvmtouch-debuginfo-1.3.1-1.el8.x86_64.rpm` iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementopenvdb-7.0.0-7.el862https://bugzilla.redhat.com/show_bug.cgi?id=18436231843623blender-2.83.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18449041844904Please Update Blender to 2.83https://bugzilla.redhat.com/show_bug.cgi?id=18472481847248oidn-1.2.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18481161848116OpenVDB should not be built with concurrent malloc (jemalloc)https://bugzilla.redhat.com/show_bug.cgi?id=18494291849429fonts are in the wrong folder (updates-testing)\openvdb-7.0.0-7.el8.src.rpm\openvdb-devel-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.aarch64.rpm\openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-7.0.0-7.el8.aarch64.rpm\openvdb-debugsource-7.0.0-7.el8.aarch64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.ppc64le.rpm\openvdb-devel-7.0.0-7.el8.ppc64le.rpm\openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm\openvdb-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-7.0.0-7.el8.s390x.rpm\openvdb-devel-7.0.0-7.el8.s390x.rpm\openvdb-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-debugsource-7.0.0-7.el8.s390x.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-7.0.0-7.el8.s390x.rpm\openvdb-7.0.0-7.el8.x86_64.rpm\openvdb-libs-7.0.0-7.el8.x86_64.rpm\openvdb-devel-7.0.0-7.el8.x86_64.rpm\openvdb-debugsource-7.0.0-7.el8.x86_64.rpm\openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-7.0.0-7.el8.src.rpm\openvdb-devel-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.aarch64.rpm\openvdb-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-7.0.0-7.el8.aarch64.rpm\openvdb-debugsource-7.0.0-7.el8.aarch64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.aarch64.rpm\openvdb-libs-7.0.0-7.el8.ppc64le.rpm\openvdb-devel-7.0.0-7.el8.ppc64le.rpm\openvdb-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.ppc64le.rpm\openvdb-debugsource-7.0.0-7.el8.ppc64le.rpm\openvdb-7.0.0-7.el8.ppc64le.rpm\openvdb-libs-7.0.0-7.el8.s390x.rpm\openvdb-devel-7.0.0-7.el8.s390x.rpm\openvdb-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-debugsource-7.0.0-7.el8.s390x.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.s390x.rpm\openvdb-7.0.0-7.el8.s390x.rpm\openvdb-7.0.0-7.el8.x86_64.rpm\openvdb-libs-7.0.0-7.el8.x86_64.rpm\openvdb-devel-7.0.0-7.el8.x86_64.rpm\openvdb-debugsource-7.0.0-7.el8.x86_64.rpm\openvdb-debuginfo-7.0.0-7.el8.x86_64.rpm\openvdb-libs-debuginfo-7.0.0-7.el8.x86_64.rpm  IBnewpackagemakeself-2.4.2-1.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18403801840380please build makeself for EPEL 8>umakeself-2.4.2-1.el8.noarch.rpm>umakeself-2.4.2-1.el8.src.rpm>umakeself-2.4.2-1.el8.noarch.rpm>umakeself-2.4.2-1.el8.src.rpmyZ MBnewpackagepython-luftdaten-0.6.3-3.el8a(Vpython-luftdaten-0.6.3-3.el8.src.rpm&Vpython3-luftdaten-0.6.3-3.el8.noarch.rpmVpython-luftdaten-0.6.3-3.el8.src.rpm&Vpython3-luftdaten-0.6.3-3.el8.noarch.rpm b QBBnewpackagerubygem-ronn-0.7.3-13.el8 !rubygem-ronn-0.7.3-13.el8.src.rpm!rubygem-ronn-0.7.3-13.el8.noarch.rpmqrubygem-ronn-doc-0.7.3-13.el8.noarch.rpm!rubygem-ronn-0.7.3-13.el8.src.rpm!rubygem-ronn-0.7.3-13.el8.noarch.rpmqrubygem-ronn-doc-0.7.3-13.el8.noarch.rpmA &VBBBBBBBBBBBBBBnewpackageperl-Scalar-String-0.003-8.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17784611778461[RFE] EPEL-8 branch for perl-Scalar-String 7Nperl-Scalar-String-0.003-8.el8.src.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.aarch64.rpm7Nperl-Scalar-String-0.003-8.el8.aarch64.rpmNperl-Scalar-String-debugsource-0.003-8.el8.aarch64.rpm7Nperl-Scalar-String-0.003-8.el8.ppc64le.rpmNperl-Scalar-String-debugsource-0.003-8.el8.ppc64le.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.ppc64le.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.s390x.rpmNperl-Scalar-String-debugsource-0.003-8.el8.s390x.rpm7Nperl-Scalar-String-0.003-8.el8.s390x.rpmNperl-Scalar-String-debugsource-0.003-8.el8.x86_64.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.x86_64.rpm7Nperl-Scalar-String-0.003-8.el8.x86_64.rpm 7Nperl-Scalar-String-0.003-8.el8.src.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.aarch64.rpm7Nperl-Scalar-String-0.003-8.el8.aarch64.rpmNperl-Scalar-String-debugsource-0.003-8.el8.aarch64.rpm7Nperl-Scalar-String-0.003-8.el8.ppc64le.rpmNperl-Scalar-String-debugsource-0.003-8.el8.ppc64le.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.ppc64le.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.s390x.rpmNperl-Scalar-String-debugsource-0.003-8.el8.s390x.rpm7Nperl-Scalar-String-0.003-8.el8.s390x.rpmNperl-Scalar-String-debugsource-0.003-8.el8.x86_64.rpmNperl-Scalar-String-debuginfo-0.003-8.el8.x86_64.rpm7Nperl-Scalar-String-0.003-8.el8.x86_64.rpmjZ {Bnewpackageperl-Bytes-Random-Secure-0.29-14.el8S https://bugzilla.redhat.com/show_bug.cgi?id=18415141841514[RFE] EPEL-8 branch for perl-Bytes-Random-SecureDOperl-Bytes-Random-Secure-0.29-14.el8.src.rpmDOperl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmDOperl-Bytes-Random-Secure-0.29-14.el8.src.rpmDOperl-Bytes-Random-Secure-0.29-14.el8.noarch.rpmyZ Bnewpackageperl-Test2-Plugin-NoWarnings-0.08-1.el86]@(perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm(perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpm(perl-Test2-Plugin-NoWarnings-0.08-1.el8.src.rpm(perl-Test2-Plugin-NoWarnings-0.08-1.el8.noarch.rpmW( CBBBBBBBBBBBBBBunspecifiedgnupg-pkcs11-scd-0.10.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=22822042282204Please branch and build gnupg-pkcs11-scd in epel9, epel8 +:gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpm +:gnupg-pkcs11-scd-0.10.0-8.el8.src.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.aarch64.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.aarch64.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.aarch64.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.ppc64le.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.ppc64le.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.ppc64le.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.s390x.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.s390x.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.s390x.rpm+:gnupg-pkcs11-scd-0.10.0-8.el8.x86_64.rpm&:gnupg-pkcs11-scd-debugsource-0.10.0-8.el8.x86_64.rpm%:gnupg-pkcs11-scd-debuginfo-0.10.0-8.el8.x86_64.rpmߑSQ )TBBBBBBBBBBBBBBBBBBBbugfixumr-1.0.5-1.el8/Ahttps://bugzilla.redhat.com/show_bug.cgi?id=21550822155082umr-1.0.5 is availableQumr-1.0.5-1.el8.src.rpmQumr-1.0.5-1.el8.aarch64.rpmIumr-devel-1.0.5-1.el8.aarch64.rpmHumr-debugsource-1.0.5-1.el8.aarch64.rpmGumr-debuginfo-1.0.5-1.el8.aarch64.rpmQumr-1.0.5-1.el8.ppc64le.rpmIumr-devel-1.0.5-1.el8.ppc64le.rpmHumr-debugsource-1.0.5-1.el8.ppc64le.rpmGumr-debuginfo-1.0.5-1.el8.ppc64le.rpmQumr-1.0.5-1.el8.s390x.rpmIumr-devel-1.0.5-1.el8.s390x.rpmHumr-debugsource-1.0.5-1.el8.s390x.rpmGumr-debuginfo-1.0.5-1.el8.s390x.rpmQumr-1.0.5-1.el8.x86_64.rpmIumr-devel-1.0.5-1.el8.x86_64.rpmHumr-debugsource-1.0.5-1.el8.x86_64.rpmGumr-debuginfo-1.0.5-1.el8.x86_64.rpmQumr-1.0.5-1.el8.src.rpmQumr-1.0.5-1.el8.aarch64.rpmIumr-devel-1.0.5-1.el8.aarch64.rpmHumr-debugsource-1.0.5-1.el8.aarch64.rpmGumr-debuginfo-1.0.5-1.el8.aarch64.rpmQumr-1.0.5-1.el8.ppc64le.rpmIumr-devel-1.0.5-1.el8.ppc64le.rpmHumr-debugsource-1.0.5-1.el8.ppc64le.rpmGumr-debuginfo-1.0.5-1.el8.ppc64le.rpmQumr-1.0.5-1.el8.s390x.rpmIumr-devel-1.0.5-1.el8.s390x.rpmHumr-debugsource-1.0.5-1.el8.s390x.rpmGumr-debuginfo-1.0.5-1.el8.s390x.rpmQumr-1.0.5-1.el8.x86_64.rpmIumr-devel-1.0.5-1.el8.x86_64.rpmHumr-debugsource-1.0.5-1.el8.x86_64.rpmGumr-debuginfo-1.0.5-1.el8.x86_64.rpm_ -jBenhancementpython-niapy-2.0.3-1.el8pJQpython-niapy-2.0.3-1.el8.src.rpm\Qpython3-niapy-2.0.3-1.el8.noarch.rpmJQpython-niapy-2.0.3-1.el8.src.rpm\Qpython3-niapy-2.0.3-1.el8.noarch.rpm:4 4nBBBBnewpackagepython-cairocffi-1.2.0-4.el8 python-xcffib-0.11.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18746611874661Please build python-cairocffi for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18746621874662Please build python-xcffib for EPEL8zpython-cairocffi-1.2.0-4.el8.src.rpmupython3-cairocffi-1.2.0-4.el8.noarch.rpm>Upython-xcffib-0.11.1-1.el8.src.rpmNUpython3-xcffib-0.11.1-1.el8.noarch.rpmzpython-cairocffi-1.2.0-4.el8.src.rpmupython3-cairocffi-1.2.0-4.el8.noarch.rpm>Upython-xcffib-0.11.1-1.el8.src.rpmNUpython3-xcffib-0.11.1-1.el8.noarch.rpmWV )uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageoctomap-1.9.7-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=19645851964585Please build octomap for EPEL 8*~octomap-1.9.7-1.el8.src.rpm~octomap-1.9.7-1.el8.aarch64.rpm octomap-devel-1.9.7-1.el8.aarch64.rpmmoctomap-doc-1.9.7-1.el8.noarch.rpm octomap-octovis-1.9.7-1.el8.aarch64.rpmoctomap-octovis-devel-1.9.7-1.el8.aarch64.rpmdynamic-edt-3d-1.9.7-1.el8.aarch64.rpmdynamic-edt-3d-devel-1.9.7-1.el8.aarch64.rpm octomap-debugsource-1.9.7-1.el8.aarch64.rpm octomap-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.aarch64.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.aarch64.rpm~octomap-1.9.7-1.el8.ppc64le.rpm octomap-devel-1.9.7-1.el8.ppc64le.rpm octomap-octovis-1.9.7-1.el8.ppc64le.rpmoctomap-octovis-devel-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-devel-1.9.7-1.el8.ppc64le.rpm octomap-debugsource-1.9.7-1.el8.ppc64le.rpm octomap-debuginfo-1.9.7-1.el8.ppc64le.rpm octomap-octovis-debuginfo-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.s390x.rpm octomap-devel-1.9.7-1.el8.s390x.rpm~octomap-1.9.7-1.el8.s390x.rpm octomap-debuginfo-1.9.7-1.el8.s390x.rpmdynamic-edt-3d-1.9.7-1.el8.s390x.rpm octomap-octovis-debuginfo-1.9.7-1.el8.s390x.rpmoctomap-octovis-devel-1.9.7-1.el8.s390x.rpmdynamic-edt-3d-devel-1.9.7-1.el8.s390x.rpm octomap-octovis-1.9.7-1.el8.s390x.rpm octomap-debugsource-1.9.7-1.el8.s390x.rpm~octomap-1.9.7-1.el8.x86_64.rpm octomap-devel-1.9.7-1.el8.x86_64.rpm octomap-octovis-1.9.7-1.el8.x86_64.rpmoctomap-octovis-devel-1.9.7-1.el8.x86_64.rpmdynamic-edt-3d-1.9.7-1.el8.x86_64.rpmdynamic-edt-3d-devel-1.9.7-1.el8.x86_64.rpm octomap-debugsource-1.9.7-1.el8.x86_64.rpm octomap-debuginfo-1.9.7-1.el8.x86_64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.x86_64.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.x86_64.rpm*~octomap-1.9.7-1.el8.src.rpm~octomap-1.9.7-1.el8.aarch64.rpm octomap-devel-1.9.7-1.el8.aarch64.rpmmoctomap-doc-1.9.7-1.el8.noarch.rpm octomap-octovis-1.9.7-1.el8.aarch64.rpmoctomap-octovis-devel-1.9.7-1.el8.aarch64.rpmdynamic-edt-3d-1.9.7-1.el8.aarch64.rpmdynamic-edt-3d-devel-1.9.7-1.el8.aarch64.rpm octomap-debugsource-1.9.7-1.el8.aarch64.rpm octomap-debuginfo-1.9.7-1.el8.aarch64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.aarch64.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.aarch64.rpm~octomap-1.9.7-1.el8.ppc64le.rpm octomap-devel-1.9.7-1.el8.ppc64le.rpm octomap-octovis-1.9.7-1.el8.ppc64le.rpmoctomap-octovis-devel-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-devel-1.9.7-1.el8.ppc64le.rpm octomap-debugsource-1.9.7-1.el8.ppc64le.rpm octomap-debuginfo-1.9.7-1.el8.ppc64le.rpm octomap-octovis-debuginfo-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.ppc64le.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.s390x.rpm octomap-devel-1.9.7-1.el8.s390x.rpm~octomap-1.9.7-1.el8.s390x.rpm octomap-debuginfo-1.9.7-1.el8.s390x.rpmdynamic-edt-3d-1.9.7-1.el8.s390x.rpm octomap-octovis-debuginfo-1.9.7-1.el8.s390x.rpmoctomap-octovis-devel-1.9.7-1.el8.s390x.rpmdynamic-edt-3d-devel-1.9.7-1.el8.s390x.rpm octomap-octovis-1.9.7-1.el8.s390x.rpm octomap-debugsource-1.9.7-1.el8.s390x.rpm~octomap-1.9.7-1.el8.x86_64.rpm octomap-devel-1.9.7-1.el8.x86_64.rpm octomap-octovis-1.9.7-1.el8.x86_64.rpmoctomap-octovis-devel-1.9.7-1.el8.x86_64.rpmdynamic-edt-3d-1.9.7-1.el8.x86_64.rpmdynamic-edt-3d-devel-1.9.7-1.el8.x86_64.rpm octomap-debugsource-1.9.7-1.el8.x86_64.rpm octomap-debuginfo-1.9.7-1.el8.x86_64.rpm octomap-octovis-debuginfo-1.9.7-1.el8.x86_64.rpmdynamic-edt-3d-debuginfo-1.9.7-1.el8.x86_64.rpm;J -jBenhancementperl-File-Path-Tiny-0.9-9.el88 perl-File-Path-Tiny-0.9-9.el8.src.rpm perl-File-Path-Tiny-0.9-9.el8.noarch.rpm perl-File-Path-Tiny-0.9-9.el8.src.rpm perl-File-Path-Tiny-0.9-9.el8.noarch.rpmR 2nBBnewpackagepython-authres-1.2.0-6.el86Hrhttps://bugzilla.redhat.com/show_bug.cgi?id=18326321832632Review Request: python-authres - RFC 8601 Authentication-Results Headers generation and parsingV)python-authres-1.2.0-6.el8.src.rpmo)python2-authres-1.2.0-6.el8.noarch.rpmI)python3-authres-1.2.0-6.el8.noarch.rpmV)python-authres-1.2.0-6.el8.src.rpmo)python2-authres-1.2.0-6.el8.noarch.rpmI)python3-authres-1.2.0-6.el8.noarch.rpmy; 8sBBBnewpackagesj-fonts-2.0.2-19.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17625561762556Please build sj-fonts in normal EPEL8Fsj-fonts-2.0.2-19.el8.src.rpmsj-stevehand-fonts-2.0.2-19.el8.noarch.rpmsj-delphine-fonts-2.0.2-19.el8.noarch.rpmsj-fonts-common-2.0.2-19.el8.noarch.rpmFsj-fonts-2.0.2-19.el8.src.rpmsj-stevehand-fonts-2.0.2-19.el8.noarch.rpmsj-delphine-fonts-2.0.2-19.el8.noarch.rpmsj-fonts-common-2.0.2-19.el8.noarch.rpmA   yBBBBBBBBBBBBBBnewpackageperl-Taint-Util-0.08-22.el86Q3https://bugzilla.redhat.com/show_bug.cgi?id=17585771758577perl-Taint-Util for EL8 Aaperl-Taint-Util-0.08-22.el8.src.rpmAaperl-Taint-Util-0.08-22.el8.aarch64.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmAaperl-Taint-Util-0.08-22.el8.ppc64le.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmAaperl-Taint-Util-0.08-22.el8.s390x.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmAaperl-Taint-Util-0.08-22.el8.x86_64.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm Aaperl-Taint-Util-0.08-22.el8.src.rpmAaperl-Taint-Util-0.08-22.el8.aarch64.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.aarch64.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.aarch64.rpmAaperl-Taint-Util-0.08-22.el8.ppc64le.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.ppc64le.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.ppc64le.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.s390x.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.s390x.rpmAaperl-Taint-Util-0.08-22.el8.s390x.rpm1aperl-Taint-Util-debugsource-0.08-22.el8.x86_64.rpmAaperl-Taint-Util-0.08-22.el8.x86_64.rpm0aperl-Taint-Util-debuginfo-0.08-22.el8.x86_64.rpm4 JBBBBBBBBBBBBBBBBBBBnewpackageocaml-camlidl-1.05-54.el8h6ocaml-camlidl-1.05-54.el8.src.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.aarch64.rpmh6ocaml-camlidl-1.05-54.el8.aarch64.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.aarch64.rpmU6ocaml-camlidl-devel-1.05-54.el8.aarch64.rpmh6ocaml-camlidl-1.05-54.el8.ppc64le.rpmU6ocaml-camlidl-devel-1.05-54.el8.ppc64le.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.ppc64le.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.ppc64le.rpmh6ocaml-camlidl-1.05-54.el8.s390x.rpmU6ocaml-camlidl-devel-1.05-54.el8.s390x.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.s390x.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.s390x.rpmU6ocaml-camlidl-devel-1.05-54.el8.x86_64.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.x86_64.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.x86_64.rpmh6ocaml-camlidl-1.05-54.el8.x86_64.rpmh6ocaml-camlidl-1.05-54.el8.src.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.aarch64.rpmh6ocaml-camlidl-1.05-54.el8.aarch64.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.aarch64.rpmU6ocaml-camlidl-devel-1.05-54.el8.aarch64.rpmh6ocaml-camlidl-1.05-54.el8.ppc64le.rpmU6ocaml-camlidl-devel-1.05-54.el8.ppc64le.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.ppc64le.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.ppc64le.rpmh6ocaml-camlidl-1.05-54.el8.s390x.rpmU6ocaml-camlidl-devel-1.05-54.el8.s390x.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.s390x.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.s390x.rpmU6ocaml-camlidl-devel-1.05-54.el8.x86_64.rpmS6ocaml-camlidl-debuginfo-1.05-54.el8.x86_64.rpmT6ocaml-camlidl-debugsource-1.05-54.el8.x86_64.rpmh6ocaml-camlidl-1.05-54.el8.x86_64.rpmߠ^5 5`BBBBBBBBBBBBBBBBBBBsecurityweechat-3.6-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=20638562063856weechat: SSL verification vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21281602128160New version of weechat available 3.6weechat-3.6-1.el8.src.rpmweechat-3.6-1.el8.aarch64.rpm6weechat-devel-3.6-1.el8.aarch64.rpm5weechat-debugsource-3.6-1.el8.aarch64.rpm4weechat-debuginfo-3.6-1.el8.aarch64.rpmweechat-3.6-1.el8.ppc64le.rpm6weechat-devel-3.6-1.el8.ppc64le.rpm5weechat-debugsource-3.6-1.el8.ppc64le.rpm4weechat-debuginfo-3.6-1.el8.ppc64le.rpmweechat-3.6-1.el8.s390x.rpm6weechat-devel-3.6-1.el8.s390x.rpm5weechat-debugsource-3.6-1.el8.s390x.rpm4weechat-debuginfo-3.6-1.el8.s390x.rpmweechat-3.6-1.el8.x86_64.rpm6weechat-devel-3.6-1.el8.x86_64.rpm5weechat-debugsource-3.6-1.el8.x86_64.rpm4weechat-debuginfo-3.6-1.el8.x86_64.rpmweechat-3.6-1.el8.src.rpmweechat-3.6-1.el8.aarch64.rpm6weechat-devel-3.6-1.el8.aarch64.rpm5weechat-debugsource-3.6-1.el8.aarch64.rpm4weechat-debuginfo-3.6-1.el8.aarch64.rpmweechat-3.6-1.el8.ppc64le.rpm6weechat-devel-3.6-1.el8.ppc64le.rpm5weechat-debugsource-3.6-1.el8.ppc64le.rpm4weechat-debuginfo-3.6-1.el8.ppc64le.rpmweechat-3.6-1.el8.s390x.rpm6weechat-devel-3.6-1.el8.s390x.rpm5weechat-debugsource-3.6-1.el8.s390x.rpm4weechat-debuginfo-3.6-1.el8.s390x.rpmweechat-3.6-1.el8.x86_64.rpm6weechat-devel-3.6-1.el8.x86_64.rpm5weechat-debugsource-3.6-1.el8.x86_64.rpm4weechat-debuginfo-3.6-1.el8.x86_64.rpmlL 9vBenhancementansible-collection-community-rabbitmq-1.2.3-1.el8c%https://bugzilla.redhat.com/show_bug.cgi?id=21399702139970ansible-collection-community-rabbitmq-1.2.3 is availablePansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpmPansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpmPansible-collection-community-rabbitmq-1.2.3-1.el8.src.rpmPansible-collection-community-rabbitmq-1.2.3-1.el8.noarch.rpmhw zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementghc-8.2.2-68.4.el87g76ghc-8.2.2-68.4.el8.src.rpm76ghc-8.2.2-68.4.el8.aarch64.rpmN6ghc-compiler-8.2.2-68.4.el8.aarch64.rpmW6ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmZ6ghc-manual-8.2.2-68.4.el8.noarch.rpm'ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpm8>ghc-array-0.5.2.0-68.4.el8.aarch64.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmMghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmBghc-binary-0.8.5.1-68.4.el8.aarch64.rpmCghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmHyghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpmQ~ghc-containers-0.5.10.2-68.4.el8.aarch64.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpm`ghc-directory-1.3.0.2-68.4.el8.aarch64.rpmaghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmmghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpmq6ghc-ghc-8.2.2-68.4.el8.aarch64.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpmz6ghc-ghci-8.2.2-68.4.el8.aarch64.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpmghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpm ghc-hpc-0.6.0.3-68.4.el8.aarch64.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm!ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm$ ghc-process-1.6.1.0-68.4.el8.aarch64.rpm% ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpm= ghc-time-1.8.0.2-68.4.el8.aarch64.rpm> ghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpm@>ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmDghc-unix-2.7.2.2-68.4.el8.aarch64.rpmEghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmMghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm6ghc-libraries-8.2.2-68.4.el8.aarch64.rpm]6ghc-debugsource-8.2.2-68.4.el8.aarch64.rpm\6ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpm76ghc-8.2.2-68.4.el8.ppc64le.rpmN6ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm'ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpm8>ghc-array-0.5.2.0-68.4.el8.ppc64le.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmMghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmBghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmCghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmHyghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpmQ~ghc-containers-0.5.10.2-68.4.el8.ppc64le.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpm`ghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmaghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmmghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpmq6ghc-ghc-8.2.2-68.4.el8.ppc64le.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpmz6ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpmghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpm ghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm!ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm$ ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm% ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpm= ghc-time-1.8.0.2-68.4.el8.ppc64le.rpm> ghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpm@>ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmDghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmEghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmMghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm6ghc-libraries-8.2.2-68.4.el8.ppc64le.rpm]6ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpm\6ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpm76ghc-8.2.2-68.4.el8.s390x.rpmN6ghc-compiler-8.2.2-68.4.el8.s390x.rpm'ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpm8>ghc-array-0.5.2.0-68.4.el8.s390x.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmMghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmBghc-binary-0.8.5.1-68.4.el8.s390x.rpmCghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmHyghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpmQ~ghc-containers-0.5.10.2-68.4.el8.s390x.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpm`ghc-directory-1.3.0.2-68.4.el8.s390x.rpmaghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmmghc-filepath-1.4.1.2-68.4.el8.s390x.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpmq6ghc-ghc-8.2.2-68.4.el8.s390x.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpmz6ghc-ghci-8.2.2-68.4.el8.s390x.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpmghc-haskeline-0.7.4.0-68.4.el8.s390x.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpm ghc-hpc-0.6.0.3-68.4.el8.s390x.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm!ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm$ ghc-process-1.6.1.0-68.4.el8.s390x.rpm% ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpm= ghc-time-1.8.0.2-68.4.el8.s390x.rpm> ghc-time-devel-1.8.0.2-68.4.el8.s390x.rpm@>ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmDghc-unix-2.7.2.2-68.4.el8.s390x.rpmEghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmMghc-xhtml-3000.2.2-68.4.el8.s390x.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm6ghc-libraries-8.2.2-68.4.el8.s390x.rpm]6ghc-debugsource-8.2.2-68.4.el8.s390x.rpm\6ghc-debuginfo-8.2.2-68.4.el8.s390x.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpm76ghc-8.2.2-68.4.el8.x86_64.rpmN6ghc-compiler-8.2.2-68.4.el8.x86_64.rpm'ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpm8>ghc-array-0.5.2.0-68.4.el8.x86_64.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmMghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmBghc-binary-0.8.5.1-68.4.el8.x86_64.rpmCghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmHyghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpmQ~ghc-containers-0.5.10.2-68.4.el8.x86_64.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpm`ghc-directory-1.3.0.2-68.4.el8.x86_64.rpmaghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmmghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpmq6ghc-ghc-8.2.2-68.4.el8.x86_64.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpmz6ghc-ghci-8.2.2-68.4.el8.x86_64.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpmghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpm ghc-hpc-0.6.0.3-68.4.el8.x86_64.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm!ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm$ ghc-process-1.6.1.0-68.4.el8.x86_64.rpm% ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpm= ghc-time-1.8.0.2-68.4.el8.x86_64.rpm> ghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpm@>ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmDghc-unix-2.7.2.2-68.4.el8.x86_64.rpmEghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmMghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm6ghc-libraries-8.2.2-68.4.el8.x86_64.rpm]6ghc-debugsource-8.2.2-68.4.el8.x86_64.rpm\6ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpmg76ghc-8.2.2-68.4.el8.src.rpm76ghc-8.2.2-68.4.el8.aarch64.rpmN6ghc-compiler-8.2.2-68.4.el8.aarch64.rpmW6ghc-doc-cron-8.2.2-68.4.el8.noarch.rpmZ6ghc-manual-8.2.2-68.4.el8.noarch.rpm'ghc-Cabal-2.0.1.0-68.4.el8.aarch64.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.aarch64.rpm8>ghc-array-0.5.2.0-68.4.el8.aarch64.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.aarch64.rpmMghc-base-devel-4.10.1.0-68.4.el8.aarch64.rpmBghc-binary-0.8.5.1-68.4.el8.aarch64.rpmCghc-binary-devel-0.8.5.1-68.4.el8.aarch64.rpmHyghc-bytestring-0.10.8.2-68.4.el8.aarch64.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.aarch64.rpmQ~ghc-containers-0.5.10.2-68.4.el8.aarch64.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.aarch64.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.aarch64.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.aarch64.rpm`ghc-directory-1.3.0.2-68.4.el8.aarch64.rpmaghc-directory-devel-1.3.0.2-68.4.el8.aarch64.rpmmghc-filepath-1.4.1.2-68.4.el8.aarch64.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.aarch64.rpmq6ghc-ghc-8.2.2-68.4.el8.aarch64.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.aarch64.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.aarch64.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.aarch64.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.aarch64.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.aarch64.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.aarch64.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.aarch64.rpmz6ghc-ghci-8.2.2-68.4.el8.aarch64.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.aarch64.rpmghc-haskeline-0.7.4.0-68.4.el8.aarch64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.aarch64.rpmghc-hoopl-3.10.2.2-68.4.el8.aarch64.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.aarch64.rpm ghc-hpc-0.6.0.3-68.4.el8.aarch64.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.aarch64.rpm!ghc-pretty-1.1.3.3-68.4.el8.aarch64.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.aarch64.rpm$ ghc-process-1.6.1.0-68.4.el8.aarch64.rpm% ghc-process-devel-1.6.1.0-68.4.el8.aarch64.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.aarch64.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.aarch64.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.aarch64.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.aarch64.rpm= ghc-time-1.8.0.2-68.4.el8.aarch64.rpm> ghc-time-devel-1.8.0.2-68.4.el8.aarch64.rpm@>ghc-transformers-0.5.2.0-68.4.el8.aarch64.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.aarch64.rpmDghc-unix-2.7.2.2-68.4.el8.aarch64.rpmEghc-unix-devel-2.7.2.2-68.4.el8.aarch64.rpmMghc-xhtml-3000.2.2-68.4.el8.aarch64.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.aarch64.rpm6ghc-libraries-8.2.2-68.4.el8.aarch64.rpm]6ghc-debugsource-8.2.2-68.4.el8.aarch64.rpm\6ghc-debuginfo-8.2.2-68.4.el8.aarch64.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.aarch64.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.aarch64.rpm76ghc-8.2.2-68.4.el8.ppc64le.rpmN6ghc-compiler-8.2.2-68.4.el8.ppc64le.rpm'ghc-Cabal-2.0.1.0-68.4.el8.ppc64le.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.ppc64le.rpm8>ghc-array-0.5.2.0-68.4.el8.ppc64le.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.ppc64le.rpmMghc-base-devel-4.10.1.0-68.4.el8.ppc64le.rpmBghc-binary-0.8.5.1-68.4.el8.ppc64le.rpmCghc-binary-devel-0.8.5.1-68.4.el8.ppc64le.rpmHyghc-bytestring-0.10.8.2-68.4.el8.ppc64le.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.ppc64le.rpmQ~ghc-containers-0.5.10.2-68.4.el8.ppc64le.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.ppc64le.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.ppc64le.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.ppc64le.rpm`ghc-directory-1.3.0.2-68.4.el8.ppc64le.rpmaghc-directory-devel-1.3.0.2-68.4.el8.ppc64le.rpmmghc-filepath-1.4.1.2-68.4.el8.ppc64le.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.ppc64le.rpmq6ghc-ghc-8.2.2-68.4.el8.ppc64le.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.ppc64le.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.ppc64le.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.ppc64le.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.ppc64le.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.ppc64le.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.ppc64le.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.ppc64le.rpmz6ghc-ghci-8.2.2-68.4.el8.ppc64le.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.ppc64le.rpmghc-haskeline-0.7.4.0-68.4.el8.ppc64le.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.ppc64le.rpmghc-hoopl-3.10.2.2-68.4.el8.ppc64le.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.ppc64le.rpm ghc-hpc-0.6.0.3-68.4.el8.ppc64le.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.ppc64le.rpm!ghc-pretty-1.1.3.3-68.4.el8.ppc64le.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.ppc64le.rpm$ ghc-process-1.6.1.0-68.4.el8.ppc64le.rpm% ghc-process-devel-1.6.1.0-68.4.el8.ppc64le.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.ppc64le.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.ppc64le.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.ppc64le.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.ppc64le.rpm= ghc-time-1.8.0.2-68.4.el8.ppc64le.rpm> ghc-time-devel-1.8.0.2-68.4.el8.ppc64le.rpm@>ghc-transformers-0.5.2.0-68.4.el8.ppc64le.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.ppc64le.rpmDghc-unix-2.7.2.2-68.4.el8.ppc64le.rpmEghc-unix-devel-2.7.2.2-68.4.el8.ppc64le.rpmMghc-xhtml-3000.2.2-68.4.el8.ppc64le.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.ppc64le.rpm6ghc-libraries-8.2.2-68.4.el8.ppc64le.rpm]6ghc-debugsource-8.2.2-68.4.el8.ppc64le.rpm\6ghc-debuginfo-8.2.2-68.4.el8.ppc64le.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.ppc64le.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.ppc64le.rpm76ghc-8.2.2-68.4.el8.s390x.rpmN6ghc-compiler-8.2.2-68.4.el8.s390x.rpm'ghc-Cabal-2.0.1.0-68.4.el8.s390x.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.s390x.rpm8>ghc-array-0.5.2.0-68.4.el8.s390x.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.s390x.rpmMghc-base-devel-4.10.1.0-68.4.el8.s390x.rpmBghc-binary-0.8.5.1-68.4.el8.s390x.rpmCghc-binary-devel-0.8.5.1-68.4.el8.s390x.rpmHyghc-bytestring-0.10.8.2-68.4.el8.s390x.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.s390x.rpmQ~ghc-containers-0.5.10.2-68.4.el8.s390x.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.s390x.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.s390x.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.s390x.rpm`ghc-directory-1.3.0.2-68.4.el8.s390x.rpmaghc-directory-devel-1.3.0.2-68.4.el8.s390x.rpmmghc-filepath-1.4.1.2-68.4.el8.s390x.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.s390x.rpmq6ghc-ghc-8.2.2-68.4.el8.s390x.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.s390x.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.s390x.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.s390x.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.s390x.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.s390x.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.s390x.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.s390x.rpmz6ghc-ghci-8.2.2-68.4.el8.s390x.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.s390x.rpmghc-haskeline-0.7.4.0-68.4.el8.s390x.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.s390x.rpmghc-hoopl-3.10.2.2-68.4.el8.s390x.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.s390x.rpm ghc-hpc-0.6.0.3-68.4.el8.s390x.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.s390x.rpm!ghc-pretty-1.1.3.3-68.4.el8.s390x.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.s390x.rpm$ ghc-process-1.6.1.0-68.4.el8.s390x.rpm% ghc-process-devel-1.6.1.0-68.4.el8.s390x.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.s390x.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.s390x.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.s390x.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.s390x.rpm= ghc-time-1.8.0.2-68.4.el8.s390x.rpm> ghc-time-devel-1.8.0.2-68.4.el8.s390x.rpm@>ghc-transformers-0.5.2.0-68.4.el8.s390x.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.s390x.rpmDghc-unix-2.7.2.2-68.4.el8.s390x.rpmEghc-unix-devel-2.7.2.2-68.4.el8.s390x.rpmMghc-xhtml-3000.2.2-68.4.el8.s390x.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.s390x.rpm6ghc-libraries-8.2.2-68.4.el8.s390x.rpm]6ghc-debugsource-8.2.2-68.4.el8.s390x.rpm\6ghc-debuginfo-8.2.2-68.4.el8.s390x.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.s390x.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.s390x.rpm76ghc-8.2.2-68.4.el8.x86_64.rpmN6ghc-compiler-8.2.2-68.4.el8.x86_64.rpm'ghc-Cabal-2.0.1.0-68.4.el8.x86_64.rpm(ghc-Cabal-devel-2.0.1.0-68.4.el8.x86_64.rpm8>ghc-array-0.5.2.0-68.4.el8.x86_64.rpm9>ghc-array-devel-0.5.2.0-68.4.el8.x86_64.rpmMghc-base-devel-4.10.1.0-68.4.el8.x86_64.rpmBghc-binary-0.8.5.1-68.4.el8.x86_64.rpmCghc-binary-devel-0.8.5.1-68.4.el8.x86_64.rpmHyghc-bytestring-0.10.8.2-68.4.el8.x86_64.rpmIyghc-bytestring-devel-0.10.8.2-68.4.el8.x86_64.rpmQ~ghc-containers-0.5.10.2-68.4.el8.x86_64.rpmR~ghc-containers-devel-0.5.10.2-68.4.el8.x86_64.rpm^ ghc-deepseq-1.4.3.0-68.4.el8.x86_64.rpm_ ghc-deepseq-devel-1.4.3.0-68.4.el8.x86_64.rpm`ghc-directory-1.3.0.2-68.4.el8.x86_64.rpmaghc-directory-devel-1.3.0.2-68.4.el8.x86_64.rpmmghc-filepath-1.4.1.2-68.4.el8.x86_64.rpmnghc-filepath-devel-1.4.1.2-68.4.el8.x86_64.rpmq6ghc-ghc-8.2.2-68.4.el8.x86_64.rpmx6ghc-ghc-devel-8.2.2-68.4.el8.x86_64.rpmr6ghc-ghc-boot-8.2.2-68.4.el8.x86_64.rpms6ghc-ghc-boot-devel-8.2.2-68.4.el8.x86_64.rpmt6ghc-ghc-boot-th-8.2.2-68.4.el8.x86_64.rpmu6ghc-ghc-boot-th-devel-8.2.2-68.4.el8.x86_64.rpmvwghc-ghc-compact-0.1.0.0-68.4.el8.x86_64.rpmwwghc-ghc-compact-devel-0.1.0.0-68.4.el8.x86_64.rpmz6ghc-ghci-8.2.2-68.4.el8.x86_64.rpm{6ghc-ghci-devel-8.2.2-68.4.el8.x86_64.rpmghc-haskeline-0.7.4.0-68.4.el8.x86_64.rpmghc-haskeline-devel-0.7.4.0-68.4.el8.x86_64.rpmghc-hoopl-3.10.2.2-68.4.el8.x86_64.rpm ghc-hoopl-devel-3.10.2.2-68.4.el8.x86_64.rpm ghc-hpc-0.6.0.3-68.4.el8.x86_64.rpm ghc-hpc-devel-0.6.0.3-68.4.el8.x86_64.rpm!ghc-pretty-1.1.3.3-68.4.el8.x86_64.rpm"ghc-pretty-devel-1.1.3.3-68.4.el8.x86_64.rpm$ ghc-process-1.6.1.0-68.4.el8.x86_64.rpm% ghc-process-devel-1.6.1.0-68.4.el8.x86_64.rpm7ghc-template-haskell-2.12.0.0-68.4.el8.x86_64.rpm8ghc-template-haskell-devel-2.12.0.0-68.4.el8.x86_64.rpm9{ghc-terminfo-0.4.1.0-68.4.el8.x86_64.rpm:{ghc-terminfo-devel-0.4.1.0-68.4.el8.x86_64.rpm= ghc-time-1.8.0.2-68.4.el8.x86_64.rpm> ghc-time-devel-1.8.0.2-68.4.el8.x86_64.rpm@>ghc-transformers-0.5.2.0-68.4.el8.x86_64.rpmB>ghc-transformers-devel-0.5.2.0-68.4.el8.x86_64.rpmDghc-unix-2.7.2.2-68.4.el8.x86_64.rpmEghc-unix-devel-2.7.2.2-68.4.el8.x86_64.rpmMghc-xhtml-3000.2.2-68.4.el8.x86_64.rpmNghc-xhtml-devel-3000.2.2-68.4.el8.x86_64.rpm6ghc-libraries-8.2.2-68.4.el8.x86_64.rpm]6ghc-debugsource-8.2.2-68.4.el8.x86_64.rpm\6ghc-debuginfo-8.2.2-68.4.el8.x86_64.rpmO6ghc-compiler-debuginfo-8.2.2-68.4.el8.x86_64.rpm=Mghc-base-debuginfo-4.10.1.0-68.4.el8.x86_64.rpm`U  [BBBbugfixpython-shodan-1.23.0-1.el8?)&~python-shodan-1.23.0-1.el8.src.rpm5~python3-shodan-1.23.0-1.el8.noarch.rpm`~python-shodan-doc-1.23.0-1.el8.noarch.rpm~shodan-1.23.0-1.el8.noarch.rpm&~python-shodan-1.23.0-1.el8.src.rpm5~python3-shodan-1.23.0-1.el8.noarch.rpm`~python-shodan-doc-1.23.0-1.el8.noarch.rpm~shodan-1.23.0-1.el8.noarch.rpmX $aBnewpackagepython-marshmallow-enum-1.5.1-1.el8h(Jpython-marshmallow-enum-1.5.1-1.el8.src.rpm,Jpython3-marshmallow-enum-1.5.1-1.el8.noarch.rpmJpython-marshmallow-enum-1.5.1-1.el8.src.rpm,Jpython3-marshmallow-enum-1.5.1-1.el8.noarch.rpm 5 )eBBnewpackagepyserial-asyncio-0.4-1.el8 pyserial-asyncio-0.4-1.el8.src.rpm[python-pyserial-asyncio-doc-0.4-1.el8.noarch.rpmNpython3-pyserial-asyncio-0.4-1.el8.noarch.rpm pyserial-asyncio-0.4-1.el8.src.rpm[python-pyserial-asyncio-doc-0.4-1.el8.noarch.rpmNpython3-pyserial-asyncio-0.4-1.el8.noarch.rpmIp -jBnewpackageperl-constant-defer-6-15.el8+lhttps://bugzilla.redhat.com/show_bug.cgi?id=17665611766561[RFE] EPEL8 branch of perl-constant-deferp.perl-constant-defer-6-15.el8.src.rpmp.perl-constant-defer-6-15.el8.noarch.rpmp.perl-constant-defer-6-15.el8.src.rpmp.perl-constant-defer-6-15.el8.noarch.rpm- 3nBBBnewpackagepython39-pyasn1-epel-0.4.8-2.el8tipython39-pyasn1-epel-0.4.8-2.el8.src.rpmsipython39-pyasn1-0.4.8-2.el8.noarch.rpmvipython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmuipython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmtipython39-pyasn1-epel-0.4.8-2.el8.src.rpmsipython39-pyasn1-0.4.8-2.el8.noarch.rpmvipython39-pyasn1-modules-0.4.8-2.el8.noarch.rpmuipython39-pyasn1-epel-doc-0.4.8-2.el8.noarch.rpmj;  tBBBBBBBBBBBBBBBBBBBenhancementtcl-thread-2.8.8-1.el8'4tcl-thread-2.8.8-1.el8.src.rpm4tcl-thread-2.8.8-1.el8.aarch64.rpmu4tcl-thread-devel-2.8.8-1.el8.aarch64.rpmt4tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpms4tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm4tcl-thread-2.8.8-1.el8.ppc64le.rpmu4tcl-thread-devel-2.8.8-1.el8.ppc64le.rpmt4tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpms4tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm4tcl-thread-2.8.8-1.el8.s390x.rpmu4tcl-thread-devel-2.8.8-1.el8.s390x.rpmt4tcl-thread-debugsource-2.8.8-1.el8.s390x.rpms4tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm4tcl-thread-2.8.8-1.el8.x86_64.rpmu4tcl-thread-devel-2.8.8-1.el8.x86_64.rpmt4tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpms4tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpm4tcl-thread-2.8.8-1.el8.src.rpm4tcl-thread-2.8.8-1.el8.aarch64.rpmu4tcl-thread-devel-2.8.8-1.el8.aarch64.rpmt4tcl-thread-debugsource-2.8.8-1.el8.aarch64.rpms4tcl-thread-debuginfo-2.8.8-1.el8.aarch64.rpm4tcl-thread-2.8.8-1.el8.ppc64le.rpmu4tcl-thread-devel-2.8.8-1.el8.ppc64le.rpmt4tcl-thread-debugsource-2.8.8-1.el8.ppc64le.rpms4tcl-thread-debuginfo-2.8.8-1.el8.ppc64le.rpm4tcl-thread-2.8.8-1.el8.s390x.rpmu4tcl-thread-devel-2.8.8-1.el8.s390x.rpmt4tcl-thread-debugsource-2.8.8-1.el8.s390x.rpms4tcl-thread-debuginfo-2.8.8-1.el8.s390x.rpm4tcl-thread-2.8.8-1.el8.x86_64.rpmu4tcl-thread-devel-2.8.8-1.el8.x86_64.rpmt4tcl-thread-debugsource-2.8.8-1.el8.x86_64.rpms4tcl-thread-debuginfo-2.8.8-1.el8.x86_64.rpmՐ<p  JBenhancementpython38-itsdangerous-epel-2.1.1-1.el88https://bugzilla.redhat.com/show_bug.cgi?id=21093632109363python38-itsdangerous-epel FTBFS in EPEL 8szpython38-itsdangerous-epel-2.1.1-1.el8.src.rpm|zpython38-itsdangerous-2.1.1-1.el8.noarch.rpmszpython38-itsdangerous-epel-2.1.1-1.el8.src.rpm|zpython38-itsdangerous-2.1.1-1.el8.noarch.rpmhU NBnewpackagesupybot-koji-0.3-1.el8H&Ssupybot-koji-0.3-1.el8.src.rpmSsupybot-koji-0.3-1.el8.noarch.rpmSsupybot-koji-0.3-1.el8.src.rpmSsupybot-koji-0.3-1.el8.noarch.rpm(T +RBBBBBBBBBBBBBBBBBBBBBBBenhancementlazarus-2.0.12-1.el8nhttps://bugzilla.redhat.com/show_bug.cgi?id=19463431946343Lazarus 2.0.12 is available=4lazarus-2.0.12-1.el8.src.rpm=4lazarus-2.0.12-1.el8.aarch64.rpm45qt5pas-2.6-2001201.el8.aarch64.rpm65qt5pas-devel-2.6-2001201.el8.aarch64.rpm[4lazarus-debugsource-2.0.12-1.el8.aarch64.rpmZ4lazarus-debuginfo-2.0.12-1.el8.aarch64.rpm55qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpm=4lazarus-2.0.12-1.el8.ppc64le.rpm45qt5pas-2.6-2001201.el8.ppc64le.rpm65qt5pas-devel-2.6-2001201.el8.ppc64le.rpm[4lazarus-debugsource-2.0.12-1.el8.ppc64le.rpmZ4lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpm55qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpm=4lazarus-2.0.12-1.el8.x86_64.rpm45qt5pas-2.6-2001201.el8.x86_64.rpm65qt5pas-devel-2.6-2001201.el8.x86_64.rpm[4lazarus-debugsource-2.0.12-1.el8.x86_64.rpmZ4lazarus-debuginfo-2.0.12-1.el8.x86_64.rpm55qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpm=4lazarus-2.0.12-1.el8.src.rpm=4lazarus-2.0.12-1.el8.aarch64.rpm45qt5pas-2.6-2001201.el8.aarch64.rpm65qt5pas-devel-2.6-2001201.el8.aarch64.rpm[4lazarus-debugsource-2.0.12-1.el8.aarch64.rpmZ4lazarus-debuginfo-2.0.12-1.el8.aarch64.rpm55qt5pas-debuginfo-2.6-2001201.el8.aarch64.rpm=4lazarus-2.0.12-1.el8.ppc64le.rpm45qt5pas-2.6-2001201.el8.ppc64le.rpm65qt5pas-devel-2.6-2001201.el8.ppc64le.rpm[4lazarus-debugsource-2.0.12-1.el8.ppc64le.rpmZ4lazarus-debuginfo-2.0.12-1.el8.ppc64le.rpm55qt5pas-debuginfo-2.6-2001201.el8.ppc64le.rpm=4lazarus-2.0.12-1.el8.x86_64.rpm45qt5pas-2.6-2001201.el8.x86_64.rpm65qt5pas-devel-2.6-2001201.el8.x86_64.rpm[4lazarus-debugsource-2.0.12-1.el8.x86_64.rpmZ4lazarus-debuginfo-2.0.12-1.el8.x86_64.rpm55qt5pas-debuginfo-2.6-2001201.el8.x86_64.rpmkB /lBenhancementpython-monotonic-1.5-7.el8https://bugzilla.redhat.com/show_bug.cgi?id=18438791843879[EPEL8][RFE] python-monotonic for EPEL8/1python-monotonic-1.5-7.el8.src.rpm?1python3-monotonic-1.5-7.el8.noarch.rpm/1python-monotonic-1.5-7.el8.src.rpm?1python3-monotonic-1.5-7.el8.noarch.rpmh 3pBnewpackageperl-RDF-Query-2.918-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17688021768802perl-RDF-Query for EL8 perl-RDF-Query-2.918-11.el8.src.rpm perl-RDF-Query-2.918-11.el8.noarch.rpm perl-RDF-Query-2.918-11.el8.src.rpm perl-RDF-Query-2.918-11.el8.noarch.rpmaG 7tBenhancementansible-collection-community-mysql-3.5.1-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=19560981956098ansible-collection-community-mysql-3.5.1 is availableransible-collection-community-mysql-3.5.1-1.el8.src.rpmransible-collection-community-mysql-3.5.1-1.el8.noarch.rpmransible-collection-community-mysql-3.5.1-1.el8.src.rpmransible-collection-community-mysql-3.5.1-1.el8.noarch.rpmƭa# xBBBBBBBBBBBenhancementsedutil-1.20.0-2.el86>" { sedutil-1.20.0-2.el8.src.rpm{ sedutil-1.20.0-2.el8.aarch64.rpm? sedutil-debugsource-1.20.0-2.el8.aarch64.rpm> sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm{ sedutil-1.20.0-2.el8.ppc64le.rpm? sedutil-debugsource-1.20.0-2.el8.ppc64le.rpm> sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm{ sedutil-1.20.0-2.el8.x86_64.rpm? sedutil-debugsource-1.20.0-2.el8.x86_64.rpm> sedutil-debuginfo-1.20.0-2.el8.x86_64.rpm { sedutil-1.20.0-2.el8.src.rpm{ sedutil-1.20.0-2.el8.aarch64.rpm? sedutil-debugsource-1.20.0-2.el8.aarch64.rpm> sedutil-debuginfo-1.20.0-2.el8.aarch64.rpm{ sedutil-1.20.0-2.el8.ppc64le.rpm? sedutil-debugsource-1.20.0-2.el8.ppc64le.rpm> sedutil-debuginfo-1.20.0-2.el8.ppc64le.rpm{ sedutil-1.20.0-2.el8.x86_64.rpm? sedutil-debugsource-1.20.0-2.el8.x86_64.rpm> sedutil-debuginfo-1.20.0-2.el8.x86_64.rpmgh  FBenhancementperl-DBD-Mock-1.55-2.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17817361781736Add perl-DBD-Mock to EPEL8Bperl-DBD-Mock-1.55-2.el8.src.rpmBperl-DBD-Mock-1.55-2.el8.noarch.rpmBperl-DBD-Mock-1.55-2.el8.src.rpmBperl-DBD-Mock-1.55-2.el8.noarch.rpm9 JBBenhancementpython-pvc-0.3.0-9.el86p1https://bugzilla.redhat.com/show_bug.cgi?id=18157471815747RFE Password input does not visualize active focus neither shows stars for any given inputqpython-pvc-0.3.0-9.el8.src.rpmbqpython-pvc-doc-0.3.0-9.el8.noarch.rpmoqpython3-pvc-0.3.0-9.el8.noarch.rpmqpython-pvc-0.3.0-9.el8.src.rpmbqpython-pvc-doc-0.3.0-9.el8.noarch.rpmoqpython3-pvc-0.3.0-9.el8.noarch.rpmŽj# OBBBBBBBBBBBBBBnewpackagetofrodos-1.7.13-13.el8!https://bugzilla.redhat.com/show_bug.cgi?id=17625541762554Please build tofrodos in normal EPEL8 -!tofrodos-1.7.13-13.el8.src.rpm^!tofrodos-debuginfo-1.7.13-13.el8.aarch64.rpm-!tofrodos-1.7.13-13.el8.aarch64.rpm_!tofrodos-debugsource-1.7.13-13.el8.aarch64.rpm-!tofrodos-1.7.13-13.el8.ppc64le.rpm_!tofrodos-debugsource-1.7.13-13.el8.ppc64le.rpm^!tofrodos-debuginfo-1.7.13-13.el8.ppc64le.rpm-!tofrodos-1.7.13-13.el8.s390x.rpm_!tofrodos-debugsource-1.7.13-13.el8.s390x.rpm^!tofrodos-debuginfo-1.7.13-13.el8.s390x.rpm_!tofrodos-debugsource-1.7.13-13.el8.x86_64.rpm^!tofrodos-debuginfo-1.7.13-13.el8.x86_64.rpm-!tofrodos-1.7.13-13.el8.x86_64.rpm -!tofrodos-1.7.13-13.el8.src.rpm^!tofrodos-debuginfo-1.7.13-13.el8.aarch64.rpm-!tofrodos-1.7.13-13.el8.aarch64.rpm_!tofrodos-debugsource-1.7.13-13.el8.aarch64.rpm-!tofrodos-1.7.13-13.el8.ppc64le.rpm_!tofrodos-debugsource-1.7.13-13.el8.ppc64le.rpm^!tofrodos-debuginfo-1.7.13-13.el8.ppc64le.rpm-!tofrodos-1.7.13-13.el8.s390x.rpm_!tofrodos-debugsource-1.7.13-13.el8.s390x.rpm^!tofrodos-debuginfo-1.7.13-13.el8.s390x.rpm_!tofrodos-debugsource-1.7.13-13.el8.x86_64.rpm^!tofrodos-debuginfo-1.7.13-13.el8.x86_64.rpm-!tofrodos-1.7.13-13.el8.x86_64.rpmA 0`BBBBBBBBBBBBBBunspecifiedperl-Fuse-0.16.1-27.el88https://bugzilla.redhat.com/show_bug.cgi?id=22773752277375Please branch and build perl-Fuse for EPEL8 perl-Fuse-0.16.1-27.el8.src.rpmperl-Fuse-0.16.1-27.el8.aarch64.rpm6perl-Fuse-debugsource-0.16.1-27.el8.aarch64.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.aarch64.rpmperl-Fuse-0.16.1-27.el8.ppc64le.rpm6perl-Fuse-debugsource-0.16.1-27.el8.ppc64le.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.ppc64le.rpmperl-Fuse-0.16.1-27.el8.s390x.rpm6perl-Fuse-debugsource-0.16.1-27.el8.s390x.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.s390x.rpmperl-Fuse-0.16.1-27.el8.x86_64.rpm6perl-Fuse-debugsource-0.16.1-27.el8.x86_64.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.x86_64.rpm perl-Fuse-0.16.1-27.el8.src.rpmperl-Fuse-0.16.1-27.el8.aarch64.rpm6perl-Fuse-debugsource-0.16.1-27.el8.aarch64.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.aarch64.rpmperl-Fuse-0.16.1-27.el8.ppc64le.rpm6perl-Fuse-debugsource-0.16.1-27.el8.ppc64le.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.ppc64le.rpmperl-Fuse-0.16.1-27.el8.s390x.rpm6perl-Fuse-debugsource-0.16.1-27.el8.s390x.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.s390x.rpmperl-Fuse-0.16.1-27.el8.x86_64.rpm6perl-Fuse-debugsource-0.16.1-27.el8.x86_64.rpm5perl-Fuse-debuginfo-0.16.1-27.el8.x86_64.rpmj0 qBBBBBBBBBBBBBBBBBBBBbugfixpython-mysqlclient-1.4.6-3.el8R>1python-mysqlclient-1.4.6-3.el8.src.rpmv1python3-mysqlclient-1.4.6-3.el8.aarch64.rpm(1python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpmv1python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm(1python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpmv1python3-mysqlclient-1.4.6-3.el8.s390x.rpm(1python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpmv1python3-mysqlclient-1.4.6-3.el8.x86_64.rpm(1python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpm>1python-mysqlclient-1.4.6-3.el8.src.rpmv1python3-mysqlclient-1.4.6-3.el8.aarch64.rpm(1python-mysqlclient-doc-1.4.6-3.el8.aarch64.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.aarch64.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.aarch64.rpmv1python3-mysqlclient-1.4.6-3.el8.ppc64le.rpm(1python-mysqlclient-doc-1.4.6-3.el8.ppc64le.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.ppc64le.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.ppc64le.rpmv1python3-mysqlclient-1.4.6-3.el8.s390x.rpm(1python-mysqlclient-doc-1.4.6-3.el8.s390x.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.s390x.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.s390x.rpmv1python3-mysqlclient-1.4.6-3.el8.x86_64.rpm(1python-mysqlclient-doc-1.4.6-3.el8.x86_64.rpm'1python-mysqlclient-debugsource-1.4.6-3.el8.x86_64.rpmw1python3-mysqlclient-debuginfo-1.4.6-3.el8.x86_64.rpmƭa!  HBnewpackagesupybot-notify-0.3-1.el8p,Usupybot-notify-0.3-1.el8.src.rpmUsupybot-notify-0.3-1.el8.noarch.rpmUsupybot-notify-0.3-1.el8.src.rpmUsupybot-notify-0.3-1.el8.noarch.rpm( - LBBbugfixnohang-0.2.0-5.el80zfnohang-0.2.0-5.el8.src.rpmzfnohang-0.2.0-5.el8.noarch.rpmUfnohang-desktop-0.2.0-5.el8.noarch.rpmzfnohang-0.2.0-5.el8.src.rpmzfnohang-0.2.0-5.el8.noarch.rpmUfnohang-desktop-0.2.0-5.el8.noarch.rpm  QBBnewpackagepython-beautifultable-0.8.0-2.el8L(https://bugzilla.redhat.com/show_bug.cgi?id=18124351812435Review Request: python-beautifultable - Print ASCII tables for terminalsapython-beautifultable-0.8.0-2.el8.src.rpm]python3-beautifultable-0.8.0-2.el8.noarch.rpmpython-beautifultable-doc-0.8.0-2.el8.noarch.rpmapython-beautifultable-0.8.0-2.el8.src.rpm]python3-beautifultable-0.8.0-2.el8.noarch.rpmpython-beautifultable-doc-0.8.0-2.el8.noarch.rpmŽj% VBBnewpackagepython-mido-1.2.9-5.el8t ".python-mido-1.2.9-5.el8.src.rpmG.python-mido-doc-1.2.9-5.el8.noarch.rpm3.python3-mido-1.2.9-5.el8.noarch.rpm".python-mido-1.2.9-5.el8.src.rpmG.python-mido-doc-1.2.9-5.el8.noarch.rpm3.python3-mido-1.2.9-5.el8.noarch.rpm # +[BBBBBBBBBBBBBBnewpackagewmctrl-1.07-27.el8}https://bugzilla.redhat.com/show_bug.cgi?id=17640331764033wmctrl needed for epel8 wmctrl-1.07-27.el8.src.rpmRwmctrl-debuginfo-1.07-27.el8.aarch64.rpmSwmctrl-debugsource-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.ppc64le.rpmRwmctrl-debuginfo-1.07-27.el8.ppc64le.rpmSwmctrl-debugsource-1.07-27.el8.ppc64le.rpmwmctrl-1.07-27.el8.s390x.rpmSwmctrl-debugsource-1.07-27.el8.s390x.rpmRwmctrl-debuginfo-1.07-27.el8.s390x.rpmRwmctrl-debuginfo-1.07-27.el8.x86_64.rpmwmctrl-1.07-27.el8.x86_64.rpmSwmctrl-debugsource-1.07-27.el8.x86_64.rpm wmctrl-1.07-27.el8.src.rpmRwmctrl-debuginfo-1.07-27.el8.aarch64.rpmSwmctrl-debugsource-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.aarch64.rpmwmctrl-1.07-27.el8.ppc64le.rpmRwmctrl-debuginfo-1.07-27.el8.ppc64le.rpmSwmctrl-debugsource-1.07-27.el8.ppc64le.rpmwmctrl-1.07-27.el8.s390x.rpmSwmctrl-debugsource-1.07-27.el8.s390x.rpmRwmctrl-debuginfo-1.07-27.el8.s390x.rpmRwmctrl-debuginfo-1.07-27.el8.x86_64.rpmwmctrl-1.07-27.el8.x86_64.rpmSwmctrl-debugsource-1.07-27.el8.x86_64.rpmA  /lBnewpackageperl-Test-Number-Delta-1.06-15.el86:https://bugzilla.redhat.com/show_bug.cgi?id=17601121760112[RFE] EPEL8 branch of perl-Test-Number-Deltazxperl-Test-Number-Delta-1.06-15.el8.src.rpmzxperl-Test-Number-Delta-1.06-15.el8.noarch.rpmzxperl-Test-Number-Delta-1.06-15.el8.src.rpmzxperl-Test-Number-Delta-1.06-15.el8.noarch.rpmW  pBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpugixml-1.13-1.el8LDhttps://bugzilla.redhat.com/show_bug.cgi?id=21398462139846pugixml-1.13 is availablel5pugixml-1.13-1.el8.src.rpml5pugixml-1.13-1.el8.aarch64.rpm5pugixml-devel-1.13-1.el8.aarch64.rpm5pugixml-doc-1.13-1.el8.aarch64.rpm5pugixml-debugsource-1.13-1.el8.aarch64.rpm5pugixml-debuginfo-1.13-1.el8.aarch64.rpml5pugixml-1.13-1.el8.ppc64le.rpm5pugixml-devel-1.13-1.el8.ppc64le.rpm5pugixml-doc-1.13-1.el8.ppc64le.rpm5pugixml-debugsource-1.13-1.el8.ppc64le.rpm5pugixml-debuginfo-1.13-1.el8.ppc64le.rpml5pugixml-1.13-1.el8.s390x.rpm5pugixml-devel-1.13-1.el8.s390x.rpm5pugixml-doc-1.13-1.el8.s390x.rpm5pugixml-debugsource-1.13-1.el8.s390x.rpm5pugixml-debuginfo-1.13-1.el8.s390x.rpml5pugixml-1.13-1.el8.x86_64.rpm5pugixml-devel-1.13-1.el8.x86_64.rpm5pugixml-doc-1.13-1.el8.x86_64.rpm5pugixml-debugsource-1.13-1.el8.x86_64.rpm5pugixml-debuginfo-1.13-1.el8.x86_64.rpml5pugixml-1.13-1.el8.src.rpml5pugixml-1.13-1.el8.aarch64.rpm5pugixml-devel-1.13-1.el8.aarch64.rpm5pugixml-doc-1.13-1.el8.aarch64.rpm5pugixml-debugsource-1.13-1.el8.aarch64.rpm5pugixml-debuginfo-1.13-1.el8.aarch64.rpml5pugixml-1.13-1.el8.ppc64le.rpm5pugixml-devel-1.13-1.el8.ppc64le.rpm5pugixml-doc-1.13-1.el8.ppc64le.rpm5pugixml-debugsource-1.13-1.el8.ppc64le.rpm5pugixml-debuginfo-1.13-1.el8.ppc64le.rpml5pugixml-1.13-1.el8.s390x.rpm5pugixml-devel-1.13-1.el8.s390x.rpm5pugixml-doc-1.13-1.el8.s390x.rpm5pugixml-debugsource-1.13-1.el8.s390x.rpm5pugixml-debuginfo-1.13-1.el8.s390x.rpml5pugixml-1.13-1.el8.x86_64.rpm5pugixml-devel-1.13-1.el8.x86_64.rpm5pugixml-doc-1.13-1.el8.x86_64.rpm5pugixml-debugsource-1.13-1.el8.x86_64.rpm5pugixml-debuginfo-1.13-1.el8.x86_64.rpmF KBBBBBBBnewpackagepython-flit-core-3.7.1-1.el8 python-testpath-0.6.0-3.el8 python-tomli-1.2.3-2.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=21331112133111[Tracker] python-flit-core for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21331122133112Branch python-tomli for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21331132133113Branch python-testpath for EPEL 8 _python-flit-core-3.7.1-1.el8.src.rpmX_python3-flit-core-3.7.1-1.el8.noarch.rpmeCpython-testpath-0.6.0-3.el8.src.rpmvCpython3-testpath-0.6.0-3.el8.noarch.rpmspython-tomli-1.2.3-2.el8.src.rpmpython3-tomli-1.2.3-2.el8.noarch.rpm _python-flit-core-3.7.1-1.el8.src.rpmX_python3-flit-core-3.7.1-1.el8.noarch.rpmeCpython-testpath-0.6.0-3.el8.src.rpmvCpython3-testpath-0.6.0-3.el8.noarch.rpmspython-tomli-1.2.3-2.el8.src.rpmpython3-tomli-1.2.3-2.el8.noarch.rpmgk UBBbugfixfedfind-5.0.1-1.el8b!&fedfind-5.0.1-1.el8.src.rpm!&fedfind-5.0.1-1.el8.noarch.rpm&python3-fedfind-5.0.1-1.el8.noarch.rpm!&fedfind-5.0.1-1.el8.src.rpm!&fedfind-5.0.1-1.el8.noarch.rpm&python3-fedfind-5.0.1-1.el8.noarch.rpmڅ%6 :ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagePDAL-2.1.0-8.el8w9https://bugzilla.redhat.com/show_bug.cgi?id=18386861838686Review Request: PDAL - Point Data Abstraction Library(hPDAL-2.1.0-8.el8.src.rpmhPDAL-libs-2.1.0-8.el8.aarch64.rpmhPDAL-devel-2.1.0-8.el8.aarch64.rpm%hPDAL-doc-2.1.0-8.el8.noarch.rpm~hPDAL-debugsource-2.1.0-8.el8.aarch64.rpm}hPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm(hPDAL-2.1.0-8.el8.aarch64.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpm}hPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpmhPDAL-libs-2.1.0-8.el8.ppc64le.rpm(hPDAL-2.1.0-8.el8.ppc64le.rpmhPDAL-devel-2.1.0-8.el8.ppc64le.rpm~hPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm(hPDAL-2.1.0-8.el8.s390x.rpmhPDAL-devel-2.1.0-8.el8.s390x.rpmhPDAL-libs-2.1.0-8.el8.s390x.rpm~hPDAL-debugsource-2.1.0-8.el8.s390x.rpm}hPDAL-debuginfo-2.1.0-8.el8.s390x.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpm}hPDAL-debuginfo-2.1.0-8.el8.x86_64.rpmhPDAL-devel-2.1.0-8.el8.x86_64.rpm~hPDAL-debugsource-2.1.0-8.el8.x86_64.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpmhPDAL-libs-2.1.0-8.el8.x86_64.rpm(hPDAL-2.1.0-8.el8.x86_64.rpm(hPDAL-2.1.0-8.el8.src.rpmhPDAL-libs-2.1.0-8.el8.aarch64.rpmhPDAL-devel-2.1.0-8.el8.aarch64.rpm%hPDAL-doc-2.1.0-8.el8.noarch.rpm~hPDAL-debugsource-2.1.0-8.el8.aarch64.rpm}hPDAL-debuginfo-2.1.0-8.el8.aarch64.rpm(hPDAL-2.1.0-8.el8.aarch64.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.aarch64.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.ppc64le.rpm}hPDAL-debuginfo-2.1.0-8.el8.ppc64le.rpmhPDAL-libs-2.1.0-8.el8.ppc64le.rpm(hPDAL-2.1.0-8.el8.ppc64le.rpmhPDAL-devel-2.1.0-8.el8.ppc64le.rpm~hPDAL-debugsource-2.1.0-8.el8.ppc64le.rpm(hPDAL-2.1.0-8.el8.s390x.rpmhPDAL-devel-2.1.0-8.el8.s390x.rpmhPDAL-libs-2.1.0-8.el8.s390x.rpm~hPDAL-debugsource-2.1.0-8.el8.s390x.rpm}hPDAL-debuginfo-2.1.0-8.el8.s390x.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.s390x.rpm}hPDAL-debuginfo-2.1.0-8.el8.x86_64.rpmhPDAL-devel-2.1.0-8.el8.x86_64.rpm~hPDAL-debugsource-2.1.0-8.el8.x86_64.rpmhPDAL-libs-debuginfo-2.1.0-8.el8.x86_64.rpmhPDAL-libs-2.1.0-8.el8.x86_64.rpm(hPDAL-2.1.0-8.el8.x86_64.rpmŽjx >{Bbugfixutf8cpp-2.3.6-1.el860<-mutf8cpp-2.3.6-1.el8.src.rpm.mutf8cpp-devel-2.3.6-1.el8.noarch.rpm-mutf8cpp-2.3.6-1.el8.src.rpm.mutf8cpp-devel-2.3.6-1.el8.noarch.rpmAY BBBBenhancementnagios-plugins-fts-3.6.0-2.el8 webfts-2.2.11-1.el8lg%nagios-plugins-fts-3.6.0-2.el8.src.rpmg%nagios-plugins-fts-3.6.0-2.el8.noarch.rpmXwebfts-2.2.11-1.el8.src.rpmXwebfts-2.2.11-1.el8.noarch.rpmg%nagios-plugins-fts-3.6.0-2.el8.src.rpmg%nagios-plugins-fts-3.6.0-2.el8.noarch.rpmXwebfts-2.2.11-1.el8.src.rpmXwebfts-2.2.11-1.el8.noarch.rpmߠ^[  FBunspecifiedperl-Test-CheckManifest-1.42-4.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17530281753028[RFE] EPEL8 branch of perl-Test-CheckManifest[+perl-Test-CheckManifest-1.42-4.el8.src.rpm[+perl-Test-CheckManifest-1.42-4.el8.noarch.rpm[+perl-Test-CheckManifest-1.42-4.el8.src.rpm[+perl-Test-CheckManifest-1.42-4.el8.noarch.rpm^ *JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesdbus-cpp-1.2.0-1.el8-&https://bugzilla.redhat.com/show_bug.cgi?id=21382362138236Please branch and build sdbus-cpp in epel8 and epel9'Xsdbus-cpp-1.2.0-1.el8.src.rpm'Xsdbus-cpp-1.2.0-1.el8.aarch64.rpmlXsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpm Xsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpmmXsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm'Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpmlXsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpmmXsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm'Xsdbus-cpp-1.2.0-1.el8.s390x.rpmlXsdbus-cpp-devel-1.2.0-1.el8.s390x.rpmmXsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm'Xsdbus-cpp-1.2.0-1.el8.x86_64.rpmlXsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpmmXsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpm'Xsdbus-cpp-1.2.0-1.el8.src.rpm'Xsdbus-cpp-1.2.0-1.el8.aarch64.rpmlXsdbus-cpp-devel-1.2.0-1.el8.aarch64.rpm Xsdbus-cpp-devel-doc-1.2.0-1.el8.noarch.rpmmXsdbus-cpp-tools-1.2.0-1.el8.aarch64.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.aarch64.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.aarch64.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.aarch64.rpm'Xsdbus-cpp-1.2.0-1.el8.ppc64le.rpmlXsdbus-cpp-devel-1.2.0-1.el8.ppc64le.rpmmXsdbus-cpp-tools-1.2.0-1.el8.ppc64le.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.ppc64le.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.ppc64le.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.ppc64le.rpm'Xsdbus-cpp-1.2.0-1.el8.s390x.rpmlXsdbus-cpp-devel-1.2.0-1.el8.s390x.rpmmXsdbus-cpp-tools-1.2.0-1.el8.s390x.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.s390x.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.s390x.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.s390x.rpm'Xsdbus-cpp-1.2.0-1.el8.x86_64.rpmlXsdbus-cpp-devel-1.2.0-1.el8.x86_64.rpmmXsdbus-cpp-tools-1.2.0-1.el8.x86_64.rpmkXsdbus-cpp-debugsource-1.2.0-1.el8.x86_64.rpmjXsdbus-cpp-debuginfo-1.2.0-1.el8.x86_64.rpmnXsdbus-cpp-tools-debuginfo-1.2.0-1.el8.x86_64.rpm' .kBenhancementautowrap-0.22.3-1.el8SA4autowrap-0.22.3-1.el8.src.rpmK4python3-autowrap-0.22.3-1.el8.noarch.rpmA4autowrap-0.22.3-1.el8.src.rpmK4python3-autowrap-0.22.3-1.el8.noarch.rpmJ{ ?oBBBBBBBBBBBBBBnewpackageioping-1.1-1.el8d dioping-1.1-1.el8.src.rpmxdioping-debuginfo-1.1-1.el8.aarch64.rpmydioping-debugsource-1.1-1.el8.aarch64.rpmdioping-1.1-1.el8.aarch64.rpmxdioping-debuginfo-1.1-1.el8.ppc64le.rpmydioping-debugsource-1.1-1.el8.ppc64le.rpmdioping-1.1-1.el8.ppc64le.rpmydioping-debugsource-1.1-1.el8.s390x.rpmxdioping-debuginfo-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.x86_64.rpmxdioping-debuginfo-1.1-1.el8.x86_64.rpmydioping-debugsource-1.1-1.el8.x86_64.rpm dioping-1.1-1.el8.src.rpmxdioping-debuginfo-1.1-1.el8.aarch64.rpmydioping-debugsource-1.1-1.el8.aarch64.rpmdioping-1.1-1.el8.aarch64.rpmxdioping-debuginfo-1.1-1.el8.ppc64le.rpmydioping-debugsource-1.1-1.el8.ppc64le.rpmdioping-1.1-1.el8.ppc64le.rpmydioping-debugsource-1.1-1.el8.s390x.rpmxdioping-debuginfo-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.s390x.rpmdioping-1.1-1.el8.x86_64.rpmxdioping-debuginfo-1.1-1.el8.x86_64.rpmydioping-debugsource-1.1-1.el8.x86_64.rpmŽj= @Bnewpackagepython-nose-timer-0.7.5-2.el8'https://bugzilla.redhat.com/show_bug.cgi?id=17868551786855Review Request: python-nose-timer - A timer plugin for nosetestsOmpython-nose-timer-0.7.5-2.el8.src.rpmampython3-nose-timer-0.7.5-2.el8.noarch.rpmOmpython-nose-timer-0.7.5-2.el8.src.rpmampython3-nose-timer-0.7.5-2.el8.noarch.rpm ] DBenhancementpython-pg8000-1.16.6-1.el86(https://bugzilla.redhat.com/show_bug.cgi?id=18870831887083python-pg8000-1.16.6 is available~;python-pg8000-1.16.6-1.el8.src.rpm ;python3-pg8000-1.16.6-1.el8.noarch.rpm~;python-pg8000-1.16.6-1.el8.src.rpm ;python3-pg8000-1.16.6-1.el8.noarch.rpmoj  HBunspecifiedpython-f5-icontrol-rest-1.3.15-1.el8/~python-f5-icontrol-rest-1.3.15-1.el8.src.rpm~python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm~python-f5-icontrol-rest-1.3.15-1.el8.src.rpm~python3-f5-icontrol-rest-1.3.15-1.el8.noarch.rpm͚Z LBBBBBBBBBBBBBBnewpackageripmime-1.4.0.10-7.el86B https://bugzilla.redhat.com/show_bug.cgi?id=18834731883473Please build ripmime for EPEL7 Yyripmime-1.4.0.10-7.el8.src.rpmYyripmime-1.4.0.10-7.el8.aarch64.rpmCyripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmByripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmCyripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmYyripmime-1.4.0.10-7.el8.ppc64le.rpmByripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmYyripmime-1.4.0.10-7.el8.s390x.rpmCyripmime-debugsource-1.4.0.10-7.el8.s390x.rpmByripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmYyripmime-1.4.0.10-7.el8.x86_64.rpmCyripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmByripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpm Yyripmime-1.4.0.10-7.el8.src.rpmYyripmime-1.4.0.10-7.el8.aarch64.rpmCyripmime-debugsource-1.4.0.10-7.el8.aarch64.rpmByripmime-debuginfo-1.4.0.10-7.el8.aarch64.rpmCyripmime-debugsource-1.4.0.10-7.el8.ppc64le.rpmYyripmime-1.4.0.10-7.el8.ppc64le.rpmByripmime-debuginfo-1.4.0.10-7.el8.ppc64le.rpmYyripmime-1.4.0.10-7.el8.s390x.rpmCyripmime-debugsource-1.4.0.10-7.el8.s390x.rpmByripmime-debuginfo-1.4.0.10-7.el8.s390x.rpmYyripmime-1.4.0.10-7.el8.x86_64.rpmCyripmime-debugsource-1.4.0.10-7.el8.x86_64.rpmByripmime-debuginfo-1.4.0.10-7.el8.x86_64.rpmIz <]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython39-ldap-epel-3.4.3-1.el8 python39-ntlm-auth-epel-1.5.0-1.el8 python39-pyasn1-epel-0.4.8-1.el8 python39-requests_ntlm-epel-1.1.0-1.el8 python39-winrm-epel-0.4.3-1.el8N"7python39-ldap-epel-3.4.3-1.el8.src.rpmS7python39-ldap-3.4.3-1.el8.aarch64.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpmS7python39-ldap-3.4.3-1.el8.ppc64le.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpmS7python39-ldap-3.4.3-1.el8.s390x.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpmS7python39-ldap-3.4.3-1.el8.x86_64.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpm`python39-ntlm-auth-epel-1.5.0-1.el8.src.rpm`python39-ntlm-auth-1.5.0-1.el8.noarch.rpmt|python39-pyasn1-epel-0.4.8-1.el8.src.rpms|python39-pyasn1-0.4.8-1.el8.noarch.rpmv|python39-pyasn1-modules-0.4.8-1.el8.noarch.rpmu|python39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm Fpython39-requests_ntlm-epel-1.1.0-1.el8.src.rpmFpython39-requests_ntlm-1.1.0-1.el8.noarch.rpm=python39-winrm-epel-0.4.3-1.el8.src.rpm=python39-winrm-0.4.3-1.el8.noarch.rpm7python39-ldap-epel-3.4.3-1.el8.src.rpmS7python39-ldap-3.4.3-1.el8.aarch64.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.aarch64.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.aarch64.rpmS7python39-ldap-3.4.3-1.el8.ppc64le.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.ppc64le.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.ppc64le.rpmS7python39-ldap-3.4.3-1.el8.s390x.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.s390x.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.s390x.rpmS7python39-ldap-3.4.3-1.el8.x86_64.rpmU7python39-ldap-epel-debugsource-3.4.3-1.el8.x86_64.rpmT7python39-ldap-debuginfo-3.4.3-1.el8.x86_64.rpm`python39-ntlm-auth-epel-1.5.0-1.el8.src.rpm`python39-ntlm-auth-1.5.0-1.el8.noarch.rpmt|python39-pyasn1-epel-0.4.8-1.el8.src.rpms|python39-pyasn1-0.4.8-1.el8.noarch.rpmv|python39-pyasn1-modules-0.4.8-1.el8.noarch.rpmu|python39-pyasn1-epel-doc-0.4.8-1.el8.noarch.rpm Fpython39-requests_ntlm-epel-1.1.0-1.el8.src.rpmFpython39-requests_ntlm-1.1.0-1.el8.noarch.rpm=python39-winrm-epel-0.4.3-1.el8.src.rpm=python39-winrm-0.4.3-1.el8.noarch.rpm }Bnewpackagesmem-1.5-6.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18072761807276smem package missing from EPEL8?Tsmem-1.5-6.el8.src.rpm?Tsmem-1.5-6.el8.noarch.rpm?Tsmem-1.5-6.el8.src.rpm?Tsmem-1.5-6.el8.noarch.rpm(  ABnewpackageperl-Carp-Always-0.16-9.el8 :https://bugzilla.redhat.com/show_bug.cgi?id=19568921956892EPEL8 Branch Request: perl-Carp-AlwaysNLperl-Carp-Always-0.16-9.el8.src.rpmNLperl-Carp-Always-0.16-9.el8.noarch.rpmNLperl-Carp-Always-0.16-9.el8.src.rpmNLperl-Carp-Always-0.16-9.el8.noarch.rpm  EBnewpackagefpc-srpm-macros-1.3-1.el8D6 fpc-srpm-macros-1.3-1.el8.src.rpm6 fpc-srpm-macros-1.3-1.el8.noarch.rpm6 fpc-srpm-macros-1.3-1.el8.src.rpm6 fpc-srpm-macros-1.3-1.el8.noarch.rpmթ9 IBBBBBBBBBBBBBBsecurityxfce4-settings-4.16.5-2.el8Z6https://bugzilla.redhat.com/show_bug.cgi?id=21450812145081CVE-2022-45062 xfce4-settings: argument injection in xfce4-mime-helper [epel-all] d{xfce4-settings-4.16.5-2.el8.src.rpmd{xfce4-settings-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmd{xfce4-settings-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmd{xfce4-settings-4.16.5-2.el8.s390x.rpm{xfce4-settings-debugsource-4.16.5-2.el8.s390x.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmd{xfce4-settings-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm d{xfce4-settings-4.16.5-2.el8.src.rpmd{xfce4-settings-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.aarch64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.aarch64.rpmd{xfce4-settings-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debugsource-4.16.5-2.el8.ppc64le.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.ppc64le.rpmd{xfce4-settings-4.16.5-2.el8.s390x.rpm{xfce4-settings-debugsource-4.16.5-2.el8.s390x.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.s390x.rpmd{xfce4-settings-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debugsource-4.16.5-2.el8.x86_64.rpm{xfce4-settings-debuginfo-4.16.5-2.el8.x86_64.rpm} *ZBBBBBBBBBBBBBBnewpackagekcat-1.7.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21413312141331Please build Kcat for EPEL8 /$kcat-1.7.1-1.el8.src.rpm/$kcat-1.7.1-1.el8.aarch64.rpml$kcat-debugsource-1.7.1-1.el8.aarch64.rpmk$kcat-debuginfo-1.7.1-1.el8.aarch64.rpm/$kcat-1.7.1-1.el8.ppc64le.rpml$kcat-debugsource-1.7.1-1.el8.ppc64le.rpmk$kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm/$kcat-1.7.1-1.el8.s390x.rpml$kcat-debugsource-1.7.1-1.el8.s390x.rpmk$kcat-debuginfo-1.7.1-1.el8.s390x.rpm/$kcat-1.7.1-1.el8.x86_64.rpml$kcat-debugsource-1.7.1-1.el8.x86_64.rpmk$kcat-debuginfo-1.7.1-1.el8.x86_64.rpm /$kcat-1.7.1-1.el8.src.rpm/$kcat-1.7.1-1.el8.aarch64.rpml$kcat-debugsource-1.7.1-1.el8.aarch64.rpmk$kcat-debuginfo-1.7.1-1.el8.aarch64.rpm/$kcat-1.7.1-1.el8.ppc64le.rpml$kcat-debugsource-1.7.1-1.el8.ppc64le.rpmk$kcat-debuginfo-1.7.1-1.el8.ppc64le.rpm/$kcat-1.7.1-1.el8.s390x.rpml$kcat-debugsource-1.7.1-1.el8.s390x.rpmk$kcat-debuginfo-1.7.1-1.el8.s390x.rpm/$kcat-1.7.1-1.el8.x86_64.rpml$kcat-debugsource-1.7.1-1.el8.x86_64.rpmk$kcat-debuginfo-1.7.1-1.el8.x86_64.rpm8 ;kBBBBBBBBBBBBBBunspecifiedmate-polkit-1.26.1-1.el8  V%mate-polkit-1.26.1-1.el8.src.rpmV%mate-polkit-1.26.1-1.el8.aarch64.rpm]%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpmV%mate-polkit-1.26.1-1.el8.ppc64le.rpm]%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpmV%mate-polkit-1.26.1-1.el8.s390x.rpm]%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpmV%mate-polkit-1.26.1-1.el8.x86_64.rpm]%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm V%mate-polkit-1.26.1-1.el8.src.rpmV%mate-polkit-1.26.1-1.el8.aarch64.rpm]%mate-polkit-debugsource-1.26.1-1.el8.aarch64.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.aarch64.rpmV%mate-polkit-1.26.1-1.el8.ppc64le.rpm]%mate-polkit-debugsource-1.26.1-1.el8.ppc64le.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.ppc64le.rpmV%mate-polkit-1.26.1-1.el8.s390x.rpm]%mate-polkit-debugsource-1.26.1-1.el8.s390x.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.s390x.rpmV%mate-polkit-1.26.1-1.el8.x86_64.rpm]%mate-polkit-debugsource-1.26.1-1.el8.x86_64.rpm\%mate-polkit-debuginfo-1.26.1-1.el8.x86_64.rpm2  ?|Benhancementxpanes-4.1.3-1.el83&~xpanes-4.1.3-1.el8.src.rpm&~xpanes-4.1.3-1.el8.noarch.rpm&~xpanes-4.1.3-1.el8.src.rpm&~xpanes-4.1.3-1.el8.noarch.rpm5 @Bnewpackageperl-Digest-MD5-File-0.08-23.el86Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17817391781739Co-maintainer request (to maintain EPEL8 branch)Xperl-Digest-MD5-File-0.08-23.el8.src.rpmXperl-Digest-MD5-File-0.08-23.el8.noarch.rpmXperl-Digest-MD5-File-0.08-23.el8.src.rpmXperl-Digest-MD5-File-0.08-23.el8.noarch.rpmM DBBBBBBBBBBBBBBnewpackagemdns-repeater-1.11-1.el8ashttps://bugzilla.redhat.com/show_bug.cgi?id=18304581830458Review Request: mdns-repeater - Multicast DNS repeater emdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmemdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmemdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmemdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmemdns-repeater-1.11-1.el8.x86_64.rpm emdns-repeater-1.11-1.el8.src.rpmmdns-repeater-debuginfo-1.11-1.el8.aarch64.rpmemdns-repeater-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.aarch64.rpmmdns-repeater-debugsource-1.11-1.el8.ppc64le.rpmemdns-repeater-1.11-1.el8.ppc64le.rpmmdns-repeater-debuginfo-1.11-1.el8.ppc64le.rpmmdns-repeater-debugsource-1.11-1.el8.s390x.rpmemdns-repeater-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.s390x.rpmmdns-repeater-debuginfo-1.11-1.el8.x86_64.rpmmdns-repeater-debugsource-1.11-1.el8.x86_64.rpmemdns-repeater-1.11-1.el8.x86_64.rpmթ9  UBenhancementperl-File-Next-1.18-1.el86TiMperl-File-Next-1.18-1.el8.src.rpmMperl-File-Next-1.18-1.el8.noarch.rpmMperl-File-Next-1.18-1.el8.src.rpmMperl-File-Next-1.18-1.el8.noarch.rpm % :YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementSuperLUMT-3.1.0-24.el8?=;N>tSuperLUMT-3.1.0-24.el8.src.rpmDtSuperLUMT64-3.1.0-24.el8.aarch64.rpmtSuperLUMT-complex16-debuginfo-3.1.0-24.el8.aarch64.rpm;tSuperLUMT-complex-3.1.0-24.el8.aarch64.rpmKtSuperLUMT64-double-3.1.0-24.el8.aarch64.rpmEtSuperLUMT64-complex-3.1.0-24.el8.aarch64.rpm(tSuperLUMT-common-3.1.0-24.el8.noarch.rpmFtSuperLUMT64-complex-debuginfo-3.1.0-24.el8.aarch64.rpm>tSuperLUMT-3.1.0-24.el8.aarch64.rpmLtSuperLUMT64-double-debuginfo-3.1.0-24.el8.aarch64.rpm?tSuperLUMT-debuginfo-3.1.0-24.el8.aarch64.rpmAtSuperLUMT-devel-3.1.0-24.el8.aarch64.rpmGtSuperLUMT64-complex16-3.1.0-24.el8.aarch64.rpmCtSuperLUMT-double-debuginfo-3.1.0-24.el8.aarch64.rpm@tSuperLUMT-debugsource-3.1.0-24.el8.aarch64.rpmBtSuperLUMT-double-3.1.0-24.el8.aarch64.rpmHtSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmItSuperLUMT64-debuginfo-3.1.0-24.el8.aarch64.rpm=tSuperLUMT-complex16-3.1.0-24.el8.aarch64.rpmGtSuperLUMT64-complex16-3.1.0-24.el8.ppc64le.rpm>tSuperLUMT-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmBtSuperLUMT-double-3.1.0-24.el8.ppc64le.rpmEtSuperLUMT64-complex-3.1.0-24.el8.ppc64le.rpmtSuperLUMT-3.1.0-24.el8.ppc64le.rpmItSuperLUMT64-debuginfo-3.1.0-24.el8.ppc64le.rpmAtSuperLUMT-devel-3.1.0-24.el8.ppc64le.rpmHtSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpm=tSuperLUMT-complex16-3.1.0-24.el8.ppc64le.rpm>tSuperLUMT-3.1.0-24.el8.s390x.rpmtSuperLUMT-complex16-debuginfo-3.1.0-24.el8.s390x.rpmFtSuperLUMT64-complex-debuginfo-3.1.0-24.el8.s390x.rpmLtSuperLUMT64-double-debuginfo-3.1.0-24.el8.s390x.rpmItSuperLUMT64-debuginfo-3.1.0-24.el8.s390x.rpm>tSuperLUMT-3.1.0-24.el8.x86_64.rpm@tSuperLUMT-debugsource-3.1.0-24.el8.x86_64.rpmtSuperLUMT-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmFtSuperLUMT64-complex-debuginfo-3.1.0-24.el8.x86_64.rpmHtSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmGtSuperLUMT64-complex16-3.1.0-24.el8.x86_64.rpmEtSuperLUMT64-complex-3.1.0-24.el8.x86_64.rpmJtSuperLUMT64-devel-3.1.0-24.el8.x86_64.rpmCtSuperLUMT-double-debuginfo-3.1.0-24.el8.x86_64.rpmKtSuperLUMT64-double-3.1.0-24.el8.x86_64.rpmAtSuperLUMT-devel-3.1.0-24.el8.x86_64.rpmN>tSuperLUMT-3.1.0-24.el8.src.rpmDtSuperLUMT64-3.1.0-24.el8.aarch64.rpmtSuperLUMT-complex16-debuginfo-3.1.0-24.el8.aarch64.rpm;tSuperLUMT-complex-3.1.0-24.el8.aarch64.rpmKtSuperLUMT64-double-3.1.0-24.el8.aarch64.rpmEtSuperLUMT64-complex-3.1.0-24.el8.aarch64.rpm(tSuperLUMT-common-3.1.0-24.el8.noarch.rpmFtSuperLUMT64-complex-debuginfo-3.1.0-24.el8.aarch64.rpm>tSuperLUMT-3.1.0-24.el8.aarch64.rpmLtSuperLUMT64-double-debuginfo-3.1.0-24.el8.aarch64.rpm?tSuperLUMT-debuginfo-3.1.0-24.el8.aarch64.rpmAtSuperLUMT-devel-3.1.0-24.el8.aarch64.rpmGtSuperLUMT64-complex16-3.1.0-24.el8.aarch64.rpmCtSuperLUMT-double-debuginfo-3.1.0-24.el8.aarch64.rpm@tSuperLUMT-debugsource-3.1.0-24.el8.aarch64.rpmBtSuperLUMT-double-3.1.0-24.el8.aarch64.rpmHtSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.aarch64.rpmItSuperLUMT64-debuginfo-3.1.0-24.el8.aarch64.rpm=tSuperLUMT-complex16-3.1.0-24.el8.aarch64.rpmGtSuperLUMT64-complex16-3.1.0-24.el8.ppc64le.rpm>tSuperLUMT-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpmBtSuperLUMT-double-3.1.0-24.el8.ppc64le.rpmEtSuperLUMT64-complex-3.1.0-24.el8.ppc64le.rpmtSuperLUMT-3.1.0-24.el8.ppc64le.rpmItSuperLUMT64-debuginfo-3.1.0-24.el8.ppc64le.rpmAtSuperLUMT-devel-3.1.0-24.el8.ppc64le.rpmHtSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.ppc64le.rpm=tSuperLUMT-complex16-3.1.0-24.el8.ppc64le.rpm>tSuperLUMT-3.1.0-24.el8.s390x.rpmtSuperLUMT-complex16-debuginfo-3.1.0-24.el8.s390x.rpmFtSuperLUMT64-complex-debuginfo-3.1.0-24.el8.s390x.rpmLtSuperLUMT64-double-debuginfo-3.1.0-24.el8.s390x.rpmItSuperLUMT64-debuginfo-3.1.0-24.el8.s390x.rpm>tSuperLUMT-3.1.0-24.el8.x86_64.rpm@tSuperLUMT-debugsource-3.1.0-24.el8.x86_64.rpmtSuperLUMT-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmFtSuperLUMT64-complex-debuginfo-3.1.0-24.el8.x86_64.rpmHtSuperLUMT64-complex16-debuginfo-3.1.0-24.el8.x86_64.rpmGtSuperLUMT64-complex16-3.1.0-24.el8.x86_64.rpmEtSuperLUMT64-complex-3.1.0-24.el8.x86_64.rpmJtSuperLUMT64-devel-3.1.0-24.el8.x86_64.rpmCtSuperLUMT-double-debuginfo-3.1.0-24.el8.x86_64.rpmKtSuperLUMT64-double-3.1.0-24.el8.x86_64.rpmAtSuperLUMT-devel-3.1.0-24.el8.x86_64.rpm0  {BBBBBBBBBBBBBBnewpackageperl-Crypt-Rijndael-1.14-2.el8xBhttps://bugzilla.redhat.com/show_bug.cgi?id=17618501761850perl-Crypt-Rijndael for EL8 e<perl-Crypt-Rijndael-1.14-2.el8.src.rpme<perl-Crypt-Rijndael-1.14-2.el8.aarch64.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.aarch64.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.aarch64.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.ppc64le.rpme<perl-Crypt-Rijndael-1.14-2.el8.ppc64le.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.ppc64le.rpme<perl-Crypt-Rijndael-1.14-2.el8.s390x.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.s390x.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.s390x.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.x86_64.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.x86_64.rpme<perl-Crypt-Rijndael-1.14-2.el8.x86_64.rpm e<perl-Crypt-Rijndael-1.14-2.el8.src.rpme<perl-Crypt-Rijndael-1.14-2.el8.aarch64.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.aarch64.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.aarch64.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.ppc64le.rpme<perl-Crypt-Rijndael-1.14-2.el8.ppc64le.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.ppc64le.rpme<perl-Crypt-Rijndael-1.14-2.el8.s390x.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.s390x.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.s390x.rpmt<perl-Crypt-Rijndael-debugsource-1.14-2.el8.x86_64.rpms<perl-Crypt-Rijndael-debuginfo-1.14-2.el8.x86_64.rpme<perl-Crypt-Rijndael-1.14-2.el8.x86_64.rpmkg LBbugfixclamav-unofficial-sigs-7.2.5-11.el8:8https://bugzilla.redhat.com/show_bug.cgi?id=19494141949414Failed connection to urlhaus.abuse.chM>clamav-unofficial-sigs-7.2.5-11.el8.src.rpmM>clamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmM>clamav-unofficial-sigs-7.2.5-11.el8.src.rpmM>clamav-unofficial-sigs-7.2.5-11.el8.noarch.rpmj PBunspecifiedimapsync-2.229-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=21377162137716imapsync-2.229 is availableraimapsync-2.229-1.el8.src.rpmraimapsync-2.229-1.el8.noarch.rpmraimapsync-2.229-1.el8.src.rpmraimapsync-2.229-1.el8.noarch.rpm TBnewpackagepython-zxcvbn-4.4.28-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19651441965144Review Request: python-zxcvbn - Realistic password strength estimator python moduleSpython-zxcvbn-4.4.28-2.el8.src.rpm^python3-zxcvbn-4.4.28-2.el8.noarch.rpmSpython-zxcvbn-4.4.28-2.el8.src.rpm^python3-zxcvbn-4.4.28-2.el8.noarch.rpm5Z XBnewpackagepython-IPy-1.00-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=19555811955581Provide python-IPy package in EPEL-8Dpython-IPy-1.00-3.el8.src.rpmDpython3-IPy-1.00-3.el8.noarch.rpmDpython-IPy-1.00-3.el8.src.rpmDpython3-IPy-1.00-3.el8.noarch.rpm{ ,\BBBBBBBBBBBBBBnewpackagemdns-scan-0.5-1.el8,|https://bugzilla.redhat.com/show_bug.cgi?id=18305391830539Review Request: mdns-scan - Scan for mDNS/DNS-SD services published on the local network fYmdns-scan-0.5-1.el8.src.rpmfYmdns-scan-0.5-1.el8.aarch64.rpmYmdns-scan-debugsource-0.5-1.el8.aarch64.rpmYmdns-scan-debuginfo-0.5-1.el8.aarch64.rpmYmdns-scan-debugsource-0.5-1.el8.ppc64le.rpmfYmdns-scan-0.5-1.el8.ppc64le.rpmYmdns-scan-debuginfo-0.5-1.el8.ppc64le.rpmYmdns-scan-debuginfo-0.5-1.el8.s390x.rpmYmdns-scan-debugsource-0.5-1.el8.s390x.rpmfYmdns-scan-0.5-1.el8.s390x.rpmfYmdns-scan-0.5-1.el8.x86_64.rpmYmdns-scan-debugsource-0.5-1.el8.x86_64.rpmYmdns-scan-debuginfo-0.5-1.el8.x86_64.rpm fYmdns-scan-0.5-1.el8.src.rpmfYmdns-scan-0.5-1.el8.aarch64.rpmYmdns-scan-debugsource-0.5-1.el8.aarch64.rpmYmdns-scan-debuginfo-0.5-1.el8.aarch64.rpmYmdns-scan-debugsource-0.5-1.el8.ppc64le.rpmfYmdns-scan-0.5-1.el8.ppc64le.rpmYmdns-scan-debuginfo-0.5-1.el8.ppc64le.rpmYmdns-scan-debuginfo-0.5-1.el8.s390x.rpmYmdns-scan-debugsource-0.5-1.el8.s390x.rpmfYmdns-scan-0.5-1.el8.s390x.rpmfYmdns-scan-0.5-1.el8.x86_64.rpmYmdns-scan-debugsource-0.5-1.el8.x86_64.rpmYmdns-scan-debuginfo-0.5-1.el8.x86_64.rpmթ9m 0mBnewpackageperl-Data-Taxi-0.96-25.el8(Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17655231765523[RFE] EPEL8 branch of perl-Data-Taxi3@perl-Data-Taxi-0.96-25.el8.src.rpm3@perl-Data-Taxi-0.96-25.el8.noarch.rpm3@perl-Data-Taxi-0.96-25.el8.src.rpm3@perl-Data-Taxi-0.96-25.el8.noarch.rpmr 4qBenhancementpython-nagiosplugin-1.3.3-1.el8u@Fpython-nagiosplugin-1.3.3-1.el8.src.rpmRFpython3-nagiosplugin-1.3.3-1.el8.noarch.rpm@Fpython-nagiosplugin-1.3.3-1.el8.src.rpmRFpython3-nagiosplugin-1.3.3-1.el8.noarch.rpm :uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibvterm-0.3-1.el8 neovim-0.8.0-0.el8 tree-sitter-0.20.7-1.el8L7Zlibvterm-0.3-1.el8.src.rpmZlibvterm-0.3-1.el8.aarch64.rpm\libvterm-devel-0.3-1.el8.aarch64.rpm]libvterm-tools-0.3-1.el8.aarch64.rpm[libvterm-debugsource-0.3-1.el8.aarch64.rpmZlibvterm-debuginfo-0.3-1.el8.aarch64.rpm^libvterm-tools-debuginfo-0.3-1.el8.aarch64.rpmZlibvterm-0.3-1.el8.ppc64le.rpm\libvterm-devel-0.3-1.el8.ppc64le.rpm]libvterm-tools-0.3-1.el8.ppc64le.rpm[libvterm-debugsource-0.3-1.el8.ppc64le.rpmZlibvterm-debuginfo-0.3-1.el8.ppc64le.rpm^libvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpmZlibvterm-0.3-1.el8.s390x.rpm\libvterm-devel-0.3-1.el8.s390x.rpm]libvterm-tools-0.3-1.el8.s390x.rpm[libvterm-debugsource-0.3-1.el8.s390x.rpmZlibvterm-debuginfo-0.3-1.el8.s390x.rpm^libvterm-tools-debuginfo-0.3-1.el8.s390x.rpmZlibvterm-0.3-1.el8.x86_64.rpm\libvterm-devel-0.3-1.el8.x86_64.rpm]libvterm-tools-0.3-1.el8.x86_64.rpm[libvterm-debugsource-0.3-1.el8.x86_64.rpmZlibvterm-debuginfo-0.3-1.el8.x86_64.rpm^libvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmdcneovim-0.8.0-0.el8.src.rpmdcneovim-0.8.0-0.el8.aarch64.rpmcneovim-debugsource-0.8.0-0.el8.aarch64.rpmcneovim-debuginfo-0.8.0-0.el8.aarch64.rpmdcneovim-0.8.0-0.el8.ppc64le.rpmcneovim-debugsource-0.8.0-0.el8.ppc64le.rpmcneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmdcneovim-0.8.0-0.el8.s390x.rpmcneovim-debugsource-0.8.0-0.el8.s390x.rpmcneovim-debuginfo-0.8.0-0.el8.s390x.rpmdcneovim-0.8.0-0.el8.x86_64.rpmcneovim-debugsource-0.8.0-0.el8.x86_64.rpmcneovim-debuginfo-0.8.0-0.el8.x86_64.rpm,$tree-sitter-0.20.7-1.el8.src.rpmW$libtree-sitter-0.20.7-1.el8.aarch64.rpmY$libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm($tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpmW$libtree-sitter-0.20.7-1.el8.ppc64le.rpmY$libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm($tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpmW$libtree-sitter-0.20.7-1.el8.s390x.rpmY$libtree-sitter-devel-0.20.7-1.el8.s390x.rpm($tree-sitter-debugsource-0.20.7-1.el8.s390x.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpmW$libtree-sitter-0.20.7-1.el8.x86_64.rpmY$libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm($tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpm7Zlibvterm-0.3-1.el8.src.rpmZlibvterm-0.3-1.el8.aarch64.rpm\libvterm-devel-0.3-1.el8.aarch64.rpm]libvterm-tools-0.3-1.el8.aarch64.rpm[libvterm-debugsource-0.3-1.el8.aarch64.rpmZlibvterm-debuginfo-0.3-1.el8.aarch64.rpm^libvterm-tools-debuginfo-0.3-1.el8.aarch64.rpmZlibvterm-0.3-1.el8.ppc64le.rpm\libvterm-devel-0.3-1.el8.ppc64le.rpm]libvterm-tools-0.3-1.el8.ppc64le.rpm[libvterm-debugsource-0.3-1.el8.ppc64le.rpmZlibvterm-debuginfo-0.3-1.el8.ppc64le.rpm^libvterm-tools-debuginfo-0.3-1.el8.ppc64le.rpmZlibvterm-0.3-1.el8.s390x.rpm\libvterm-devel-0.3-1.el8.s390x.rpm]libvterm-tools-0.3-1.el8.s390x.rpm[libvterm-debugsource-0.3-1.el8.s390x.rpmZlibvterm-debuginfo-0.3-1.el8.s390x.rpm^libvterm-tools-debuginfo-0.3-1.el8.s390x.rpmZlibvterm-0.3-1.el8.x86_64.rpm\libvterm-devel-0.3-1.el8.x86_64.rpm]libvterm-tools-0.3-1.el8.x86_64.rpm[libvterm-debugsource-0.3-1.el8.x86_64.rpmZlibvterm-debuginfo-0.3-1.el8.x86_64.rpm^libvterm-tools-debuginfo-0.3-1.el8.x86_64.rpmdcneovim-0.8.0-0.el8.src.rpmdcneovim-0.8.0-0.el8.aarch64.rpmcneovim-debugsource-0.8.0-0.el8.aarch64.rpmcneovim-debuginfo-0.8.0-0.el8.aarch64.rpmdcneovim-0.8.0-0.el8.ppc64le.rpmcneovim-debugsource-0.8.0-0.el8.ppc64le.rpmcneovim-debuginfo-0.8.0-0.el8.ppc64le.rpmdcneovim-0.8.0-0.el8.s390x.rpmcneovim-debugsource-0.8.0-0.el8.s390x.rpmcneovim-debuginfo-0.8.0-0.el8.s390x.rpmdcneovim-0.8.0-0.el8.x86_64.rpmcneovim-debugsource-0.8.0-0.el8.x86_64.rpmcneovim-debuginfo-0.8.0-0.el8.x86_64.rpm,$tree-sitter-0.20.7-1.el8.src.rpmW$libtree-sitter-0.20.7-1.el8.aarch64.rpmY$libtree-sitter-devel-0.20.7-1.el8.aarch64.rpm($tree-sitter-debugsource-0.20.7-1.el8.aarch64.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.aarch64.rpmW$libtree-sitter-0.20.7-1.el8.ppc64le.rpmY$libtree-sitter-devel-0.20.7-1.el8.ppc64le.rpm($tree-sitter-debugsource-0.20.7-1.el8.ppc64le.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.ppc64le.rpmW$libtree-sitter-0.20.7-1.el8.s390x.rpmY$libtree-sitter-devel-0.20.7-1.el8.s390x.rpm($tree-sitter-debugsource-0.20.7-1.el8.s390x.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.s390x.rpmW$libtree-sitter-0.20.7-1.el8.x86_64.rpmY$libtree-sitter-devel-0.20.7-1.el8.x86_64.rpm($tree-sitter-debugsource-0.20.7-1.el8.x86_64.rpmX$libtree-sitter-debuginfo-0.20.7-1.el8.x86_64.rpmoW  {BBBBBBBBBBBBBBenhancementthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8Qg nthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm nthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.src.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.aarch64.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.ppc64le.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.s390x.rpmnthe_silver_searcher-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm.nthe_silver_searcher-debugsource-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm-nthe_silver_searcher-debuginfo-2.2.0^2020704.5a1c8d8-1.el8.x86_64.rpm5. LBnewpackageperl-Crypt-PWSafe3-1.22-14.el88]https://bugzilla.redhat.com/show_bug.cgi?id=18413081841308remove hardcoded requirement for Crypt::Randomaperl-Crypt-PWSafe3-1.22-14.el8.src.rpmaperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmaperl-Crypt-PWSafe3-1.22-14.el8.src.rpmaperl-Crypt-PWSafe3-1.22-14.el8.noarch.rpmթ9'  PBBBBBBBBBBBBBBnewpackageperl-Filesys-Df-0.92-36.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=17856491785649perl-Filesys-Df needed in EPEL 8 yperl-Filesys-Df-0.92-36.el8.src.rpmyperl-Filesys-Df-0.92-36.el8.aarch64.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.aarch64.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.aarch64.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.ppc64le.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.ppc64le.rpmyperl-Filesys-Df-0.92-36.el8.ppc64le.rpmyperl-Filesys-Df-0.92-36.el8.s390x.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.s390x.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.s390x.rpmyperl-Filesys-Df-0.92-36.el8.x86_64.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.x86_64.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.x86_64.rpm yperl-Filesys-Df-0.92-36.el8.src.rpmyperl-Filesys-Df-0.92-36.el8.aarch64.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.aarch64.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.aarch64.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.ppc64le.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.ppc64le.rpmyperl-Filesys-Df-0.92-36.el8.ppc64le.rpmyperl-Filesys-Df-0.92-36.el8.s390x.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.s390x.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.s390x.rpmyperl-Filesys-Df-0.92-36.el8.x86_64.rpm2yperl-Filesys-Df-debugsource-0.92-36.el8.x86_64.rpm1yperl-Filesys-Df-debuginfo-0.92-36.el8.x86_64.rpm  6aBBBBBBBBBBBBBBBBBBBnewpackagexcb-util-cursor-0.1.3-9.el8 Yhttps://bugzilla.redhat.com/show_bug.cgi?id=17625521762552Please build xcb-util-cursor in normal EPEL8%txcb-util-cursor-0.1.3-9.el8.src.rpm%txcb-util-cursor-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm%txcb-util-cursor-0.1.3-9.el8.ppc64le.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm%txcb-util-cursor-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm%txcb-util-cursor-0.1.3-9.el8.x86_64.rpmtxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpm%txcb-util-cursor-0.1.3-9.el8.src.rpm%txcb-util-cursor-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-devel-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.aarch64.rpmtxcb-util-cursor-devel-0.1.3-9.el8.ppc64le.rpm%txcb-util-cursor-0.1.3-9.el8.ppc64le.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.ppc64le.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.ppc64le.rpm%txcb-util-cursor-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-devel-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.s390x.rpmtxcb-util-cursor-debuginfo-0.1.3-9.el8.x86_64.rpm%txcb-util-cursor-0.1.3-9.el8.x86_64.rpmtxcb-util-cursor-devel-0.1.3-9.el8.x86_64.rpmtxcb-util-cursor-debugsource-0.1.3-9.el8.x86_64.rpmN ;wBBunspecifiedlua-fifo-0.2-2.el8f'5]lua-fifo-0.2-2.el8.src.rpm5]lua-fifo-0.2-2.el8.noarch.rpm]lua5.1-fifo-0.2-2.el8.noarch.rpm5]lua-fifo-0.2-2.el8.src.rpm5]lua-fifo-0.2-2.el8.noarch.rpm]lua5.1-fifo-0.2-2.el8.noarch.rpmiA  |BBBBBBBBBBBBBBnewpackagemp3gain-1.6.2-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=16643991664399Review Request: mp3gain - Lossless MP3 volume adjustment tool mp3gain-1.6.2-2.el8.src.rpmmp3gain-1.6.2-2.el8.aarch64.rpm%mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm$mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm$mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm%mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.s390x.rpm%mp3gain-debugsource-1.6.2-2.el8.s390x.rpm$mp3gain-debuginfo-1.6.2-2.el8.s390x.rpmmp3gain-1.6.2-2.el8.x86_64.rpm$mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm%mp3gain-debugsource-1.6.2-2.el8.x86_64.rpm mp3gain-1.6.2-2.el8.src.rpmmp3gain-1.6.2-2.el8.aarch64.rpm%mp3gain-debugsource-1.6.2-2.el8.aarch64.rpm$mp3gain-debuginfo-1.6.2-2.el8.aarch64.rpm$mp3gain-debuginfo-1.6.2-2.el8.ppc64le.rpm%mp3gain-debugsource-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.ppc64le.rpmmp3gain-1.6.2-2.el8.s390x.rpm%mp3gain-debugsource-1.6.2-2.el8.s390x.rpm$mp3gain-debuginfo-1.6.2-2.el8.s390x.rpmmp3gain-1.6.2-2.el8.x86_64.rpm$mp3gain-debuginfo-1.6.2-2.el8.x86_64.rpm%mp3gain-debugsource-1.6.2-2.el8.x86_64.rpmߠ^' MBnewpackageperl-FCGI-Client-0.09-4.el8-[https://bugzilla.redhat.com/show_bug.cgi?id=17447091744709[RFE] EPEL8 branch of perl-FCGI-Clienty+perl-FCGI-Client-0.09-4.el8.src.rpmy+perl-FCGI-Client-0.09-4.el8.noarch.rpmy+perl-FCGI-Client-0.09-4.el8.src.rpmy+perl-FCGI-Client-0.09-4.el8.noarch.rpmT~ QBnewpackageperl-Net-SNMP-6.0.1-25.el8.1https://bugzilla.redhat.com/show_bug.cgi?id=17447841744784(RFE) EPEL8 branch of perl-Net-SNMP\1perl-Net-SNMP-6.0.1-25.el8.1.src.rpm\1perl-Net-SNMP-6.0.1-25.el8.1.noarch.rpm\1perl-Net-SNMP-6.0.1-25.el8.1.src.rpm\1perl-Net-SNMP-6.0.1-25.el8.1.noarch.rpmAQ &UBBBBBBBBBBBBBBBnewpackagepython39-kerberos-epel-1.3.0-1.el8 >python39-kerberos-epel-1.3.0-1.el8.src.rpmP>python39-kerberos-1.3.0-1.el8.aarch64.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmP>python39-kerberos-1.3.0-1.el8.ppc64le.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmP>python39-kerberos-1.3.0-1.el8.s390x.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmP>python39-kerberos-1.3.0-1.el8.x86_64.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm >python39-kerberos-epel-1.3.0-1.el8.src.rpmP>python39-kerberos-1.3.0-1.el8.aarch64.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpmP>python39-kerberos-1.3.0-1.el8.ppc64le.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpmP>python39-kerberos-1.3.0-1.el8.s390x.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.s390x.rpmP>python39-kerberos-1.3.0-1.el8.x86_64.rpmR>python39-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpmQ>python39-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpm~ )inewpackagedib-utils-0.0.11-12.el89https://bugzilla.redhat.com/show_bug.cgi?id=21249162124916Please branch and build dib-utils in epel8 and epel9sdib-utils-0.0.11-12.el8.src.rpmsdib-utils-0.0.11-12.el8.noarch.rpmsdib-utils-0.0.11-12.el8.src.rpmsdib-utils-0.0.11-12.el8.noarch.rpmo1 jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageorangefs-2.9.7-8.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=18493151849315Please build orangefs for EPEL8!:orangefs-2.9.7-8.el8.src.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm:orangefs-server-2.9.7-8.el8.aarch64.rpm:orangefs-fuse-2.9.7-8.el8.aarch64.rpm:orangefs-devel-2.9.7-8.el8.aarch64.rpm:orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm:orangefs-debugsource-2.9.7-8.el8.aarch64.rpm:orangefs-2.9.7-8.el8.aarch64.rpm:orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm:orangefs-server-2.9.7-8.el8.ppc64le.rpm:orangefs-devel-2.9.7-8.el8.ppc64le.rpm:orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm:orangefs-2.9.7-8.el8.ppc64le.rpm:orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm:orangefs-fuse-2.9.7-8.el8.ppc64le.rpm:orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm:orangefs-2.9.7-8.el8.s390x.rpm:orangefs-debugsource-2.9.7-8.el8.s390x.rpm:orangefs-devel-2.9.7-8.el8.s390x.rpm:orangefs-server-2.9.7-8.el8.s390x.rpm:orangefs-fuse-2.9.7-8.el8.s390x.rpm:orangefs-debuginfo-2.9.7-8.el8.s390x.rpm:orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm:orangefs-2.9.7-8.el8.x86_64.rpm:orangefs-debugsource-2.9.7-8.el8.x86_64.rpm:orangefs-devel-2.9.7-8.el8.x86_64.rpm:orangefs-server-2.9.7-8.el8.x86_64.rpm:orangefs-fuse-2.9.7-8.el8.x86_64.rpm:orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm:orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpm!:orangefs-2.9.7-8.el8.src.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.aarch64.rpm:orangefs-server-2.9.7-8.el8.aarch64.rpm:orangefs-fuse-2.9.7-8.el8.aarch64.rpm:orangefs-devel-2.9.7-8.el8.aarch64.rpm:orangefs-debuginfo-2.9.7-8.el8.aarch64.rpm:orangefs-debugsource-2.9.7-8.el8.aarch64.rpm:orangefs-2.9.7-8.el8.aarch64.rpm:orangefs-server-debuginfo-2.9.7-8.el8.aarch64.rpm:orangefs-server-2.9.7-8.el8.ppc64le.rpm:orangefs-devel-2.9.7-8.el8.ppc64le.rpm:orangefs-server-debuginfo-2.9.7-8.el8.ppc64le.rpm:orangefs-2.9.7-8.el8.ppc64le.rpm:orangefs-debugsource-2.9.7-8.el8.ppc64le.rpm:orangefs-fuse-2.9.7-8.el8.ppc64le.rpm:orangefs-debuginfo-2.9.7-8.el8.ppc64le.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.ppc64le.rpm:orangefs-2.9.7-8.el8.s390x.rpm:orangefs-debugsource-2.9.7-8.el8.s390x.rpm:orangefs-devel-2.9.7-8.el8.s390x.rpm:orangefs-server-2.9.7-8.el8.s390x.rpm:orangefs-fuse-2.9.7-8.el8.s390x.rpm:orangefs-debuginfo-2.9.7-8.el8.s390x.rpm:orangefs-server-debuginfo-2.9.7-8.el8.s390x.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.s390x.rpm:orangefs-2.9.7-8.el8.x86_64.rpm:orangefs-debugsource-2.9.7-8.el8.x86_64.rpm:orangefs-devel-2.9.7-8.el8.x86_64.rpm:orangefs-server-2.9.7-8.el8.x86_64.rpm:orangefs-fuse-2.9.7-8.el8.x86_64.rpm:orangefs-debuginfo-2.9.7-8.el8.x86_64.rpm:orangefs-server-debuginfo-2.9.7-8.el8.x86_64.rpm:orangefs-fuse-debuginfo-2.9.7-8.el8.x86_64.rpmg TBunspecifiedpython-openshift-0.11.2-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=18383651838365python-openshift-0.11.2 is availablecpython-openshift-0.11.2-1.el8.src.rpmtpython3-openshift-0.11.2-1.el8.noarch.rpmcpython-openshift-0.11.2-1.el8.src.rpmtpython3-openshift-0.11.2-1.el8.noarch.rpmթ9B XBnewpackageperl-IO-Handle-Util-0.02-5.el86z7https://bugzilla.redhat.com/show_bug.cgi?id=17447121744712[RFE] EPEL8 branch for perl-IO-Handle-UtilIYperl-IO-Handle-Util-0.02-5.el8.src.rpmIYperl-IO-Handle-Util-0.02-5.el8.noarch.rpmIYperl-IO-Handle-Util-0.02-5.el8.src.rpmIYperl-IO-Handle-Util-0.02-5.el8.noarch.rpmK \Bnewpackagepython-sseclient-py-1.7-1.el81JTpython-sseclient-py-1.7-1.el8.src.rpmZTpython3-sseclient-py-1.7-1.el8.noarch.rpmJTpython-sseclient-py-1.7-1.el8.src.rpmZTpython3-sseclient-py-1.7-1.el8.noarch.rpmIG #`Bunspecifiedansible-9.2.0-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=22829962282996yum update of ansible-core blocked by ansible version dependency in RHEL 8.10https://bugzilla.redhat.com/show_bug.cgi?id=22830312283031ansible EPEL package incompatible with RHEL ansible-core packagingcOansible-9.2.0-1.el8.src.rpmcOansible-9.2.0-1.el8.noarch.rpmcOansible-9.2.0-1.el8.src.rpmcOansible-9.2.0-1.el8.noarch.rpm`a 'dBnewpackagepastebinit-1.5-11.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=21424202142420Please branch and build pastebinit in epel9-pastebinit-1.5-11.el8.src.rpm-pastebinit-1.5-11.el8.noarch.rpm-pastebinit-1.5-11.el8.src.rpm-pastebinit-1.5-11.el8.noarch.rpmG .hBBBBbugfixncrack-0.7-8.el8n*https://bugzilla.redhat.com/show_bug.cgi?id=21439962143996FTBFS: ncrack on rawhide4pncrack-0.7-8.el8.src.rpm4pncrack-0.7-8.el8.aarch64.rpm4pncrack-0.7-8.el8.ppc64le.rpm4pncrack-0.7-8.el8.s390x.rpm4pncrack-0.7-8.el8.x86_64.rpm4pncrack-0.7-8.el8.src.rpm4pncrack-0.7-8.el8.aarch64.rpm4pncrack-0.7-8.el8.ppc64le.rpm4pncrack-0.7-8.el8.s390x.rpm4pncrack-0.7-8.el8.x86_64.rpm.{ oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementduo_unix-1.12.1-5.el8H.duo_unix-1.12.1-5.el8.src.rpmH.duo_unix-1.12.1-5.el8.aarch64.rpmL.duo_unix-doc-1.12.1-5.el8.noarch.rpm4.pam_duo-1.12.1-5.el8.aarch64.rpm.duo_unix-devel-1.12.1-5.el8.aarch64.rpm.duo_unix-selinux-1.12.1-5.el8.aarch64.rpm.duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm.duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpm5.pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmH.duo_unix-1.12.1-5.el8.ppc64le.rpm4.pam_duo-1.12.1-5.el8.ppc64le.rpm.duo_unix-devel-1.12.1-5.el8.ppc64le.rpm.duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm.duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm.duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpm5.pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmH.duo_unix-1.12.1-5.el8.s390x.rpm4.pam_duo-1.12.1-5.el8.s390x.rpm.duo_unix-devel-1.12.1-5.el8.s390x.rpm.duo_unix-selinux-1.12.1-5.el8.s390x.rpm.duo_unix-debugsource-1.12.1-5.el8.s390x.rpm.duo_unix-debuginfo-1.12.1-5.el8.s390x.rpm5.pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmH.duo_unix-1.12.1-5.el8.x86_64.rpm4.pam_duo-1.12.1-5.el8.x86_64.rpm.duo_unix-devel-1.12.1-5.el8.x86_64.rpm.duo_unix-selinux-1.12.1-5.el8.x86_64.rpm.duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm.duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpm5.pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmH.duo_unix-1.12.1-5.el8.src.rpmH.duo_unix-1.12.1-5.el8.aarch64.rpmL.duo_unix-doc-1.12.1-5.el8.noarch.rpm4.pam_duo-1.12.1-5.el8.aarch64.rpm.duo_unix-devel-1.12.1-5.el8.aarch64.rpm.duo_unix-selinux-1.12.1-5.el8.aarch64.rpm.duo_unix-debugsource-1.12.1-5.el8.aarch64.rpm.duo_unix-debuginfo-1.12.1-5.el8.aarch64.rpm5.pam_duo-debuginfo-1.12.1-5.el8.aarch64.rpmH.duo_unix-1.12.1-5.el8.ppc64le.rpm4.pam_duo-1.12.1-5.el8.ppc64le.rpm.duo_unix-devel-1.12.1-5.el8.ppc64le.rpm.duo_unix-selinux-1.12.1-5.el8.ppc64le.rpm.duo_unix-debugsource-1.12.1-5.el8.ppc64le.rpm.duo_unix-debuginfo-1.12.1-5.el8.ppc64le.rpm5.pam_duo-debuginfo-1.12.1-5.el8.ppc64le.rpmH.duo_unix-1.12.1-5.el8.s390x.rpm4.pam_duo-1.12.1-5.el8.s390x.rpm.duo_unix-devel-1.12.1-5.el8.s390x.rpm.duo_unix-selinux-1.12.1-5.el8.s390x.rpm.duo_unix-debugsource-1.12.1-5.el8.s390x.rpm.duo_unix-debuginfo-1.12.1-5.el8.s390x.rpm5.pam_duo-debuginfo-1.12.1-5.el8.s390x.rpmH.duo_unix-1.12.1-5.el8.x86_64.rpm4.pam_duo-1.12.1-5.el8.x86_64.rpm.duo_unix-devel-1.12.1-5.el8.x86_64.rpm.duo_unix-selinux-1.12.1-5.el8.x86_64.rpm.duo_unix-debugsource-1.12.1-5.el8.x86_64.rpm.duo_unix-debuginfo-1.12.1-5.el8.x86_64.rpm5.pam_duo-debuginfo-1.12.1-5.el8.x86_64.rpmԤ %UBBBBBBBBBBBBBBnewpackageyad-9.3-1.el8/ Xbyad-9.3-1.el8.src.rpmXbyad-9.3-1.el8.aarch64.rpm:byad-debugsource-9.3-1.el8.aarch64.rpm9byad-debuginfo-9.3-1.el8.aarch64.rpmXbyad-9.3-1.el8.ppc64le.rpm:byad-debugsource-9.3-1.el8.ppc64le.rpm9byad-debuginfo-9.3-1.el8.ppc64le.rpm9byad-debuginfo-9.3-1.el8.s390x.rpmXbyad-9.3-1.el8.s390x.rpm:byad-debugsource-9.3-1.el8.s390x.rpmXbyad-9.3-1.el8.x86_64.rpm:byad-debugsource-9.3-1.el8.x86_64.rpm9byad-debuginfo-9.3-1.el8.x86_64.rpm Xbyad-9.3-1.el8.src.rpmXbyad-9.3-1.el8.aarch64.rpm:byad-debugsource-9.3-1.el8.aarch64.rpm9byad-debuginfo-9.3-1.el8.aarch64.rpmXbyad-9.3-1.el8.ppc64le.rpm:byad-debugsource-9.3-1.el8.ppc64le.rpm9byad-debuginfo-9.3-1.el8.ppc64le.rpm9byad-debuginfo-9.3-1.el8.s390x.rpmXbyad-9.3-1.el8.s390x.rpm:byad-debugsource-9.3-1.el8.s390x.rpmXbyad-9.3-1.el8.x86_64.rpm:byad-debugsource-9.3-1.el8.x86_64.rpm9byad-debuginfo-9.3-1.el8.x86_64.rpmP  2fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepdsh-2.34-5.el8I$https://bugzilla.redhat.com/show_bug.cgi?id=19600061960006Add EPEL8 build of pdshhttps://bugzilla.redhat.com/show_bug.cgi?id=19671841967184Non-responsive maintainer check for dmlb2000=>*pdsh-2.34-5.el8.src.rpm>*pdsh-2.34-5.el8.aarch64.rpm *pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm"*pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm*pdsh-mod-genders-2.34-5.el8.aarch64.rpm*pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm*pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm*pdsh-mod-slurm-2.34-5.el8.aarch64.rpm*pdsh-debugsource-2.34-5.el8.aarch64.rpm*pdsh-debuginfo-2.34-5.el8.aarch64.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpm>*pdsh-2.34-5.el8.ppc64le.rpm *pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm"*pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm*pdsh-mod-genders-2.34-5.el8.ppc64le.rpm*pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm*pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm*pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm*pdsh-debugsource-2.34-5.el8.ppc64le.rpm*pdsh-debuginfo-2.34-5.el8.ppc64le.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm*pdsh-debugsource-2.34-5.el8.s390x.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm *pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm*pdsh-debuginfo-2.34-5.el8.s390x.rpm"*pdsh-rcmd-ssh-2.34-5.el8.s390x.rpm>*pdsh-2.34-5.el8.s390x.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm*pdsh-mod-netgroup-2.34-5.el8.s390x.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm*pdsh-mod-genders-2.34-5.el8.s390x.rpm*pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm*pdsh-mod-slurm-2.34-5.el8.s390x.rpm>*pdsh-2.34-5.el8.x86_64.rpm *pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm"*pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm*pdsh-mod-genders-2.34-5.el8.x86_64.rpm*pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm*pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm*pdsh-mod-slurm-2.34-5.el8.x86_64.rpm*pdsh-debugsource-2.34-5.el8.x86_64.rpm*pdsh-debuginfo-2.34-5.el8.x86_64.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm=>*pdsh-2.34-5.el8.src.rpm>*pdsh-2.34-5.el8.aarch64.rpm *pdsh-rcmd-rsh-2.34-5.el8.aarch64.rpm"*pdsh-rcmd-ssh-2.34-5.el8.aarch64.rpm*pdsh-mod-genders-2.34-5.el8.aarch64.rpm*pdsh-mod-dshgroup-2.34-5.el8.aarch64.rpm*pdsh-mod-netgroup-2.34-5.el8.aarch64.rpm*pdsh-mod-slurm-2.34-5.el8.aarch64.rpm*pdsh-debugsource-2.34-5.el8.aarch64.rpm*pdsh-debuginfo-2.34-5.el8.aarch64.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.aarch64.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.aarch64.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.aarch64.rpm>*pdsh-2.34-5.el8.ppc64le.rpm *pdsh-rcmd-rsh-2.34-5.el8.ppc64le.rpm"*pdsh-rcmd-ssh-2.34-5.el8.ppc64le.rpm*pdsh-mod-genders-2.34-5.el8.ppc64le.rpm*pdsh-mod-dshgroup-2.34-5.el8.ppc64le.rpm*pdsh-mod-netgroup-2.34-5.el8.ppc64le.rpm*pdsh-mod-slurm-2.34-5.el8.ppc64le.rpm*pdsh-debugsource-2.34-5.el8.ppc64le.rpm*pdsh-debuginfo-2.34-5.el8.ppc64le.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.ppc64le.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.ppc64le.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.s390x.rpm*pdsh-debugsource-2.34-5.el8.s390x.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.s390x.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.s390x.rpm *pdsh-rcmd-rsh-2.34-5.el8.s390x.rpm*pdsh-debuginfo-2.34-5.el8.s390x.rpm"*pdsh-rcmd-ssh-2.34-5.el8.s390x.rpm>*pdsh-2.34-5.el8.s390x.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.s390x.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.s390x.rpm*pdsh-mod-netgroup-2.34-5.el8.s390x.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.s390x.rpm*pdsh-mod-genders-2.34-5.el8.s390x.rpm*pdsh-mod-dshgroup-2.34-5.el8.s390x.rpm*pdsh-mod-slurm-2.34-5.el8.s390x.rpm>*pdsh-2.34-5.el8.x86_64.rpm *pdsh-rcmd-rsh-2.34-5.el8.x86_64.rpm"*pdsh-rcmd-ssh-2.34-5.el8.x86_64.rpm*pdsh-mod-genders-2.34-5.el8.x86_64.rpm*pdsh-mod-dshgroup-2.34-5.el8.x86_64.rpm*pdsh-mod-netgroup-2.34-5.el8.x86_64.rpm*pdsh-mod-slurm-2.34-5.el8.x86_64.rpm*pdsh-debugsource-2.34-5.el8.x86_64.rpm*pdsh-debuginfo-2.34-5.el8.x86_64.rpm!*pdsh-rcmd-rsh-debuginfo-2.34-5.el8.x86_64.rpm#*pdsh-rcmd-ssh-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-genders-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-dshgroup-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-netgroup-debuginfo-2.34-5.el8.x86_64.rpm*pdsh-mod-slurm-debuginfo-2.34-5.el8.x86_64.rpm 6sBnewpackagepython-typeshed-0.1-0.20191011git2.el86mhttps://bugzilla.redhat.com/show_bug.cgi?id=19131411913141Please build python-typeshed for EPEL 8Bpython-typeshed-0.1-0.20191011git2.el8.src.rpmBpython-typeshed-0.1-0.20191011git2.el8.noarch.rpmBpython-typeshed-0.1-0.20191011git2.el8.src.rpmBpython-typeshed-0.1-0.20191011git2.el8.noarch.rpm{% wBBBBBBBBBBBBBBnewpackagestellarium-0.20.1-1.el86 https://bugzilla.redhat.com/show_bug.cgi?id=18448361844836Request that stellium be added to EPEL 8. v^stellarium-0.20.1-1.el8.src.rpmw^stellarium-debuginfo-0.20.1-1.el8.aarch64.rpmx^stellarium-debugsource-0.20.1-1.el8.aarch64.rpmv^stellarium-0.20.1-1.el8.aarch64.rpmw^stellarium-debuginfo-0.20.1-1.el8.ppc64le.rpmx^stellarium-debugsource-0.20.1-1.el8.ppc64le.rpmv^stellarium-0.20.1-1.el8.ppc64le.rpmv^stellarium-0.20.1-1.el8.s390x.rpmx^stellarium-debugsource-0.20.1-1.el8.s390x.rpmw^stellarium-debuginfo-0.20.1-1.el8.s390x.rpmv^stellarium-0.20.1-1.el8.x86_64.rpmw^stellarium-debuginfo-0.20.1-1.el8.x86_64.rpmx^stellarium-debugsource-0.20.1-1.el8.x86_64.rpm v^stellarium-0.20.1-1.el8.src.rpmw^stellarium-debuginfo-0.20.1-1.el8.aarch64.rpmx^stellarium-debugsource-0.20.1-1.el8.aarch64.rpmv^stellarium-0.20.1-1.el8.aarch64.rpmw^stellarium-debuginfo-0.20.1-1.el8.ppc64le.rpmx^stellarium-debugsource-0.20.1-1.el8.ppc64le.rpmv^stellarium-0.20.1-1.el8.ppc64le.rpmv^stellarium-0.20.1-1.el8.s390x.rpmx^stellarium-debugsource-0.20.1-1.el8.s390x.rpmw^stellarium-debuginfo-0.20.1-1.el8.s390x.rpmv^stellarium-0.20.1-1.el8.x86_64.rpmw^stellarium-debuginfo-0.20.1-1.el8.x86_64.rpmx^stellarium-debugsource-0.20.1-1.el8.x86_64.rpmթ9P HBBBBBBBBBBBBBBBnewpackagexsd-4.1.0-0.2.a11.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17590781759078xsd not available in epel 8 repoPxsd-4.1.0-0.2.a11.el8.src.rpmJxsd-doc-4.1.0-0.2.a11.el8.noarch.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpmPxsd-4.1.0-0.2.a11.el8.aarch64.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpmPxsd-4.1.0-0.2.a11.el8.ppc64le.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpmPxsd-4.1.0-0.2.a11.el8.s390x.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpmPxsd-4.1.0-0.2.a11.el8.x86_64.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpmPxsd-4.1.0-0.2.a11.el8.src.rpmJxsd-doc-4.1.0-0.2.a11.el8.noarch.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.aarch64.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.aarch64.rpmPxsd-4.1.0-0.2.a11.el8.aarch64.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.ppc64le.rpmPxsd-4.1.0-0.2.a11.el8.ppc64le.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.ppc64le.rpmPxsd-4.1.0-0.2.a11.el8.s390x.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.s390x.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.s390x.rpmPxsd-4.1.0-0.2.a11.el8.x86_64.rpm#xsd-debuginfo-4.1.0-0.2.a11.el8.x86_64.rpm$xsd-debugsource-4.1.0-0.2.a11.el8.x86_64.rpm5 *ZBBBBBBBBBBBBBBunspecifiedclazy-1.11-11.el8 d8clazy-1.11-11.el8.src.rpmd8clazy-1.11-11.el8.aarch64.rpm+8clazy-debugsource-1.11-11.el8.aarch64.rpm*8clazy-debuginfo-1.11-11.el8.aarch64.rpmd8clazy-1.11-11.el8.ppc64le.rpm+8clazy-debugsource-1.11-11.el8.ppc64le.rpm*8clazy-debuginfo-1.11-11.el8.ppc64le.rpmd8clazy-1.11-11.el8.s390x.rpm+8clazy-debugsource-1.11-11.el8.s390x.rpm*8clazy-debuginfo-1.11-11.el8.s390x.rpmd8clazy-1.11-11.el8.x86_64.rpm+8clazy-debugsource-1.11-11.el8.x86_64.rpm*8clazy-debuginfo-1.11-11.el8.x86_64.rpm d8clazy-1.11-11.el8.src.rpmd8clazy-1.11-11.el8.aarch64.rpm+8clazy-debugsource-1.11-11.el8.aarch64.rpm*8clazy-debuginfo-1.11-11.el8.aarch64.rpmd8clazy-1.11-11.el8.ppc64le.rpm+8clazy-debugsource-1.11-11.el8.ppc64le.rpm*8clazy-debuginfo-1.11-11.el8.ppc64le.rpmd8clazy-1.11-11.el8.s390x.rpm+8clazy-debugsource-1.11-11.el8.s390x.rpm*8clazy-debuginfo-1.11-11.el8.s390x.rpmd8clazy-1.11-11.el8.x86_64.rpm+8clazy-debugsource-1.11-11.el8.x86_64.rpm*8clazy-debuginfo-1.11-11.el8.x86_64.rpm`b .kBbugfixpython-acme-1.22.0-4.el80!cpython-acme-1.22.0-4.el8.src.rpm9cpython3-acme-1.22.0-4.el8.noarch.rpmcpython-acme-1.22.0-4.el8.src.rpm9cpython3-acme-1.22.0-4.el8.noarch.rpm.$ oBBBBBBBBBBBBBBBBBBBunspecifiedlibharu-2.3.0-9.el8Q3,"libharu-2.3.0-9.el8.src.rpmi"libharu-devel-2.3.0-9.el8.aarch64.rpmh"libharu-debugsource-2.3.0-9.el8.aarch64.rpm,"libharu-2.3.0-9.el8.aarch64.rpmg"libharu-debuginfo-2.3.0-9.el8.aarch64.rpmg"libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmh"libharu-debugsource-2.3.0-9.el8.ppc64le.rpm,"libharu-2.3.0-9.el8.ppc64le.rpmi"libharu-devel-2.3.0-9.el8.ppc64le.rpmh"libharu-debugsource-2.3.0-9.el8.s390x.rpmg"libharu-debuginfo-2.3.0-9.el8.s390x.rpmi"libharu-devel-2.3.0-9.el8.s390x.rpm,"libharu-2.3.0-9.el8.s390x.rpm,"libharu-2.3.0-9.el8.x86_64.rpmi"libharu-devel-2.3.0-9.el8.x86_64.rpmh"libharu-debugsource-2.3.0-9.el8.x86_64.rpmg"libharu-debuginfo-2.3.0-9.el8.x86_64.rpm,"libharu-2.3.0-9.el8.src.rpmi"libharu-devel-2.3.0-9.el8.aarch64.rpmh"libharu-debugsource-2.3.0-9.el8.aarch64.rpm,"libharu-2.3.0-9.el8.aarch64.rpmg"libharu-debuginfo-2.3.0-9.el8.aarch64.rpmg"libharu-debuginfo-2.3.0-9.el8.ppc64le.rpmh"libharu-debugsource-2.3.0-9.el8.ppc64le.rpm,"libharu-2.3.0-9.el8.ppc64le.rpmi"libharu-devel-2.3.0-9.el8.ppc64le.rpmh"libharu-debugsource-2.3.0-9.el8.s390x.rpmg"libharu-debuginfo-2.3.0-9.el8.s390x.rpmi"libharu-devel-2.3.0-9.el8.s390x.rpm,"libharu-2.3.0-9.el8.s390x.rpm,"libharu-2.3.0-9.el8.x86_64.rpmi"libharu-devel-2.3.0-9.el8.x86_64.rpmh"libharu-debugsource-2.3.0-9.el8.x86_64.rpmg"libharu-debuginfo-2.3.0-9.el8.x86_64.rpm! )EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementHepMC-2.06.11-1.el8 HepMC3-3.2.2-1.el82PHepMC-2.06.11-1.el8.src.rpmEHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmGHepMC-devel-2.06.11-1.el8.aarch64.rpmFHepMC-debugsource-2.06.11-1.el8.aarch64.rpmHepMC-2.06.11-1.el8.aarch64.rpm HepMC-doc-2.06.11-1.el8.noarch.rpmFHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmGHepMC-devel-2.06.11-1.el8.ppc64le.rpmHepMC-2.06.11-1.el8.ppc64le.rpmEHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpmHepMC-2.06.11-1.el8.s390x.rpmGHepMC-devel-2.06.11-1.el8.s390x.rpmFHepMC-debugsource-2.06.11-1.el8.s390x.rpmEHepMC-debuginfo-2.06.11-1.el8.s390x.rpmHepMC-2.06.11-1.el8.x86_64.rpmGHepMC-devel-2.06.11-1.el8.x86_64.rpmFHepMC-debugsource-2.06.11-1.el8.x86_64.rpmEHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmVHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmYHepMC3-search-3.2.2-1.el8.aarch64.rpmqHepMC3-rootIO-3.2.2-1.el8.aarch64.rpm^python3-HepMC3-search-3.2.2-1.el8.aarch64.rpmrHepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmXHepMC3-devel-3.2.2-1.el8.aarch64.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm1HepMC3-doc-3.2.2-1.el8.noarch.rpmpython3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpm2HepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmsHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-search-devel-3.2.2-1.el8.aarch64.rpmWHepMC3-debugsource-3.2.2-1.el8.aarch64.rpm\python3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpm\python3-HepMC3-3.2.2-1.el8.ppc64le.rpmpython3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmrHepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm^python3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm[HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpmqHepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmXHepMC3-devel-3.2.2-1.el8.ppc64le.rpmVHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpmYHepMC3-search-3.2.2-1.el8.ppc64le.rpmsHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpmWHepMC3-debugsource-3.2.2-1.el8.ppc64le.rpm\python3-HepMC3-3.2.2-1.el8.s390x.rpmVHepMC3-debuginfo-3.2.2-1.el8.s390x.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmWHepMC3-debugsource-3.2.2-1.el8.s390x.rpmYHepMC3-search-3.2.2-1.el8.s390x.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm[HepMC3-search-devel-3.2.2-1.el8.s390x.rpmXHepMC3-devel-3.2.2-1.el8.s390x.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpm^python3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpmXHepMC3-devel-3.2.2-1.el8.x86_64.rpmYHepMC3-search-3.2.2-1.el8.x86_64.rpm[HepMC3-search-devel-3.2.2-1.el8.x86_64.rpmqHepMC3-rootIO-3.2.2-1.el8.x86_64.rpmsHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpm\python3-HepMC3-3.2.2-1.el8.x86_64.rpm^python3-HepMC3-search-3.2.2-1.el8.x86_64.rpmpython3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmWHepMC3-debugsource-3.2.2-1.el8.x86_64.rpmVHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpmrHepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpmPHepMC-2.06.11-1.el8.src.rpmEHepMC-debuginfo-2.06.11-1.el8.aarch64.rpmGHepMC-devel-2.06.11-1.el8.aarch64.rpmFHepMC-debugsource-2.06.11-1.el8.aarch64.rpmHepMC-2.06.11-1.el8.aarch64.rpm HepMC-doc-2.06.11-1.el8.noarch.rpmFHepMC-debugsource-2.06.11-1.el8.ppc64le.rpmGHepMC-devel-2.06.11-1.el8.ppc64le.rpmHepMC-2.06.11-1.el8.ppc64le.rpmEHepMC-debuginfo-2.06.11-1.el8.ppc64le.rpmHepMC-2.06.11-1.el8.s390x.rpmGHepMC-devel-2.06.11-1.el8.s390x.rpmFHepMC-debugsource-2.06.11-1.el8.s390x.rpmEHepMC-debuginfo-2.06.11-1.el8.s390x.rpmHepMC-2.06.11-1.el8.x86_64.rpmGHepMC-devel-2.06.11-1.el8.x86_64.rpmFHepMC-debugsource-2.06.11-1.el8.x86_64.rpmEHepMC-debuginfo-2.06.11-1.el8.x86_64.rpmHepMC3-3.2.2-1.el8.src.rpmVHepMC3-debuginfo-3.2.2-1.el8.aarch64.rpmYHepMC3-search-3.2.2-1.el8.aarch64.rpmqHepMC3-rootIO-3.2.2-1.el8.aarch64.rpm^python3-HepMC3-search-3.2.2-1.el8.aarch64.rpmrHepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmXHepMC3-devel-3.2.2-1.el8.aarch64.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.aarch64.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.aarch64.rpm1HepMC3-doc-3.2.2-1.el8.noarch.rpmpython3-HepMC3-rootIO-3.2.2-1.el8.aarch64.rpm2HepMC3-interfaces-devel-3.2.2-1.el8.noarch.rpm python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.aarch64.rpmsHepMC3-rootIO-devel-3.2.2-1.el8.aarch64.rpm[HepMC3-search-devel-3.2.2-1.el8.aarch64.rpmWHepMC3-debugsource-3.2.2-1.el8.aarch64.rpm\python3-HepMC3-3.2.2-1.el8.aarch64.rpmHepMC3-3.2.2-1.el8.aarch64.rpm\python3-HepMC3-3.2.2-1.el8.ppc64le.rpmpython3-HepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmrHepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm^python3-HepMC3-search-3.2.2-1.el8.ppc64le.rpmHepMC3-3.2.2-1.el8.ppc64le.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpm python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.ppc64le.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.ppc64le.rpm[HepMC3-search-devel-3.2.2-1.el8.ppc64le.rpmqHepMC3-rootIO-3.2.2-1.el8.ppc64le.rpmXHepMC3-devel-3.2.2-1.el8.ppc64le.rpmVHepMC3-debuginfo-3.2.2-1.el8.ppc64le.rpmYHepMC3-search-3.2.2-1.el8.ppc64le.rpmsHepMC3-rootIO-devel-3.2.2-1.el8.ppc64le.rpmWHepMC3-debugsource-3.2.2-1.el8.ppc64le.rpm\python3-HepMC3-3.2.2-1.el8.s390x.rpmVHepMC3-debuginfo-3.2.2-1.el8.s390x.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmWHepMC3-debugsource-3.2.2-1.el8.s390x.rpmYHepMC3-search-3.2.2-1.el8.s390x.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.s390x.rpm[HepMC3-search-devel-3.2.2-1.el8.s390x.rpmXHepMC3-devel-3.2.2-1.el8.s390x.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.s390x.rpm^python3-HepMC3-search-3.2.2-1.el8.s390x.rpmHepMC3-3.2.2-1.el8.x86_64.rpmXHepMC3-devel-3.2.2-1.el8.x86_64.rpmYHepMC3-search-3.2.2-1.el8.x86_64.rpm[HepMC3-search-devel-3.2.2-1.el8.x86_64.rpmqHepMC3-rootIO-3.2.2-1.el8.x86_64.rpmsHepMC3-rootIO-devel-3.2.2-1.el8.x86_64.rpm\python3-HepMC3-3.2.2-1.el8.x86_64.rpm^python3-HepMC3-search-3.2.2-1.el8.x86_64.rpmpython3-HepMC3-rootIO-3.2.2-1.el8.x86_64.rpmWHepMC3-debugsource-3.2.2-1.el8.x86_64.rpmVHepMC3-debuginfo-3.2.2-1.el8.x86_64.rpmZHepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpmrHepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm]python3-HepMC3-debuginfo-3.2.2-1.el8.x86_64.rpm_python3-HepMC3-search-debuginfo-3.2.2-1.el8.x86_64.rpm python3-HepMC3-rootIO-debuginfo-3.2.2-1.el8.x86_64.rpm1l -jBnewpackageperl-Sort-Naturally-1.03-22.el86https://bugzilla.redhat.com/show_bug.cgi?id=17833011783301perl-Sort-Naturally for EL85hperl-Sort-Naturally-1.03-22.el8.src.rpm5hperl-Sort-Naturally-1.03-22.el8.noarch.rpm5hperl-Sort-Naturally-1.03-22.el8.src.rpm5hperl-Sort-Naturally-1.03-22.el8.noarch.rpm S 1nBnewpackageperl-Config-Std-0.903-7.el8Jrperl-Config-Std-0.903-7.el8.src.rpmrperl-Config-Std-0.903-7.el8.noarch.rpmrperl-Config-Std-0.903-7.el8.src.rpmrperl-Config-Std-0.903-7.el8.noarch.rpmG 5rBnewpackagepython-voluptuous-0.11.7-1.el86] !Xpython-voluptuous-0.11.7-1.el8.src.rpm3Xpython3-voluptuous-0.11.7-1.el8.noarch.rpm!Xpython-voluptuous-0.11.7-1.el8.src.rpm3Xpython3-voluptuous-0.11.7-1.el8.noarch.rpmbz -vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-4.el8 accounts-qml-module-0.7-7.el8 analitza-22.04.1-1.el8 ark-22.04.1-1.el8 artikulate-22.04.1-1.el8 baloo-widgets-22.04.1-1.el8 blinken-22.04.1-1.el8 bluedevil-5.24.6-1.el8 bomber-22.04.1-1.el8 bovo-22.04.1-1.el8 breeze-gtk-5.24.6-1.el8 breeze-icon-theme-5.96.0-1.el8 cervisia-22.04.1-1.el8 colord-kde-0.5.0-16.el8 copyq-6.1.0-2.el8 digikam-7.8.0-1.el8 dolphin-22.04.1-1.el8 dolphin-plugins-22.04.1-1.el8 dragon-22.04.1-1.el8 extra-cmake-modules-5.96.0-1.el8 filelight-22.04.1-1.el8 gnugo-3.8-27.el8 granatier-22.04.1-1.el8 grantlee-qt5-5.2.0-12.el8 gwenview-22.04.1-1.el8 juk-22.04.1-1.el8 k3b-21.12.2-1.el8 kaccounts-integration-22.04.1-1.el8 kaccounts-providers-22.04.1-1.el8 kactivitymanagerd-5.24.6-1.el8 kalgebra-22.04.1-1.el8 kamera-22.04.1-1.el8 kamoso-22.04.1-1.el8 kanagram-22.04.1-1.el8 kapman-22.04.1-1.el8 kapptemplate-22.04.1-1.el8 kate-22.04.1-1.el8 katomic-22.04.1-1.el8 kbackup-22.04.1-1.el8 kblackbox-22.04.1-1.el8 kblocks-22.04.1-1.el8 kbounce-22.04.1-1.el8 kbruch-22.04.1-1.el8 kcachegrind-22.04.1-1.el8 kcalc-22.04.1-1.el8 kcharselect-22.04.1-1.el8 kcm_systemd-1.2.1-20.el8 kcolorchooser-22.04.1-1.el8 kcolorpicker-0.2.0-1.el8 kcron-22.04.1-1.el8 kdb-3.2.0-9.el8 kde-cli-tools-5.24.6-1.el8 kde-connect-22.04.1-2.el8 kde-dev-scripts-22.04.1-1.el8 kde-dev-utils-22.04.1-1.el8 kde-filesystem-4-67.el8 kde-gtk-config-5.24.6-1.el8 kde-print-manager-22.04.1-1.el8 kde-settings-36.1-1.el8.1 kdebugsettings-22.04.1-1.el8 kdecoration-5.24.6-1.el8 kdeedu-data-22.04.1-1.el8 kdegraphics-mobipocket-22.04.1-1.el8 kdegraphics-thumbnailers-22.04.1-1.el8 kdenetwork-filesharing-22.04.1-1.el8 kdeplasma-addons-5.24.6-1.el8 kdesdk-kioslaves-22.04.1-1.el8 kdesdk-thumbnailers-22.04.1-1.el8 kdevelop-22.04.3-2.el8 kdevelop-pg-qt-2.2.1-6.el8 kdf-22.04.1-1.el8 kdiagram-2.8.0-4.el8 kdialog-22.04.1-1.el8 kdiamond-22.04.1-1.el8 kdnssd-22.04.1-1.el8 keditbookmarks-22.04.1-1.el8 kexi-3.2.0-4.el8 kf5-5.96.0-1.el8 kf5-akonadi-contacts-21.12.2-1.el8 kf5-akonadi-mime-22.04.1-2.el8 kf5-akonadi-notes-22.04.1-1.el8 kf5-akonadi-search-22.04.1-1.el8 kf5-akonadi-server-22.04.1-1.el8 kf5-attica-5.96.0-1.el8 kf5-audiocd-kio-22.04.1-1.el8 kf5-baloo-5.96.0-1.el8 kf5-bluez-qt-5.96.0-1.el8 kf5-frameworkintegration-5.96.0-1.el8 kf5-grantleetheme-22.04.1-1.el8 kf5-kactivities-5.96.0-1.el8 kf5-kactivities-stats-5.96.0-1.el8 kf5-kapidox-5.96.0-1.el8 kf5-karchive-5.96.0-1.el8 kf5-kauth-5.96.0-1.el8 kf5-kblog-20.04.3-5.el8 kf5-kbookmarks-5.96.0-1.el8 kf5-kcalendarcore-5.96.0-1.el8 kf5-kcalendarutils-22.04.1-1.el8 kf5-kcmutils-5.96.0-1.el8 kf5-kcodecs-5.96.0-1.el8 kf5-kcompletion-5.96.0-1.el8 kf5-kconfig-5.96.0-1.el8 kf5-kconfigwidgets-5.96.0-1.el8 kf5-kcontacts-5.96.0-1.el8 kf5-kcoreaddons-5.96.0-1.el8 kf5-kcrash-5.96.0-1.el8 kf5-kdav-5.96.0-1.el8 kf5-kdbusaddons-5.96.0-1.el8 kf5-kdeclarative-5.96.0-1.el8 kf5-kded-5.96.0-1.el8 kf5-kdelibs4support-5.96.0-1.el8 kf5-kdesignerplugin-5.96.0-1.el8 kf5-kdesu-5.96.0-1.el8 kf5-kdewebkit-5.96.0-1.el8 kf5-kdnssd-5.96.0-1.el8 kf5-kdoctools-5.96.0-1.el8 kf5-kemoticons-5.96.0-1.el8 kf5-kfilemetadata-5.96.0-1.el8 kf5-kglobalaccel-5.96.0-1.el8 kf5-kguiaddons-5.96.0-1.el8 kf5-kholidays-5.96.0-1.el8 kf5-khtml-5.96.0-1.el8 kf5-ki18n-5.96.0-1.el8 kf5-kiconthemes-5.96.0-1.el8 kf5-kidentitymanagement-22.04.1-1.el8 kf5-kidletime-5.96.0-1.el8 kf5-kimageformats-5.96.0-1.el8 kf5-kimap-22.04.1-1.el8 kf5-kinit-5.96.0-1.el8 kf5-kio-5.96.0-1.el8 kf5-kipi-plugins-22.04.1-1.el8 kf5-kirigami-1.1.0-17.el8 kf5-kirigami2-5.96.0-1.el8 kf5-kirigami2-addons-21.05-4.el8 kf5-kitemmodels-5.96.0-1.el8 kf5-kitemviews-5.96.0-1.el8 kf5-kitinerary-22.04.1-1.el8 kf5-kjobwidgets-5.96.0-1.el8 kf5-kjs-5.96.0-1.el8 kf5-kjsembed-5.96.0-1.el8 kf5-kldap-22.04.1-1.el8 kf5-kmailtransport-22.04.1-1.el8 kf5-kmbox-22.04.1-1.el8 kf5-kmediaplayer-5.96.0-1.el8 kf5-kmime-22.04.1-1.el8 kf5-knewstuff-5.96.0-1.el8 kf5-knotifications-5.96.0-1.el8 kf5-knotifyconfig-5.96.0-1.el8 kf5-kontactinterface-22.04.1-1.el8 kf5-kpackage-5.96.0-1.el8 kf5-kparts-5.96.0-1.el8 kf5-kpeople-5.96.0-1.el8 kf5-kpimtextedit-22.04.3-1.el8 kf5-kpkpass-22.04.1-1.el8 kf5-kplotting-5.96.0-1.el8 kf5-kpty-5.96.0-1.el8 kf5-kquickcharts-5.96.0-1.el8 kf5-kross-5.96.0-1.el8 kf5-kross-interpreters-21.12.2-1.el8 kf5-krunner-5.96.0-1.el8 kf5-kservice-5.96.0-1.el8 kf5-ksmtp-22.04.1-1.el8 kf5-ktexteditor-5.96.0-1.el8 kf5-ktextwidgets-5.96.0-1.el8 kf5-ktnef-22.04.1-1.el8 kf5-kunitconversion-5.96.0-1.el8 kf5-kwallet-5.96.0-1.el8 kf5-kwayland-5.96.0-1.el8 kf5-kwidgetsaddons-5.96.0-1.el8 kf5-kwindowsystem-5.96.0-1.el8 kf5-kxmlgui-5.96.0-1.el8 kf5-kxmlrpcclient-5.96.0-1.el8 kf5-libgravatar-21.12.2-1.el8 kf5-libkcddb-22.04.1-1.el8 kf5-libkcompactdisc-22.04.1-1.el8 kf5-libkdcraw-22.04.1-1.el8 kf5-libkdepim-22.04.1-1.el8 kf5-libkexiv2-22.04.1-1.el8 kf5-libkgeomap-20.08.3-5.el8 kf5-libkipi-22.04.1-1.el8 kf5-libkleo-21.12.2-1.el8 kf5-libksane-22.04.1-1.el8 kf5-libksieve-21.12.2-1.el8 kf5-modemmanager-qt-5.96.0-1.el8 kf5-networkmanager-qt-5.96.0-1.el8 kf5-pimcommon-21.12.2-1.el8 kf5-plasma-5.96.0-1.el8 kf5-prison-5.96.0-1.el8 kf5-purpose-5.96.0-1.el8 kf5-solid-5.96.0-1.el8 kf5-sonnet-5.96.0-1.el8 kf5-syndication-5.96.0-1.el8 kf5-syntax-highlighting-5.96.0-1.el8 kf5-threadweaver-5.96.0-1.el8 kfind-22.04.1-1.el8 kfloppy-22.04.1-1.el8 kfourinline-22.04.1-1.el8 kgeography-22.04.1-1.el8 kgoldrunner-22.04.1-1.el8 kgpg-21.12.2-1.el8 khangman-22.04.1-1.el8 khelpcenter-22.04.1-1.el8 khotkeys-5.24.6-1.el8 kigo-22.04.1-1.el8 killbots-22.04.1-1.el8 kimageannotator-0.6.0-1.el8 kinfocenter-5.24.6-2.el8 kiriki-22.04.1-1.el8 kiten-22.04.1-1.el8 kjumpingcube-22.04.1-1.el8 kleopatra-21.12.2-1.el8 klettres-22.04.1-1.el8 klickety-22.04.1-1.el8 klines-22.04.1-1.el8 kmag-22.04.1-1.el8 kmahjongg-22.04.1-1.el8 kmenuedit-5.24.6-1.el8 kmines-22.04.1-1.el8 kmix-22.04.1-1.el8 kmousetool-22.04.1-1.el8 kmouth-22.04.1-1.el8 kmplot-22.04.1-1.el8 knavalbattle-22.04.1-1.el8 knetwalk-22.04.1-1.el8 kolf-22.04.1-1.el8 kollision-22.04.1-1.el8 kolourpaint-22.04.1-1.el8 kompare-22.04.1-1.el8 konqueror-22.04.1-1.el8 konquest-22.04.1-1.el8 konsole5-22.04.1-1.el8 konversation-22.04.1-1.el8 kproperty-3.2.0-5.el8 kqtquickcharts-22.04.1-1.el8 krdc-22.04.1-1.el8 kreport-3.2.0-9.el8 kreversi-22.04.1-1.el8 krfb-22.04.1-1.el8 kruler-22.04.1-1.el8 kscreen-5.24.6-1.el8 kscreenlocker-5.24.6-1.el8 kshisen-22.04.1-1.el8 ksnakeduel-22.04.1-1.el8 ksnip-1.10.0-1.el8 kspaceduel-22.04.1-1.el8 ksquares-22.04.1-1.el8 ksshaskpass-5.24.6-1.el8 ksudoku-22.04.1-1.el8 ksysguard-5.22.0-6.el8 ksystemlog-22.04.1-1.el8 ksystemstats-5.24.6-1.el8 kteatime-22.04.1-1.el8 ktimer-22.04.1-1.el8 ktouch-22.04.1-1.el8 ktuberling-22.04.1-1.el8 kturtle-22.04.1-1.el8 kubrick-22.04.1-1.el8 kuserfeedback-1.2.0-2.el8 kwalletmanager5-22.04.1-1.el8 kwayland-integration-5.24.6-1.el8 kwayland-server-5.24.6-1.el8 kwebkitpart-1.4.0-0.11.20190110.el8 kwin-5.24.6-1.el8 kwordquiz-22.04.1-1.el8 kwrited-5.24.6-1.el8 layer-shell-qt-5.24.6-1.el8 libaccounts-glib-1.25-8.el8 libaccounts-qt-1.16-5.el8 libkdegames-22.04.1-1.el8 libkeduvocdocument-22.04.1-1.el8 libkgapi-22.04.1-1.el8 libkmahjongg-22.04.1-1.el8 libkolabxml-1.2.0-9.el8 libkomparediff2-22.04.1-1.el8 libkscreen-qt5-5.24.6-1.el8 libksysguard-5.24.6-1.el8 lskat-22.04.1-1.el8 maliit-framework-2.0.0-5.el8 marble-22.04.1-1.el8 okteta-0.26.4-5.el8 okular-22.04.1-1.el8 oxygen-icon-theme-5.96.0-1.el8 pam-kwallet-5.24.6-1.el8 parley-22.04.1-1.el8 phonon-4.11.1-9.el8 phonon-backend-gstreamer-4.10.0-7.el8 picmi-22.04.1-1.el8 plasma-applet-translator-0.8-4.el8 plasma-applet-weather-widget-1.6.10-10.el8 plasma-breeze-5.24.6-1.el8 plasma-browser-integration-5.24.6-1.el8 plasma-desktop-5.24.6-1.el8 plasma-disks-5.24.6-1.el8 plasma-drkonqi-5.24.6-1.el8 plasma-firewall-5.24.6-1.el8 plasma-integration-5.24.6-1.el8 plasma-mediacenter-5.7.5-17.el8 plasma-milou-5.24.6-1.el8 plasma-nm-5.24.6-1.el8 plasma-oxygen-5.24.6-1.el8 plasma-pa-5.24.6-1.el8 plasma-pass-1.2.0-4.el8 plasma-pk-updates-0.3.2-12.el8 plasma-sdk-5.24.6-1.el8 plasma-systemmonitor-5.24.6-1.el8 plasma-systemsettings-5.24.6-1.el8 plasma-thunderbolt-5.24.6-1.el8 plasma-vault-5.24.6-1.el8 plasma-wayland-protocols-1.7.0-1.el8 plasma-workspace-5.24.6-2.el8 plasma-workspace-wallpapers-5.24.6-1.el8 polkit-kde-5.24.6-1.el8 polkit-qt-1-0.114.0-3.el8 powerdevil-5.24.6-1.el8 poxml-22.04.1-1.el8 pulseaudio-qt-1.3-2.el8 qca-2.3.4-2.el8 qqc2-desktop-style-5.96.0-1.el8 qt5-qtaccountsservice-0.6.0-18.el8 qt5-qtcharts-5.15.3-1.el8 qt5-qtdatavis3d-5.15.3-1.el8 qt5-qtenginio-1.6.2-38.el8 qt5-qtfeedback-20180903gita14bd0b-4.el8 qt5-qtgamepad-5.15.3-1.el8 qt5-qtnetworkauth-5.15.3-1.el8 qt5-qtremoteobjects-5.15.3-1.el8 qt5-qtscxml-5.15.3-1.el8 qt5-qtspeech-5.15.3-1.el8 qt5-qtstyleplugins-5.0.0-47.el8 qt5-qtvirtualkeyboard-5.15.3-1.el8 qt5-qtwebengine-5.15.8-5.el8.1 qt5-qtwebkit-5.212.0-0.63.alpha4.el8 qt5-qtwebview-5.15.3-1.el8 qt5ct-1.1-8.el8 qtkeychain-0.11.1-4.el8 rocs-22.04.1-1.el8 sddm-0.19.0^git20220321.e67307e-2.el8.3 sddm-kcm-5.24.6-1.el8 signon-8.60-10.el8 signon-kwallet-extension-22.04.1-1.el8 signon-plugin-oauth2-0.24-4.el8 signon-ui-0.15-17.el8 skanlite-22.04.1-1.el8 spectacle-22.04.1-1.el8 step-22.04.1-1.el8 svgpart-22.04.1-1.el8 sweeper-22.04.1-1.el8 umbrello-22.04.1-1.el8 xdg-desktop-portal-kde-5.24.6-1.el8i@accounts-qml-module-0.7-7.el8.src.rpm@accounts-qml-module-0.7-7.el8.aarch64.rpm3@accounts-qml-module-doc-0.7-7.el8.noarch.rpmj@accounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpm@accounts-qml-module-0.7-7.el8.ppc64le.rpmj@accounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpm@accounts-qml-module-0.7-7.el8.s390x.rpmj@accounts-qml-module-debugsource-0.7-7.el8.s390x.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.s390x.rpm@accounts-qml-module-0.7-7.el8.x86_64.rpmj@accounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm] analitza-devel-22.04.1-1.el8.aarch64.rpm\ analitza-debugsource-22.04.1-1.el8.aarch64.rpm[ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm] analitza-devel-22.04.1-1.el8.ppc64le.rpm\ analitza-debugsource-22.04.1-1.el8.ppc64le.rpm[ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm] analitza-devel-22.04.1-1.el8.s390x.rpm\ analitza-debugsource-22.04.1-1.el8.s390x.rpm[ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm] analitza-devel-22.04.1-1.el8.x86_64.rpm\ analitza-debugsource-22.04.1-1.el8.x86_64.rpm[ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpm` ark-libs-22.04.1-1.el8.aarch64.rpm_ ark-debugsource-22.04.1-1.el8.aarch64.rpm^ ark-debuginfo-22.04.1-1.el8.aarch64.rpma ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpm` ark-libs-22.04.1-1.el8.ppc64le.rpm_ ark-debugsource-22.04.1-1.el8.ppc64le.rpm^ ark-debuginfo-22.04.1-1.el8.ppc64le.rpma ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpm` ark-libs-22.04.1-1.el8.s390x.rpm_ ark-debugsource-22.04.1-1.el8.s390x.rpm^ ark-debuginfo-22.04.1-1.el8.s390x.rpma ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpm` ark-libs-22.04.1-1.el8.x86_64.rpm_ ark-debugsource-22.04.1-1.el8.x86_64.rpm^ ark-debuginfo-22.04.1-1.el8.x86_64.rpma ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm( baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm' baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm( baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm' baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm( baloo-widgets-devel-22.04.1-1.el8.s390x.rpm' baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm( baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm' baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm blinken-22.04.1-1.el8.src.rpm blinken-22.04.1-1.el8.aarch64.rpmc blinken-debugsource-22.04.1-1.el8.aarch64.rpmb blinken-debuginfo-22.04.1-1.el8.aarch64.rpm blinken-22.04.1-1.el8.ppc64le.rpmc blinken-debugsource-22.04.1-1.el8.ppc64le.rpmb blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm blinken-22.04.1-1.el8.s390x.rpmc blinken-debugsource-22.04.1-1.el8.s390x.rpmb blinken-debuginfo-22.04.1-1.el8.s390x.rpm blinken-22.04.1-1.el8.x86_64.rpmc blinken-debugsource-22.04.1-1.el8.x86_64.rpmb blinken-debuginfo-22.04.1-1.el8.x86_64.rpmBbluedevil-5.24.6-1.el8.src.rpmBbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmBbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmBbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmBbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm* bomber-debugsource-22.04.1-1.el8.aarch64.rpm) bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm* bomber-debugsource-22.04.1-1.el8.ppc64le.rpm) bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm* bomber-debugsource-22.04.1-1.el8.s390x.rpm) bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm* bomber-debugsource-22.04.1-1.el8.x86_64.rpm) bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm, bovo-debugsource-22.04.1-1.el8.aarch64.rpm+ bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm, bovo-debugsource-22.04.1-1.el8.ppc64le.rpm+ bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm, bovo-debugsource-22.04.1-1.el8.s390x.rpm+ bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm, bovo-debugsource-22.04.1-1.el8.x86_64.rpm+ bovo-debuginfo-22.04.1-1.el8.x86_64.rpmZbreeze-gtk-5.24.6-1.el8.src.rpmZbreeze-gtk-5.24.6-1.el8.noarch.rpm5breeze-gtk-common-5.24.6-1.el8.noarch.rpm6breeze-gtk-gtk2-5.24.6-1.el8.noarch.rpm7breeze-gtk-gtk3-5.24.6-1.el8.noarch.rpm8breeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm: breeze-icon-theme-5.96.0-1.el8.src.rpm: breeze-icon-theme-5.96.0-1.el8.noarch.rpm[ breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpme cervisia-debugsource-22.04.1-1.el8.aarch64.rpmd cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpme cervisia-debugsource-22.04.1-1.el8.ppc64le.rpmd cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpme cervisia-debugsource-22.04.1-1.el8.s390x.rpmd cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpme cervisia-debugsource-22.04.1-1.el8.x86_64.rpmd cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"?colord-kde-0.5.0-16.el8.src.rpm"?colord-kde-0.5.0-16.el8.aarch64.rpmg?colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"?colord-kde-0.5.0-16.el8.ppc64le.rpmg?colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmf?colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"?colord-kde-0.5.0-16.el8.s390x.rpmg?colord-kde-debugsource-0.5.0-16.el8.s390x.rpmf?colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"?colord-kde-0.5.0-16.el8.x86_64.rpmg?colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm+copyq-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.src.rpm+copyq-6.1.0-2.el8.aarch64.rpm.+copyq-debugsource-6.1.0-2.el8.aarch64.rpm-+copyq-debuginfo-6.1.0-2.el8.aarch64.rpm.+copyq-debugsource-6.1.0-2.el8.ppc64le.rpm-+copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.s390x.rpm.+copyq-debugsource-6.1.0-2.el8.s390x.rpm-+copyq-debuginfo-6.1.0-2.el8.s390x.rpm+copyq-6.1.0-2.el8.x86_64.rpm.+copyq-debugsource-6.1.0-2.el8.x86_64.rpm-+copyq-debuginfo-6.1.0-2.el8.x86_64.rpm+udigikam-7.8.0-1.el8.src.rpm+udigikam-7.8.0-1.el8.aarch64.rpmxudigikam-libs-7.8.0-1.el8.aarch64.rpmwudigikam-devel-7.8.0-1.el8.aarch64.rpmPudigikam-doc-7.8.0-1.el8.noarch.rpmvudigikam-debugsource-7.8.0-1.el8.aarch64.rpmuudigikam-debuginfo-7.8.0-1.el8.aarch64.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm+udigikam-7.8.0-1.el8.ppc64le.rpmxudigikam-libs-7.8.0-1.el8.ppc64le.rpmwudigikam-devel-7.8.0-1.el8.ppc64le.rpmvudigikam-debugsource-7.8.0-1.el8.ppc64le.rpmuudigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm+udigikam-7.8.0-1.el8.s390x.rpmxudigikam-libs-7.8.0-1.el8.s390x.rpmwudigikam-devel-7.8.0-1.el8.s390x.rpmvudigikam-debugsource-7.8.0-1.el8.s390x.rpmuudigikam-debuginfo-7.8.0-1.el8.s390x.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm+udigikam-7.8.0-1.el8.x86_64.rpmxudigikam-libs-7.8.0-1.el8.x86_64.rpmwudigikam-devel-7.8.0-1.el8.x86_64.rpmvudigikam-debugsource-7.8.0-1.el8.x86_64.rpmuudigikam-debuginfo-7.8.0-1.el8.x86_64.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm2 dolphin-libs-22.04.1-1.el8.aarch64.rpm1 dolphin-devel-22.04.1-1.el8.aarch64.rpm0 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm/ dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm2 dolphin-libs-22.04.1-1.el8.ppc64le.rpm1 dolphin-devel-22.04.1-1.el8.ppc64le.rpm0 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm/ dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm2 dolphin-libs-22.04.1-1.el8.s390x.rpm1 dolphin-devel-22.04.1-1.el8.s390x.rpm0 dolphin-debugsource-22.04.1-1.el8.s390x.rpm/ dolphin-debuginfo-22.04.1-1.el8.s390x.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm2 dolphin-libs-22.04.1-1.el8.x86_64.rpm1 dolphin-devel-22.04.1-1.el8.x86_64.rpm0 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm/ dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmi dragon-debugsource-22.04.1-1.el8.aarch64.rpmh dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmi dragon-debugsource-22.04.1-1.el8.ppc64le.rpmh dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmi dragon-debugsource-22.04.1-1.el8.s390x.rpmh dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmi dragon-debugsource-22.04.1-1.el8.x86_64.rpmh dragon-debuginfo-22.04.1-1.el8.x86_64.rpm; extra-cmake-modules-5.96.0-1.el8.src.rpm; extra-cmake-modules-5.96.0-1.el8.noarch.rpmSfilelight-22.04.1-1.el8.src.rpmSfilelight-22.04.1-1.el8.aarch64.rpm7Sfilelight-debugsource-22.04.1-1.el8.aarch64.rpm6Sfilelight-debuginfo-22.04.1-1.el8.aarch64.rpmSfilelight-22.04.1-1.el8.ppc64le.rpm7Sfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm6Sfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpmSfilelight-22.04.1-1.el8.s390x.rpm7Sfilelight-debugsource-22.04.1-1.el8.s390x.rpm6Sfilelight-debuginfo-22.04.1-1.el8.s390x.rpmSfilelight-22.04.1-1.el8.x86_64.rpm7Sfilelight-debugsource-22.04.1-1.el8.x86_64.rpm6Sfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm-kgnugo-3.8-27.el8.src.rpm-kgnugo-3.8-27.el8.aarch64.rpm`kgnugo-debugsource-3.8-27.el8.aarch64.rpm_kgnugo-debuginfo-3.8-27.el8.aarch64.rpm-kgnugo-3.8-27.el8.ppc64le.rpm`kgnugo-debugsource-3.8-27.el8.ppc64le.rpm_kgnugo-debuginfo-3.8-27.el8.ppc64le.rpm-kgnugo-3.8-27.el8.s390x.rpm`kgnugo-debugsource-3.8-27.el8.s390x.rpm_kgnugo-debuginfo-3.8-27.el8.s390x.rpm-kgnugo-3.8-27.el8.x86_64.rpm`kgnugo-debugsource-3.8-27.el8.x86_64.rpm_kgnugo-debuginfo-3.8-27.el8.x86_64.rpm. granatier-22.04.1-1.el8.src.rpm. granatier-22.04.1-1.el8.aarch64.rpmb granatier-debugsource-22.04.1-1.el8.aarch64.rpma granatier-debuginfo-22.04.1-1.el8.aarch64.rpm. granatier-22.04.1-1.el8.ppc64le.rpmb granatier-debugsource-22.04.1-1.el8.ppc64le.rpma granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm. granatier-22.04.1-1.el8.s390x.rpmb granatier-debugsource-22.04.1-1.el8.s390x.rpma granatier-debuginfo-22.04.1-1.el8.s390x.rpm. granatier-22.04.1-1.el8.x86_64.rpmb granatier-debugsource-22.04.1-1.el8.x86_64.rpma granatier-debuginfo-22.04.1-1.el8.x86_64.rpmA grantlee-qt5-5.2.0-12.el8.src.rpmA grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpm] grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmA grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmA grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmA grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Sgwenview-22.04.1-1.el8.src.rpm5Sgwenview-22.04.1-1.el8.aarch64.rpm$Sgwenview-libs-22.04.1-1.el8.aarch64.rpm#Sgwenview-debugsource-22.04.1-1.el8.aarch64.rpm"Sgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Sgwenview-22.04.1-1.el8.ppc64le.rpm$Sgwenview-libs-22.04.1-1.el8.ppc64le.rpm#Sgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm"Sgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Sgwenview-22.04.1-1.el8.s390x.rpm$Sgwenview-libs-22.04.1-1.el8.s390x.rpm#Sgwenview-debugsource-22.04.1-1.el8.s390x.rpm"Sgwenview-debuginfo-22.04.1-1.el8.s390x.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Sgwenview-22.04.1-1.el8.x86_64.rpm$Sgwenview-libs-22.04.1-1.el8.x86_64.rpm#Sgwenview-debugsource-22.04.1-1.el8.x86_64.rpm"Sgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm' juk-debugsource-22.04.1-1.el8.aarch64.rpm& juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm' juk-debugsource-22.04.1-1.el8.ppc64le.rpm& juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm' juk-debugsource-22.04.1-1.el8.s390x.rpm& juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm' juk-debugsource-22.04.1-1.el8.x86_64.rpm& juk-debuginfo-22.04.1-1.el8.x86_64.rpm76k3b-21.12.2-1.el8.src.rpm76k3b-21.12.2-1.el8.aarch64.rpm+6k3b-libs-21.12.2-1.el8.aarch64.rpm*6k3b-devel-21.12.2-1.el8.aarch64.rpm)6k3b-debugsource-21.12.2-1.el8.aarch64.rpm(6k3b-debuginfo-21.12.2-1.el8.aarch64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm76k3b-21.12.2-1.el8.ppc64le.rpm+6k3b-libs-21.12.2-1.el8.ppc64le.rpm*6k3b-devel-21.12.2-1.el8.ppc64le.rpm)6k3b-debugsource-21.12.2-1.el8.ppc64le.rpm(6k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm76k3b-21.12.2-1.el8.s390x.rpm+6k3b-libs-21.12.2-1.el8.s390x.rpm*6k3b-devel-21.12.2-1.el8.s390x.rpm)6k3b-debugsource-21.12.2-1.el8.s390x.rpm(6k3b-debuginfo-21.12.2-1.el8.s390x.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm76k3b-21.12.2-1.el8.x86_64.rpm+6k3b-libs-21.12.2-1.el8.x86_64.rpm*6k3b-devel-21.12.2-1.el8.x86_64.rpm)6k3b-debugsource-21.12.2-1.el8.x86_64.rpm(6k3b-debuginfo-21.12.2-1.el8.x86_64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpm= kaccounts-providers-22.04.1-1.el8.src.rpm= kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpm= kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmGkactivitymanagerd-5.24.6-1.el8.src.rpmGkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmGkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmGkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpm@ kalgebra-22.04.1-1.el8.src.rpm@ kalgebra-22.04.1-1.el8.aarch64.rpm{ kalgebra-debugsource-22.04.1-1.el8.aarch64.rpmz kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpm@ kalgebra-22.04.1-1.el8.x86_64.rpm{ kalgebra-debugsource-22.04.1-1.el8.x86_64.rpmz kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm1 kamera-debugsource-22.04.1-1.el8.aarch64.rpm0 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm1 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm0 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm1 kamera-debugsource-22.04.1-1.el8.s390x.rpm0 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm1 kamera-debugsource-22.04.1-1.el8.x86_64.rpm0 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm3 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm2 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm3 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm2 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm3 kamoso-debugsource-22.04.1-1.el8.s390x.rpm2 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm3 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm2 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm5 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm4 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm5 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm4 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm5 kanagram-debugsource-22.04.1-1.el8.s390x.rpm4 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm5 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm4 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm/ kapman-22.04.1-1.el8.src.rpm/ kapman-22.04.1-1.el8.aarch64.rpme kapman-debugsource-22.04.1-1.el8.aarch64.rpmd kapman-debuginfo-22.04.1-1.el8.aarch64.rpm/ kapman-22.04.1-1.el8.ppc64le.rpme kapman-debugsource-22.04.1-1.el8.ppc64le.rpmd kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kapman-22.04.1-1.el8.s390x.rpme kapman-debugsource-22.04.1-1.el8.s390x.rpmd kapman-debuginfo-22.04.1-1.el8.s390x.rpm/ kapman-22.04.1-1.el8.x86_64.rpme kapman-debugsource-22.04.1-1.el8.x86_64.rpmd kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm7 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm0 kate-22.04.1-1.el8.src.rpm0 kate-22.04.1-1.el8.aarch64.rpmh kate-plugins-22.04.1-1.el8.aarch64.rpmv kwrite-22.04.1-1.el8.aarch64.rpmg kate-debugsource-22.04.1-1.el8.aarch64.rpmf kate-debuginfo-22.04.1-1.el8.aarch64.rpmi kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmw kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm0 kate-22.04.1-1.el8.ppc64le.rpmh kate-plugins-22.04.1-1.el8.ppc64le.rpmv kwrite-22.04.1-1.el8.ppc64le.rpmg kate-debugsource-22.04.1-1.el8.ppc64le.rpmf kate-debuginfo-22.04.1-1.el8.ppc64le.rpmi kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmw kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kate-22.04.1-1.el8.s390x.rpmh kate-plugins-22.04.1-1.el8.s390x.rpmv kwrite-22.04.1-1.el8.s390x.rpmg kate-debugsource-22.04.1-1.el8.s390x.rpmf kate-debuginfo-22.04.1-1.el8.s390x.rpmi kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmw kwrite-debuginfo-22.04.1-1.el8.s390x.rpm0 kate-22.04.1-1.el8.x86_64.rpmh kate-plugins-22.04.1-1.el8.x86_64.rpmv kwrite-22.04.1-1.el8.x86_64.rpmg kate-debugsource-22.04.1-1.el8.x86_64.rpmf kate-debuginfo-22.04.1-1.el8.x86_64.rpmi kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmw kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm1 katomic-22.04.1-1.el8.src.rpm1 katomic-22.04.1-1.el8.aarch64.rpmk katomic-debugsource-22.04.1-1.el8.aarch64.rpmj katomic-debuginfo-22.04.1-1.el8.aarch64.rpm1 katomic-22.04.1-1.el8.ppc64le.rpmk katomic-debugsource-22.04.1-1.el8.ppc64le.rpmj katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm1 katomic-22.04.1-1.el8.s390x.rpmk katomic-debugsource-22.04.1-1.el8.s390x.rpmj katomic-debuginfo-22.04.1-1.el8.s390x.rpm1 katomic-22.04.1-1.el8.x86_64.rpmk katomic-debugsource-22.04.1-1.el8.x86_64.rpmj katomic-debuginfo-22.04.1-1.el8.x86_64.rpmG kbackup-22.04.1-1.el8.src.rpmG kbackup-22.04.1-1.el8.aarch64.rpm! kbackup-debugsource-22.04.1-1.el8.aarch64.rpm kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmG kbackup-22.04.1-1.el8.ppc64le.rpm! kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmG kbackup-22.04.1-1.el8.s390x.rpm! kbackup-debugsource-22.04.1-1.el8.s390x.rpm kbackup-debuginfo-22.04.1-1.el8.s390x.rpmG kbackup-22.04.1-1.el8.x86_64.rpm! kbackup-debugsource-22.04.1-1.el8.x86_64.rpm kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm2 kblackbox-22.04.1-1.el8.src.rpm2 kblackbox-22.04.1-1.el8.aarch64.rpmm kblackbox-debugsource-22.04.1-1.el8.aarch64.rpml kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm2 kblackbox-22.04.1-1.el8.ppc64le.rpmm kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpml kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kblackbox-22.04.1-1.el8.s390x.rpmm kblackbox-debugsource-22.04.1-1.el8.s390x.rpml kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm2 kblackbox-22.04.1-1.el8.x86_64.rpmm kblackbox-debugsource-22.04.1-1.el8.x86_64.rpml kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblocks-22.04.1-1.el8.src.rpm3 kblocks-22.04.1-1.el8.aarch64.rpmo kblocks-debugsource-22.04.1-1.el8.aarch64.rpmn kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblocks-22.04.1-1.el8.ppc64le.rpmo kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmn kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblocks-22.04.1-1.el8.s390x.rpmo kblocks-debugsource-22.04.1-1.el8.s390x.rpmn kblocks-debuginfo-22.04.1-1.el8.s390x.rpm3 kblocks-22.04.1-1.el8.x86_64.rpmo kblocks-debugsource-22.04.1-1.el8.x86_64.rpmn kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm4 kbounce-22.04.1-1.el8.src.rpm4 kbounce-22.04.1-1.el8.aarch64.rpmq kbounce-debugsource-22.04.1-1.el8.aarch64.rpmp kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm4 kbounce-22.04.1-1.el8.ppc64le.rpmq kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmp kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kbounce-22.04.1-1.el8.s390x.rpmq kbounce-debugsource-22.04.1-1.el8.s390x.rpmp kbounce-debuginfo-22.04.1-1.el8.s390x.rpm4 kbounce-22.04.1-1.el8.x86_64.rpmq kbounce-debugsource-22.04.1-1.el8.x86_64.rpmp kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm9 kbruch-debugsource-22.04.1-1.el8.aarch64.rpm8 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm9 kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm8 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm9 kbruch-debugsource-22.04.1-1.el8.s390x.rpm8 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm9 kbruch-debugsource-22.04.1-1.el8.x86_64.rpm8 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm: kcachegrind-converters-22.04.1-1.el8.aarch64.rpmK qcachegrind-22.04.1-1.el8.aarch64.rpm< kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm: kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmK qcachegrind-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm; kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmL qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm: kcachegrind-converters-22.04.1-1.el8.s390x.rpmK qcachegrind-22.04.1-1.el8.s390x.rpm< kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm; kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmL qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm: kcachegrind-converters-22.04.1-1.el8.x86_64.rpmK qcachegrind-22.04.1-1.el8.x86_64.rpm< kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm> kcalc-debugsource-22.04.1-1.el8.aarch64.rpm= kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm> kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm= kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm> kcalc-debugsource-22.04.1-1.el8.s390x.rpm= kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm> kcalc-debugsource-22.04.1-1.el8.x86_64.rpm= kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpm@ kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm? kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm? kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpm@ kcharselect-debugsource-22.04.1-1.el8.s390x.rpm? kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpm@ kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm? kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-20.el8.src.rpmAJkcm_systemd-1.2.1-20.el8.aarch64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-1.2.1-20.el8.ppc64le.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-1.2.1-20.el8.s390x.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAJkcm_systemd-1.2.1-20.el8.x86_64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmD kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm5Kkcolorpicker-0.2.0-1.el8.src.rpm5Kkcolorpicker-0.2.0-1.el8.aarch64.rpmtKkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm5Kkcolorpicker-0.2.0-1.el8.ppc64le.rpmtKkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm5Kkcolorpicker-0.2.0-1.el8.s390x.rpmtKkcolorpicker-devel-0.2.0-1.el8.s390x.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm5Kkcolorpicker-0.2.0-1.el8.x86_64.rpmtKkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmF kcron-debugsource-22.04.1-1.el8.aarch64.rpmE kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmF kcron-debugsource-22.04.1-1.el8.ppc64le.rpmE kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmF kcron-debugsource-22.04.1-1.el8.s390x.rpmE kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmF kcron-debugsource-22.04.1-1.el8.x86_64.rpmE kcron-debuginfo-22.04.1-1.el8.x86_64.rpm6pkdb-3.2.0-9.el8.src.rpm6pkdb-3.2.0-9.el8.aarch64.rpmwpkdb-devel-3.2.0-9.el8.aarch64.rpmxpkdb-driver-mysql-3.2.0-9.el8.aarch64.rpmzpkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmvpkdb-debugsource-3.2.0-9.el8.aarch64.rpmupkdb-debuginfo-3.2.0-9.el8.aarch64.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm6pkdb-3.2.0-9.el8.ppc64le.rpmwpkdb-devel-3.2.0-9.el8.ppc64le.rpmxpkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpmzpkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmvpkdb-debugsource-3.2.0-9.el8.ppc64le.rpmupkdb-debuginfo-3.2.0-9.el8.ppc64le.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm6pkdb-3.2.0-9.el8.s390x.rpmwpkdb-devel-3.2.0-9.el8.s390x.rpmxpkdb-driver-mysql-3.2.0-9.el8.s390x.rpmzpkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmvpkdb-debugsource-3.2.0-9.el8.s390x.rpmupkdb-debuginfo-3.2.0-9.el8.s390x.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm6pkdb-3.2.0-9.el8.x86_64.rpmwpkdb-devel-3.2.0-9.el8.x86_64.rpmxpkdb-driver-mysql-3.2.0-9.el8.x86_64.rpmzpkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmvpkdb-debugsource-3.2.0-9.el8.x86_64.rpmupkdb-debuginfo-3.2.0-9.el8.x86_64.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm8 kdebugsettings-22.04.1-1.el8.src.rpm8 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm8 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm8 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.24.6-1.el8.src.rpmHkde-cli-tools-5.24.6-1.el8.aarch64.rpm"Skdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm#Skdesu-debuginfo-5.24.6-1.el8.aarch64.rpmHkde-cli-tools-5.24.6-1.el8.ppc64le.rpm"Skdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm#Skdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmHkde-cli-tools-5.24.6-1.el8.s390x.rpm"Skdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm#Skdesu-debuginfo-5.24.6-1.el8.s390x.rpmHkde-cli-tools-5.24.6-1.el8.x86_64.rpm"Skdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm#Skdesu-debuginfo-5.24.6-1.el8.x86_64.rpm7Dkde-connect-22.04.1-2.el8.src.rpm7Dkde-connect-22.04.1-2.el8.aarch64.rpmDkdeconnectd-22.04.1-2.el8.aarch64.rpm~Dkde-connect-libs-22.04.1-2.el8.aarch64.rpmDkde-connect-nautilus-22.04.1-2.el8.aarch64.rpm}Dkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm7Dkde-connect-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-22.04.1-2.el8.ppc64le.rpm~Dkde-connect-libs-22.04.1-2.el8.ppc64le.rpmDkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpm}Dkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm7Dkde-connect-22.04.1-2.el8.s390x.rpmDkdeconnectd-22.04.1-2.el8.s390x.rpm~Dkde-connect-libs-22.04.1-2.el8.s390x.rpmDkde-connect-nautilus-22.04.1-2.el8.s390x.rpm}Dkde-connect-debugsource-22.04.1-2.el8.s390x.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.s390x.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm7Dkde-connect-22.04.1-2.el8.x86_64.rpmDkdeconnectd-22.04.1-2.el8.x86_64.rpm~Dkde-connect-libs-22.04.1-2.el8.x86_64.rpmDkde-connect-nautilus-22.04.1-2.el8.x86_64.rpm}Dkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmJkdecoration-5.24.6-1.el8.src.rpmJkdecoration-5.24.6-1.el8.aarch64.rpm!kdecoration-devel-5.24.6-1.el8.aarch64.rpm kdecoration-debugsource-5.24.6-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmJkdecoration-5.24.6-1.el8.ppc64le.rpm!kdecoration-devel-5.24.6-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmJkdecoration-5.24.6-1.el8.s390x.rpm!kdecoration-devel-5.24.6-1.el8.s390x.rpm kdecoration-debugsource-5.24.6-1.el8.s390x.rpmkdecoration-debuginfo-5.24.6-1.el8.s390x.rpmJkdecoration-5.24.6-1.el8.x86_64.rpm!kdecoration-devel-5.24.6-1.el8.x86_64.rpm kdecoration-debugsource-5.24.6-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.6-1.el8.x86_64.rpms kde-dev-scripts-22.04.1-1.el8.src.rpms kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpmu kde-dev-utils-common-22.04.1-1.el8.noarch.rpmP kpartloader-22.04.1-1.el8.aarch64.rpmc kuiviewer-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmP kpartloader-22.04.1-1.el8.ppc64le.rpmc kuiviewer-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpmd kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmP kpartloader-22.04.1-1.el8.s390x.rpmc kuiviewer-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmQ kpartloader-debuginfo-22.04.1-1.el8.s390x.rpmd kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmP kpartloader-22.04.1-1.el8.x86_64.rpmc kuiviewer-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpm? kdeedu-data-22.04.1-1.el8.src.rpm? kdeedu-data-22.04.1-1.el8.noarch.rpmE kde-filesystem-4-67.el8.src.rpmE kde-filesystem-4-67.el8.aarch64.rpmE kde-filesystem-4-67.el8.ppc64le.rpmE kde-filesystem-4-67.el8.s390x.rpmE kde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-gtk-config-5.24.6-1.el8.src.rpmIkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmIkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.src.rpm9 kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm9 kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmK kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmK kde-print-manager-libs-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmK kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpm>kde-settings-36.1-1.el8.1.src.rpm>kde-settings-36.1-1.el8.1.noarch.rpmvkde-settings-plasma-36.1-1.el8.1.noarch.rpmwkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpmqt-settings-36.1-1.el8.1.noarch.rpmKkdevelop-22.04.3-2.el8.src.rpmKkdevelop-22.04.3-2.el8.aarch64.rpm,kdevelop-devel-22.04.3-2.el8.aarch64.rpm-kdevelop-libs-22.04.3-2.el8.aarch64.rpm+kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm*kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmKkdevelop-22.04.3-2.el8.ppc64le.rpm,kdevelop-devel-22.04.3-2.el8.ppc64le.rpm-kdevelop-libs-22.04.3-2.el8.ppc64le.rpm+kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm*kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmKkdevelop-22.04.3-2.el8.s390x.rpm,kdevelop-devel-22.04.3-2.el8.s390x.rpm-kdevelop-libs-22.04.3-2.el8.s390x.rpm+kdevelop-debugsource-22.04.3-2.el8.s390x.rpm*kdevelop-debuginfo-22.04.3-2.el8.s390x.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmKkdevelop-22.04.3-2.el8.x86_64.rpm,kdevelop-devel-22.04.3-2.el8.x86_64.rpm-kdevelop-libs-22.04.3-2.el8.x86_64.rpm+kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm*kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmLkdevelop-pg-qt-2.2.1-6.el8.src.rpmLkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmLkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmLkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm: kdf-22.04.1-1.el8.src.rpm: kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm: kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm: kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm;8kdiagram-2.8.0-4.el8.src.rpm;8kdiagram-2.8.0-4.el8.aarch64.rpm 8kdiagram-devel-2.8.0-4.el8.aarch64.rpm 8kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm;8kdiagram-2.8.0-4.el8.ppc64le.rpm 8kdiagram-devel-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm;8kdiagram-2.8.0-4.el8.s390x.rpm 8kdiagram-devel-2.8.0-4.el8.s390x.rpm 8kdiagram-debugsource-2.8.0-4.el8.s390x.rpm 8kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm;8kdiagram-2.8.0-4.el8.x86_64.rpm 8kdiagram-devel-2.8.0-4.el8.x86_64.rpm 8kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm< kdialog-22.04.1-1.el8.src.rpm< kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm< kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm< kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm< kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm= kdiamond-22.04.1-1.el8.src.rpm= kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm= kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm= kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmW kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmV kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmW kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmV kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmW kdnssd-debugsource-22.04.1-1.el8.s390x.rpmV kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmW kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmV kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm> keditbookmarks-22.04.1-1.el8.src.rpm> keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm> keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm> keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm> keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmIgkexi-3.2.0-4.el8.src.rpmIgkexi-3.2.0-4.el8.aarch64.rpm&gkexi-libs-3.2.0-4.el8.aarch64.rpm%gkexi-debugsource-3.2.0-4.el8.aarch64.rpm$gkexi-debuginfo-3.2.0-4.el8.aarch64.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmIgkexi-3.2.0-4.el8.ppc64le.rpm&gkexi-libs-3.2.0-4.el8.ppc64le.rpm%gkexi-debugsource-3.2.0-4.el8.ppc64le.rpm$gkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmIgkexi-3.2.0-4.el8.s390x.rpm&gkexi-libs-3.2.0-4.el8.s390x.rpm%gkexi-debugsource-3.2.0-4.el8.s390x.rpm$gkexi-debuginfo-3.2.0-4.el8.s390x.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmIgkexi-3.2.0-4.el8.x86_64.rpm&gkexi-libs-3.2.0-4.el8.x86_64.rpm%gkexi-debugsource-3.2.0-4.el8.x86_64.rpm$gkexi-debuginfo-3.2.0-4.el8.x86_64.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm, kf5-5.96.0-1.el8.src.rpmr kf5-filesystem-5.96.0-1.el8.aarch64.rpm| kf5-rpm-macros-5.96.0-1.el8.noarch.rpmr kf5-filesystem-5.96.0-1.el8.ppc64le.rpmr kf5-filesystem-5.96.0-1.el8.s390x.rpmr kf5-filesystem-5.96.0-1.el8.x86_64.rpmAEkf5-akonadi-contacts-21.12.2-1.el8.src.rpmAEkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm~Ekf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm}Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpm|Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmAEkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm~Ekf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm}Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpm|Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.src.rpmLDkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLDkf5-akonadi-mime-22.04.1-2.el8.s390x.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLDkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-search-22.04.1-1.el8.src.rpm_ kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmC kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmB kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmC kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmB kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmC kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmB kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmg kf5-attica-devel-5.96.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmg kf5-attica-devel-5.96.0-1.el8.s390x.rpmf kf5-attica-debugsource-5.96.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmg kf5-attica-devel-5.96.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.src.rpm{ kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmL kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpmx kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmK kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmJ kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmL kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmK kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmJ kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm{ kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmL kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmK kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmJ kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.96.0-1.el8.aarch64.rpmk kf5-baloo-file-5.96.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmj kf5-baloo-devel-5.96.0-1.el8.s390x.rpmk kf5-baloo-file-5.96.0-1.el8.s390x.rpmm kf5-baloo-libs-5.96.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.96.0-1.el8.x86_64.rpmk kf5-baloo-file-5.96.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kapidox-5.96.0-1.el8.src.rpmt kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-5.el8.src.rpm+kf5-kblog-20.04.3-5.el8.aarch64.rpmG+kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmF+kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmE+kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm+kf5-kblog-20.04.3-5.el8.ppc64le.rpmG+kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmF+kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmE+kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm+kf5-kblog-20.04.3-5.el8.x86_64.rpmG+kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmF+kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmE+kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmIkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmHkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmIkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmHkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmIkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmHkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmL kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmK kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmL kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmK kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmL kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmK kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm+kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm4 kf5-kded-devel-5.96.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpmy kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpml kf5-kimap-devel-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpml kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpml kf5-kimap-devel-22.04.1-1.el8.s390x.rpmk kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpml kf5-kimap-devel-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmo kf5-kinit-devel-5.96.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmv kf5-kio-devel-5.96.0-1.el8.aarch64.rpmz kf5-kio-doc-5.96.0-1.el8.noarch.rpmp kf5-kio-core-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpmz kf5-kio-gui-5.96.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmp kf5-kio-core-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmv kf5-kio-devel-5.96.0-1.el8.s390x.rpmp kf5-kio-core-5.96.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpmz kf5-kio-gui-5.96.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmv kf5-kio-devel-5.96.0-1.el8.x86_64.rpmp kf5-kio-core-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpmz kf5-kio-gui-5.96.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-4.el8.src.rpm? kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm? kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmO kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmO kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmO kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmQ kf5-kmailtransport-22.04.1-1.el8.src.rpmQ kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmQ kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm& kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm& kf5-kmime-devel-22.04.1-1.el8.s390x.rpm% kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm& kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmK kf5-knewstuff-5.96.0-1.el8.src.rpmK kf5-knewstuff-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmK kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmK kf5-knewstuff-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.src.rpm Ikf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.aarch64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.aarch64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.aarch64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.ppc64le.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.ppc64le.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.ppc64le.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.ppc64le.rpm Ikf5-kpimtextedit-22.04.3-1.el8.s390x.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.s390x.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.s390x.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.s390x.rpm Ikf5-kpimtextedit-22.04.3-1.el8.x86_64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.x86_64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.x86_64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.x86_64.rpm kf5-kpkpass-22.04.1-1.el8.src.rpm kf5-kpkpass-22.04.1-1.el8.aarch64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmD kf5-kpty-devel-5.96.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.96.0-1.el8.src.rpm@ kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmI kf5-kross-devel-5.96.0-1.el8.aarch64.rpmE kf5-kross-core-5.96.0-1.el8.aarch64.rpmP kf5-kross-ui-5.96.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmE kf5-kross-core-5.96.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmI kf5-kross-devel-5.96.0-1.el8.s390x.rpmE kf5-kross-core-5.96.0-1.el8.s390x.rpmP kf5-kross-ui-5.96.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmI kf5-kross-devel-5.96.0-1.el8.x86_64.rpmE kf5-kross-core-5.96.0-1.el8.x86_64.rpmP kf5-kross-ui-5.96.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpm-Ekf5-kross-interpreters-21.12.2-1.el8.src.rpmLEkf5-kross-python2-21.12.2-1.el8.aarch64.rpmNEkf5-kross-ruby-21.12.2-1.el8.aarch64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.aarch64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.aarch64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.aarch64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.aarch64.rpmLEkf5-kross-python2-21.12.2-1.el8.ppc64le.rpmNEkf5-kross-ruby-21.12.2-1.el8.ppc64le.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.ppc64le.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.ppc64le.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.ppc64le.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.ppc64le.rpmLEkf5-kross-python2-21.12.2-1.el8.s390x.rpmNEkf5-kross-ruby-21.12.2-1.el8.s390x.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.s390x.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.s390x.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.s390x.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.s390x.rpmLEkf5-kross-python2-21.12.2-1.el8.x86_64.rpmNEkf5-kross-ruby-21.12.2-1.el8.x86_64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.x86_64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.x86_64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.x86_64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-krunner-5.96.0-1.el8.src.rpm kf5-krunner-5.96.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.96.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-krunner-5.96.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.96.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.96.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-krunner-5.96.0-1.el8.s390x.rpmT kf5-krunner-devel-5.96.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.96.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.s390x.rpm kf5-krunner-5.96.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.96.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kservice-5.96.0-1.el8.src.rpm kf5-kservice-5.96.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.96.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kservice-5.96.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.96.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.96.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kservice-5.96.0-1.el8.s390x.rpmW kf5-kservice-devel-5.96.0-1.el8.s390x.rpmV kf5-kservice-debugsource-5.96.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kservice-5.96.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.96.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ksmtp-22.04.1-1.el8.src.rpm kf5-ksmtp-22.04.1-1.el8.aarch64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-ksmtp-22.04.1-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-ksmtp-22.04.1-1.el8.s390x.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.s390x.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.s390x.rpm kf5-ksmtp-22.04.1-1.el8.x86_64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-ktexteditor-5.96.0-1.el8.src.rpm kf5-ktexteditor-5.96.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktexteditor-5.96.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.96.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktexteditor-5.96.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.96.0-1.el8.src.rpm kf5-ktextwidgets-5.96.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.96.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.96.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktextwidgets-5.96.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-ktnef-22.04.1-1.el8.src.rpma kf5-ktnef-22.04.1-1.el8.aarch64.rpmT kf5-ktnef-devel-22.04.1-1.el8.aarch64.rpmS kf5-ktnef-debugsource-22.04.1-1.el8.aarch64.rpmR kf5-ktnef-debuginfo-22.04.1-1.el8.aarch64.rpma kf5-ktnef-22.04.1-1.el8.ppc64le.rpmT kf5-ktnef-devel-22.04.1-1.el8.ppc64le.rpmS kf5-ktnef-debugsource-22.04.1-1.el8.ppc64le.rpmR kf5-ktnef-debuginfo-22.04.1-1.el8.ppc64le.rpma kf5-ktnef-22.04.1-1.el8.x86_64.rpmT kf5-ktnef-devel-22.04.1-1.el8.x86_64.rpmS kf5-ktnef-debugsource-22.04.1-1.el8.x86_64.rpmR kf5-ktnef-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kunitconversion-5.96.0-1.el8.src.rpm kf5-kunitconversion-5.96.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kunitconversion-5.96.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.96.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kunitconversion-5.96.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwallet-5.96.0-1.el8.src.rpm kf5-kwallet-5.96.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.96.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.96.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwallet-5.96.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.96.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwallet-5.96.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.96.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.96.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwallet-5.96.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.96.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.96.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwayland-5.96.0-1.el8.src.rpm kf5-kwayland-5.96.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.96.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwayland-5.96.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.96.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwayland-5.96.0-1.el8.s390x.rpml kf5-kwayland-devel-5.96.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwayland-5.96.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.96.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.src.rpm kf5-kwidgetsaddons-5.96.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.96.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.96.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.96.0-1.el8.src.rpm kf5-kwindowsystem-5.96.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.96.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.96.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwindowsystem-5.96.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlgui-5.96.0-1.el8.src.rpm kf5-kxmlgui-5.96.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlgui-5.96.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.96.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlgui-5.96.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.src.rpm kf5-kxmlrpcclient-5.96.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.96.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.96.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.x86_64.rpmUEkf5-libgravatar-21.12.2-1.el8.src.rpmUEkf5-libgravatar-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.aarch64.rpmUEkf5-libgravatar-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-libkcddb-22.04.1-1.el8.src.rpm kf5-libkcddb-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-doc-22.04.1-1.el8.noarch.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-22.04.1-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcddb-22.04.1-1.el8.s390x.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.s390x.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcddb-22.04.1-1.el8.x86_64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkcompactdisc-22.04.1-1.el8.src.rpm kf5-libkcompactdisc-22.04.1-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcompactdisc-22.04.1-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcompactdisc-22.04.1-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcompactdisc-22.04.1-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.x86_64.rpmV kf5-libkdcraw-22.04.1-1.el8.src.rpmV kf5-libkdcraw-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.ppc64le.rpmV kf5-libkdcraw-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.x86_64.rpmW kf5-libkdepim-22.04.1-1.el8.src.rpmW kf5-libkdepim-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-devel-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.aarch64.rpmW kf5-libkdepim-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-22.04.1-1.el8.src.rpm kf5-libkexiv2-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-devel-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-5.el8.src.rpm>kf5-libkgeomap-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.x86_64.rpm kf5-libkipi-22.04.1-1.el8.src.rpm kf5-libkipi-22.04.1-1.el8.aarch64.rpm kf5-libkipi-devel-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkipi-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-22.04.1-1.el8.s390x.rpm kf5-libkipi-devel-22.04.1-1.el8.s390x.rpm kf5-libkipi-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkipi-22.04.1-1.el8.x86_64.rpm kf5-libkipi-devel-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.x86_64.rpmAEkf5-libkleo-21.12.2-1.el8.src.rpmAEkf5-libkleo-21.12.2-1.el8.aarch64.rpm Ekf5-libkleo-devel-21.12.2-1.el8.aarch64.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.aarch64.rpmAEkf5-libkleo-21.12.2-1.el8.ppc64le.rpm Ekf5-libkleo-devel-21.12.2-1.el8.ppc64le.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.ppc64le.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.ppc64le.rpmAEkf5-libkleo-21.12.2-1.el8.s390x.rpm Ekf5-libkleo-devel-21.12.2-1.el8.s390x.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.s390x.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.s390x.rpmAEkf5-libkleo-21.12.2-1.el8.x86_64.rpm Ekf5-libkleo-devel-21.12.2-1.el8.x86_64.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.x86_64.rpm! kf5-libksane-22.04.1-1.el8.src.rpm! kf5-libksane-22.04.1-1.el8.aarch64.rpm kf5-libksane-devel-22.04.1-1.el8.aarch64.rpm kf5-libksane-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.aarch64.rpm! kf5-libksane-22.04.1-1.el8.ppc64le.rpm kf5-libksane-devel-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debuginfo-22.04.1-1.el8.ppc64le.rpm! kf5-libksane-22.04.1-1.el8.s390x.rpm kf5-libksane-devel-22.04.1-1.el8.s390x.rpm kf5-libksane-debugsource-22.04.1-1.el8.s390x.rpm kf5-libksane-debuginfo-22.04.1-1.el8.s390x.rpm! kf5-libksane-22.04.1-1.el8.x86_64.rpm kf5-libksane-devel-22.04.1-1.el8.x86_64.rpm kf5-libksane-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.x86_64.rpmXEkf5-libksieve-21.12.2-1.el8.src.rpmXEkf5-libksieve-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-devel-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.aarch64.rpm Ekf5-libksieve-debuginfo-21.12.2-1.el8.aarch64.rpmXEkf5-libksieve-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-devel-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.x86_64.rpm Ekf5-libksieve-debuginfo-21.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.src.rpm" kf5-modemmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.src.rpm# kf5-networkmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpmYEkf5-pimcommon-21.12.2-1.el8.src.rpmYEkf5-pimcommon-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.aarch64.rpmYEkf5-pimcommon-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.x86_64.rpmL kf5-plasma-5.96.0-1.el8.src.rpmL kf5-plasma-5.96.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.96.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.aarch64.rpmL kf5-plasma-5.96.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.96.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.ppc64le.rpmL kf5-plasma-5.96.0-1.el8.s390x.rpm) kf5-plasma-devel-5.96.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.96.0-1.el8.s390x.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.s390x.rpmL kf5-plasma-5.96.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.96.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.x86_64.rpm$ kf5-prison-5.96.0-1.el8.src.rpm$ kf5-prison-5.96.0-1.el8.aarch64.rpm kf5-prison-devel-5.96.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.96.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.96.0-1.el8.aarch64.rpm$ kf5-prison-5.96.0-1.el8.ppc64le.rpm kf5-prison-devel-5.96.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.96.0-1.el8.ppc64le.rpm$ kf5-prison-5.96.0-1.el8.s390x.rpm kf5-prison-devel-5.96.0-1.el8.s390x.rpm kf5-prison-debugsource-5.96.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.96.0-1.el8.s390x.rpm$ kf5-prison-5.96.0-1.el8.x86_64.rpm kf5-prison-devel-5.96.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.96.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.96.0-1.el8.x86_64.rpm% kf5-purpose-5.96.0-1.el8.src.rpm% kf5-purpose-5.96.0-1.el8.aarch64.rpm kf5-purpose-devel-5.96.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.96.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.aarch64.rpm% kf5-purpose-5.96.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.96.0-1.el8.ppc64le.rpm% kf5-purpose-5.96.0-1.el8.s390x.rpm kf5-purpose-devel-5.96.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.96.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.96.0-1.el8.s390x.rpm% kf5-purpose-5.96.0-1.el8.x86_64.rpm kf5-purpose-devel-5.96.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.96.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.x86_64.rpm& kf5-solid-5.96.0-1.el8.src.rpm& kf5-solid-5.96.0-1.el8.aarch64.rpm kf5-solid-devel-5.96.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.96.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.96.0-1.el8.aarch64.rpm& kf5-solid-5.96.0-1.el8.ppc64le.rpm kf5-solid-devel-5.96.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.96.0-1.el8.ppc64le.rpm& kf5-solid-5.96.0-1.el8.s390x.rpm kf5-solid-devel-5.96.0-1.el8.s390x.rpm kf5-solid-debugsource-5.96.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.96.0-1.el8.s390x.rpm& kf5-solid-5.96.0-1.el8.x86_64.rpm kf5-solid-devel-5.96.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.96.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.96.0-1.el8.x86_64.rpm' kf5-sonnet-5.96.0-1.el8.src.rpm' kf5-sonnet-5.96.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.aarch64.rpm' kf5-sonnet-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm' kf5-sonnet-5.96.0-1.el8.s390x.rpm kf5-sonnet-devel-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-5.96.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.96.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.s390x.rpm' kf5-sonnet-5.96.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.x86_64.rpm(kkf5-syndication-5.96.0-1.el8.src.rpm(kkf5-syndication-5.96.0-1.el8.aarch64.rpm#kkf5-syndication-devel-5.96.0-1.el8.aarch64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.aarch64.rpm(kkf5-syndication-5.96.0-1.el8.ppc64le.rpm#kkf5-syndication-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.ppc64le.rpm(kkf5-syndication-5.96.0-1.el8.s390x.rpm#kkf5-syndication-devel-5.96.0-1.el8.s390x.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.s390x.rpm(kkf5-syndication-5.96.0-1.el8.x86_64.rpm#kkf5-syndication-devel-5.96.0-1.el8.x86_64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.src.rpm) kf5-syntax-highlighting-5.96.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.96.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.96.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.x86_64.rpm* kf5-threadweaver-5.96.0-1.el8.src.rpm* kf5-threadweaver-5.96.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.aarch64.rpm* kf5-threadweaver-5.96.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.96.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.96.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.96.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.s390x.rpm* kf5-threadweaver-5.96.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.x86_64.rpmB kfind-22.04.1-1.el8.src.rpmB kfind-22.04.1-1.el8.aarch64.rpm" kfind-debugsource-22.04.1-1.el8.aarch64.rpm! kfind-debuginfo-22.04.1-1.el8.aarch64.rpmB kfind-22.04.1-1.el8.ppc64le.rpm" kfind-debugsource-22.04.1-1.el8.ppc64le.rpm! kfind-debuginfo-22.04.1-1.el8.ppc64le.rpmB kfind-22.04.1-1.el8.s390x.rpm" kfind-debugsource-22.04.1-1.el8.s390x.rpm! kfind-debuginfo-22.04.1-1.el8.s390x.rpmB kfind-22.04.1-1.el8.x86_64.rpm" kfind-debugsource-22.04.1-1.el8.x86_64.rpm! kfind-debuginfo-22.04.1-1.el8.x86_64.rpm$ kfloppy-debugsource-22.04.1-1.el8.x86_64.rpm# kfloppy-debuginfo-22.04.1-1.el8.x86_64.rpmC kfloppy-22.04.1-1.el8.src.rpmC kfloppy-22.04.1-1.el8.aarch64.rpm$ kfloppy-debugsource-22.04.1-1.el8.aarch64.rpm# kfloppy-debuginfo-22.04.1-1.el8.aarch64.rpmC kfloppy-22.04.1-1.el8.ppc64le.rpm$ kfloppy-debugsource-22.04.1-1.el8.ppc64le.rpm# kfloppy-debuginfo-22.04.1-1.el8.ppc64le.rpmC kfloppy-22.04.1-1.el8.s390x.rpm$ kfloppy-debugsource-22.04.1-1.el8.s390x.rpm# kfloppy-debuginfo-22.04.1-1.el8.s390x.rpmC kfloppy-22.04.1-1.el8.x86_64.rpmD kfourinline-22.04.1-1.el8.src.rpmD kfourinline-22.04.1-1.el8.aarch64.rpm& kfourinline-debugsource-22.04.1-1.el8.aarch64.rpm% kfourinline-debuginfo-22.04.1-1.el8.aarch64.rpmD kfourinline-22.04.1-1.el8.ppc64le.rpm& kfourinline-debugsource-22.04.1-1.el8.ppc64le.rpm% kfourinline-debuginfo-22.04.1-1.el8.ppc64le.rpmD kfourinline-22.04.1-1.el8.s390x.rpm& kfourinline-debugsource-22.04.1-1.el8.s390x.rpm% kfourinline-debuginfo-22.04.1-1.el8.s390x.rpmD kfourinline-22.04.1-1.el8.x86_64.rpm& kfourinline-debugsource-22.04.1-1.el8.x86_64.rpm% kfourinline-debuginfo-22.04.1-1.el8.x86_64.rpm+ kgeography-22.04.1-1.el8.src.rpm+ kgeography-22.04.1-1.el8.aarch64.rpm+ kgeography-debugsource-22.04.1-1.el8.aarch64.rpm* kgeography-debuginfo-22.04.1-1.el8.aarch64.rpm+ kgeography-22.04.1-1.el8.ppc64le.rpm+ kgeography-debugsource-22.04.1-1.el8.ppc64le.rpm* kgeography-debuginfo-22.04.1-1.el8.ppc64le.rpm+ kgeography-22.04.1-1.el8.s390x.rpm+ kgeography-debugsource-22.04.1-1.el8.s390x.rpm* kgeography-debuginfo-22.04.1-1.el8.s390x.rpm+ kgeography-22.04.1-1.el8.x86_64.rpm+ kgeography-debugsource-22.04.1-1.el8.x86_64.rpm* kgeography-debuginfo-22.04.1-1.el8.x86_64.rpmE kgoldrunner-22.04.1-1.el8.src.rpmE kgoldrunner-22.04.1-1.el8.aarch64.rpm( kgoldrunner-debugsource-22.04.1-1.el8.aarch64.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.aarch64.rpmE kgoldrunner-22.04.1-1.el8.ppc64le.rpm( kgoldrunner-debugsource-22.04.1-1.el8.ppc64le.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.ppc64le.rpmE kgoldrunner-22.04.1-1.el8.s390x.rpm( kgoldrunner-debugsource-22.04.1-1.el8.s390x.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.s390x.rpmE kgoldrunner-22.04.1-1.el8.x86_64.rpm( kgoldrunner-debugsource-22.04.1-1.el8.x86_64.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.x86_64.rpmZEkgpg-21.12.2-1.el8.src.rpmZEkgpg-21.12.2-1.el8.aarch64.rpmEkgpg-debugsource-21.12.2-1.el8.aarch64.rpmEkgpg-debuginfo-21.12.2-1.el8.aarch64.rpmZEkgpg-21.12.2-1.el8.x86_64.rpmEkgpg-debugsource-21.12.2-1.el8.x86_64.rpmEkgpg-debuginfo-21.12.2-1.el8.x86_64.rpm, khangman-22.04.1-1.el8.src.rpm, khangman-22.04.1-1.el8.aarch64.rpm- khangman-debugsource-22.04.1-1.el8.aarch64.rpm, khangman-debuginfo-22.04.1-1.el8.aarch64.rpm, khangman-22.04.1-1.el8.ppc64le.rpm- khangman-debugsource-22.04.1-1.el8.ppc64le.rpm, khangman-debuginfo-22.04.1-1.el8.ppc64le.rpm, khangman-22.04.1-1.el8.s390x.rpm- khangman-debugsource-22.04.1-1.el8.s390x.rpm, khangman-debuginfo-22.04.1-1.el8.s390x.rpm, khangman-22.04.1-1.el8.x86_64.rpm- khangman-debugsource-22.04.1-1.el8.x86_64.rpm, khangman-debuginfo-22.04.1-1.el8.x86_64.rpmFSkhelpcenter-22.04.1-1.el8.src.rpmFSkhelpcenter-22.04.1-1.el8.aarch64.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.aarch64.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.aarch64.rpmFSkhelpcenter-22.04.1-1.el8.ppc64le.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.ppc64le.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.ppc64le.rpmFSkhelpcenter-22.04.1-1.el8.s390x.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.s390x.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.s390x.rpmFSkhelpcenter-22.04.1-1.el8.x86_64.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.x86_64.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.x86_64.rpmMkhotkeys-5.24.6-1.el8.src.rpmMkhotkeys-5.24.6-1.el8.aarch64.rpm,khotkeys-devel-5.24.6-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.6-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.6-1.el8.aarch64.rpmMkhotkeys-5.24.6-1.el8.ppc64le.rpm,khotkeys-devel-5.24.6-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.6-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.6-1.el8.ppc64le.rpmMkhotkeys-5.24.6-1.el8.s390x.rpm,khotkeys-devel-5.24.6-1.el8.s390x.rpm+khotkeys-debugsource-5.24.6-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.6-1.el8.s390x.rpmMkhotkeys-5.24.6-1.el8.x86_64.rpm,khotkeys-devel-5.24.6-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.6-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.6-1.el8.x86_64.rpmG kigo-22.04.1-1.el8.src.rpmG kigo-22.04.1-1.el8.aarch64.rpm, kigo-debugsource-22.04.1-1.el8.aarch64.rpm+ kigo-debuginfo-22.04.1-1.el8.aarch64.rpmG kigo-22.04.1-1.el8.ppc64le.rpm, kigo-debugsource-22.04.1-1.el8.ppc64le.rpm+ kigo-debuginfo-22.04.1-1.el8.ppc64le.rpmG kigo-22.04.1-1.el8.s390x.rpm, kigo-debugsource-22.04.1-1.el8.s390x.rpm+ kigo-debuginfo-22.04.1-1.el8.s390x.rpmG kigo-22.04.1-1.el8.x86_64.rpm, kigo-debugsource-22.04.1-1.el8.x86_64.rpm+ kigo-debuginfo-22.04.1-1.el8.x86_64.rpmH killbots-22.04.1-1.el8.src.rpmH killbots-22.04.1-1.el8.aarch64.rpm. killbots-debugsource-22.04.1-1.el8.aarch64.rpm- killbots-debuginfo-22.04.1-1.el8.aarch64.rpmH killbots-22.04.1-1.el8.ppc64le.rpm. killbots-debugsource-22.04.1-1.el8.ppc64le.rpm- killbots-debuginfo-22.04.1-1.el8.ppc64le.rpmH killbots-22.04.1-1.el8.s390x.rpm. killbots-debugsource-22.04.1-1.el8.s390x.rpm- killbots-debuginfo-22.04.1-1.el8.s390x.rpmH killbots-22.04.1-1.el8.x86_64.rpm. killbots-debugsource-22.04.1-1.el8.x86_64.rpm- killbots-debuginfo-22.04.1-1.el8.x86_64.rpmI>kimageannotator-0.6.0-1.el8.src.rpmI>kimageannotator-0.6.0-1.el8.aarch64.rpm1>kimageannotator-devel-0.6.0-1.el8.aarch64.rpm0>kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmI>kimageannotator-0.6.0-1.el8.ppc64le.rpm1>kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm0>kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmI>kimageannotator-0.6.0-1.el8.s390x.rpm1>kimageannotator-devel-0.6.0-1.el8.s390x.rpm0>kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmI>kimageannotator-0.6.0-1.el8.x86_64.rpm1>kimageannotator-devel-0.6.0-1.el8.x86_64.rpm0>kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmNekinfocenter-5.24.6-2.el8.src.rpmNekinfocenter-5.24.6-2.el8.aarch64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmNekinfocenter-5.24.6-2.el8.ppc64le.rpm.ekinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmNekinfocenter-5.24.6-2.el8.s390x.rpm.ekinfocenter-debugsource-5.24.6-2.el8.s390x.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmNekinfocenter-5.24.6-2.el8.x86_64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmJ kiriki-22.04.1-1.el8.src.rpmJ kiriki-22.04.1-1.el8.aarch64.rpm3 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm2 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmJ kiriki-22.04.1-1.el8.ppc64le.rpm3 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm2 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kiriki-22.04.1-1.el8.s390x.rpm3 kiriki-debugsource-22.04.1-1.el8.s390x.rpm2 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmJ kiriki-22.04.1-1.el8.x86_64.rpm3 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm2 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm1 kiten-libs-22.04.1-1.el8.aarch64.rpm0 kiten-devel-22.04.1-1.el8.aarch64.rpm/ kiten-debugsource-22.04.1-1.el8.aarch64.rpm. kiten-debuginfo-22.04.1-1.el8.aarch64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm1 kiten-libs-22.04.1-1.el8.ppc64le.rpm0 kiten-devel-22.04.1-1.el8.ppc64le.rpm/ kiten-debugsource-22.04.1-1.el8.ppc64le.rpm. kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm1 kiten-libs-22.04.1-1.el8.s390x.rpm0 kiten-devel-22.04.1-1.el8.s390x.rpm/ kiten-debugsource-22.04.1-1.el8.s390x.rpm. kiten-debuginfo-22.04.1-1.el8.s390x.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm1 kiten-libs-22.04.1-1.el8.x86_64.rpm0 kiten-devel-22.04.1-1.el8.x86_64.rpm/ kiten-debugsource-22.04.1-1.el8.x86_64.rpm. kiten-debuginfo-22.04.1-1.el8.x86_64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmK kjumpingcube-22.04.1-1.el8.ppc64le.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmK kjumpingcube-22.04.1-1.el8.s390x.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmK kjumpingcube-22.04.1-1.el8.x86_64.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmK kjumpingcube-22.04.1-1.el8.src.rpmK kjumpingcube-22.04.1-1.el8.aarch64.rpmLEkleopatra-21.12.2-1.el8.src.rpmLEkleopatra-21.12.2-1.el8.aarch64.rpm klickety-debuginfo-22.04.1-1.el8.aarch64.rpmM klickety-22.04.1-1.el8.ppc64le.rpm? klickety-debugsource-22.04.1-1.el8.ppc64le.rpm> klickety-debuginfo-22.04.1-1.el8.ppc64le.rpmM klickety-22.04.1-1.el8.s390x.rpm? klickety-debugsource-22.04.1-1.el8.s390x.rpm> klickety-debuginfo-22.04.1-1.el8.s390x.rpmM klickety-22.04.1-1.el8.x86_64.rpm? klickety-debugsource-22.04.1-1.el8.x86_64.rpm> klickety-debuginfo-22.04.1-1.el8.x86_64.rpmN klines-22.04.1-1.el8.src.rpmN klines-22.04.1-1.el8.aarch64.rpmA klines-debugsource-22.04.1-1.el8.aarch64.rpm@ klines-debuginfo-22.04.1-1.el8.aarch64.rpmN klines-22.04.1-1.el8.ppc64le.rpmA klines-debugsource-22.04.1-1.el8.ppc64le.rpm@ klines-debuginfo-22.04.1-1.el8.ppc64le.rpmN klines-22.04.1-1.el8.s390x.rpmA klines-debugsource-22.04.1-1.el8.s390x.rpm@ klines-debuginfo-22.04.1-1.el8.s390x.rpmN klines-22.04.1-1.el8.x86_64.rpmA klines-debugsource-22.04.1-1.el8.x86_64.rpm@ klines-debuginfo-22.04.1-1.el8.x86_64.rpm/ kmag-22.04.1-1.el8.src.rpm/ kmag-22.04.1-1.el8.aarch64.rpm6 kmag-debugsource-22.04.1-1.el8.aarch64.rpm5 kmag-debuginfo-22.04.1-1.el8.aarch64.rpm/ kmag-22.04.1-1.el8.ppc64le.rpm6 kmag-debugsource-22.04.1-1.el8.ppc64le.rpm5 kmag-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kmag-22.04.1-1.el8.s390x.rpm6 kmag-debugsource-22.04.1-1.el8.s390x.rpm5 kmag-debuginfo-22.04.1-1.el8.s390x.rpm/ kmag-22.04.1-1.el8.x86_64.rpm6 kmag-debugsource-22.04.1-1.el8.x86_64.rpm5 kmag-debuginfo-22.04.1-1.el8.x86_64.rpm0 kmahjongg-22.04.1-1.el8.src.rpm0 kmahjongg-22.04.1-1.el8.aarch64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpm0 kmahjongg-22.04.1-1.el8.ppc64le.rpm8 kmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kmahjongg-22.04.1-1.el8.s390x.rpm8 kmahjongg-debugsource-22.04.1-1.el8.s390x.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.s390x.rpm0 kmahjongg-22.04.1-1.el8.x86_64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmOkmenuedit-5.24.6-1.el8.src.rpmOkmenuedit-5.24.6-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.6-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.aarch64.rpmOkmenuedit-5.24.6-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.6-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.6-1.el8.ppc64le.rpmOkmenuedit-5.24.6-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.6-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.6-1.el8.s390x.rpmOkmenuedit-5.24.6-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.6-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.x86_64.rpm1 kmines-22.04.1-1.el8.src.rpm1 kmines-22.04.1-1.el8.aarch64.rpm: kmines-debugsource-22.04.1-1.el8.aarch64.rpm9 kmines-debuginfo-22.04.1-1.el8.aarch64.rpm1 kmines-22.04.1-1.el8.ppc64le.rpm: kmines-debugsource-22.04.1-1.el8.ppc64le.rpm9 kmines-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kmines-22.04.1-1.el8.s390x.rpm: kmines-debugsource-22.04.1-1.el8.s390x.rpm9 kmines-debuginfo-22.04.1-1.el8.s390x.rpm1 kmines-22.04.1-1.el8.x86_64.rpm: kmines-debugsource-22.04.1-1.el8.x86_64.rpm9 kmines-debuginfo-22.04.1-1.el8.x86_64.rpm2 kmix-22.04.1-1.el8.src.rpm2 kmix-22.04.1-1.el8.aarch64.rpm< kmix-debugsource-22.04.1-1.el8.aarch64.rpm; kmix-debuginfo-22.04.1-1.el8.aarch64.rpm2 kmix-22.04.1-1.el8.ppc64le.rpm< kmix-debugsource-22.04.1-1.el8.ppc64le.rpm; kmix-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kmix-22.04.1-1.el8.s390x.rpm< kmix-debugsource-22.04.1-1.el8.s390x.rpm; kmix-debuginfo-22.04.1-1.el8.s390x.rpm2 kmix-22.04.1-1.el8.x86_64.rpm< kmix-debugsource-22.04.1-1.el8.x86_64.rpm; kmix-debuginfo-22.04.1-1.el8.x86_64.rpm3 kmousetool-22.04.1-1.el8.src.rpm3 kmousetool-22.04.1-1.el8.aarch64.rpm> kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm= kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm> kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm= kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm> kmousetool-debugsource-22.04.1-1.el8.s390x.rpm= kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm> kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm= kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpm@ kmouth-debugsource-22.04.1-1.el8.aarch64.rpm? kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpm@ kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm? kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpm@ kmouth-debugsource-22.04.1-1.el8.s390x.rpm? kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpm@ kmouth-debugsource-22.04.1-1.el8.x86_64.rpm? kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmB kmplot-debugsource-22.04.1-1.el8.aarch64.rpmA kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmB kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmA kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmB kmplot-debugsource-22.04.1-1.el8.s390x.rpmA kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmB kmplot-debugsource-22.04.1-1.el8.x86_64.rpmA kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmO knavalbattle-22.04.1-1.el8.src.rpmO knavalbattle-22.04.1-1.el8.aarch64.rpmC knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmB knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmO knavalbattle-22.04.1-1.el8.ppc64le.rpmC knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmB knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmO knavalbattle-22.04.1-1.el8.s390x.rpmC knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmB knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmO knavalbattle-22.04.1-1.el8.x86_64.rpmC knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmB knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmP knetwalk-22.04.1-1.el8.src.rpmP knetwalk-22.04.1-1.el8.aarch64.rpmE knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmD knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmP knetwalk-22.04.1-1.el8.ppc64le.rpmE knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmD knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmP knetwalk-22.04.1-1.el8.s390x.rpmE knetwalk-debugsource-22.04.1-1.el8.s390x.rpmD knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmP knetwalk-22.04.1-1.el8.x86_64.rpmE knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmD knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmQ kolf-22.04.1-1.el8.src.rpmQ kolf-22.04.1-1.el8.aarch64.rpmG kolf-debugsource-22.04.1-1.el8.aarch64.rpmF kolf-debuginfo-22.04.1-1.el8.aarch64.rpmQ kolf-22.04.1-1.el8.ppc64le.rpmG kolf-debugsource-22.04.1-1.el8.ppc64le.rpmF kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kolf-22.04.1-1.el8.s390x.rpmG kolf-debugsource-22.04.1-1.el8.s390x.rpmF kolf-debuginfo-22.04.1-1.el8.s390x.rpmQ kolf-22.04.1-1.el8.x86_64.rpmG kolf-debugsource-22.04.1-1.el8.x86_64.rpmF kolf-debuginfo-22.04.1-1.el8.x86_64.rpmR kollision-22.04.1-1.el8.src.rpmR kollision-22.04.1-1.el8.aarch64.rpmI kollision-debugsource-22.04.1-1.el8.aarch64.rpmH kollision-debuginfo-22.04.1-1.el8.aarch64.rpmR kollision-22.04.1-1.el8.ppc64le.rpmI kollision-debugsource-22.04.1-1.el8.ppc64le.rpmH kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmR kollision-22.04.1-1.el8.s390x.rpmI kollision-debugsource-22.04.1-1.el8.s390x.rpmH kollision-debuginfo-22.04.1-1.el8.s390x.rpmR kollision-22.04.1-1.el8.x86_64.rpmI kollision-debugsource-22.04.1-1.el8.x86_64.rpmH kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmE kolourpaint-libs-22.04.1-1.el8.aarch64.rpmD kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmE kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmC kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmE kolourpaint-libs-22.04.1-1.el8.s390x.rpmD kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmC kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmE kolourpaint-libs-22.04.1-1.el8.x86_64.rpmD kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmJ kompare-libs-22.04.1-1.el8.aarch64.rpmI kompare-devel-22.04.1-1.el8.aarch64.rpmH kompare-debugsource-22.04.1-1.el8.aarch64.rpmG kompare-debuginfo-22.04.1-1.el8.aarch64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmJ kompare-libs-22.04.1-1.el8.ppc64le.rpmI kompare-devel-22.04.1-1.el8.ppc64le.rpmH kompare-debugsource-22.04.1-1.el8.ppc64le.rpmG kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmK kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmJ kompare-libs-22.04.1-1.el8.s390x.rpmI kompare-devel-22.04.1-1.el8.s390x.rpmH kompare-debugsource-22.04.1-1.el8.s390x.rpmG kompare-debuginfo-22.04.1-1.el8.s390x.rpmK kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmJ kompare-libs-22.04.1-1.el8.x86_64.rpmI kompare-devel-22.04.1-1.el8.x86_64.rpmH kompare-debugsource-22.04.1-1.el8.x86_64.rpmG kompare-debuginfo-22.04.1-1.el8.x86_64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmS konqueror-22.04.1-1.el8.src.rpmS konqueror-22.04.1-1.el8.aarch64.rpmL konqueror-devel-22.04.1-1.el8.aarch64.rpmM konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmK konqueror-debugsource-22.04.1-1.el8.aarch64.rpmJ konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmS konqueror-22.04.1-1.el8.ppc64le.rpmL konqueror-devel-22.04.1-1.el8.ppc64le.rpmM konqueror-libs-22.04.1-1.el8.ppc64le.rpmK konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmJ konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmS konqueror-22.04.1-1.el8.s390x.rpmL konqueror-devel-22.04.1-1.el8.s390x.rpmM konqueror-libs-22.04.1-1.el8.s390x.rpmK konqueror-debugsource-22.04.1-1.el8.s390x.rpmJ konqueror-debuginfo-22.04.1-1.el8.s390x.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmS konqueror-22.04.1-1.el8.x86_64.rpmL konqueror-devel-22.04.1-1.el8.x86_64.rpmM konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmK konqueror-debugsource-22.04.1-1.el8.x86_64.rpmJ konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmT konquest-22.04.1-1.el8.src.rpmT konquest-22.04.1-1.el8.aarch64.rpmP konquest-debugsource-22.04.1-1.el8.aarch64.rpmO konquest-debuginfo-22.04.1-1.el8.aarch64.rpmT konquest-22.04.1-1.el8.ppc64le.rpmP konquest-debugsource-22.04.1-1.el8.ppc64le.rpmO konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmT konquest-22.04.1-1.el8.s390x.rpmP konquest-debugsource-22.04.1-1.el8.s390x.rpmO konquest-debuginfo-22.04.1-1.el8.s390x.rpmT konquest-22.04.1-1.el8.x86_64.rpmP konquest-debugsource-22.04.1-1.el8.x86_64.rpmO konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmN konsole5-part-22.04.1-1.el8.aarch64.rpmM konsole5-debugsource-22.04.1-1.el8.aarch64.rpmL konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmN konsole5-part-22.04.1-1.el8.ppc64le.rpmM konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmL konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmO konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmN konsole5-part-22.04.1-1.el8.s390x.rpmM konsole5-debugsource-22.04.1-1.el8.s390x.rpmL konsole5-debuginfo-22.04.1-1.el8.s390x.rpmO konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmN konsole5-part-22.04.1-1.el8.x86_64.rpmM konsole5-debugsource-22.04.1-1.el8.x86_64.rpmL konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmP konversation-22.04.1-1.el8.src.rpmP konversation-22.04.1-1.el8.aarch64.rpm2 konversation-debugsource-22.04.1-1.el8.aarch64.rpm1 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmP konversation-22.04.1-1.el8.ppc64le.rpm2 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm1 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmP konversation-22.04.1-1.el8.s390x.rpm2 konversation-debugsource-22.04.1-1.el8.s390x.rpm1 konversation-debuginfo-22.04.1-1.el8.s390x.rpmP konversation-22.04.1-1.el8.x86_64.rpm2 konversation-debugsource-22.04.1-1.el8.x86_64.rpm1 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmUUkproperty-3.2.0-5.el8.src.rpmUUkproperty-3.2.0-5.el8.aarch64.rpmSUkproperty-devel-3.2.0-5.el8.aarch64.rpmRUkproperty-debugsource-3.2.0-5.el8.aarch64.rpmQUkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmUUkproperty-3.2.0-5.el8.ppc64le.rpmSUkproperty-devel-3.2.0-5.el8.ppc64le.rpmRUkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmQUkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmUUkproperty-3.2.0-5.el8.s390x.rpmSUkproperty-devel-3.2.0-5.el8.s390x.rpmRUkproperty-debugsource-3.2.0-5.el8.s390x.rpmQUkproperty-debuginfo-3.2.0-5.el8.s390x.rpmUUkproperty-3.2.0-5.el8.x86_64.rpmSUkproperty-devel-3.2.0-5.el8.x86_64.rpmRUkproperty-debugsource-3.2.0-5.el8.x86_64.rpmQUkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmW krdc-libs-22.04.1-1.el8.aarch64.rpmV krdc-devel-22.04.1-1.el8.aarch64.rpmU krdc-debugsource-22.04.1-1.el8.aarch64.rpmT krdc-debuginfo-22.04.1-1.el8.aarch64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmW krdc-libs-22.04.1-1.el8.ppc64le.rpmV krdc-devel-22.04.1-1.el8.ppc64le.rpmU krdc-debugsource-22.04.1-1.el8.ppc64le.rpmT krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmX krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmW krdc-libs-22.04.1-1.el8.s390x.rpmV krdc-devel-22.04.1-1.el8.s390x.rpmU krdc-debugsource-22.04.1-1.el8.s390x.rpmT krdc-debuginfo-22.04.1-1.el8.s390x.rpmX krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmW krdc-libs-22.04.1-1.el8.x86_64.rpmV krdc-devel-22.04.1-1.el8.x86_64.rpmU krdc-debugsource-22.04.1-1.el8.x86_64.rpmT krdc-debuginfo-22.04.1-1.el8.x86_64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmVpkreport-3.2.0-9.el8.src.rpmVpkreport-3.2.0-9.el8.aarch64.rpmVpkreport-devel-3.2.0-9.el8.aarch64.rpmUpkreport-debugsource-3.2.0-9.el8.aarch64.rpmTpkreport-debuginfo-3.2.0-9.el8.aarch64.rpmVpkreport-3.2.0-9.el8.ppc64le.rpmVpkreport-devel-3.2.0-9.el8.ppc64le.rpmUpkreport-debugsource-3.2.0-9.el8.ppc64le.rpmTpkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmVpkreport-3.2.0-9.el8.s390x.rpmVpkreport-devel-3.2.0-9.el8.s390x.rpmUpkreport-debugsource-3.2.0-9.el8.s390x.rpmTpkreport-debuginfo-3.2.0-9.el8.s390x.rpmVpkreport-3.2.0-9.el8.x86_64.rpmVpkreport-devel-3.2.0-9.el8.x86_64.rpmUpkreport-debugsource-3.2.0-9.el8.x86_64.rpmTpkreport-debuginfo-3.2.0-9.el8.x86_64.rpmW kreversi-22.04.1-1.el8.src.rpmW kreversi-22.04.1-1.el8.aarch64.rpmX kreversi-debugsource-22.04.1-1.el8.aarch64.rpmW kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmW kreversi-22.04.1-1.el8.ppc64le.rpmX kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmW kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmW kreversi-22.04.1-1.el8.s390x.rpmX kreversi-debugsource-22.04.1-1.el8.s390x.rpmW kreversi-debuginfo-22.04.1-1.el8.s390x.rpmW kreversi-22.04.1-1.el8.x86_64.rpmX kreversi-debugsource-22.04.1-1.el8.x86_64.rpmW kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmn krfb-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.src.rpm~ krfb-libs-22.04.1-1.el8.aarch64.rpm} krfb-debugsource-22.04.1-1.el8.aarch64.rpm| krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.ppc64le.rpm~ krfb-libs-22.04.1-1.el8.ppc64le.rpm} krfb-debugsource-22.04.1-1.el8.ppc64le.rpm| krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmn krfb-22.04.1-1.el8.s390x.rpm~ krfb-libs-22.04.1-1.el8.s390x.rpm} krfb-debugsource-22.04.1-1.el8.s390x.rpm| krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmn krfb-22.04.1-1.el8.x86_64.rpm~ krfb-libs-22.04.1-1.el8.x86_64.rpm} krfb-debugsource-22.04.1-1.el8.x86_64.rpm| krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpmZ kruler-debugsource-22.04.1-1.el8.aarch64.rpmY kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpmZ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmY kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpmZ kruler-debugsource-22.04.1-1.el8.s390x.rpmY kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpmZ kruler-debugsource-22.04.1-1.el8.x86_64.rpmY kruler-debuginfo-22.04.1-1.el8.x86_64.rpmQSkscreen-5.24.6-1.el8.src.rpmQSkscreen-5.24.6-1.el8.aarch64.rpm4Skscreen-debugsource-5.24.6-1.el8.aarch64.rpm3Skscreen-debuginfo-5.24.6-1.el8.aarch64.rpmQSkscreen-5.24.6-1.el8.ppc64le.rpm4Skscreen-debugsource-5.24.6-1.el8.ppc64le.rpm3Skscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmQSkscreen-5.24.6-1.el8.s390x.rpm4Skscreen-debugsource-5.24.6-1.el8.s390x.rpm3Skscreen-debuginfo-5.24.6-1.el8.s390x.rpmQSkscreen-5.24.6-1.el8.x86_64.rpm4Skscreen-debugsource-5.24.6-1.el8.x86_64.rpm3Skscreen-debuginfo-5.24.6-1.el8.x86_64.rpmRkscreenlocker-5.24.6-1.el8.src.rpmRkscreenlocker-5.24.6-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmRkscreenlocker-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmRkscreenlocker-5.24.6-1.el8.s390x.rpm7kscreenlocker-devel-5.24.6-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmRkscreenlocker-5.24.6-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmX kshisen-22.04.1-1.el8.src.rpmX kshisen-22.04.1-1.el8.aarch64.rpmZ kshisen-debugsource-22.04.1-1.el8.aarch64.rpmY kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmX kshisen-22.04.1-1.el8.ppc64le.rpmZ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpmY kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmX kshisen-22.04.1-1.el8.s390x.rpmZ kshisen-debugsource-22.04.1-1.el8.s390x.rpmY kshisen-debuginfo-22.04.1-1.el8.s390x.rpmX kshisen-22.04.1-1.el8.x86_64.rpmZ kshisen-debugsource-22.04.1-1.el8.x86_64.rpmY kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmY ksnakeduel-22.04.1-1.el8.src.rpmY ksnakeduel-22.04.1-1.el8.aarch64.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmY ksnakeduel-22.04.1-1.el8.ppc64le.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmY ksnakeduel-22.04.1-1.el8.s390x.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmY ksnakeduel-22.04.1-1.el8.x86_64.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpmZksnip-1.10.0-1.el8.src.rpmZksnip-1.10.0-1.el8.aarch64.rpm^ksnip-debugsource-1.10.0-1.el8.aarch64.rpm]ksnip-debuginfo-1.10.0-1.el8.aarch64.rpmZksnip-1.10.0-1.el8.ppc64le.rpm^ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm]ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpmZksnip-1.10.0-1.el8.s390x.rpm^ksnip-debugsource-1.10.0-1.el8.s390x.rpm]ksnip-debuginfo-1.10.0-1.el8.s390x.rpmZksnip-1.10.0-1.el8.x86_64.rpm^ksnip-debugsource-1.10.0-1.el8.x86_64.rpm]ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm[ kspaceduel-22.04.1-1.el8.src.rpm[ kspaceduel-22.04.1-1.el8.aarch64.rpm` kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm[ kspaceduel-22.04.1-1.el8.ppc64le.rpm` kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm[ kspaceduel-22.04.1-1.el8.s390x.rpm` kspaceduel-debugsource-22.04.1-1.el8.s390x.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm[ kspaceduel-22.04.1-1.el8.x86_64.rpm` kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm\ ksquares-22.04.1-1.el8.src.rpm\ ksquares-22.04.1-1.el8.aarch64.rpmb ksquares-debugsource-22.04.1-1.el8.aarch64.rpma ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm\ ksquares-22.04.1-1.el8.ppc64le.rpmb ksquares-debugsource-22.04.1-1.el8.ppc64le.rpma ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm\ ksquares-22.04.1-1.el8.s390x.rpmb ksquares-debugsource-22.04.1-1.el8.s390x.rpma ksquares-debuginfo-22.04.1-1.el8.s390x.rpm\ ksquares-22.04.1-1.el8.x86_64.rpmb ksquares-debugsource-22.04.1-1.el8.x86_64.rpma ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmSksshaskpass-5.24.6-1.el8.src.rpmSksshaskpass-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmSksshaskpass-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmSksshaskpass-5.24.6-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmSksshaskpass-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm] ksudoku-22.04.1-1.el8.src.rpm] ksudoku-22.04.1-1.el8.aarch64.rpmd ksudoku-debugsource-22.04.1-1.el8.aarch64.rpmc ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm] ksudoku-22.04.1-1.el8.ppc64le.rpmd ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpmc ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksudoku-22.04.1-1.el8.s390x.rpmd ksudoku-debugsource-22.04.1-1.el8.s390x.rpmc ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm] ksudoku-22.04.1-1.el8.x86_64.rpmd ksudoku-debugsource-22.04.1-1.el8.x86_64.rpmc ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm^oksysguard-5.22.0-6.el8.src.rpm^oksysguard-5.22.0-6.el8.aarch64.rpmgoksysguardd-5.22.0-6.el8.aarch64.rpmfoksysguard-debugsource-5.22.0-6.el8.aarch64.rpmeoksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmhoksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm^oksysguard-5.22.0-6.el8.ppc64le.rpmgoksysguardd-5.22.0-6.el8.ppc64le.rpmfoksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmeoksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmhoksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm^oksysguard-5.22.0-6.el8.s390x.rpmgoksysguardd-5.22.0-6.el8.s390x.rpmfoksysguard-debugsource-5.22.0-6.el8.s390x.rpmeoksysguard-debuginfo-5.22.0-6.el8.s390x.rpmhoksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm^oksysguard-5.22.0-6.el8.x86_64.rpmgoksysguardd-5.22.0-6.el8.x86_64.rpmfoksysguard-debugsource-5.22.0-6.el8.x86_64.rpmeoksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmhoksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm\ ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm_ kteatime-22.04.1-1.el8.src.rpm_ kteatime-22.04.1-1.el8.aarch64.rpmj kteatime-debugsource-22.04.1-1.el8.aarch64.rpmi kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm_ kteatime-22.04.1-1.el8.ppc64le.rpmj kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmi kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kteatime-22.04.1-1.el8.s390x.rpmj kteatime-debugsource-22.04.1-1.el8.s390x.rpmi kteatime-debuginfo-22.04.1-1.el8.s390x.rpm_ kteatime-22.04.1-1.el8.x86_64.rpmj kteatime-debugsource-22.04.1-1.el8.x86_64.rpmi kteatime-debuginfo-22.04.1-1.el8.x86_64.rpm` ktimer-22.04.1-1.el8.src.rpm` ktimer-22.04.1-1.el8.aarch64.rpml ktimer-debugsource-22.04.1-1.el8.aarch64.rpmk ktimer-debuginfo-22.04.1-1.el8.aarch64.rpm` ktimer-22.04.1-1.el8.ppc64le.rpml ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmk ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpm` ktimer-22.04.1-1.el8.s390x.rpml ktimer-debugsource-22.04.1-1.el8.s390x.rpmk ktimer-debuginfo-22.04.1-1.el8.s390x.rpm` ktimer-22.04.1-1.el8.x86_64.rpml ktimer-debugsource-22.04.1-1.el8.x86_64.rpmk ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpm` ktouch-debugsource-22.04.1-1.el8.aarch64.rpm_ ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpm` ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm_ ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpm` ktouch-debugsource-22.04.1-1.el8.s390x.rpm_ ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpm` ktouch-debugsource-22.04.1-1.el8.x86_64.rpm_ ktouch-debuginfo-22.04.1-1.el8.x86_64.rpma ktuberling-22.04.1-1.el8.src.rpma ktuberling-22.04.1-1.el8.aarch64.rpmn ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmm ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpma ktuberling-22.04.1-1.el8.ppc64le.rpmn ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmm ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpma ktuberling-22.04.1-1.el8.s390x.rpmn ktuberling-debugsource-22.04.1-1.el8.s390x.rpmm ktuberling-debuginfo-22.04.1-1.el8.s390x.rpma ktuberling-22.04.1-1.el8.x86_64.rpmn ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmm ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmb kturtle-debugsource-22.04.1-1.el8.aarch64.rpma kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmb kturtle-debugsource-22.04.1-1.el8.ppc64le.rpma kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmb kturtle-debugsource-22.04.1-1.el8.s390x.rpma kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmb kturtle-debugsource-22.04.1-1.el8.x86_64.rpma kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmb kubrick-22.04.1-1.el8.src.rpmb kubrick-22.04.1-1.el8.aarch64.rpmp kubrick-debugsource-22.04.1-1.el8.aarch64.rpmo kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmb kubrick-22.04.1-1.el8.ppc64le.rpmp kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmo kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmb kubrick-22.04.1-1.el8.s390x.rpmp kubrick-debugsource-22.04.1-1.el8.s390x.rpmo kubrick-debuginfo-22.04.1-1.el8.s390x.rpmb kubrick-22.04.1-1.el8.x86_64.rpmp kubrick-debugsource-22.04.1-1.el8.x86_64.rpmo kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmckuserfeedback-1.2.0-2.el8.src.rpmckuserfeedback-1.2.0-2.el8.aarch64.rpmukuserfeedback-devel-1.2.0-2.el8.aarch64.rpmqkuserfeedback-console-1.2.0-2.el8.aarch64.rpmtkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmskuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmckuserfeedback-1.2.0-2.el8.ppc64le.rpmukuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmqkuserfeedback-console-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmskuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmckuserfeedback-1.2.0-2.el8.s390x.rpmukuserfeedback-devel-1.2.0-2.el8.s390x.rpmqkuserfeedback-console-1.2.0-2.el8.s390x.rpmtkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmskuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmckuserfeedback-1.2.0-2.el8.x86_64.rpmukuserfeedback-devel-1.2.0-2.el8.x86_64.rpmqkuserfeedback-console-1.2.0-2.el8.x86_64.rpmtkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmskuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmTkwayland-integration-5.24.6-1.el8.src.rpmTkwayland-integration-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmTkwayland-integration-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmTkwayland-integration-5.24.6-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmTkwayland-integration-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmikwayland-server-devel-5.24.6-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmikwayland-server-devel-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmikwayland-server-devel-5.24.6-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.6-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmikwayland-server-devel-5.24.6-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmUkwin-5.24.6-1.el8.src.rpmUkwin-5.24.6-1.el8.aarch64.rpmCkwin-wayland-5.24.6-1.el8.aarch64.rpmlkwin-x11-5.24.6-1.el8.aarch64.rpm<kwin-common-5.24.6-1.el8.aarch64.rpmAkwin-libs-5.24.6-1.el8.aarch64.rpm@kwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm?kwin-debugsource-5.24.6-1.el8.aarch64.rpm>kwin-debuginfo-5.24.6-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmUkwin-5.24.6-1.el8.ppc64le.rpmCkwin-wayland-5.24.6-1.el8.ppc64le.rpmlkwin-x11-5.24.6-1.el8.ppc64le.rpm<kwin-common-5.24.6-1.el8.ppc64le.rpmAkwin-libs-5.24.6-1.el8.ppc64le.rpm@kwin-devel-5.24.6-1.el8.ppc64le.rpm?kwin-debugsource-5.24.6-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwin-5.24.6-1.el8.s390x.rpmCkwin-wayland-5.24.6-1.el8.s390x.rpmlkwin-x11-5.24.6-1.el8.s390x.rpm<kwin-common-5.24.6-1.el8.s390x.rpmAkwin-libs-5.24.6-1.el8.s390x.rpm@kwin-devel-5.24.6-1.el8.s390x.rpm?kwin-debugsource-5.24.6-1.el8.s390x.rpm>kwin-debuginfo-5.24.6-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmUkwin-5.24.6-1.el8.x86_64.rpmCkwin-wayland-5.24.6-1.el8.x86_64.rpmlkwin-x11-5.24.6-1.el8.x86_64.rpm<kwin-common-5.24.6-1.el8.x86_64.rpmAkwin-libs-5.24.6-1.el8.x86_64.rpm@kwin-devel-5.24.6-1.el8.x86_64.rpm?kwin-debugsource-5.24.6-1.el8.x86_64.rpm>kwin-debuginfo-5.24.6-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmo kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmn kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmo kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmn kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmo kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmVkwrited-5.24.6-1.el8.src.rpmVkwrited-5.24.6-1.el8.aarch64.rpmFkwrited-debugsource-5.24.6-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmVkwrited-5.24.6-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwrited-5.24.6-1.el8.s390x.rpmFkwrited-debugsource-5.24.6-1.el8.s390x.rpmEkwrited-debuginfo-5.24.6-1.el8.s390x.rpmVkwrited-5.24.6-1.el8.x86_64.rpmFkwrited-debugsource-5.24.6-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmhelibaccounts-glib-1.25-8.el8.src.rpmhelibaccounts-glib-1.25-8.el8.aarch64.rpmelibaccounts-glib-devel-1.25-8.el8.aarch64.rpmNelibaccounts-glib-docs-1.25-8.el8.noarch.rpmelibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpmelibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmhelibaccounts-glib-1.25-8.el8.ppc64le.rpmelibaccounts-glib-devel-1.25-8.el8.ppc64le.rpmelibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpmelibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmhelibaccounts-glib-1.25-8.el8.s390x.rpmelibaccounts-glib-devel-1.25-8.el8.s390x.rpmelibaccounts-glib-debugsource-1.25-8.el8.s390x.rpmelibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmhelibaccounts-glib-1.25-8.el8.x86_64.rpmelibaccounts-glib-devel-1.25-8.el8.x86_64.rpmelibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpmelibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpm3Flibaccounts-qt-1.16-5.el8.src.rpmtFlibaccounts-qt5-1.16-5.el8.aarch64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm~Flibaccounts-qt-doc-1.16-5.el8.noarch.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmtFlibaccounts-qt5-1.16-5.el8.ppc64le.rpmvFlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmtFlibaccounts-qt5-1.16-5.el8.s390x.rpmvFlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmtFlibaccounts-qt5-1.16-5.el8.x86_64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmy libkdegames-devel-22.04.1-1.el8.aarch64.rpmx libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmw libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmy libkdegames-devel-22.04.1-1.el8.ppc64le.rpmx libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmw libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmy libkdegames-devel-22.04.1-1.el8.s390x.rpmx libkdegames-debugsource-22.04.1-1.el8.s390x.rpmw libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmy libkdegames-devel-22.04.1-1.el8.x86_64.rpmx libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmw libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm. libkgapi-devel-22.04.1-1.el8.aarch64.rpm- libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm, libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm. libkgapi-devel-22.04.1-1.el8.ppc64le.rpm- libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm, libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm. libkgapi-devel-22.04.1-1.el8.x86_64.rpm- libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm, libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmdJlibkolabxml-1.2.0-9.el8.src.rpmdJlibkolabxml-1.2.0-9.el8.aarch64.rpm~Jlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmcJjava-kolabformat-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-1.2.0-9.el8.aarch64.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmdJlibkolabxml-1.2.0-9.el8.ppc64le.rpm~Jlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmcJjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-1.2.0-9.el8.ppc64le.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmdJlibkolabxml-1.2.0-9.el8.s390x.rpm~Jlibkolabxml-devel-1.2.0-9.el8.s390x.rpmcJjava-kolabformat-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-1.2.0-9.el8.s390x.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmdJlibkolabxml-1.2.0-9.el8.x86_64.rpm~Jlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmcJjava-kolabformat-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-1.2.0-9.el8.x86_64.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.6-1.el8.src.rpmWlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmWlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmXlibksysguard-5.24.6-1.el8.src.rpmXlibksysguard-5.24.6-1.el8.aarch64.rpmNlibksysguard-devel-5.24.6-1.el8.aarch64.rpmJlibksysguard-common-5.24.6-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmXlibksysguard-5.24.6-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmJlibksysguard-common-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibksysguard-5.24.6-1.el8.s390x.rpmNlibksysguard-devel-5.24.6-1.el8.s390x.rpmJlibksysguard-common-5.24.6-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmXlibksysguard-5.24.6-1.el8.x86_64.rpmNlibksysguard-devel-5.24.6-1.el8.x86_64.rpmJlibksysguard-common-5.24.6-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmf lskat-22.04.1-1.el8.src.rpmf lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmf lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmf lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmf lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpm^maliit-framework-2.0.0-5.el8.src.rpm^maliit-framework-2.0.0-5.el8.aarch64.rpmpmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmnmaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmjmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmkmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmlmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmimaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpm^maliit-framework-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmnmaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmjmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmkmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmlmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmimaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpm^maliit-framework-2.0.0-5.el8.s390x.rpmpmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmnmaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmjmaliit-framework-devel-2.0.0-5.el8.s390x.rpmkmaliit-framework-docs-2.0.0-5.el8.s390x.rpmlmaliit-framework-examples-2.0.0-5.el8.s390x.rpmimaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpm^maliit-framework-2.0.0-5.el8.x86_64.rpmpmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmnmaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmjmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmkmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmlmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmimaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmISmarble-22.04.1-1.el8.src.rpmISmarble-22.04.1-1.el8.aarch64.rpmSmarble-qt-22.04.1-1.el8.aarch64.rpmSmarble-common-22.04.1-1.el8.noarch.rpmSmarble-astro-22.04.1-1.el8.aarch64.rpmSmarble-astro-devel-22.04.1-1.el8.aarch64.rpmSmarble-widget-data-22.04.1-1.el8.noarch.rpm Smarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmSmarble-debugsource-22.04.1-1.el8.aarch64.rpmSmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Smarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmSmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmISmarble-22.04.1-1.el8.ppc64le.rpmSmarble-qt-22.04.1-1.el8.ppc64le.rpmSmarble-astro-22.04.1-1.el8.ppc64le.rpmSmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Smarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmSmarble-debugsource-22.04.1-1.el8.ppc64le.rpmSmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Smarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmSmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmISmarble-22.04.1-1.el8.s390x.rpmSmarble-qt-22.04.1-1.el8.s390x.rpmSmarble-astro-22.04.1-1.el8.s390x.rpmSmarble-astro-devel-22.04.1-1.el8.s390x.rpm Smarble-widget-qt5-22.04.1-1.el8.s390x.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmSmarble-debugsource-22.04.1-1.el8.s390x.rpmSmarble-debuginfo-22.04.1-1.el8.s390x.rpm Smarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmSmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmISmarble-22.04.1-1.el8.x86_64.rpmSmarble-qt-22.04.1-1.el8.x86_64.rpmSmarble-astro-22.04.1-1.el8.x86_64.rpmSmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Smarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmSmarble-debugsource-22.04.1-1.el8.x86_64.rpmSmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Smarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmSmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ3okteta-0.26.4-5.el8.src.rpmJ3okteta-0.26.4-5.el8.aarch64.rpm3okteta-libs-0.26.4-5.el8.aarch64.rpm3okteta-devel-0.26.4-5.el8.aarch64.rpm3okteta-debugsource-0.26.4-5.el8.aarch64.rpm 3okteta-debuginfo-0.26.4-5.el8.aarch64.rpm3okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ3okteta-0.26.4-5.el8.ppc64le.rpm3okteta-libs-0.26.4-5.el8.ppc64le.rpm3okteta-devel-0.26.4-5.el8.ppc64le.rpm3okteta-debugsource-0.26.4-5.el8.ppc64le.rpm 3okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm3okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ3okteta-0.26.4-5.el8.s390x.rpm3okteta-libs-0.26.4-5.el8.s390x.rpm3okteta-devel-0.26.4-5.el8.s390x.rpm3okteta-debugsource-0.26.4-5.el8.s390x.rpm 3okteta-debuginfo-0.26.4-5.el8.s390x.rpm3okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ3okteta-0.26.4-5.el8.x86_64.rpm3okteta-libs-0.26.4-5.el8.x86_64.rpm3okteta-devel-0.26.4-5.el8.x86_64.rpm3okteta-debugsource-0.26.4-5.el8.x86_64.rpm 3okteta-debuginfo-0.26.4-5.el8.x86_64.rpm3okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpm3 okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpm3 okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpm3 okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpm3 okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmfkoxygen-icon-theme-5.96.0-1.el8.src.rpmfkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm)PackageKit-Qt-1.0.2-4.el8.src.rpmX)PackageKit-Qt5-1.0.2-4.el8.aarch64.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmX)PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmX)PackageKit-Qt5-1.0.2-4.el8.s390x.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmX)PackageKit-Qt5-1.0.2-4.el8.x86_64.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmYpam-kwallet-5.24.6-1.el8.src.rpmYpam-kwallet-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmYpam-kwallet-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmYpam-kwallet-5.24.6-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmYpam-kwallet-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm[ parley-22.04.1-1.el8.src.rpm[ parley-22.04.1-1.el8.aarch64.rpm parley-debugsource-22.04.1-1.el8.aarch64.rpm parley-debuginfo-22.04.1-1.el8.aarch64.rpm[ parley-22.04.1-1.el8.x86_64.rpm parley-debugsource-22.04.1-1.el8.x86_64.rpm parley-debuginfo-22.04.1-1.el8.x86_64.rpmx@phonon-4.11.1-9.el8.src.rpm@phonon-qt5-4.11.1-9.el8.aarch64.rpm@phonon-qt5-devel-4.11.1-9.el8.aarch64.rpm@phonon-debugsource-4.11.1-9.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpm@phonon-qt5-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-devel-4.11.1-9.el8.ppc64le.rpm@phonon-debugsource-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-4.11.1-9.el8.s390x.rpm@phonon-qt5-devel-4.11.1-9.el8.s390x.rpm@phonon-debugsource-4.11.1-9.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpm@phonon-qt5-4.11.1-9.el8.x86_64.rpm@phonon-qt5-devel-4.11.1-9.el8.x86_64.rpm@phonon-debugsource-4.11.1-9.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpmy0phonon-backend-gstreamer-4.10.0-7.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmh picmi-22.04.1-1.el8.src.rpmh picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmh picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmh picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmh picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmiAplasma-applet-translator-0.8-4.el8.src.rpmiAplasma-applet-translator-0.8-4.el8.noarch.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.src.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpmZplasma-breeze-5.24.6-1.el8.src.rpmZplasma-breeze-5.24.6-1.el8.aarch64.rpmplasma-breeze-common-5.24.6-1.el8.noarch.rpmbreeze-cursor-theme-5.24.6-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpmZplasma-breeze-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpmZplasma-breeze-5.24.6-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpmZplasma-breeze-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm[plasma-browser-integration-5.24.6-1.el8.src.rpm[plasma-browser-integration-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-browser-integration-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpmplasma-desktop-doc-5.24.6-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-drkonqi-5.24.6-1.el8.src.rpm\plasma-drkonqi-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-drkonqi-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-integration-5.24.6-1.el8.src.rpm]plasma-integration-5.24.6-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-integration-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-integration-5.24.6-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-integration-5.24.6-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-17.el8.src.rpmN%plasma-mediacenter-5.7.5-17.el8.aarch64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-17.el8.s390x.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN%plasma-mediacenter-5.7.5-17.el8.x86_64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm^plasma-milou-5.24.6-1.el8.src.rpm^plasma-milou-5.24.6-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-milou-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-milou-5.24.6-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.6-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-milou-5.24.6-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmcplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmeplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmmplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpm`plasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmiplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmkplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm^plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm]plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmiplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmhplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmdplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmnplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmlplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm(plasma-nm-5.24.6-1.el8.src.rpm(plasma-nm-5.24.6-1.el8.aarch64.rpmbplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmgplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmcplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmeplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmmplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpm`plasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmiplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmkplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm^plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm]plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmiplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmhplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmdplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmfplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmnplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmjplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmlplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm(plasma-nm-5.24.6-1.el8.ppc64le.rpmbplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmcplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmmplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpm`plasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmiplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmkplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm^plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm]plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmiplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmdplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmnplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmjplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmlplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm(plasma-nm-5.24.6-1.el8.x86_64.rpmbplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmgplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmiqt5-style-oxygen-5.24.6-1.el8.aarch64.rpmoxygen-sound-theme-5.24.6-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.6-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmiqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-pa-5.24.6-1.el8.src.rpm_plasma-pa-5.24.6-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-pa-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-pa-5.24.6-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-pa-5.24.6-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-pass-1.2.0-4.el8.src.rpmjplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmjplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmjplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmjplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmONplasma-pk-updates-0.3.2-12.el8.src.rpmONplasma-pk-updates-0.3.2-12.el8.aarch64.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmONplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmONplasma-pk-updates-0.3.2-12.el8.s390x.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmONplasma-pk-updates-0.3.2-12.el8.x86_64.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm^plasma-sdk-5.24.6-1.el8.src.rpm^plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-5.24.6-1.el8.src.rpm`plasma-systemsettings-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-vault-5.24.6-1.el8.src.rpmaplasma-vault-5.24.6-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-vault-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-vault-5.24.6-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-vault-5.24.6-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.src.rpmkzplasma-wayland-protocols-1.7.0-1.el8.aarch64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpmkzplasma-wayland-protocols-1.7.0-1.el8.s390x.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpmkzplasma-wayland-protocols-1.7.0-1.el8.x86_64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmeplasma-workspace-5.24.6-2.el8.src.rpmeplasma-workspace-5.24.6-2.el8.aarch64.rpm-eplasma-workspace-common-5.24.6-2.el8.aarch64.rpm+elibkworkspace5-5.24.6-2.el8.aarch64.rpm5eplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm0eplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm.eplasma-workspace-doc-5.24.6-2.el8.noarch.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm/esddm-breeze-5.24.6-2.el8.noarch.rpm&esddm-wayland-plasma-5.24.6-2.el8.noarch.rpm7eplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmceplasma-workspace-x11-5.24.6-2.el8.aarch64.rpmeplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmeplasma-workspace-5.24.6-2.el8.ppc64le.rpm-eplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm+elibkworkspace5-5.24.6-2.el8.ppc64le.rpm5eplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm0eplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm7eplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmceplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmeplasma-workspace-5.24.6-2.el8.s390x.rpm-eplasma-workspace-common-5.24.6-2.el8.s390x.rpm+elibkworkspace5-5.24.6-2.el8.s390x.rpm5eplasma-workspace-libs-5.24.6-2.el8.s390x.rpm0eplasma-workspace-devel-5.24.6-2.el8.s390x.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm7eplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmceplasma-workspace-x11-5.24.6-2.el8.s390x.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmeplasma-workspace-5.24.6-2.el8.x86_64.rpm-eplasma-workspace-common-5.24.6-2.el8.x86_64.rpm+elibkworkspace5-5.24.6-2.el8.x86_64.rpm5eplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm0eplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm7eplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmceplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmuplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmuplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmbpolkit-kde-5.24.6-1.el8.src.rpmbpolkit-kde-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmbpolkit-kde-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmbpolkit-kde-5.24.6-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmbpolkit-kde-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpmv"polkit-qt-1-0.114.0-3.el8.src.rpm/"polkit-qt5-1-0.114.0-3.el8.aarch64.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm/"polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm/"polkit-qt5-1-0.114.0-3.el8.s390x.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm/"polkit-qt5-1-0.114.0-3.el8.x86_64.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmcpowerdevil-5.24.6-1.el8.src.rpmcpowerdevil-5.24.6-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmcpowerdevil-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmcpowerdevil-5.24.6-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.6-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmcpowerdevil-5.24.6-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm3 poxml-debugsource-22.04.1-1.el8.aarch64.rpm2 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm3 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm2 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm3 poxml-debugsource-22.04.1-1.el8.s390x.rpm2 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm3 poxml-debugsource-22.04.1-1.el8.x86_64.rpm2 poxml-debuginfo-22.04.1-1.el8.x86_64.rpmapulseaudio-qt-1.3-2.el8.src.rpmapulseaudio-qt-1.3-2.el8.aarch64.rpmOapulseaudio-qt-devel-1.3-2.el8.aarch64.rpmNapulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpmapulseaudio-qt-1.3-2.el8.ppc64le.rpmOapulseaudio-qt-devel-1.3-2.el8.ppc64le.rpmNapulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpmapulseaudio-qt-1.3-2.el8.s390x.rpmOapulseaudio-qt-devel-1.3-2.el8.s390x.rpmNapulseaudio-qt-debugsource-1.3-2.el8.s390x.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpmapulseaudio-qt-1.3-2.el8.x86_64.rpmOapulseaudio-qt-devel-1.3-2.el8.x86_64.rpmNapulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm6Kqca-qt5-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.aarch64.rpm6Kqca-qt5-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.ppc64le.rpm6Kqca-qt5-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.s390x.rpm6Kqca-qt5-2.3.4-2.el8.x86_64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.x86_64.rpmm qqc2-desktop-style-5.96.0-1.el8.src.rpmm qqc2-desktop-style-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.s390x.rpmm qqc2-desktop-style-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.x86_64.rpm_eqt5ct-1.1-8.el8.src.rpm_eqt5ct-1.1-8.el8.aarch64.rpmeqt5ct-debugsource-1.1-8.el8.aarch64.rpmeqt5ct-debuginfo-1.1-8.el8.aarch64.rpm_eqt5ct-1.1-8.el8.ppc64le.rpmeqt5ct-debugsource-1.1-8.el8.ppc64le.rpmeqt5ct-debuginfo-1.1-8.el8.ppc64le.rpm_eqt5ct-1.1-8.el8.s390x.rpmeqt5ct-debugsource-1.1-8.el8.s390x.rpmeqt5ct-debuginfo-1.1-8.el8.s390x.rpm_eqt5ct-1.1-8.el8.x86_64.rpmeqt5ct-debugsource-1.1-8.el8.x86_64.rpmeqt5ct-debuginfo-1.1-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.src.rpmSqt5-qtaccountsservice-0.6.0-18.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-18.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-18.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.x86_64.rpmT-qt5-qtcharts-5.15.3-1.el8.src.rpmT-qt5-qtcharts-5.15.3-1.el8.aarch64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.aarch64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.aarch64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.aarch64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-5.15.3-1.el8.ppc64le.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.ppc64le.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.ppc64le.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.ppc64le.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-5.15.3-1.el8.s390x.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.s390x.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.s390x.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.s390x.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-5.15.3-1.el8.x86_64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.x86_64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.x86_64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.x86_64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.x86_64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.src.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.aarch64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.aarch64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.aarch64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.ppc64le.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.ppc64le.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.ppc64le.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.s390x.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.s390x.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.s390x.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.x86_64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.x86_64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.x86_64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.x86_64.rpmVeqt5-qtenginio-1.6.2-38.el8.src.rpmVeqt5-qtenginio-1.6.2-38.el8.aarch64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.aarch64.rpmeqt5-qtenginio-doc-1.6.2-38.el8.noarch.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.aarch64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.aarch64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.aarch64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.aarch64.rpmVeqt5-qtenginio-1.6.2-38.el8.ppc64le.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.ppc64le.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.ppc64le.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.ppc64le.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.ppc64le.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.ppc64le.rpmVeqt5-qtenginio-1.6.2-38.el8.s390x.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.s390x.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.s390x.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.s390x.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.s390x.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.s390x.rpmVeqt5-qtenginio-1.6.2-38.el8.x86_64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.x86_64.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.x86_64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.x86_64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.x86_64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.x86_64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.src.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.aarch64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.ppc64le.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.s390x.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.x86_64.rpmW-qt5-qtgamepad-5.15.3-1.el8.src.rpmW-qt5-qtgamepad-5.15.3-1.el8.aarch64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.aarch64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.aarch64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.aarch64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.aarch64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.aarch64.rpmW-qt5-qtgamepad-5.15.3-1.el8.ppc64le.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.ppc64le.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.ppc64le.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.ppc64le.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.ppc64le.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmW-qt5-qtgamepad-5.15.3-1.el8.s390x.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.s390x.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.s390x.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.s390x.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.s390x.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.s390x.rpmW-qt5-qtgamepad-5.15.3-1.el8.x86_64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.x86_64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.x86_64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.x86_64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.x86_64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.x86_64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.src.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.aarch64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.aarch64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.aarch64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.aarch64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.aarch64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.aarch64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.ppc64le.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.ppc64le.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.ppc64le.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.ppc64le.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.ppc64le.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.s390x.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.s390x.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.s390x.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.s390x.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.s390x.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.s390x.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.x86_64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.x86_64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.x86_64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.x86_64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.x86_64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.src.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.aarch64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.aarch64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.aarch64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.aarch64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.aarch64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.ppc64le.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.ppc64le.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.ppc64le.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.ppc64le.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.ppc64le.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.s390x.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.s390x.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.s390x.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.s390x.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.s390x.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.x86_64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.x86_64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.x86_64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.x86_64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.x86_64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.x86_64.rpmZ-qt5-qtscxml-5.15.3-1.el8.src.rpmZ-qt5-qtscxml-5.15.3-1.el8.aarch64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.aarch64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.aarch64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.aarch64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.aarch64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.aarch64.rpmZ-qt5-qtscxml-5.15.3-1.el8.ppc64le.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.ppc64le.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.ppc64le.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.ppc64le.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.ppc64le.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmZ-qt5-qtscxml-5.15.3-1.el8.s390x.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.s390x.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.s390x.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.s390x.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.s390x.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.s390x.rpmZ-qt5-qtscxml-5.15.3-1.el8.x86_64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.x86_64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.x86_64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.x86_64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.x86_64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.x86_64.rpm[-qt5-qtspeech-5.15.3-1.el8.src.rpm[-qt5-qtspeech-5.15.3-1.el8.aarch64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.aarch64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.aarch64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.aarch64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.aarch64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.aarch64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.aarch64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.aarch64.rpm[-qt5-qtspeech-5.15.3-1.el8.ppc64le.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.ppc64le.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.ppc64le.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.ppc64le.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.ppc64le.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.ppc64le.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.ppc64le.rpm[-qt5-qtspeech-5.15.3-1.el8.s390x.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.s390x.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.s390x.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.s390x.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.s390x.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.s390x.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.s390x.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.s390x.rpm[-qt5-qtspeech-5.15.3-1.el8.x86_64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.x86_64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.x86_64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.x86_64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.x86_64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.x86_64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.x86_64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.src.rpm\qt5-qtstyleplugins-5.0.0-47.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-47.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-47.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.x86_64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.src.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.aarch64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.aarch64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.aarch64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.aarch64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.aarch64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.ppc64le.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.ppc64le.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.ppc64le.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.ppc64le.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.ppc64le.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.s390x.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.s390x.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.s390x.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.s390x.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.s390x.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.x86_64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.x86_64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.x86_64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.x86_64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.x86_64.rpmEFqt5-qtwebengine-5.15.8-5.el8.1.src.rpmEFqt5-qtwebengine-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.aarch64.rpmEFqt5-qtwebengine-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.ppc64le.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.x86_64.rpmo-qt5-qtwebview-5.15.3-1.el8.src.rpmo-qt5-qtwebview-5.15.3-1.el8.aarch64.rpm#-qt5-qtwebview-devel-5.15.3-1.el8.aarch64.rpm$-qt5-qtwebview-examples-5.15.3-1.el8.aarch64.rpm"-qt5-qtwebview-debugsource-5.15.3-1.el8.aarch64.rpm!-qt5-qtwebview-debuginfo-5.15.3-1.el8.aarch64.rpm%-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.aarch64.rpmo-qt5-qtwebview-5.15.3-1.el8.x86_64.rpm#-qt5-qtwebview-devel-5.15.3-1.el8.x86_64.rpm$-qt5-qtwebview-examples-5.15.3-1.el8.x86_64.rpm"-qt5-qtwebview-debugsource-5.15.3-1.el8.x86_64.rpm!-qt5-qtwebview-debuginfo-5.15.3-1.el8.x86_64.rpm%-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.x86_64.rpmqtkeychain-0.11.1-4.el8.src.rpm,qtkeychain-qt5-0.11.1-4.el8.aarch64.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.aarch64.rpm+qtkeychain-debugsource-0.11.1-4.el8.aarch64.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.aarch64.rpm,qtkeychain-qt5-0.11.1-4.el8.ppc64le.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.ppc64le.rpm+qtkeychain-debugsource-0.11.1-4.el8.ppc64le.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.ppc64le.rpm,qtkeychain-qt5-0.11.1-4.el8.s390x.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.s390x.rpm+qtkeychain-debugsource-0.11.1-4.el8.s390x.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.s390x.rpm,qtkeychain-qt5-0.11.1-4.el8.x86_64.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.x86_64.rpm+qtkeychain-debugsource-0.11.1-4.el8.x86_64.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.x86_64.rpm` rocs-22.04.1-1.el8.src.rpm` rocs-22.04.1-1.el8.aarch64.rpm rocs-libs-22.04.1-1.el8.aarch64.rpm rocs-devel-22.04.1-1.el8.aarch64.rpm rocs-debugsource-22.04.1-1.el8.aarch64.rpm rocs-debuginfo-22.04.1-1.el8.aarch64.rpm rocs-libs-debuginfo-22.04.1-1.el8.aarch64.rpm` rocs-22.04.1-1.el8.ppc64le.rpm rocs-libs-22.04.1-1.el8.ppc64le.rpm rocs-devel-22.04.1-1.el8.ppc64le.rpm rocs-debugsource-22.04.1-1.el8.ppc64le.rpm rocs-debuginfo-22.04.1-1.el8.ppc64le.rpm rocs-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm` rocs-22.04.1-1.el8.s390x.rpm rocs-libs-22.04.1-1.el8.s390x.rpm rocs-devel-22.04.1-1.el8.s390x.rpm rocs-debugsource-22.04.1-1.el8.s390x.rpm rocs-debuginfo-22.04.1-1.el8.s390x.rpm rocs-libs-debuginfo-22.04.1-1.el8.s390x.rpm` rocs-22.04.1-1.el8.x86_64.rpm rocs-libs-22.04.1-1.el8.x86_64.rpm rocs-devel-22.04.1-1.el8.x86_64.rpm rocs-debugsource-22.04.1-1.el8.x86_64.rpm rocs-debuginfo-22.04.1-1.el8.x86_64.rpm rocs-libs-debuginfo-22.04.1-1.el8.x86_64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.src.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Isddm-wayland-generic-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Isddm-x11-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpmIsddm-themes-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpmdsddm-kcm-5.24.6-1.el8.src.rpmdsddm-kcm-5.24.6-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.aarch64.rpmdsddm-kcm-5.24.6-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.6-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.6-1.el8.ppc64le.rpmdsddm-kcm-5.24.6-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.6-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.6-1.el8.s390x.rpmdsddm-kcm-5.24.6-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.x86_64.rpm|signon-8.60-10.el8.src.rpm|signon-8.60-10.el8.aarch64.rpmUsignon-devel-8.60-10.el8.aarch64.rpm'signon-doc-8.60-10.el8.noarch.rpmTsignon-debugsource-8.60-10.el8.aarch64.rpmSsignon-debuginfo-8.60-10.el8.aarch64.rpm|signon-8.60-10.el8.ppc64le.rpmUsignon-devel-8.60-10.el8.ppc64le.rpmTsignon-debugsource-8.60-10.el8.ppc64le.rpmSsignon-debuginfo-8.60-10.el8.ppc64le.rpm|signon-8.60-10.el8.s390x.rpmUsignon-devel-8.60-10.el8.s390x.rpmTsignon-debugsource-8.60-10.el8.s390x.rpmSsignon-debuginfo-8.60-10.el8.s390x.rpm|signon-8.60-10.el8.x86_64.rpmUsignon-devel-8.60-10.el8.x86_64.rpmTsignon-debugsource-8.60-10.el8.x86_64.rpmSsignon-debuginfo-8.60-10.el8.x86_64.rpmo signon-kwallet-extension-22.04.1-1.el8.src.rpmo signon-kwallet-extension-22.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.aarch64.rpmo signon-kwallet-extension-22.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.ppc64le.rpmo signon-kwallet-extension-22.04.1-1.el8.s390x.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.s390x.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.s390x.rpmo signon-kwallet-extension-22.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.x86_64.rpm6signon-plugin-oauth2-0.24-4.el8.src.rpm6signon-plugin-oauth2-0.24-4.el8.aarch64.rpmsignon-plugin-oauth2-devel-0.24-4.el8.aarch64.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.aarch64.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.aarch64.rpm6signon-plugin-oauth2-0.24-4.el8.ppc64le.rpmsignon-plugin-oauth2-devel-0.24-4.el8.ppc64le.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.ppc64le.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.ppc64le.rpm6signon-plugin-oauth2-0.24-4.el8.s390x.rpmsignon-plugin-oauth2-devel-0.24-4.el8.s390x.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.s390x.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.s390x.rpm6signon-plugin-oauth2-0.24-4.el8.x86_64.rpmsignon-plugin-oauth2-devel-0.24-4.el8.x86_64.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.x86_64.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.x86_64.rpmp~signon-ui-0.15-17.el8.src.rpmp~signon-ui-0.15-17.el8.aarch64.rpm"~signon-ui-debugsource-0.15-17.el8.aarch64.rpm!~signon-ui-debuginfo-0.15-17.el8.aarch64.rpmp~signon-ui-0.15-17.el8.ppc64le.rpm"~signon-ui-debugsource-0.15-17.el8.ppc64le.rpm!~signon-ui-debuginfo-0.15-17.el8.ppc64le.rpmp~signon-ui-0.15-17.el8.s390x.rpm"~signon-ui-debugsource-0.15-17.el8.s390x.rpm!~signon-ui-debuginfo-0.15-17.el8.s390x.rpmp~signon-ui-0.15-17.el8.x86_64.rpm"~signon-ui-debugsource-0.15-17.el8.x86_64.rpm!~signon-ui-debuginfo-0.15-17.el8.x86_64.rpmq skanlite-22.04.1-1.el8.src.rpmq skanlite-22.04.1-1.el8.aarch64.rpm$ skanlite-debugsource-22.04.1-1.el8.aarch64.rpm# skanlite-debuginfo-22.04.1-1.el8.aarch64.rpmq skanlite-22.04.1-1.el8.ppc64le.rpm$ skanlite-debugsource-22.04.1-1.el8.ppc64le.rpm# skanlite-debuginfo-22.04.1-1.el8.ppc64le.rpmq skanlite-22.04.1-1.el8.s390x.rpm$ skanlite-debugsource-22.04.1-1.el8.s390x.rpm# skanlite-debuginfo-22.04.1-1.el8.s390x.rpmq skanlite-22.04.1-1.el8.x86_64.rpm$ skanlite-debugsource-22.04.1-1.el8.x86_64.rpm# skanlite-debuginfo-22.04.1-1.el8.x86_64.rpmb spectacle-22.04.1-1.el8.src.rpmb spectacle-22.04.1-1.el8.aarch64.rpm spectacle-debugsource-22.04.1-1.el8.aarch64.rpm spectacle-debuginfo-22.04.1-1.el8.aarch64.rpmb spectacle-22.04.1-1.el8.ppc64le.rpm spectacle-debugsource-22.04.1-1.el8.ppc64le.rpm spectacle-debuginfo-22.04.1-1.el8.ppc64le.rpmb spectacle-22.04.1-1.el8.s390x.rpm spectacle-debugsource-22.04.1-1.el8.s390x.rpm spectacle-debuginfo-22.04.1-1.el8.s390x.rpmb spectacle-22.04.1-1.el8.x86_64.rpm spectacle-debugsource-22.04.1-1.el8.x86_64.rpm spectacle-debuginfo-22.04.1-1.el8.x86_64.rpmr step-22.04.1-1.el8.src.rpmr step-22.04.1-1.el8.aarch64.rpm& step-debugsource-22.04.1-1.el8.aarch64.rpm% step-debuginfo-22.04.1-1.el8.aarch64.rpmr step-22.04.1-1.el8.ppc64le.rpm& step-debugsource-22.04.1-1.el8.ppc64le.rpm% step-debuginfo-22.04.1-1.el8.ppc64le.rpmr step-22.04.1-1.el8.s390x.rpm& step-debugsource-22.04.1-1.el8.s390x.rpm% step-debuginfo-22.04.1-1.el8.s390x.rpmr step-22.04.1-1.el8.x86_64.rpm& step-debugsource-22.04.1-1.el8.x86_64.rpm% step-debuginfo-22.04.1-1.el8.x86_64.rpms svgpart-22.04.1-1.el8.src.rpms svgpart-22.04.1-1.el8.aarch64.rpm( svgpart-debugsource-22.04.1-1.el8.aarch64.rpm' svgpart-debuginfo-22.04.1-1.el8.aarch64.rpms svgpart-22.04.1-1.el8.ppc64le.rpm( svgpart-debugsource-22.04.1-1.el8.ppc64le.rpm' svgpart-debuginfo-22.04.1-1.el8.ppc64le.rpms svgpart-22.04.1-1.el8.s390x.rpm( svgpart-debugsource-22.04.1-1.el8.s390x.rpm' svgpart-debuginfo-22.04.1-1.el8.s390x.rpms svgpart-22.04.1-1.el8.x86_64.rpm( svgpart-debugsource-22.04.1-1.el8.x86_64.rpm' svgpart-debuginfo-22.04.1-1.el8.x86_64.rpmt sweeper-22.04.1-1.el8.src.rpmt sweeper-22.04.1-1.el8.aarch64.rpm* sweeper-debugsource-22.04.1-1.el8.aarch64.rpm) sweeper-debuginfo-22.04.1-1.el8.aarch64.rpmt sweeper-22.04.1-1.el8.ppc64le.rpm* sweeper-debugsource-22.04.1-1.el8.ppc64le.rpm) sweeper-debuginfo-22.04.1-1.el8.ppc64le.rpmt sweeper-22.04.1-1.el8.s390x.rpm* sweeper-debugsource-22.04.1-1.el8.s390x.rpm) sweeper-debuginfo-22.04.1-1.el8.s390x.rpmt sweeper-22.04.1-1.el8.x86_64.rpm* sweeper-debugsource-22.04.1-1.el8.x86_64.rpm) sweeper-debuginfo-22.04.1-1.el8.x86_64.rpmc umbrello-22.04.1-1.el8.src.rpmc umbrello-22.04.1-1.el8.aarch64.rpm umbrello-debugsource-22.04.1-1.el8.aarch64.rpm umbrello-debuginfo-22.04.1-1.el8.aarch64.rpmc umbrello-22.04.1-1.el8.ppc64le.rpm umbrello-debugsource-22.04.1-1.el8.ppc64le.rpm umbrello-debuginfo-22.04.1-1.el8.ppc64le.rpmc umbrello-22.04.1-1.el8.s390x.rpm umbrello-debugsource-22.04.1-1.el8.s390x.rpm umbrello-debuginfo-22.04.1-1.el8.s390x.rpmc umbrello-22.04.1-1.el8.x86_64.rpm umbrello-debugsource-22.04.1-1.el8.x86_64.rpm umbrello-debuginfo-22.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.src.rpmxdg-desktop-portal-kde-5.24.6-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.6-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.6-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.x86_64.rpm@accounts-qml-module-0.7-7.el8.src.rpm@accounts-qml-module-0.7-7.el8.aarch64.rpm3@accounts-qml-module-doc-0.7-7.el8.noarch.rpmj@accounts-qml-module-debugsource-0.7-7.el8.aarch64.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.aarch64.rpm@accounts-qml-module-0.7-7.el8.ppc64le.rpmj@accounts-qml-module-debugsource-0.7-7.el8.ppc64le.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.ppc64le.rpm@accounts-qml-module-0.7-7.el8.s390x.rpmj@accounts-qml-module-debugsource-0.7-7.el8.s390x.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.s390x.rpm@accounts-qml-module-0.7-7.el8.x86_64.rpmj@accounts-qml-module-debugsource-0.7-7.el8.x86_64.rpmi@accounts-qml-module-debuginfo-0.7-7.el8.x86_64.rpm analitza-22.04.1-1.el8.src.rpm analitza-22.04.1-1.el8.aarch64.rpm] analitza-devel-22.04.1-1.el8.aarch64.rpm\ analitza-debugsource-22.04.1-1.el8.aarch64.rpm[ analitza-debuginfo-22.04.1-1.el8.aarch64.rpm analitza-22.04.1-1.el8.ppc64le.rpm] analitza-devel-22.04.1-1.el8.ppc64le.rpm\ analitza-debugsource-22.04.1-1.el8.ppc64le.rpm[ analitza-debuginfo-22.04.1-1.el8.ppc64le.rpm analitza-22.04.1-1.el8.s390x.rpm] analitza-devel-22.04.1-1.el8.s390x.rpm\ analitza-debugsource-22.04.1-1.el8.s390x.rpm[ analitza-debuginfo-22.04.1-1.el8.s390x.rpm analitza-22.04.1-1.el8.x86_64.rpm] analitza-devel-22.04.1-1.el8.x86_64.rpm\ analitza-debugsource-22.04.1-1.el8.x86_64.rpm[ analitza-debuginfo-22.04.1-1.el8.x86_64.rpm ark-22.04.1-1.el8.src.rpm ark-22.04.1-1.el8.aarch64.rpm` ark-libs-22.04.1-1.el8.aarch64.rpm_ ark-debugsource-22.04.1-1.el8.aarch64.rpm^ ark-debuginfo-22.04.1-1.el8.aarch64.rpma ark-libs-debuginfo-22.04.1-1.el8.aarch64.rpm ark-22.04.1-1.el8.ppc64le.rpm` ark-libs-22.04.1-1.el8.ppc64le.rpm_ ark-debugsource-22.04.1-1.el8.ppc64le.rpm^ ark-debuginfo-22.04.1-1.el8.ppc64le.rpma ark-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm ark-22.04.1-1.el8.s390x.rpm` ark-libs-22.04.1-1.el8.s390x.rpm_ ark-debugsource-22.04.1-1.el8.s390x.rpm^ ark-debuginfo-22.04.1-1.el8.s390x.rpma ark-libs-debuginfo-22.04.1-1.el8.s390x.rpm ark-22.04.1-1.el8.x86_64.rpm` ark-libs-22.04.1-1.el8.x86_64.rpm_ ark-debugsource-22.04.1-1.el8.x86_64.rpm^ ark-debuginfo-22.04.1-1.el8.x86_64.rpma ark-libs-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-22.04.1-1.el8.src.rpm artikulate-22.04.1-1.el8.aarch64.rpm artikulate-libs-22.04.1-1.el8.aarch64.rpm artikulate-debugsource-22.04.1-1.el8.aarch64.rpm artikulate-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.aarch64.rpm artikulate-22.04.1-1.el8.ppc64le.rpm artikulate-libs-22.04.1-1.el8.ppc64le.rpm artikulate-debugsource-22.04.1-1.el8.ppc64le.rpm artikulate-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm artikulate-22.04.1-1.el8.s390x.rpm artikulate-libs-22.04.1-1.el8.s390x.rpm artikulate-debugsource-22.04.1-1.el8.s390x.rpm artikulate-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-libs-debuginfo-22.04.1-1.el8.s390x.rpm artikulate-22.04.1-1.el8.x86_64.rpm artikulate-libs-22.04.1-1.el8.x86_64.rpm artikulate-debugsource-22.04.1-1.el8.x86_64.rpm artikulate-debuginfo-22.04.1-1.el8.x86_64.rpm artikulate-libs-debuginfo-22.04.1-1.el8.x86_64.rpm baloo-widgets-22.04.1-1.el8.src.rpm baloo-widgets-22.04.1-1.el8.aarch64.rpm( baloo-widgets-devel-22.04.1-1.el8.aarch64.rpm' baloo-widgets-debugsource-22.04.1-1.el8.aarch64.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.aarch64.rpm baloo-widgets-22.04.1-1.el8.ppc64le.rpm( baloo-widgets-devel-22.04.1-1.el8.ppc64le.rpm' baloo-widgets-debugsource-22.04.1-1.el8.ppc64le.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.ppc64le.rpm baloo-widgets-22.04.1-1.el8.s390x.rpm( baloo-widgets-devel-22.04.1-1.el8.s390x.rpm' baloo-widgets-debugsource-22.04.1-1.el8.s390x.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.s390x.rpm baloo-widgets-22.04.1-1.el8.x86_64.rpm( baloo-widgets-devel-22.04.1-1.el8.x86_64.rpm' baloo-widgets-debugsource-22.04.1-1.el8.x86_64.rpm& baloo-widgets-debuginfo-22.04.1-1.el8.x86_64.rpm blinken-22.04.1-1.el8.src.rpm blinken-22.04.1-1.el8.aarch64.rpmc blinken-debugsource-22.04.1-1.el8.aarch64.rpmb blinken-debuginfo-22.04.1-1.el8.aarch64.rpm blinken-22.04.1-1.el8.ppc64le.rpmc blinken-debugsource-22.04.1-1.el8.ppc64le.rpmb blinken-debuginfo-22.04.1-1.el8.ppc64le.rpm blinken-22.04.1-1.el8.s390x.rpmc blinken-debugsource-22.04.1-1.el8.s390x.rpmb blinken-debuginfo-22.04.1-1.el8.s390x.rpm blinken-22.04.1-1.el8.x86_64.rpmc blinken-debugsource-22.04.1-1.el8.x86_64.rpmb blinken-debuginfo-22.04.1-1.el8.x86_64.rpmBbluedevil-5.24.6-1.el8.src.rpmBbluedevil-5.24.6-1.el8.aarch64.rpm bluedevil-debugsource-5.24.6-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.6-1.el8.aarch64.rpmBbluedevil-5.24.6-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.6-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.6-1.el8.ppc64le.rpmBbluedevil-5.24.6-1.el8.s390x.rpm bluedevil-debugsource-5.24.6-1.el8.s390x.rpm bluedevil-debuginfo-5.24.6-1.el8.s390x.rpmBbluedevil-5.24.6-1.el8.x86_64.rpm bluedevil-debugsource-5.24.6-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.6-1.el8.x86_64.rpm bomber-22.04.1-1.el8.aarch64.rpm* bomber-debugsource-22.04.1-1.el8.aarch64.rpm) bomber-debuginfo-22.04.1-1.el8.aarch64.rpm bomber-22.04.1-1.el8.ppc64le.rpm* bomber-debugsource-22.04.1-1.el8.ppc64le.rpm) bomber-debuginfo-22.04.1-1.el8.ppc64le.rpm bomber-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.src.rpm* bomber-debugsource-22.04.1-1.el8.s390x.rpm) bomber-debuginfo-22.04.1-1.el8.s390x.rpm bomber-22.04.1-1.el8.x86_64.rpm* bomber-debugsource-22.04.1-1.el8.x86_64.rpm) bomber-debuginfo-22.04.1-1.el8.x86_64.rpm bovo-22.04.1-1.el8.src.rpm bovo-22.04.1-1.el8.aarch64.rpm, bovo-debugsource-22.04.1-1.el8.aarch64.rpm+ bovo-debuginfo-22.04.1-1.el8.aarch64.rpm bovo-22.04.1-1.el8.ppc64le.rpm, bovo-debugsource-22.04.1-1.el8.ppc64le.rpm+ bovo-debuginfo-22.04.1-1.el8.ppc64le.rpm bovo-22.04.1-1.el8.s390x.rpm, bovo-debugsource-22.04.1-1.el8.s390x.rpm+ bovo-debuginfo-22.04.1-1.el8.s390x.rpm bovo-22.04.1-1.el8.x86_64.rpm, bovo-debugsource-22.04.1-1.el8.x86_64.rpm+ bovo-debuginfo-22.04.1-1.el8.x86_64.rpmZbreeze-gtk-5.24.6-1.el8.src.rpmZbreeze-gtk-5.24.6-1.el8.noarch.rpm5breeze-gtk-common-5.24.6-1.el8.noarch.rpm6breeze-gtk-gtk2-5.24.6-1.el8.noarch.rpm7breeze-gtk-gtk3-5.24.6-1.el8.noarch.rpm8breeze-gtk-gtk4-5.24.6-1.el8.noarch.rpm: breeze-icon-theme-5.96.0-1.el8.src.rpm: breeze-icon-theme-5.96.0-1.el8.noarch.rpm[ breeze-icon-theme-rcc-5.96.0-1.el8.noarch.rpm! cervisia-22.04.1-1.el8.src.rpm! cervisia-22.04.1-1.el8.aarch64.rpme cervisia-debugsource-22.04.1-1.el8.aarch64.rpmd cervisia-debuginfo-22.04.1-1.el8.aarch64.rpm! cervisia-22.04.1-1.el8.ppc64le.rpme cervisia-debugsource-22.04.1-1.el8.ppc64le.rpmd cervisia-debuginfo-22.04.1-1.el8.ppc64le.rpm! cervisia-22.04.1-1.el8.s390x.rpme cervisia-debugsource-22.04.1-1.el8.s390x.rpmd cervisia-debuginfo-22.04.1-1.el8.s390x.rpm! cervisia-22.04.1-1.el8.x86_64.rpme cervisia-debugsource-22.04.1-1.el8.x86_64.rpmd cervisia-debuginfo-22.04.1-1.el8.x86_64.rpm"?colord-kde-0.5.0-16.el8.src.rpm"?colord-kde-0.5.0-16.el8.aarch64.rpmg?colord-kde-debugsource-0.5.0-16.el8.aarch64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.aarch64.rpm"?colord-kde-0.5.0-16.el8.ppc64le.rpmg?colord-kde-debugsource-0.5.0-16.el8.ppc64le.rpmf?colord-kde-debuginfo-0.5.0-16.el8.ppc64le.rpm"?colord-kde-0.5.0-16.el8.s390x.rpmg?colord-kde-debugsource-0.5.0-16.el8.s390x.rpmf?colord-kde-debuginfo-0.5.0-16.el8.s390x.rpm"?colord-kde-0.5.0-16.el8.x86_64.rpmg?colord-kde-debugsource-0.5.0-16.el8.x86_64.rpmf?colord-kde-debuginfo-0.5.0-16.el8.x86_64.rpm+copyq-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.src.rpm+copyq-6.1.0-2.el8.aarch64.rpm.+copyq-debugsource-6.1.0-2.el8.aarch64.rpm-+copyq-debuginfo-6.1.0-2.el8.aarch64.rpm.+copyq-debugsource-6.1.0-2.el8.ppc64le.rpm-+copyq-debuginfo-6.1.0-2.el8.ppc64le.rpm+copyq-6.1.0-2.el8.s390x.rpm.+copyq-debugsource-6.1.0-2.el8.s390x.rpm-+copyq-debuginfo-6.1.0-2.el8.s390x.rpm+copyq-6.1.0-2.el8.x86_64.rpm.+copyq-debugsource-6.1.0-2.el8.x86_64.rpm-+copyq-debuginfo-6.1.0-2.el8.x86_64.rpm+udigikam-7.8.0-1.el8.src.rpm+udigikam-7.8.0-1.el8.aarch64.rpmxudigikam-libs-7.8.0-1.el8.aarch64.rpmwudigikam-devel-7.8.0-1.el8.aarch64.rpmPudigikam-doc-7.8.0-1.el8.noarch.rpmvudigikam-debugsource-7.8.0-1.el8.aarch64.rpmuudigikam-debuginfo-7.8.0-1.el8.aarch64.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.aarch64.rpm+udigikam-7.8.0-1.el8.ppc64le.rpmxudigikam-libs-7.8.0-1.el8.ppc64le.rpmwudigikam-devel-7.8.0-1.el8.ppc64le.rpmvudigikam-debugsource-7.8.0-1.el8.ppc64le.rpmuudigikam-debuginfo-7.8.0-1.el8.ppc64le.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.ppc64le.rpm+udigikam-7.8.0-1.el8.s390x.rpmxudigikam-libs-7.8.0-1.el8.s390x.rpmwudigikam-devel-7.8.0-1.el8.s390x.rpmvudigikam-debugsource-7.8.0-1.el8.s390x.rpmuudigikam-debuginfo-7.8.0-1.el8.s390x.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.s390x.rpm+udigikam-7.8.0-1.el8.x86_64.rpmxudigikam-libs-7.8.0-1.el8.x86_64.rpmwudigikam-devel-7.8.0-1.el8.x86_64.rpmvudigikam-debugsource-7.8.0-1.el8.x86_64.rpmuudigikam-debuginfo-7.8.0-1.el8.x86_64.rpmyudigikam-libs-debuginfo-7.8.0-1.el8.x86_64.rpm dolphin-22.04.1-1.el8.src.rpm dolphin-22.04.1-1.el8.aarch64.rpm2 dolphin-libs-22.04.1-1.el8.aarch64.rpm1 dolphin-devel-22.04.1-1.el8.aarch64.rpm0 dolphin-debugsource-22.04.1-1.el8.aarch64.rpm/ dolphin-debuginfo-22.04.1-1.el8.aarch64.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-22.04.1-1.el8.ppc64le.rpm2 dolphin-libs-22.04.1-1.el8.ppc64le.rpm1 dolphin-devel-22.04.1-1.el8.ppc64le.rpm0 dolphin-debugsource-22.04.1-1.el8.ppc64le.rpm/ dolphin-debuginfo-22.04.1-1.el8.ppc64le.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-22.04.1-1.el8.s390x.rpm2 dolphin-libs-22.04.1-1.el8.s390x.rpm1 dolphin-devel-22.04.1-1.el8.s390x.rpm0 dolphin-debugsource-22.04.1-1.el8.s390x.rpm/ dolphin-debuginfo-22.04.1-1.el8.s390x.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-22.04.1-1.el8.x86_64.rpm2 dolphin-libs-22.04.1-1.el8.x86_64.rpm1 dolphin-devel-22.04.1-1.el8.x86_64.rpm0 dolphin-debugsource-22.04.1-1.el8.x86_64.rpm/ dolphin-debuginfo-22.04.1-1.el8.x86_64.rpm3 dolphin-libs-debuginfo-22.04.1-1.el8.x86_64.rpm dolphin-plugins-22.04.1-1.el8.src.rpm dolphin-plugins-22.04.1-1.el8.aarch64.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.aarch64.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.aarch64.rpm dolphin-plugins-22.04.1-1.el8.ppc64le.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpm dolphin-plugins-22.04.1-1.el8.s390x.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.s390x.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.s390x.rpm dolphin-plugins-22.04.1-1.el8.x86_64.rpm5 dolphin-plugins-debugsource-22.04.1-1.el8.x86_64.rpm4 dolphin-plugins-debuginfo-22.04.1-1.el8.x86_64.rpm# dragon-22.04.1-1.el8.src.rpm# dragon-22.04.1-1.el8.aarch64.rpmi dragon-debugsource-22.04.1-1.el8.aarch64.rpmh dragon-debuginfo-22.04.1-1.el8.aarch64.rpm# dragon-22.04.1-1.el8.ppc64le.rpmi dragon-debugsource-22.04.1-1.el8.ppc64le.rpmh dragon-debuginfo-22.04.1-1.el8.ppc64le.rpm# dragon-22.04.1-1.el8.s390x.rpmi dragon-debugsource-22.04.1-1.el8.s390x.rpmh dragon-debuginfo-22.04.1-1.el8.s390x.rpm# dragon-22.04.1-1.el8.x86_64.rpmi dragon-debugsource-22.04.1-1.el8.x86_64.rpmh dragon-debuginfo-22.04.1-1.el8.x86_64.rpm; extra-cmake-modules-5.96.0-1.el8.src.rpm; extra-cmake-modules-5.96.0-1.el8.noarch.rpmSfilelight-22.04.1-1.el8.src.rpmSfilelight-22.04.1-1.el8.aarch64.rpm7Sfilelight-debugsource-22.04.1-1.el8.aarch64.rpm6Sfilelight-debuginfo-22.04.1-1.el8.aarch64.rpmSfilelight-22.04.1-1.el8.ppc64le.rpm7Sfilelight-debugsource-22.04.1-1.el8.ppc64le.rpm6Sfilelight-debuginfo-22.04.1-1.el8.ppc64le.rpmSfilelight-22.04.1-1.el8.s390x.rpm7Sfilelight-debugsource-22.04.1-1.el8.s390x.rpm6Sfilelight-debuginfo-22.04.1-1.el8.s390x.rpmSfilelight-22.04.1-1.el8.x86_64.rpm7Sfilelight-debugsource-22.04.1-1.el8.x86_64.rpm6Sfilelight-debuginfo-22.04.1-1.el8.x86_64.rpm-kgnugo-3.8-27.el8.src.rpm-kgnugo-3.8-27.el8.aarch64.rpm`kgnugo-debugsource-3.8-27.el8.aarch64.rpm_kgnugo-debuginfo-3.8-27.el8.aarch64.rpm-kgnugo-3.8-27.el8.ppc64le.rpm`kgnugo-debugsource-3.8-27.el8.ppc64le.rpm_kgnugo-debuginfo-3.8-27.el8.ppc64le.rpm-kgnugo-3.8-27.el8.s390x.rpm`kgnugo-debugsource-3.8-27.el8.s390x.rpm_kgnugo-debuginfo-3.8-27.el8.s390x.rpm-kgnugo-3.8-27.el8.x86_64.rpm`kgnugo-debugsource-3.8-27.el8.x86_64.rpm_kgnugo-debuginfo-3.8-27.el8.x86_64.rpm. granatier-22.04.1-1.el8.src.rpm. granatier-22.04.1-1.el8.aarch64.rpmb granatier-debugsource-22.04.1-1.el8.aarch64.rpma granatier-debuginfo-22.04.1-1.el8.aarch64.rpm. granatier-22.04.1-1.el8.ppc64le.rpmb granatier-debugsource-22.04.1-1.el8.ppc64le.rpma granatier-debuginfo-22.04.1-1.el8.ppc64le.rpm. granatier-22.04.1-1.el8.s390x.rpmb granatier-debugsource-22.04.1-1.el8.s390x.rpma granatier-debuginfo-22.04.1-1.el8.s390x.rpm. granatier-22.04.1-1.el8.x86_64.rpmb granatier-debugsource-22.04.1-1.el8.x86_64.rpma granatier-debuginfo-22.04.1-1.el8.x86_64.rpmA grantlee-qt5-5.2.0-12.el8.src.rpmA grantlee-qt5-5.2.0-12.el8.aarch64.rpm grantlee-qt5-devel-5.2.0-12.el8.aarch64.rpm] grantlee-qt5-apidocs-5.2.0-12.el8.noarch.rpm grantlee-qt5-debugsource-5.2.0-12.el8.aarch64.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.aarch64.rpmA grantlee-qt5-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-devel-5.2.0-12.el8.ppc64le.rpm grantlee-qt5-debugsource-5.2.0-12.el8.ppc64le.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.ppc64le.rpmA grantlee-qt5-5.2.0-12.el8.s390x.rpm grantlee-qt5-devel-5.2.0-12.el8.s390x.rpm grantlee-qt5-debugsource-5.2.0-12.el8.s390x.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.s390x.rpmA grantlee-qt5-5.2.0-12.el8.x86_64.rpm grantlee-qt5-devel-5.2.0-12.el8.x86_64.rpm grantlee-qt5-debugsource-5.2.0-12.el8.x86_64.rpm~ grantlee-qt5-debuginfo-5.2.0-12.el8.x86_64.rpm5Sgwenview-22.04.1-1.el8.src.rpm5Sgwenview-22.04.1-1.el8.aarch64.rpm$Sgwenview-libs-22.04.1-1.el8.aarch64.rpm#Sgwenview-debugsource-22.04.1-1.el8.aarch64.rpm"Sgwenview-debuginfo-22.04.1-1.el8.aarch64.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.aarch64.rpm5Sgwenview-22.04.1-1.el8.ppc64le.rpm$Sgwenview-libs-22.04.1-1.el8.ppc64le.rpm#Sgwenview-debugsource-22.04.1-1.el8.ppc64le.rpm"Sgwenview-debuginfo-22.04.1-1.el8.ppc64le.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm5Sgwenview-22.04.1-1.el8.s390x.rpm$Sgwenview-libs-22.04.1-1.el8.s390x.rpm#Sgwenview-debugsource-22.04.1-1.el8.s390x.rpm"Sgwenview-debuginfo-22.04.1-1.el8.s390x.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.s390x.rpm5Sgwenview-22.04.1-1.el8.x86_64.rpm$Sgwenview-libs-22.04.1-1.el8.x86_64.rpm#Sgwenview-debugsource-22.04.1-1.el8.x86_64.rpm"Sgwenview-debuginfo-22.04.1-1.el8.x86_64.rpm%Sgwenview-libs-debuginfo-22.04.1-1.el8.x86_64.rpm6 juk-22.04.1-1.el8.src.rpm6 juk-22.04.1-1.el8.aarch64.rpm' juk-debugsource-22.04.1-1.el8.aarch64.rpm& juk-debuginfo-22.04.1-1.el8.aarch64.rpm6 juk-22.04.1-1.el8.ppc64le.rpm' juk-debugsource-22.04.1-1.el8.ppc64le.rpm& juk-debuginfo-22.04.1-1.el8.ppc64le.rpm6 juk-22.04.1-1.el8.s390x.rpm' juk-debugsource-22.04.1-1.el8.s390x.rpm& juk-debuginfo-22.04.1-1.el8.s390x.rpm6 juk-22.04.1-1.el8.x86_64.rpm' juk-debugsource-22.04.1-1.el8.x86_64.rpm& juk-debuginfo-22.04.1-1.el8.x86_64.rpm76k3b-21.12.2-1.el8.src.rpm76k3b-21.12.2-1.el8.aarch64.rpm+6k3b-libs-21.12.2-1.el8.aarch64.rpm*6k3b-devel-21.12.2-1.el8.aarch64.rpm)6k3b-debugsource-21.12.2-1.el8.aarch64.rpm(6k3b-debuginfo-21.12.2-1.el8.aarch64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.aarch64.rpm76k3b-21.12.2-1.el8.ppc64le.rpm+6k3b-libs-21.12.2-1.el8.ppc64le.rpm*6k3b-devel-21.12.2-1.el8.ppc64le.rpm)6k3b-debugsource-21.12.2-1.el8.ppc64le.rpm(6k3b-debuginfo-21.12.2-1.el8.ppc64le.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.ppc64le.rpm76k3b-21.12.2-1.el8.s390x.rpm+6k3b-libs-21.12.2-1.el8.s390x.rpm*6k3b-devel-21.12.2-1.el8.s390x.rpm)6k3b-debugsource-21.12.2-1.el8.s390x.rpm(6k3b-debuginfo-21.12.2-1.el8.s390x.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.s390x.rpm76k3b-21.12.2-1.el8.x86_64.rpm+6k3b-libs-21.12.2-1.el8.x86_64.rpm*6k3b-devel-21.12.2-1.el8.x86_64.rpm)6k3b-debugsource-21.12.2-1.el8.x86_64.rpm(6k3b-debuginfo-21.12.2-1.el8.x86_64.rpm,6k3b-libs-debuginfo-21.12.2-1.el8.x86_64.rpm8 kaccounts-integration-22.04.1-1.el8.src.rpm8 kaccounts-integration-22.04.1-1.el8.aarch64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.aarch64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.aarch64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.aarch64.rpm8 kaccounts-integration-22.04.1-1.el8.ppc64le.rpm/ kaccounts-integration-devel-22.04.1-1.el8.ppc64le.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.ppc64le.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kaccounts-integration-22.04.1-1.el8.s390x.rpm/ kaccounts-integration-devel-22.04.1-1.el8.s390x.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.s390x.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.s390x.rpm8 kaccounts-integration-22.04.1-1.el8.x86_64.rpm/ kaccounts-integration-devel-22.04.1-1.el8.x86_64.rpm. kaccounts-integration-debugsource-22.04.1-1.el8.x86_64.rpm- kaccounts-integration-debuginfo-22.04.1-1.el8.x86_64.rpm= kaccounts-providers-22.04.1-1.el8.src.rpm= kaccounts-providers-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.aarch64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.aarch64.rpm= kaccounts-providers-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debugsource-22.04.1-1.el8.x86_64.rpm kaccounts-providers-debuginfo-22.04.1-1.el8.x86_64.rpmGkactivitymanagerd-5.24.6-1.el8.src.rpmGkactivitymanagerd-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.aarch64.rpmGkactivitymanagerd-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.s390x.rpmGkactivitymanagerd-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.6-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.6-1.el8.x86_64.rpm@ kalgebra-22.04.1-1.el8.src.rpm@ kalgebra-22.04.1-1.el8.aarch64.rpm{ kalgebra-debugsource-22.04.1-1.el8.aarch64.rpmz kalgebra-debuginfo-22.04.1-1.el8.aarch64.rpm@ kalgebra-22.04.1-1.el8.x86_64.rpm{ kalgebra-debugsource-22.04.1-1.el8.x86_64.rpmz kalgebra-debuginfo-22.04.1-1.el8.x86_64.rpm9 kamera-22.04.1-1.el8.src.rpm9 kamera-22.04.1-1.el8.aarch64.rpm1 kamera-debugsource-22.04.1-1.el8.aarch64.rpm0 kamera-debuginfo-22.04.1-1.el8.aarch64.rpm9 kamera-22.04.1-1.el8.ppc64le.rpm1 kamera-debugsource-22.04.1-1.el8.ppc64le.rpm0 kamera-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kamera-22.04.1-1.el8.s390x.rpm1 kamera-debugsource-22.04.1-1.el8.s390x.rpm0 kamera-debuginfo-22.04.1-1.el8.s390x.rpm9 kamera-22.04.1-1.el8.x86_64.rpm1 kamera-debugsource-22.04.1-1.el8.x86_64.rpm0 kamera-debuginfo-22.04.1-1.el8.x86_64.rpm: kamoso-22.04.1-1.el8.src.rpm: kamoso-22.04.1-1.el8.aarch64.rpm3 kamoso-debugsource-22.04.1-1.el8.aarch64.rpm2 kamoso-debuginfo-22.04.1-1.el8.aarch64.rpm: kamoso-22.04.1-1.el8.ppc64le.rpm3 kamoso-debugsource-22.04.1-1.el8.ppc64le.rpm2 kamoso-debuginfo-22.04.1-1.el8.ppc64le.rpm: kamoso-22.04.1-1.el8.s390x.rpm3 kamoso-debugsource-22.04.1-1.el8.s390x.rpm2 kamoso-debuginfo-22.04.1-1.el8.s390x.rpm: kamoso-22.04.1-1.el8.x86_64.rpm3 kamoso-debugsource-22.04.1-1.el8.x86_64.rpm2 kamoso-debuginfo-22.04.1-1.el8.x86_64.rpm; kanagram-22.04.1-1.el8.src.rpm; kanagram-22.04.1-1.el8.aarch64.rpm5 kanagram-debugsource-22.04.1-1.el8.aarch64.rpm4 kanagram-debuginfo-22.04.1-1.el8.aarch64.rpm; kanagram-22.04.1-1.el8.ppc64le.rpm5 kanagram-debugsource-22.04.1-1.el8.ppc64le.rpm4 kanagram-debuginfo-22.04.1-1.el8.ppc64le.rpm; kanagram-22.04.1-1.el8.s390x.rpm5 kanagram-debugsource-22.04.1-1.el8.s390x.rpm4 kanagram-debuginfo-22.04.1-1.el8.s390x.rpm; kanagram-22.04.1-1.el8.x86_64.rpm5 kanagram-debugsource-22.04.1-1.el8.x86_64.rpm4 kanagram-debuginfo-22.04.1-1.el8.x86_64.rpm/ kapman-22.04.1-1.el8.src.rpm/ kapman-22.04.1-1.el8.aarch64.rpme kapman-debugsource-22.04.1-1.el8.aarch64.rpmd kapman-debuginfo-22.04.1-1.el8.aarch64.rpm/ kapman-22.04.1-1.el8.ppc64le.rpme kapman-debugsource-22.04.1-1.el8.ppc64le.rpmd kapman-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kapman-22.04.1-1.el8.s390x.rpme kapman-debugsource-22.04.1-1.el8.s390x.rpmd kapman-debuginfo-22.04.1-1.el8.s390x.rpm/ kapman-22.04.1-1.el8.x86_64.rpme kapman-debugsource-22.04.1-1.el8.x86_64.rpmd kapman-debuginfo-22.04.1-1.el8.x86_64.rpm< kapptemplate-22.04.1-1.el8.src.rpm< kapptemplate-22.04.1-1.el8.aarch64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.aarch64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.aarch64.rpm< kapptemplate-22.04.1-1.el8.ppc64le.rpm7 kapptemplate-debugsource-22.04.1-1.el8.ppc64le.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.ppc64le.rpm< kapptemplate-22.04.1-1.el8.s390x.rpm7 kapptemplate-debugsource-22.04.1-1.el8.s390x.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.s390x.rpm< kapptemplate-22.04.1-1.el8.x86_64.rpm7 kapptemplate-debugsource-22.04.1-1.el8.x86_64.rpm6 kapptemplate-debuginfo-22.04.1-1.el8.x86_64.rpm0 kate-22.04.1-1.el8.src.rpm0 kate-22.04.1-1.el8.aarch64.rpmh kate-plugins-22.04.1-1.el8.aarch64.rpmv kwrite-22.04.1-1.el8.aarch64.rpmg kate-debugsource-22.04.1-1.el8.aarch64.rpmf kate-debuginfo-22.04.1-1.el8.aarch64.rpmi kate-plugins-debuginfo-22.04.1-1.el8.aarch64.rpmw kwrite-debuginfo-22.04.1-1.el8.aarch64.rpm0 kate-22.04.1-1.el8.ppc64le.rpmh kate-plugins-22.04.1-1.el8.ppc64le.rpmv kwrite-22.04.1-1.el8.ppc64le.rpmg kate-debugsource-22.04.1-1.el8.ppc64le.rpmf kate-debuginfo-22.04.1-1.el8.ppc64le.rpmi kate-plugins-debuginfo-22.04.1-1.el8.ppc64le.rpmw kwrite-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kate-22.04.1-1.el8.s390x.rpmh kate-plugins-22.04.1-1.el8.s390x.rpmv kwrite-22.04.1-1.el8.s390x.rpmg kate-debugsource-22.04.1-1.el8.s390x.rpmf kate-debuginfo-22.04.1-1.el8.s390x.rpmi kate-plugins-debuginfo-22.04.1-1.el8.s390x.rpmw kwrite-debuginfo-22.04.1-1.el8.s390x.rpm0 kate-22.04.1-1.el8.x86_64.rpmh kate-plugins-22.04.1-1.el8.x86_64.rpmv kwrite-22.04.1-1.el8.x86_64.rpmg kate-debugsource-22.04.1-1.el8.x86_64.rpmf kate-debuginfo-22.04.1-1.el8.x86_64.rpmi kate-plugins-debuginfo-22.04.1-1.el8.x86_64.rpmw kwrite-debuginfo-22.04.1-1.el8.x86_64.rpm1 katomic-22.04.1-1.el8.src.rpm1 katomic-22.04.1-1.el8.aarch64.rpmk katomic-debugsource-22.04.1-1.el8.aarch64.rpmj katomic-debuginfo-22.04.1-1.el8.aarch64.rpm1 katomic-22.04.1-1.el8.ppc64le.rpmk katomic-debugsource-22.04.1-1.el8.ppc64le.rpmj katomic-debuginfo-22.04.1-1.el8.ppc64le.rpm1 katomic-22.04.1-1.el8.s390x.rpmk katomic-debugsource-22.04.1-1.el8.s390x.rpmj katomic-debuginfo-22.04.1-1.el8.s390x.rpm1 katomic-22.04.1-1.el8.x86_64.rpmk katomic-debugsource-22.04.1-1.el8.x86_64.rpmj katomic-debuginfo-22.04.1-1.el8.x86_64.rpmG kbackup-22.04.1-1.el8.src.rpmG kbackup-22.04.1-1.el8.aarch64.rpm! kbackup-debugsource-22.04.1-1.el8.aarch64.rpm kbackup-debuginfo-22.04.1-1.el8.aarch64.rpmG kbackup-22.04.1-1.el8.ppc64le.rpm! kbackup-debugsource-22.04.1-1.el8.ppc64le.rpm kbackup-debuginfo-22.04.1-1.el8.ppc64le.rpmG kbackup-22.04.1-1.el8.s390x.rpm! kbackup-debugsource-22.04.1-1.el8.s390x.rpm kbackup-debuginfo-22.04.1-1.el8.s390x.rpmG kbackup-22.04.1-1.el8.x86_64.rpm! kbackup-debugsource-22.04.1-1.el8.x86_64.rpm kbackup-debuginfo-22.04.1-1.el8.x86_64.rpm2 kblackbox-22.04.1-1.el8.src.rpm2 kblackbox-22.04.1-1.el8.aarch64.rpmm kblackbox-debugsource-22.04.1-1.el8.aarch64.rpml kblackbox-debuginfo-22.04.1-1.el8.aarch64.rpm2 kblackbox-22.04.1-1.el8.ppc64le.rpmm kblackbox-debugsource-22.04.1-1.el8.ppc64le.rpml kblackbox-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kblackbox-22.04.1-1.el8.s390x.rpmm kblackbox-debugsource-22.04.1-1.el8.s390x.rpml kblackbox-debuginfo-22.04.1-1.el8.s390x.rpm2 kblackbox-22.04.1-1.el8.x86_64.rpmm kblackbox-debugsource-22.04.1-1.el8.x86_64.rpml kblackbox-debuginfo-22.04.1-1.el8.x86_64.rpm3 kblocks-22.04.1-1.el8.src.rpm3 kblocks-22.04.1-1.el8.aarch64.rpmo kblocks-debugsource-22.04.1-1.el8.aarch64.rpmn kblocks-debuginfo-22.04.1-1.el8.aarch64.rpm3 kblocks-22.04.1-1.el8.ppc64le.rpmo kblocks-debugsource-22.04.1-1.el8.ppc64le.rpmn kblocks-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kblocks-22.04.1-1.el8.s390x.rpmo kblocks-debugsource-22.04.1-1.el8.s390x.rpmn kblocks-debuginfo-22.04.1-1.el8.s390x.rpm3 kblocks-22.04.1-1.el8.x86_64.rpmo kblocks-debugsource-22.04.1-1.el8.x86_64.rpmn kblocks-debuginfo-22.04.1-1.el8.x86_64.rpm4 kbounce-22.04.1-1.el8.src.rpm4 kbounce-22.04.1-1.el8.aarch64.rpmq kbounce-debugsource-22.04.1-1.el8.aarch64.rpmp kbounce-debuginfo-22.04.1-1.el8.aarch64.rpm4 kbounce-22.04.1-1.el8.ppc64le.rpmq kbounce-debugsource-22.04.1-1.el8.ppc64le.rpmp kbounce-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kbounce-22.04.1-1.el8.s390x.rpmq kbounce-debugsource-22.04.1-1.el8.s390x.rpmp kbounce-debuginfo-22.04.1-1.el8.s390x.rpm4 kbounce-22.04.1-1.el8.x86_64.rpmq kbounce-debugsource-22.04.1-1.el8.x86_64.rpmp kbounce-debuginfo-22.04.1-1.el8.x86_64.rpm= kbruch-22.04.1-1.el8.src.rpm= kbruch-22.04.1-1.el8.aarch64.rpm9 kbruch-debugsource-22.04.1-1.el8.aarch64.rpm8 kbruch-debuginfo-22.04.1-1.el8.aarch64.rpm= kbruch-22.04.1-1.el8.ppc64le.rpm9 kbruch-debugsource-22.04.1-1.el8.ppc64le.rpm8 kbruch-debuginfo-22.04.1-1.el8.ppc64le.rpm= kbruch-22.04.1-1.el8.s390x.rpm9 kbruch-debugsource-22.04.1-1.el8.s390x.rpm8 kbruch-debuginfo-22.04.1-1.el8.s390x.rpm= kbruch-22.04.1-1.el8.x86_64.rpm9 kbruch-debugsource-22.04.1-1.el8.x86_64.rpm8 kbruch-debuginfo-22.04.1-1.el8.x86_64.rpm> kcachegrind-22.04.1-1.el8.src.rpm> kcachegrind-22.04.1-1.el8.aarch64.rpm: kcachegrind-converters-22.04.1-1.el8.aarch64.rpmK qcachegrind-22.04.1-1.el8.aarch64.rpm< kcachegrind-debugsource-22.04.1-1.el8.aarch64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.aarch64.rpm> kcachegrind-22.04.1-1.el8.ppc64le.rpm: kcachegrind-converters-22.04.1-1.el8.ppc64le.rpmK qcachegrind-22.04.1-1.el8.ppc64le.rpm< kcachegrind-debugsource-22.04.1-1.el8.ppc64le.rpm; kcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpmL qcachegrind-debuginfo-22.04.1-1.el8.ppc64le.rpm> kcachegrind-22.04.1-1.el8.s390x.rpm: kcachegrind-converters-22.04.1-1.el8.s390x.rpmK qcachegrind-22.04.1-1.el8.s390x.rpm< kcachegrind-debugsource-22.04.1-1.el8.s390x.rpm; kcachegrind-debuginfo-22.04.1-1.el8.s390x.rpmL qcachegrind-debuginfo-22.04.1-1.el8.s390x.rpm> kcachegrind-22.04.1-1.el8.x86_64.rpm: kcachegrind-converters-22.04.1-1.el8.x86_64.rpmK qcachegrind-22.04.1-1.el8.x86_64.rpm< kcachegrind-debugsource-22.04.1-1.el8.x86_64.rpm; kcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpmL qcachegrind-debuginfo-22.04.1-1.el8.x86_64.rpm? kcalc-22.04.1-1.el8.src.rpm? kcalc-22.04.1-1.el8.aarch64.rpm> kcalc-debugsource-22.04.1-1.el8.aarch64.rpm= kcalc-debuginfo-22.04.1-1.el8.aarch64.rpm? kcalc-22.04.1-1.el8.ppc64le.rpm> kcalc-debugsource-22.04.1-1.el8.ppc64le.rpm= kcalc-debuginfo-22.04.1-1.el8.ppc64le.rpm? kcalc-22.04.1-1.el8.s390x.rpm> kcalc-debugsource-22.04.1-1.el8.s390x.rpm= kcalc-debuginfo-22.04.1-1.el8.s390x.rpm? kcalc-22.04.1-1.el8.x86_64.rpm> kcalc-debugsource-22.04.1-1.el8.x86_64.rpm= kcalc-debuginfo-22.04.1-1.el8.x86_64.rpm@ kcharselect-22.04.1-1.el8.src.rpm@ kcharselect-22.04.1-1.el8.aarch64.rpm@ kcharselect-debugsource-22.04.1-1.el8.aarch64.rpm? kcharselect-debuginfo-22.04.1-1.el8.aarch64.rpm@ kcharselect-22.04.1-1.el8.ppc64le.rpm@ kcharselect-debugsource-22.04.1-1.el8.ppc64le.rpm? kcharselect-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kcharselect-22.04.1-1.el8.s390x.rpm@ kcharselect-debugsource-22.04.1-1.el8.s390x.rpm? kcharselect-debuginfo-22.04.1-1.el8.s390x.rpm@ kcharselect-22.04.1-1.el8.x86_64.rpm@ kcharselect-debugsource-22.04.1-1.el8.x86_64.rpm? kcharselect-debuginfo-22.04.1-1.el8.x86_64.rpmAJkcm_systemd-1.2.1-20.el8.src.rpmAJkcm_systemd-1.2.1-20.el8.aarch64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.aarch64.rpmAJkcm_systemd-1.2.1-20.el8.ppc64le.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.ppc64le.rpmAJkcm_systemd-1.2.1-20.el8.s390x.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.s390x.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.s390x.rpmAJkcm_systemd-1.2.1-20.el8.x86_64.rpmBJkcm_systemd-debugsource-1.2.1-20.el8.x86_64.rpmAJkcm_systemd-debuginfo-1.2.1-20.el8.x86_64.rpmB kcolorchooser-22.04.1-1.el8.src.rpmB kcolorchooser-22.04.1-1.el8.aarch64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.aarch64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.aarch64.rpmB kcolorchooser-22.04.1-1.el8.ppc64le.rpmD kcolorchooser-debugsource-22.04.1-1.el8.ppc64le.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.ppc64le.rpmB kcolorchooser-22.04.1-1.el8.s390x.rpmD kcolorchooser-debugsource-22.04.1-1.el8.s390x.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.s390x.rpmB kcolorchooser-22.04.1-1.el8.x86_64.rpmD kcolorchooser-debugsource-22.04.1-1.el8.x86_64.rpmC kcolorchooser-debuginfo-22.04.1-1.el8.x86_64.rpm5Kkcolorpicker-0.2.0-1.el8.src.rpm5Kkcolorpicker-0.2.0-1.el8.aarch64.rpmtKkcolorpicker-devel-0.2.0-1.el8.aarch64.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.aarch64.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.aarch64.rpm5Kkcolorpicker-0.2.0-1.el8.ppc64le.rpmtKkcolorpicker-devel-0.2.0-1.el8.ppc64le.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.ppc64le.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.ppc64le.rpm5Kkcolorpicker-0.2.0-1.el8.s390x.rpmtKkcolorpicker-devel-0.2.0-1.el8.s390x.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.s390x.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.s390x.rpm5Kkcolorpicker-0.2.0-1.el8.x86_64.rpmtKkcolorpicker-devel-0.2.0-1.el8.x86_64.rpmsKkcolorpicker-debugsource-0.2.0-1.el8.x86_64.rpmrKkcolorpicker-debuginfo-0.2.0-1.el8.x86_64.rpmC kcron-22.04.1-1.el8.src.rpmC kcron-22.04.1-1.el8.aarch64.rpmF kcron-debugsource-22.04.1-1.el8.aarch64.rpmE kcron-debuginfo-22.04.1-1.el8.aarch64.rpmC kcron-22.04.1-1.el8.ppc64le.rpmF kcron-debugsource-22.04.1-1.el8.ppc64le.rpmE kcron-debuginfo-22.04.1-1.el8.ppc64le.rpmC kcron-22.04.1-1.el8.s390x.rpmF kcron-debugsource-22.04.1-1.el8.s390x.rpmE kcron-debuginfo-22.04.1-1.el8.s390x.rpmC kcron-22.04.1-1.el8.x86_64.rpmF kcron-debugsource-22.04.1-1.el8.x86_64.rpmE kcron-debuginfo-22.04.1-1.el8.x86_64.rpm6pkdb-3.2.0-9.el8.src.rpm6pkdb-3.2.0-9.el8.aarch64.rpmwpkdb-devel-3.2.0-9.el8.aarch64.rpmxpkdb-driver-mysql-3.2.0-9.el8.aarch64.rpmzpkdb-driver-postgresql-3.2.0-9.el8.aarch64.rpmvpkdb-debugsource-3.2.0-9.el8.aarch64.rpmupkdb-debuginfo-3.2.0-9.el8.aarch64.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.aarch64.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.aarch64.rpm6pkdb-3.2.0-9.el8.ppc64le.rpmwpkdb-devel-3.2.0-9.el8.ppc64le.rpmxpkdb-driver-mysql-3.2.0-9.el8.ppc64le.rpmzpkdb-driver-postgresql-3.2.0-9.el8.ppc64le.rpmvpkdb-debugsource-3.2.0-9.el8.ppc64le.rpmupkdb-debuginfo-3.2.0-9.el8.ppc64le.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.ppc64le.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.ppc64le.rpm6pkdb-3.2.0-9.el8.s390x.rpmwpkdb-devel-3.2.0-9.el8.s390x.rpmxpkdb-driver-mysql-3.2.0-9.el8.s390x.rpmzpkdb-driver-postgresql-3.2.0-9.el8.s390x.rpmvpkdb-debugsource-3.2.0-9.el8.s390x.rpmupkdb-debuginfo-3.2.0-9.el8.s390x.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.s390x.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.s390x.rpm6pkdb-3.2.0-9.el8.x86_64.rpmwpkdb-devel-3.2.0-9.el8.x86_64.rpmxpkdb-driver-mysql-3.2.0-9.el8.x86_64.rpmzpkdb-driver-postgresql-3.2.0-9.el8.x86_64.rpmvpkdb-debugsource-3.2.0-9.el8.x86_64.rpmupkdb-debuginfo-3.2.0-9.el8.x86_64.rpmypkdb-driver-mysql-debuginfo-3.2.0-9.el8.x86_64.rpm{pkdb-driver-postgresql-debuginfo-3.2.0-9.el8.x86_64.rpm8 kdebugsettings-22.04.1-1.el8.src.rpm8 kdebugsettings-22.04.1-1.el8.aarch64.rpm kdebugsettings-debugsource-22.04.1-1.el8.aarch64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.aarch64.rpm8 kdebugsettings-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debugsource-22.04.1-1.el8.ppc64le.rpm kdebugsettings-debuginfo-22.04.1-1.el8.ppc64le.rpm8 kdebugsettings-22.04.1-1.el8.s390x.rpm kdebugsettings-debugsource-22.04.1-1.el8.s390x.rpm kdebugsettings-debuginfo-22.04.1-1.el8.s390x.rpm8 kdebugsettings-22.04.1-1.el8.x86_64.rpm kdebugsettings-debugsource-22.04.1-1.el8.x86_64.rpm kdebugsettings-debuginfo-22.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.24.6-1.el8.src.rpmHkde-cli-tools-5.24.6-1.el8.aarch64.rpm"Skdesu-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.aarch64.rpm#Skdesu-debuginfo-5.24.6-1.el8.aarch64.rpmHkde-cli-tools-5.24.6-1.el8.ppc64le.rpm"Skdesu-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.6-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.ppc64le.rpm#Skdesu-debuginfo-5.24.6-1.el8.ppc64le.rpmHkde-cli-tools-5.24.6-1.el8.s390x.rpm"Skdesu-5.24.6-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.6-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.s390x.rpm#Skdesu-debuginfo-5.24.6-1.el8.s390x.rpmHkde-cli-tools-5.24.6-1.el8.x86_64.rpm"Skdesu-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.6-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.6-1.el8.x86_64.rpm#Skdesu-debuginfo-5.24.6-1.el8.x86_64.rpm7Dkde-connect-22.04.1-2.el8.src.rpm7Dkde-connect-22.04.1-2.el8.aarch64.rpmDkdeconnectd-22.04.1-2.el8.aarch64.rpm~Dkde-connect-libs-22.04.1-2.el8.aarch64.rpmDkde-connect-nautilus-22.04.1-2.el8.aarch64.rpm}Dkde-connect-debugsource-22.04.1-2.el8.aarch64.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.aarch64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.aarch64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.aarch64.rpm7Dkde-connect-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-22.04.1-2.el8.ppc64le.rpm~Dkde-connect-libs-22.04.1-2.el8.ppc64le.rpmDkde-connect-nautilus-22.04.1-2.el8.ppc64le.rpm}Dkde-connect-debugsource-22.04.1-2.el8.ppc64le.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.ppc64le.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.ppc64le.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.ppc64le.rpm7Dkde-connect-22.04.1-2.el8.s390x.rpmDkdeconnectd-22.04.1-2.el8.s390x.rpm~Dkde-connect-libs-22.04.1-2.el8.s390x.rpmDkde-connect-nautilus-22.04.1-2.el8.s390x.rpm}Dkde-connect-debugsource-22.04.1-2.el8.s390x.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.s390x.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.s390x.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.s390x.rpm7Dkde-connect-22.04.1-2.el8.x86_64.rpmDkdeconnectd-22.04.1-2.el8.x86_64.rpm~Dkde-connect-libs-22.04.1-2.el8.x86_64.rpmDkde-connect-nautilus-22.04.1-2.el8.x86_64.rpm}Dkde-connect-debugsource-22.04.1-2.el8.x86_64.rpm|Dkde-connect-debuginfo-22.04.1-2.el8.x86_64.rpmDkdeconnectd-debuginfo-22.04.1-2.el8.x86_64.rpmDkde-connect-libs-debuginfo-22.04.1-2.el8.x86_64.rpmJkdecoration-5.24.6-1.el8.src.rpmJkdecoration-5.24.6-1.el8.aarch64.rpm!kdecoration-devel-5.24.6-1.el8.aarch64.rpm kdecoration-debugsource-5.24.6-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.6-1.el8.aarch64.rpmJkdecoration-5.24.6-1.el8.ppc64le.rpm!kdecoration-devel-5.24.6-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.6-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.6-1.el8.ppc64le.rpmJkdecoration-5.24.6-1.el8.s390x.rpm!kdecoration-devel-5.24.6-1.el8.s390x.rpm kdecoration-debugsource-5.24.6-1.el8.s390x.rpmkdecoration-debuginfo-5.24.6-1.el8.s390x.rpmJkdecoration-5.24.6-1.el8.x86_64.rpm!kdecoration-devel-5.24.6-1.el8.x86_64.rpm kdecoration-debugsource-5.24.6-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.6-1.el8.x86_64.rpms kde-dev-scripts-22.04.1-1.el8.src.rpms kde-dev-scripts-22.04.1-1.el8.noarch.rpmD kde-dev-utils-22.04.1-1.el8.src.rpmD kde-dev-utils-22.04.1-1.el8.aarch64.rpmu kde-dev-utils-common-22.04.1-1.el8.noarch.rpmP kpartloader-22.04.1-1.el8.aarch64.rpmc kuiviewer-22.04.1-1.el8.aarch64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.aarch64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.aarch64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.aarch64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.aarch64.rpmD kde-dev-utils-22.04.1-1.el8.ppc64le.rpmP kpartloader-22.04.1-1.el8.ppc64le.rpmc kuiviewer-22.04.1-1.el8.ppc64le.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.ppc64le.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kpartloader-debuginfo-22.04.1-1.el8.ppc64le.rpmd kuiviewer-debuginfo-22.04.1-1.el8.ppc64le.rpmD kde-dev-utils-22.04.1-1.el8.s390x.rpmP kpartloader-22.04.1-1.el8.s390x.rpmc kuiviewer-22.04.1-1.el8.s390x.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.s390x.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.s390x.rpmQ kpartloader-debuginfo-22.04.1-1.el8.s390x.rpmd kuiviewer-debuginfo-22.04.1-1.el8.s390x.rpmD kde-dev-utils-22.04.1-1.el8.x86_64.rpmP kpartloader-22.04.1-1.el8.x86_64.rpmc kuiviewer-22.04.1-1.el8.x86_64.rpmH kde-dev-utils-debugsource-22.04.1-1.el8.x86_64.rpmG kde-dev-utils-debuginfo-22.04.1-1.el8.x86_64.rpmQ kpartloader-debuginfo-22.04.1-1.el8.x86_64.rpmd kuiviewer-debuginfo-22.04.1-1.el8.x86_64.rpm? kdeedu-data-22.04.1-1.el8.src.rpm? kdeedu-data-22.04.1-1.el8.noarch.rpmE kde-filesystem-4-67.el8.src.rpmE kde-filesystem-4-67.el8.aarch64.rpmE kde-filesystem-4-67.el8.ppc64le.rpmE kde-filesystem-4-67.el8.s390x.rpmE kde-filesystem-4-67.el8.x86_64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.src.rpmG kdegraphics-mobipocket-22.04.1-1.el8.aarch64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.aarch64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.aarch64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.aarch64.rpmG kdegraphics-mobipocket-22.04.1-1.el8.ppc64le.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.ppc64le.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.ppc64le.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.ppc64le.rpmG kdegraphics-mobipocket-22.04.1-1.el8.s390x.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.s390x.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.s390x.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.s390x.rpmG kdegraphics-mobipocket-22.04.1-1.el8.x86_64.rpmO kdegraphics-mobipocket-devel-22.04.1-1.el8.x86_64.rpmN kdegraphics-mobipocket-debugsource-22.04.1-1.el8.x86_64.rpmM kdegraphics-mobipocket-debuginfo-22.04.1-1.el8.x86_64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.src.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.aarch64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.ppc64le.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.s390x.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmH kdegraphics-thumbnailers-22.04.1-1.el8.x86_64.rpmQ kdegraphics-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmP kdegraphics-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpmIkde-gtk-config-5.24.6-1.el8.src.rpmIkde-gtk-config-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.aarch64.rpmIkde-gtk-config-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.6-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.ppc64le.rpmIkde-gtk-config-5.24.6-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.6-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.s390x.rpmIkde-gtk-config-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.6-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.6-1.el8.x86_64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.src.rpm9 kdenetwork-filesharing-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.aarch64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.aarch64.rpm9 kdenetwork-filesharing-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.ppc64le.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kdenetwork-filesharing-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.s390x.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.s390x.rpm9 kdenetwork-filesharing-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debugsource-22.04.1-1.el8.x86_64.rpm kdenetwork-filesharing-debuginfo-22.04.1-1.el8.x86_64.rpmkdeplasma-addons-5.24.6-1.el8.src.rpmkdeplasma-addons-5.24.6-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.aarch64.rpmkdeplasma-addons-5.24.6-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.6-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.ppc64le.rpmkdeplasma-addons-5.24.6-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.6-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.s390x.rpmkdeplasma-addons-5.24.6-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.6-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.6-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.6-1.el8.x86_64.rpmF kde-print-manager-22.04.1-1.el8.src.rpmF kde-print-manager-22.04.1-1.el8.aarch64.rpmK kde-print-manager-libs-22.04.1-1.el8.aarch64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.aarch64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.aarch64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.aarch64.rpmF kde-print-manager-22.04.1-1.el8.ppc64le.rpmK kde-print-manager-libs-22.04.1-1.el8.ppc64le.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.ppc64le.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.ppc64le.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmF kde-print-manager-22.04.1-1.el8.s390x.rpmK kde-print-manager-libs-22.04.1-1.el8.s390x.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.s390x.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.s390x.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.s390x.rpmF kde-print-manager-22.04.1-1.el8.x86_64.rpmK kde-print-manager-libs-22.04.1-1.el8.x86_64.rpmJ kde-print-manager-debugsource-22.04.1-1.el8.x86_64.rpmI kde-print-manager-debuginfo-22.04.1-1.el8.x86_64.rpmL kde-print-manager-libs-debuginfo-22.04.1-1.el8.x86_64.rpmI kdesdk-kioslaves-22.04.1-1.el8.src.rpmI kdesdk-kioslaves-22.04.1-1.el8.aarch64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.aarch64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.aarch64.rpmI kdesdk-kioslaves-22.04.1-1.el8.ppc64le.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.ppc64le.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.ppc64le.rpmI kdesdk-kioslaves-22.04.1-1.el8.s390x.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.s390x.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.s390x.rpmI kdesdk-kioslaves-22.04.1-1.el8.x86_64.rpmS kdesdk-kioslaves-debugsource-22.04.1-1.el8.x86_64.rpmR kdesdk-kioslaves-debuginfo-22.04.1-1.el8.x86_64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.src.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.aarch64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.aarch64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.aarch64.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.ppc64le.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.ppc64le.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.s390x.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.s390x.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.s390x.rpmJ kdesdk-thumbnailers-22.04.1-1.el8.x86_64.rpmU kdesdk-thumbnailers-debugsource-22.04.1-1.el8.x86_64.rpmT kdesdk-thumbnailers-debuginfo-22.04.1-1.el8.x86_64.rpm>kde-settings-36.1-1.el8.1.src.rpm>kde-settings-36.1-1.el8.1.noarch.rpmvkde-settings-plasma-36.1-1.el8.1.noarch.rpmwkde-settings-pulseaudio-36.1-1.el8.1.noarch.rpmqt-settings-36.1-1.el8.1.noarch.rpmKkdevelop-22.04.3-2.el8.src.rpmKkdevelop-22.04.3-2.el8.aarch64.rpm,kdevelop-devel-22.04.3-2.el8.aarch64.rpm-kdevelop-libs-22.04.3-2.el8.aarch64.rpm+kdevelop-debugsource-22.04.3-2.el8.aarch64.rpm*kdevelop-debuginfo-22.04.3-2.el8.aarch64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.aarch64.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.aarch64.rpmKkdevelop-22.04.3-2.el8.ppc64le.rpm,kdevelop-devel-22.04.3-2.el8.ppc64le.rpm-kdevelop-libs-22.04.3-2.el8.ppc64le.rpm+kdevelop-debugsource-22.04.3-2.el8.ppc64le.rpm*kdevelop-debuginfo-22.04.3-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.ppc64le.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.ppc64le.rpmKkdevelop-22.04.3-2.el8.s390x.rpm,kdevelop-devel-22.04.3-2.el8.s390x.rpm-kdevelop-libs-22.04.3-2.el8.s390x.rpm+kdevelop-debugsource-22.04.3-2.el8.s390x.rpm*kdevelop-debuginfo-22.04.3-2.el8.s390x.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.s390x.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.s390x.rpmKkdevelop-22.04.3-2.el8.x86_64.rpm,kdevelop-devel-22.04.3-2.el8.x86_64.rpm-kdevelop-libs-22.04.3-2.el8.x86_64.rpm+kdevelop-debugsource-22.04.3-2.el8.x86_64.rpm*kdevelop-debuginfo-22.04.3-2.el8.x86_64.rpmkdevelop-devel-debuginfo-22.04.3-2.el8.x86_64.rpm.kdevelop-libs-debuginfo-22.04.3-2.el8.x86_64.rpmLkdevelop-pg-qt-2.2.1-6.el8.src.rpmLkdevelop-pg-qt-2.2.1-6.el8.aarch64.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.aarch64.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.aarch64.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.aarch64.rpmLkdevelop-pg-qt-2.2.1-6.el8.ppc64le.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.ppc64le.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.ppc64le.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.ppc64le.rpmLkdevelop-pg-qt-2.2.1-6.el8.s390x.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.s390x.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.s390x.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.s390x.rpmLkdevelop-pg-qt-2.2.1-6.el8.x86_64.rpm1kdevelop-pg-qt-devel-2.2.1-6.el8.x86_64.rpm0kdevelop-pg-qt-debugsource-2.2.1-6.el8.x86_64.rpm/kdevelop-pg-qt-debuginfo-2.2.1-6.el8.x86_64.rpm: kdf-22.04.1-1.el8.src.rpm: kdf-22.04.1-1.el8.aarch64.rpm kdf-debugsource-22.04.1-1.el8.aarch64.rpm kdf-debuginfo-22.04.1-1.el8.aarch64.rpm: kdf-22.04.1-1.el8.ppc64le.rpm kdf-debugsource-22.04.1-1.el8.ppc64le.rpm kdf-debuginfo-22.04.1-1.el8.ppc64le.rpm: kdf-22.04.1-1.el8.s390x.rpm kdf-debugsource-22.04.1-1.el8.s390x.rpm kdf-debuginfo-22.04.1-1.el8.s390x.rpm: kdf-22.04.1-1.el8.x86_64.rpm kdf-debugsource-22.04.1-1.el8.x86_64.rpm kdf-debuginfo-22.04.1-1.el8.x86_64.rpm;8kdiagram-2.8.0-4.el8.src.rpm;8kdiagram-2.8.0-4.el8.aarch64.rpm 8kdiagram-devel-2.8.0-4.el8.aarch64.rpm 8kdiagram-debugsource-2.8.0-4.el8.aarch64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.aarch64.rpm;8kdiagram-2.8.0-4.el8.ppc64le.rpm 8kdiagram-devel-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debugsource-2.8.0-4.el8.ppc64le.rpm 8kdiagram-debuginfo-2.8.0-4.el8.ppc64le.rpm;8kdiagram-2.8.0-4.el8.s390x.rpm 8kdiagram-devel-2.8.0-4.el8.s390x.rpm 8kdiagram-debugsource-2.8.0-4.el8.s390x.rpm 8kdiagram-debuginfo-2.8.0-4.el8.s390x.rpm;8kdiagram-2.8.0-4.el8.x86_64.rpm 8kdiagram-devel-2.8.0-4.el8.x86_64.rpm 8kdiagram-debugsource-2.8.0-4.el8.x86_64.rpm 8kdiagram-debuginfo-2.8.0-4.el8.x86_64.rpm< kdialog-22.04.1-1.el8.src.rpm< kdialog-22.04.1-1.el8.aarch64.rpm kdialog-debugsource-22.04.1-1.el8.aarch64.rpm kdialog-debuginfo-22.04.1-1.el8.aarch64.rpm< kdialog-22.04.1-1.el8.ppc64le.rpm kdialog-debugsource-22.04.1-1.el8.ppc64le.rpm kdialog-debuginfo-22.04.1-1.el8.ppc64le.rpm< kdialog-22.04.1-1.el8.s390x.rpm kdialog-debugsource-22.04.1-1.el8.s390x.rpm kdialog-debuginfo-22.04.1-1.el8.s390x.rpm< kdialog-22.04.1-1.el8.x86_64.rpm kdialog-debugsource-22.04.1-1.el8.x86_64.rpm kdialog-debuginfo-22.04.1-1.el8.x86_64.rpm= kdiamond-22.04.1-1.el8.src.rpm= kdiamond-22.04.1-1.el8.aarch64.rpm kdiamond-debugsource-22.04.1-1.el8.aarch64.rpm kdiamond-debuginfo-22.04.1-1.el8.aarch64.rpm= kdiamond-22.04.1-1.el8.ppc64le.rpm kdiamond-debugsource-22.04.1-1.el8.ppc64le.rpm kdiamond-debuginfo-22.04.1-1.el8.ppc64le.rpm= kdiamond-22.04.1-1.el8.s390x.rpm kdiamond-debugsource-22.04.1-1.el8.s390x.rpm kdiamond-debuginfo-22.04.1-1.el8.s390x.rpm= kdiamond-22.04.1-1.el8.x86_64.rpm kdiamond-debugsource-22.04.1-1.el8.x86_64.rpm kdiamond-debuginfo-22.04.1-1.el8.x86_64.rpmK kdnssd-22.04.1-1.el8.src.rpmK kdnssd-22.04.1-1.el8.aarch64.rpmW kdnssd-debugsource-22.04.1-1.el8.aarch64.rpmV kdnssd-debuginfo-22.04.1-1.el8.aarch64.rpmK kdnssd-22.04.1-1.el8.ppc64le.rpmW kdnssd-debugsource-22.04.1-1.el8.ppc64le.rpmV kdnssd-debuginfo-22.04.1-1.el8.ppc64le.rpmK kdnssd-22.04.1-1.el8.s390x.rpmW kdnssd-debugsource-22.04.1-1.el8.s390x.rpmV kdnssd-debuginfo-22.04.1-1.el8.s390x.rpmK kdnssd-22.04.1-1.el8.x86_64.rpmW kdnssd-debugsource-22.04.1-1.el8.x86_64.rpmV kdnssd-debuginfo-22.04.1-1.el8.x86_64.rpm> keditbookmarks-22.04.1-1.el8.src.rpm> keditbookmarks-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-22.04.1-1.el8.aarch64.rpm keditbookmarks-debugsource-22.04.1-1.el8.aarch64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.aarch64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.aarch64.rpm> keditbookmarks-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debugsource-22.04.1-1.el8.ppc64le.rpm keditbookmarks-debuginfo-22.04.1-1.el8.ppc64le.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm> keditbookmarks-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-22.04.1-1.el8.s390x.rpm keditbookmarks-debugsource-22.04.1-1.el8.s390x.rpm keditbookmarks-debuginfo-22.04.1-1.el8.s390x.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.s390x.rpm> keditbookmarks-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-22.04.1-1.el8.x86_64.rpm keditbookmarks-debugsource-22.04.1-1.el8.x86_64.rpm keditbookmarks-debuginfo-22.04.1-1.el8.x86_64.rpm keditbookmarks-libs-debuginfo-22.04.1-1.el8.x86_64.rpmIgkexi-3.2.0-4.el8.src.rpmIgkexi-3.2.0-4.el8.aarch64.rpm&gkexi-libs-3.2.0-4.el8.aarch64.rpm%gkexi-debugsource-3.2.0-4.el8.aarch64.rpm$gkexi-debuginfo-3.2.0-4.el8.aarch64.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.aarch64.rpmIgkexi-3.2.0-4.el8.ppc64le.rpm&gkexi-libs-3.2.0-4.el8.ppc64le.rpm%gkexi-debugsource-3.2.0-4.el8.ppc64le.rpm$gkexi-debuginfo-3.2.0-4.el8.ppc64le.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.ppc64le.rpmIgkexi-3.2.0-4.el8.s390x.rpm&gkexi-libs-3.2.0-4.el8.s390x.rpm%gkexi-debugsource-3.2.0-4.el8.s390x.rpm$gkexi-debuginfo-3.2.0-4.el8.s390x.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.s390x.rpmIgkexi-3.2.0-4.el8.x86_64.rpm&gkexi-libs-3.2.0-4.el8.x86_64.rpm%gkexi-debugsource-3.2.0-4.el8.x86_64.rpm$gkexi-debuginfo-3.2.0-4.el8.x86_64.rpm'gkexi-libs-debuginfo-3.2.0-4.el8.x86_64.rpm, kf5-5.96.0-1.el8.src.rpmr kf5-filesystem-5.96.0-1.el8.aarch64.rpm| kf5-rpm-macros-5.96.0-1.el8.noarch.rpmr kf5-filesystem-5.96.0-1.el8.ppc64le.rpmr kf5-filesystem-5.96.0-1.el8.s390x.rpmr kf5-filesystem-5.96.0-1.el8.x86_64.rpmAEkf5-akonadi-contacts-21.12.2-1.el8.src.rpmAEkf5-akonadi-contacts-21.12.2-1.el8.aarch64.rpm~Ekf5-akonadi-contacts-devel-21.12.2-1.el8.aarch64.rpm}Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.aarch64.rpm|Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.aarch64.rpmAEkf5-akonadi-contacts-21.12.2-1.el8.x86_64.rpm~Ekf5-akonadi-contacts-devel-21.12.2-1.el8.x86_64.rpm}Ekf5-akonadi-contacts-debugsource-21.12.2-1.el8.x86_64.rpm|Ekf5-akonadi-contacts-debuginfo-21.12.2-1.el8.x86_64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.src.rpmLDkf5-akonadi-mime-22.04.1-2.el8.aarch64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.aarch64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.aarch64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.aarch64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.aarch64.rpmLDkf5-akonadi-mime-22.04.1-2.el8.ppc64le.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.ppc64le.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.ppc64le.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.ppc64le.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.ppc64le.rpmLDkf5-akonadi-mime-22.04.1-2.el8.s390x.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.s390x.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.s390x.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.s390x.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.s390x.rpmLDkf5-akonadi-mime-22.04.1-2.el8.x86_64.rpmZDkf5-akonadi-mime-devel-22.04.1-2.el8.x86_64.rpmYDkf5-akonadi-mime-debugsource-22.04.1-2.el8.x86_64.rpmXDkf5-akonadi-mime-debuginfo-22.04.1-2.el8.x86_64.rpm[Dkf5-akonadi-mime-devel-debuginfo-22.04.1-2.el8.x86_64.rpmM kf5-akonadi-notes-22.04.1-1.el8.src.rpmM kf5-akonadi-notes-22.04.1-1.el8.aarch64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.aarch64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.aarch64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.aarch64.rpmM kf5-akonadi-notes-22.04.1-1.el8.ppc64le.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.ppc64le.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.ppc64le.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.ppc64le.rpmM kf5-akonadi-notes-22.04.1-1.el8.s390x.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.s390x.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.s390x.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.s390x.rpmM kf5-akonadi-notes-22.04.1-1.el8.x86_64.rpm^ kf5-akonadi-notes-devel-22.04.1-1.el8.x86_64.rpm] kf5-akonadi-notes-debugsource-22.04.1-1.el8.x86_64.rpm\ kf5-akonadi-notes-debuginfo-22.04.1-1.el8.x86_64.rpm_ kf5-akonadi-search-22.04.1-1.el8.src.rpm_ kf5-akonadi-search-22.04.1-1.el8.aarch64.rpmD kf5-akonadi-search-devel-22.04.1-1.el8.aarch64.rpmC kf5-akonadi-search-debugsource-22.04.1-1.el8.aarch64.rpmB kf5-akonadi-search-debuginfo-22.04.1-1.el8.aarch64.rpm_ kf5-akonadi-search-22.04.1-1.el8.ppc64le.rpmD kf5-akonadi-search-devel-22.04.1-1.el8.ppc64le.rpmC kf5-akonadi-search-debugsource-22.04.1-1.el8.ppc64le.rpmB kf5-akonadi-search-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kf5-akonadi-search-22.04.1-1.el8.x86_64.rpmD kf5-akonadi-search-devel-22.04.1-1.el8.x86_64.rpmC kf5-akonadi-search-debugsource-22.04.1-1.el8.x86_64.rpmB kf5-akonadi-search-debuginfo-22.04.1-1.el8.x86_64.rpmN kf5-akonadi-server-22.04.1-1.el8.src.rpmN kf5-akonadi-server-22.04.1-1.el8.aarch64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.aarch64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.aarch64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.aarch64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.aarch64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.aarch64.rpmN kf5-akonadi-server-22.04.1-1.el8.ppc64le.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.ppc64le.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.ppc64le.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.ppc64le.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.ppc64le.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.ppc64le.rpmN kf5-akonadi-server-22.04.1-1.el8.s390x.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.s390x.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.s390x.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.s390x.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.s390x.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.s390x.rpmN kf5-akonadi-server-22.04.1-1.el8.x86_64.rpmb kf5-akonadi-server-devel-22.04.1-1.el8.x86_64.rpmd kf5-akonadi-server-mysql-22.04.1-1.el8.x86_64.rpma kf5-akonadi-server-debugsource-22.04.1-1.el8.x86_64.rpm` kf5-akonadi-server-debuginfo-22.04.1-1.el8.x86_64.rpmc kf5-akonadi-server-devel-debuginfo-22.04.1-1.el8.x86_64.rpmO kf5-attica-5.96.0-1.el8.src.rpmO kf5-attica-5.96.0-1.el8.aarch64.rpmg kf5-attica-devel-5.96.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.96.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.96.0-1.el8.aarch64.rpmO kf5-attica-5.96.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.96.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.96.0-1.el8.ppc64le.rpmO kf5-attica-5.96.0-1.el8.s390x.rpmg kf5-attica-devel-5.96.0-1.el8.s390x.rpmf kf5-attica-debugsource-5.96.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.96.0-1.el8.s390x.rpmO kf5-attica-5.96.0-1.el8.x86_64.rpmg kf5-attica-devel-5.96.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.96.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.src.rpm{ kf5-audiocd-kio-22.04.1-1.el8.aarch64.rpmL kf5-audiocd-kio-devel-22.04.1-1.el8.aarch64.rpmx kf5-audiocd-kio-doc-22.04.1-1.el8.noarch.rpmK kf5-audiocd-kio-debugsource-22.04.1-1.el8.aarch64.rpmJ kf5-audiocd-kio-debuginfo-22.04.1-1.el8.aarch64.rpm{ kf5-audiocd-kio-22.04.1-1.el8.ppc64le.rpmL kf5-audiocd-kio-devel-22.04.1-1.el8.ppc64le.rpmK kf5-audiocd-kio-debugsource-22.04.1-1.el8.ppc64le.rpmJ kf5-audiocd-kio-debuginfo-22.04.1-1.el8.ppc64le.rpm{ kf5-audiocd-kio-22.04.1-1.el8.x86_64.rpmL kf5-audiocd-kio-devel-22.04.1-1.el8.x86_64.rpmK kf5-audiocd-kio-debugsource-22.04.1-1.el8.x86_64.rpmJ kf5-audiocd-kio-debuginfo-22.04.1-1.el8.x86_64.rpmP kf5-baloo-5.96.0-1.el8.src.rpmP kf5-baloo-5.96.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.96.0-1.el8.aarch64.rpmk kf5-baloo-file-5.96.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.96.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.aarch64.rpmP kf5-baloo-5.96.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.96.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.96.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.96.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmP kf5-baloo-5.96.0-1.el8.s390x.rpmj kf5-baloo-devel-5.96.0-1.el8.s390x.rpmk kf5-baloo-file-5.96.0-1.el8.s390x.rpmm kf5-baloo-libs-5.96.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.96.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.s390x.rpmP kf5-baloo-5.96.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.96.0-1.el8.x86_64.rpmk kf5-baloo-file-5.96.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.96.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.96.0-1.el8.src.rpmQ kf5-bluez-qt-5.96.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.96.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.96.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.96.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.96.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.96.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-frameworkintegration-5.96.0-1.el8.src.rpmR kf5-frameworkintegration-5.96.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.96.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-frameworkintegration-5.96.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.96.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.96.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.96.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.96.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.96.0-1.el8.x86_64.rpmS kf5-grantleetheme-22.04.1-1.el8.src.rpmS kf5-grantleetheme-22.04.1-1.el8.aarch64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.aarch64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.aarch64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.aarch64.rpmS kf5-grantleetheme-22.04.1-1.el8.ppc64le.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.ppc64le.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.ppc64le.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.ppc64le.rpmS kf5-grantleetheme-22.04.1-1.el8.s390x.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.s390x.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.s390x.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.s390x.rpmS kf5-grantleetheme-22.04.1-1.el8.x86_64.rpmz kf5-grantleetheme-devel-22.04.1-1.el8.x86_64.rpmy kf5-grantleetheme-debugsource-22.04.1-1.el8.x86_64.rpmx kf5-grantleetheme-debuginfo-22.04.1-1.el8.x86_64.rpmT kf5-kactivities-5.96.0-1.el8.src.rpmT kf5-kactivities-5.96.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.96.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.aarch64.rpmT kf5-kactivities-5.96.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.96.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.ppc64le.rpmT kf5-kactivities-5.96.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.96.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.s390x.rpmT kf5-kactivities-5.96.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.96.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.96.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.96.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.96.0-1.el8.src.rpmU kf5-kactivities-stats-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.96.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.96.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.96.0-1.el8.x86_64.rpmt kf5-kapidox-5.96.0-1.el8.src.rpmt kf5-kapidox-5.96.0-1.el8.noarch.rpmV kf5-karchive-5.96.0-1.el8.src.rpmV kf5-karchive-5.96.0-1.el8.aarch64.rpm kf5-karchive-devel-5.96.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.96.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.aarch64.rpmV kf5-karchive-5.96.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.96.0-1.el8.ppc64le.rpmV kf5-karchive-5.96.0-1.el8.s390x.rpm kf5-karchive-devel-5.96.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.96.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.96.0-1.el8.s390x.rpmV kf5-karchive-5.96.0-1.el8.x86_64.rpm kf5-karchive-devel-5.96.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.96.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.96.0-1.el8.x86_64.rpmW kf5-kauth-5.96.0-1.el8.src.rpmW kf5-kauth-5.96.0-1.el8.aarch64.rpm kf5-kauth-devel-5.96.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.aarch64.rpmW kf5-kauth-5.96.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.96.0-1.el8.ppc64le.rpmW kf5-kauth-5.96.0-1.el8.s390x.rpm kf5-kauth-devel-5.96.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.96.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.96.0-1.el8.s390x.rpmW kf5-kauth-5.96.0-1.el8.x86_64.rpm kf5-kauth-devel-5.96.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.96.0-1.el8.x86_64.rpm+kf5-kblog-20.04.3-5.el8.src.rpm+kf5-kblog-20.04.3-5.el8.aarch64.rpmG+kf5-kblog-devel-20.04.3-5.el8.aarch64.rpmF+kf5-kblog-debugsource-20.04.3-5.el8.aarch64.rpmE+kf5-kblog-debuginfo-20.04.3-5.el8.aarch64.rpm+kf5-kblog-20.04.3-5.el8.ppc64le.rpmG+kf5-kblog-devel-20.04.3-5.el8.ppc64le.rpmF+kf5-kblog-debugsource-20.04.3-5.el8.ppc64le.rpmE+kf5-kblog-debuginfo-20.04.3-5.el8.ppc64le.rpm+kf5-kblog-20.04.3-5.el8.x86_64.rpmG+kf5-kblog-devel-20.04.3-5.el8.x86_64.rpmF+kf5-kblog-debugsource-20.04.3-5.el8.x86_64.rpmE+kf5-kblog-debuginfo-20.04.3-5.el8.x86_64.rpmX kf5-kbookmarks-5.96.0-1.el8.src.rpmX kf5-kbookmarks-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.s390x.rpmX kf5-kbookmarks-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.96.0-1.el8.x86_64.rpm kkf5-kcalendarcore-5.96.0-1.el8.src.rpm kkf5-kcalendarcore-5.96.0-1.el8.aarch64.rpmJkkf5-kcalendarcore-devel-5.96.0-1.el8.aarch64.rpmIkkf5-kcalendarcore-debugsource-5.96.0-1.el8.aarch64.rpmHkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.aarch64.rpm kkf5-kcalendarcore-5.96.0-1.el8.ppc64le.rpmJkkf5-kcalendarcore-devel-5.96.0-1.el8.ppc64le.rpmIkkf5-kcalendarcore-debugsource-5.96.0-1.el8.ppc64le.rpmHkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.ppc64le.rpm kkf5-kcalendarcore-5.96.0-1.el8.x86_64.rpmJkkf5-kcalendarcore-devel-5.96.0-1.el8.x86_64.rpmIkkf5-kcalendarcore-debugsource-5.96.0-1.el8.x86_64.rpmHkkf5-kcalendarcore-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kcalendarutils-22.04.1-1.el8.src.rpm kf5-kcalendarutils-22.04.1-1.el8.aarch64.rpmM kf5-kcalendarutils-devel-22.04.1-1.el8.aarch64.rpmL kf5-kcalendarutils-debugsource-22.04.1-1.el8.aarch64.rpmK kf5-kcalendarutils-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kcalendarutils-22.04.1-1.el8.ppc64le.rpmM kf5-kcalendarutils-devel-22.04.1-1.el8.ppc64le.rpmL kf5-kcalendarutils-debugsource-22.04.1-1.el8.ppc64le.rpmK kf5-kcalendarutils-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kcalendarutils-22.04.1-1.el8.x86_64.rpmM kf5-kcalendarutils-devel-22.04.1-1.el8.x86_64.rpmL kf5-kcalendarutils-debugsource-22.04.1-1.el8.x86_64.rpmK kf5-kcalendarutils-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.x86_64.rpmY kf5-kcmutils-5.96.0-1.el8.src.rpmY kf5-kcmutils-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.aarch64.rpmY kf5-kcmutils-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.96.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.96.0-1.el8.s390x.rpmY kf5-kcmutils-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.96.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.96.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.96.0-1.el8.src.rpmZ kf5-kcodecs-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.96.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.s390x.rpmZ kf5-kcodecs-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.96.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.96.0-1.el8.src.rpm[ kf5-kcompletion-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.96.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.s390x.rpm[ kf5-kcompletion-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.96.0-1.el8.x86_64.rpm\ kf5-kconfig-5.96.0-1.el8.src.rpm\ kf5-kconfig-5.96.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.aarch64.rpm\ kf5-kconfig-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm\ kf5-kconfig-5.96.0-1.el8.s390x.rpm kf5-kconfig-devel-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-5.96.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.s390x.rpm\ kf5-kconfig-5.96.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.96.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.src.rpm] kf5-kconfigwidgets-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm] kf5-kconfigwidgets-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm^kkf5-kcontacts-5.96.0-1.el8.src.rpm^kkf5-kcontacts-5.96.0-1.el8.aarch64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.aarch64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.aarch64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.aarch64.rpm^kkf5-kcontacts-5.96.0-1.el8.ppc64le.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.ppc64le.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.ppc64le.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.ppc64le.rpm^kkf5-kcontacts-5.96.0-1.el8.s390x.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.s390x.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.s390x.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.s390x.rpm^kkf5-kcontacts-5.96.0-1.el8.x86_64.rpm"kkf5-kcontacts-devel-5.96.0-1.el8.x86_64.rpm!kkf5-kcontacts-debugsource-5.96.0-1.el8.x86_64.rpm kkf5-kcontacts-debuginfo-5.96.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.src.rpm_ kf5-kcoreaddons-5.96.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.96.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.96.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.96.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.96.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.96.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.96.0-1.el8.x86_64.rpm` kf5-kcrash-5.96.0-1.el8.src.rpm` kf5-kcrash-5.96.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.96.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.aarch64.rpm` kf5-kcrash-5.96.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.96.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.ppc64le.rpm` kf5-kcrash-5.96.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.96.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.s390x.rpm` kf5-kcrash-5.96.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.96.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.96.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.96.0-1.el8.x86_64.rpmakkf5-kdav-5.96.0-1.el8.src.rpmakkf5-kdav-5.96.0-1.el8.aarch64.rpm+kkf5-kdav-devel-5.96.0-1.el8.aarch64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.aarch64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.aarch64.rpmakkf5-kdav-5.96.0-1.el8.ppc64le.rpm+kkf5-kdav-devel-5.96.0-1.el8.ppc64le.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.ppc64le.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.ppc64le.rpmakkf5-kdav-5.96.0-1.el8.s390x.rpm+kkf5-kdav-devel-5.96.0-1.el8.s390x.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.s390x.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.s390x.rpmakkf5-kdav-5.96.0-1.el8.x86_64.rpm+kkf5-kdav-devel-5.96.0-1.el8.x86_64.rpm*kkf5-kdav-debugsource-5.96.0-1.el8.x86_64.rpm)kkf5-kdav-debuginfo-5.96.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.96.0-1.el8.src.rpmb kf5-kdbusaddons-5.96.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.96.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmb kf5-kdbusaddons-5.96.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.96.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.96.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.96.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.96.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.96.0-1.el8.src.rpmc kf5-kdeclarative-5.96.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.96.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.96.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.s390x.rpmc kf5-kdeclarative-5.96.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.96.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.96.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.96.0-1.el8.x86_64.rpmd kf5-kded-5.96.0-1.el8.src.rpmd kf5-kded-5.96.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.96.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.aarch64.rpmd kf5-kded-5.96.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.96.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.96.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.ppc64le.rpmd kf5-kded-5.96.0-1.el8.s390x.rpm4 kf5-kded-devel-5.96.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.96.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.s390x.rpmd kf5-kded-5.96.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.96.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.96.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.96.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.96.0-1.el8.src.rpme kf5-kdelibs4support-5.96.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.aarch64.rpmy kf5-kdelibs4support-doc-5.96.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.96.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.96.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.s390x.rpme kf5-kdelibs4support-5.96.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.96.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.96.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.96.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.96.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.96.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.src.rpmf kf5-kdesignerplugin-5.96.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.96.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.96.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.96.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.96.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.96.0-1.el8.x86_64.rpmg kf5-kdesu-5.96.0-1.el8.src.rpmg kf5-kdesu-5.96.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.96.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.aarch64.rpmg kf5-kdesu-5.96.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.96.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.ppc64le.rpmg kf5-kdesu-5.96.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.96.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.s390x.rpmg kf5-kdesu-5.96.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.96.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.96.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.96.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.96.0-1.el8.src.rpmh kf5-kdewebkit-5.96.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.96.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.96.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.s390x.rpmh kf5-kdewebkit-5.96.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kdnssd-5.96.0-1.el8.src.rpmi kf5-kdnssd-5.96.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kdnssd-5.96.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kdnssd-5.96.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.96.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kdnssd-5.96.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.96.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.96.0-1.el8.x86_64.rpmj kf5-kdoctools-5.96.0-1.el8.src.rpmj kf5-kdoctools-5.96.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.aarch64.rpmj kf5-kdoctools-5.96.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.96.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.ppc64le.rpmj kf5-kdoctools-5.96.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.96.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.s390x.rpmj kf5-kdoctools-5.96.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.96.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.96.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.96.0-1.el8.x86_64.rpmk kf5-kemoticons-5.96.0-1.el8.src.rpmk kf5-kemoticons-5.96.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.aarch64.rpmk kf5-kemoticons-5.96.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.ppc64le.rpmk kf5-kemoticons-5.96.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.s390x.rpmk kf5-kemoticons-5.96.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.96.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.96.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.96.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.96.0-1.el8.src.rpml kf5-kfilemetadata-5.96.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.96.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.96.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.s390x.rpml kf5-kfilemetadata-5.96.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.96.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.96.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.96.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.96.0-1.el8.src.rpmm kf5-kglobalaccel-5.96.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.96.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.96.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.96.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.96.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.96.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.96.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.96.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.96.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.96.0-1.el8.src.rpmn kf5-kguiaddons-5.96.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.96.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.ppc64le.rpmn kf5-kguiaddons-5.96.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.s390x.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.s390x.rpmn kf5-kguiaddons-5.96.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.96.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.96.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.96.0-1.el8.x86_64.rpmokkf5-kholidays-5.96.0-1.el8.src.rpmokkf5-kholidays-5.96.0-1.el8.aarch64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.aarch64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.aarch64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.aarch64.rpmokkf5-kholidays-5.96.0-1.el8.ppc64le.rpmXkkf5-kholidays-devel-5.96.0-1.el8.ppc64le.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.ppc64le.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.ppc64le.rpmokkf5-kholidays-5.96.0-1.el8.s390x.rpmXkkf5-kholidays-devel-5.96.0-1.el8.s390x.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.s390x.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.s390x.rpmokkf5-kholidays-5.96.0-1.el8.x86_64.rpmXkkf5-kholidays-devel-5.96.0-1.el8.x86_64.rpmWkkf5-kholidays-debugsource-5.96.0-1.el8.x86_64.rpmVkkf5-kholidays-debuginfo-5.96.0-1.el8.x86_64.rpmp kf5-khtml-5.96.0-1.el8.src.rpmp kf5-khtml-5.96.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.96.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.aarch64.rpmp kf5-khtml-5.96.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.96.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.ppc64le.rpmp kf5-khtml-5.96.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.96.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.s390x.rpmp kf5-khtml-5.96.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.96.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.96.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-ki18n-5.96.0-1.el8.src.rpmq kf5-ki18n-5.96.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-ki18n-5.96.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.96.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-ki18n-5.96.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.96.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-ki18n-5.96.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.96.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.96.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.96.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.96.0-1.el8.src.rpmr kf5-kiconthemes-5.96.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.96.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.96.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.96.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.96.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.s390x.rpmr kf5-kiconthemes-5.96.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.96.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.96.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kidentitymanagement-22.04.1-1.el8.src.rpms kf5-kidentitymanagement-22.04.1-1.el8.aarch64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.aarch64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.aarch64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.aarch64.rpms kf5-kidentitymanagement-22.04.1-1.el8.ppc64le.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.ppc64le.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.ppc64le.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.ppc64le.rpms kf5-kidentitymanagement-22.04.1-1.el8.s390x.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.s390x.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.s390x.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.s390x.rpms kf5-kidentitymanagement-22.04.1-1.el8.x86_64.rpmd kf5-kidentitymanagement-devel-22.04.1-1.el8.x86_64.rpmc kf5-kidentitymanagement-debugsource-22.04.1-1.el8.x86_64.rpmb kf5-kidentitymanagement-debuginfo-22.04.1-1.el8.x86_64.rpmt kf5-kidletime-5.96.0-1.el8.src.rpmt kf5-kidletime-5.96.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.96.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.aarch64.rpmt kf5-kidletime-5.96.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.ppc64le.rpmt kf5-kidletime-5.96.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.96.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.s390x.rpmt kf5-kidletime-5.96.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.96.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.96.0-1.el8.x86_64.rpmu kf5-kimageformats-5.96.0-1.el8.src.rpmu kf5-kimageformats-5.96.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.aarch64.rpmu kf5-kimageformats-5.96.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.ppc64le.rpmu kf5-kimageformats-5.96.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.s390x.rpmu kf5-kimageformats-5.96.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.96.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.96.0-1.el8.x86_64.rpmv kf5-kimap-22.04.1-1.el8.src.rpmv kf5-kimap-22.04.1-1.el8.aarch64.rpml kf5-kimap-devel-22.04.1-1.el8.aarch64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.aarch64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.aarch64.rpmv kf5-kimap-22.04.1-1.el8.ppc64le.rpml kf5-kimap-devel-22.04.1-1.el8.ppc64le.rpmk kf5-kimap-debugsource-22.04.1-1.el8.ppc64le.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.ppc64le.rpmv kf5-kimap-22.04.1-1.el8.s390x.rpml kf5-kimap-devel-22.04.1-1.el8.s390x.rpmk kf5-kimap-debugsource-22.04.1-1.el8.s390x.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.s390x.rpmv kf5-kimap-22.04.1-1.el8.x86_64.rpml kf5-kimap-devel-22.04.1-1.el8.x86_64.rpmk kf5-kimap-debugsource-22.04.1-1.el8.x86_64.rpmj kf5-kimap-debuginfo-22.04.1-1.el8.x86_64.rpmw kf5-kinit-5.96.0-1.el8.src.rpmw kf5-kinit-5.96.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.96.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kinit-5.96.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kinit-5.96.0-1.el8.s390x.rpmo kf5-kinit-devel-5.96.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kinit-5.96.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.96.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.96.0-1.el8.x86_64.rpmx kf5-kio-5.96.0-1.el8.src.rpmx kf5-kio-5.96.0-1.el8.aarch64.rpmv kf5-kio-devel-5.96.0-1.el8.aarch64.rpmz kf5-kio-doc-5.96.0-1.el8.noarch.rpmp kf5-kio-core-5.96.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.96.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.aarch64.rpmz kf5-kio-gui-5.96.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.96.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.96.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.aarch64.rpmx kf5-kio-5.96.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.96.0-1.el8.ppc64le.rpmp kf5-kio-core-5.96.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.96.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.96.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.96.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.96.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.96.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.96.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.96.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.ppc64le.rpmx kf5-kio-5.96.0-1.el8.s390x.rpmv kf5-kio-devel-5.96.0-1.el8.s390x.rpmp kf5-kio-core-5.96.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.96.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.96.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.96.0-1.el8.s390x.rpmz kf5-kio-gui-5.96.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.96.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.96.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.96.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.s390x.rpmx kf5-kio-5.96.0-1.el8.x86_64.rpmv kf5-kio-devel-5.96.0-1.el8.x86_64.rpmp kf5-kio-core-5.96.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.96.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.96.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.96.0-1.el8.x86_64.rpmz kf5-kio-gui-5.96.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.96.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.96.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.96.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.96.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.96.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.96.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.96.0-1.el8.x86_64.rpmy kf5-kipi-plugins-22.04.1-1.el8.src.rpmy kf5-kipi-plugins-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.aarch64.rpmy kf5-kipi-plugins-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmy kf5-kipi-plugins-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.s390x.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.s390x.rpmy kf5-kipi-plugins-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kipi-plugins-libs-debuginfo-22.04.1-1.el8.x86_64.rpmzkf5-kirigami-1.1.0-17.el8.src.rpmzkf5-kirigami-1.1.0-17.el8.aarch64.rpmkf5-kirigami-devel-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.aarch64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.aarch64.rpmzkf5-kirigami-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-devel-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debugsource-1.1.0-17.el8.ppc64le.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.ppc64le.rpmzkf5-kirigami-1.1.0-17.el8.s390x.rpmkf5-kirigami-devel-1.1.0-17.el8.s390x.rpmkf5-kirigami-debugsource-1.1.0-17.el8.s390x.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.s390x.rpmzkf5-kirigami-1.1.0-17.el8.x86_64.rpmkf5-kirigami-devel-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debugsource-1.1.0-17.el8.x86_64.rpmkf5-kirigami-debuginfo-1.1.0-17.el8.x86_64.rpm{ kf5-kirigami2-5.96.0-1.el8.src.rpm{ kf5-kirigami2-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.ppc64le.rpm{ kf5-kirigami2-5.96.0-1.el8.s390x.rpm kf5-kirigami2-devel-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.s390x.rpm{ kf5-kirigami2-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.96.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-4.el8.src.rpm? kf5-kirigami2-addons-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.s390x.rpm? kf5-kirigami2-addons-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-4.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-4.el8.x86_64.rpm| kf5-kitemmodels-5.96.0-1.el8.src.rpm| kf5-kitemmodels-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.ppc64le.rpm| kf5-kitemmodels-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-devel-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.s390x.rpm| kf5-kitemmodels-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.96.0-1.el8.x86_64.rpm} kf5-kitemviews-5.96.0-1.el8.src.rpm} kf5-kitemviews-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.aarch64.rpm} kf5-kitemviews-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.ppc64le.rpm} kf5-kitemviews-5.96.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.s390x.rpm} kf5-kitemviews-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kitinerary-22.04.1-1.el8.src.rpm kf5-kitinerary-22.04.1-1.el8.aarch64.rpmP kf5-kitinerary-devel-22.04.1-1.el8.aarch64.rpmO kf5-kitinerary-debugsource-22.04.1-1.el8.aarch64.rpmN kf5-kitinerary-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kitinerary-22.04.1-1.el8.ppc64le.rpmP kf5-kitinerary-devel-22.04.1-1.el8.ppc64le.rpmO kf5-kitinerary-debugsource-22.04.1-1.el8.ppc64le.rpmN kf5-kitinerary-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kitinerary-22.04.1-1.el8.x86_64.rpmP kf5-kitinerary-devel-22.04.1-1.el8.x86_64.rpmO kf5-kitinerary-debugsource-22.04.1-1.el8.x86_64.rpmN kf5-kitinerary-debuginfo-22.04.1-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.src.rpm~ kf5-kjobwidgets-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjs-5.96.0-1.el8.src.rpm kf5-kjs-5.96.0-1.el8.aarch64.rpm kf5-kjs-devel-5.96.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjs-5.96.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjs-5.96.0-1.el8.s390x.rpm kf5-kjs-devel-5.96.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjs-5.96.0-1.el8.x86_64.rpm kf5-kjs-devel-5.96.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-5.96.0-1.el8.src.rpm kf5-kjsembed-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kjsembed-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kjsembed-5.96.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.s390x.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kjsembed-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kldap-22.04.1-1.el8.src.rpm kf5-kldap-22.04.1-1.el8.aarch64.rpm kf5-kldap-devel-22.04.1-1.el8.aarch64.rpm kf5-kldap-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kldap-22.04.1-1.el8.ppc64le.rpm kf5-kldap-devel-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kldap-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kldap-22.04.1-1.el8.s390x.rpm kf5-kldap-devel-22.04.1-1.el8.s390x.rpm kf5-kldap-debugsource-22.04.1-1.el8.s390x.rpm kf5-kldap-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kldap-22.04.1-1.el8.x86_64.rpm kf5-kldap-devel-22.04.1-1.el8.x86_64.rpm kf5-kldap-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kldap-debuginfo-22.04.1-1.el8.x86_64.rpmQ kf5-kmailtransport-22.04.1-1.el8.src.rpmQ kf5-kmailtransport-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.aarch64.rpmQ kf5-kmailtransport-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-devel-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmailtransport-akonadi-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmbox-22.04.1-1.el8.src.rpm kf5-kmbox-22.04.1-1.el8.aarch64.rpm kf5-kmbox-devel-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.aarch64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmbox-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-devel-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmbox-22.04.1-1.el8.s390x.rpm kf5-kmbox-devel-22.04.1-1.el8.s390x.rpm kf5-kmbox-debugsource-22.04.1-1.el8.s390x.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmbox-22.04.1-1.el8.x86_64.rpm kf5-kmbox-devel-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debugsource-22.04.1-1.el8.x86_64.rpm kf5-kmbox-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kmediaplayer-5.96.0-1.el8.src.rpm kf5-kmediaplayer-5.96.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.96.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.96.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kmediaplayer-5.96.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.96.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.96.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kmime-22.04.1-1.el8.src.rpm kf5-kmime-22.04.1-1.el8.aarch64.rpm& kf5-kmime-devel-22.04.1-1.el8.aarch64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.aarch64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kmime-22.04.1-1.el8.ppc64le.rpm& kf5-kmime-devel-22.04.1-1.el8.ppc64le.rpm% kf5-kmime-debugsource-22.04.1-1.el8.ppc64le.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kmime-22.04.1-1.el8.s390x.rpm& kf5-kmime-devel-22.04.1-1.el8.s390x.rpm% kf5-kmime-debugsource-22.04.1-1.el8.s390x.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kmime-22.04.1-1.el8.x86_64.rpm& kf5-kmime-devel-22.04.1-1.el8.x86_64.rpm% kf5-kmime-debugsource-22.04.1-1.el8.x86_64.rpm$ kf5-kmime-debuginfo-22.04.1-1.el8.x86_64.rpmK kf5-knewstuff-5.96.0-1.el8.src.rpmK kf5-knewstuff-5.96.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.aarch64.rpmK kf5-knewstuff-5.96.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.96.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.96.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.96.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.s390x.rpmK kf5-knewstuff-5.96.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.96.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifications-5.96.0-1.el8.src.rpm kf5-knotifications-5.96.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.96.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifications-5.96.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.96.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifications-5.96.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.96.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifications-5.96.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.96.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.96.0-1.el8.src.rpm kf5-knotifyconfig-5.96.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.96.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.96.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.s390x.rpm kf5-knotifyconfig-5.96.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.96.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.96.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kontactinterface-22.04.1-1.el8.src.rpm kf5-kontactinterface-22.04.1-1.el8.aarch64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.aarch64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.aarch64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kontactinterface-22.04.1-1.el8.ppc64le.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.ppc64le.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.ppc64le.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kontactinterface-22.04.1-1.el8.s390x.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.s390x.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.s390x.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kontactinterface-22.04.1-1.el8.x86_64.rpm/ kf5-kontactinterface-devel-22.04.1-1.el8.x86_64.rpm. kf5-kontactinterface-debugsource-22.04.1-1.el8.x86_64.rpm- kf5-kontactinterface-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kpackage-5.96.0-1.el8.src.rpm kf5-kpackage-5.96.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpackage-5.96.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.96.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpackage-5.96.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.96.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpackage-5.96.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.96.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.96.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kparts-5.96.0-1.el8.src.rpm kf5-kparts-5.96.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.96.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kparts-5.96.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.96.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kparts-5.96.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.96.0-1.el8.s390x.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kparts-5.96.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.96.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.96.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpeople-5.96.0-1.el8.src.rpm kf5-kpeople-5.96.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpeople-5.96.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.96.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpeople-5.96.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.96.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpeople-5.96.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.96.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.96.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.96.0-1.el8.x86_64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.src.rpm Ikf5-kpimtextedit-22.04.3-1.el8.aarch64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.aarch64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.aarch64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.aarch64.rpm Ikf5-kpimtextedit-22.04.3-1.el8.ppc64le.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.ppc64le.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.ppc64le.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.ppc64le.rpm Ikf5-kpimtextedit-22.04.3-1.el8.s390x.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.s390x.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.s390x.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.s390x.rpm Ikf5-kpimtextedit-22.04.3-1.el8.x86_64.rpm;Ikf5-kpimtextedit-devel-22.04.3-1.el8.x86_64.rpm:Ikf5-kpimtextedit-debugsource-22.04.3-1.el8.x86_64.rpm9Ikf5-kpimtextedit-debuginfo-22.04.3-1.el8.x86_64.rpm kf5-kpkpass-22.04.1-1.el8.src.rpm kf5-kpkpass-22.04.1-1.el8.aarch64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.aarch64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.aarch64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-kpkpass-22.04.1-1.el8.ppc64le.rpm> kf5-kpkpass-devel-22.04.1-1.el8.ppc64le.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.ppc64le.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-kpkpass-22.04.1-1.el8.s390x.rpm> kf5-kpkpass-devel-22.04.1-1.el8.s390x.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.s390x.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.s390x.rpm kf5-kpkpass-22.04.1-1.el8.x86_64.rpm> kf5-kpkpass-devel-22.04.1-1.el8.x86_64.rpm= kf5-kpkpass-debugsource-22.04.1-1.el8.x86_64.rpm< kf5-kpkpass-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kplotting-5.96.0-1.el8.src.rpm kf5-kplotting-5.96.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.96.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kplotting-5.96.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.96.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kplotting-5.96.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.96.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kplotting-5.96.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.96.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.96.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kpty-5.96.0-1.el8.src.rpm kf5-kpty-5.96.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.96.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kpty-5.96.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.96.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.96.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kpty-5.96.0-1.el8.s390x.rpmD kf5-kpty-devel-5.96.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.96.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kpty-5.96.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.96.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.96.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.96.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.96.0-1.el8.src.rpm@ kf5-kquickcharts-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.96.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kross-5.96.0-1.el8.src.rpm kf5-kross-5.96.0-1.el8.aarch64.rpmI kf5-kross-devel-5.96.0-1.el8.aarch64.rpmE kf5-kross-core-5.96.0-1.el8.aarch64.rpmP kf5-kross-ui-5.96.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.96.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kross-5.96.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.96.0-1.el8.ppc64le.rpmE kf5-kross-core-5.96.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.96.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.96.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.96.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kross-5.96.0-1.el8.s390x.rpmI kf5-kross-devel-5.96.0-1.el8.s390x.rpmE kf5-kross-core-5.96.0-1.el8.s390x.rpmP kf5-kross-ui-5.96.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.96.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.96.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kross-5.96.0-1.el8.x86_64.rpmI kf5-kross-devel-5.96.0-1.el8.x86_64.rpmE kf5-kross-core-5.96.0-1.el8.x86_64.rpmP kf5-kross-ui-5.96.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.96.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.96.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.96.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.96.0-1.el8.x86_64.rpm-Ekf5-kross-interpreters-21.12.2-1.el8.src.rpmLEkf5-kross-python2-21.12.2-1.el8.aarch64.rpmNEkf5-kross-ruby-21.12.2-1.el8.aarch64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.aarch64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.aarch64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.aarch64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.aarch64.rpmLEkf5-kross-python2-21.12.2-1.el8.ppc64le.rpmNEkf5-kross-ruby-21.12.2-1.el8.ppc64le.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.ppc64le.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.ppc64le.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.ppc64le.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.ppc64le.rpmLEkf5-kross-python2-21.12.2-1.el8.s390x.rpmNEkf5-kross-ruby-21.12.2-1.el8.s390x.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.s390x.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.s390x.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.s390x.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.s390x.rpmLEkf5-kross-python2-21.12.2-1.el8.x86_64.rpmNEkf5-kross-ruby-21.12.2-1.el8.x86_64.rpmKEkf5-kross-interpreters-debugsource-21.12.2-1.el8.x86_64.rpmJEkf5-kross-interpreters-debuginfo-21.12.2-1.el8.x86_64.rpmMEkf5-kross-python2-debuginfo-21.12.2-1.el8.x86_64.rpmOEkf5-kross-ruby-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-krunner-5.96.0-1.el8.src.rpm kf5-krunner-5.96.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.96.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-krunner-5.96.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.96.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.96.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-krunner-5.96.0-1.el8.s390x.rpmT kf5-krunner-devel-5.96.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.96.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.s390x.rpm kf5-krunner-5.96.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.96.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.96.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kservice-5.96.0-1.el8.src.rpm kf5-kservice-5.96.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.96.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kservice-5.96.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.96.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.96.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kservice-5.96.0-1.el8.s390x.rpmW kf5-kservice-devel-5.96.0-1.el8.s390x.rpmV kf5-kservice-debugsource-5.96.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kservice-5.96.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.96.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.96.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ksmtp-22.04.1-1.el8.src.rpm kf5-ksmtp-22.04.1-1.el8.aarch64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.aarch64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.aarch64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-ksmtp-22.04.1-1.el8.ppc64le.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.ppc64le.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.ppc64le.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-ksmtp-22.04.1-1.el8.s390x.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.s390x.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.s390x.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.s390x.rpm kf5-ksmtp-22.04.1-1.el8.x86_64.rpmZ kf5-ksmtp-devel-22.04.1-1.el8.x86_64.rpmY kf5-ksmtp-debugsource-22.04.1-1.el8.x86_64.rpmX kf5-ksmtp-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-ktexteditor-5.96.0-1.el8.src.rpm kf5-ktexteditor-5.96.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktexteditor-5.96.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.96.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktexteditor-5.96.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.96.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.96.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.96.0-1.el8.src.rpm kf5-ktextwidgets-5.96.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.96.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.96.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.s390x.rpm kf5-ktextwidgets-5.96.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.96.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.96.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.96.0-1.el8.x86_64.rpma kf5-ktnef-22.04.1-1.el8.src.rpma kf5-ktnef-22.04.1-1.el8.aarch64.rpmT kf5-ktnef-devel-22.04.1-1.el8.aarch64.rpmS kf5-ktnef-debugsource-22.04.1-1.el8.aarch64.rpmR kf5-ktnef-debuginfo-22.04.1-1.el8.aarch64.rpma kf5-ktnef-22.04.1-1.el8.ppc64le.rpmT kf5-ktnef-devel-22.04.1-1.el8.ppc64le.rpmS kf5-ktnef-debugsource-22.04.1-1.el8.ppc64le.rpmR kf5-ktnef-debuginfo-22.04.1-1.el8.ppc64le.rpma kf5-ktnef-22.04.1-1.el8.x86_64.rpmT kf5-ktnef-devel-22.04.1-1.el8.x86_64.rpmS kf5-ktnef-debugsource-22.04.1-1.el8.x86_64.rpmR kf5-ktnef-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-kunitconversion-5.96.0-1.el8.src.rpm kf5-kunitconversion-5.96.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kunitconversion-5.96.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.96.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kunitconversion-5.96.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.96.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.96.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwallet-5.96.0-1.el8.src.rpm kf5-kwallet-5.96.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.96.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.96.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwallet-5.96.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.96.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.96.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwallet-5.96.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.96.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.96.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwallet-5.96.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.96.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.96.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.96.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.96.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwayland-5.96.0-1.el8.src.rpm kf5-kwayland-5.96.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.96.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwayland-5.96.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.96.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwayland-5.96.0-1.el8.s390x.rpml kf5-kwayland-devel-5.96.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwayland-5.96.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.96.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.96.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.src.rpm kf5-kwidgetsaddons-5.96.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.96.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.96.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.96.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.96.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.96.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.96.0-1.el8.src.rpm kf5-kwindowsystem-5.96.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.96.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.96.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kwindowsystem-5.96.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.96.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.96.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlgui-5.96.0-1.el8.src.rpm kf5-kxmlgui-5.96.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlgui-5.96.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.96.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlgui-5.96.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.96.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.96.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.src.rpm kf5-kxmlrpcclient-5.96.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.96.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.96.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.96.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.96.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.96.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.96.0-1.el8.x86_64.rpmUEkf5-libgravatar-21.12.2-1.el8.src.rpmUEkf5-libgravatar-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.aarch64.rpmUEkf5-libgravatar-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-devel-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libgravatar-debuginfo-21.12.2-1.el8.x86_64.rpm kf5-libkcddb-22.04.1-1.el8.src.rpm kf5-libkcddb-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.aarch64.rpm{ kf5-libkcddb-doc-22.04.1-1.el8.noarch.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.aarch64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcddb-22.04.1-1.el8.ppc64le.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.ppc64le.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.ppc64le.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcddb-22.04.1-1.el8.s390x.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.s390x.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.s390x.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcddb-22.04.1-1.el8.x86_64.rpm{ kf5-libkcddb-devel-22.04.1-1.el8.x86_64.rpmz kf5-libkcddb-debugsource-22.04.1-1.el8.x86_64.rpmy kf5-libkcddb-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkcompactdisc-22.04.1-1.el8.src.rpm kf5-libkcompactdisc-22.04.1-1.el8.aarch64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.aarch64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.aarch64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkcompactdisc-22.04.1-1.el8.ppc64le.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.ppc64le.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.ppc64le.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkcompactdisc-22.04.1-1.el8.s390x.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.s390x.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.s390x.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkcompactdisc-22.04.1-1.el8.x86_64.rpm~ kf5-libkcompactdisc-devel-22.04.1-1.el8.x86_64.rpm} kf5-libkcompactdisc-debugsource-22.04.1-1.el8.x86_64.rpm| kf5-libkcompactdisc-debuginfo-22.04.1-1.el8.x86_64.rpmV kf5-libkdcraw-22.04.1-1.el8.src.rpmV kf5-libkdcraw-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.ppc64le.rpmV kf5-libkdcraw-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdcraw-debuginfo-22.04.1-1.el8.x86_64.rpmW kf5-libkdepim-22.04.1-1.el8.src.rpmW kf5-libkdepim-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-devel-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.aarch64.rpmW kf5-libkdepim-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-devel-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-22.04.1-1.el8.src.rpm kf5-libkexiv2-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkexiv2-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkexiv2-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-devel-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkexiv2-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-devel-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkexiv2-debuginfo-22.04.1-1.el8.x86_64.rpm>kf5-libkgeomap-20.08.3-5.el8.src.rpm>kf5-libkgeomap-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.aarch64.rpm>kf5-libkgeomap-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.ppc64le.rpm>kf5-libkgeomap-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.s390x.rpm>kf5-libkgeomap-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-devel-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debugsource-20.08.3-5.el8.x86_64.rpm>kf5-libkgeomap-debuginfo-20.08.3-5.el8.x86_64.rpm kf5-libkipi-22.04.1-1.el8.src.rpm kf5-libkipi-22.04.1-1.el8.aarch64.rpm kf5-libkipi-devel-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.aarch64.rpm kf5-libkipi-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-devel-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.ppc64le.rpm kf5-libkipi-22.04.1-1.el8.s390x.rpm kf5-libkipi-devel-22.04.1-1.el8.s390x.rpm kf5-libkipi-debugsource-22.04.1-1.el8.s390x.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.s390x.rpm kf5-libkipi-22.04.1-1.el8.x86_64.rpm kf5-libkipi-devel-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libkipi-debuginfo-22.04.1-1.el8.x86_64.rpmAEkf5-libkleo-21.12.2-1.el8.src.rpmAEkf5-libkleo-21.12.2-1.el8.aarch64.rpm Ekf5-libkleo-devel-21.12.2-1.el8.aarch64.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.aarch64.rpmAEkf5-libkleo-21.12.2-1.el8.ppc64le.rpm Ekf5-libkleo-devel-21.12.2-1.el8.ppc64le.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.ppc64le.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.ppc64le.rpmAEkf5-libkleo-21.12.2-1.el8.s390x.rpm Ekf5-libkleo-devel-21.12.2-1.el8.s390x.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.s390x.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.s390x.rpmAEkf5-libkleo-21.12.2-1.el8.x86_64.rpm Ekf5-libkleo-devel-21.12.2-1.el8.x86_64.rpmEkf5-libkleo-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-libkleo-debuginfo-21.12.2-1.el8.x86_64.rpm! kf5-libksane-22.04.1-1.el8.src.rpm! kf5-libksane-22.04.1-1.el8.aarch64.rpm kf5-libksane-devel-22.04.1-1.el8.aarch64.rpm kf5-libksane-debugsource-22.04.1-1.el8.aarch64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.aarch64.rpm! kf5-libksane-22.04.1-1.el8.ppc64le.rpm kf5-libksane-devel-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debugsource-22.04.1-1.el8.ppc64le.rpm kf5-libksane-debuginfo-22.04.1-1.el8.ppc64le.rpm! kf5-libksane-22.04.1-1.el8.s390x.rpm kf5-libksane-devel-22.04.1-1.el8.s390x.rpm kf5-libksane-debugsource-22.04.1-1.el8.s390x.rpm kf5-libksane-debuginfo-22.04.1-1.el8.s390x.rpm! kf5-libksane-22.04.1-1.el8.x86_64.rpm kf5-libksane-devel-22.04.1-1.el8.x86_64.rpm kf5-libksane-debugsource-22.04.1-1.el8.x86_64.rpm kf5-libksane-debuginfo-22.04.1-1.el8.x86_64.rpmXEkf5-libksieve-21.12.2-1.el8.src.rpmXEkf5-libksieve-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-devel-21.12.2-1.el8.aarch64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.aarch64.rpm Ekf5-libksieve-debuginfo-21.12.2-1.el8.aarch64.rpmXEkf5-libksieve-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-devel-21.12.2-1.el8.x86_64.rpmEkf5-libksieve-debugsource-21.12.2-1.el8.x86_64.rpm Ekf5-libksieve-debuginfo-21.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.src.rpm" kf5-modemmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.src.rpm# kf5-networkmanager-qt-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.96.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.96.0-1.el8.x86_64.rpmYEkf5-pimcommon-21.12.2-1.el8.src.rpmYEkf5-pimcommon-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.aarch64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.aarch64.rpmYEkf5-pimcommon-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-devel-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debugsource-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-debuginfo-21.12.2-1.el8.x86_64.rpmEkf5-pimcommon-akonadi-debuginfo-21.12.2-1.el8.x86_64.rpmL kf5-plasma-5.96.0-1.el8.src.rpmL kf5-plasma-5.96.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.96.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.aarch64.rpmL kf5-plasma-5.96.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.96.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.ppc64le.rpmL kf5-plasma-5.96.0-1.el8.s390x.rpm) kf5-plasma-devel-5.96.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.96.0-1.el8.s390x.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.s390x.rpmL kf5-plasma-5.96.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.96.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.96.0-1.el8.x86_64.rpm$ kf5-prison-5.96.0-1.el8.src.rpm$ kf5-prison-5.96.0-1.el8.aarch64.rpm kf5-prison-devel-5.96.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.96.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.96.0-1.el8.aarch64.rpm$ kf5-prison-5.96.0-1.el8.ppc64le.rpm kf5-prison-devel-5.96.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.96.0-1.el8.ppc64le.rpm$ kf5-prison-5.96.0-1.el8.s390x.rpm kf5-prison-devel-5.96.0-1.el8.s390x.rpm kf5-prison-debugsource-5.96.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.96.0-1.el8.s390x.rpm$ kf5-prison-5.96.0-1.el8.x86_64.rpm kf5-prison-devel-5.96.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.96.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.96.0-1.el8.x86_64.rpm% kf5-purpose-5.96.0-1.el8.src.rpm% kf5-purpose-5.96.0-1.el8.aarch64.rpm kf5-purpose-devel-5.96.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.96.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.aarch64.rpm% kf5-purpose-5.96.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.96.0-1.el8.ppc64le.rpm% kf5-purpose-5.96.0-1.el8.s390x.rpm kf5-purpose-devel-5.96.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.96.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.96.0-1.el8.s390x.rpm% kf5-purpose-5.96.0-1.el8.x86_64.rpm kf5-purpose-devel-5.96.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.96.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.96.0-1.el8.x86_64.rpm& kf5-solid-5.96.0-1.el8.src.rpm& kf5-solid-5.96.0-1.el8.aarch64.rpm kf5-solid-devel-5.96.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.96.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.96.0-1.el8.aarch64.rpm& kf5-solid-5.96.0-1.el8.ppc64le.rpm kf5-solid-devel-5.96.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.96.0-1.el8.ppc64le.rpm& kf5-solid-5.96.0-1.el8.s390x.rpm kf5-solid-devel-5.96.0-1.el8.s390x.rpm kf5-solid-debugsource-5.96.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.96.0-1.el8.s390x.rpm& kf5-solid-5.96.0-1.el8.x86_64.rpm kf5-solid-devel-5.96.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.96.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.96.0-1.el8.x86_64.rpm' kf5-sonnet-5.96.0-1.el8.src.rpm' kf5-sonnet-5.96.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.aarch64.rpm' kf5-sonnet-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.ppc64le.rpm' kf5-sonnet-5.96.0-1.el8.s390x.rpm kf5-sonnet-devel-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-5.96.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.96.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.s390x.rpm' kf5-sonnet-5.96.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.96.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.96.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.96.0-1.el8.x86_64.rpm(kkf5-syndication-5.96.0-1.el8.src.rpm(kkf5-syndication-5.96.0-1.el8.aarch64.rpm#kkf5-syndication-devel-5.96.0-1.el8.aarch64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.aarch64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.aarch64.rpm(kkf5-syndication-5.96.0-1.el8.ppc64le.rpm#kkf5-syndication-devel-5.96.0-1.el8.ppc64le.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.ppc64le.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.ppc64le.rpm(kkf5-syndication-5.96.0-1.el8.s390x.rpm#kkf5-syndication-devel-5.96.0-1.el8.s390x.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.s390x.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.s390x.rpm(kkf5-syndication-5.96.0-1.el8.x86_64.rpm#kkf5-syndication-devel-5.96.0-1.el8.x86_64.rpm"kkf5-syndication-debugsource-5.96.0-1.el8.x86_64.rpm!kkf5-syndication-debuginfo-5.96.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.src.rpm) kf5-syntax-highlighting-5.96.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.96.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.96.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.96.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.96.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.96.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.96.0-1.el8.x86_64.rpm* kf5-threadweaver-5.96.0-1.el8.src.rpm* kf5-threadweaver-5.96.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.aarch64.rpm* kf5-threadweaver-5.96.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.96.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.96.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.96.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.s390x.rpm* kf5-threadweaver-5.96.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.96.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.96.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.96.0-1.el8.x86_64.rpmB kfind-22.04.1-1.el8.src.rpmB kfind-22.04.1-1.el8.aarch64.rpm" kfind-debugsource-22.04.1-1.el8.aarch64.rpm! kfind-debuginfo-22.04.1-1.el8.aarch64.rpmB kfind-22.04.1-1.el8.ppc64le.rpm" kfind-debugsource-22.04.1-1.el8.ppc64le.rpm! kfind-debuginfo-22.04.1-1.el8.ppc64le.rpmB kfind-22.04.1-1.el8.s390x.rpm" kfind-debugsource-22.04.1-1.el8.s390x.rpm! kfind-debuginfo-22.04.1-1.el8.s390x.rpmB kfind-22.04.1-1.el8.x86_64.rpm" kfind-debugsource-22.04.1-1.el8.x86_64.rpm! kfind-debuginfo-22.04.1-1.el8.x86_64.rpm$ kfloppy-debugsource-22.04.1-1.el8.x86_64.rpm# kfloppy-debuginfo-22.04.1-1.el8.x86_64.rpmC kfloppy-22.04.1-1.el8.src.rpmC kfloppy-22.04.1-1.el8.aarch64.rpm$ kfloppy-debugsource-22.04.1-1.el8.aarch64.rpm# kfloppy-debuginfo-22.04.1-1.el8.aarch64.rpmC kfloppy-22.04.1-1.el8.ppc64le.rpm$ kfloppy-debugsource-22.04.1-1.el8.ppc64le.rpm# kfloppy-debuginfo-22.04.1-1.el8.ppc64le.rpmC kfloppy-22.04.1-1.el8.s390x.rpm$ kfloppy-debugsource-22.04.1-1.el8.s390x.rpm# kfloppy-debuginfo-22.04.1-1.el8.s390x.rpmC kfloppy-22.04.1-1.el8.x86_64.rpmD kfourinline-22.04.1-1.el8.src.rpmD kfourinline-22.04.1-1.el8.aarch64.rpm& kfourinline-debugsource-22.04.1-1.el8.aarch64.rpm% kfourinline-debuginfo-22.04.1-1.el8.aarch64.rpmD kfourinline-22.04.1-1.el8.ppc64le.rpm& kfourinline-debugsource-22.04.1-1.el8.ppc64le.rpm% kfourinline-debuginfo-22.04.1-1.el8.ppc64le.rpmD kfourinline-22.04.1-1.el8.s390x.rpm& kfourinline-debugsource-22.04.1-1.el8.s390x.rpm% kfourinline-debuginfo-22.04.1-1.el8.s390x.rpmD kfourinline-22.04.1-1.el8.x86_64.rpm& kfourinline-debugsource-22.04.1-1.el8.x86_64.rpm% kfourinline-debuginfo-22.04.1-1.el8.x86_64.rpm+ kgeography-22.04.1-1.el8.src.rpm+ kgeography-22.04.1-1.el8.aarch64.rpm+ kgeography-debugsource-22.04.1-1.el8.aarch64.rpm* kgeography-debuginfo-22.04.1-1.el8.aarch64.rpm+ kgeography-22.04.1-1.el8.ppc64le.rpm+ kgeography-debugsource-22.04.1-1.el8.ppc64le.rpm* kgeography-debuginfo-22.04.1-1.el8.ppc64le.rpm+ kgeography-22.04.1-1.el8.s390x.rpm+ kgeography-debugsource-22.04.1-1.el8.s390x.rpm* kgeography-debuginfo-22.04.1-1.el8.s390x.rpm+ kgeography-22.04.1-1.el8.x86_64.rpm+ kgeography-debugsource-22.04.1-1.el8.x86_64.rpm* kgeography-debuginfo-22.04.1-1.el8.x86_64.rpmE kgoldrunner-22.04.1-1.el8.src.rpmE kgoldrunner-22.04.1-1.el8.aarch64.rpm( kgoldrunner-debugsource-22.04.1-1.el8.aarch64.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.aarch64.rpmE kgoldrunner-22.04.1-1.el8.ppc64le.rpm( kgoldrunner-debugsource-22.04.1-1.el8.ppc64le.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.ppc64le.rpmE kgoldrunner-22.04.1-1.el8.s390x.rpm( kgoldrunner-debugsource-22.04.1-1.el8.s390x.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.s390x.rpmE kgoldrunner-22.04.1-1.el8.x86_64.rpm( kgoldrunner-debugsource-22.04.1-1.el8.x86_64.rpm' kgoldrunner-debuginfo-22.04.1-1.el8.x86_64.rpmZEkgpg-21.12.2-1.el8.src.rpmZEkgpg-21.12.2-1.el8.aarch64.rpmEkgpg-debugsource-21.12.2-1.el8.aarch64.rpmEkgpg-debuginfo-21.12.2-1.el8.aarch64.rpmZEkgpg-21.12.2-1.el8.x86_64.rpmEkgpg-debugsource-21.12.2-1.el8.x86_64.rpmEkgpg-debuginfo-21.12.2-1.el8.x86_64.rpm, khangman-22.04.1-1.el8.src.rpm, khangman-22.04.1-1.el8.aarch64.rpm- khangman-debugsource-22.04.1-1.el8.aarch64.rpm, khangman-debuginfo-22.04.1-1.el8.aarch64.rpm, khangman-22.04.1-1.el8.ppc64le.rpm- khangman-debugsource-22.04.1-1.el8.ppc64le.rpm, khangman-debuginfo-22.04.1-1.el8.ppc64le.rpm, khangman-22.04.1-1.el8.s390x.rpm- khangman-debugsource-22.04.1-1.el8.s390x.rpm, khangman-debuginfo-22.04.1-1.el8.s390x.rpm, khangman-22.04.1-1.el8.x86_64.rpm- khangman-debugsource-22.04.1-1.el8.x86_64.rpm, khangman-debuginfo-22.04.1-1.el8.x86_64.rpmFSkhelpcenter-22.04.1-1.el8.src.rpmFSkhelpcenter-22.04.1-1.el8.aarch64.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.aarch64.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.aarch64.rpmFSkhelpcenter-22.04.1-1.el8.ppc64le.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.ppc64le.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.ppc64le.rpmFSkhelpcenter-22.04.1-1.el8.s390x.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.s390x.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.s390x.rpmFSkhelpcenter-22.04.1-1.el8.x86_64.rpm*Skhelpcenter-debugsource-22.04.1-1.el8.x86_64.rpm)Skhelpcenter-debuginfo-22.04.1-1.el8.x86_64.rpmMkhotkeys-5.24.6-1.el8.src.rpmMkhotkeys-5.24.6-1.el8.aarch64.rpm,khotkeys-devel-5.24.6-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.6-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.6-1.el8.aarch64.rpmMkhotkeys-5.24.6-1.el8.ppc64le.rpm,khotkeys-devel-5.24.6-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.6-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.6-1.el8.ppc64le.rpmMkhotkeys-5.24.6-1.el8.s390x.rpm,khotkeys-devel-5.24.6-1.el8.s390x.rpm+khotkeys-debugsource-5.24.6-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.6-1.el8.s390x.rpmMkhotkeys-5.24.6-1.el8.x86_64.rpm,khotkeys-devel-5.24.6-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.6-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.6-1.el8.x86_64.rpmG kigo-22.04.1-1.el8.src.rpmG kigo-22.04.1-1.el8.aarch64.rpm, kigo-debugsource-22.04.1-1.el8.aarch64.rpm+ kigo-debuginfo-22.04.1-1.el8.aarch64.rpmG kigo-22.04.1-1.el8.ppc64le.rpm, kigo-debugsource-22.04.1-1.el8.ppc64le.rpm+ kigo-debuginfo-22.04.1-1.el8.ppc64le.rpmG kigo-22.04.1-1.el8.s390x.rpm, kigo-debugsource-22.04.1-1.el8.s390x.rpm+ kigo-debuginfo-22.04.1-1.el8.s390x.rpmG kigo-22.04.1-1.el8.x86_64.rpm, kigo-debugsource-22.04.1-1.el8.x86_64.rpm+ kigo-debuginfo-22.04.1-1.el8.x86_64.rpmH killbots-22.04.1-1.el8.src.rpmH killbots-22.04.1-1.el8.aarch64.rpm. killbots-debugsource-22.04.1-1.el8.aarch64.rpm- killbots-debuginfo-22.04.1-1.el8.aarch64.rpmH killbots-22.04.1-1.el8.ppc64le.rpm. killbots-debugsource-22.04.1-1.el8.ppc64le.rpm- killbots-debuginfo-22.04.1-1.el8.ppc64le.rpmH killbots-22.04.1-1.el8.s390x.rpm. killbots-debugsource-22.04.1-1.el8.s390x.rpm- killbots-debuginfo-22.04.1-1.el8.s390x.rpmH killbots-22.04.1-1.el8.x86_64.rpm. killbots-debugsource-22.04.1-1.el8.x86_64.rpm- killbots-debuginfo-22.04.1-1.el8.x86_64.rpmI>kimageannotator-0.6.0-1.el8.src.rpmI>kimageannotator-0.6.0-1.el8.aarch64.rpm1>kimageannotator-devel-0.6.0-1.el8.aarch64.rpm0>kimageannotator-debugsource-0.6.0-1.el8.aarch64.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.aarch64.rpmI>kimageannotator-0.6.0-1.el8.ppc64le.rpm1>kimageannotator-devel-0.6.0-1.el8.ppc64le.rpm0>kimageannotator-debugsource-0.6.0-1.el8.ppc64le.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.ppc64le.rpmI>kimageannotator-0.6.0-1.el8.s390x.rpm1>kimageannotator-devel-0.6.0-1.el8.s390x.rpm0>kimageannotator-debugsource-0.6.0-1.el8.s390x.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.s390x.rpmI>kimageannotator-0.6.0-1.el8.x86_64.rpm1>kimageannotator-devel-0.6.0-1.el8.x86_64.rpm0>kimageannotator-debugsource-0.6.0-1.el8.x86_64.rpm/>kimageannotator-debuginfo-0.6.0-1.el8.x86_64.rpmNekinfocenter-5.24.6-2.el8.src.rpmNekinfocenter-5.24.6-2.el8.aarch64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.aarch64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.aarch64.rpmNekinfocenter-5.24.6-2.el8.ppc64le.rpm.ekinfocenter-debugsource-5.24.6-2.el8.ppc64le.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.ppc64le.rpmNekinfocenter-5.24.6-2.el8.s390x.rpm.ekinfocenter-debugsource-5.24.6-2.el8.s390x.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.s390x.rpmNekinfocenter-5.24.6-2.el8.x86_64.rpm.ekinfocenter-debugsource-5.24.6-2.el8.x86_64.rpm-ekinfocenter-debuginfo-5.24.6-2.el8.x86_64.rpmJ kiriki-22.04.1-1.el8.src.rpmJ kiriki-22.04.1-1.el8.aarch64.rpm3 kiriki-debugsource-22.04.1-1.el8.aarch64.rpm2 kiriki-debuginfo-22.04.1-1.el8.aarch64.rpmJ kiriki-22.04.1-1.el8.ppc64le.rpm3 kiriki-debugsource-22.04.1-1.el8.ppc64le.rpm2 kiriki-debuginfo-22.04.1-1.el8.ppc64le.rpmJ kiriki-22.04.1-1.el8.s390x.rpm3 kiriki-debugsource-22.04.1-1.el8.s390x.rpm2 kiriki-debuginfo-22.04.1-1.el8.s390x.rpmJ kiriki-22.04.1-1.el8.x86_64.rpm3 kiriki-debugsource-22.04.1-1.el8.x86_64.rpm2 kiriki-debuginfo-22.04.1-1.el8.x86_64.rpm- kiten-22.04.1-1.el8.src.rpm- kiten-22.04.1-1.el8.aarch64.rpm1 kiten-libs-22.04.1-1.el8.aarch64.rpm0 kiten-devel-22.04.1-1.el8.aarch64.rpm/ kiten-debugsource-22.04.1-1.el8.aarch64.rpm. kiten-debuginfo-22.04.1-1.el8.aarch64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.aarch64.rpm- kiten-22.04.1-1.el8.ppc64le.rpm1 kiten-libs-22.04.1-1.el8.ppc64le.rpm0 kiten-devel-22.04.1-1.el8.ppc64le.rpm/ kiten-debugsource-22.04.1-1.el8.ppc64le.rpm. kiten-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm- kiten-22.04.1-1.el8.s390x.rpm1 kiten-libs-22.04.1-1.el8.s390x.rpm0 kiten-devel-22.04.1-1.el8.s390x.rpm/ kiten-debugsource-22.04.1-1.el8.s390x.rpm. kiten-debuginfo-22.04.1-1.el8.s390x.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.s390x.rpm- kiten-22.04.1-1.el8.x86_64.rpm1 kiten-libs-22.04.1-1.el8.x86_64.rpm0 kiten-devel-22.04.1-1.el8.x86_64.rpm/ kiten-debugsource-22.04.1-1.el8.x86_64.rpm. kiten-debuginfo-22.04.1-1.el8.x86_64.rpm2 kiten-libs-debuginfo-22.04.1-1.el8.x86_64.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.aarch64.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.aarch64.rpmK kjumpingcube-22.04.1-1.el8.ppc64le.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.ppc64le.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.ppc64le.rpmK kjumpingcube-22.04.1-1.el8.s390x.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.s390x.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.s390x.rpmK kjumpingcube-22.04.1-1.el8.x86_64.rpm9 kjumpingcube-debugsource-22.04.1-1.el8.x86_64.rpm8 kjumpingcube-debuginfo-22.04.1-1.el8.x86_64.rpmK kjumpingcube-22.04.1-1.el8.src.rpmK kjumpingcube-22.04.1-1.el8.aarch64.rpmLEkleopatra-21.12.2-1.el8.src.rpmLEkleopatra-21.12.2-1.el8.aarch64.rpm klickety-debuginfo-22.04.1-1.el8.aarch64.rpmM klickety-22.04.1-1.el8.ppc64le.rpm? klickety-debugsource-22.04.1-1.el8.ppc64le.rpm> klickety-debuginfo-22.04.1-1.el8.ppc64le.rpmM klickety-22.04.1-1.el8.s390x.rpm? klickety-debugsource-22.04.1-1.el8.s390x.rpm> klickety-debuginfo-22.04.1-1.el8.s390x.rpmM klickety-22.04.1-1.el8.x86_64.rpm? klickety-debugsource-22.04.1-1.el8.x86_64.rpm> klickety-debuginfo-22.04.1-1.el8.x86_64.rpmN klines-22.04.1-1.el8.src.rpmN klines-22.04.1-1.el8.aarch64.rpmA klines-debugsource-22.04.1-1.el8.aarch64.rpm@ klines-debuginfo-22.04.1-1.el8.aarch64.rpmN klines-22.04.1-1.el8.ppc64le.rpmA klines-debugsource-22.04.1-1.el8.ppc64le.rpm@ klines-debuginfo-22.04.1-1.el8.ppc64le.rpmN klines-22.04.1-1.el8.s390x.rpmA klines-debugsource-22.04.1-1.el8.s390x.rpm@ klines-debuginfo-22.04.1-1.el8.s390x.rpmN klines-22.04.1-1.el8.x86_64.rpmA klines-debugsource-22.04.1-1.el8.x86_64.rpm@ klines-debuginfo-22.04.1-1.el8.x86_64.rpm/ kmag-22.04.1-1.el8.src.rpm/ kmag-22.04.1-1.el8.aarch64.rpm6 kmag-debugsource-22.04.1-1.el8.aarch64.rpm5 kmag-debuginfo-22.04.1-1.el8.aarch64.rpm/ kmag-22.04.1-1.el8.ppc64le.rpm6 kmag-debugsource-22.04.1-1.el8.ppc64le.rpm5 kmag-debuginfo-22.04.1-1.el8.ppc64le.rpm/ kmag-22.04.1-1.el8.s390x.rpm6 kmag-debugsource-22.04.1-1.el8.s390x.rpm5 kmag-debuginfo-22.04.1-1.el8.s390x.rpm/ kmag-22.04.1-1.el8.x86_64.rpm6 kmag-debugsource-22.04.1-1.el8.x86_64.rpm5 kmag-debuginfo-22.04.1-1.el8.x86_64.rpm0 kmahjongg-22.04.1-1.el8.src.rpm0 kmahjongg-22.04.1-1.el8.aarch64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpm0 kmahjongg-22.04.1-1.el8.ppc64le.rpm8 kmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpm0 kmahjongg-22.04.1-1.el8.s390x.rpm8 kmahjongg-debugsource-22.04.1-1.el8.s390x.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.s390x.rpm0 kmahjongg-22.04.1-1.el8.x86_64.rpm8 kmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm7 kmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmOkmenuedit-5.24.6-1.el8.src.rpmOkmenuedit-5.24.6-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.6-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.aarch64.rpmOkmenuedit-5.24.6-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.6-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.6-1.el8.ppc64le.rpmOkmenuedit-5.24.6-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.6-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.6-1.el8.s390x.rpmOkmenuedit-5.24.6-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.6-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.6-1.el8.x86_64.rpm1 kmines-22.04.1-1.el8.src.rpm1 kmines-22.04.1-1.el8.aarch64.rpm: kmines-debugsource-22.04.1-1.el8.aarch64.rpm9 kmines-debuginfo-22.04.1-1.el8.aarch64.rpm1 kmines-22.04.1-1.el8.ppc64le.rpm: kmines-debugsource-22.04.1-1.el8.ppc64le.rpm9 kmines-debuginfo-22.04.1-1.el8.ppc64le.rpm1 kmines-22.04.1-1.el8.s390x.rpm: kmines-debugsource-22.04.1-1.el8.s390x.rpm9 kmines-debuginfo-22.04.1-1.el8.s390x.rpm1 kmines-22.04.1-1.el8.x86_64.rpm: kmines-debugsource-22.04.1-1.el8.x86_64.rpm9 kmines-debuginfo-22.04.1-1.el8.x86_64.rpm2 kmix-22.04.1-1.el8.src.rpm2 kmix-22.04.1-1.el8.aarch64.rpm< kmix-debugsource-22.04.1-1.el8.aarch64.rpm; kmix-debuginfo-22.04.1-1.el8.aarch64.rpm2 kmix-22.04.1-1.el8.ppc64le.rpm< kmix-debugsource-22.04.1-1.el8.ppc64le.rpm; kmix-debuginfo-22.04.1-1.el8.ppc64le.rpm2 kmix-22.04.1-1.el8.s390x.rpm< kmix-debugsource-22.04.1-1.el8.s390x.rpm; kmix-debuginfo-22.04.1-1.el8.s390x.rpm2 kmix-22.04.1-1.el8.x86_64.rpm< kmix-debugsource-22.04.1-1.el8.x86_64.rpm; kmix-debuginfo-22.04.1-1.el8.x86_64.rpm3 kmousetool-22.04.1-1.el8.src.rpm3 kmousetool-22.04.1-1.el8.aarch64.rpm> kmousetool-debugsource-22.04.1-1.el8.aarch64.rpm= kmousetool-debuginfo-22.04.1-1.el8.aarch64.rpm3 kmousetool-22.04.1-1.el8.ppc64le.rpm> kmousetool-debugsource-22.04.1-1.el8.ppc64le.rpm= kmousetool-debuginfo-22.04.1-1.el8.ppc64le.rpm3 kmousetool-22.04.1-1.el8.s390x.rpm> kmousetool-debugsource-22.04.1-1.el8.s390x.rpm= kmousetool-debuginfo-22.04.1-1.el8.s390x.rpm3 kmousetool-22.04.1-1.el8.x86_64.rpm> kmousetool-debugsource-22.04.1-1.el8.x86_64.rpm= kmousetool-debuginfo-22.04.1-1.el8.x86_64.rpm4 kmouth-22.04.1-1.el8.src.rpm4 kmouth-22.04.1-1.el8.aarch64.rpm@ kmouth-debugsource-22.04.1-1.el8.aarch64.rpm? kmouth-debuginfo-22.04.1-1.el8.aarch64.rpm4 kmouth-22.04.1-1.el8.ppc64le.rpm@ kmouth-debugsource-22.04.1-1.el8.ppc64le.rpm? kmouth-debuginfo-22.04.1-1.el8.ppc64le.rpm4 kmouth-22.04.1-1.el8.s390x.rpm@ kmouth-debugsource-22.04.1-1.el8.s390x.rpm? kmouth-debuginfo-22.04.1-1.el8.s390x.rpm4 kmouth-22.04.1-1.el8.x86_64.rpm@ kmouth-debugsource-22.04.1-1.el8.x86_64.rpm? kmouth-debuginfo-22.04.1-1.el8.x86_64.rpm5 kmplot-22.04.1-1.el8.src.rpm5 kmplot-22.04.1-1.el8.aarch64.rpmB kmplot-debugsource-22.04.1-1.el8.aarch64.rpmA kmplot-debuginfo-22.04.1-1.el8.aarch64.rpm5 kmplot-22.04.1-1.el8.ppc64le.rpmB kmplot-debugsource-22.04.1-1.el8.ppc64le.rpmA kmplot-debuginfo-22.04.1-1.el8.ppc64le.rpm5 kmplot-22.04.1-1.el8.s390x.rpmB kmplot-debugsource-22.04.1-1.el8.s390x.rpmA kmplot-debuginfo-22.04.1-1.el8.s390x.rpm5 kmplot-22.04.1-1.el8.x86_64.rpmB kmplot-debugsource-22.04.1-1.el8.x86_64.rpmA kmplot-debuginfo-22.04.1-1.el8.x86_64.rpmO knavalbattle-22.04.1-1.el8.src.rpmO knavalbattle-22.04.1-1.el8.aarch64.rpmC knavalbattle-debugsource-22.04.1-1.el8.aarch64.rpmB knavalbattle-debuginfo-22.04.1-1.el8.aarch64.rpmO knavalbattle-22.04.1-1.el8.ppc64le.rpmC knavalbattle-debugsource-22.04.1-1.el8.ppc64le.rpmB knavalbattle-debuginfo-22.04.1-1.el8.ppc64le.rpmO knavalbattle-22.04.1-1.el8.s390x.rpmC knavalbattle-debugsource-22.04.1-1.el8.s390x.rpmB knavalbattle-debuginfo-22.04.1-1.el8.s390x.rpmO knavalbattle-22.04.1-1.el8.x86_64.rpmC knavalbattle-debugsource-22.04.1-1.el8.x86_64.rpmB knavalbattle-debuginfo-22.04.1-1.el8.x86_64.rpmP knetwalk-22.04.1-1.el8.src.rpmP knetwalk-22.04.1-1.el8.aarch64.rpmE knetwalk-debugsource-22.04.1-1.el8.aarch64.rpmD knetwalk-debuginfo-22.04.1-1.el8.aarch64.rpmP knetwalk-22.04.1-1.el8.ppc64le.rpmE knetwalk-debugsource-22.04.1-1.el8.ppc64le.rpmD knetwalk-debuginfo-22.04.1-1.el8.ppc64le.rpmP knetwalk-22.04.1-1.el8.s390x.rpmE knetwalk-debugsource-22.04.1-1.el8.s390x.rpmD knetwalk-debuginfo-22.04.1-1.el8.s390x.rpmP knetwalk-22.04.1-1.el8.x86_64.rpmE knetwalk-debugsource-22.04.1-1.el8.x86_64.rpmD knetwalk-debuginfo-22.04.1-1.el8.x86_64.rpmQ kolf-22.04.1-1.el8.src.rpmQ kolf-22.04.1-1.el8.aarch64.rpmG kolf-debugsource-22.04.1-1.el8.aarch64.rpmF kolf-debuginfo-22.04.1-1.el8.aarch64.rpmQ kolf-22.04.1-1.el8.ppc64le.rpmG kolf-debugsource-22.04.1-1.el8.ppc64le.rpmF kolf-debuginfo-22.04.1-1.el8.ppc64le.rpmQ kolf-22.04.1-1.el8.s390x.rpmG kolf-debugsource-22.04.1-1.el8.s390x.rpmF kolf-debuginfo-22.04.1-1.el8.s390x.rpmQ kolf-22.04.1-1.el8.x86_64.rpmG kolf-debugsource-22.04.1-1.el8.x86_64.rpmF kolf-debuginfo-22.04.1-1.el8.x86_64.rpmR kollision-22.04.1-1.el8.src.rpmR kollision-22.04.1-1.el8.aarch64.rpmI kollision-debugsource-22.04.1-1.el8.aarch64.rpmH kollision-debuginfo-22.04.1-1.el8.aarch64.rpmR kollision-22.04.1-1.el8.ppc64le.rpmI kollision-debugsource-22.04.1-1.el8.ppc64le.rpmH kollision-debuginfo-22.04.1-1.el8.ppc64le.rpmR kollision-22.04.1-1.el8.s390x.rpmI kollision-debugsource-22.04.1-1.el8.s390x.rpmH kollision-debuginfo-22.04.1-1.el8.s390x.rpmR kollision-22.04.1-1.el8.x86_64.rpmI kollision-debugsource-22.04.1-1.el8.x86_64.rpmH kollision-debuginfo-22.04.1-1.el8.x86_64.rpm6 kolourpaint-22.04.1-1.el8.src.rpm6 kolourpaint-22.04.1-1.el8.aarch64.rpmE kolourpaint-libs-22.04.1-1.el8.aarch64.rpmD kolourpaint-debugsource-22.04.1-1.el8.aarch64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.aarch64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.aarch64.rpm6 kolourpaint-22.04.1-1.el8.ppc64le.rpmE kolourpaint-libs-22.04.1-1.el8.ppc64le.rpmD kolourpaint-debugsource-22.04.1-1.el8.ppc64le.rpmC kolourpaint-debuginfo-22.04.1-1.el8.ppc64le.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm6 kolourpaint-22.04.1-1.el8.s390x.rpmE kolourpaint-libs-22.04.1-1.el8.s390x.rpmD kolourpaint-debugsource-22.04.1-1.el8.s390x.rpmC kolourpaint-debuginfo-22.04.1-1.el8.s390x.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.s390x.rpm6 kolourpaint-22.04.1-1.el8.x86_64.rpmE kolourpaint-libs-22.04.1-1.el8.x86_64.rpmD kolourpaint-debugsource-22.04.1-1.el8.x86_64.rpmC kolourpaint-debuginfo-22.04.1-1.el8.x86_64.rpmF kolourpaint-libs-debuginfo-22.04.1-1.el8.x86_64.rpm7 kompare-22.04.1-1.el8.src.rpm7 kompare-22.04.1-1.el8.aarch64.rpmJ kompare-libs-22.04.1-1.el8.aarch64.rpmI kompare-devel-22.04.1-1.el8.aarch64.rpmH kompare-debugsource-22.04.1-1.el8.aarch64.rpmG kompare-debuginfo-22.04.1-1.el8.aarch64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.aarch64.rpm7 kompare-22.04.1-1.el8.ppc64le.rpmJ kompare-libs-22.04.1-1.el8.ppc64le.rpmI kompare-devel-22.04.1-1.el8.ppc64le.rpmH kompare-debugsource-22.04.1-1.el8.ppc64le.rpmG kompare-debuginfo-22.04.1-1.el8.ppc64le.rpmK kompare-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm7 kompare-22.04.1-1.el8.s390x.rpmJ kompare-libs-22.04.1-1.el8.s390x.rpmI kompare-devel-22.04.1-1.el8.s390x.rpmH kompare-debugsource-22.04.1-1.el8.s390x.rpmG kompare-debuginfo-22.04.1-1.el8.s390x.rpmK kompare-libs-debuginfo-22.04.1-1.el8.s390x.rpm7 kompare-22.04.1-1.el8.x86_64.rpmJ kompare-libs-22.04.1-1.el8.x86_64.rpmI kompare-devel-22.04.1-1.el8.x86_64.rpmH kompare-debugsource-22.04.1-1.el8.x86_64.rpmG kompare-debuginfo-22.04.1-1.el8.x86_64.rpmK kompare-libs-debuginfo-22.04.1-1.el8.x86_64.rpmS konqueror-22.04.1-1.el8.src.rpmS konqueror-22.04.1-1.el8.aarch64.rpmL konqueror-devel-22.04.1-1.el8.aarch64.rpmM konqueror-libs-22.04.1-1.el8.aarch64.rpm kwebenginepart-22.04.1-1.el8.aarch64.rpmK konqueror-debugsource-22.04.1-1.el8.aarch64.rpmJ konqueror-debuginfo-22.04.1-1.el8.aarch64.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.aarch64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.aarch64.rpmS konqueror-22.04.1-1.el8.ppc64le.rpmL konqueror-devel-22.04.1-1.el8.ppc64le.rpmM konqueror-libs-22.04.1-1.el8.ppc64le.rpmK konqueror-debugsource-22.04.1-1.el8.ppc64le.rpmJ konqueror-debuginfo-22.04.1-1.el8.ppc64le.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmS konqueror-22.04.1-1.el8.s390x.rpmL konqueror-devel-22.04.1-1.el8.s390x.rpmM konqueror-libs-22.04.1-1.el8.s390x.rpmK konqueror-debugsource-22.04.1-1.el8.s390x.rpmJ konqueror-debuginfo-22.04.1-1.el8.s390x.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.s390x.rpmS konqueror-22.04.1-1.el8.x86_64.rpmL konqueror-devel-22.04.1-1.el8.x86_64.rpmM konqueror-libs-22.04.1-1.el8.x86_64.rpm kwebenginepart-22.04.1-1.el8.x86_64.rpmK konqueror-debugsource-22.04.1-1.el8.x86_64.rpmJ konqueror-debuginfo-22.04.1-1.el8.x86_64.rpmN konqueror-libs-debuginfo-22.04.1-1.el8.x86_64.rpm kwebenginepart-debuginfo-22.04.1-1.el8.x86_64.rpmT konquest-22.04.1-1.el8.src.rpmT konquest-22.04.1-1.el8.aarch64.rpmP konquest-debugsource-22.04.1-1.el8.aarch64.rpmO konquest-debuginfo-22.04.1-1.el8.aarch64.rpmT konquest-22.04.1-1.el8.ppc64le.rpmP konquest-debugsource-22.04.1-1.el8.ppc64le.rpmO konquest-debuginfo-22.04.1-1.el8.ppc64le.rpmT konquest-22.04.1-1.el8.s390x.rpmP konquest-debugsource-22.04.1-1.el8.s390x.rpmO konquest-debuginfo-22.04.1-1.el8.s390x.rpmT konquest-22.04.1-1.el8.x86_64.rpmP konquest-debugsource-22.04.1-1.el8.x86_64.rpmO konquest-debuginfo-22.04.1-1.el8.x86_64.rpm8 konsole5-22.04.1-1.el8.src.rpm8 konsole5-22.04.1-1.el8.aarch64.rpmN konsole5-part-22.04.1-1.el8.aarch64.rpmM konsole5-debugsource-22.04.1-1.el8.aarch64.rpmL konsole5-debuginfo-22.04.1-1.el8.aarch64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.aarch64.rpm8 konsole5-22.04.1-1.el8.ppc64le.rpmN konsole5-part-22.04.1-1.el8.ppc64le.rpmM konsole5-debugsource-22.04.1-1.el8.ppc64le.rpmL konsole5-debuginfo-22.04.1-1.el8.ppc64le.rpmO konsole5-part-debuginfo-22.04.1-1.el8.ppc64le.rpm8 konsole5-22.04.1-1.el8.s390x.rpmN konsole5-part-22.04.1-1.el8.s390x.rpmM konsole5-debugsource-22.04.1-1.el8.s390x.rpmL konsole5-debuginfo-22.04.1-1.el8.s390x.rpmO konsole5-part-debuginfo-22.04.1-1.el8.s390x.rpm8 konsole5-22.04.1-1.el8.x86_64.rpmN konsole5-part-22.04.1-1.el8.x86_64.rpmM konsole5-debugsource-22.04.1-1.el8.x86_64.rpmL konsole5-debuginfo-22.04.1-1.el8.x86_64.rpmO konsole5-part-debuginfo-22.04.1-1.el8.x86_64.rpmP konversation-22.04.1-1.el8.src.rpmP konversation-22.04.1-1.el8.aarch64.rpm2 konversation-debugsource-22.04.1-1.el8.aarch64.rpm1 konversation-debuginfo-22.04.1-1.el8.aarch64.rpmP konversation-22.04.1-1.el8.ppc64le.rpm2 konversation-debugsource-22.04.1-1.el8.ppc64le.rpm1 konversation-debuginfo-22.04.1-1.el8.ppc64le.rpmP konversation-22.04.1-1.el8.s390x.rpm2 konversation-debugsource-22.04.1-1.el8.s390x.rpm1 konversation-debuginfo-22.04.1-1.el8.s390x.rpmP konversation-22.04.1-1.el8.x86_64.rpm2 konversation-debugsource-22.04.1-1.el8.x86_64.rpm1 konversation-debuginfo-22.04.1-1.el8.x86_64.rpmUUkproperty-3.2.0-5.el8.src.rpmUUkproperty-3.2.0-5.el8.aarch64.rpmSUkproperty-devel-3.2.0-5.el8.aarch64.rpmRUkproperty-debugsource-3.2.0-5.el8.aarch64.rpmQUkproperty-debuginfo-3.2.0-5.el8.aarch64.rpmUUkproperty-3.2.0-5.el8.ppc64le.rpmSUkproperty-devel-3.2.0-5.el8.ppc64le.rpmRUkproperty-debugsource-3.2.0-5.el8.ppc64le.rpmQUkproperty-debuginfo-3.2.0-5.el8.ppc64le.rpmUUkproperty-3.2.0-5.el8.s390x.rpmSUkproperty-devel-3.2.0-5.el8.s390x.rpmRUkproperty-debugsource-3.2.0-5.el8.s390x.rpmQUkproperty-debuginfo-3.2.0-5.el8.s390x.rpmUUkproperty-3.2.0-5.el8.x86_64.rpmSUkproperty-devel-3.2.0-5.el8.x86_64.rpmRUkproperty-debugsource-3.2.0-5.el8.x86_64.rpmQUkproperty-debuginfo-3.2.0-5.el8.x86_64.rpm9 kqtquickcharts-22.04.1-1.el8.src.rpm9 kqtquickcharts-22.04.1-1.el8.aarch64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.aarch64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.aarch64.rpm9 kqtquickcharts-22.04.1-1.el8.ppc64le.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.ppc64le.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.ppc64le.rpm9 kqtquickcharts-22.04.1-1.el8.s390x.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.s390x.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.s390x.rpm9 kqtquickcharts-22.04.1-1.el8.x86_64.rpmS kqtquickcharts-debugsource-22.04.1-1.el8.x86_64.rpmR kqtquickcharts-debuginfo-22.04.1-1.el8.x86_64.rpm: krdc-22.04.1-1.el8.src.rpm: krdc-22.04.1-1.el8.aarch64.rpmW krdc-libs-22.04.1-1.el8.aarch64.rpmV krdc-devel-22.04.1-1.el8.aarch64.rpmU krdc-debugsource-22.04.1-1.el8.aarch64.rpmT krdc-debuginfo-22.04.1-1.el8.aarch64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.aarch64.rpm: krdc-22.04.1-1.el8.ppc64le.rpmW krdc-libs-22.04.1-1.el8.ppc64le.rpmV krdc-devel-22.04.1-1.el8.ppc64le.rpmU krdc-debugsource-22.04.1-1.el8.ppc64le.rpmT krdc-debuginfo-22.04.1-1.el8.ppc64le.rpmX krdc-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm: krdc-22.04.1-1.el8.s390x.rpmW krdc-libs-22.04.1-1.el8.s390x.rpmV krdc-devel-22.04.1-1.el8.s390x.rpmU krdc-debugsource-22.04.1-1.el8.s390x.rpmT krdc-debuginfo-22.04.1-1.el8.s390x.rpmX krdc-libs-debuginfo-22.04.1-1.el8.s390x.rpm: krdc-22.04.1-1.el8.x86_64.rpmW krdc-libs-22.04.1-1.el8.x86_64.rpmV krdc-devel-22.04.1-1.el8.x86_64.rpmU krdc-debugsource-22.04.1-1.el8.x86_64.rpmT krdc-debuginfo-22.04.1-1.el8.x86_64.rpmX krdc-libs-debuginfo-22.04.1-1.el8.x86_64.rpmVpkreport-3.2.0-9.el8.src.rpmVpkreport-3.2.0-9.el8.aarch64.rpmVpkreport-devel-3.2.0-9.el8.aarch64.rpmUpkreport-debugsource-3.2.0-9.el8.aarch64.rpmTpkreport-debuginfo-3.2.0-9.el8.aarch64.rpmVpkreport-3.2.0-9.el8.ppc64le.rpmVpkreport-devel-3.2.0-9.el8.ppc64le.rpmUpkreport-debugsource-3.2.0-9.el8.ppc64le.rpmTpkreport-debuginfo-3.2.0-9.el8.ppc64le.rpmVpkreport-3.2.0-9.el8.s390x.rpmVpkreport-devel-3.2.0-9.el8.s390x.rpmUpkreport-debugsource-3.2.0-9.el8.s390x.rpmTpkreport-debuginfo-3.2.0-9.el8.s390x.rpmVpkreport-3.2.0-9.el8.x86_64.rpmVpkreport-devel-3.2.0-9.el8.x86_64.rpmUpkreport-debugsource-3.2.0-9.el8.x86_64.rpmTpkreport-debuginfo-3.2.0-9.el8.x86_64.rpmW kreversi-22.04.1-1.el8.src.rpmW kreversi-22.04.1-1.el8.aarch64.rpmX kreversi-debugsource-22.04.1-1.el8.aarch64.rpmW kreversi-debuginfo-22.04.1-1.el8.aarch64.rpmW kreversi-22.04.1-1.el8.ppc64le.rpmX kreversi-debugsource-22.04.1-1.el8.ppc64le.rpmW kreversi-debuginfo-22.04.1-1.el8.ppc64le.rpmW kreversi-22.04.1-1.el8.s390x.rpmX kreversi-debugsource-22.04.1-1.el8.s390x.rpmW kreversi-debuginfo-22.04.1-1.el8.s390x.rpmW kreversi-22.04.1-1.el8.x86_64.rpmX kreversi-debugsource-22.04.1-1.el8.x86_64.rpmW kreversi-debuginfo-22.04.1-1.el8.x86_64.rpmn krfb-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.src.rpm~ krfb-libs-22.04.1-1.el8.aarch64.rpm} krfb-debugsource-22.04.1-1.el8.aarch64.rpm| krfb-debuginfo-22.04.1-1.el8.aarch64.rpm krfb-libs-debuginfo-22.04.1-1.el8.aarch64.rpmn krfb-22.04.1-1.el8.ppc64le.rpm~ krfb-libs-22.04.1-1.el8.ppc64le.rpm} krfb-debugsource-22.04.1-1.el8.ppc64le.rpm| krfb-debuginfo-22.04.1-1.el8.ppc64le.rpm krfb-libs-debuginfo-22.04.1-1.el8.ppc64le.rpmn krfb-22.04.1-1.el8.s390x.rpm~ krfb-libs-22.04.1-1.el8.s390x.rpm} krfb-debugsource-22.04.1-1.el8.s390x.rpm| krfb-debuginfo-22.04.1-1.el8.s390x.rpm krfb-libs-debuginfo-22.04.1-1.el8.s390x.rpmn krfb-22.04.1-1.el8.x86_64.rpm~ krfb-libs-22.04.1-1.el8.x86_64.rpm} krfb-debugsource-22.04.1-1.el8.x86_64.rpm| krfb-debuginfo-22.04.1-1.el8.x86_64.rpm krfb-libs-debuginfo-22.04.1-1.el8.x86_64.rpm; kruler-22.04.1-1.el8.src.rpm; kruler-22.04.1-1.el8.aarch64.rpmZ kruler-debugsource-22.04.1-1.el8.aarch64.rpmY kruler-debuginfo-22.04.1-1.el8.aarch64.rpm; kruler-22.04.1-1.el8.ppc64le.rpmZ kruler-debugsource-22.04.1-1.el8.ppc64le.rpmY kruler-debuginfo-22.04.1-1.el8.ppc64le.rpm; kruler-22.04.1-1.el8.s390x.rpmZ kruler-debugsource-22.04.1-1.el8.s390x.rpmY kruler-debuginfo-22.04.1-1.el8.s390x.rpm; kruler-22.04.1-1.el8.x86_64.rpmZ kruler-debugsource-22.04.1-1.el8.x86_64.rpmY kruler-debuginfo-22.04.1-1.el8.x86_64.rpmQSkscreen-5.24.6-1.el8.src.rpmQSkscreen-5.24.6-1.el8.aarch64.rpm4Skscreen-debugsource-5.24.6-1.el8.aarch64.rpm3Skscreen-debuginfo-5.24.6-1.el8.aarch64.rpmQSkscreen-5.24.6-1.el8.ppc64le.rpm4Skscreen-debugsource-5.24.6-1.el8.ppc64le.rpm3Skscreen-debuginfo-5.24.6-1.el8.ppc64le.rpmQSkscreen-5.24.6-1.el8.s390x.rpm4Skscreen-debugsource-5.24.6-1.el8.s390x.rpm3Skscreen-debuginfo-5.24.6-1.el8.s390x.rpmQSkscreen-5.24.6-1.el8.x86_64.rpm4Skscreen-debugsource-5.24.6-1.el8.x86_64.rpm3Skscreen-debuginfo-5.24.6-1.el8.x86_64.rpmRkscreenlocker-5.24.6-1.el8.src.rpmRkscreenlocker-5.24.6-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.6-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.aarch64.rpmRkscreenlocker-5.24.6-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.6-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.6-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.ppc64le.rpmRkscreenlocker-5.24.6-1.el8.s390x.rpm7kscreenlocker-devel-5.24.6-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.6-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.s390x.rpmRkscreenlocker-5.24.6-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.6-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.6-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.6-1.el8.x86_64.rpmX kshisen-22.04.1-1.el8.src.rpmX kshisen-22.04.1-1.el8.aarch64.rpmZ kshisen-debugsource-22.04.1-1.el8.aarch64.rpmY kshisen-debuginfo-22.04.1-1.el8.aarch64.rpmX kshisen-22.04.1-1.el8.ppc64le.rpmZ kshisen-debugsource-22.04.1-1.el8.ppc64le.rpmY kshisen-debuginfo-22.04.1-1.el8.ppc64le.rpmX kshisen-22.04.1-1.el8.s390x.rpmZ kshisen-debugsource-22.04.1-1.el8.s390x.rpmY kshisen-debuginfo-22.04.1-1.el8.s390x.rpmX kshisen-22.04.1-1.el8.x86_64.rpmZ kshisen-debugsource-22.04.1-1.el8.x86_64.rpmY kshisen-debuginfo-22.04.1-1.el8.x86_64.rpmY ksnakeduel-22.04.1-1.el8.src.rpmY ksnakeduel-22.04.1-1.el8.aarch64.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.aarch64.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.aarch64.rpmY ksnakeduel-22.04.1-1.el8.ppc64le.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.ppc64le.rpmY ksnakeduel-22.04.1-1.el8.s390x.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.s390x.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.s390x.rpmY ksnakeduel-22.04.1-1.el8.x86_64.rpm\ ksnakeduel-debugsource-22.04.1-1.el8.x86_64.rpm[ ksnakeduel-debuginfo-22.04.1-1.el8.x86_64.rpmZksnip-1.10.0-1.el8.src.rpmZksnip-1.10.0-1.el8.aarch64.rpm^ksnip-debugsource-1.10.0-1.el8.aarch64.rpm]ksnip-debuginfo-1.10.0-1.el8.aarch64.rpmZksnip-1.10.0-1.el8.ppc64le.rpm^ksnip-debugsource-1.10.0-1.el8.ppc64le.rpm]ksnip-debuginfo-1.10.0-1.el8.ppc64le.rpmZksnip-1.10.0-1.el8.s390x.rpm^ksnip-debugsource-1.10.0-1.el8.s390x.rpm]ksnip-debuginfo-1.10.0-1.el8.s390x.rpmZksnip-1.10.0-1.el8.x86_64.rpm^ksnip-debugsource-1.10.0-1.el8.x86_64.rpm]ksnip-debuginfo-1.10.0-1.el8.x86_64.rpm[ kspaceduel-22.04.1-1.el8.src.rpm[ kspaceduel-22.04.1-1.el8.aarch64.rpm` kspaceduel-debugsource-22.04.1-1.el8.aarch64.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.aarch64.rpm[ kspaceduel-22.04.1-1.el8.ppc64le.rpm` kspaceduel-debugsource-22.04.1-1.el8.ppc64le.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.ppc64le.rpm[ kspaceduel-22.04.1-1.el8.s390x.rpm` kspaceduel-debugsource-22.04.1-1.el8.s390x.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.s390x.rpm[ kspaceduel-22.04.1-1.el8.x86_64.rpm` kspaceduel-debugsource-22.04.1-1.el8.x86_64.rpm_ kspaceduel-debuginfo-22.04.1-1.el8.x86_64.rpm\ ksquares-22.04.1-1.el8.src.rpm\ ksquares-22.04.1-1.el8.aarch64.rpmb ksquares-debugsource-22.04.1-1.el8.aarch64.rpma ksquares-debuginfo-22.04.1-1.el8.aarch64.rpm\ ksquares-22.04.1-1.el8.ppc64le.rpmb ksquares-debugsource-22.04.1-1.el8.ppc64le.rpma ksquares-debuginfo-22.04.1-1.el8.ppc64le.rpm\ ksquares-22.04.1-1.el8.s390x.rpmb ksquares-debugsource-22.04.1-1.el8.s390x.rpma ksquares-debuginfo-22.04.1-1.el8.s390x.rpm\ ksquares-22.04.1-1.el8.x86_64.rpmb ksquares-debugsource-22.04.1-1.el8.x86_64.rpma ksquares-debuginfo-22.04.1-1.el8.x86_64.rpmSksshaskpass-5.24.6-1.el8.src.rpmSksshaskpass-5.24.6-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.aarch64.rpmSksshaskpass-5.24.6-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.6-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.ppc64le.rpmSksshaskpass-5.24.6-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.6-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.s390x.rpmSksshaskpass-5.24.6-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.6-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.6-1.el8.x86_64.rpm] ksudoku-22.04.1-1.el8.src.rpm] ksudoku-22.04.1-1.el8.aarch64.rpmd ksudoku-debugsource-22.04.1-1.el8.aarch64.rpmc ksudoku-debuginfo-22.04.1-1.el8.aarch64.rpm] ksudoku-22.04.1-1.el8.ppc64le.rpmd ksudoku-debugsource-22.04.1-1.el8.ppc64le.rpmc ksudoku-debuginfo-22.04.1-1.el8.ppc64le.rpm] ksudoku-22.04.1-1.el8.s390x.rpmd ksudoku-debugsource-22.04.1-1.el8.s390x.rpmc ksudoku-debuginfo-22.04.1-1.el8.s390x.rpm] ksudoku-22.04.1-1.el8.x86_64.rpmd ksudoku-debugsource-22.04.1-1.el8.x86_64.rpmc ksudoku-debuginfo-22.04.1-1.el8.x86_64.rpm^oksysguard-5.22.0-6.el8.src.rpm^oksysguard-5.22.0-6.el8.aarch64.rpmgoksysguardd-5.22.0-6.el8.aarch64.rpmfoksysguard-debugsource-5.22.0-6.el8.aarch64.rpmeoksysguard-debuginfo-5.22.0-6.el8.aarch64.rpmhoksysguardd-debuginfo-5.22.0-6.el8.aarch64.rpm^oksysguard-5.22.0-6.el8.ppc64le.rpmgoksysguardd-5.22.0-6.el8.ppc64le.rpmfoksysguard-debugsource-5.22.0-6.el8.ppc64le.rpmeoksysguard-debuginfo-5.22.0-6.el8.ppc64le.rpmhoksysguardd-debuginfo-5.22.0-6.el8.ppc64le.rpm^oksysguard-5.22.0-6.el8.s390x.rpmgoksysguardd-5.22.0-6.el8.s390x.rpmfoksysguard-debugsource-5.22.0-6.el8.s390x.rpmeoksysguard-debuginfo-5.22.0-6.el8.s390x.rpmhoksysguardd-debuginfo-5.22.0-6.el8.s390x.rpm^oksysguard-5.22.0-6.el8.x86_64.rpmgoksysguardd-5.22.0-6.el8.x86_64.rpmfoksysguard-debugsource-5.22.0-6.el8.x86_64.rpmeoksysguard-debuginfo-5.22.0-6.el8.x86_64.rpmhoksysguardd-debuginfo-5.22.0-6.el8.x86_64.rpm< ksystemlog-22.04.1-1.el8.src.rpm< ksystemlog-22.04.1-1.el8.aarch64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.aarch64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.aarch64.rpm< ksystemlog-22.04.1-1.el8.ppc64le.rpm\ ksystemlog-debugsource-22.04.1-1.el8.ppc64le.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.ppc64le.rpm< ksystemlog-22.04.1-1.el8.s390x.rpm\ ksystemlog-debugsource-22.04.1-1.el8.s390x.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.s390x.rpm< ksystemlog-22.04.1-1.el8.x86_64.rpm\ ksystemlog-debugsource-22.04.1-1.el8.x86_64.rpm[ ksystemlog-debuginfo-22.04.1-1.el8.x86_64.rpm=ksystemstats-5.24.6-1.el8.src.rpm=ksystemstats-5.24.6-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.6-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.aarch64.rpm=ksystemstats-5.24.6-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.6-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.6-1.el8.ppc64le.rpm=ksystemstats-5.24.6-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.6-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.6-1.el8.s390x.rpm=ksystemstats-5.24.6-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.6-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.6-1.el8.x86_64.rpm_ kteatime-22.04.1-1.el8.src.rpm_ kteatime-22.04.1-1.el8.aarch64.rpmj kteatime-debugsource-22.04.1-1.el8.aarch64.rpmi kteatime-debuginfo-22.04.1-1.el8.aarch64.rpm_ kteatime-22.04.1-1.el8.ppc64le.rpmj kteatime-debugsource-22.04.1-1.el8.ppc64le.rpmi kteatime-debuginfo-22.04.1-1.el8.ppc64le.rpm_ kteatime-22.04.1-1.el8.s390x.rpmj kteatime-debugsource-22.04.1-1.el8.s390x.rpmi kteatime-debuginfo-22.04.1-1.el8.s390x.rpm_ kteatime-22.04.1-1.el8.x86_64.rpmj kteatime-debugsource-22.04.1-1.el8.x86_64.rpmi kteatime-debuginfo-22.04.1-1.el8.x86_64.rpm` ktimer-22.04.1-1.el8.src.rpm` ktimer-22.04.1-1.el8.aarch64.rpml ktimer-debugsource-22.04.1-1.el8.aarch64.rpmk ktimer-debuginfo-22.04.1-1.el8.aarch64.rpm` ktimer-22.04.1-1.el8.ppc64le.rpml ktimer-debugsource-22.04.1-1.el8.ppc64le.rpmk ktimer-debuginfo-22.04.1-1.el8.ppc64le.rpm` ktimer-22.04.1-1.el8.s390x.rpml ktimer-debugsource-22.04.1-1.el8.s390x.rpmk ktimer-debuginfo-22.04.1-1.el8.s390x.rpm` ktimer-22.04.1-1.el8.x86_64.rpml ktimer-debugsource-22.04.1-1.el8.x86_64.rpmk ktimer-debuginfo-22.04.1-1.el8.x86_64.rpm> ktouch-22.04.1-1.el8.src.rpm> ktouch-22.04.1-1.el8.aarch64.rpm` ktouch-debugsource-22.04.1-1.el8.aarch64.rpm_ ktouch-debuginfo-22.04.1-1.el8.aarch64.rpm> ktouch-22.04.1-1.el8.ppc64le.rpm` ktouch-debugsource-22.04.1-1.el8.ppc64le.rpm_ ktouch-debuginfo-22.04.1-1.el8.ppc64le.rpm> ktouch-22.04.1-1.el8.s390x.rpm` ktouch-debugsource-22.04.1-1.el8.s390x.rpm_ ktouch-debuginfo-22.04.1-1.el8.s390x.rpm> ktouch-22.04.1-1.el8.x86_64.rpm` ktouch-debugsource-22.04.1-1.el8.x86_64.rpm_ ktouch-debuginfo-22.04.1-1.el8.x86_64.rpma ktuberling-22.04.1-1.el8.src.rpma ktuberling-22.04.1-1.el8.aarch64.rpmn ktuberling-debugsource-22.04.1-1.el8.aarch64.rpmm ktuberling-debuginfo-22.04.1-1.el8.aarch64.rpma ktuberling-22.04.1-1.el8.ppc64le.rpmn ktuberling-debugsource-22.04.1-1.el8.ppc64le.rpmm ktuberling-debuginfo-22.04.1-1.el8.ppc64le.rpma ktuberling-22.04.1-1.el8.s390x.rpmn ktuberling-debugsource-22.04.1-1.el8.s390x.rpmm ktuberling-debuginfo-22.04.1-1.el8.s390x.rpma ktuberling-22.04.1-1.el8.x86_64.rpmn ktuberling-debugsource-22.04.1-1.el8.x86_64.rpmm ktuberling-debuginfo-22.04.1-1.el8.x86_64.rpm? kturtle-22.04.1-1.el8.src.rpm? kturtle-22.04.1-1.el8.aarch64.rpmb kturtle-debugsource-22.04.1-1.el8.aarch64.rpma kturtle-debuginfo-22.04.1-1.el8.aarch64.rpm? kturtle-22.04.1-1.el8.ppc64le.rpmb kturtle-debugsource-22.04.1-1.el8.ppc64le.rpma kturtle-debuginfo-22.04.1-1.el8.ppc64le.rpm? kturtle-22.04.1-1.el8.s390x.rpmb kturtle-debugsource-22.04.1-1.el8.s390x.rpma kturtle-debuginfo-22.04.1-1.el8.s390x.rpm? kturtle-22.04.1-1.el8.x86_64.rpmb kturtle-debugsource-22.04.1-1.el8.x86_64.rpma kturtle-debuginfo-22.04.1-1.el8.x86_64.rpmb kubrick-22.04.1-1.el8.src.rpmb kubrick-22.04.1-1.el8.aarch64.rpmp kubrick-debugsource-22.04.1-1.el8.aarch64.rpmo kubrick-debuginfo-22.04.1-1.el8.aarch64.rpmb kubrick-22.04.1-1.el8.ppc64le.rpmp kubrick-debugsource-22.04.1-1.el8.ppc64le.rpmo kubrick-debuginfo-22.04.1-1.el8.ppc64le.rpmb kubrick-22.04.1-1.el8.s390x.rpmp kubrick-debugsource-22.04.1-1.el8.s390x.rpmo kubrick-debuginfo-22.04.1-1.el8.s390x.rpmb kubrick-22.04.1-1.el8.x86_64.rpmp kubrick-debugsource-22.04.1-1.el8.x86_64.rpmo kubrick-debuginfo-22.04.1-1.el8.x86_64.rpmckuserfeedback-1.2.0-2.el8.src.rpmckuserfeedback-1.2.0-2.el8.aarch64.rpmukuserfeedback-devel-1.2.0-2.el8.aarch64.rpmqkuserfeedback-console-1.2.0-2.el8.aarch64.rpmtkuserfeedback-debugsource-1.2.0-2.el8.aarch64.rpmskuserfeedback-debuginfo-1.2.0-2.el8.aarch64.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.aarch64.rpmckuserfeedback-1.2.0-2.el8.ppc64le.rpmukuserfeedback-devel-1.2.0-2.el8.ppc64le.rpmqkuserfeedback-console-1.2.0-2.el8.ppc64le.rpmtkuserfeedback-debugsource-1.2.0-2.el8.ppc64le.rpmskuserfeedback-debuginfo-1.2.0-2.el8.ppc64le.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.ppc64le.rpmckuserfeedback-1.2.0-2.el8.s390x.rpmukuserfeedback-devel-1.2.0-2.el8.s390x.rpmqkuserfeedback-console-1.2.0-2.el8.s390x.rpmtkuserfeedback-debugsource-1.2.0-2.el8.s390x.rpmskuserfeedback-debuginfo-1.2.0-2.el8.s390x.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.s390x.rpmckuserfeedback-1.2.0-2.el8.x86_64.rpmukuserfeedback-devel-1.2.0-2.el8.x86_64.rpmqkuserfeedback-console-1.2.0-2.el8.x86_64.rpmtkuserfeedback-debugsource-1.2.0-2.el8.x86_64.rpmskuserfeedback-debuginfo-1.2.0-2.el8.x86_64.rpmrkuserfeedback-console-debuginfo-1.2.0-2.el8.x86_64.rpm@ kwalletmanager5-22.04.1-1.el8.src.rpm@ kwalletmanager5-22.04.1-1.el8.aarch64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.aarch64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.aarch64.rpm@ kwalletmanager5-22.04.1-1.el8.ppc64le.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.ppc64le.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.ppc64le.rpm@ kwalletmanager5-22.04.1-1.el8.s390x.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.s390x.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.s390x.rpm@ kwalletmanager5-22.04.1-1.el8.x86_64.rpmf kwalletmanager5-debugsource-22.04.1-1.el8.x86_64.rpme kwalletmanager5-debuginfo-22.04.1-1.el8.x86_64.rpmTkwayland-integration-5.24.6-1.el8.src.rpmTkwayland-integration-5.24.6-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.aarch64.rpmTkwayland-integration-5.24.6-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.6-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.ppc64le.rpmTkwayland-integration-5.24.6-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.6-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.s390x.rpmTkwayland-integration-5.24.6-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.6-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.6-1.el8.x86_64.rpmAkwayland-server-5.24.6-1.el8.src.rpmAkwayland-server-5.24.6-1.el8.aarch64.rpmikwayland-server-devel-5.24.6-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.6-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.aarch64.rpmAkwayland-server-5.24.6-1.el8.ppc64le.rpmikwayland-server-devel-5.24.6-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.6-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.6-1.el8.ppc64le.rpmAkwayland-server-5.24.6-1.el8.s390x.rpmikwayland-server-devel-5.24.6-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.6-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.6-1.el8.s390x.rpmAkwayland-server-5.24.6-1.el8.x86_64.rpmikwayland-server-devel-5.24.6-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.6-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.6-1.el8.x86_64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.src.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.aarch64.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.aarch64.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.aarch64.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.ppc64le.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.ppc64le.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.ppc64le.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.s390x.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.s390x.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.s390x.rpmBvkwebkitpart-1.4.0-0.11.20190110.el8.x86_64.rpmkvkwebkitpart-debugsource-1.4.0-0.11.20190110.el8.x86_64.rpmjvkwebkitpart-debuginfo-1.4.0-0.11.20190110.el8.x86_64.rpmUkwin-5.24.6-1.el8.src.rpmUkwin-5.24.6-1.el8.aarch64.rpmCkwin-wayland-5.24.6-1.el8.aarch64.rpmlkwin-x11-5.24.6-1.el8.aarch64.rpm<kwin-common-5.24.6-1.el8.aarch64.rpmAkwin-libs-5.24.6-1.el8.aarch64.rpm@kwin-devel-5.24.6-1.el8.aarch64.rpmkwin-doc-5.24.6-1.el8.noarch.rpm?kwin-debugsource-5.24.6-1.el8.aarch64.rpm>kwin-debuginfo-5.24.6-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.6-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.aarch64.rpmUkwin-5.24.6-1.el8.ppc64le.rpmCkwin-wayland-5.24.6-1.el8.ppc64le.rpmlkwin-x11-5.24.6-1.el8.ppc64le.rpm<kwin-common-5.24.6-1.el8.ppc64le.rpmAkwin-libs-5.24.6-1.el8.ppc64le.rpm@kwin-devel-5.24.6-1.el8.ppc64le.rpm?kwin-debugsource-5.24.6-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.6-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.6-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.6-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.6-1.el8.ppc64le.rpmUkwin-5.24.6-1.el8.s390x.rpmCkwin-wayland-5.24.6-1.el8.s390x.rpmlkwin-x11-5.24.6-1.el8.s390x.rpm<kwin-common-5.24.6-1.el8.s390x.rpmAkwin-libs-5.24.6-1.el8.s390x.rpm@kwin-devel-5.24.6-1.el8.s390x.rpm?kwin-debugsource-5.24.6-1.el8.s390x.rpm>kwin-debuginfo-5.24.6-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.6-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.6-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.6-1.el8.s390x.rpmUkwin-5.24.6-1.el8.x86_64.rpmCkwin-wayland-5.24.6-1.el8.x86_64.rpmlkwin-x11-5.24.6-1.el8.x86_64.rpm<kwin-common-5.24.6-1.el8.x86_64.rpmAkwin-libs-5.24.6-1.el8.x86_64.rpm@kwin-devel-5.24.6-1.el8.x86_64.rpm?kwin-debugsource-5.24.6-1.el8.x86_64.rpm>kwin-debuginfo-5.24.6-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.6-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.6-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.6-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.6-1.el8.x86_64.rpmC kwordquiz-22.04.1-1.el8.src.rpmC kwordquiz-22.04.1-1.el8.aarch64.rpmo kwordquiz-debugsource-22.04.1-1.el8.aarch64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.aarch64.rpmC kwordquiz-22.04.1-1.el8.ppc64le.rpmo kwordquiz-debugsource-22.04.1-1.el8.ppc64le.rpmn kwordquiz-debuginfo-22.04.1-1.el8.ppc64le.rpmC kwordquiz-22.04.1-1.el8.s390x.rpmo kwordquiz-debugsource-22.04.1-1.el8.s390x.rpmn kwordquiz-debuginfo-22.04.1-1.el8.s390x.rpmC kwordquiz-22.04.1-1.el8.x86_64.rpmo kwordquiz-debugsource-22.04.1-1.el8.x86_64.rpmn kwordquiz-debuginfo-22.04.1-1.el8.x86_64.rpmVkwrited-5.24.6-1.el8.src.rpmVkwrited-5.24.6-1.el8.aarch64.rpmFkwrited-debugsource-5.24.6-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.6-1.el8.aarch64.rpmVkwrited-5.24.6-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.6-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.6-1.el8.ppc64le.rpmVkwrited-5.24.6-1.el8.s390x.rpmFkwrited-debugsource-5.24.6-1.el8.s390x.rpmEkwrited-debuginfo-5.24.6-1.el8.s390x.rpmVkwrited-5.24.6-1.el8.x86_64.rpmFkwrited-debugsource-5.24.6-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.6-1.el8.x86_64.rpmDlayer-shell-qt-5.24.6-1.el8.src.rpmDlayer-shell-qt-5.24.6-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.aarch64.rpmDlayer-shell-qt-5.24.6-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.6-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.6-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.6-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.s390x.rpmDlayer-shell-qt-5.24.6-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.6-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.6-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.6-1.el8.x86_64.rpmhelibaccounts-glib-1.25-8.el8.src.rpmhelibaccounts-glib-1.25-8.el8.aarch64.rpmelibaccounts-glib-devel-1.25-8.el8.aarch64.rpmNelibaccounts-glib-docs-1.25-8.el8.noarch.rpmelibaccounts-glib-debugsource-1.25-8.el8.aarch64.rpmelibaccounts-glib-debuginfo-1.25-8.el8.aarch64.rpmhelibaccounts-glib-1.25-8.el8.ppc64le.rpmelibaccounts-glib-devel-1.25-8.el8.ppc64le.rpmelibaccounts-glib-debugsource-1.25-8.el8.ppc64le.rpmelibaccounts-glib-debuginfo-1.25-8.el8.ppc64le.rpmhelibaccounts-glib-1.25-8.el8.s390x.rpmelibaccounts-glib-devel-1.25-8.el8.s390x.rpmelibaccounts-glib-debugsource-1.25-8.el8.s390x.rpmelibaccounts-glib-debuginfo-1.25-8.el8.s390x.rpmhelibaccounts-glib-1.25-8.el8.x86_64.rpmelibaccounts-glib-devel-1.25-8.el8.x86_64.rpmelibaccounts-glib-debugsource-1.25-8.el8.x86_64.rpmelibaccounts-glib-debuginfo-1.25-8.el8.x86_64.rpm3Flibaccounts-qt-1.16-5.el8.src.rpmtFlibaccounts-qt5-1.16-5.el8.aarch64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.aarch64.rpm~Flibaccounts-qt-doc-1.16-5.el8.noarch.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.aarch64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.aarch64.rpmtFlibaccounts-qt5-1.16-5.el8.ppc64le.rpmvFlibaccounts-qt5-devel-1.16-5.el8.ppc64le.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.ppc64le.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.ppc64le.rpmtFlibaccounts-qt5-1.16-5.el8.s390x.rpmvFlibaccounts-qt5-devel-1.16-5.el8.s390x.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.s390x.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.s390x.rpmtFlibaccounts-qt5-1.16-5.el8.x86_64.rpmvFlibaccounts-qt5-devel-1.16-5.el8.x86_64.rpmsFlibaccounts-qt-debugsource-1.16-5.el8.x86_64.rpmuFlibaccounts-qt5-debuginfo-1.16-5.el8.x86_64.rpmE libkdegames-22.04.1-1.el8.src.rpmE libkdegames-22.04.1-1.el8.aarch64.rpmy libkdegames-devel-22.04.1-1.el8.aarch64.rpmx libkdegames-debugsource-22.04.1-1.el8.aarch64.rpmw libkdegames-debuginfo-22.04.1-1.el8.aarch64.rpmE libkdegames-22.04.1-1.el8.ppc64le.rpmy libkdegames-devel-22.04.1-1.el8.ppc64le.rpmx libkdegames-debugsource-22.04.1-1.el8.ppc64le.rpmw libkdegames-debuginfo-22.04.1-1.el8.ppc64le.rpmE libkdegames-22.04.1-1.el8.s390x.rpmy libkdegames-devel-22.04.1-1.el8.s390x.rpmx libkdegames-debugsource-22.04.1-1.el8.s390x.rpmw libkdegames-debuginfo-22.04.1-1.el8.s390x.rpmE libkdegames-22.04.1-1.el8.x86_64.rpmy libkdegames-devel-22.04.1-1.el8.x86_64.rpmx libkdegames-debugsource-22.04.1-1.el8.x86_64.rpmw libkdegames-debuginfo-22.04.1-1.el8.x86_64.rpmF libkeduvocdocument-22.04.1-1.el8.src.rpmF libkeduvocdocument-22.04.1-1.el8.aarch64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.aarch64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.aarch64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.aarch64.rpmF libkeduvocdocument-22.04.1-1.el8.ppc64le.rpm| libkeduvocdocument-devel-22.04.1-1.el8.ppc64le.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.ppc64le.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.ppc64le.rpmF libkeduvocdocument-22.04.1-1.el8.s390x.rpm| libkeduvocdocument-devel-22.04.1-1.el8.s390x.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.s390x.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.s390x.rpmF libkeduvocdocument-22.04.1-1.el8.x86_64.rpm| libkeduvocdocument-devel-22.04.1-1.el8.x86_64.rpm{ libkeduvocdocument-debugsource-22.04.1-1.el8.x86_64.rpmz libkeduvocdocument-debuginfo-22.04.1-1.el8.x86_64.rpm libkgapi-22.04.1-1.el8.src.rpm libkgapi-22.04.1-1.el8.aarch64.rpm. libkgapi-devel-22.04.1-1.el8.aarch64.rpm- libkgapi-debugsource-22.04.1-1.el8.aarch64.rpm, libkgapi-debuginfo-22.04.1-1.el8.aarch64.rpm libkgapi-22.04.1-1.el8.ppc64le.rpm. libkgapi-devel-22.04.1-1.el8.ppc64le.rpm- libkgapi-debugsource-22.04.1-1.el8.ppc64le.rpm, libkgapi-debuginfo-22.04.1-1.el8.ppc64le.rpm libkgapi-22.04.1-1.el8.x86_64.rpm. libkgapi-devel-22.04.1-1.el8.x86_64.rpm- libkgapi-debugsource-22.04.1-1.el8.x86_64.rpm, libkgapi-debuginfo-22.04.1-1.el8.x86_64.rpmG libkmahjongg-22.04.1-1.el8.src.rpmG libkmahjongg-22.04.1-1.el8.aarch64.rpm libkmahjongg-devel-22.04.1-1.el8.aarch64.rpm libkmahjongg-data-22.04.1-1.el8.noarch.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.aarch64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.aarch64.rpmG libkmahjongg-22.04.1-1.el8.ppc64le.rpm libkmahjongg-devel-22.04.1-1.el8.ppc64le.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.ppc64le.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.ppc64le.rpmG libkmahjongg-22.04.1-1.el8.s390x.rpm libkmahjongg-devel-22.04.1-1.el8.s390x.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.s390x.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.s390x.rpmG libkmahjongg-22.04.1-1.el8.x86_64.rpm libkmahjongg-devel-22.04.1-1.el8.x86_64.rpm~ libkmahjongg-debugsource-22.04.1-1.el8.x86_64.rpm} libkmahjongg-debuginfo-22.04.1-1.el8.x86_64.rpmdJlibkolabxml-1.2.0-9.el8.src.rpmdJlibkolabxml-1.2.0-9.el8.aarch64.rpm~Jlibkolabxml-devel-1.2.0-9.el8.aarch64.rpmcJjava-kolabformat-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-1.2.0-9.el8.aarch64.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.aarch64.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.aarch64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.aarch64.rpmdJlibkolabxml-1.2.0-9.el8.ppc64le.rpm~Jlibkolabxml-devel-1.2.0-9.el8.ppc64le.rpmcJjava-kolabformat-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-1.2.0-9.el8.ppc64le.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.ppc64le.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.ppc64le.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.ppc64le.rpmdJlibkolabxml-1.2.0-9.el8.s390x.rpm~Jlibkolabxml-devel-1.2.0-9.el8.s390x.rpmcJjava-kolabformat-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-1.2.0-9.el8.s390x.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.s390x.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.s390x.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.s390x.rpmdJlibkolabxml-1.2.0-9.el8.x86_64.rpm~Jlibkolabxml-devel-1.2.0-9.el8.x86_64.rpmcJjava-kolabformat-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-1.2.0-9.el8.x86_64.rpm}Jlibkolabxml-debugsource-1.2.0-9.el8.x86_64.rpm|Jlibkolabxml-debuginfo-1.2.0-9.el8.x86_64.rpm Jphp-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmJpython3-kolabformat-debuginfo-1.2.0-9.el8.x86_64.rpmH libkomparediff2-22.04.1-1.el8.src.rpmH libkomparediff2-22.04.1-1.el8.aarch64.rpm libkomparediff2-devel-22.04.1-1.el8.aarch64.rpm libkomparediff2-debugsource-22.04.1-1.el8.aarch64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.aarch64.rpmH libkomparediff2-22.04.1-1.el8.ppc64le.rpm libkomparediff2-devel-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debugsource-22.04.1-1.el8.ppc64le.rpm libkomparediff2-debuginfo-22.04.1-1.el8.ppc64le.rpmH libkomparediff2-22.04.1-1.el8.s390x.rpm libkomparediff2-devel-22.04.1-1.el8.s390x.rpm libkomparediff2-debugsource-22.04.1-1.el8.s390x.rpm libkomparediff2-debuginfo-22.04.1-1.el8.s390x.rpmH libkomparediff2-22.04.1-1.el8.x86_64.rpm libkomparediff2-devel-22.04.1-1.el8.x86_64.rpm libkomparediff2-debugsource-22.04.1-1.el8.x86_64.rpm libkomparediff2-debuginfo-22.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.6-1.el8.src.rpmWlibkscreen-qt5-5.24.6-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.6-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.6-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.s390x.rpmWlibkscreen-qt5-5.24.6-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.6-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.6-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.6-1.el8.x86_64.rpmXlibksysguard-5.24.6-1.el8.src.rpmXlibksysguard-5.24.6-1.el8.aarch64.rpmNlibksysguard-devel-5.24.6-1.el8.aarch64.rpmJlibksysguard-common-5.24.6-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.6-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.aarch64.rpmXlibksysguard-5.24.6-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.6-1.el8.ppc64le.rpmJlibksysguard-common-5.24.6-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.6-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.6-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.ppc64le.rpmXlibksysguard-5.24.6-1.el8.s390x.rpmNlibksysguard-devel-5.24.6-1.el8.s390x.rpmJlibksysguard-common-5.24.6-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.6-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.6-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.s390x.rpmXlibksysguard-5.24.6-1.el8.x86_64.rpmNlibksysguard-devel-5.24.6-1.el8.x86_64.rpmJlibksysguard-common-5.24.6-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.6-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.6-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.6-1.el8.x86_64.rpmf lskat-22.04.1-1.el8.src.rpmf lskat-22.04.1-1.el8.aarch64.rpm lskat-debugsource-22.04.1-1.el8.aarch64.rpm lskat-debuginfo-22.04.1-1.el8.aarch64.rpmf lskat-22.04.1-1.el8.ppc64le.rpm lskat-debugsource-22.04.1-1.el8.ppc64le.rpm lskat-debuginfo-22.04.1-1.el8.ppc64le.rpmf lskat-22.04.1-1.el8.s390x.rpm lskat-debugsource-22.04.1-1.el8.s390x.rpm lskat-debuginfo-22.04.1-1.el8.s390x.rpmf lskat-22.04.1-1.el8.x86_64.rpm lskat-debugsource-22.04.1-1.el8.x86_64.rpm lskat-debuginfo-22.04.1-1.el8.x86_64.rpm^maliit-framework-2.0.0-5.el8.src.rpm^maliit-framework-2.0.0-5.el8.aarch64.rpmpmaliit-framework-qt5-2.0.0-5.el8.aarch64.rpmnmaliit-framework-gtk3-2.0.0-5.el8.aarch64.rpmjmaliit-framework-devel-2.0.0-5.el8.aarch64.rpmkmaliit-framework-docs-2.0.0-5.el8.aarch64.rpmlmaliit-framework-examples-2.0.0-5.el8.aarch64.rpmimaliit-framework-debugsource-2.0.0-5.el8.aarch64.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.aarch64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.aarch64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.aarch64.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.aarch64.rpm^maliit-framework-2.0.0-5.el8.ppc64le.rpmpmaliit-framework-qt5-2.0.0-5.el8.ppc64le.rpmnmaliit-framework-gtk3-2.0.0-5.el8.ppc64le.rpmjmaliit-framework-devel-2.0.0-5.el8.ppc64le.rpmkmaliit-framework-docs-2.0.0-5.el8.ppc64le.rpmlmaliit-framework-examples-2.0.0-5.el8.ppc64le.rpmimaliit-framework-debugsource-2.0.0-5.el8.ppc64le.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.ppc64le.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.ppc64le.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.ppc64le.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.ppc64le.rpm^maliit-framework-2.0.0-5.el8.s390x.rpmpmaliit-framework-qt5-2.0.0-5.el8.s390x.rpmnmaliit-framework-gtk3-2.0.0-5.el8.s390x.rpmjmaliit-framework-devel-2.0.0-5.el8.s390x.rpmkmaliit-framework-docs-2.0.0-5.el8.s390x.rpmlmaliit-framework-examples-2.0.0-5.el8.s390x.rpmimaliit-framework-debugsource-2.0.0-5.el8.s390x.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.s390x.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.s390x.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.s390x.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.s390x.rpm^maliit-framework-2.0.0-5.el8.x86_64.rpmpmaliit-framework-qt5-2.0.0-5.el8.x86_64.rpmnmaliit-framework-gtk3-2.0.0-5.el8.x86_64.rpmjmaliit-framework-devel-2.0.0-5.el8.x86_64.rpmkmaliit-framework-docs-2.0.0-5.el8.x86_64.rpmlmaliit-framework-examples-2.0.0-5.el8.x86_64.rpmimaliit-framework-debugsource-2.0.0-5.el8.x86_64.rpmhmaliit-framework-debuginfo-2.0.0-5.el8.x86_64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-5.el8.x86_64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-5.el8.x86_64.rpmmmaliit-framework-examples-debuginfo-2.0.0-5.el8.x86_64.rpmISmarble-22.04.1-1.el8.src.rpmISmarble-22.04.1-1.el8.aarch64.rpmSmarble-qt-22.04.1-1.el8.aarch64.rpmSmarble-common-22.04.1-1.el8.noarch.rpmSmarble-astro-22.04.1-1.el8.aarch64.rpmSmarble-astro-devel-22.04.1-1.el8.aarch64.rpmSmarble-widget-data-22.04.1-1.el8.noarch.rpm Smarble-widget-qt5-22.04.1-1.el8.aarch64.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.aarch64.rpmSmarble-debugsource-22.04.1-1.el8.aarch64.rpmSmarble-debuginfo-22.04.1-1.el8.aarch64.rpm Smarble-qt-debuginfo-22.04.1-1.el8.aarch64.rpmSmarble-astro-debuginfo-22.04.1-1.el8.aarch64.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.aarch64.rpmISmarble-22.04.1-1.el8.ppc64le.rpmSmarble-qt-22.04.1-1.el8.ppc64le.rpmSmarble-astro-22.04.1-1.el8.ppc64le.rpmSmarble-astro-devel-22.04.1-1.el8.ppc64le.rpm Smarble-widget-qt5-22.04.1-1.el8.ppc64le.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.ppc64le.rpmSmarble-debugsource-22.04.1-1.el8.ppc64le.rpmSmarble-debuginfo-22.04.1-1.el8.ppc64le.rpm Smarble-qt-debuginfo-22.04.1-1.el8.ppc64le.rpmSmarble-astro-debuginfo-22.04.1-1.el8.ppc64le.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.ppc64le.rpmISmarble-22.04.1-1.el8.s390x.rpmSmarble-qt-22.04.1-1.el8.s390x.rpmSmarble-astro-22.04.1-1.el8.s390x.rpmSmarble-astro-devel-22.04.1-1.el8.s390x.rpm Smarble-widget-qt5-22.04.1-1.el8.s390x.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.s390x.rpmSmarble-debugsource-22.04.1-1.el8.s390x.rpmSmarble-debuginfo-22.04.1-1.el8.s390x.rpm Smarble-qt-debuginfo-22.04.1-1.el8.s390x.rpmSmarble-astro-debuginfo-22.04.1-1.el8.s390x.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.s390x.rpmISmarble-22.04.1-1.el8.x86_64.rpmSmarble-qt-22.04.1-1.el8.x86_64.rpmSmarble-astro-22.04.1-1.el8.x86_64.rpmSmarble-astro-devel-22.04.1-1.el8.x86_64.rpm Smarble-widget-qt5-22.04.1-1.el8.x86_64.rpm Smarble-widget-qt5-devel-22.04.1-1.el8.x86_64.rpmSmarble-debugsource-22.04.1-1.el8.x86_64.rpmSmarble-debuginfo-22.04.1-1.el8.x86_64.rpm Smarble-qt-debuginfo-22.04.1-1.el8.x86_64.rpmSmarble-astro-debuginfo-22.04.1-1.el8.x86_64.rpm Smarble-widget-qt5-debuginfo-22.04.1-1.el8.x86_64.rpmJ3okteta-0.26.4-5.el8.src.rpmJ3okteta-0.26.4-5.el8.aarch64.rpm3okteta-libs-0.26.4-5.el8.aarch64.rpm3okteta-devel-0.26.4-5.el8.aarch64.rpm3okteta-debugsource-0.26.4-5.el8.aarch64.rpm 3okteta-debuginfo-0.26.4-5.el8.aarch64.rpm3okteta-libs-debuginfo-0.26.4-5.el8.aarch64.rpmJ3okteta-0.26.4-5.el8.ppc64le.rpm3okteta-libs-0.26.4-5.el8.ppc64le.rpm3okteta-devel-0.26.4-5.el8.ppc64le.rpm3okteta-debugsource-0.26.4-5.el8.ppc64le.rpm 3okteta-debuginfo-0.26.4-5.el8.ppc64le.rpm3okteta-libs-debuginfo-0.26.4-5.el8.ppc64le.rpmJ3okteta-0.26.4-5.el8.s390x.rpm3okteta-libs-0.26.4-5.el8.s390x.rpm3okteta-devel-0.26.4-5.el8.s390x.rpm3okteta-debugsource-0.26.4-5.el8.s390x.rpm 3okteta-debuginfo-0.26.4-5.el8.s390x.rpm3okteta-libs-debuginfo-0.26.4-5.el8.s390x.rpmJ3okteta-0.26.4-5.el8.x86_64.rpm3okteta-libs-0.26.4-5.el8.x86_64.rpm3okteta-devel-0.26.4-5.el8.x86_64.rpm3okteta-debugsource-0.26.4-5.el8.x86_64.rpm 3okteta-debuginfo-0.26.4-5.el8.x86_64.rpm3okteta-libs-debuginfo-0.26.4-5.el8.x86_64.rpmK okular-22.04.1-1.el8.src.rpmK okular-22.04.1-1.el8.aarch64.rpm3 okular-mobile-22.04.1-1.el8.aarch64.rpm okular-devel-22.04.1-1.el8.aarch64.rpm okular-libs-22.04.1-1.el8.aarch64.rpm okular-part-22.04.1-1.el8.aarch64.rpm okular-debugsource-22.04.1-1.el8.aarch64.rpm okular-debuginfo-22.04.1-1.el8.aarch64.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.aarch64.rpm okular-libs-debuginfo-22.04.1-1.el8.aarch64.rpm okular-part-debuginfo-22.04.1-1.el8.aarch64.rpmK okular-22.04.1-1.el8.ppc64le.rpm3 okular-mobile-22.04.1-1.el8.ppc64le.rpm okular-devel-22.04.1-1.el8.ppc64le.rpm okular-libs-22.04.1-1.el8.ppc64le.rpm okular-part-22.04.1-1.el8.ppc64le.rpm okular-debugsource-22.04.1-1.el8.ppc64le.rpm okular-debuginfo-22.04.1-1.el8.ppc64le.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm okular-part-debuginfo-22.04.1-1.el8.ppc64le.rpmK okular-22.04.1-1.el8.s390x.rpm3 okular-mobile-22.04.1-1.el8.s390x.rpm okular-devel-22.04.1-1.el8.s390x.rpm okular-libs-22.04.1-1.el8.s390x.rpm okular-part-22.04.1-1.el8.s390x.rpm okular-debugsource-22.04.1-1.el8.s390x.rpm okular-debuginfo-22.04.1-1.el8.s390x.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.s390x.rpm okular-libs-debuginfo-22.04.1-1.el8.s390x.rpm okular-part-debuginfo-22.04.1-1.el8.s390x.rpmK okular-22.04.1-1.el8.x86_64.rpm3 okular-mobile-22.04.1-1.el8.x86_64.rpm okular-devel-22.04.1-1.el8.x86_64.rpm okular-libs-22.04.1-1.el8.x86_64.rpm okular-part-22.04.1-1.el8.x86_64.rpm okular-debugsource-22.04.1-1.el8.x86_64.rpm okular-debuginfo-22.04.1-1.el8.x86_64.rpm4 okular-mobile-debuginfo-22.04.1-1.el8.x86_64.rpm okular-libs-debuginfo-22.04.1-1.el8.x86_64.rpm okular-part-debuginfo-22.04.1-1.el8.x86_64.rpmfkoxygen-icon-theme-5.96.0-1.el8.src.rpmfkoxygen-icon-theme-5.96.0-1.el8.noarch.rpm)PackageKit-Qt-1.0.2-4.el8.src.rpmX)PackageKit-Qt5-1.0.2-4.el8.aarch64.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.aarch64.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.aarch64.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.aarch64.rpmX)PackageKit-Qt5-1.0.2-4.el8.ppc64le.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.ppc64le.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.ppc64le.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.ppc64le.rpmX)PackageKit-Qt5-1.0.2-4.el8.s390x.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.s390x.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.s390x.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.s390x.rpmX)PackageKit-Qt5-1.0.2-4.el8.x86_64.rpmZ)PackageKit-Qt5-devel-1.0.2-4.el8.x86_64.rpmW)PackageKit-Qt-debugsource-1.0.2-4.el8.x86_64.rpmY)PackageKit-Qt5-debuginfo-1.0.2-4.el8.x86_64.rpmYpam-kwallet-5.24.6-1.el8.src.rpmYpam-kwallet-5.24.6-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.aarch64.rpmYpam-kwallet-5.24.6-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.6-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.ppc64le.rpmYpam-kwallet-5.24.6-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.6-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.s390x.rpmYpam-kwallet-5.24.6-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.6-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.6-1.el8.x86_64.rpm[ parley-22.04.1-1.el8.src.rpm[ parley-22.04.1-1.el8.aarch64.rpm parley-debugsource-22.04.1-1.el8.aarch64.rpm parley-debuginfo-22.04.1-1.el8.aarch64.rpm[ parley-22.04.1-1.el8.x86_64.rpm parley-debugsource-22.04.1-1.el8.x86_64.rpm parley-debuginfo-22.04.1-1.el8.x86_64.rpmx@phonon-4.11.1-9.el8.src.rpm@phonon-qt5-4.11.1-9.el8.aarch64.rpm@phonon-qt5-devel-4.11.1-9.el8.aarch64.rpm@phonon-debugsource-4.11.1-9.el8.aarch64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.aarch64.rpm@phonon-qt5-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-devel-4.11.1-9.el8.ppc64le.rpm@phonon-debugsource-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.ppc64le.rpm@phonon-qt5-4.11.1-9.el8.s390x.rpm@phonon-qt5-devel-4.11.1-9.el8.s390x.rpm@phonon-debugsource-4.11.1-9.el8.s390x.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.s390x.rpm@phonon-qt5-4.11.1-9.el8.x86_64.rpm@phonon-qt5-devel-4.11.1-9.el8.x86_64.rpm@phonon-debugsource-4.11.1-9.el8.x86_64.rpm@phonon-qt5-debuginfo-4.11.1-9.el8.x86_64.rpmy0phonon-backend-gstreamer-4.10.0-7.el8.src.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.aarch64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.aarch64.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.ppc64le.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.ppc64le.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.s390x.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.s390x.rpm0phonon-qt5-backend-gstreamer-4.10.0-7.el8.x86_64.rpm0phonon-backend-gstreamer-debugsource-4.10.0-7.el8.x86_64.rpm0phonon-qt5-backend-gstreamer-debuginfo-4.10.0-7.el8.x86_64.rpmh picmi-22.04.1-1.el8.src.rpmh picmi-22.04.1-1.el8.aarch64.rpm picmi-debugsource-22.04.1-1.el8.aarch64.rpm picmi-debuginfo-22.04.1-1.el8.aarch64.rpmh picmi-22.04.1-1.el8.ppc64le.rpm picmi-debugsource-22.04.1-1.el8.ppc64le.rpm picmi-debuginfo-22.04.1-1.el8.ppc64le.rpmh picmi-22.04.1-1.el8.s390x.rpm picmi-debugsource-22.04.1-1.el8.s390x.rpm picmi-debuginfo-22.04.1-1.el8.s390x.rpmh picmi-22.04.1-1.el8.x86_64.rpm picmi-debugsource-22.04.1-1.el8.x86_64.rpm picmi-debuginfo-22.04.1-1.el8.x86_64.rpmiAplasma-applet-translator-0.8-4.el8.src.rpmiAplasma-applet-translator-0.8-4.el8.noarch.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.src.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.aarch64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.aarch64.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.ppc64le.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.ppc64le.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.s390x.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.s390x.rpmiVplasma-applet-weather-widget-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debugsource-1.6.10-10.el8.x86_64.rpmVplasma-applet-weather-widget-debuginfo-1.6.10-10.el8.x86_64.rpmZplasma-breeze-5.24.6-1.el8.src.rpmZplasma-breeze-5.24.6-1.el8.aarch64.rpmplasma-breeze-common-5.24.6-1.el8.noarch.rpmbreeze-cursor-theme-5.24.6-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.6-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.aarch64.rpmZplasma-breeze-5.24.6-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.6-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.ppc64le.rpmZplasma-breeze-5.24.6-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.6-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.s390x.rpmZplasma-breeze-5.24.6-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.6-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.6-1.el8.x86_64.rpm[plasma-browser-integration-5.24.6-1.el8.src.rpm[plasma-browser-integration-5.24.6-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.aarch64.rpm[plasma-browser-integration-5.24.6-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.6-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.s390x.rpm[plasma-browser-integration-5.24.6-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.6-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.6-1.el8.x86_64.rpmplasma-desktop-5.24.6-1.el8.src.rpmplasma-desktop-5.24.6-1.el8.aarch64.rpmplasma-desktop-doc-5.24.6-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.6-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.aarch64.rpmplasma-desktop-5.24.6-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.6-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.ppc64le.rpmplasma-desktop-5.24.6-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.6-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.s390x.rpmplasma-desktop-5.24.6-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.6-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.6-1.el8.x86_64.rpmLplasma-disks-5.24.6-1.el8.src.rpmLplasma-disks-5.24.6-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.6-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.6-1.el8.aarch64.rpmLplasma-disks-5.24.6-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.6-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.6-1.el8.ppc64le.rpmLplasma-disks-5.24.6-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.6-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.6-1.el8.s390x.rpmLplasma-disks-5.24.6-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.6-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.6-1.el8.x86_64.rpm\plasma-drkonqi-5.24.6-1.el8.src.rpm\plasma-drkonqi-5.24.6-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.aarch64.rpm\plasma-drkonqi-5.24.6-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.6-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.s390x.rpm\plasma-drkonqi-5.24.6-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.6-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.6-1.el8.x86_64.rpmMplasma-firewall-5.24.6-1.el8.src.rpmMplasma-firewall-5.24.6-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.aarch64.rpmMplasma-firewall-5.24.6-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.6-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.6-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.ppc64le.rpmMplasma-firewall-5.24.6-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.6-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.6-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.s390x.rpmMplasma-firewall-5.24.6-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.6-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.6-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.6-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.6-1.el8.x86_64.rpm]plasma-integration-5.24.6-1.el8.src.rpm]plasma-integration-5.24.6-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.6-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.aarch64.rpm]plasma-integration-5.24.6-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.6-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.6-1.el8.ppc64le.rpm]plasma-integration-5.24.6-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.6-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.6-1.el8.s390x.rpm]plasma-integration-5.24.6-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.6-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.6-1.el8.x86_64.rpmN%plasma-mediacenter-5.7.5-17.el8.src.rpmN%plasma-mediacenter-5.7.5-17.el8.aarch64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.aarch64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.aarch64.rpmN%plasma-mediacenter-5.7.5-17.el8.ppc64le.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.ppc64le.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.ppc64le.rpmN%plasma-mediacenter-5.7.5-17.el8.s390x.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.s390x.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.s390x.rpmN%plasma-mediacenter-5.7.5-17.el8.x86_64.rpm'%plasma-mediacenter-debugsource-5.7.5-17.el8.x86_64.rpm&%plasma-mediacenter-debuginfo-5.7.5-17.el8.x86_64.rpm^plasma-milou-5.24.6-1.el8.src.rpm^plasma-milou-5.24.6-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.6-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-milou-5.24.6-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.6-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-milou-5.24.6-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.6-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.6-1.el8.s390x.rpm^plasma-milou-5.24.6-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.6-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.6-1.el8.x86_64.rpmcplasma-nm-openconnect-5.24.6-1.el8.x86_64.rpmeplasma-nm-openswan-5.24.6-1.el8.x86_64.rpmmplasma-nm-strongswan-5.24.6-1.el8.x86_64.rpm`plasma-nm-l2tp-5.24.6-1.el8.x86_64.rpmiplasma-nm-pptp-5.24.6-1.el8.x86_64.rpmkplasma-nm-sstp-5.24.6-1.el8.x86_64.rpm^plasma-nm-fortisslvpn-5.24.6-1.el8.x86_64.rpm]plasma-nm-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-nm-debuginfo-5.24.6-1.el8.x86_64.rpmiplasma-nm-mobile-debuginfo-5.24.6-1.el8.x86_64.rpmhplasma-nm-openvpn-debuginfo-5.24.6-1.el8.x86_64.rpmdplasma-nm-openconnect-debuginfo-5.24.6-1.el8.x86_64.rpmfplasma-nm-openswan-debuginfo-5.24.6-1.el8.x86_64.rpmnplasma-nm-strongswan-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-nm-l2tp-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-nm-pptp-debuginfo-5.24.6-1.el8.x86_64.rpmlplasma-nm-sstp-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.x86_64.rpm(plasma-nm-5.24.6-1.el8.src.rpm(plasma-nm-5.24.6-1.el8.aarch64.rpmbplasma-nm-mobile-5.24.6-1.el8.aarch64.rpmgplasma-nm-openvpn-5.24.6-1.el8.aarch64.rpmcplasma-nm-openconnect-5.24.6-1.el8.aarch64.rpmeplasma-nm-openswan-5.24.6-1.el8.aarch64.rpmmplasma-nm-strongswan-5.24.6-1.el8.aarch64.rpm`plasma-nm-l2tp-5.24.6-1.el8.aarch64.rpmiplasma-nm-pptp-5.24.6-1.el8.aarch64.rpmkplasma-nm-sstp-5.24.6-1.el8.aarch64.rpm^plasma-nm-fortisslvpn-5.24.6-1.el8.aarch64.rpm]plasma-nm-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-nm-debuginfo-5.24.6-1.el8.aarch64.rpmiplasma-nm-mobile-debuginfo-5.24.6-1.el8.aarch64.rpmhplasma-nm-openvpn-debuginfo-5.24.6-1.el8.aarch64.rpmdplasma-nm-openconnect-debuginfo-5.24.6-1.el8.aarch64.rpmfplasma-nm-openswan-debuginfo-5.24.6-1.el8.aarch64.rpmnplasma-nm-strongswan-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-nm-l2tp-debuginfo-5.24.6-1.el8.aarch64.rpmjplasma-nm-pptp-debuginfo-5.24.6-1.el8.aarch64.rpmlplasma-nm-sstp-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.aarch64.rpm(plasma-nm-5.24.6-1.el8.ppc64le.rpmbplasma-nm-mobile-5.24.6-1.el8.ppc64le.rpmgplasma-nm-openvpn-5.24.6-1.el8.ppc64le.rpmcplasma-nm-openconnect-5.24.6-1.el8.ppc64le.rpmeplasma-nm-openswan-5.24.6-1.el8.ppc64le.rpmmplasma-nm-strongswan-5.24.6-1.el8.ppc64le.rpm`plasma-nm-l2tp-5.24.6-1.el8.ppc64le.rpmiplasma-nm-pptp-5.24.6-1.el8.ppc64le.rpmkplasma-nm-sstp-5.24.6-1.el8.ppc64le.rpm^plasma-nm-fortisslvpn-5.24.6-1.el8.ppc64le.rpm]plasma-nm-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-nm-debuginfo-5.24.6-1.el8.ppc64le.rpmiplasma-nm-mobile-debuginfo-5.24.6-1.el8.ppc64le.rpmhplasma-nm-openvpn-debuginfo-5.24.6-1.el8.ppc64le.rpmdplasma-nm-openconnect-debuginfo-5.24.6-1.el8.ppc64le.rpmfplasma-nm-openswan-debuginfo-5.24.6-1.el8.ppc64le.rpmnplasma-nm-strongswan-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-nm-l2tp-debuginfo-5.24.6-1.el8.ppc64le.rpmjplasma-nm-pptp-debuginfo-5.24.6-1.el8.ppc64le.rpmlplasma-nm-sstp-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.6-1.el8.ppc64le.rpm(plasma-nm-5.24.6-1.el8.x86_64.rpmbplasma-nm-mobile-5.24.6-1.el8.x86_64.rpmgplasma-nm-openvpn-5.24.6-1.el8.x86_64.rpmplasma-oxygen-5.24.6-1.el8.src.rpmiqt5-style-oxygen-5.24.6-1.el8.aarch64.rpmoxygen-sound-theme-5.24.6-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.6-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.6-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.s390x.rpmiqt5-style-oxygen-5.24.6-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.6-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.6-1.el8.x86_64.rpm_plasma-pa-5.24.6-1.el8.src.rpm_plasma-pa-5.24.6-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.6-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.aarch64.rpm_plasma-pa-5.24.6-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.6-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.6-1.el8.ppc64le.rpm_plasma-pa-5.24.6-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.6-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.6-1.el8.s390x.rpm_plasma-pa-5.24.6-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.6-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.6-1.el8.x86_64.rpmjplasma-pass-1.2.0-4.el8.src.rpmjplasma-pass-1.2.0-4.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-4.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-4.el8.aarch64.rpmjplasma-pass-1.2.0-4.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-4.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-4.el8.ppc64le.rpmjplasma-pass-1.2.0-4.el8.s390x.rpmplasma-pass-debugsource-1.2.0-4.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-4.el8.s390x.rpmjplasma-pass-1.2.0-4.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-4.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-4.el8.x86_64.rpmONplasma-pk-updates-0.3.2-12.el8.src.rpmONplasma-pk-updates-0.3.2-12.el8.aarch64.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.aarch64.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.aarch64.rpmONplasma-pk-updates-0.3.2-12.el8.ppc64le.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.ppc64le.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.ppc64le.rpmONplasma-pk-updates-0.3.2-12.el8.s390x.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.s390x.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.s390x.rpmONplasma-pk-updates-0.3.2-12.el8.x86_64.rpm*Nplasma-pk-updates-debugsource-0.3.2-12.el8.x86_64.rpm)Nplasma-pk-updates-debuginfo-0.3.2-12.el8.x86_64.rpm^plasma-sdk-5.24.6-1.el8.src.rpm^plasma-sdk-5.24.6-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.6-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.aarch64.rpm^plasma-sdk-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.6-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.6-1.el8.ppc64le.rpm^plasma-sdk-5.24.6-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.6-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.6-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.6-1.el8.src.rpmPplasma-systemmonitor-5.24.6-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.6-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.6-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.s390x.rpmPplasma-systemmonitor-5.24.6-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.6-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-5.24.6-1.el8.src.rpm`plasma-systemsettings-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.aarch64.rpm`plasma-systemsettings-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.s390x.rpm`plasma-systemsettings-5.24.6-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.6-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.6-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.6-1.el8.src.rpmQplasma-thunderbolt-5.24.6-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.6-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.6-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.s390x.rpmQplasma-thunderbolt-5.24.6-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.6-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.6-1.el8.x86_64.rpmaplasma-vault-5.24.6-1.el8.src.rpmaplasma-vault-5.24.6-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.6-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.aarch64.rpmaplasma-vault-5.24.6-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.6-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.6-1.el8.ppc64le.rpmaplasma-vault-5.24.6-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.6-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.6-1.el8.s390x.rpmaplasma-vault-5.24.6-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.6-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.6-1.el8.x86_64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.src.rpmkzplasma-wayland-protocols-1.7.0-1.el8.aarch64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.aarch64.rpmkzplasma-wayland-protocols-1.7.0-1.el8.ppc64le.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.ppc64le.rpmkzplasma-wayland-protocols-1.7.0-1.el8.s390x.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.s390x.rpmkzplasma-wayland-protocols-1.7.0-1.el8.x86_64.rpmzplasma-wayland-protocols-devel-1.7.0-1.el8.x86_64.rpmeplasma-workspace-5.24.6-2.el8.src.rpmeplasma-workspace-5.24.6-2.el8.aarch64.rpm-eplasma-workspace-common-5.24.6-2.el8.aarch64.rpm+elibkworkspace5-5.24.6-2.el8.aarch64.rpm5eplasma-workspace-libs-5.24.6-2.el8.aarch64.rpm0eplasma-workspace-devel-5.24.6-2.el8.aarch64.rpm.eplasma-workspace-doc-5.24.6-2.el8.noarch.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.aarch64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.aarch64.rpm/esddm-breeze-5.24.6-2.el8.noarch.rpm&esddm-wayland-plasma-5.24.6-2.el8.noarch.rpm7eplasma-workspace-wayland-5.24.6-2.el8.aarch64.rpmceplasma-workspace-x11-5.24.6-2.el8.aarch64.rpmeplasma-lookandfeel-fedora-5.24.6-2.el8.noarch.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.aarch64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.aarch64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.aarch64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.aarch64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.aarch64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.aarch64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.aarch64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.aarch64.rpmeplasma-workspace-5.24.6-2.el8.ppc64le.rpm-eplasma-workspace-common-5.24.6-2.el8.ppc64le.rpm+elibkworkspace5-5.24.6-2.el8.ppc64le.rpm5eplasma-workspace-libs-5.24.6-2.el8.ppc64le.rpm0eplasma-workspace-devel-5.24.6-2.el8.ppc64le.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.ppc64le.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.ppc64le.rpm7eplasma-workspace-wayland-5.24.6-2.el8.ppc64le.rpmceplasma-workspace-x11-5.24.6-2.el8.ppc64le.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.ppc64le.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.ppc64le.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.ppc64le.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.ppc64le.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.ppc64le.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.ppc64le.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.ppc64le.rpmeplasma-workspace-5.24.6-2.el8.s390x.rpm-eplasma-workspace-common-5.24.6-2.el8.s390x.rpm+elibkworkspace5-5.24.6-2.el8.s390x.rpm5eplasma-workspace-libs-5.24.6-2.el8.s390x.rpm0eplasma-workspace-devel-5.24.6-2.el8.s390x.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.s390x.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.s390x.rpm7eplasma-workspace-wayland-5.24.6-2.el8.s390x.rpmceplasma-workspace-x11-5.24.6-2.el8.s390x.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.s390x.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.s390x.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.s390x.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.s390x.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.s390x.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.s390x.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.s390x.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.s390x.rpmeplasma-workspace-5.24.6-2.el8.x86_64.rpm-eplasma-workspace-common-5.24.6-2.el8.x86_64.rpm+elibkworkspace5-5.24.6-2.el8.x86_64.rpm5eplasma-workspace-libs-5.24.6-2.el8.x86_64.rpm0eplasma-workspace-devel-5.24.6-2.el8.x86_64.rpm1eplasma-workspace-geolocation-5.24.6-2.el8.x86_64.rpm3eplasma-workspace-geolocation-libs-5.24.6-2.el8.x86_64.rpm7eplasma-workspace-wayland-5.24.6-2.el8.x86_64.rpmceplasma-workspace-x11-5.24.6-2.el8.x86_64.rpm/eplasma-workspace-debugsource-5.24.6-2.el8.x86_64.rpm.eplasma-workspace-debuginfo-5.24.6-2.el8.x86_64.rpm,elibkworkspace5-debuginfo-5.24.6-2.el8.x86_64.rpm6eplasma-workspace-libs-debuginfo-5.24.6-2.el8.x86_64.rpm2eplasma-workspace-geolocation-debuginfo-5.24.6-2.el8.x86_64.rpm4eplasma-workspace-geolocation-libs-debuginfo-5.24.6-2.el8.x86_64.rpm8eplasma-workspace-wayland-debuginfo-5.24.6-2.el8.x86_64.rpmdeplasma-workspace-x11-debuginfo-5.24.6-2.el8.x86_64.rpmuplasma-workspace-wallpapers-5.24.6-1.el8.src.rpmuplasma-workspace-wallpapers-5.24.6-1.el8.noarch.rpmbpolkit-kde-5.24.6-1.el8.src.rpmbpolkit-kde-5.24.6-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.aarch64.rpmbpolkit-kde-5.24.6-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.6-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmbpolkit-kde-5.24.6-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.6-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.6-1.el8.s390x.rpmbpolkit-kde-5.24.6-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.6-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.6-1.el8.x86_64.rpmv"polkit-qt-1-0.114.0-3.el8.src.rpm/"polkit-qt5-1-0.114.0-3.el8.aarch64.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.aarch64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.aarch64.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.aarch64.rpm/"polkit-qt5-1-0.114.0-3.el8.ppc64le.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.ppc64le.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.ppc64le.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.ppc64le.rpm/"polkit-qt5-1-0.114.0-3.el8.s390x.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.s390x.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.s390x.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.s390x.rpm/"polkit-qt5-1-0.114.0-3.el8.x86_64.rpm1"polkit-qt5-1-devel-0.114.0-3.el8.x86_64.rpm"polkit-qt-1-debugsource-0.114.0-3.el8.x86_64.rpm0"polkit-qt5-1-debuginfo-0.114.0-3.el8.x86_64.rpmcpowerdevil-5.24.6-1.el8.src.rpmcpowerdevil-5.24.6-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.6-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.aarch64.rpmcpowerdevil-5.24.6-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.6-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.6-1.el8.ppc64le.rpmcpowerdevil-5.24.6-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.6-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.6-1.el8.s390x.rpmcpowerdevil-5.24.6-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.6-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.6-1.el8.x86_64.rpmR poxml-22.04.1-1.el8.src.rpmR poxml-22.04.1-1.el8.aarch64.rpm3 poxml-debugsource-22.04.1-1.el8.aarch64.rpm2 poxml-debuginfo-22.04.1-1.el8.aarch64.rpmR poxml-22.04.1-1.el8.ppc64le.rpm3 poxml-debugsource-22.04.1-1.el8.ppc64le.rpm2 poxml-debuginfo-22.04.1-1.el8.ppc64le.rpmR poxml-22.04.1-1.el8.s390x.rpm3 poxml-debugsource-22.04.1-1.el8.s390x.rpm2 poxml-debuginfo-22.04.1-1.el8.s390x.rpmR poxml-22.04.1-1.el8.x86_64.rpm3 poxml-debugsource-22.04.1-1.el8.x86_64.rpm2 poxml-debuginfo-22.04.1-1.el8.x86_64.rpmapulseaudio-qt-1.3-2.el8.src.rpmapulseaudio-qt-1.3-2.el8.aarch64.rpmOapulseaudio-qt-devel-1.3-2.el8.aarch64.rpmNapulseaudio-qt-debugsource-1.3-2.el8.aarch64.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.aarch64.rpmapulseaudio-qt-1.3-2.el8.ppc64le.rpmOapulseaudio-qt-devel-1.3-2.el8.ppc64le.rpmNapulseaudio-qt-debugsource-1.3-2.el8.ppc64le.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.ppc64le.rpmapulseaudio-qt-1.3-2.el8.s390x.rpmOapulseaudio-qt-devel-1.3-2.el8.s390x.rpmNapulseaudio-qt-debugsource-1.3-2.el8.s390x.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.s390x.rpmapulseaudio-qt-1.3-2.el8.x86_64.rpmOapulseaudio-qt-devel-1.3-2.el8.x86_64.rpmNapulseaudio-qt-debugsource-1.3-2.el8.x86_64.rpmMapulseaudio-qt-debuginfo-1.3-2.el8.x86_64.rpmKqca-2.3.4-2.el8.src.rpm6Kqca-qt5-2.3.4-2.el8.aarch64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.aarch64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.aarch64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.aarch64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.aarch64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.aarch64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.aarch64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.aarch64.rpm6Kqca-qt5-2.3.4-2.el8.ppc64le.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.ppc64le.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.ppc64le.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.ppc64le.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.ppc64le.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.ppc64le.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.ppc64le.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.ppc64le.rpm6Kqca-qt5-2.3.4-2.el8.s390x.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.s390x.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.s390x.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.s390x.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.s390x.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.s390x.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.s390x.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.s390x.rpm6Kqca-qt5-2.3.4-2.el8.x86_64.rpmKqca-qt5-gcrypt-debuginfo-2.3.4-2.el8.x86_64.rpm@Kqca-qt5-gnupg-debuginfo-2.3.4-2.el8.x86_64.rpmBKqca-qt5-logger-debuginfo-2.3.4-2.el8.x86_64.rpmDKqca-qt5-nss-debuginfo-2.3.4-2.el8.x86_64.rpmFKqca-qt5-ossl-debuginfo-2.3.4-2.el8.x86_64.rpmHKqca-qt5-pkcs11-debuginfo-2.3.4-2.el8.x86_64.rpmJKqca-qt5-softstore-debuginfo-2.3.4-2.el8.x86_64.rpmm qqc2-desktop-style-5.96.0-1.el8.src.rpmm qqc2-desktop-style-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.s390x.rpmm qqc2-desktop-style-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.96.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.96.0-1.el8.x86_64.rpm_eqt5ct-1.1-8.el8.src.rpm_eqt5ct-1.1-8.el8.aarch64.rpmeqt5ct-debugsource-1.1-8.el8.aarch64.rpmeqt5ct-debuginfo-1.1-8.el8.aarch64.rpm_eqt5ct-1.1-8.el8.ppc64le.rpmeqt5ct-debugsource-1.1-8.el8.ppc64le.rpmeqt5ct-debuginfo-1.1-8.el8.ppc64le.rpm_eqt5ct-1.1-8.el8.s390x.rpmeqt5ct-debugsource-1.1-8.el8.s390x.rpmeqt5ct-debuginfo-1.1-8.el8.s390x.rpm_eqt5ct-1.1-8.el8.x86_64.rpmeqt5ct-debugsource-1.1-8.el8.x86_64.rpmeqt5ct-debuginfo-1.1-8.el8.x86_64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.src.rpmSqt5-qtaccountsservice-0.6.0-18.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-18.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.ppc64le.rpmSqt5-qtaccountsservice-0.6.0-18.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-18.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-18.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-18.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-18.el8.x86_64.rpmT-qt5-qtcharts-5.15.3-1.el8.src.rpmT-qt5-qtcharts-5.15.3-1.el8.aarch64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.aarch64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.aarch64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.aarch64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.aarch64.rpmT-qt5-qtcharts-5.15.3-1.el8.ppc64le.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.ppc64le.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.ppc64le.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.ppc64le.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmT-qt5-qtcharts-5.15.3-1.el8.s390x.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.s390x.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.s390x.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.s390x.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.s390x.rpmT-qt5-qtcharts-5.15.3-1.el8.x86_64.rpmR-qt5-qtcharts-devel-5.15.3-1.el8.x86_64.rpmS-qt5-qtcharts-examples-5.15.3-1.el8.x86_64.rpmQ-qt5-qtcharts-debugsource-5.15.3-1.el8.x86_64.rpmP-qt5-qtcharts-debuginfo-5.15.3-1.el8.x86_64.rpmT-qt5-qtcharts-examples-debuginfo-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.src.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.aarch64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.aarch64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.aarch64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.aarch64.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.ppc64le.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.ppc64le.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.ppc64le.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.s390x.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.s390x.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.s390x.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.s390x.rpmU-qt5-qtdatavis3d-5.15.3-1.el8.x86_64.rpmW-qt5-qtdatavis3d-devel-5.15.3-1.el8.x86_64.rpmX-qt5-qtdatavis3d-examples-5.15.3-1.el8.x86_64.rpmV-qt5-qtdatavis3d-debugsource-5.15.3-1.el8.x86_64.rpmU-qt5-qtdatavis3d-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtdatavis3d-examples-debuginfo-5.15.3-1.el8.x86_64.rpmVeqt5-qtenginio-1.6.2-38.el8.src.rpmVeqt5-qtenginio-1.6.2-38.el8.aarch64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.aarch64.rpmeqt5-qtenginio-doc-1.6.2-38.el8.noarch.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.aarch64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.aarch64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.aarch64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.aarch64.rpmVeqt5-qtenginio-1.6.2-38.el8.ppc64le.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.ppc64le.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.ppc64le.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.ppc64le.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.ppc64le.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.ppc64le.rpmVeqt5-qtenginio-1.6.2-38.el8.s390x.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.s390x.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.s390x.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.s390x.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.s390x.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.s390x.rpmVeqt5-qtenginio-1.6.2-38.el8.x86_64.rpm\eqt5-qtenginio-devel-1.6.2-38.el8.x86_64.rpm]eqt5-qtenginio-examples-1.6.2-38.el8.x86_64.rpm[eqt5-qtenginio-debugsource-1.6.2-38.el8.x86_64.rpmZeqt5-qtenginio-debuginfo-1.6.2-38.el8.x86_64.rpm^eqt5-qtenginio-examples-debuginfo-1.6.2-38.el8.x86_64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.src.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.aarch64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.aarch64.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.ppc64le.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.ppc64le.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.s390x.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.s390x.rpmnCqt5-qtfeedback-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-devel-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debugsource-20180903gita14bd0b-4.el8.x86_64.rpmCqt5-qtfeedback-debuginfo-20180903gita14bd0b-4.el8.x86_64.rpmW-qt5-qtgamepad-5.15.3-1.el8.src.rpmW-qt5-qtgamepad-5.15.3-1.el8.aarch64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.aarch64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.aarch64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.aarch64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.aarch64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.aarch64.rpmW-qt5-qtgamepad-5.15.3-1.el8.ppc64le.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.ppc64le.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.ppc64le.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.ppc64le.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.ppc64le.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmW-qt5-qtgamepad-5.15.3-1.el8.s390x.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.s390x.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.s390x.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.s390x.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.s390x.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.s390x.rpmW-qt5-qtgamepad-5.15.3-1.el8.x86_64.rpma-qt5-qtgamepad-devel-5.15.3-1.el8.x86_64.rpmb-qt5-qtgamepad-examples-5.15.3-1.el8.x86_64.rpm`-qt5-qtgamepad-debugsource-5.15.3-1.el8.x86_64.rpm_-qt5-qtgamepad-debuginfo-5.15.3-1.el8.x86_64.rpmc-qt5-qtgamepad-examples-debuginfo-5.15.3-1.el8.x86_64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.src.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.aarch64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.aarch64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.aarch64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.aarch64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.aarch64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.aarch64.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.ppc64le.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.ppc64le.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.ppc64le.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.ppc64le.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.ppc64le.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.s390x.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.s390x.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.s390x.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.s390x.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.s390x.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.s390x.rpmX-qt5-qtnetworkauth-5.15.3-1.el8.x86_64.rpmf-qt5-qtnetworkauth-devel-5.15.3-1.el8.x86_64.rpmg-qt5-qtnetworkauth-examples-5.15.3-1.el8.x86_64.rpme-qt5-qtnetworkauth-debugsource-5.15.3-1.el8.x86_64.rpmd-qt5-qtnetworkauth-debuginfo-5.15.3-1.el8.x86_64.rpmh-qt5-qtnetworkauth-examples-debuginfo-5.15.3-1.el8.x86_64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.src.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.aarch64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.aarch64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.aarch64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.aarch64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.aarch64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.aarch64.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.ppc64le.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.ppc64le.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.ppc64le.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.ppc64le.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.ppc64le.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.s390x.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.s390x.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.s390x.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.s390x.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.s390x.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.s390x.rpmY-qt5-qtremoteobjects-5.15.3-1.el8.x86_64.rpmk-qt5-qtremoteobjects-devel-5.15.3-1.el8.x86_64.rpml-qt5-qtremoteobjects-examples-5.15.3-1.el8.x86_64.rpmj-qt5-qtremoteobjects-debugsource-5.15.3-1.el8.x86_64.rpmi-qt5-qtremoteobjects-debuginfo-5.15.3-1.el8.x86_64.rpmm-qt5-qtremoteobjects-examples-debuginfo-5.15.3-1.el8.x86_64.rpmZ-qt5-qtscxml-5.15.3-1.el8.src.rpmZ-qt5-qtscxml-5.15.3-1.el8.aarch64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.aarch64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.aarch64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.aarch64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.aarch64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.aarch64.rpmZ-qt5-qtscxml-5.15.3-1.el8.ppc64le.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.ppc64le.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.ppc64le.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.ppc64le.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.ppc64le.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmZ-qt5-qtscxml-5.15.3-1.el8.s390x.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.s390x.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.s390x.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.s390x.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.s390x.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.s390x.rpmZ-qt5-qtscxml-5.15.3-1.el8.x86_64.rpmp-qt5-qtscxml-devel-5.15.3-1.el8.x86_64.rpmq-qt5-qtscxml-examples-5.15.3-1.el8.x86_64.rpmo-qt5-qtscxml-debugsource-5.15.3-1.el8.x86_64.rpmn-qt5-qtscxml-debuginfo-5.15.3-1.el8.x86_64.rpmr-qt5-qtscxml-examples-debuginfo-5.15.3-1.el8.x86_64.rpm[-qt5-qtspeech-5.15.3-1.el8.src.rpm[-qt5-qtspeech-5.15.3-1.el8.aarch64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.aarch64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.aarch64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.aarch64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.aarch64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.aarch64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.aarch64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.aarch64.rpm[-qt5-qtspeech-5.15.3-1.el8.ppc64le.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.ppc64le.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.ppc64le.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.ppc64le.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.ppc64le.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.ppc64le.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.ppc64le.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.ppc64le.rpm[-qt5-qtspeech-5.15.3-1.el8.s390x.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.s390x.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.s390x.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.s390x.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.s390x.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.s390x.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.s390x.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.s390x.rpm[-qt5-qtspeech-5.15.3-1.el8.x86_64.rpmu-qt5-qtspeech-devel-5.15.3-1.el8.x86_64.rpmv-qt5-qtspeech-examples-5.15.3-1.el8.x86_64.rpmx-qt5-qtspeech-speechd-5.15.3-1.el8.x86_64.rpmt-qt5-qtspeech-debugsource-5.15.3-1.el8.x86_64.rpms-qt5-qtspeech-debuginfo-5.15.3-1.el8.x86_64.rpmw-qt5-qtspeech-examples-debuginfo-5.15.3-1.el8.x86_64.rpmy-qt5-qtspeech-speechd-debuginfo-5.15.3-1.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.src.rpm\qt5-qtstyleplugins-5.0.0-47.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-47.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.ppc64le.rpm\qt5-qtstyleplugins-5.0.0-47.el8.s390x.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-47.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-47.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-47.el8.x86_64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.src.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.aarch64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.aarch64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.aarch64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.aarch64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.aarch64.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.ppc64le.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.ppc64le.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.ppc64le.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.ppc64le.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.ppc64le.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.s390x.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.s390x.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.s390x.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.s390x.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.s390x.rpm]-qt5-qtvirtualkeyboard-5.15.3-1.el8.x86_64.rpm~-qt5-qtvirtualkeyboard-devel-5.15.3-1.el8.x86_64.rpm-qt5-qtvirtualkeyboard-examples-5.15.3-1.el8.x86_64.rpm}-qt5-qtvirtualkeyboard-debugsource-5.15.3-1.el8.x86_64.rpm|-qt5-qtvirtualkeyboard-debuginfo-5.15.3-1.el8.x86_64.rpmEFqt5-qtwebengine-5.15.8-5.el8.1.src.rpmEFqt5-qtwebengine-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.aarch64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.aarch64.rpmEFqt5-qtwebengine-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devel-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-devtools-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debugsource-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-debuginfo-5.15.8-5.el8.1.x86_64.rpmFqt5-qtwebengine-examples-debuginfo-5.15.8-5.el8.1.x86_64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.src.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.aarch64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.aarch64.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.ppc64le.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.ppc64le.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.s390x.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.s390x.rpm^}qt5-qtwebkit-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-devel-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debugsource-5.212.0-0.63.alpha4.el8.x86_64.rpm}qt5-qtwebkit-debuginfo-5.212.0-0.63.alpha4.el8.x86_64.rpmo-qt5-qtwebview-5.15.3-1.el8.src.rpmo-qt5-qtwebview-5.15.3-1.el8.aarch64.rpm#-qt5-qtwebview-devel-5.15.3-1.el8.aarch64.rpm$-qt5-qtwebview-examples-5.15.3-1.el8.aarch64.rpm"-qt5-qtwebview-debugsource-5.15.3-1.el8.aarch64.rpm!-qt5-qtwebview-debuginfo-5.15.3-1.el8.aarch64.rpm%-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.aarch64.rpmo-qt5-qtwebview-5.15.3-1.el8.x86_64.rpm#-qt5-qtwebview-devel-5.15.3-1.el8.x86_64.rpm$-qt5-qtwebview-examples-5.15.3-1.el8.x86_64.rpm"-qt5-qtwebview-debugsource-5.15.3-1.el8.x86_64.rpm!-qt5-qtwebview-debuginfo-5.15.3-1.el8.x86_64.rpm%-qt5-qtwebview-examples-debuginfo-5.15.3-1.el8.x86_64.rpmqtkeychain-0.11.1-4.el8.src.rpm,qtkeychain-qt5-0.11.1-4.el8.aarch64.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.aarch64.rpm+qtkeychain-debugsource-0.11.1-4.el8.aarch64.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.aarch64.rpm,qtkeychain-qt5-0.11.1-4.el8.ppc64le.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.ppc64le.rpm+qtkeychain-debugsource-0.11.1-4.el8.ppc64le.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.ppc64le.rpm,qtkeychain-qt5-0.11.1-4.el8.s390x.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.s390x.rpm+qtkeychain-debugsource-0.11.1-4.el8.s390x.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.s390x.rpm,qtkeychain-qt5-0.11.1-4.el8.x86_64.rpm.qtkeychain-qt5-devel-0.11.1-4.el8.x86_64.rpm+qtkeychain-debugsource-0.11.1-4.el8.x86_64.rpm-qtkeychain-qt5-debuginfo-0.11.1-4.el8.x86_64.rpm` rocs-22.04.1-1.el8.src.rpm` rocs-22.04.1-1.el8.aarch64.rpm rocs-libs-22.04.1-1.el8.aarch64.rpm rocs-devel-22.04.1-1.el8.aarch64.rpm rocs-debugsource-22.04.1-1.el8.aarch64.rpm rocs-debuginfo-22.04.1-1.el8.aarch64.rpm rocs-libs-debuginfo-22.04.1-1.el8.aarch64.rpm` rocs-22.04.1-1.el8.ppc64le.rpm rocs-libs-22.04.1-1.el8.ppc64le.rpm rocs-devel-22.04.1-1.el8.ppc64le.rpm rocs-debugsource-22.04.1-1.el8.ppc64le.rpm rocs-debuginfo-22.04.1-1.el8.ppc64le.rpm rocs-libs-debuginfo-22.04.1-1.el8.ppc64le.rpm` rocs-22.04.1-1.el8.s390x.rpm rocs-libs-22.04.1-1.el8.s390x.rpm rocs-devel-22.04.1-1.el8.s390x.rpm rocs-debugsource-22.04.1-1.el8.s390x.rpm rocs-debuginfo-22.04.1-1.el8.s390x.rpm rocs-libs-debuginfo-22.04.1-1.el8.s390x.rpm` rocs-22.04.1-1.el8.x86_64.rpm rocs-libs-22.04.1-1.el8.x86_64.rpm rocs-devel-22.04.1-1.el8.x86_64.rpm rocs-debugsource-22.04.1-1.el8.x86_64.rpm rocs-debuginfo-22.04.1-1.el8.x86_64.rpm rocs-libs-debuginfo-22.04.1-1.el8.x86_64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.src.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Isddm-wayland-generic-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Isddm-x11-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpmIsddm-themes-0.19.0^git20220321.e67307e-2.el8.3.noarch.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.aarch64.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.ppc64le.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.s390x.rpmaIsddm-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debugsource-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpm Isddm-debuginfo-0.19.0^git20220321.e67307e-2.el8.3.x86_64.rpmdsddm-kcm-5.24.6-1.el8.src.rpmdsddm-kcm-5.24.6-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.aarch64.rpmdsddm-kcm-5.24.6-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.6-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.6-1.el8.ppc64le.rpmdsddm-kcm-5.24.6-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.6-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.6-1.el8.s390x.rpmdsddm-kcm-5.24.6-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.6-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.6-1.el8.x86_64.rpm|signon-8.60-10.el8.src.rpm|signon-8.60-10.el8.aarch64.rpmUsignon-devel-8.60-10.el8.aarch64.rpm'signon-doc-8.60-10.el8.noarch.rpmTsignon-debugsource-8.60-10.el8.aarch64.rpmSsignon-debuginfo-8.60-10.el8.aarch64.rpm|signon-8.60-10.el8.ppc64le.rpmUsignon-devel-8.60-10.el8.ppc64le.rpmTsignon-debugsource-8.60-10.el8.ppc64le.rpmSsignon-debuginfo-8.60-10.el8.ppc64le.rpm|signon-8.60-10.el8.s390x.rpmUsignon-devel-8.60-10.el8.s390x.rpmTsignon-debugsource-8.60-10.el8.s390x.rpmSsignon-debuginfo-8.60-10.el8.s390x.rpm|signon-8.60-10.el8.x86_64.rpmUsignon-devel-8.60-10.el8.x86_64.rpmTsignon-debugsource-8.60-10.el8.x86_64.rpmSsignon-debuginfo-8.60-10.el8.x86_64.rpmo signon-kwallet-extension-22.04.1-1.el8.src.rpmo signon-kwallet-extension-22.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.aarch64.rpmo signon-kwallet-extension-22.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.ppc64le.rpmo signon-kwallet-extension-22.04.1-1.el8.s390x.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.s390x.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.s390x.rpmo signon-kwallet-extension-22.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debugsource-22.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debuginfo-22.04.1-1.el8.x86_64.rpm6signon-plugin-oauth2-0.24-4.el8.src.rpm6signon-plugin-oauth2-0.24-4.el8.aarch64.rpmsignon-plugin-oauth2-devel-0.24-4.el8.aarch64.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.aarch64.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.aarch64.rpm6signon-plugin-oauth2-0.24-4.el8.ppc64le.rpmsignon-plugin-oauth2-devel-0.24-4.el8.ppc64le.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.ppc64le.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.ppc64le.rpm6signon-plugin-oauth2-0.24-4.el8.s390x.rpmsignon-plugin-oauth2-devel-0.24-4.el8.s390x.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.s390x.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.s390x.rpm6signon-plugin-oauth2-0.24-4.el8.x86_64.rpmsignon-plugin-oauth2-devel-0.24-4.el8.x86_64.rpmsignon-plugin-oauth2-debugsource-0.24-4.el8.x86_64.rpmsignon-plugin-oauth2-debuginfo-0.24-4.el8.x86_64.rpmp~signon-ui-0.15-17.el8.src.rpmp~signon-ui-0.15-17.el8.aarch64.rpm"~signon-ui-debugsource-0.15-17.el8.aarch64.rpm!~signon-ui-debuginfo-0.15-17.el8.aarch64.rpmp~signon-ui-0.15-17.el8.ppc64le.rpm"~signon-ui-debugsource-0.15-17.el8.ppc64le.rpm!~signon-ui-debuginfo-0.15-17.el8.ppc64le.rpmp~signon-ui-0.15-17.el8.s390x.rpm"~signon-ui-debugsource-0.15-17.el8.s390x.rpm!~signon-ui-debuginfo-0.15-17.el8.s390x.rpmp~signon-ui-0.15-17.el8.x86_64.rpm"~signon-ui-debugsource-0.15-17.el8.x86_64.rpm!~signon-ui-debuginfo-0.15-17.el8.x86_64.rpmq skanlite-22.04.1-1.el8.src.rpmq skanlite-22.04.1-1.el8.aarch64.rpm$ skanlite-debugsource-22.04.1-1.el8.aarch64.rpm# skanlite-debuginfo-22.04.1-1.el8.aarch64.rpmq skanlite-22.04.1-1.el8.ppc64le.rpm$ skanlite-debugsource-22.04.1-1.el8.ppc64le.rpm# skanlite-debuginfo-22.04.1-1.el8.ppc64le.rpmq skanlite-22.04.1-1.el8.s390x.rpm$ skanlite-debugsource-22.04.1-1.el8.s390x.rpm# skanlite-debuginfo-22.04.1-1.el8.s390x.rpmq skanlite-22.04.1-1.el8.x86_64.rpm$ skanlite-debugsource-22.04.1-1.el8.x86_64.rpm# skanlite-debuginfo-22.04.1-1.el8.x86_64.rpmb spectacle-22.04.1-1.el8.src.rpmb spectacle-22.04.1-1.el8.aarch64.rpm spectacle-debugsource-22.04.1-1.el8.aarch64.rpm spectacle-debuginfo-22.04.1-1.el8.aarch64.rpmb spectacle-22.04.1-1.el8.ppc64le.rpm spectacle-debugsource-22.04.1-1.el8.ppc64le.rpm spectacle-debuginfo-22.04.1-1.el8.ppc64le.rpmb spectacle-22.04.1-1.el8.s390x.rpm spectacle-debugsource-22.04.1-1.el8.s390x.rpm spectacle-debuginfo-22.04.1-1.el8.s390x.rpmb spectacle-22.04.1-1.el8.x86_64.rpm spectacle-debugsource-22.04.1-1.el8.x86_64.rpm spectacle-debuginfo-22.04.1-1.el8.x86_64.rpmr step-22.04.1-1.el8.src.rpmr step-22.04.1-1.el8.aarch64.rpm& step-debugsource-22.04.1-1.el8.aarch64.rpm% step-debuginfo-22.04.1-1.el8.aarch64.rpmr step-22.04.1-1.el8.ppc64le.rpm& step-debugsource-22.04.1-1.el8.ppc64le.rpm% step-debuginfo-22.04.1-1.el8.ppc64le.rpmr step-22.04.1-1.el8.s390x.rpm& step-debugsource-22.04.1-1.el8.s390x.rpm% step-debuginfo-22.04.1-1.el8.s390x.rpmr step-22.04.1-1.el8.x86_64.rpm& step-debugsource-22.04.1-1.el8.x86_64.rpm% step-debuginfo-22.04.1-1.el8.x86_64.rpms svgpart-22.04.1-1.el8.src.rpms svgpart-22.04.1-1.el8.aarch64.rpm( svgpart-debugsource-22.04.1-1.el8.aarch64.rpm' svgpart-debuginfo-22.04.1-1.el8.aarch64.rpms svgpart-22.04.1-1.el8.ppc64le.rpm( svgpart-debugsource-22.04.1-1.el8.ppc64le.rpm' svgpart-debuginfo-22.04.1-1.el8.ppc64le.rpms svgpart-22.04.1-1.el8.s390x.rpm( svgpart-debugsource-22.04.1-1.el8.s390x.rpm' svgpart-debuginfo-22.04.1-1.el8.s390x.rpms svgpart-22.04.1-1.el8.x86_64.rpm( svgpart-debugsource-22.04.1-1.el8.x86_64.rpm' svgpart-debuginfo-22.04.1-1.el8.x86_64.rpmt sweeper-22.04.1-1.el8.src.rpmt sweeper-22.04.1-1.el8.aarch64.rpm* sweeper-debugsource-22.04.1-1.el8.aarch64.rpm) sweeper-debuginfo-22.04.1-1.el8.aarch64.rpmt sweeper-22.04.1-1.el8.ppc64le.rpm* sweeper-debugsource-22.04.1-1.el8.ppc64le.rpm) sweeper-debuginfo-22.04.1-1.el8.ppc64le.rpmt sweeper-22.04.1-1.el8.s390x.rpm* sweeper-debugsource-22.04.1-1.el8.s390x.rpm) sweeper-debuginfo-22.04.1-1.el8.s390x.rpmt sweeper-22.04.1-1.el8.x86_64.rpm* sweeper-debugsource-22.04.1-1.el8.x86_64.rpm) sweeper-debuginfo-22.04.1-1.el8.x86_64.rpmc umbrello-22.04.1-1.el8.src.rpmc umbrello-22.04.1-1.el8.aarch64.rpm umbrello-debugsource-22.04.1-1.el8.aarch64.rpm umbrello-debuginfo-22.04.1-1.el8.aarch64.rpmc umbrello-22.04.1-1.el8.ppc64le.rpm umbrello-debugsource-22.04.1-1.el8.ppc64le.rpm umbrello-debuginfo-22.04.1-1.el8.ppc64le.rpmc umbrello-22.04.1-1.el8.s390x.rpm umbrello-debugsource-22.04.1-1.el8.s390x.rpm umbrello-debuginfo-22.04.1-1.el8.s390x.rpmc umbrello-22.04.1-1.el8.x86_64.rpm umbrello-debugsource-22.04.1-1.el8.x86_64.rpm umbrello-debuginfo-22.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.src.rpmxdg-desktop-portal-kde-5.24.6-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.6-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.6-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.6-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.6-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.6-1.el8.x86_64.rpm.O >nBBBBBBBBBBBBBBsecurityscreen-4.6.2-12.el86 https://bugzilla.redhat.com/show_bug.cgi?id=19269491926949screen: Segmentation fault while displaying UTF-8 charactershttps://bugzilla.redhat.com/show_bug.cgi?id=19269521926952screen: Segmentation fault while displaying UTF-8 characters [epel-8] & screen-4.6.2-12.el8.src.rpm& screen-4.6.2-12.el8.aarch64.rpmi screen-debugsource-4.6.2-12.el8.aarch64.rpmh screen-debuginfo-4.6.2-12.el8.aarch64.rpm& screen-4.6.2-12.el8.ppc64le.rpmi screen-debugsource-4.6.2-12.el8.ppc64le.rpmh screen-debuginfo-4.6.2-12.el8.ppc64le.rpmi screen-debugsource-4.6.2-12.el8.s390x.rpm& screen-4.6.2-12.el8.s390x.rpmh screen-debuginfo-4.6.2-12.el8.s390x.rpm& screen-4.6.2-12.el8.x86_64.rpmi screen-debugsource-4.6.2-12.el8.x86_64.rpmh screen-debuginfo-4.6.2-12.el8.x86_64.rpm & screen-4.6.2-12.el8.src.rpm& screen-4.6.2-12.el8.aarch64.rpmi screen-debugsource-4.6.2-12.el8.aarch64.rpmh screen-debuginfo-4.6.2-12.el8.aarch64.rpm& screen-4.6.2-12.el8.ppc64le.rpmi screen-debugsource-4.6.2-12.el8.ppc64le.rpmh screen-debuginfo-4.6.2-12.el8.ppc64le.rpmi screen-debugsource-4.6.2-12.el8.s390x.rpm& screen-4.6.2-12.el8.s390x.rpmh screen-debuginfo-4.6.2-12.el8.s390x.rpm& screen-4.6.2-12.el8.x86_64.rpmi screen-debugsource-4.6.2-12.el8.x86_64.rpmh screen-debuginfo-4.6.2-12.el8.x86_64.rpm{l =BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcube-4.5-1.el8'n2\cube-4.5-1.el8.ppc64le.rpm\cube-4.5-1.el8.src.rpm!\cube-libs-debuginfo-4.5-1.el8.aarch64.rpm\cube-guilib-devel-4.5-1.el8.aarch64.rpm\cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm\cube-debugsource-4.5-1.el8.aarch64.rpm\cube-devel-4.5-1.el8.aarch64.rpm\cube-debuginfo-4.5-1.el8.aarch64.rpm-\cube-doc-4.5-1.el8.noarch.rpm\cube-guilib-4.5-1.el8.aarch64.rpm"\cube-libs-devel-4.5-1.el8.aarch64.rpm\cube-4.5-1.el8.aarch64.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm \cube-libs-4.5-1.el8.aarch64.rpm\cube-debuginfo-4.5-1.el8.ppc64le.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm\cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm\cube-guilib-4.5-1.el8.ppc64le.rpm\cube-debugsource-4.5-1.el8.ppc64le.rpm\cube-guilib-devel-4.5-1.el8.ppc64le.rpm\cube-devel-4.5-1.el8.ppc64le.rpm \cube-libs-4.5-1.el8.ppc64le.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm!\cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm"\cube-libs-devel-4.5-1.el8.ppc64le.rpm\cube-debugsource-4.5-1.el8.s390x.rpm\cube-devel-4.5-1.el8.s390x.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm\cube-guilib-debuginfo-4.5-1.el8.s390x.rpm"\cube-libs-devel-4.5-1.el8.s390x.rpm\cube-guilib-4.5-1.el8.s390x.rpm\cube-4.5-1.el8.s390x.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm!\cube-libs-debuginfo-4.5-1.el8.s390x.rpm \cube-libs-4.5-1.el8.s390x.rpm\cube-guilib-devel-4.5-1.el8.s390x.rpm\cube-debuginfo-4.5-1.el8.s390x.rpm\cube-4.5-1.el8.x86_64.rpm \cube-libs-4.5-1.el8.x86_64.rpm"\cube-libs-devel-4.5-1.el8.x86_64.rpm\cube-guilib-4.5-1.el8.x86_64.rpm\cube-guilib-devel-4.5-1.el8.x86_64.rpm\cube-devel-4.5-1.el8.x86_64.rpm\cube-debugsource-4.5-1.el8.x86_64.rpm\cube-debuginfo-4.5-1.el8.x86_64.rpm!\cube-libs-debuginfo-4.5-1.el8.x86_64.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm\cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm2\cube-4.5-1.el8.ppc64le.rpm\cube-4.5-1.el8.src.rpm!\cube-libs-debuginfo-4.5-1.el8.aarch64.rpm\cube-guilib-devel-4.5-1.el8.aarch64.rpm\cube-guilib-debuginfo-4.5-1.el8.aarch64.rpm\cube-debugsource-4.5-1.el8.aarch64.rpm\cube-devel-4.5-1.el8.aarch64.rpm\cube-debuginfo-4.5-1.el8.aarch64.rpm-\cube-doc-4.5-1.el8.noarch.rpm\cube-guilib-4.5-1.el8.aarch64.rpm"\cube-libs-devel-4.5-1.el8.aarch64.rpm\cube-4.5-1.el8.aarch64.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.aarch64.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.aarch64.rpm \cube-libs-4.5-1.el8.aarch64.rpm\cube-debuginfo-4.5-1.el8.ppc64le.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.ppc64le.rpm\cube-guilib-debuginfo-4.5-1.el8.ppc64le.rpm\cube-guilib-4.5-1.el8.ppc64le.rpm\cube-debugsource-4.5-1.el8.ppc64le.rpm\cube-guilib-devel-4.5-1.el8.ppc64le.rpm\cube-devel-4.5-1.el8.ppc64le.rpm \cube-libs-4.5-1.el8.ppc64le.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.ppc64le.rpm!\cube-libs-debuginfo-4.5-1.el8.ppc64le.rpm"\cube-libs-devel-4.5-1.el8.ppc64le.rpm\cube-debugsource-4.5-1.el8.s390x.rpm\cube-devel-4.5-1.el8.s390x.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.s390x.rpm\cube-guilib-debuginfo-4.5-1.el8.s390x.rpm"\cube-libs-devel-4.5-1.el8.s390x.rpm\cube-guilib-4.5-1.el8.s390x.rpm\cube-4.5-1.el8.s390x.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.s390x.rpm!\cube-libs-debuginfo-4.5-1.el8.s390x.rpm \cube-libs-4.5-1.el8.s390x.rpm\cube-guilib-devel-4.5-1.el8.s390x.rpm\cube-debuginfo-4.5-1.el8.s390x.rpm\cube-4.5-1.el8.x86_64.rpm \cube-libs-4.5-1.el8.x86_64.rpm"\cube-libs-devel-4.5-1.el8.x86_64.rpm\cube-guilib-4.5-1.el8.x86_64.rpm\cube-guilib-devel-4.5-1.el8.x86_64.rpm\cube-devel-4.5-1.el8.x86_64.rpm\cube-debugsource-4.5-1.el8.x86_64.rpm\cube-debuginfo-4.5-1.el8.x86_64.rpm!\cube-libs-debuginfo-4.5-1.el8.x86_64.rpm#\cube-libs-devel-debuginfo-4.5-1.el8.x86_64.rpm\cube-guilib-debuginfo-4.5-1.el8.x86_64.rpm\cube-guilib-devel-debuginfo-4.5-1.el8.x86_64.rpm1I ~BBBBBBBBBBBBBBBBBBBnewpackagebarcode-0.98-37.el8%&barcode-0.98-37.el8.s390x.rpm&barcode-0.98-37.el8.src.rpmq&barcode-devel-0.98-37.el8.aarch64.rpm&barcode-0.98-37.el8.aarch64.rpmo&barcode-debuginfo-0.98-37.el8.aarch64.rpmp&barcode-debugsource-0.98-37.el8.aarch64.rpmo&barcode-debuginfo-0.98-37.el8.ppc64le.rpmq&barcode-devel-0.98-37.el8.ppc64le.rpm&barcode-0.98-37.el8.ppc64le.rpmp&barcode-debugsource-0.98-37.el8.ppc64le.rpmq&barcode-devel-0.98-37.el8.s390x.rpmp&barcode-debugsource-0.98-37.el8.s390x.rpmo&barcode-debuginfo-0.98-37.el8.s390x.rpmp&barcode-debugsource-0.98-37.el8.x86_64.rpmo&barcode-debuginfo-0.98-37.el8.x86_64.rpmq&barcode-devel-0.98-37.el8.x86_64.rpm&barcode-0.98-37.el8.x86_64.rpm&barcode-0.98-37.el8.s390x.rpm&barcode-0.98-37.el8.src.rpmq&barcode-devel-0.98-37.el8.aarch64.rpm&barcode-0.98-37.el8.aarch64.rpmo&barcode-debuginfo-0.98-37.el8.aarch64.rpmp&barcode-debugsource-0.98-37.el8.aarch64.rpmo&barcode-debuginfo-0.98-37.el8.ppc64le.rpmq&barcode-devel-0.98-37.el8.ppc64le.rpm&barcode-0.98-37.el8.ppc64le.rpmp&barcode-debugsource-0.98-37.el8.ppc64le.rpmq&barcode-devel-0.98-37.el8.s390x.rpmp&barcode-debugsource-0.98-37.el8.s390x.rpmo&barcode-debuginfo-0.98-37.el8.s390x.rpmp&barcode-debugsource-0.98-37.el8.x86_64.rpmo&barcode-debuginfo-0.98-37.el8.x86_64.rpmq&barcode-devel-0.98-37.el8.x86_64.rpm&barcode-0.98-37.el8.x86_64.rpmG TBnewpackagepython-construct-2.10.68-3.el8:#https://bugzilla.redhat.com/show_bug.cgi?id=21294742129474Please branch and build python-construct for EPEL 83libglade2-debugsource-2.6.4-23.el8.aarch64.rpm=3libglade2-debuginfo-2.6.4-23.el8.aarch64.rpm&3libglade2-2.6.4-23.el8.ppc64le.rpm?3libglade2-devel-2.6.4-23.el8.ppc64le.rpm=3libglade2-debuginfo-2.6.4-23.el8.ppc64le.rpm>3libglade2-debugsource-2.6.4-23.el8.ppc64le.rpm&3libglade2-2.6.4-23.el8.s390x.rpm?3libglade2-devel-2.6.4-23.el8.s390x.rpm>3libglade2-debugsource-2.6.4-23.el8.s390x.rpm=3libglade2-debuginfo-2.6.4-23.el8.s390x.rpm&3libglade2-2.6.4-23.el8.x86_64.rpm?3libglade2-devel-2.6.4-23.el8.x86_64.rpm>3libglade2-debugsource-2.6.4-23.el8.x86_64.rpm=3libglade2-debuginfo-2.6.4-23.el8.x86_64.rpm&3libglade2-2.6.4-23.el8.src.rpm?3libglade2-devel-2.6.4-23.el8.aarch64.rpm&3libglade2-2.6.4-23.el8.aarch64.rpm>3libglade2-debugsource-2.6.4-23.el8.aarch64.rpm=3libglade2-debuginfo-2.6.4-23.el8.aarch64.rpm&3libglade2-2.6.4-23.el8.ppc64le.rpm?3libglade2-devel-2.6.4-23.el8.ppc64le.rpm=3libglade2-debuginfo-2.6.4-23.el8.ppc64le.rpm>3libglade2-debugsource-2.6.4-23.el8.ppc64le.rpm&3libglade2-2.6.4-23.el8.s390x.rpm?3libglade2-devel-2.6.4-23.el8.s390x.rpm>3libglade2-debugsource-2.6.4-23.el8.s390x.rpm=3libglade2-debuginfo-2.6.4-23.el8.s390x.rpm&3libglade2-2.6.4-23.el8.x86_64.rpm?3libglade2-devel-2.6.4-23.el8.x86_64.rpm>3libglade2-debugsource-2.6.4-23.el8.x86_64.rpm=3libglade2-debuginfo-2.6.4-23.el8.x86_64.rpm1n 4qBenhancementperl-XML-Dumper-0.81-35.el8%https://bugzilla.redhat.com/show_bug.cgi?id=17640451764045perl-XML-Dumper needed for epel8Uperl-XML-Dumper-0.81-35.el8.src.rpmUperl-XML-Dumper-0.81-35.el8.noarch.rpmUperl-XML-Dumper-0.81-35.el8.src.rpmUperl-XML-Dumper-0.81-35.el8.noarch.rpmAF 8uBnewpackagepython-yattag-1.14.0-1.el8AJnpython-yattag-1.14.0-1.el8.src.rpmVnpython3-yattag-1.14.0-1.el8.noarch.rpmJnpython-yattag-1.14.0-1.el8.src.rpmVnpython3-yattag-1.14.0-1.el8.noarch.rpmos  yBBBBBBBBBBBBBBnewpackageascii-3.30-1.el8\https://bugzilla.redhat.com/show_bug.cgi?id=22835272283527ascii-3.30 is available u]ascii-3.30-1.el8.src.rpmu]ascii-3.30-1.el8.aarch64.rpmm]ascii-debugsource-3.30-1.el8.aarch64.rpml]ascii-debuginfo-3.30-1.el8.aarch64.rpmu]ascii-3.30-1.el8.ppc64le.rpmm]ascii-debugsource-3.30-1.el8.ppc64le.rpml]ascii-debuginfo-3.30-1.el8.ppc64le.rpmu]ascii-3.30-1.el8.s390x.rpmm]ascii-debugsource-3.30-1.el8.s390x.rpml]ascii-debuginfo-3.30-1.el8.s390x.rpmu]ascii-3.30-1.el8.x86_64.rpmm]ascii-debugsource-3.30-1.el8.x86_64.rpml]ascii-debuginfo-3.30-1.el8.x86_64.rpm u]ascii-3.30-1.el8.src.rpmu]ascii-3.30-1.el8.aarch64.rpmm]ascii-debugsource-3.30-1.el8.aarch64.rpml]ascii-debuginfo-3.30-1.el8.aarch64.rpmu]ascii-3.30-1.el8.ppc64le.rpmm]ascii-debugsource-3.30-1.el8.ppc64le.rpml]ascii-debuginfo-3.30-1.el8.ppc64le.rpmu]ascii-3.30-1.el8.s390x.rpmm]ascii-debugsource-3.30-1.el8.s390x.rpml]ascii-debuginfo-3.30-1.el8.s390x.rpmu]ascii-3.30-1.el8.x86_64.rpmm]ascii-debugsource-3.30-1.el8.x86_64.rpml]ascii-debuginfo-3.30-1.el8.x86_64.rpm ! JBBBBBBBBBBBBBBbugfixpyotherside-1.5.9-12.el8q"https://bugzilla.redhat.com/show_bug.cgi?id=21444072144407Cannot install pyotherside package on AlmaLinux 8.7 ! pyotherside-1.5.9-12.el8.src.rpm! pyotherside-1.5.9-12.el8.aarch64.rpmq pyotherside-debugsource-1.5.9-12.el8.aarch64.rpmp pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm! pyotherside-1.5.9-12.el8.ppc64le.rpmq pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpmp pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm! pyotherside-1.5.9-12.el8.s390x.rpmq pyotherside-debugsource-1.5.9-12.el8.s390x.rpmp pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm! pyotherside-1.5.9-12.el8.x86_64.rpmq pyotherside-debugsource-1.5.9-12.el8.x86_64.rpmp pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpm ! pyotherside-1.5.9-12.el8.src.rpm! pyotherside-1.5.9-12.el8.aarch64.rpmq pyotherside-debugsource-1.5.9-12.el8.aarch64.rpmp pyotherside-debuginfo-1.5.9-12.el8.aarch64.rpm! pyotherside-1.5.9-12.el8.ppc64le.rpmq pyotherside-debugsource-1.5.9-12.el8.ppc64le.rpmp pyotherside-debuginfo-1.5.9-12.el8.ppc64le.rpm! pyotherside-1.5.9-12.el8.s390x.rpmq pyotherside-debugsource-1.5.9-12.el8.s390x.rpmp pyotherside-debuginfo-1.5.9-12.el8.s390x.rpm! pyotherside-1.5.9-12.el8.x86_64.rpmq pyotherside-debugsource-1.5.9-12.el8.x86_64.rpmp pyotherside-debuginfo-1.5.9-12.el8.x86_64.rpmr  [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgetdns-1.7.2-1.el8 stubby-0.4.2-2.el86Dhttps://bugzilla.redhat.com/show_bug.cgi?id=19744501974450getdns-1.7.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21179742117974stubby-0.4.2 is available&6getdns-1.7.2-1.el8.src.rpm6getdns-1.7.2-1.el8.aarch64.rpmgetdns-devel-1.7.2-1.el8.aarch64.rpmgetdns-utils-1.7.2-1.el8.aarch64.rpmgetdns-debugsource-1.7.2-1.el8.aarch64.rpmgetdns-debuginfo-1.7.2-1.el8.aarch64.rpmgetdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpm6getdns-1.7.2-1.el8.ppc64le.rpmgetdns-devel-1.7.2-1.el8.ppc64le.rpmgetdns-utils-1.7.2-1.el8.ppc64le.rpmgetdns-debugsource-1.7.2-1.el8.ppc64le.rpmgetdns-debuginfo-1.7.2-1.el8.ppc64le.rpmgetdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpm6getdns-1.7.2-1.el8.s390x.rpmgetdns-devel-1.7.2-1.el8.s390x.rpmgetdns-utils-1.7.2-1.el8.s390x.rpmgetdns-debugsource-1.7.2-1.el8.s390x.rpmgetdns-debuginfo-1.7.2-1.el8.s390x.rpmgetdns-utils-debuginfo-1.7.2-1.el8.s390x.rpm6getdns-1.7.2-1.el8.x86_64.rpmgetdns-devel-1.7.2-1.el8.x86_64.rpmgetdns-utils-1.7.2-1.el8.x86_64.rpmgetdns-debugsource-1.7.2-1.el8.x86_64.rpmgetdns-debuginfo-1.7.2-1.el8.x86_64.rpmgetdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm|Astubby-0.4.2-2.el8.src.rpm|Astubby-0.4.2-2.el8.aarch64.rpmAstubby-debugsource-0.4.2-2.el8.aarch64.rpmAstubby-debuginfo-0.4.2-2.el8.aarch64.rpm|Astubby-0.4.2-2.el8.ppc64le.rpmAstubby-debugsource-0.4.2-2.el8.ppc64le.rpmAstubby-debuginfo-0.4.2-2.el8.ppc64le.rpm|Astubby-0.4.2-2.el8.s390x.rpmAstubby-debugsource-0.4.2-2.el8.s390x.rpmAstubby-debuginfo-0.4.2-2.el8.s390x.rpm|Astubby-0.4.2-2.el8.x86_64.rpmAstubby-debugsource-0.4.2-2.el8.x86_64.rpmAstubby-debuginfo-0.4.2-2.el8.x86_64.rpm&6getdns-1.7.2-1.el8.src.rpm6getdns-1.7.2-1.el8.aarch64.rpmgetdns-devel-1.7.2-1.el8.aarch64.rpmgetdns-utils-1.7.2-1.el8.aarch64.rpmgetdns-debugsource-1.7.2-1.el8.aarch64.rpmgetdns-debuginfo-1.7.2-1.el8.aarch64.rpmgetdns-utils-debuginfo-1.7.2-1.el8.aarch64.rpm6getdns-1.7.2-1.el8.ppc64le.rpmgetdns-devel-1.7.2-1.el8.ppc64le.rpmgetdns-utils-1.7.2-1.el8.ppc64le.rpmgetdns-debugsource-1.7.2-1.el8.ppc64le.rpmgetdns-debuginfo-1.7.2-1.el8.ppc64le.rpmgetdns-utils-debuginfo-1.7.2-1.el8.ppc64le.rpm6getdns-1.7.2-1.el8.s390x.rpmgetdns-devel-1.7.2-1.el8.s390x.rpmgetdns-utils-1.7.2-1.el8.s390x.rpmgetdns-debugsource-1.7.2-1.el8.s390x.rpmgetdns-debuginfo-1.7.2-1.el8.s390x.rpmgetdns-utils-debuginfo-1.7.2-1.el8.s390x.rpm6getdns-1.7.2-1.el8.x86_64.rpmgetdns-devel-1.7.2-1.el8.x86_64.rpmgetdns-utils-1.7.2-1.el8.x86_64.rpmgetdns-debugsource-1.7.2-1.el8.x86_64.rpmgetdns-debuginfo-1.7.2-1.el8.x86_64.rpmgetdns-utils-debuginfo-1.7.2-1.el8.x86_64.rpm|Astubby-0.4.2-2.el8.src.rpm|Astubby-0.4.2-2.el8.aarch64.rpmAstubby-debugsource-0.4.2-2.el8.aarch64.rpmAstubby-debuginfo-0.4.2-2.el8.aarch64.rpm|Astubby-0.4.2-2.el8.ppc64le.rpmAstubby-debugsource-0.4.2-2.el8.ppc64le.rpmAstubby-debuginfo-0.4.2-2.el8.ppc64le.rpm|Astubby-0.4.2-2.el8.s390x.rpmAstubby-debugsource-0.4.2-2.el8.s390x.rpmAstubby-debuginfo-0.4.2-2.el8.s390x.rpm|Astubby-0.4.2-2.el8.x86_64.rpmAstubby-debugsource-0.4.2-2.el8.x86_64.rpmAstubby-debuginfo-0.4.2-2.el8.x86_64.rpmԤ~ KBnewpackagepython-unipath-1.1-16.el8W:https://bugzilla.redhat.com/show_bug.cgi?id=19681551968155python-unipath: Request for EPEL buildpython-unipath-1.1-16.el8.src.rpmpython3-unipath-1.1-16.el8.noarch.rpmpython-unipath-1.1-16.el8.src.rpmpython3-unipath-1.1-16.el8.noarch.rpmʉH OBBbugfixpython-oletools-0.56.2-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=19585281958528python-oletools-0.56.2 is available]}python-oletools-0.56.2-1.el8.src.rpmn}python3-oletools-0.56.2-1.el8.noarch.rpmK}python-oletools-doc-0.56.2-1.el8.noarch.rpm]}python-oletools-0.56.2-1.el8.src.rpmn}python3-oletools-0.56.2-1.el8.noarch.rpmK}python-oletools-doc-0.56.2-1.el8.noarch.rpm.A $TBBBBBBBBBBBBBBenhancementkdesvn-2.1.0-1.el8G Hkdesvn-2.1.0-1.el8.src.rpm#kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm"kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmHkdesvn-2.1.0-1.el8.aarch64.rpm"kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm#kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmHkdesvn-2.1.0-1.el8.ppc64le.rpmHkdesvn-2.1.0-1.el8.s390x.rpm#kdesvn-debugsource-2.1.0-1.el8.s390x.rpm"kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmHkdesvn-2.1.0-1.el8.x86_64.rpm#kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm"kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpm Hkdesvn-2.1.0-1.el8.src.rpm#kdesvn-debugsource-2.1.0-1.el8.aarch64.rpm"kdesvn-debuginfo-2.1.0-1.el8.aarch64.rpmHkdesvn-2.1.0-1.el8.aarch64.rpm"kdesvn-debuginfo-2.1.0-1.el8.ppc64le.rpm#kdesvn-debugsource-2.1.0-1.el8.ppc64le.rpmHkdesvn-2.1.0-1.el8.ppc64le.rpmHkdesvn-2.1.0-1.el8.s390x.rpm#kdesvn-debugsource-2.1.0-1.el8.s390x.rpm"kdesvn-debuginfo-2.1.0-1.el8.s390x.rpmHkdesvn-2.1.0-1.el8.x86_64.rpm#kdesvn-debugsource-2.1.0-1.el8.x86_64.rpm"kdesvn-debuginfo-2.1.0-1.el8.x86_64.rpm^ 5eBBBBBBBBBBBBBBunspecifiedsrcpd-2.1.5-1.el8X'https://bugzilla.redhat.com/show_bug.cgi?id=18306411830641srcpd-2.1.5 is available h{srcpd-2.1.5-1.el8.src.rpm9{srcpd-debugsource-2.1.5-1.el8.aarch64.rpm8{srcpd-debuginfo-2.1.5-1.el8.aarch64.rpmh{srcpd-2.1.5-1.el8.aarch64.rpm8{srcpd-debuginfo-2.1.5-1.el8.ppc64le.rpmh{srcpd-2.1.5-1.el8.ppc64le.rpm9{srcpd-debugsource-2.1.5-1.el8.ppc64le.rpmh{srcpd-2.1.5-1.el8.s390x.rpm9{srcpd-debugsource-2.1.5-1.el8.s390x.rpm8{srcpd-debuginfo-2.1.5-1.el8.s390x.rpmh{srcpd-2.1.5-1.el8.x86_64.rpm9{srcpd-debugsource-2.1.5-1.el8.x86_64.rpm8{srcpd-debuginfo-2.1.5-1.el8.x86_64.rpm h{srcpd-2.1.5-1.el8.src.rpm9{srcpd-debugsource-2.1.5-1.el8.aarch64.rpm8{srcpd-debuginfo-2.1.5-1.el8.aarch64.rpmh{srcpd-2.1.5-1.el8.aarch64.rpm8{srcpd-debuginfo-2.1.5-1.el8.ppc64le.rpmh{srcpd-2.1.5-1.el8.ppc64le.rpm9{srcpd-debugsource-2.1.5-1.el8.ppc64le.rpmh{srcpd-2.1.5-1.el8.s390x.rpm9{srcpd-debugsource-2.1.5-1.el8.s390x.rpm8{srcpd-debuginfo-2.1.5-1.el8.s390x.rpmh{srcpd-2.1.5-1.el8.x86_64.rpm9{srcpd-debugsource-2.1.5-1.el8.x86_64.rpm8{srcpd-debuginfo-2.1.5-1.el8.x86_64.rpm1r 9vBnewpackagepython-text-unidecode-1.3-1.el8'i python-text-unidecode-1.3-1.el8.src.rpm{ python3-text-unidecode-1.3-1.el8.noarch.rpmi python-text-unidecode-1.3-1.el8.src.rpm{ python3-text-unidecode-1.3-1.el8.noarch.rpm  zBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagexforms-1.2.4-14.el8&C xforms-1.2.4-14.el8.src.rpm[ xforms-devel-1.2.4-14.el8.aarch64.rpmC xforms-1.2.4-14.el8.aarch64.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.aarch64.rpmZ xforms-debugsource-1.2.4-14.el8.aarch64.rpm@ xforms-doc-1.2.4-14.el8.noarch.rpmY xforms-debuginfo-1.2.4-14.el8.aarch64.rpm[ xforms-devel-1.2.4-14.el8.ppc64le.rpmY xforms-debuginfo-1.2.4-14.el8.ppc64le.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.ppc64le.rpmC xforms-1.2.4-14.el8.ppc64le.rpmZ xforms-debugsource-1.2.4-14.el8.ppc64le.rpmC xforms-1.2.4-14.el8.s390x.rpm[ xforms-devel-1.2.4-14.el8.s390x.rpmZ xforms-debugsource-1.2.4-14.el8.s390x.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.s390x.rpmY xforms-debuginfo-1.2.4-14.el8.s390x.rpmZ xforms-debugsource-1.2.4-14.el8.x86_64.rpmC xforms-1.2.4-14.el8.x86_64.rpmY xforms-debuginfo-1.2.4-14.el8.x86_64.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.x86_64.rpm[ xforms-devel-1.2.4-14.el8.x86_64.rpmC xforms-1.2.4-14.el8.src.rpm[ xforms-devel-1.2.4-14.el8.aarch64.rpmC xforms-1.2.4-14.el8.aarch64.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.aarch64.rpmZ xforms-debugsource-1.2.4-14.el8.aarch64.rpm@ xforms-doc-1.2.4-14.el8.noarch.rpmY xforms-debuginfo-1.2.4-14.el8.aarch64.rpm[ xforms-devel-1.2.4-14.el8.ppc64le.rpmY xforms-debuginfo-1.2.4-14.el8.ppc64le.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.ppc64le.rpmC xforms-1.2.4-14.el8.ppc64le.rpmZ xforms-debugsource-1.2.4-14.el8.ppc64le.rpmC xforms-1.2.4-14.el8.s390x.rpm[ xforms-devel-1.2.4-14.el8.s390x.rpmZ xforms-debugsource-1.2.4-14.el8.s390x.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.s390x.rpmY xforms-debuginfo-1.2.4-14.el8.s390x.rpmZ xforms-debugsource-1.2.4-14.el8.x86_64.rpmC xforms-1.2.4-14.el8.x86_64.rpmY xforms-debuginfo-1.2.4-14.el8.x86_64.rpm\ xforms-devel-debuginfo-1.2.4-14.el8.x86_64.rpm[ xforms-devel-1.2.4-14.el8.x86_64.rpmG  +VBBBBBBBBBBBBBBBBBBBnewpackagelibavtp-0.2.0-3.el8% rlibavtp-0.2.0-3.el8.src.rpmrlibavtp-0.2.0-3.el8.aarch64.rpm]libavtp-devel-0.2.0-3.el8.aarch64.rpm\libavtp-debugsource-0.2.0-3.el8.aarch64.rpm[libavtp-debuginfo-0.2.0-3.el8.aarch64.rpmrlibavtp-0.2.0-3.el8.ppc64le.rpm]libavtp-devel-0.2.0-3.el8.ppc64le.rpm\libavtp-debugsource-0.2.0-3.el8.ppc64le.rpm[libavtp-debuginfo-0.2.0-3.el8.ppc64le.rpmrlibavtp-0.2.0-3.el8.s390x.rpm]libavtp-devel-0.2.0-3.el8.s390x.rpm\libavtp-debugsource-0.2.0-3.el8.s390x.rpm[libavtp-debuginfo-0.2.0-3.el8.s390x.rpmrlibavtp-0.2.0-3.el8.x86_64.rpm]libavtp-devel-0.2.0-3.el8.x86_64.rpm\libavtp-debugsource-0.2.0-3.el8.x86_64.rpm[libavtp-debuginfo-0.2.0-3.el8.x86_64.rpmrlibavtp-0.2.0-3.el8.src.rpmrlibavtp-0.2.0-3.el8.aarch64.rpm]libavtp-devel-0.2.0-3.el8.aarch64.rpm\libavtp-debugsource-0.2.0-3.el8.aarch64.rpm[libavtp-debuginfo-0.2.0-3.el8.aarch64.rpmrlibavtp-0.2.0-3.el8.ppc64le.rpm]libavtp-devel-0.2.0-3.el8.ppc64le.rpm\libavtp-debugsource-0.2.0-3.el8.ppc64le.rpm[libavtp-debuginfo-0.2.0-3.el8.ppc64le.rpmrlibavtp-0.2.0-3.el8.s390x.rpm]libavtp-devel-0.2.0-3.el8.s390x.rpm\libavtp-debugsource-0.2.0-3.el8.s390x.rpm[libavtp-debuginfo-0.2.0-3.el8.s390x.rpmrlibavtp-0.2.0-3.el8.x86_64.rpm]libavtp-devel-0.2.0-3.el8.x86_64.rpm\libavtp-debugsource-0.2.0-3.el8.x86_64.rpm[libavtp-debuginfo-0.2.0-3.el8.x86_64.rpmZ %7python-colcon-argcomplete-0.3.3-1.el8.src.rpm7python3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm python-colcon-bash-0.4.2-1.el8.src.rpm?python3-colcon-bash-0.4.2-1.el8.noarch.rpm&python-colcon-bazel-0.1.0-2.el8.src.rpmpython3-colcon-bazel-0.1.0-2.el8.noarch.rpmpython-colcon-bundle-0.0.20-1.el8.src.rpmpython3-colcon-bundle-0.0.20-1.el8.noarch.rpm /python-colcon-cd-0.1.1-3.el8.src.rpm@/python3-colcon-cd-0.1.1-3.el8.noarch.rpmpython-colcon-cmake-0.2.22-1.el8.src.rpmpython3-colcon-cmake-0.2.22-1.el8.noarch.rpm :python-colcon-common-extensions-0.2.1-1.el8.src.rpmA:python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpme0python-colcon-core-0.5.10-1.el8.src.rpmv0python3-colcon-core-0.5.10-1.el8.noarch.rpm python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmB python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpmw9python-colcon-defaults-0.2.5-1.el8.src.rpmd9python3-colcon-defaults-0.2.5-1.el8.noarch.rpmxpython-colcon-devtools-0.2.2-1.el8.src.rpmepython3-colcon-devtools-0.2.2-1.el8.noarch.rpm 7python-colcon-ed-0.1.0-1.el8.src.rpmC7python3-colcon-ed-0.1.0-1.el8.noarch.rpm)python-colcon-lcov-result-0.4.0-1.el8.src.rpm)python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm(python-colcon-library-path-0.2.1-3.el8.src.rpm python3-colcon-library-path-0.2.1-3.el8.noarch.rpmOpython-colcon-metadata-0.2.4-1.el8.src.rpmDOpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmyUpython-colcon-mixin-0.1.9-1.el8.src.rpmfUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmNpython-colcon-notification-0.2.13-1.el8.src.rpmENpython3-colcon-notification-0.2.13-1.el8.noarch.rpm4python-colcon-output-0.2.10-1.el8.src.rpm4python3-colcon-output-0.2.10-1.el8.noarch.rpm7python-colcon-package-information-0.3.3-1.el8.src.rpmF7python3-colcon-package-information-0.3.3-1.el8.noarch.rpm-python-colcon-package-selection-0.2.7-1.el8.src.rpmG-python3-colcon-package-selection-0.2.7-1.el8.noarch.rpmOpython-colcon-parallel-executor-0.2.4-1.el8.src.rpmHOpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm*python-colcon-pkg-config-0.1.0-2.el8.src.rpm"python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm8python-colcon-powershell-0.3.6-1.el8.src.rpmI8python3-colcon-powershell-0.3.6-1.el8.noarch.rpmz9python-colcon-python-setup-py-0.2.5-1.el8.src.rpmg9python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm:python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmJ:python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm{Zpython-colcon-ros-0.3.18-1.el8.src.rpmhZpython3-colcon-ros-0.3.18-1.el8.noarch.rpm,python-colcon-ros-bazel-0.0.1-2.el8.src.rpm$python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpmpython-colcon-ros-bundle-0.0.14-1.el8.src.rpmKpython3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpmypython-colcon-spawn-shell-0.2.0-2.el8.src.rpmLypython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm-hpython-colcon-test-result-0.3.8-1.el8.src.rpm%hpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm)python-colcon-zsh-0.4.0-1.el8.src.rpmM)python3-colcon-zsh-0.4.0-1.el8.noarch.rpm>%7python-colcon-argcomplete-0.3.3-1.el8.src.rpm7python3-colcon-argcomplete-0.3.3-1.el8.noarch.rpm python-colcon-bash-0.4.2-1.el8.src.rpm?python3-colcon-bash-0.4.2-1.el8.noarch.rpm&python-colcon-bazel-0.1.0-2.el8.src.rpmpython3-colcon-bazel-0.1.0-2.el8.noarch.rpmpython-colcon-bundle-0.0.20-1.el8.src.rpmpython3-colcon-bundle-0.0.20-1.el8.noarch.rpm /python-colcon-cd-0.1.1-3.el8.src.rpm@/python3-colcon-cd-0.1.1-3.el8.noarch.rpmpython-colcon-cmake-0.2.22-1.el8.src.rpmpython3-colcon-cmake-0.2.22-1.el8.noarch.rpm :python-colcon-common-extensions-0.2.1-1.el8.src.rpmA:python3-colcon-common-extensions-0.2.1-1.el8.noarch.rpme0python-colcon-core-0.5.10-1.el8.src.rpmv0python3-colcon-core-0.5.10-1.el8.noarch.rpm python-colcon-coveragepy-result-0.0.5-1.el8.src.rpmB python3-colcon-coveragepy-result-0.0.5-1.el8.noarch.rpmw9python-colcon-defaults-0.2.5-1.el8.src.rpmd9python3-colcon-defaults-0.2.5-1.el8.noarch.rpmxpython-colcon-devtools-0.2.2-1.el8.src.rpmepython3-colcon-devtools-0.2.2-1.el8.noarch.rpm 7python-colcon-ed-0.1.0-1.el8.src.rpmC7python3-colcon-ed-0.1.0-1.el8.noarch.rpm)python-colcon-lcov-result-0.4.0-1.el8.src.rpm)python3-colcon-lcov-result-0.4.0-1.el8.noarch.rpm(python-colcon-library-path-0.2.1-3.el8.src.rpm python3-colcon-library-path-0.2.1-3.el8.noarch.rpmOpython-colcon-metadata-0.2.4-1.el8.src.rpmDOpython3-colcon-metadata-0.2.4-1.el8.noarch.rpmyUpython-colcon-mixin-0.1.9-1.el8.src.rpmfUpython3-colcon-mixin-0.1.9-1.el8.noarch.rpmNpython-colcon-notification-0.2.13-1.el8.src.rpmENpython3-colcon-notification-0.2.13-1.el8.noarch.rpm4python-colcon-output-0.2.10-1.el8.src.rpm4python3-colcon-output-0.2.10-1.el8.noarch.rpm7python-colcon-package-information-0.3.3-1.el8.src.rpmF7python3-colcon-package-information-0.3.3-1.el8.noarch.rpm-python-colcon-package-selection-0.2.7-1.el8.src.rpmG-python3-colcon-package-selection-0.2.7-1.el8.noarch.rpmOpython-colcon-parallel-executor-0.2.4-1.el8.src.rpmHOpython3-colcon-parallel-executor-0.2.4-1.el8.noarch.rpm*python-colcon-pkg-config-0.1.0-2.el8.src.rpm"python3-colcon-pkg-config-0.1.0-2.el8.noarch.rpm8python-colcon-powershell-0.3.6-1.el8.src.rpmI8python3-colcon-powershell-0.3.6-1.el8.noarch.rpmz9python-colcon-python-setup-py-0.2.5-1.el8.src.rpmg9python3-colcon-python-setup-py-0.2.5-1.el8.noarch.rpm:python-colcon-recursive-crawl-0.2.1-1.el8.src.rpmJ:python3-colcon-recursive-crawl-0.2.1-1.el8.noarch.rpm{Zpython-colcon-ros-0.3.18-1.el8.src.rpmhZpython3-colcon-ros-0.3.18-1.el8.noarch.rpm,python-colcon-ros-bazel-0.0.1-2.el8.src.rpm$python3-colcon-ros-bazel-0.0.1-2.el8.noarch.rpmpython-colcon-ros-bundle-0.0.14-1.el8.src.rpmKpython3-colcon-ros-bundle-0.0.14-1.el8.noarch.rpmypython-colcon-spawn-shell-0.2.0-2.el8.src.rpmLypython3-colcon-spawn-shell-0.2.0-2.el8.noarch.rpm-hpython-colcon-test-result-0.3.8-1.el8.src.rpm%hpython3-colcon-test-result-0.3.8-1.el8.noarch.rpm)python-colcon-zsh-0.4.0-1.el8.src.rpmM)python3-colcon-zsh-0.4.0-1.el8.noarch.rpm1  4qBnewpackageperl-Pod-Coverage-Moose-0.07-13.el86;https://bugzilla.redhat.com/show_bug.cgi?id=17636671763667[RFE] EPEL8 branch of perl-Pod-Coverage-Moose perl-Pod-Coverage-Moose-0.07-13.el8.src.rpm perl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpm perl-Pod-Coverage-Moose-0.07-13.el8.src.rpm perl-Pod-Coverage-Moose-0.07-13.el8.noarch.rpmGR uBBBBBBBBBBBBBBunspecifiedclinfo-3.0.21.02.21-4.el8Nhttps://bugzilla.redhat.com/show_bug.cgi?id=21200812120081branch request epel9 for clinfo h?clinfo-3.0.21.02.21-4.el8.src.rpmh?clinfo-3.0.21.02.21-4.el8.aarch64.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.aarch64.rpmh?clinfo-3.0.21.02.21-4.el8.ppc64le.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.ppc64le.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.ppc64le.rpmh?clinfo-3.0.21.02.21-4.el8.s390x.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.s390x.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.s390x.rpmh?clinfo-3.0.21.02.21-4.el8.x86_64.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.x86_64.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.x86_64.rpm h?clinfo-3.0.21.02.21-4.el8.src.rpmh?clinfo-3.0.21.02.21-4.el8.aarch64.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.aarch64.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.aarch64.rpmh?clinfo-3.0.21.02.21-4.el8.ppc64le.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.ppc64le.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.ppc64le.rpmh?clinfo-3.0.21.02.21-4.el8.s390x.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.s390x.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.s390x.rpmh?clinfo-3.0.21.02.21-4.el8.x86_64.rpm6?clinfo-debugsource-3.0.21.02.21-4.el8.x86_64.rpm5?clinfo-debuginfo-3.0.21.02.21-4.el8.x86_64.rpm{  FBunspecifiedtrash-cli-0.21.4.18-2.el8\https://bugzilla.redhat.com/show_bug.cgi?id=19681041968104trash-cli: Request for EPEL buildl.trash-cli-0.21.4.18-2.el8.src.rpml.trash-cli-0.21.4.18-2.el8.noarch.rpml.trash-cli-0.21.4.18-2.el8.src.rpml.trash-cli-0.21.4.18-2.el8.noarch.rpm7 JBBunspecifiedfedora-packager-0.6.0.6-1.el8r %fedora-packager-0.6.0.6-1.el8.src.rpm%fedora-packager-0.6.0.6-1.el8.noarch.rpm,fedora-packager-yubikey-0.6.0.6-1.el8.noarch.rpm%fedora-packager-0.6.0.6-1.el8.src.rpm%fedora-packager-0.6.0.6-1.el8.noarch.rpm,fedora-packager-yubikey-0.6.0.6-1.el8.noarch.rpmHN OBnewpackagepython-crayons-0.3.1-1.el8~7https://bugzilla.redhat.com/show_bug.cgi?id=17601101760110python-crayons-0.3.1 is availableH^python-crayons-0.3.1-1.el8.src.rpmC^python3-crayons-0.3.1-1.el8.noarch.rpmH^python-crayons-0.3.1-1.el8.src.rpmC^python3-crayons-0.3.1-1.el8.noarch.rpmhx SBnewpackagecantoolz-3.7.0-4.el85'@|cantoolz-3.7.0-4.el8.src.rpm@|cantoolz-3.7.0-4.el8.noarch.rpm@|cantoolz-3.7.0-4.el8.src.rpm@|cantoolz-3.7.0-4.el8.noarch.rpmf WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython3.12-dns-epel-2.3.0-1.el8 python3.12-jinja2-epel-3.1.3-1.el8 python3.12-jmespath-epel-1.0.1-1.el8 python3.12-kerberos-epel-1.3.1-1.el8 python3.12-markupsafe-epel-2.1.5-1.el8 python3.12-netaddr-epel-1.2.1-1.el8 python3.12-ntlm-auth-epel-1.5.0-1.el8 python3.12-requests_ntlm-epel-1.2.0-1.el8 python3.12-six-epel-1.16.0-1.el8 python3.12-spnego-epel-0.10.2-1.el8 python3.12-winrm-epel-0.4.3-1.el8 python3.12-xmltodict-epel-0.13.0-1.el8\%.b python3.12-dns-epel-2.3.0-1.el8.src.rpmk python3.12-dns-2.3.0-1.el8.noarch.rpmd"python3.12-jinja2-epel-3.1.3-1.el8.src.rpmm"python3.12-jinja2-3.1.3-1.el8.noarch.rpmecpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmncpython3.12-jmespath-1.0.1-1.el8.noarch.rpmfrpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmBrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmBrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmBrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmBrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmg{python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmE{python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmE{python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmE{python3.12-markupsafe-2.1.5-1.el8.s390x.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmE{python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmhmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmompython3.12-netaddr-1.2.1-1.el8.noarch.rpmi`python3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmp`python3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmjXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmqXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpmk>python3.12-six-epel-1.16.0-1.el8.src.rpmr>python3.12-six-1.16.0-1.el8.noarch.rpml,python3.12-spnego-epel-0.10.2-1.el8.src.rpms,python3.12-spnego-0.10.2-1.el8.noarch.rpmm=python3.12-winrm-epel-0.4.3-1.el8.src.rpmt=python3.12-winrm-0.4.3-1.el8.noarch.rpmnpython3.12-xmltodict-epel-0.13.0-1.el8.src.rpmupython3.12-xmltodict-0.13.0-1.el8.noarch.rpm.b python3.12-dns-epel-2.3.0-1.el8.src.rpmk python3.12-dns-2.3.0-1.el8.noarch.rpmd"python3.12-jinja2-epel-3.1.3-1.el8.src.rpmm"python3.12-jinja2-3.1.3-1.el8.noarch.rpmecpython3.12-jmespath-epel-1.0.1-1.el8.src.rpmncpython3.12-jmespath-1.0.1-1.el8.noarch.rpmfrpython3.12-kerberos-epel-1.3.1-1.el8.src.rpmBrpython3.12-kerberos-1.3.1-1.el8.aarch64.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.aarch64.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.aarch64.rpmBrpython3.12-kerberos-1.3.1-1.el8.ppc64le.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.ppc64le.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.ppc64le.rpmBrpython3.12-kerberos-1.3.1-1.el8.s390x.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.s390x.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.s390x.rpmBrpython3.12-kerberos-1.3.1-1.el8.x86_64.rpmDrpython3.12-kerberos-epel-debugsource-1.3.1-1.el8.x86_64.rpmCrpython3.12-kerberos-debuginfo-1.3.1-1.el8.x86_64.rpmg{python3.12-markupsafe-epel-2.1.5-1.el8.src.rpmE{python3.12-markupsafe-2.1.5-1.el8.aarch64.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.aarch64.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.aarch64.rpmE{python3.12-markupsafe-2.1.5-1.el8.ppc64le.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.ppc64le.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.ppc64le.rpmE{python3.12-markupsafe-2.1.5-1.el8.s390x.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.s390x.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.s390x.rpmE{python3.12-markupsafe-2.1.5-1.el8.x86_64.rpmG{python3.12-markupsafe-epel-debugsource-2.1.5-1.el8.x86_64.rpmF{python3.12-markupsafe-debuginfo-2.1.5-1.el8.x86_64.rpmhmpython3.12-netaddr-epel-1.2.1-1.el8.src.rpmompython3.12-netaddr-1.2.1-1.el8.noarch.rpmi`python3.12-ntlm-auth-epel-1.5.0-1.el8.src.rpmp`python3.12-ntlm-auth-1.5.0-1.el8.noarch.rpmjXpython3.12-requests_ntlm-epel-1.2.0-1.el8.src.rpmqXpython3.12-requests_ntlm-1.2.0-1.el8.noarch.rpmk>python3.12-six-epel-1.16.0-1.el8.src.rpmr>python3.12-six-1.16.0-1.el8.noarch.rpml,python3.12-spnego-epel-0.10.2-1.el8.src.rpms,python3.12-spnego-0.10.2-1.el8.noarch.rpmm=python3.12-winrm-epel-0.4.3-1.el8.src.rpmt=python3.12-winrm-0.4.3-1.el8.noarch.rpmnpython3.12-xmltodict-epel-0.13.0-1.el8.src.rpmupython3.12-xmltodict-0.13.0-1.el8.noarch.rpm % .XBBBBBBBBBBBBBBBBBBBBnewpackageldc-1.30.0-3.el8https://bugzilla.redhat.com/show_bug.cgi?id=21304252130425Please branch and build ldc in epel 8k4ldc-1.30.0-3.el8.src.rpmk4ldc-1.30.0-3.el8.aarch64.rpm14ldc-libs-1.30.0-3.el8.aarch64.rpm?4ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm04ldc-debugsource-1.30.0-3.el8.aarch64.rpm/4ldc-debuginfo-1.30.0-3.el8.aarch64.rpm24ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmk4ldc-1.30.0-3.el8.ppc64le.rpm14ldc-libs-1.30.0-3.el8.ppc64le.rpm04ldc-debugsource-1.30.0-3.el8.ppc64le.rpm/4ldc-debuginfo-1.30.0-3.el8.ppc64le.rpm24ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmk4ldc-1.30.0-3.el8.x86_64.rpm14ldc-libs-1.30.0-3.el8.x86_64.rpm04ldc-debugsource-1.30.0-3.el8.x86_64.rpm/4ldc-debuginfo-1.30.0-3.el8.x86_64.rpm24ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpmk4ldc-1.30.0-3.el8.src.rpmk4ldc-1.30.0-3.el8.aarch64.rpm14ldc-libs-1.30.0-3.el8.aarch64.rpm?4ldc-phobos-geany-tags-1.30.0-3.el8.noarch.rpm04ldc-debugsource-1.30.0-3.el8.aarch64.rpm/4ldc-debuginfo-1.30.0-3.el8.aarch64.rpm24ldc-libs-debuginfo-1.30.0-3.el8.aarch64.rpmk4ldc-1.30.0-3.el8.ppc64le.rpm14ldc-libs-1.30.0-3.el8.ppc64le.rpm04ldc-debugsource-1.30.0-3.el8.ppc64le.rpm/4ldc-debuginfo-1.30.0-3.el8.ppc64le.rpm24ldc-libs-debuginfo-1.30.0-3.el8.ppc64le.rpmk4ldc-1.30.0-3.el8.x86_64.rpm14ldc-libs-1.30.0-3.el8.x86_64.rpm04ldc-debugsource-1.30.0-3.el8.x86_64.rpm/4ldc-debuginfo-1.30.0-3.el8.x86_64.rpm24ldc-libs-debuginfo-1.30.0-3.el8.x86_64.rpm^ ?oBBBBBBBBBBBBBBbugfixjo-1.9-1.el8 fhttps://bugzilla.redhat.com/show_bug.cgi?id=21402312140231jo-1.9 is available {jo-1.9-1.el8.src.rpm{jo-1.9-1.el8.aarch64.rpm<{jo-debugsource-1.9-1.el8.aarch64.rpm;{jo-debuginfo-1.9-1.el8.aarch64.rpm{jo-1.9-1.el8.ppc64le.rpm<{jo-debugsource-1.9-1.el8.ppc64le.rpm;{jo-debuginfo-1.9-1.el8.ppc64le.rpm{jo-1.9-1.el8.s390x.rpm<{jo-debugsource-1.9-1.el8.s390x.rpm;{jo-debuginfo-1.9-1.el8.s390x.rpm{jo-1.9-1.el8.x86_64.rpm<{jo-debugsource-1.9-1.el8.x86_64.rpm;{jo-debuginfo-1.9-1.el8.x86_64.rpm {jo-1.9-1.el8.src.rpm{jo-1.9-1.el8.aarch64.rpm<{jo-debugsource-1.9-1.el8.aarch64.rpm;{jo-debuginfo-1.9-1.el8.aarch64.rpm{jo-1.9-1.el8.ppc64le.rpm<{jo-debugsource-1.9-1.el8.ppc64le.rpm;{jo-debuginfo-1.9-1.el8.ppc64le.rpm{jo-1.9-1.el8.s390x.rpm<{jo-debugsource-1.9-1.el8.s390x.rpm;{jo-debuginfo-1.9-1.el8.s390x.rpm{jo-1.9-1.el8.x86_64.rpm<{jo-debugsource-1.9-1.el8.x86_64.rpm;{jo-debuginfo-1.9-1.el8.x86_64.rpm: @Bnewpackagepython-pep8-naming-0.11.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=19680731968073Please build python-pep8-naming for EPEL8|Vpython-pep8-naming-0.11.1-2.el8.src.rpm Vpython3-pep8-naming-0.11.1-2.el8.noarch.rpm|Vpython-pep8-naming-0.11.1-2.el8.src.rpm Vpython3-pep8-naming-0.11.1-2.el8.noarch.rpmsk DBenhancementconfigsnap-0.20.1-1.el8R\^configsnap-0.20.1-1.el8.src.rpm\^configsnap-0.20.1-1.el8.noarch.rpm\^configsnap-0.20.1-1.el8.src.rpm\^configsnap-0.20.1-1.el8.noarch.rpmƗb (HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedBackupPC-4.4.0-1.el8 BackupPC-XS-0.62-1.el8hdhttps://bugzilla.redhat.com/show_bug.cgi?id=18493631849363BackupPC-4.4.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18493641849364BackupPC-XS-0.62 is available^BackupPC-4.4.0-1.el8.s390x.rpm^BackupPC-4.4.0-1.el8.src.rpm^BackupPC-4.4.0-1.el8.aarch64.rpm^BackupPC-debugsource-4.4.0-1.el8.aarch64.rpm^BackupPC-debuginfo-4.4.0-1.el8.aarch64.rpm^BackupPC-debugsource-4.4.0-1.el8.ppc64le.rpm^BackupPC-debuginfo-4.4.0-1.el8.ppc64le.rpm^BackupPC-4.4.0-1.el8.ppc64le.rpm^BackupPC-debugsource-4.4.0-1.el8.s390x.rpm^BackupPC-debuginfo-4.4.0-1.el8.s390x.rpm^BackupPC-4.4.0-1.el8.x86_64.rpm^BackupPC-debugsource-4.4.0-1.el8.x86_64.rpm^BackupPC-debuginfo-4.4.0-1.el8.x86_64.rpmSBackupPC-XS-0.62-1.el8.src.rpmSBackupPC-XS-debuginfo-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.aarch64.rpmSBackupPC-XS-debugsource-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debuginfo-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debugsource-0.62-1.el8.ppc64le.rpmSBackupPC-XS-0.62-1.el8.s390x.rpmSBackupPC-XS-debugsource-0.62-1.el8.s390x.rpmSBackupPC-XS-debuginfo-0.62-1.el8.s390x.rpmSBackupPC-XS-0.62-1.el8.x86_64.rpmSBackupPC-XS-debugsource-0.62-1.el8.x86_64.rpmSBackupPC-XS-debuginfo-0.62-1.el8.x86_64.rpm^BackupPC-4.4.0-1.el8.s390x.rpm^BackupPC-4.4.0-1.el8.src.rpm^BackupPC-4.4.0-1.el8.aarch64.rpm^BackupPC-debugsource-4.4.0-1.el8.aarch64.rpm^BackupPC-debuginfo-4.4.0-1.el8.aarch64.rpm^BackupPC-debugsource-4.4.0-1.el8.ppc64le.rpm^BackupPC-debuginfo-4.4.0-1.el8.ppc64le.rpm^BackupPC-4.4.0-1.el8.ppc64le.rpm^BackupPC-debugsource-4.4.0-1.el8.s390x.rpm^BackupPC-debuginfo-4.4.0-1.el8.s390x.rpm^BackupPC-4.4.0-1.el8.x86_64.rpm^BackupPC-debugsource-4.4.0-1.el8.x86_64.rpm^BackupPC-debuginfo-4.4.0-1.el8.x86_64.rpmSBackupPC-XS-0.62-1.el8.src.rpmSBackupPC-XS-debuginfo-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.aarch64.rpmSBackupPC-XS-debugsource-0.62-1.el8.aarch64.rpmSBackupPC-XS-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debuginfo-0.62-1.el8.ppc64le.rpmSBackupPC-XS-debugsource-0.62-1.el8.ppc64le.rpmSBackupPC-XS-0.62-1.el8.s390x.rpmSBackupPC-XS-debugsource-0.62-1.el8.s390x.rpmSBackupPC-XS-debuginfo-0.62-1.el8.s390x.rpmSBackupPC-XS-0.62-1.el8.x86_64.rpmSBackupPC-XS-debugsource-0.62-1.el8.x86_64.rpmSBackupPC-XS-debuginfo-0.62-1.el8.x86_64.rpm ,iBnewpackageperl-DBIx-Safe-1.2.5-37.el86L Qperl-DBIx-Safe-1.2.5-37.el8.src.rpmQperl-DBIx-Safe-1.2.5-37.el8.noarch.rpmQperl-DBIx-Safe-1.2.5-37.el8.src.rpmQperl-DBIx-Safe-1.2.5-37.el8.noarch.rpmh4 =mBBBBBBBBBBBBBBunspecifiedperl-Text-Levenshtein-Damerau-XS-3.2-11.el8X4 IQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpm IQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.src.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.aarch64.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.aarch64.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.aarch64.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.ppc64le.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.ppc64le.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.ppc64le.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.s390x.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.s390x.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.s390x.rpmBQperl-Text-Levenshtein-Damerau-XS-debuginfo-3.2-11.el8.x86_64.rpmIQperl-Text-Levenshtein-Damerau-XS-3.2-11.el8.x86_64.rpmCQperl-Text-Levenshtein-Damerau-XS-debugsource-3.2-11.el8.x86_64.rpmլeN ~Bnewpackageperl-Test-Dependencies-0.24-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17585801758580perl-Test-Dependencies for EL8_%perl-Test-Dependencies-0.24-1.el8.src.rpm_%perl-Test-Dependencies-0.24-1.el8.noarch.rpm_%perl-Test-Dependencies-0.24-1.el8.src.rpm_%perl-Test-Dependencies-0.24-1.el8.noarch.rpm: BBenhancementperl-MooseX-Types-Common-0.001014-10.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17652701765270[RFE] EPEL-8 branch for perl-MooseX-Types-Common;$perl-MooseX-Types-Common-0.001014-10.el8.src.rpm;$perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpm;$perl-MooseX-Types-Common-0.001014-10.el8.src.rpm;$perl-MooseX-Types-Common-0.001014-10.el8.noarch.rpmAa !FBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerbenv-1.2.0-1.el8 ruby-build-20221004-1.el8D%https://bugzilla.redhat.com/show_bug.cgi?id=20250742025074Review Request: rbenv - Manage your app's Ruby environmenthttps://bugzilla.redhat.com/show_bug.cgi?id=20250842025084Review Request: ruby-build - Compile and install RubyDXrbenv-1.2.0-1.el8.src.rpmDXrbenv-1.2.0-1.el8.aarch64.rpmjXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmiXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmDXrbenv-1.2.0-1.el8.ppc64le.rpmjXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmiXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmDXrbenv-1.2.0-1.el8.s390x.rpmjXrbenv-debugsource-1.2.0-1.el8.s390x.rpmiXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmDXrbenv-1.2.0-1.el8.x86_64.rpmjXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmiXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpmruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpmruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpmruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpmruby-build-rbenv-20221004-1.el8.x86_64.rpmDXrbenv-1.2.0-1.el8.src.rpmDXrbenv-1.2.0-1.el8.aarch64.rpmjXrbenv-debugsource-1.2.0-1.el8.aarch64.rpmiXrbenv-debuginfo-1.2.0-1.el8.aarch64.rpmDXrbenv-1.2.0-1.el8.ppc64le.rpmjXrbenv-debugsource-1.2.0-1.el8.ppc64le.rpmiXrbenv-debuginfo-1.2.0-1.el8.ppc64le.rpmDXrbenv-1.2.0-1.el8.s390x.rpmjXrbenv-debugsource-1.2.0-1.el8.s390x.rpmiXrbenv-debuginfo-1.2.0-1.el8.s390x.rpmDXrbenv-1.2.0-1.el8.x86_64.rpmjXrbenv-debugsource-1.2.0-1.el8.x86_64.rpmiXrbenv-debuginfo-1.2.0-1.el8.x86_64.rpm ruby-build-20221004-1.el8.src.rpm ruby-build-20221004-1.el8.aarch64.rpmruby-build-rbenv-20221004-1.el8.aarch64.rpm ruby-build-20221004-1.el8.ppc64le.rpmruby-build-rbenv-20221004-1.el8.ppc64le.rpm ruby-build-20221004-1.el8.s390x.rpmruby-build-rbenv-20221004-1.el8.s390x.rpm ruby-build-20221004-1.el8.x86_64.rpmruby-build-rbenv-20221004-1.el8.x86_64.rpmԤ 1bBBBBBBBBBBBBBbugfixpagure-5.14.1-2.el8ifhttps://bugzilla.redhat.com/show_bug.cgi?id=22771212277121https://bugzilla.redhat.com/show_bug.cgi?id=22787452278745https://bugzilla.redhat.com/show_bug.cgi?id=22794112279411https://bugzilla.redhat.com/show_bug.cgi?id=22807232280723https://bugzilla.redhat.com/show_bug.cgi?id=22807252280725https://bugzilla.redhat.com/show_bug.cgi?id=22807262280726https://bugzilla.redhat.com/show_bug.cgi?id=22807282280728;pagure-5.14.1-2.el8.src.rpm;pagure-5.14.1-2.el8.noarch.rpmx;pagure-web-apache-httpd-5.14.1-2.el8.noarch.rpmy;pagure-web-nginx-5.14.1-2.el8.noarch.rpmv;pagure-theme-pagureio-5.14.1-2.el8.noarch.rpmw;pagure-theme-srcfpo-5.14.1-2.el8.noarch.rpmu;pagure-theme-chameleon-5.14.1-2.el8.noarch.rpms;pagure-milters-5.14.1-2.el8.noarch.rpmp;pagure-ev-5.14.1-2.el8.noarch.rpmz;pagure-webhook-5.14.1-2.el8.noarch.rpmo;pagure-ci-5.14.1-2.el8.noarch.rpmr;pagure-logcom-5.14.1-2.el8.noarch.rpmq;pagure-loadjson-5.14.1-2.el8.noarch.rpmt;pagure-mirror-5.14.1-2.el8.noarch.rpm;pagure-5.14.1-2.el8.src.rpm;pagure-5.14.1-2.el8.noarch.rpmx;pagure-web-apache-httpd-5.14.1-2.el8.noarch.rpmy;pagure-web-nginx-5.14.1-2.el8.noarch.rpmv;pagure-theme-pagureio-5.14.1-2.el8.noarch.rpmw;pagure-theme-srcfpo-5.14.1-2.el8.noarch.rpmu;pagure-theme-chameleon-5.14.1-2.el8.noarch.rpms;pagure-milters-5.14.1-2.el8.noarch.rpmp;pagure-ev-5.14.1-2.el8.noarch.rpmz;pagure-webhook-5.14.1-2.el8.noarch.rpmo;pagure-ci-5.14.1-2.el8.noarch.rpmr;pagure-logcom-5.14.1-2.el8.noarch.rpmq;pagure-loadjson-5.14.1-2.el8.noarch.rpmt;pagure-mirror-5.14.1-2.el8.noarch.rpm/< rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityntfs-3g-2022.10.3-1.el8O*https://bugzilla.redhat.com/show_bug.cgi?id=20908762090876ntfs-3g-2022.10.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21400312140031CVE-2022-40284: buffer overflow in NTFS-3G!f>ntfs-3g-2022.10.3-1.el8.src.rpmf>ntfs-3g-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-libs-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-devel-2022.10.3-1.el8.aarch64.rpm>ntfsprogs-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.aarch64.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.aarch64.rpmf>ntfs-3g-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-libs-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-devel-2022.10.3-1.el8.ppc64le.rpm>ntfsprogs-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.ppc64le.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.ppc64le.rpmf>ntfs-3g-2022.10.3-1.el8.s390x.rpm >ntfs-3g-libs-2022.10.3-1.el8.s390x.rpm >ntfs-3g-devel-2022.10.3-1.el8.s390x.rpm>ntfsprogs-2022.10.3-1.el8.s390x.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.s390x.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.s390x.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.s390x.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.s390x.rpmf>ntfs-3g-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-libs-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-devel-2022.10.3-1.el8.x86_64.rpm>ntfsprogs-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.x86_64.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.x86_64.rpm!f>ntfs-3g-2022.10.3-1.el8.src.rpmf>ntfs-3g-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-libs-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-devel-2022.10.3-1.el8.aarch64.rpm>ntfsprogs-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.aarch64.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.aarch64.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.aarch64.rpmf>ntfs-3g-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-libs-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-devel-2022.10.3-1.el8.ppc64le.rpm>ntfsprogs-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.ppc64le.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.ppc64le.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.ppc64le.rpmf>ntfs-3g-2022.10.3-1.el8.s390x.rpm >ntfs-3g-libs-2022.10.3-1.el8.s390x.rpm >ntfs-3g-devel-2022.10.3-1.el8.s390x.rpm>ntfsprogs-2022.10.3-1.el8.s390x.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.s390x.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.s390x.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.s390x.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.s390x.rpmf>ntfs-3g-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-libs-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-devel-2022.10.3-1.el8.x86_64.rpm>ntfsprogs-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-debugsource-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-debuginfo-2022.10.3-1.el8.x86_64.rpm >ntfs-3g-libs-debuginfo-2022.10.3-1.el8.x86_64.rpm>ntfsprogs-debuginfo-2022.10.3-1.el8.x86_64.rpmO ,\BBBBBBBBBBBBBBnewpackagebloaty-1.1-8.el8y$https://bugzilla.redhat.com/show_bug.cgi?id=19680691968069Please branch and build bloaty for EPEL8 ebloaty-1.1-8.el8.src.rpmebloaty-1.1-8.el8.aarch64.rpm>ebloaty-debugsource-1.1-8.el8.aarch64.rpm=ebloaty-debuginfo-1.1-8.el8.aarch64.rpmebloaty-1.1-8.el8.ppc64le.rpm>ebloaty-debugsource-1.1-8.el8.ppc64le.rpm=ebloaty-debuginfo-1.1-8.el8.ppc64le.rpm=ebloaty-debuginfo-1.1-8.el8.s390x.rpmebloaty-1.1-8.el8.s390x.rpm>ebloaty-debugsource-1.1-8.el8.s390x.rpmebloaty-1.1-8.el8.x86_64.rpm>ebloaty-debugsource-1.1-8.el8.x86_64.rpm=ebloaty-debuginfo-1.1-8.el8.x86_64.rpm ebloaty-1.1-8.el8.src.rpmebloaty-1.1-8.el8.aarch64.rpm>ebloaty-debugsource-1.1-8.el8.aarch64.rpm=ebloaty-debuginfo-1.1-8.el8.aarch64.rpmebloaty-1.1-8.el8.ppc64le.rpm>ebloaty-debugsource-1.1-8.el8.ppc64le.rpm=ebloaty-debuginfo-1.1-8.el8.ppc64le.rpm=ebloaty-debuginfo-1.1-8.el8.s390x.rpmebloaty-1.1-8.el8.s390x.rpm>ebloaty-debugsource-1.1-8.el8.s390x.rpmebloaty-1.1-8.el8.x86_64.rpm>ebloaty-debugsource-1.1-8.el8.x86_64.rpm=ebloaty-debuginfo-1.1-8.el8.x86_64.rpm7P  mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcapstone-4.0.2-5.el8:Hrcapstone-4.0.2-5.el8.src.rpmHrcapstone-4.0.2-5.el8.aarch64.rpmTrcapstone-devel-4.0.2-5.el8.aarch64.rpmrpython3-capstone-4.0.2-5.el8.aarch64.rpmyrcapstone-java-4.0.2-5.el8.noarch.rpmSrcapstone-debugsource-4.0.2-5.el8.aarch64.rpmRrcapstone-debuginfo-4.0.2-5.el8.aarch64.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmHrcapstone-4.0.2-5.el8.ppc64le.rpmTrcapstone-devel-4.0.2-5.el8.ppc64le.rpmrpython3-capstone-4.0.2-5.el8.ppc64le.rpmSrcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmRrcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpmTrcapstone-devel-4.0.2-5.el8.s390x.rpmrpython3-capstone-4.0.2-5.el8.s390x.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmSrcapstone-debugsource-4.0.2-5.el8.s390x.rpmHrcapstone-4.0.2-5.el8.s390x.rpmRrcapstone-debuginfo-4.0.2-5.el8.s390x.rpmHrcapstone-4.0.2-5.el8.x86_64.rpmTrcapstone-devel-4.0.2-5.el8.x86_64.rpmrpython3-capstone-4.0.2-5.el8.x86_64.rpmSrcapstone-debugsource-4.0.2-5.el8.x86_64.rpmRrcapstone-debuginfo-4.0.2-5.el8.x86_64.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmHrcapstone-4.0.2-5.el8.src.rpmHrcapstone-4.0.2-5.el8.aarch64.rpmTrcapstone-devel-4.0.2-5.el8.aarch64.rpmrpython3-capstone-4.0.2-5.el8.aarch64.rpmyrcapstone-java-4.0.2-5.el8.noarch.rpmSrcapstone-debugsource-4.0.2-5.el8.aarch64.rpmRrcapstone-debuginfo-4.0.2-5.el8.aarch64.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.aarch64.rpmHrcapstone-4.0.2-5.el8.ppc64le.rpmTrcapstone-devel-4.0.2-5.el8.ppc64le.rpmrpython3-capstone-4.0.2-5.el8.ppc64le.rpmSrcapstone-debugsource-4.0.2-5.el8.ppc64le.rpmRrcapstone-debuginfo-4.0.2-5.el8.ppc64le.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.ppc64le.rpmTrcapstone-devel-4.0.2-5.el8.s390x.rpmrpython3-capstone-4.0.2-5.el8.s390x.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.s390x.rpmSrcapstone-debugsource-4.0.2-5.el8.s390x.rpmHrcapstone-4.0.2-5.el8.s390x.rpmRrcapstone-debuginfo-4.0.2-5.el8.s390x.rpmHrcapstone-4.0.2-5.el8.x86_64.rpmTrcapstone-devel-4.0.2-5.el8.x86_64.rpmrpython3-capstone-4.0.2-5.el8.x86_64.rpmSrcapstone-debugsource-4.0.2-5.el8.x86_64.rpmRrcapstone-debuginfo-4.0.2-5.el8.x86_64.rpmrpython3-capstone-debuginfo-4.0.2-5.el8.x86_64.rpmϜ\B NBBBBBBBBBBBBBBnewpackagetrojan-1.16.0-4.el8W :?trojan-1.16.0-4.el8.src.rpm?trojan-debugsource-1.16.0-4.el8.aarch64.rpm:?trojan-1.16.0-4.el8.aarch64.rpm?trojan-debuginfo-1.16.0-4.el8.aarch64.rpm?trojan-debugsource-1.16.0-4.el8.ppc64le.rpm?trojan-debuginfo-1.16.0-4.el8.ppc64le.rpm:?trojan-1.16.0-4.el8.ppc64le.rpm:?trojan-1.16.0-4.el8.s390x.rpm?trojan-debugsource-1.16.0-4.el8.s390x.rpm?trojan-debuginfo-1.16.0-4.el8.s390x.rpm:?trojan-1.16.0-4.el8.x86_64.rpm?trojan-debugsource-1.16.0-4.el8.x86_64.rpm?trojan-debuginfo-1.16.0-4.el8.x86_64.rpm :?trojan-1.16.0-4.el8.src.rpm?trojan-debugsource-1.16.0-4.el8.aarch64.rpm:?trojan-1.16.0-4.el8.aarch64.rpm?trojan-debuginfo-1.16.0-4.el8.aarch64.rpm?trojan-debugsource-1.16.0-4.el8.ppc64le.rpm?trojan-debuginfo-1.16.0-4.el8.ppc64le.rpm:?trojan-1.16.0-4.el8.ppc64le.rpm:?trojan-1.16.0-4.el8.s390x.rpm?trojan-debugsource-1.16.0-4.el8.s390x.rpm?trojan-debuginfo-1.16.0-4.el8.s390x.rpm:?trojan-1.16.0-4.el8.x86_64.rpm?trojan-debugsource-1.16.0-4.el8.x86_64.rpm?trojan-debuginfo-1.16.0-4.el8.x86_64.rpm3p 4_BBBBBBBBBBBBBBBBBBBnewpackageesmtp-1.2-15.el86o https://bugzilla.redhat.com/show_bug.cgi?id=18466761846676Request to add esmtp to EPEL 8cResmtp-1.2-15.el8.src.rpmcResmtp-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.aarch64.rpmResmtp-local-delivery-1.2-15.el8.aarch64.rpmResmtp-debugsource-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.ppc64le.rpmResmtp-local-delivery-1.2-15.el8.ppc64le.rpmResmtp-debugsource-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.s390x.rpmResmtp-local-delivery-1.2-15.el8.s390x.rpmResmtp-debugsource-1.2-15.el8.s390x.rpmResmtp-debuginfo-1.2-15.el8.s390x.rpmcResmtp-1.2-15.el8.x86_64.rpmResmtp-local-delivery-1.2-15.el8.x86_64.rpmResmtp-debugsource-1.2-15.el8.x86_64.rpmResmtp-debuginfo-1.2-15.el8.x86_64.rpmcResmtp-1.2-15.el8.src.rpmcResmtp-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.aarch64.rpmResmtp-local-delivery-1.2-15.el8.aarch64.rpmResmtp-debugsource-1.2-15.el8.aarch64.rpmResmtp-debuginfo-1.2-15.el8.ppc64le.rpmResmtp-local-delivery-1.2-15.el8.ppc64le.rpmResmtp-debugsource-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.ppc64le.rpmcResmtp-1.2-15.el8.s390x.rpmResmtp-local-delivery-1.2-15.el8.s390x.rpmResmtp-debugsource-1.2-15.el8.s390x.rpmResmtp-debuginfo-1.2-15.el8.s390x.rpmcResmtp-1.2-15.el8.x86_64.rpmResmtp-local-delivery-1.2-15.el8.x86_64.rpmResmtp-debugsource-1.2-15.el8.x86_64.rpmResmtp-debuginfo-1.2-15.el8.x86_64.rpmhv 8uBnewpackageciphertest-0.2.2-7.el8{BLciphertest-0.2.2-7.el8.src.rpmLciphertest-0.2.2-7.el8.noarch.rpmLciphertest-0.2.2-7.el8.src.rpmLciphertest-0.2.2-7.el8.noarch.rpm { yBBBBBBBnewpackageperl-Apache-LogFormat-Compiler-0.35-10.el8 perl-POSIX-strftime-Compiler-0.42-11.el8 perl-Test-MockTime-0.17-7.el86= https://bugzilla.redhat.com/show_bug.cgi?id=17446991744699[RFE] EPEL8 branch of perl-Apache-LogFormat-Compiler#wperl-Apache-LogFormat-Compiler-0.35-10.el8.src.rpm#wperl-Apache-LogFormat-Compiler-0.35-10.el8.noarch.rpmtperl-POSIX-strftime-Compiler-0.42-11.el8.src.rpmtperl-POSIX-strftime-Compiler-0.42-11.el8.noarch.rpmrperl-Test-MockTime-0.17-7.el8.src.rpmrperl-Test-MockTime-0.17-7.el8.noarch.rpm#wperl-Apache-LogFormat-Compiler-0.35-10.el8.src.rpm#wperl-Apache-LogFormat-Compiler-0.35-10.el8.noarch.rpmtperl-POSIX-strftime-Compiler-0.42-11.el8.src.rpmtperl-POSIX-strftime-Compiler-0.42-11.el8.noarch.rpmrperl-Test-MockTime-0.17-7.el8.src.rpmrperl-Test-MockTime-0.17-7.el8.noarch.rpmG CBnewpackagepython-pysmb-1.2.2-1.el8HBpython-pysmb-1.2.2-1.el8.src.rpmQpython3-pysmb-1.2.2-1.el8.noarch.rpmBpython-pysmb-1.2.2-1.el8.src.rpmQpython3-pysmb-1.2.2-1.el8.noarch.rpm͚Z GBBBBBBBBBBBenhancementyakuake-22.08.2-1.el8c 1yakuake-22.08.2-1.el8.src.rpm1yakuake-22.08.2-1.el8.aarch64.rpm+yakuake-debugsource-22.08.2-1.el8.aarch64.rpm*yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm1yakuake-22.08.2-1.el8.ppc64le.rpm+yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm*yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm1yakuake-22.08.2-1.el8.x86_64.rpm+yakuake-debugsource-22.08.2-1.el8.x86_64.rpm*yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm 1yakuake-22.08.2-1.el8.src.rpm1yakuake-22.08.2-1.el8.aarch64.rpm+yakuake-debugsource-22.08.2-1.el8.aarch64.rpm*yakuake-debuginfo-22.08.2-1.el8.aarch64.rpm1yakuake-22.08.2-1.el8.ppc64le.rpm+yakuake-debugsource-22.08.2-1.el8.ppc64le.rpm*yakuake-debuginfo-22.08.2-1.el8.ppc64le.rpm1yakuake-22.08.2-1.el8.x86_64.rpm+yakuake-debugsource-22.08.2-1.el8.x86_64.rpm*yakuake-debuginfo-22.08.2-1.el8.x86_64.rpm@f UBenhancementawesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8k awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.src.rpm awesome-vim-colorschemes-0-15.20220504git9f96bbd.14.el8.noarch.rpm] .YBBBBBBBBBBBBBBBBBBBnewpackagernnoise-0-0.3.20210312git7f449bf.el8https://bugzilla.redhat.com/show_bug.cgi?id=19805781980578rnnoise: build for epel8^ernnoise-0-0.3.20210312git7f449bf.el8.src.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.s390x.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.src.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.aarch64.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.aarch64.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.aarch64.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.aarch64.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.ppc64le.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.ppc64le.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.ppc64le.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.ppc64le.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.s390x.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.s390x.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.s390x.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.s390x.rpm^ernnoise-0-0.3.20210312git7f449bf.el8.x86_64.rpmQernnoise-devel-0-0.3.20210312git7f449bf.el8.x86_64.rpmPernnoise-debugsource-0-0.3.20210312git7f449bf.el8.x86_64.rpmOernnoise-debuginfo-0-0.3.20210312git7f449bf.el8.x86_64.rpmMG 2oBnewpackagepython-fireflyalgorithm-0.0.4-2.el8 #python-fireflyalgorithm-0.0.4-2.el8.src.rpm python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpm#python-fireflyalgorithm-0.0.4-2.el8.src.rpm python3-fireflyalgorithm-0.0.4-2.el8.noarch.rpmϜ\^ 6sBunspecifiedtxt2regex-0.9-1.el8!vhttps://bugzilla.redhat.com/show_bug.cgi?id=17522531752253Errors when exiting txt2regexhttps://bugzilla.redhat.com/show_bug.cgi?id=18383831838383txt2regex-0.9 is availablep txt2regex-0.9-1.el8.src.rpmp txt2regex-0.9-1.el8.noarch.rpmp txt2regex-0.9-1.el8.src.rpmp txt2regex-0.9-1.el8.noarch.rpmh` :wBnewpackagepython-webthing-ws-0.1.0-1.el8/7python-webthing-ws-0.1.0-1.el8.src.rpm@7python3-webthing-ws-0.1.0-1.el8.noarch.rpm/7python-webthing-ws-0.1.0-1.el8.src.rpm@7python3-webthing-ws-0.1.0-1.el8.noarch.rpm v  {BBBBBBBBBBBBBBBnewpackagepy-radix-0.10.0-1.el820https://bugzilla.redhat.com/show_bug.cgi?id=21332872133287Please build py-radix 0.10.0 for EPEL 8 _py-radix-0.10.0-1.el8.src.rpm_python3-py-radix-0.10.0-1.el8.aarch64.rpmj_py-radix-debugsource-0.10.0-1.el8.aarch64.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm_python3-py-radix-0.10.0-1.el8.ppc64le.rpmj_py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm_python3-py-radix-0.10.0-1.el8.s390x.rpmj_py-radix-debugsource-0.10.0-1.el8.s390x.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm_python3-py-radix-0.10.0-1.el8.x86_64.rpmj_py-radix-debugsource-0.10.0-1.el8.x86_64.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm _py-radix-0.10.0-1.el8.src.rpm_python3-py-radix-0.10.0-1.el8.aarch64.rpmj_py-radix-debugsource-0.10.0-1.el8.aarch64.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.aarch64.rpm_python3-py-radix-0.10.0-1.el8.ppc64le.rpmj_py-radix-debugsource-0.10.0-1.el8.ppc64le.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.ppc64le.rpm_python3-py-radix-0.10.0-1.el8.s390x.rpmj_py-radix-debugsource-0.10.0-1.el8.s390x.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.s390x.rpm_python3-py-radix-0.10.0-1.el8.x86_64.rpmj_py-radix-debugsource-0.10.0-1.el8.x86_64.rpm_python3-py-radix-debuginfo-0.10.0-1.el8.x86_64.rpm[ !MBBBBBBBBBBBBBBBBBBnewpackagepython3.12-ansible-pylibssh-epel-1.1.0-1.el8 python3.12-expandvars-epel-0.11.0-1.el8baFpython3.12-ansible-pylibssh-epel-1.1.0-1.el8.src.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.aarch64.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.aarch64.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.aarch64.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.ppc64le.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.ppc64le.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.ppc64le.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.s390x.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.s390x.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.s390x.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.x86_64.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.x86_64.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.x86_64.rpmcXpython3.12-expandvars-epel-0.11.0-1.el8.src.rpmlXpython3.12-expandvars-0.11.0-1.el8.noarch.rpmaFpython3.12-ansible-pylibssh-epel-1.1.0-1.el8.src.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.aarch64.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.aarch64.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.aarch64.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.ppc64le.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.ppc64le.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.ppc64le.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.s390x.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.s390x.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.s390x.rpm?Fpython3.12-ansible-pylibssh-1.1.0-1.el8.x86_64.rpmAFpython3.12-ansible-pylibssh-epel-debugsource-1.1.0-1.el8.x86_64.rpm@Fpython3.12-ansible-pylibssh-debuginfo-1.1.0-1.el8.x86_64.rpmcXpython3.12-expandvars-epel-0.11.0-1.el8.src.rpmlXpython3.12-expandvars-0.11.0-1.el8.noarch.rpm/ %bBenhancementpython-flit-core-3.8.0-1.el8y python-flit-core-3.8.0-1.el8.src.rpmXpython3-flit-core-3.8.0-1.el8.noarch.rpm python-flit-core-3.8.0-1.el8.src.rpmXpython3-flit-core-3.8.0-1.el8.noarch.rpm=  )fBnewpackagepython-mackup-0.8.32-1.el86 Lhttps://bugzilla.redhat.com/show_bug.cgi?id=19600221960022Review Request: python-mackup - Keep your application settings in sync{python-mackup-0.8.32-1.el8.src.rpm{mackup-0.8.32-1.el8.noarch.rpm{python-mackup-0.8.32-1.el8.src.rpm{mackup-0.8.32-1.el8.noarch.rpm۬^d :jBBBBBBBBBBBBBBnewpackageBibTool-2.68-1.el8V BibTool-2.68-1.el8.src.rpmBibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm BibTool-debugsource-2.68-1.el8.aarch64.rpmBibTool-debuginfo-2.68-1.el8.ppc64le.rpm BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpmBibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm BibTool-debugsource-2.68-1.el8.x86_64.rpmBibTool-debuginfo-2.68-1.el8.x86_64.rpm BibTool-2.68-1.el8.src.rpmBibTool-debuginfo-2.68-1.el8.aarch64.rpmBibTool-2.68-1.el8.aarch64.rpm BibTool-debugsource-2.68-1.el8.aarch64.rpmBibTool-debuginfo-2.68-1.el8.ppc64le.rpm BibTool-debugsource-2.68-1.el8.ppc64le.rpmBibTool-2.68-1.el8.ppc64le.rpm BibTool-debugsource-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.s390x.rpmBibTool-debuginfo-2.68-1.el8.s390x.rpmBibTool-2.68-1.el8.x86_64.rpm BibTool-debugsource-2.68-1.el8.x86_64.rpmBibTool-debuginfo-2.68-1.el8.x86_64.rpmj {BBBBBBBBBBBBBBBBBBBBnewpackagelibb64-1.2-6.el8fLhttps://bugzilla.redhat.com/show_bug.cgi?id=18367151836715Please add libb64 to EPEL8*-libb64-1.2-6.el8.src.rpmc-libb64-tools-1.2-6.el8.aarch64.rpma-libb64-debugsource-1.2-6.el8.aarch64.rpmd-libb64-tools-debuginfo-1.2-6.el8.aarch64.rpmb-libb64-devel-1.2-6.el8.aarch64.rpma-libb64-debugsource-1.2-6.el8.ppc64le.rpmd-libb64-tools-debuginfo-1.2-6.el8.ppc64le.rpmc-libb64-tools-1.2-6.el8.ppc64le.rpmb-libb64-devel-1.2-6.el8.ppc64le.rpmd-libb64-tools-debuginfo-1.2-6.el8.s390x.rpmb-libb64-devel-1.2-6.el8.s390x.rpmc-libb64-tools-1.2-6.el8.s390x.rpma-libb64-debugsource-1.2-6.el8.s390x.rpmb-libb64-devel-1.2-6.el8.x86_64.rpmc-libb64-tools-1.2-6.el8.x86_64.rpma-libb64-debugsource-1.2-6.el8.x86_64.rpmd-libb64-tools-debuginfo-1.2-6.el8.x86_64.rpm*-libb64-1.2-6.el8.src.rpmc-libb64-tools-1.2-6.el8.aarch64.rpma-libb64-debugsource-1.2-6.el8.aarch64.rpmd-libb64-tools-debuginfo-1.2-6.el8.aarch64.rpmb-libb64-devel-1.2-6.el8.aarch64.rpma-libb64-debugsource-1.2-6.el8.ppc64le.rpmd-libb64-tools-debuginfo-1.2-6.el8.ppc64le.rpmc-libb64-tools-1.2-6.el8.ppc64le.rpmb-libb64-devel-1.2-6.el8.ppc64le.rpmd-libb64-tools-debuginfo-1.2-6.el8.s390x.rpmb-libb64-devel-1.2-6.el8.s390x.rpmc-libb64-tools-1.2-6.el8.s390x.rpma-libb64-debugsource-1.2-6.el8.s390x.rpmb-libb64-devel-1.2-6.el8.x86_64.rpmc-libb64-tools-1.2-6.el8.x86_64.rpma-libb64-debugsource-1.2-6.el8.x86_64.rpmd-libb64-tools-debuginfo-1.2-6.el8.x86_64.rpmh` RBnewpackagepython-yaswfp-0.9.3-2.el82'https://bugzilla.redhat.com/show_bug.cgi?id=17872241787224Review Request: python-yaswfp - Yet Another SWF Parser in PythonIpython-yaswfp-0.9.3-2.el8.src.rpmUpython3-yaswfp-0.9.3-2.el8.noarch.rpmIpython-yaswfp-0.9.3-2.el8.src.rpmUpython3-yaswfp-0.9.3-2.el8.noarch.rpm  &VBBBBBBBBBBBBBBnewpackagepam_url-0.3.3-12.el8Y ,Opam_url-0.3.3-12.el8.src.rpmEOpam_url-debugsource-0.3.3-12.el8.aarch64.rpm,Opam_url-0.3.3-12.el8.aarch64.rpmDOpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmEOpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmDOpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm,Opam_url-0.3.3-12.el8.ppc64le.rpmEOpam_url-debugsource-0.3.3-12.el8.s390x.rpm,Opam_url-0.3.3-12.el8.s390x.rpmDOpam_url-debuginfo-0.3.3-12.el8.s390x.rpmEOpam_url-debugsource-0.3.3-12.el8.x86_64.rpmDOpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm,Opam_url-0.3.3-12.el8.x86_64.rpm ,Opam_url-0.3.3-12.el8.src.rpmEOpam_url-debugsource-0.3.3-12.el8.aarch64.rpm,Opam_url-0.3.3-12.el8.aarch64.rpmDOpam_url-debuginfo-0.3.3-12.el8.aarch64.rpmEOpam_url-debugsource-0.3.3-12.el8.ppc64le.rpmDOpam_url-debuginfo-0.3.3-12.el8.ppc64le.rpm,Opam_url-0.3.3-12.el8.ppc64le.rpmEOpam_url-debugsource-0.3.3-12.el8.s390x.rpm,Opam_url-0.3.3-12.el8.s390x.rpmDOpam_url-debuginfo-0.3.3-12.el8.s390x.rpmEOpam_url-debugsource-0.3.3-12.el8.x86_64.rpmDOpam_url-debuginfo-0.3.3-12.el8.x86_64.rpm,Opam_url-0.3.3-12.el8.x86_64.rpmÕm *gBbugfixpython-aioresponses-0.6.4-2.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17610991761099python-aioresponses epel8 branch7?python-aioresponses-0.6.4-2.el8.src.rpm(?python3-aioresponses-0.6.4-2.el8.noarch.rpm7?python-aioresponses-0.6.4-2.el8.src.rpm(?python3-aioresponses-0.6.4-2.el8.noarch.rpm m ;kBBBBBBBBBBBBBBnewpackagersakeyfind-1.0-2.el8 rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmirsakeyfind-debugsource-1.0-2.el8.aarch64.rpmhrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmirsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmhrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmirsakeyfind-debugsource-1.0-2.el8.s390x.rpmhrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmirsakeyfind-debugsource-1.0-2.el8.x86_64.rpmhrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm rsakeyfind-1.0-2.el8.src.rpmrsakeyfind-1.0-2.el8.aarch64.rpmirsakeyfind-debugsource-1.0-2.el8.aarch64.rpmhrsakeyfind-debuginfo-1.0-2.el8.aarch64.rpmrsakeyfind-1.0-2.el8.ppc64le.rpmirsakeyfind-debugsource-1.0-2.el8.ppc64le.rpmhrsakeyfind-debuginfo-1.0-2.el8.ppc64le.rpmrsakeyfind-1.0-2.el8.s390x.rpmirsakeyfind-debugsource-1.0-2.el8.s390x.rpmhrsakeyfind-debuginfo-1.0-2.el8.s390x.rpmrsakeyfind-1.0-2.el8.x86_64.rpmirsakeyfind-debugsource-1.0-2.el8.x86_64.rpmhrsakeyfind-debuginfo-1.0-2.el8.x86_64.rpm= |BBBBBBBBBBBBBBBBBBBBBBBBnewpackagedeja-dup-40.7-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=20173572017357Please create an epel8 package for deja-dup"ldeja-dup-40.7-1.el8.x86_64.rpm"ldeja-dup-40.7-1.el8.src.rpm"ldeja-dup-40.7-1.el8.aarch64.rpmldeja-dup-nautilus-40.7-1.el8.aarch64.rpmldeja-dup-debugsource-40.7-1.el8.aarch64.rpmldeja-dup-debuginfo-40.7-1.el8.aarch64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm"ldeja-dup-40.7-1.el8.ppc64le.rpmldeja-dup-nautilus-40.7-1.el8.ppc64le.rpmldeja-dup-debugsource-40.7-1.el8.ppc64le.rpmldeja-dup-debuginfo-40.7-1.el8.ppc64le.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm"ldeja-dup-40.7-1.el8.s390x.rpmldeja-dup-nautilus-40.7-1.el8.s390x.rpmldeja-dup-debugsource-40.7-1.el8.s390x.rpmldeja-dup-debuginfo-40.7-1.el8.s390x.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpmldeja-dup-nautilus-40.7-1.el8.x86_64.rpmldeja-dup-debugsource-40.7-1.el8.x86_64.rpmldeja-dup-debuginfo-40.7-1.el8.x86_64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpm"ldeja-dup-40.7-1.el8.x86_64.rpm"ldeja-dup-40.7-1.el8.src.rpm"ldeja-dup-40.7-1.el8.aarch64.rpmldeja-dup-nautilus-40.7-1.el8.aarch64.rpmldeja-dup-debugsource-40.7-1.el8.aarch64.rpmldeja-dup-debuginfo-40.7-1.el8.aarch64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.aarch64.rpm"ldeja-dup-40.7-1.el8.ppc64le.rpmldeja-dup-nautilus-40.7-1.el8.ppc64le.rpmldeja-dup-debugsource-40.7-1.el8.ppc64le.rpmldeja-dup-debuginfo-40.7-1.el8.ppc64le.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.ppc64le.rpm"ldeja-dup-40.7-1.el8.s390x.rpmldeja-dup-nautilus-40.7-1.el8.s390x.rpmldeja-dup-debugsource-40.7-1.el8.s390x.rpmldeja-dup-debuginfo-40.7-1.el8.s390x.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.s390x.rpmldeja-dup-nautilus-40.7-1.el8.x86_64.rpmldeja-dup-debugsource-40.7-1.el8.x86_64.rpmldeja-dup-debuginfo-40.7-1.el8.x86_64.rpmldeja-dup-nautilus-debuginfo-40.7-1.el8.x86_64.rpmm WBenhancementswaks-20240103.0-2.el8,*X)swaks-20240103.0-2.el8.src.rpmX)swaks-20240103.0-2.el8.noarch.rpmX)swaks-20240103.0-2.el8.src.rpmX)swaks-20240103.0-2.el8.noarch.rpm[ [BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageparaview-5.9.1-2.el8V70Oparaview-5.9.1-2.el8.src.rpm0Oparaview-5.9.1-2.el8.aarch64.rpmzOparaview-data-5.9.1-2.el8.noarch.rpmNOparaview-devel-5.9.1-2.el8.aarch64.rpm{Oparaview-doc-5.9.1-2.el8.noarch.rpmTOparaview-openmpi-5.9.1-2.el8.aarch64.rpmVOparaview-openmpi-devel-5.9.1-2.el8.aarch64.rpmPOparaview-mpich-5.9.1-2.el8.aarch64.rpmROparaview-mpich-devel-5.9.1-2.el8.aarch64.rpmMOparaview-debugsource-5.9.1-2.el8.aarch64.rpmLOparaview-debuginfo-5.9.1-2.el8.aarch64.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.aarch64.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.aarch64.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.aarch64.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.aarch64.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.aarch64.rpm0Oparaview-5.9.1-2.el8.ppc64le.rpmNOparaview-devel-5.9.1-2.el8.ppc64le.rpmTOparaview-openmpi-5.9.1-2.el8.ppc64le.rpmVOparaview-openmpi-devel-5.9.1-2.el8.ppc64le.rpmPOparaview-mpich-5.9.1-2.el8.ppc64le.rpmROparaview-mpich-devel-5.9.1-2.el8.ppc64le.rpmMOparaview-debugsource-5.9.1-2.el8.ppc64le.rpmLOparaview-debuginfo-5.9.1-2.el8.ppc64le.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.ppc64le.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.ppc64le.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.ppc64le.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.ppc64le.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm0Oparaview-5.9.1-2.el8.s390x.rpmNOparaview-devel-5.9.1-2.el8.s390x.rpmTOparaview-openmpi-5.9.1-2.el8.s390x.rpmVOparaview-openmpi-devel-5.9.1-2.el8.s390x.rpmPOparaview-mpich-5.9.1-2.el8.s390x.rpmROparaview-mpich-devel-5.9.1-2.el8.s390x.rpmMOparaview-debugsource-5.9.1-2.el8.s390x.rpmLOparaview-debuginfo-5.9.1-2.el8.s390x.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.s390x.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.s390x.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.s390x.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.s390x.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.s390x.rpm0Oparaview-5.9.1-2.el8.x86_64.rpmNOparaview-devel-5.9.1-2.el8.x86_64.rpmTOparaview-openmpi-5.9.1-2.el8.x86_64.rpmVOparaview-openmpi-devel-5.9.1-2.el8.x86_64.rpmPOparaview-mpich-5.9.1-2.el8.x86_64.rpmROparaview-mpich-devel-5.9.1-2.el8.x86_64.rpmMOparaview-debugsource-5.9.1-2.el8.x86_64.rpmLOparaview-debuginfo-5.9.1-2.el8.x86_64.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.x86_64.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.x86_64.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.x86_64.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.x86_64.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.x86_64.rpm70Oparaview-5.9.1-2.el8.src.rpm0Oparaview-5.9.1-2.el8.aarch64.rpmzOparaview-data-5.9.1-2.el8.noarch.rpmNOparaview-devel-5.9.1-2.el8.aarch64.rpm{Oparaview-doc-5.9.1-2.el8.noarch.rpmTOparaview-openmpi-5.9.1-2.el8.aarch64.rpmVOparaview-openmpi-devel-5.9.1-2.el8.aarch64.rpmPOparaview-mpich-5.9.1-2.el8.aarch64.rpmROparaview-mpich-devel-5.9.1-2.el8.aarch64.rpmMOparaview-debugsource-5.9.1-2.el8.aarch64.rpmLOparaview-debuginfo-5.9.1-2.el8.aarch64.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.aarch64.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.aarch64.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.aarch64.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.aarch64.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.aarch64.rpm0Oparaview-5.9.1-2.el8.ppc64le.rpmNOparaview-devel-5.9.1-2.el8.ppc64le.rpmTOparaview-openmpi-5.9.1-2.el8.ppc64le.rpmVOparaview-openmpi-devel-5.9.1-2.el8.ppc64le.rpmPOparaview-mpich-5.9.1-2.el8.ppc64le.rpmROparaview-mpich-devel-5.9.1-2.el8.ppc64le.rpmMOparaview-debugsource-5.9.1-2.el8.ppc64le.rpmLOparaview-debuginfo-5.9.1-2.el8.ppc64le.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.ppc64le.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.ppc64le.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.ppc64le.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.ppc64le.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.ppc64le.rpm0Oparaview-5.9.1-2.el8.s390x.rpmNOparaview-devel-5.9.1-2.el8.s390x.rpmTOparaview-openmpi-5.9.1-2.el8.s390x.rpmVOparaview-openmpi-devel-5.9.1-2.el8.s390x.rpmPOparaview-mpich-5.9.1-2.el8.s390x.rpmROparaview-mpich-devel-5.9.1-2.el8.s390x.rpmMOparaview-debugsource-5.9.1-2.el8.s390x.rpmLOparaview-debuginfo-5.9.1-2.el8.s390x.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.s390x.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.s390x.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.s390x.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.s390x.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.s390x.rpm0Oparaview-5.9.1-2.el8.x86_64.rpmNOparaview-devel-5.9.1-2.el8.x86_64.rpmTOparaview-openmpi-5.9.1-2.el8.x86_64.rpmVOparaview-openmpi-devel-5.9.1-2.el8.x86_64.rpmPOparaview-mpich-5.9.1-2.el8.x86_64.rpmROparaview-mpich-devel-5.9.1-2.el8.x86_64.rpmMOparaview-debugsource-5.9.1-2.el8.x86_64.rpmLOparaview-debuginfo-5.9.1-2.el8.x86_64.rpmOOparaview-devel-debuginfo-5.9.1-2.el8.x86_64.rpmUOparaview-openmpi-debuginfo-5.9.1-2.el8.x86_64.rpmWOparaview-openmpi-devel-debuginfo-5.9.1-2.el8.x86_64.rpmQOparaview-mpich-debuginfo-5.9.1-2.el8.x86_64.rpmSOparaview-mpich-devel-debuginfo-5.9.1-2.el8.x86_64.rpm7W $`BBenhancementpython-sortedcontainers-2.4.0-1.el8f>https://bugzilla.redhat.com/show_bug.cgi?id=19596301959630please build python-sortedcontainers for epel8https://bugzilla.redhat.com/show_bug.cgi?id=19609701960970python-sortedcontainers-2.4.0 is available9<python-sortedcontainers-2.4.0-1.el8.src.rpmI<python3-sortedcontainers-2.4.0-1.el8.noarch.rpma<python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpm9<python-sortedcontainers-2.4.0-1.el8.src.rpmI<python3-sortedcontainers-2.4.0-1.el8.noarch.rpma<python-sortedcontainers-doc-2.4.0-1.el8.noarch.rpm۬^2 :eBBBBBBBBBBBBBBBBBBBenhancementlibart_lgpl-2.3.21-21.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17657831765783Please build libart_lgpl for EPEL 8n$libart_lgpl-2.3.21-21.el8.src.rpmn$libart_lgpl-2.3.21-21.el8.aarch64.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmF$libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmF$libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmn$libart_lgpl-2.3.21-21.el8.ppc64le.rpmF$libart_lgpl-devel-2.3.21-21.el8.s390x.rpmn$libart_lgpl-2.3.21-21.el8.s390x.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmn$libart_lgpl-2.3.21-21.el8.x86_64.rpmF$libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpmn$libart_lgpl-2.3.21-21.el8.src.rpmn$libart_lgpl-2.3.21-21.el8.aarch64.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.aarch64.rpmF$libart_lgpl-devel-2.3.21-21.el8.aarch64.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.aarch64.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.ppc64le.rpmF$libart_lgpl-devel-2.3.21-21.el8.ppc64le.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.ppc64le.rpmn$libart_lgpl-2.3.21-21.el8.ppc64le.rpmF$libart_lgpl-devel-2.3.21-21.el8.s390x.rpmn$libart_lgpl-2.3.21-21.el8.s390x.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.s390x.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.s390x.rpmn$libart_lgpl-2.3.21-21.el8.x86_64.rpmF$libart_lgpl-devel-2.3.21-21.el8.x86_64.rpmE$libart_lgpl-debugsource-2.3.21-21.el8.x86_64.rpmD$libart_lgpl-debuginfo-2.3.21-21.el8.x86_64.rpm6K >{Bnewpackagepython-spec-1.4.1-2.el86=/https://bugzilla.redhat.com/show_bug.cgi?id=17853911785391Review Request: python-spec - Specification-style output for python-nose;python-spec-1.4.1-2.el8.src.rpmKpython3-spec-1.4.1-2.el8.noarch.rpm;python-spec-1.4.1-2.el8.src.rpmKpython3-spec-1.4.1-2.el8.noarch.rpm * Bunspecifiedperl-Tie-Hash-Method-0.02-12.el8l(*Iperl-Tie-Hash-Method-0.02-12.el8.src.rpm*Iperl-Tie-Hash-Method-0.02-12.el8.noarch.rpm*Iperl-Tie-Hash-Method-0.02-12.el8.src.rpm*Iperl-Tie-Hash-Method-0.02-12.el8.noarch.rpmG/ CBBBBBBBBBBBBBBBBBBBnewpackagepython-paramiko-2.4.3-1.el8 python-pynacl-1.3.0-5.el86Thttps://bugzilla.redhat.com/show_bug.cgi?id=17550351755035[RFE] EPEL8 branch of python-paramikohttps://bugzilla.redhat.com/show_bug.cgi?id=17551171755117[RFE] EPEL-8 branch for python-pynacl'Opython-paramiko-2.4.3-1.el8.src.rpmaOpython3-paramiko-2.4.3-1.el8.noarch.rpm(Opython-paramiko-doc-2.4.3-1.el8.noarch.rpm4python-pynacl-1.3.0-5.el8.src.rpm6python3-pynacl-1.3.0-5.el8.aarch64.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpm;python-pynacl-debugsource-1.3.0-5.el8.aarch64.rpm;python-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpm6python3-pynacl-1.3.0-5.el8.ppc64le.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpm;python-pynacl-debugsource-1.3.0-5.el8.s390x.rpm6python3-pynacl-1.3.0-5.el8.s390x.rpm6python3-pynacl-1.3.0-5.el8.x86_64.rpm;python-pynacl-debugsource-1.3.0-5.el8.x86_64.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpm'Opython-paramiko-2.4.3-1.el8.src.rpmaOpython3-paramiko-2.4.3-1.el8.noarch.rpm(Opython-paramiko-doc-2.4.3-1.el8.noarch.rpm4python-pynacl-1.3.0-5.el8.src.rpm6python3-pynacl-1.3.0-5.el8.aarch64.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.aarch64.rpm;python-pynacl-debugsource-1.3.0-5.el8.aarch64.rpm;python-pynacl-debugsource-1.3.0-5.el8.ppc64le.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.ppc64le.rpm6python3-pynacl-1.3.0-5.el8.ppc64le.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.s390x.rpm;python-pynacl-debugsource-1.3.0-5.el8.s390x.rpm6python3-pynacl-1.3.0-5.el8.s390x.rpm6python3-pynacl-1.3.0-5.el8.x86_64.rpm;python-pynacl-debugsource-1.3.0-5.el8.x86_64.rpm7python3-pynacl-debuginfo-1.3.0-5.el8.x86_64.rpmWu *YBBBBBBBBBBBBBBBsecuritypython-slixmpp-1.7.1-1.el8?h https://bugzilla.redhat.com/show_bug.cgi?id=21427562142756CVE-2022-45197 python-slixmpp: missing certificate hostname validationhttps://bugzilla.redhat.com/show_bug.cgi?id=21427582142758CVE-2022-45197 python-slixmpp: missing certificate hostname validation [epel-8] .$python-slixmpp-1.7.1-1.el8.src.rpmj$python3-slixmpp-1.7.1-1.el8.aarch64.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmj$python3-slixmpp-1.7.1-1.el8.ppc64le.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmj$python3-slixmpp-1.7.1-1.el8.s390x.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmj$python3-slixmpp-1.7.1-1.el8.x86_64.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm .$python-slixmpp-1.7.1-1.el8.src.rpmj$python3-slixmpp-1.7.1-1.el8.aarch64.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.aarch64.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.aarch64.rpmj$python3-slixmpp-1.7.1-1.el8.ppc64le.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.ppc64le.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.ppc64le.rpmj$python3-slixmpp-1.7.1-1.el8.s390x.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.s390x.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.s390x.rpmj$python3-slixmpp-1.7.1-1.el8.x86_64.rpmL$python-slixmpp-debugsource-1.7.1-1.el8.x86_64.rpmk$python3-slixmpp-debuginfo-1.7.1-1.el8.x86_64.rpm F .kBbugfixnovnc-1.3.0-5.el8|novnc-1.3.0-5.el8.src.rpm|novnc-1.3.0-5.el8.noarch.rpm|novnc-1.3.0-5.el8.src.rpm|novnc-1.3.0-5.el8.noarch.rpmF 2oBenhancementpython-PyGithub-1.54.1-1.el8@python-PyGithub-1.54.1-1.el8.src.rpm6@python3-pygithub-1.54.1-1.el8.noarch.rpm@python-PyGithub-1.54.1-1.el8.src.rpm6@python3-pygithub-1.54.1-1.el8.noarch.rpm/ sBBBBBBBBBBBBBBnewpackagerootsh-1.5.3-22.el87 | rootsh-1.5.3-22.el8.src.rpm| rootsh-1.5.3-22.el8.aarch64.rpm^ rootsh-debugsource-1.5.3-22.el8.aarch64.rpm] rootsh-debuginfo-1.5.3-22.el8.aarch64.rpm] rootsh-debuginfo-1.5.3-22.el8.ppc64le.rpm^ rootsh-debugsource-1.5.3-22.el8.ppc64le.rpm| rootsh-1.5.3-22.el8.ppc64le.rpm| rootsh-1.5.3-22.el8.s390x.rpm^ rootsh-debugsource-1.5.3-22.el8.s390x.rpm] rootsh-debuginfo-1.5.3-22.el8.s390x.rpm| rootsh-1.5.3-22.el8.x86_64.rpm^ rootsh-debugsource-1.5.3-22.el8.x86_64.rpm] rootsh-debuginfo-1.5.3-22.el8.x86_64.rpm | rootsh-1.5.3-22.el8.src.rpm| rootsh-1.5.3-22.el8.aarch64.rpm^ rootsh-debugsource-1.5.3-22.el8.aarch64.rpm] rootsh-debuginfo-1.5.3-22.el8.aarch64.rpm] rootsh-debuginfo-1.5.3-22.el8.ppc64le.rpm^ rootsh-debugsource-1.5.3-22.el8.ppc64le.rpm| rootsh-1.5.3-22.el8.ppc64le.rpm| rootsh-1.5.3-22.el8.s390x.rpm^ rootsh-debugsource-1.5.3-22.el8.s390x.rpm] rootsh-debuginfo-1.5.3-22.el8.s390x.rpm| rootsh-1.5.3-22.el8.x86_64.rpm^ rootsh-debugsource-1.5.3-22.el8.x86_64.rpm] rootsh-debuginfo-1.5.3-22.el8.x86_64.rpm' DBnewpackageperl-Nagios-Plugin-0.37-16.el8KkEperl-Nagios-Plugin-0.37-16.el8.src.rpmEperl-Nagios-Plugin-0.37-16.el8.noarch.rpmEperl-Nagios-Plugin-0.37-16.el8.src.rpmEperl-Nagios-Plugin-0.37-16.el8.noarch.rpm6@  HBnewpackageirclog2html-2.17.2-4.el86({Sirclog2html-2.17.2-4.el8.src.rpm{Sirclog2html-2.17.2-4.el8.noarch.rpm{Sirclog2html-2.17.2-4.el8.src.rpm{Sirclog2html-2.17.2-4.el8.noarch.rpm F !LBBBBBBBBBBBBBBBBBBBnewpackagepslib-0.4.5-19.el8^pslib-0.4.5-19.el8.src.rpmDpslib-debugsource-0.4.5-19.el8.aarch64.rpmCpslib-debuginfo-0.4.5-19.el8.aarch64.rpmpslib-0.4.5-19.el8.aarch64.rpmEpslib-devel-0.4.5-19.el8.aarch64.rpmDpslib-debugsource-0.4.5-19.el8.ppc64le.rpmEpslib-devel-0.4.5-19.el8.ppc64le.rpmCpslib-debuginfo-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.s390x.rpmEpslib-devel-0.4.5-19.el8.s390x.rpmDpslib-debugsource-0.4.5-19.el8.s390x.rpmCpslib-debuginfo-0.4.5-19.el8.s390x.rpmpslib-0.4.5-19.el8.x86_64.rpmDpslib-debugsource-0.4.5-19.el8.x86_64.rpmCpslib-debuginfo-0.4.5-19.el8.x86_64.rpmEpslib-devel-0.4.5-19.el8.x86_64.rpmpslib-0.4.5-19.el8.src.rpmDpslib-debugsource-0.4.5-19.el8.aarch64.rpmCpslib-debuginfo-0.4.5-19.el8.aarch64.rpmpslib-0.4.5-19.el8.aarch64.rpmEpslib-devel-0.4.5-19.el8.aarch64.rpmDpslib-debugsource-0.4.5-19.el8.ppc64le.rpmEpslib-devel-0.4.5-19.el8.ppc64le.rpmCpslib-debuginfo-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.ppc64le.rpmpslib-0.4.5-19.el8.s390x.rpmEpslib-devel-0.4.5-19.el8.s390x.rpmDpslib-debugsource-0.4.5-19.el8.s390x.rpmCpslib-debuginfo-0.4.5-19.el8.s390x.rpmpslib-0.4.5-19.el8.x86_64.rpmDpslib-debugsource-0.4.5-19.el8.x86_64.rpmCpslib-debuginfo-0.4.5-19.el8.x86_64.rpmEpslib-devel-0.4.5-19.el8.x86_64.rpmլe perl-File-Share-0.25-20.el8.src.rpm>perl-File-Share-0.25-20.el8.noarch.rpm>perl-File-Share-0.25-20.el8.src.rpm>perl-File-Share-0.25-20.el8.noarch.rpm߱y LBbugfixlimnoria-20210411-1.el8S limnoria-20210411-1.el8.src.rpm limnoria-20210411-1.el8.noarch.rpm limnoria-20210411-1.el8.src.rpm limnoria-20210411-1.el8.noarch.rpmi %PBBBBBBBBBBBBBBBBBBBnewpackagebeanstalk-client-1.4.0-1.el8h6https://bugzilla.redhat.com/show_bug.cgi?id=17727701772770Review Request: beanstalk-client - C/C++ client for the beanstalkd work queue+beanstalk-client-1.4.0-1.el8.src.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm4+beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm+beanstalk-client-1.4.0-1.el8.aarch64.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm+beanstalk-client-1.4.0-1.el8.ppc64le.rpm4+beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm+beanstalk-client-1.4.0-1.el8.s390x.rpm4+beanstalk-client-devel-1.4.0-1.el8.s390x.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm+beanstalk-client-1.4.0-1.el8.x86_64.rpm4+beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpm+beanstalk-client-1.4.0-1.el8.src.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.aarch64.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.aarch64.rpm4+beanstalk-client-devel-1.4.0-1.el8.aarch64.rpm+beanstalk-client-1.4.0-1.el8.aarch64.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.ppc64le.rpm+beanstalk-client-1.4.0-1.el8.ppc64le.rpm4+beanstalk-client-devel-1.4.0-1.el8.ppc64le.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.ppc64le.rpm+beanstalk-client-1.4.0-1.el8.s390x.rpm4+beanstalk-client-devel-1.4.0-1.el8.s390x.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.s390x.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.s390x.rpm+beanstalk-client-1.4.0-1.el8.x86_64.rpm4+beanstalk-client-devel-1.4.0-1.el8.x86_64.rpm3+beanstalk-client-debugsource-1.4.0-1.el8.x86_64.rpm2+beanstalk-client-debuginfo-1.4.0-1.el8.x86_64.rpmYj 6fBBBBBBBBBBBBBBunspecifiedvcftools-0.1.16-5.el85https://bugzilla.redhat.com/show_bug.cgi?id=18333241833324Build vcftools to EPEL8 hdvcftools-0.1.16-5.el8.src.rpmhdvcftools-0.1.16-5.el8.aarch64.rpmJdvcftools-debuginfo-0.1.16-5.el8.aarch64.rpmKdvcftools-debugsource-0.1.16-5.el8.aarch64.rpmKdvcftools-debugsource-0.1.16-5.el8.ppc64le.rpmhdvcftools-0.1.16-5.el8.ppc64le.rpmJdvcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmhdvcftools-0.1.16-5.el8.s390x.rpmKdvcftools-debugsource-0.1.16-5.el8.s390x.rpmJdvcftools-debuginfo-0.1.16-5.el8.s390x.rpmhdvcftools-0.1.16-5.el8.x86_64.rpmKdvcftools-debugsource-0.1.16-5.el8.x86_64.rpmJdvcftools-debuginfo-0.1.16-5.el8.x86_64.rpm hdvcftools-0.1.16-5.el8.src.rpmhdvcftools-0.1.16-5.el8.aarch64.rpmJdvcftools-debuginfo-0.1.16-5.el8.aarch64.rpmKdvcftools-debugsource-0.1.16-5.el8.aarch64.rpmKdvcftools-debugsource-0.1.16-5.el8.ppc64le.rpmhdvcftools-0.1.16-5.el8.ppc64le.rpmJdvcftools-debuginfo-0.1.16-5.el8.ppc64le.rpmhdvcftools-0.1.16-5.el8.s390x.rpmKdvcftools-debugsource-0.1.16-5.el8.s390x.rpmJdvcftools-debuginfo-0.1.16-5.el8.s390x.rpmhdvcftools-0.1.16-5.el8.x86_64.rpmKdvcftools-debugsource-0.1.16-5.el8.x86_64.rpmJdvcftools-debuginfo-0.1.16-5.el8.x86_64.rpmO wBBBBBBBBBBBBBBnewpackagerifiuti2-0.7.0-2.el8SB X'rifiuti2-0.7.0-2.el8.src.rpm?'rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmX'rifiuti2-0.7.0-2.el8.aarch64.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpm?'rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmX'rifiuti2-0.7.0-2.el8.ppc64le.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmX'rifiuti2-0.7.0-2.el8.s390x.rpm?'rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmX'rifiuti2-0.7.0-2.el8.x86_64.rpm?'rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm X'rifiuti2-0.7.0-2.el8.src.rpm?'rifiuti2-debugsource-0.7.0-2.el8.aarch64.rpmX'rifiuti2-0.7.0-2.el8.aarch64.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.aarch64.rpm?'rifiuti2-debugsource-0.7.0-2.el8.ppc64le.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.ppc64le.rpmX'rifiuti2-0.7.0-2.el8.ppc64le.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.s390x.rpmX'rifiuti2-0.7.0-2.el8.s390x.rpm?'rifiuti2-debugsource-0.7.0-2.el8.s390x.rpmX'rifiuti2-0.7.0-2.el8.x86_64.rpm?'rifiuti2-debugsource-0.7.0-2.el8.x86_64.rpm>'rifiuti2-debuginfo-0.7.0-2.el8.x86_64.rpm ^ 'HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegitg-3.30.1-4.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=20788042078804Please build gitg for EPEL 8Mgitg-3.30.1-4.el8.src.rpmMgitg-3.30.1-4.el8.aarch64.rpmfMgitg-libs-3.30.1-4.el8.aarch64.rpmeMgitg-devel-3.30.1-4.el8.aarch64.rpmdMgitg-debugsource-3.30.1-4.el8.aarch64.rpmcMgitg-debuginfo-3.30.1-4.el8.aarch64.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpmMgitg-3.30.1-4.el8.ppc64le.rpmfMgitg-libs-3.30.1-4.el8.ppc64le.rpmeMgitg-devel-3.30.1-4.el8.ppc64le.rpmdMgitg-debugsource-3.30.1-4.el8.ppc64le.rpmcMgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpmMgitg-3.30.1-4.el8.s390x.rpmfMgitg-libs-3.30.1-4.el8.s390x.rpmeMgitg-devel-3.30.1-4.el8.s390x.rpmdMgitg-debugsource-3.30.1-4.el8.s390x.rpmcMgitg-debuginfo-3.30.1-4.el8.s390x.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpmMgitg-3.30.1-4.el8.x86_64.rpmfMgitg-libs-3.30.1-4.el8.x86_64.rpmeMgitg-devel-3.30.1-4.el8.x86_64.rpmdMgitg-debugsource-3.30.1-4.el8.x86_64.rpmcMgitg-debuginfo-3.30.1-4.el8.x86_64.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpmMgitg-3.30.1-4.el8.src.rpmMgitg-3.30.1-4.el8.aarch64.rpmfMgitg-libs-3.30.1-4.el8.aarch64.rpmeMgitg-devel-3.30.1-4.el8.aarch64.rpmdMgitg-debugsource-3.30.1-4.el8.aarch64.rpmcMgitg-debuginfo-3.30.1-4.el8.aarch64.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.aarch64.rpmMgitg-3.30.1-4.el8.ppc64le.rpmfMgitg-libs-3.30.1-4.el8.ppc64le.rpmeMgitg-devel-3.30.1-4.el8.ppc64le.rpmdMgitg-debugsource-3.30.1-4.el8.ppc64le.rpmcMgitg-debuginfo-3.30.1-4.el8.ppc64le.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.ppc64le.rpmMgitg-3.30.1-4.el8.s390x.rpmfMgitg-libs-3.30.1-4.el8.s390x.rpmeMgitg-devel-3.30.1-4.el8.s390x.rpmdMgitg-debugsource-3.30.1-4.el8.s390x.rpmcMgitg-debuginfo-3.30.1-4.el8.s390x.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.s390x.rpmMgitg-3.30.1-4.el8.x86_64.rpmfMgitg-libs-3.30.1-4.el8.x86_64.rpmeMgitg-devel-3.30.1-4.el8.x86_64.rpmdMgitg-debugsource-3.30.1-4.el8.x86_64.rpmcMgitg-debuginfo-3.30.1-4.el8.x86_64.rpmgMgitg-libs-debuginfo-3.30.1-4.el8.x86_64.rpmo  8hBBBBBBBBBBBBBBenhancementwide-dhcpv6-20080615-23.1.el86D  !wide-dhcpv6-20080615-23.1.el8.src.rpm !wide-dhcpv6-20080615-23.1.el8.aarch64.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm !wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm !wide-dhcpv6-20080615-23.1.el8.s390x.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm !wide-dhcpv6-20080615-23.1.el8.x86_64.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpm  !wide-dhcpv6-20080615-23.1.el8.src.rpm !wide-dhcpv6-20080615-23.1.el8.aarch64.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.aarch64.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.aarch64.rpm !wide-dhcpv6-20080615-23.1.el8.ppc64le.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.ppc64le.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.ppc64le.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.s390x.rpm !wide-dhcpv6-20080615-23.1.el8.s390x.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.s390x.rpm !wide-dhcpv6-20080615-23.1.el8.x86_64.rpmC!wide-dhcpv6-debugsource-20080615-23.1.el8.x86_64.rpmB!wide-dhcpv6-debuginfo-20080615-23.1.el8.x86_64.rpmU `quassel-core-0.13.1-8.el8.aarch64.rpm<`quassel-client-0.13.1-8.el8.aarch64.rpmA`quassel-debugsource-0.13.1-8.el8.aarch64.rpm@`quassel-debuginfo-0.13.1-8.el8.aarch64.rpm?`quassel-core-debuginfo-0.13.1-8.el8.aarch64.rpm=`quassel-client-debuginfo-0.13.1-8.el8.aarch64.rpm8`quassel-0.13.1-8.el8.ppc64le.rpm>`quassel-core-0.13.1-8.el8.ppc64le.rpm<`quassel-client-0.13.1-8.el8.ppc64le.rpmA`quassel-debugsource-0.13.1-8.el8.ppc64le.rpm@`quassel-debuginfo-0.13.1-8.el8.ppc64le.rpm?`quassel-core-debuginfo-0.13.1-8.el8.ppc64le.rpm=`quassel-client-debuginfo-0.13.1-8.el8.ppc64le.rpm<`quassel-client-0.13.1-8.el8.s390x.rpm8`quassel-0.13.1-8.el8.s390x.rpmA`quassel-debugsource-0.13.1-8.el8.s390x.rpm=`quassel-client-debuginfo-0.13.1-8.el8.s390x.rpm?`quassel-core-debuginfo-0.13.1-8.el8.s390x.rpm@`quassel-debuginfo-0.13.1-8.el8.s390x.rpm>`quassel-core-0.13.1-8.el8.s390x.rpm8`quassel-0.13.1-8.el8.x86_64.rpm>`quassel-core-0.13.1-8.el8.x86_64.rpm<`quassel-client-0.13.1-8.el8.x86_64.rpmA`quassel-debugsource-0.13.1-8.el8.x86_64.rpm@`quassel-debuginfo-0.13.1-8.el8.x86_64.rpm?`quassel-core-debuginfo-0.13.1-8.el8.x86_64.rpm=`quassel-client-debuginfo-0.13.1-8.el8.x86_64.rpm8`quassel-0.13.1-8.el8.src.rpm8`quassel-0.13.1-8.el8.aarch64.rpm)`quassel-common-0.13.1-8.el8.noarch.rpm>`quassel-core-0.13.1-8.el8.aarch64.rpm<`quassel-client-0.13.1-8.el8.aarch64.rpmA`quassel-debugsource-0.13.1-8.el8.aarch64.rpm@`quassel-debuginfo-0.13.1-8.el8.aarch64.rpm?`quassel-core-debuginfo-0.13.1-8.el8.aarch64.rpm=`quassel-client-debuginfo-0.13.1-8.el8.aarch64.rpm8`quassel-0.13.1-8.el8.ppc64le.rpm>`quassel-core-0.13.1-8.el8.ppc64le.rpm<`quassel-client-0.13.1-8.el8.ppc64le.rpmA`quassel-debugsource-0.13.1-8.el8.ppc64le.rpm@`quassel-debuginfo-0.13.1-8.el8.ppc64le.rpm?`quassel-core-debuginfo-0.13.1-8.el8.ppc64le.rpm=`quassel-client-debuginfo-0.13.1-8.el8.ppc64le.rpm<`quassel-client-0.13.1-8.el8.s390x.rpm8`quassel-0.13.1-8.el8.s390x.rpmA`quassel-debugsource-0.13.1-8.el8.s390x.rpm=`quassel-client-debuginfo-0.13.1-8.el8.s390x.rpm?`quassel-core-debuginfo-0.13.1-8.el8.s390x.rpm@`quassel-debuginfo-0.13.1-8.el8.s390x.rpm>`quassel-core-0.13.1-8.el8.s390x.rpm8`quassel-0.13.1-8.el8.x86_64.rpm>`quassel-core-0.13.1-8.el8.x86_64.rpm<`quassel-client-0.13.1-8.el8.x86_64.rpmA`quassel-debugsource-0.13.1-8.el8.x86_64.rpm@`quassel-debuginfo-0.13.1-8.el8.x86_64.rpm?`quassel-core-debuginfo-0.13.1-8.el8.x86_64.rpm=`quassel-client-debuginfo-0.13.1-8.el8.x86_64.rpm]  &cBnewpackageperl-Statistics-ChiSquare-1.0000-2.el86qBhttps://bugzilla.redhat.com/show_bug.cgi?id=19678761967876Review Request: perl-Statistics-ChiSquare - How well-distributed is your data?dRdRand-2.1.2-2.el8.src.rpmdRdRand-2.1.2-2.el8.x86_64.rpm:RdRand-devel-2.1.2-2.el8.x86_64.rpm9RdRand-debugsource-2.1.2-2.el8.x86_64.rpm8RdRand-debuginfo-2.1.2-2.el8.x86_64.rpmdRdRand-2.1.2-2.el8.src.rpmdRdRand-2.1.2-2.el8.x86_64.rpm:RdRand-devel-2.1.2-2.el8.x86_64.rpm9RdRand-debugsource-2.1.2-2.el8.x86_64.rpm8RdRand-debuginfo-2.1.2-2.el8.x86_64.rpmOF 9vBnewpackagepython-requests-futures-1.0.0-2.el8 AMpython-requests-futures-1.0.0-2.el8.src.rpmAMpython-requests-futures-1.0.0-2.el8.noarch.rpmAMpython-requests-futures-1.0.0-2.el8.src.rpmAMpython-requests-futures-1.0.0-2.el8.noarch.rpm  =zBunspecifiedperl-enum-1.11-12.el8!qperl-enum-1.11-12.el8.src.rpmqperl-enum-1.11-12.el8.noarch.rpmqperl-enum-1.11-12.el8.src.rpmqperl-enum-1.11-12.el8.noarch.rpm? ~BBBBBBBBBBBBBBBBBBBnewpackageqmmp-1.4.2-2.el8>.%qmmp-1.4.2-2.el8.src.rpm%qmmp-debugsource-1.4.2-2.el8.aarch64.rpm.%qmmp-1.4.2-2.el8.aarch64.rpm%qmmp-devel-1.4.2-2.el8.aarch64.rpm%qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm.%qmmp-1.4.2-2.el8.ppc64le.rpm%qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm%qmmp-devel-1.4.2-2.el8.ppc64le.rpm%qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm.%qmmp-1.4.2-2.el8.s390x.rpm%qmmp-devel-1.4.2-2.el8.s390x.rpm%qmmp-debugsource-1.4.2-2.el8.s390x.rpm%qmmp-debuginfo-1.4.2-2.el8.s390x.rpm.%qmmp-1.4.2-2.el8.x86_64.rpm%qmmp-devel-1.4.2-2.el8.x86_64.rpm%qmmp-debugsource-1.4.2-2.el8.x86_64.rpm%qmmp-debuginfo-1.4.2-2.el8.x86_64.rpm.%qmmp-1.4.2-2.el8.src.rpm%qmmp-debugsource-1.4.2-2.el8.aarch64.rpm.%qmmp-1.4.2-2.el8.aarch64.rpm%qmmp-devel-1.4.2-2.el8.aarch64.rpm%qmmp-debuginfo-1.4.2-2.el8.aarch64.rpm.%qmmp-1.4.2-2.el8.ppc64le.rpm%qmmp-debuginfo-1.4.2-2.el8.ppc64le.rpm%qmmp-devel-1.4.2-2.el8.ppc64le.rpm%qmmp-debugsource-1.4.2-2.el8.ppc64le.rpm.%qmmp-1.4.2-2.el8.s390x.rpm%qmmp-devel-1.4.2-2.el8.s390x.rpm%qmmp-debugsource-1.4.2-2.el8.s390x.rpm%qmmp-debuginfo-1.4.2-2.el8.s390x.rpm.%qmmp-1.4.2-2.el8.x86_64.rpm%qmmp-devel-1.4.2-2.el8.x86_64.rpm%qmmp-debugsource-1.4.2-2.el8.x86_64.rpm%qmmp-debuginfo-1.4.2-2.el8.x86_64.rpmoa TBenhancementpyproject-rpm-macros-0.1.12.0-1.el8QZ>1pyproject-rpm-macros-0.1.12.0-1.el8.src.rpm>1pyproject-rpm-macros-0.1.12.0-1.el8.noarch.rpm>1pyproject-rpm-macros-0.1.12.0-1.el8.src.rpm>1pyproject-rpm-macros-0.1.12.0-1.el8.noarch.rpmiE %XBBBBBBBBBBBbugfixandroid-tools-33.0.3p1-3.el8+2https://bugzilla.redhat.com/show_bug.cgi?id=19930531993053Branch request: android-tools for EPEL8  android-tools-33.0.3p1-3.el8.src.rpm android-tools-33.0.3p1-3.el8.aarch64.rpm android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm android-tools-33.0.3p1-3.el8.ppc64le.rpm android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm android-tools-33.0.3p1-3.el8.x86_64.rpm android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm  android-tools-33.0.3p1-3.el8.src.rpm android-tools-33.0.3p1-3.el8.aarch64.rpm android-tools-debugsource-33.0.3p1-3.el8.aarch64.rpm android-tools-debuginfo-33.0.3p1-3.el8.aarch64.rpm android-tools-33.0.3p1-3.el8.ppc64le.rpm android-tools-debugsource-33.0.3p1-3.el8.ppc64le.rpm android-tools-debuginfo-33.0.3p1-3.el8.ppc64le.rpm android-tools-33.0.3p1-3.el8.x86_64.rpm android-tools-debugsource-33.0.3p1-3.el8.x86_64.rpm android-tools-debuginfo-33.0.3p1-3.el8.x86_64.rpm~ )fBunspecifiedpython-parse_type-0.6.0-2.el8]https://bugzilla.redhat.com/show_bug.cgi?id=18855691885569python-parse_type for EL8mRpython-parse_type-0.6.0-2.el8.src.rpm}Rpython3-parse_type-0.6.0-2.el8.noarch.rpmmRpython-parse_type-0.6.0-2.el8.src.rpm}Rpython3-parse_type-0.6.0-2.el8.noarch.rpm.g :jBBBBBBBBBBBBBBunspecifiedxsecurelock-1.8.0-1.el8s QDxsecurelock-1.8.0-1.el8.src.rpmQDxsecurelock-1.8.0-1.el8.aarch64.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpmQDxsecurelock-1.8.0-1.el8.ppc64le.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpmQDxsecurelock-1.8.0-1.el8.s390x.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.s390x.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.s390x.rpmQDxsecurelock-1.8.0-1.el8.x86_64.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpm QDxsecurelock-1.8.0-1.el8.src.rpmQDxsecurelock-1.8.0-1.el8.aarch64.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.aarch64.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.aarch64.rpmQDxsecurelock-1.8.0-1.el8.ppc64le.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.ppc64le.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.ppc64le.rpmQDxsecurelock-1.8.0-1.el8.s390x.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.s390x.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.s390x.rpmQDxsecurelock-1.8.0-1.el8.x86_64.rpm&Dxsecurelock-debugsource-1.8.0-1.el8.x86_64.rpm%Dxsecurelock-debuginfo-1.8.0-1.el8.x86_64.rpmb5  {BBBBBBBBBBBBBBenhancementnagios-plugins-snmp-disk-proc-1.3.1-14.el8  (<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm (<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.src.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.aarch64.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.aarch64.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.aarch64.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.ppc64le.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.ppc64le.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.ppc64le.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.s390x.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.s390x.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.s390x.rpm(<nagios-plugins-snmp-disk-proc-1.3.1-14.el8.x86_64.rpm*<nagios-plugins-snmp-disk-proc-debugsource-1.3.1-14.el8.x86_64.rpm)<nagios-plugins-snmp-disk-proc-debuginfo-1.3.1-14.el8.x86_64.rpm^ LBBBBBBBBBBBBBBnewpackagegolang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8 2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm 2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.src.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.aarch64.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.ppc64le.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.s390x.rpm2[golang-github-cpuguy83-md2man-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm;[golang-github-cpuguy83-md2man-debugsource-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpm:[golang-github-cpuguy83-md2man-debuginfo-2.0.0-4.20210612gitaf8da76.el8.x86_64.rpmTx  ]Benhancementpython-flask-migrate-2.1.1-10.el866hhttps://bugzilla.redhat.com/show_bug.cgi?id=19404661940466Audit and modernize spec file for python-flask-modernize+Epython-flask-migrate-2.1.1-10.el8.src.rpm(Epython3-flask-migrate-2.1.1-10.el8.noarch.rpm+Epython-flask-migrate-2.1.1-10.el8.src.rpm(Epython3-flask-migrate-2.1.1-10.el8.noarch.rpm#> $aBnewpackageperl-Set-Scalar-1.29-15.el8630vperl-Set-Scalar-1.29-15.el8.src.rpm0vperl-Set-Scalar-1.29-15.el8.noarch.rpm0vperl-Set-Scalar-1.29-15.el8.src.rpm0vperl-Set-Scalar-1.29-15.el8.noarch.rpmGv +eBBBBenhancementgit-octopus-2.0-0.4.beta.3.el8.8Q$xgit-octopus-2.0-0.4.beta.3.el8.8.src.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.s390x.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.src.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.aarch64.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.ppc64le.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.s390x.rpmxgit-octopus-2.0-0.4.beta.3.el8.8.x86_64.rpm 2lBBBBenhancementgedit-control-your-tabs-0.4.1-2.el8u0Qgedit-control-your-tabs-0.4.1-2.el8.src.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.src.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.aarch64.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.ppc64le.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.s390x.rpm0Qgedit-control-your-tabs-0.4.1-2.el8.x86_64.rpm7 sBBBBBBBBBBBBBBBBBBBnewpackageuptimed-0.4.6-1.el8.1 https://bugzilla.redhat.com/show_bug.cgi?id=21486892148689Please branch and build uptimed in epel8 and epel9\uptimed-0.4.6-1.el8.1.src.rpm\uptimed-0.4.6-1.el8.1.aarch64.rpmguptimed-devel-0.4.6-1.el8.1.aarch64.rpmfuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmeuptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpm\uptimed-0.4.6-1.el8.1.ppc64le.rpmguptimed-devel-0.4.6-1.el8.1.ppc64le.rpmfuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmeuptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpm\uptimed-0.4.6-1.el8.1.s390x.rpmguptimed-devel-0.4.6-1.el8.1.s390x.rpmfuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmeuptimed-debuginfo-0.4.6-1.el8.1.s390x.rpm\uptimed-0.4.6-1.el8.1.x86_64.rpmguptimed-devel-0.4.6-1.el8.1.x86_64.rpmfuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmeuptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpm\uptimed-0.4.6-1.el8.1.src.rpm\uptimed-0.4.6-1.el8.1.aarch64.rpmguptimed-devel-0.4.6-1.el8.1.aarch64.rpmfuptimed-debugsource-0.4.6-1.el8.1.aarch64.rpmeuptimed-debuginfo-0.4.6-1.el8.1.aarch64.rpm\uptimed-0.4.6-1.el8.1.ppc64le.rpmguptimed-devel-0.4.6-1.el8.1.ppc64le.rpmfuptimed-debugsource-0.4.6-1.el8.1.ppc64le.rpmeuptimed-debuginfo-0.4.6-1.el8.1.ppc64le.rpm\uptimed-0.4.6-1.el8.1.s390x.rpmguptimed-devel-0.4.6-1.el8.1.s390x.rpmfuptimed-debugsource-0.4.6-1.el8.1.s390x.rpmeuptimed-debuginfo-0.4.6-1.el8.1.s390x.rpm\uptimed-0.4.6-1.el8.1.x86_64.rpmguptimed-devel-0.4.6-1.el8.1.x86_64.rpmfuptimed-debugsource-0.4.6-1.el8.1.x86_64.rpmeuptimed-debuginfo-0.4.6-1.el8.1.x86_64.rpmŚZ  IBenhancementmkosi-9-4.el86LRLmkosi-9-4.el8.src.rpmRLmkosi-9-4.el8.noarch.rpmRLmkosi-9-4.el8.src.rpmRLmkosi-9-4.el8.noarch.rpmû9 'MBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetini-0.19.0-1.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=19713861971386Review Request: tini - A tiny but valid init for containers%rtini-0.19.0-1.el8.src.rpm%rtini-0.19.0-1.el8.aarch64.rpmLrtini-static-0.19.0-1.el8.aarch64.rpmKrtini-debugsource-0.19.0-1.el8.aarch64.rpmJrtini-debuginfo-0.19.0-1.el8.aarch64.rpmMrtini-static-debuginfo-0.19.0-1.el8.aarch64.rpm%rtini-0.19.0-1.el8.ppc64le.rpmLrtini-static-0.19.0-1.el8.ppc64le.rpmKrtini-debugsource-0.19.0-1.el8.ppc64le.rpmJrtini-debuginfo-0.19.0-1.el8.ppc64le.rpmMrtini-static-debuginfo-0.19.0-1.el8.ppc64le.rpmLrtini-static-0.19.0-1.el8.s390x.rpmJrtini-debuginfo-0.19.0-1.el8.s390x.rpmKrtini-debugsource-0.19.0-1.el8.s390x.rpmMrtini-static-debuginfo-0.19.0-1.el8.s390x.rpm%rtini-0.19.0-1.el8.s390x.rpm%rtini-0.19.0-1.el8.x86_64.rpmLrtini-static-0.19.0-1.el8.x86_64.rpmKrtini-debugsource-0.19.0-1.el8.x86_64.rpmJrtini-debuginfo-0.19.0-1.el8.x86_64.rpmMrtini-static-debuginfo-0.19.0-1.el8.x86_64.rpm%rtini-0.19.0-1.el8.src.rpm%rtini-0.19.0-1.el8.aarch64.rpmLrtini-static-0.19.0-1.el8.aarch64.rpmKrtini-debugsource-0.19.0-1.el8.aarch64.rpmJrtini-debuginfo-0.19.0-1.el8.aarch64.rpmMrtini-static-debuginfo-0.19.0-1.el8.aarch64.rpm%rtini-0.19.0-1.el8.ppc64le.rpmLrtini-static-0.19.0-1.el8.ppc64le.rpmKrtini-debugsource-0.19.0-1.el8.ppc64le.rpmJrtini-debuginfo-0.19.0-1.el8.ppc64le.rpmMrtini-static-debuginfo-0.19.0-1.el8.ppc64le.rpmLrtini-static-0.19.0-1.el8.s390x.rpmJrtini-debuginfo-0.19.0-1.el8.s390x.rpmKrtini-debugsource-0.19.0-1.el8.s390x.rpmMrtini-static-debuginfo-0.19.0-1.el8.s390x.rpm%rtini-0.19.0-1.el8.s390x.rpm%rtini-0.19.0-1.el8.x86_64.rpmLrtini-static-0.19.0-1.el8.x86_64.rpmKrtini-debugsource-0.19.0-1.el8.x86_64.rpmJrtini-debuginfo-0.19.0-1.el8.x86_64.rpmMrtini-static-debuginfo-0.19.0-1.el8.x86_64.rpmeS hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritygromacs-2019.6-2.el8 kokkos-3.0.00-2.el8 slurm-20.11.7-2.el8qb@Cgromacs-2019.6-2.el8.src.rpmCgromacs-2019.6-2.el8.aarch64.rpmlgromacs-common-2019.6-2.el8.noarch.rpmgromacs-opencl-2019.6-2.el8.aarch64.rpmmgromacs-doc-2019.6-2.el8.noarch.rpmwgromacs-devel-2019.6-2.el8.aarch64.rpmxgromacs-libs-2019.6-2.el8.aarch64.rpm|gromacs-openmpi-2019.6-2.el8.aarch64.rpmzgromacs-mpich-2019.6-2.el8.aarch64.rpmvgromacs-debugsource-2019.6-2.el8.aarch64.rpmugromacs-debuginfo-2019.6-2.el8.aarch64.rpmygromacs-libs-debuginfo-2019.6-2.el8.aarch64.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.aarch64.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.aarch64.rpmCgromacs-2019.6-2.el8.ppc64le.rpmwgromacs-devel-2019.6-2.el8.ppc64le.rpmxgromacs-libs-2019.6-2.el8.ppc64le.rpm|gromacs-openmpi-2019.6-2.el8.ppc64le.rpmzgromacs-mpich-2019.6-2.el8.ppc64le.rpmvgromacs-debugsource-2019.6-2.el8.ppc64le.rpmugromacs-debuginfo-2019.6-2.el8.ppc64le.rpmygromacs-libs-debuginfo-2019.6-2.el8.ppc64le.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.ppc64le.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-opencl-2019.6-2.el8.s390x.rpmugromacs-debuginfo-2019.6-2.el8.s390x.rpmvgromacs-debugsource-2019.6-2.el8.s390x.rpmzgromacs-mpich-2019.6-2.el8.s390x.rpmwgromacs-devel-2019.6-2.el8.s390x.rpmxgromacs-libs-2019.6-2.el8.s390x.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.s390x.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.s390x.rpmygromacs-libs-debuginfo-2019.6-2.el8.s390x.rpmCgromacs-2019.6-2.el8.s390x.rpm|gromacs-openmpi-2019.6-2.el8.s390x.rpmCgromacs-2019.6-2.el8.x86_64.rpmgromacs-opencl-2019.6-2.el8.x86_64.rpmwgromacs-devel-2019.6-2.el8.x86_64.rpmxgromacs-libs-2019.6-2.el8.x86_64.rpm|gromacs-openmpi-2019.6-2.el8.x86_64.rpmzgromacs-mpich-2019.6-2.el8.x86_64.rpmvgromacs-debugsource-2019.6-2.el8.x86_64.rpmugromacs-debuginfo-2019.6-2.el8.x86_64.rpmygromacs-libs-debuginfo-2019.6-2.el8.x86_64.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.x86_64.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.x86_64.rpmMKkokkos-3.0.00-2.el8.src.rpmMKkokkos-3.0.00-2.el8.aarch64.rpm:Kkokkos-devel-3.0.00-2.el8.aarch64.rpm9Kkokkos-debugsource-3.0.00-2.el8.aarch64.rpm8Kkokkos-debuginfo-3.0.00-2.el8.aarch64.rpmMKkokkos-3.0.00-2.el8.ppc64le.rpm:Kkokkos-devel-3.0.00-2.el8.ppc64le.rpm9Kkokkos-debugsource-3.0.00-2.el8.ppc64le.rpm8Kkokkos-debuginfo-3.0.00-2.el8.ppc64le.rpmMKkokkos-3.0.00-2.el8.s390x.rpm:Kkokkos-devel-3.0.00-2.el8.s390x.rpm9Kkokkos-debugsource-3.0.00-2.el8.s390x.rpm8Kkokkos-debuginfo-3.0.00-2.el8.s390x.rpmMKkokkos-3.0.00-2.el8.x86_64.rpm:Kkokkos-devel-3.0.00-2.el8.x86_64.rpm9Kkokkos-debugsource-3.0.00-2.el8.x86_64.rpm8Kkokkos-debuginfo-3.0.00-2.el8.x86_64.rpm~?slurm-20.11.7-2.el8.src.rpm~?slurm-20.11.7-2.el8.aarch64.rpm^?slurm-devel-20.11.7-2.el8.aarch64.rpm_?slurm-doc-20.11.7-2.el8.aarch64.rpm`?slurm-gui-20.11.7-2.el8.aarch64.rpmb?slurm-libs-20.11.7-2.el8.aarch64.rpmk?slurm-pmi-20.11.7-2.el8.aarch64.rpmm?slurm-pmi-devel-20.11.7-2.el8.aarch64.rpmn?slurm-rrdtool-20.11.7-2.el8.aarch64.rpmp?slurm-slurmctld-20.11.7-2.el8.aarch64.rpmr?slurm-slurmd-20.11.7-2.el8.aarch64.rpmt?slurm-slurmdbd-20.11.7-2.el8.aarch64.rpmv?slurm-slurmrestd-20.11.7-2.el8.aarch64.rpm[?slurm-contribs-20.11.7-2.el8.aarch64.rpmd?slurm-nss_slurm-20.11.7-2.el8.aarch64.rpmf?slurm-openlava-20.11.7-2.el8.aarch64.rpmg?slurm-pam_slurm-20.11.7-2.el8.aarch64.rpmi?slurm-perlapi-20.11.7-2.el8.aarch64.rpmx?slurm-torque-20.11.7-2.el8.aarch64.rpm]?slurm-debugsource-20.11.7-2.el8.aarch64.rpm\?slurm-debuginfo-20.11.7-2.el8.aarch64.rpma?slurm-gui-debuginfo-20.11.7-2.el8.aarch64.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.aarch64.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.aarch64.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.aarch64.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.aarch64.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.aarch64.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.aarch64.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.aarch64.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.aarch64.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.aarch64.rpm~?slurm-20.11.7-2.el8.ppc64le.rpm^?slurm-devel-20.11.7-2.el8.ppc64le.rpm_?slurm-doc-20.11.7-2.el8.ppc64le.rpm`?slurm-gui-20.11.7-2.el8.ppc64le.rpmb?slurm-libs-20.11.7-2.el8.ppc64le.rpmk?slurm-pmi-20.11.7-2.el8.ppc64le.rpmm?slurm-pmi-devel-20.11.7-2.el8.ppc64le.rpmn?slurm-rrdtool-20.11.7-2.el8.ppc64le.rpmp?slurm-slurmctld-20.11.7-2.el8.ppc64le.rpmr?slurm-slurmd-20.11.7-2.el8.ppc64le.rpmt?slurm-slurmdbd-20.11.7-2.el8.ppc64le.rpmv?slurm-slurmrestd-20.11.7-2.el8.ppc64le.rpm[?slurm-contribs-20.11.7-2.el8.ppc64le.rpmd?slurm-nss_slurm-20.11.7-2.el8.ppc64le.rpmf?slurm-openlava-20.11.7-2.el8.ppc64le.rpmg?slurm-pam_slurm-20.11.7-2.el8.ppc64le.rpmi?slurm-perlapi-20.11.7-2.el8.ppc64le.rpmx?slurm-torque-20.11.7-2.el8.ppc64le.rpm]?slurm-debugsource-20.11.7-2.el8.ppc64le.rpm\?slurm-debuginfo-20.11.7-2.el8.ppc64le.rpma?slurm-gui-debuginfo-20.11.7-2.el8.ppc64le.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.ppc64le.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.ppc64le.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.ppc64le.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.ppc64le.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.ppc64le.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.ppc64le.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.ppc64le.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.ppc64le.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.ppc64le.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.s390x.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.s390x.rpm^?slurm-devel-20.11.7-2.el8.s390x.rpm]?slurm-debugsource-20.11.7-2.el8.s390x.rpmf?slurm-openlava-20.11.7-2.el8.s390x.rpmt?slurm-slurmdbd-20.11.7-2.el8.s390x.rpmk?slurm-pmi-20.11.7-2.el8.s390x.rpm\?slurm-debuginfo-20.11.7-2.el8.s390x.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.s390x.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.s390x.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.s390x.rpmv?slurm-slurmrestd-20.11.7-2.el8.s390x.rpmr?slurm-slurmd-20.11.7-2.el8.s390x.rpmi?slurm-perlapi-20.11.7-2.el8.s390x.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.s390x.rpm_?slurm-doc-20.11.7-2.el8.s390x.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.s390x.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.s390x.rpm`?slurm-gui-20.11.7-2.el8.s390x.rpm[?slurm-contribs-20.11.7-2.el8.s390x.rpmg?slurm-pam_slurm-20.11.7-2.el8.s390x.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.s390x.rpmn?slurm-rrdtool-20.11.7-2.el8.s390x.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.s390x.rpmm?slurm-pmi-devel-20.11.7-2.el8.s390x.rpmb?slurm-libs-20.11.7-2.el8.s390x.rpm~?slurm-20.11.7-2.el8.s390x.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.s390x.rpmd?slurm-nss_slurm-20.11.7-2.el8.s390x.rpma?slurm-gui-debuginfo-20.11.7-2.el8.s390x.rpmx?slurm-torque-20.11.7-2.el8.s390x.rpmp?slurm-slurmctld-20.11.7-2.el8.s390x.rpm~?slurm-20.11.7-2.el8.x86_64.rpm^?slurm-devel-20.11.7-2.el8.x86_64.rpm_?slurm-doc-20.11.7-2.el8.x86_64.rpm`?slurm-gui-20.11.7-2.el8.x86_64.rpmb?slurm-libs-20.11.7-2.el8.x86_64.rpmk?slurm-pmi-20.11.7-2.el8.x86_64.rpmm?slurm-pmi-devel-20.11.7-2.el8.x86_64.rpmn?slurm-rrdtool-20.11.7-2.el8.x86_64.rpmp?slurm-slurmctld-20.11.7-2.el8.x86_64.rpmr?slurm-slurmd-20.11.7-2.el8.x86_64.rpmt?slurm-slurmdbd-20.11.7-2.el8.x86_64.rpmv?slurm-slurmrestd-20.11.7-2.el8.x86_64.rpm[?slurm-contribs-20.11.7-2.el8.x86_64.rpmd?slurm-nss_slurm-20.11.7-2.el8.x86_64.rpmf?slurm-openlava-20.11.7-2.el8.x86_64.rpmg?slurm-pam_slurm-20.11.7-2.el8.x86_64.rpmi?slurm-perlapi-20.11.7-2.el8.x86_64.rpmx?slurm-torque-20.11.7-2.el8.x86_64.rpm]?slurm-debugsource-20.11.7-2.el8.x86_64.rpm\?slurm-debuginfo-20.11.7-2.el8.x86_64.rpma?slurm-gui-debuginfo-20.11.7-2.el8.x86_64.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.x86_64.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.x86_64.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.x86_64.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.x86_64.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.x86_64.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.x86_64.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.x86_64.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.x86_64.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.x86_64.rpm@Cgromacs-2019.6-2.el8.src.rpmCgromacs-2019.6-2.el8.aarch64.rpmlgromacs-common-2019.6-2.el8.noarch.rpmgromacs-opencl-2019.6-2.el8.aarch64.rpmmgromacs-doc-2019.6-2.el8.noarch.rpmwgromacs-devel-2019.6-2.el8.aarch64.rpmxgromacs-libs-2019.6-2.el8.aarch64.rpm|gromacs-openmpi-2019.6-2.el8.aarch64.rpmzgromacs-mpich-2019.6-2.el8.aarch64.rpmvgromacs-debugsource-2019.6-2.el8.aarch64.rpmugromacs-debuginfo-2019.6-2.el8.aarch64.rpmygromacs-libs-debuginfo-2019.6-2.el8.aarch64.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.aarch64.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.aarch64.rpmCgromacs-2019.6-2.el8.ppc64le.rpmwgromacs-devel-2019.6-2.el8.ppc64le.rpmxgromacs-libs-2019.6-2.el8.ppc64le.rpm|gromacs-openmpi-2019.6-2.el8.ppc64le.rpmzgromacs-mpich-2019.6-2.el8.ppc64le.rpmvgromacs-debugsource-2019.6-2.el8.ppc64le.rpmugromacs-debuginfo-2019.6-2.el8.ppc64le.rpmygromacs-libs-debuginfo-2019.6-2.el8.ppc64le.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.ppc64le.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.ppc64le.rpmgromacs-opencl-2019.6-2.el8.s390x.rpmugromacs-debuginfo-2019.6-2.el8.s390x.rpmvgromacs-debugsource-2019.6-2.el8.s390x.rpmzgromacs-mpich-2019.6-2.el8.s390x.rpmwgromacs-devel-2019.6-2.el8.s390x.rpmxgromacs-libs-2019.6-2.el8.s390x.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.s390x.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.s390x.rpmygromacs-libs-debuginfo-2019.6-2.el8.s390x.rpmCgromacs-2019.6-2.el8.s390x.rpm|gromacs-openmpi-2019.6-2.el8.s390x.rpmCgromacs-2019.6-2.el8.x86_64.rpmgromacs-opencl-2019.6-2.el8.x86_64.rpmwgromacs-devel-2019.6-2.el8.x86_64.rpmxgromacs-libs-2019.6-2.el8.x86_64.rpm|gromacs-openmpi-2019.6-2.el8.x86_64.rpmzgromacs-mpich-2019.6-2.el8.x86_64.rpmvgromacs-debugsource-2019.6-2.el8.x86_64.rpmugromacs-debuginfo-2019.6-2.el8.x86_64.rpmygromacs-libs-debuginfo-2019.6-2.el8.x86_64.rpm}gromacs-openmpi-debuginfo-2019.6-2.el8.x86_64.rpm{gromacs-mpich-debuginfo-2019.6-2.el8.x86_64.rpmMKkokkos-3.0.00-2.el8.src.rpmMKkokkos-3.0.00-2.el8.aarch64.rpm:Kkokkos-devel-3.0.00-2.el8.aarch64.rpm9Kkokkos-debugsource-3.0.00-2.el8.aarch64.rpm8Kkokkos-debuginfo-3.0.00-2.el8.aarch64.rpmMKkokkos-3.0.00-2.el8.ppc64le.rpm:Kkokkos-devel-3.0.00-2.el8.ppc64le.rpm9Kkokkos-debugsource-3.0.00-2.el8.ppc64le.rpm8Kkokkos-debuginfo-3.0.00-2.el8.ppc64le.rpmMKkokkos-3.0.00-2.el8.s390x.rpm:Kkokkos-devel-3.0.00-2.el8.s390x.rpm9Kkokkos-debugsource-3.0.00-2.el8.s390x.rpm8Kkokkos-debuginfo-3.0.00-2.el8.s390x.rpmMKkokkos-3.0.00-2.el8.x86_64.rpm:Kkokkos-devel-3.0.00-2.el8.x86_64.rpm9Kkokkos-debugsource-3.0.00-2.el8.x86_64.rpm8Kkokkos-debuginfo-3.0.00-2.el8.x86_64.rpm~?slurm-20.11.7-2.el8.src.rpm~?slurm-20.11.7-2.el8.aarch64.rpm^?slurm-devel-20.11.7-2.el8.aarch64.rpm_?slurm-doc-20.11.7-2.el8.aarch64.rpm`?slurm-gui-20.11.7-2.el8.aarch64.rpmb?slurm-libs-20.11.7-2.el8.aarch64.rpmk?slurm-pmi-20.11.7-2.el8.aarch64.rpmm?slurm-pmi-devel-20.11.7-2.el8.aarch64.rpmn?slurm-rrdtool-20.11.7-2.el8.aarch64.rpmp?slurm-slurmctld-20.11.7-2.el8.aarch64.rpmr?slurm-slurmd-20.11.7-2.el8.aarch64.rpmt?slurm-slurmdbd-20.11.7-2.el8.aarch64.rpmv?slurm-slurmrestd-20.11.7-2.el8.aarch64.rpm[?slurm-contribs-20.11.7-2.el8.aarch64.rpmd?slurm-nss_slurm-20.11.7-2.el8.aarch64.rpmf?slurm-openlava-20.11.7-2.el8.aarch64.rpmg?slurm-pam_slurm-20.11.7-2.el8.aarch64.rpmi?slurm-perlapi-20.11.7-2.el8.aarch64.rpmx?slurm-torque-20.11.7-2.el8.aarch64.rpm]?slurm-debugsource-20.11.7-2.el8.aarch64.rpm\?slurm-debuginfo-20.11.7-2.el8.aarch64.rpma?slurm-gui-debuginfo-20.11.7-2.el8.aarch64.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.aarch64.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.aarch64.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.aarch64.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.aarch64.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.aarch64.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.aarch64.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.aarch64.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.aarch64.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.aarch64.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.aarch64.rpm~?slurm-20.11.7-2.el8.ppc64le.rpm^?slurm-devel-20.11.7-2.el8.ppc64le.rpm_?slurm-doc-20.11.7-2.el8.ppc64le.rpm`?slurm-gui-20.11.7-2.el8.ppc64le.rpmb?slurm-libs-20.11.7-2.el8.ppc64le.rpmk?slurm-pmi-20.11.7-2.el8.ppc64le.rpmm?slurm-pmi-devel-20.11.7-2.el8.ppc64le.rpmn?slurm-rrdtool-20.11.7-2.el8.ppc64le.rpmp?slurm-slurmctld-20.11.7-2.el8.ppc64le.rpmr?slurm-slurmd-20.11.7-2.el8.ppc64le.rpmt?slurm-slurmdbd-20.11.7-2.el8.ppc64le.rpmv?slurm-slurmrestd-20.11.7-2.el8.ppc64le.rpm[?slurm-contribs-20.11.7-2.el8.ppc64le.rpmd?slurm-nss_slurm-20.11.7-2.el8.ppc64le.rpmf?slurm-openlava-20.11.7-2.el8.ppc64le.rpmg?slurm-pam_slurm-20.11.7-2.el8.ppc64le.rpmi?slurm-perlapi-20.11.7-2.el8.ppc64le.rpmx?slurm-torque-20.11.7-2.el8.ppc64le.rpm]?slurm-debugsource-20.11.7-2.el8.ppc64le.rpm\?slurm-debuginfo-20.11.7-2.el8.ppc64le.rpma?slurm-gui-debuginfo-20.11.7-2.el8.ppc64le.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.ppc64le.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.ppc64le.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.ppc64le.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.ppc64le.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.ppc64le.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.ppc64le.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.ppc64le.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.ppc64le.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.ppc64le.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.ppc64le.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.s390x.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.s390x.rpm^?slurm-devel-20.11.7-2.el8.s390x.rpm]?slurm-debugsource-20.11.7-2.el8.s390x.rpmf?slurm-openlava-20.11.7-2.el8.s390x.rpmt?slurm-slurmdbd-20.11.7-2.el8.s390x.rpmk?slurm-pmi-20.11.7-2.el8.s390x.rpm\?slurm-debuginfo-20.11.7-2.el8.s390x.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.s390x.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.s390x.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.s390x.rpmv?slurm-slurmrestd-20.11.7-2.el8.s390x.rpmr?slurm-slurmd-20.11.7-2.el8.s390x.rpmi?slurm-perlapi-20.11.7-2.el8.s390x.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.s390x.rpm_?slurm-doc-20.11.7-2.el8.s390x.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.s390x.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.s390x.rpm`?slurm-gui-20.11.7-2.el8.s390x.rpm[?slurm-contribs-20.11.7-2.el8.s390x.rpmg?slurm-pam_slurm-20.11.7-2.el8.s390x.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.s390x.rpmn?slurm-rrdtool-20.11.7-2.el8.s390x.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.s390x.rpmm?slurm-pmi-devel-20.11.7-2.el8.s390x.rpmb?slurm-libs-20.11.7-2.el8.s390x.rpm~?slurm-20.11.7-2.el8.s390x.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.s390x.rpmd?slurm-nss_slurm-20.11.7-2.el8.s390x.rpma?slurm-gui-debuginfo-20.11.7-2.el8.s390x.rpmx?slurm-torque-20.11.7-2.el8.s390x.rpmp?slurm-slurmctld-20.11.7-2.el8.s390x.rpm~?slurm-20.11.7-2.el8.x86_64.rpm^?slurm-devel-20.11.7-2.el8.x86_64.rpm_?slurm-doc-20.11.7-2.el8.x86_64.rpm`?slurm-gui-20.11.7-2.el8.x86_64.rpmb?slurm-libs-20.11.7-2.el8.x86_64.rpmk?slurm-pmi-20.11.7-2.el8.x86_64.rpmm?slurm-pmi-devel-20.11.7-2.el8.x86_64.rpmn?slurm-rrdtool-20.11.7-2.el8.x86_64.rpmp?slurm-slurmctld-20.11.7-2.el8.x86_64.rpmr?slurm-slurmd-20.11.7-2.el8.x86_64.rpmt?slurm-slurmdbd-20.11.7-2.el8.x86_64.rpmv?slurm-slurmrestd-20.11.7-2.el8.x86_64.rpm[?slurm-contribs-20.11.7-2.el8.x86_64.rpmd?slurm-nss_slurm-20.11.7-2.el8.x86_64.rpmf?slurm-openlava-20.11.7-2.el8.x86_64.rpmg?slurm-pam_slurm-20.11.7-2.el8.x86_64.rpmi?slurm-perlapi-20.11.7-2.el8.x86_64.rpmx?slurm-torque-20.11.7-2.el8.x86_64.rpm]?slurm-debugsource-20.11.7-2.el8.x86_64.rpm\?slurm-debuginfo-20.11.7-2.el8.x86_64.rpma?slurm-gui-debuginfo-20.11.7-2.el8.x86_64.rpmc?slurm-libs-debuginfo-20.11.7-2.el8.x86_64.rpml?slurm-pmi-debuginfo-20.11.7-2.el8.x86_64.rpmo?slurm-rrdtool-debuginfo-20.11.7-2.el8.x86_64.rpmq?slurm-slurmctld-debuginfo-20.11.7-2.el8.x86_64.rpms?slurm-slurmd-debuginfo-20.11.7-2.el8.x86_64.rpmu?slurm-slurmdbd-debuginfo-20.11.7-2.el8.x86_64.rpmw?slurm-slurmrestd-debuginfo-20.11.7-2.el8.x86_64.rpme?slurm-nss_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmh?slurm-pam_slurm-debuginfo-20.11.7-2.el8.x86_64.rpmj?slurm-perlapi-debuginfo-20.11.7-2.el8.x86_64.rpmy?slurm-torque-debuginfo-20.11.7-2.el8.x86_64.rpmiu (XBBBBBBBBBBBBBBenhancementperl-DBD-ODBC-1.61-2.el8S nperl-DBD-ODBC-1.61-2.el8.src.rpmnperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmnperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmnperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmnperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpm nperl-DBD-ODBC-1.61-2.el8.src.rpmnperl-DBD-ODBC-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.aarch64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.ppc64le.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.ppc64le.rpmnperl-DBD-ODBC-1.61-2.el8.ppc64le.rpmnperl-DBD-ODBC-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.s390x.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.s390x.rpmnperl-DBD-ODBC-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debugsource-1.61-2.el8.x86_64.rpmperl-DBD-ODBC-debuginfo-1.61-2.el8.x86_64.rpmYY iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.014-1.el8 perl-Sereal-Decoder-4.014-1.el8 perl-Sereal-Encoder-4.014-1.el8 perl-Test-MemoryGrowth-0.03-5.el8b<https://bugzilla.redhat.com/show_bug.cgi?id=12525291252529Review Request: perl-Test-MemoryGrowth - Assert that code does not cause growth in memory usagehttps://bugzilla.redhat.com/show_bug.cgi?id=18461471846147perl-Sereal-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18461481846148perl-Sereal-Decoder-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18461491846149perl-Sereal-Encoder-4.012 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464901846490perl-Sereal-4.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464911846491perl-Sereal-Encoder-4.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18464931846493perl-Sereal-Decoder-4.014 is available 'perl-Sereal-4.014-1.el8.src.rpm 'perl-Sereal-4.014-1.el8.noarch.rpmp'perl-Sereal-Decoder-4.014-1.el8.src.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.aarch64.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.aarch64.rpmp'perl-Sereal-Decoder-4.014-1.el8.aarch64.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.ppc64le.rpmp'perl-Sereal-Decoder-4.014-1.el8.ppc64le.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.ppc64le.rpmp'perl-Sereal-Decoder-4.014-1.el8.s390x.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.s390x.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.s390x.rpmp'perl-Sereal-Decoder-4.014-1.el8.x86_64.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.x86_64.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.x86_64.rpmq'perl-Sereal-Encoder-4.014-1.el8.src.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.aarch64.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.aarch64.rpmq'perl-Sereal-Encoder-4.014-1.el8.aarch64.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.ppc64le.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.ppc64le.rpmq'perl-Sereal-Encoder-4.014-1.el8.ppc64le.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.s390x.rpmq'perl-Sereal-Encoder-4.014-1.el8.s390x.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.s390x.rpmq'perl-Sereal-Encoder-4.014-1.el8.x86_64.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.x86_64.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.x86_64.rpmmiperl-Test-MemoryGrowth-0.03-5.el8.src.rpmmiperl-Test-MemoryGrowth-0.03-5.el8.noarch.rpm 'perl-Sereal-4.014-1.el8.src.rpm 'perl-Sereal-4.014-1.el8.noarch.rpmp'perl-Sereal-Decoder-4.014-1.el8.src.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.aarch64.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.aarch64.rpmp'perl-Sereal-Decoder-4.014-1.el8.aarch64.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.ppc64le.rpmp'perl-Sereal-Decoder-4.014-1.el8.ppc64le.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.ppc64le.rpmp'perl-Sereal-Decoder-4.014-1.el8.s390x.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.s390x.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.s390x.rpmp'perl-Sereal-Decoder-4.014-1.el8.x86_64.rpm*'perl-Sereal-Decoder-debugsource-4.014-1.el8.x86_64.rpm)'perl-Sereal-Decoder-debuginfo-4.014-1.el8.x86_64.rpmq'perl-Sereal-Encoder-4.014-1.el8.src.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.aarch64.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.aarch64.rpmq'perl-Sereal-Encoder-4.014-1.el8.aarch64.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.ppc64le.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.ppc64le.rpmq'perl-Sereal-Encoder-4.014-1.el8.ppc64le.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.s390x.rpmq'perl-Sereal-Encoder-4.014-1.el8.s390x.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.s390x.rpmq'perl-Sereal-Encoder-4.014-1.el8.x86_64.rpm,'perl-Sereal-Encoder-debugsource-4.014-1.el8.x86_64.rpm+'perl-Sereal-Encoder-debuginfo-4.014-1.el8.x86_64.rpmmiperl-Test-MemoryGrowth-0.03-5.el8.src.rpmmiperl-Test-MemoryGrowth-0.03-5.el8.noarch.rpmO PBnewpackagerst2txt-1.1.0-6.el8sJrst2txt-1.1.0-6.el8.src.rpmsJrst2txt-1.1.0-6.el8.noarch.rpmsJrst2txt-1.1.0-6.el8.src.rpmsJrst2txt-1.1.0-6.el8.noarch.rpm  TBbugfixbashmount-4.3.2-1.el80!5bashmount-4.3.2-1.el8.src.rpm5bashmount-4.3.2-1.el8.noarch.rpm5bashmount-4.3.2-1.el8.src.rpm5bashmount-4.3.2-1.el8.noarch.rpm   XBunspecifiedpython-unidecode-1.3.4-8.el8Q python-unidecode-1.3.4-8.el8.src.rpmpython3-unidecode-1.3.4-8.el8.noarch.rpm python-unidecode-1.3.4-8.el8.src.rpmpython3-unidecode-1.3.4-8.el8.noarch.rpm\ ,\BBBBBBBBBBBBBBunspecifiedpostsrsd-1.12-3.el8a3https://bugzilla.redhat.com/show_bug.cgi?id=21491222149122/etc/default/postsrsd overwritten on upgrade y:postsrsd-1.12-3.el8.src.rpmy:postsrsd-1.12-3.el8.aarch64.rpmb:postsrsd-debugsource-1.12-3.el8.aarch64.rpma:postsrsd-debuginfo-1.12-3.el8.aarch64.rpmy:postsrsd-1.12-3.el8.ppc64le.rpmb:postsrsd-debugsource-1.12-3.el8.ppc64le.rpma:postsrsd-debuginfo-1.12-3.el8.ppc64le.rpmy:postsrsd-1.12-3.el8.s390x.rpmb:postsrsd-debugsource-1.12-3.el8.s390x.rpma:postsrsd-debuginfo-1.12-3.el8.s390x.rpmy:postsrsd-1.12-3.el8.x86_64.rpmb:postsrsd-debugsource-1.12-3.el8.x86_64.rpma:postsrsd-debuginfo-1.12-3.el8.x86_64.rpm y:postsrsd-1.12-3.el8.src.rpmy:postsrsd-1.12-3.el8.aarch64.rpmb:postsrsd-debugsource-1.12-3.el8.aarch64.rpma:postsrsd-debuginfo-1.12-3.el8.aarch64.rpmy:postsrsd-1.12-3.el8.ppc64le.rpmb:postsrsd-debugsource-1.12-3.el8.ppc64le.rpma:postsrsd-debuginfo-1.12-3.el8.ppc64le.rpmy:postsrsd-1.12-3.el8.s390x.rpmb:postsrsd-debugsource-1.12-3.el8.s390x.rpma:postsrsd-debuginfo-1.12-3.el8.s390x.rpmy:postsrsd-1.12-3.el8.x86_64.rpmb:postsrsd-debugsource-1.12-3.el8.x86_64.rpma:postsrsd-debuginfo-1.12-3.el8.x86_64.rpmŚZ4 =mBBBBBBBBBBBBBBenhancementuberftp-2.9.1-1.el8 C/uberftp-2.9.1-1.el8.src.rpmC/uberftp-2.9.1-1.el8.aarch64.rpm/uberftp-debugsource-2.9.1-1.el8.aarch64.rpm/uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmC/uberftp-2.9.1-1.el8.ppc64le.rpm/uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm/uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmC/uberftp-2.9.1-1.el8.s390x.rpm/uberftp-debugsource-2.9.1-1.el8.s390x.rpm/uberftp-debuginfo-2.9.1-1.el8.s390x.rpmC/uberftp-2.9.1-1.el8.x86_64.rpm/uberftp-debugsource-2.9.1-1.el8.x86_64.rpm/uberftp-debuginfo-2.9.1-1.el8.x86_64.rpm C/uberftp-2.9.1-1.el8.src.rpmC/uberftp-2.9.1-1.el8.aarch64.rpm/uberftp-debugsource-2.9.1-1.el8.aarch64.rpm/uberftp-debuginfo-2.9.1-1.el8.aarch64.rpmC/uberftp-2.9.1-1.el8.ppc64le.rpm/uberftp-debugsource-2.9.1-1.el8.ppc64le.rpm/uberftp-debuginfo-2.9.1-1.el8.ppc64le.rpmC/uberftp-2.9.1-1.el8.s390x.rpm/uberftp-debugsource-2.9.1-1.el8.s390x.rpm/uberftp-debuginfo-2.9.1-1.el8.s390x.rpmC/uberftp-2.9.1-1.el8.x86_64.rpm/uberftp-debugsource-2.9.1-1.el8.x86_64.rpm/uberftp-debuginfo-2.9.1-1.el8.x86_64.rpmbO ~BBBBBBBBBBBBBBnewpackagebitlbee-discord-0.4.3-4.el8&B Kbitlbee-discord-0.4.3-4.el8.src.rpmKbitlbee-discord-0.4.3-4.el8.aarch64.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.aarch64.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.aarch64.rpmKbitlbee-discord-0.4.3-4.el8.ppc64le.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.ppc64le.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.ppc64le.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.s390x.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.s390x.rpmKbitlbee-discord-0.4.3-4.el8.s390x.rpmKbitlbee-discord-0.4.3-4.el8.x86_64.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.x86_64.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.x86_64.rpm Kbitlbee-discord-0.4.3-4.el8.src.rpmKbitlbee-discord-0.4.3-4.el8.aarch64.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.aarch64.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.aarch64.rpmKbitlbee-discord-0.4.3-4.el8.ppc64le.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.ppc64le.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.ppc64le.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.s390x.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.s390x.rpmKbitlbee-discord-0.4.3-4.el8.s390x.rpmKbitlbee-discord-0.4.3-4.el8.x86_64.rpmKbitlbee-discord-debugsource-0.4.3-4.el8.x86_64.rpmKbitlbee-discord-debuginfo-0.4.3-4.el8.x86_64.rpmi OBBBBenhancementsocnetv-2.9-1.el8h N}socnetv-2.9-1.el8.src.rpmN}socnetv-2.9-1.el8.aarch64.rpmN}socnetv-2.9-1.el8.ppc64le.rpmN}socnetv-2.9-1.el8.s390x.rpmN}socnetv-2.9-1.el8.x86_64.rpmN}socnetv-2.9-1.el8.src.rpmN}socnetv-2.9-1.el8.aarch64.rpmN}socnetv-2.9-1.el8.ppc64le.rpmN}socnetv-2.9-1.el8.s390x.rpmN}socnetv-2.9-1.el8.x86_64.rpme VBenhancementperl-Excel-Writer-XLSX-1.03-3.el8uh perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmh perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmh perl-Excel-Writer-XLSX-1.03-3.el8.src.rpmh perl-Excel-Writer-XLSX-1.03-3.el8.noarch.rpmYk *ZBBBBBBBBBBBBBBunspecifiedcgdb-0.6.8-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=17828031782803RFE - Please build a cgdb for EPEL 8 VQcgdb-0.6.8-14.el8.src.rpm{Qcgdb-debuginfo-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.aarch64.rpm|Qcgdb-debugsource-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.ppc64le.rpm{Qcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpm|Qcgdb-debugsource-0.6.8-14.el8.ppc64le.rpmVQcgdb-0.6.8-14.el8.s390x.rpm|Qcgdb-debugsource-0.6.8-14.el8.s390x.rpm{Qcgdb-debuginfo-0.6.8-14.el8.s390x.rpmVQcgdb-0.6.8-14.el8.x86_64.rpm|Qcgdb-debugsource-0.6.8-14.el8.x86_64.rpm{Qcgdb-debuginfo-0.6.8-14.el8.x86_64.rpm VQcgdb-0.6.8-14.el8.src.rpm{Qcgdb-debuginfo-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.aarch64.rpm|Qcgdb-debugsource-0.6.8-14.el8.aarch64.rpmVQcgdb-0.6.8-14.el8.ppc64le.rpm{Qcgdb-debuginfo-0.6.8-14.el8.ppc64le.rpm|Qcgdb-debugsource-0.6.8-14.el8.ppc64le.rpmVQcgdb-0.6.8-14.el8.s390x.rpm|Qcgdb-debugsource-0.6.8-14.el8.s390x.rpm{Qcgdb-debuginfo-0.6.8-14.el8.s390x.rpmVQcgdb-0.6.8-14.el8.x86_64.rpm|Qcgdb-debugsource-0.6.8-14.el8.x86_64.rpm{Qcgdb-debuginfo-0.6.8-14.el8.x86_64.rpmO$ ;kBBBBBBBBBBBBBBenhancementfcgiwrap-1.1.0-12.20181108git99c942c.el8!/ u$fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpm u$fcgiwrap-1.1.0-12.20181108git99c942c.el8.src.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.aarch64.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.aarch64.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.aarch64.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.ppc64le.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.ppc64le.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.s390x.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.s390x.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.s390x.rpmu$fcgiwrap-1.1.0-12.20181108git99c942c.el8.x86_64.rpmZ$fcgiwrap-debuginfo-1.1.0-12.20181108git99c942c.el8.x86_64.rpm[$fcgiwrap-debugsource-1.1.0-12.20181108git99c942c.el8.x86_64.rpmفn ?|Bbugfixpyzor-1.0.0-39.20240609git2be00c3.el86P6S)pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpmS)pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpmS)pyzor-1.0.0-39.20240609git2be00c3.el8.src.rpmS)pyzor-1.0.0-39.20240609git2be00c3.el8.noarch.rpm\ @BBBBBBBBBBBBBBenhancementxfce4-terminal-1.0.4-1.el8$https://bugzilla.redhat.com/show_bug.cgi?id=21526862152686Update Xfce4-terminal in epel8 w7xfce4-terminal-1.0.4-1.el8.src.rpmw7xfce4-terminal-1.0.4-1.el8.aarch64.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmw7xfce4-terminal-1.0.4-1.el8.ppc64le.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmw7xfce4-terminal-1.0.4-1.el8.s390x.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmw7xfce4-terminal-1.0.4-1.el8.x86_64.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm w7xfce4-terminal-1.0.4-1.el8.src.rpmw7xfce4-terminal-1.0.4-1.el8.aarch64.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.aarch64.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.aarch64.rpmw7xfce4-terminal-1.0.4-1.el8.ppc64le.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.ppc64le.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.ppc64le.rpmw7xfce4-terminal-1.0.4-1.el8.s390x.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.s390x.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.s390x.rpmw7xfce4-terminal-1.0.4-1.el8.x86_64.rpm17xfce4-terminal-debugsource-1.0.4-1.el8.x86_64.rpm07xfce4-terminal-debuginfo-1.0.4-1.el8.x86_64.rpm4 &QBBBBBBBBBBBBBBBBBBBnewpackageusrsctp-0.9.5.0-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19827771982777Please branch and build usrsctp for EPEL8a usrsctp-0.9.5.0-2.el8.src.rpma usrsctp-0.9.5.0-2.el8.aarch64.rpmt usrsctp-devel-0.9.5.0-2.el8.aarch64.rpms usrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpma usrsctp-0.9.5.0-2.el8.ppc64le.rpmt usrsctp-devel-0.9.5.0-2.el8.ppc64le.rpms usrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpma usrsctp-0.9.5.0-2.el8.s390x.rpmt usrsctp-devel-0.9.5.0-2.el8.s390x.rpms usrsctp-debugsource-0.9.5.0-2.el8.s390x.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpma usrsctp-0.9.5.0-2.el8.x86_64.rpmt usrsctp-devel-0.9.5.0-2.el8.x86_64.rpms usrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpma usrsctp-0.9.5.0-2.el8.src.rpma usrsctp-0.9.5.0-2.el8.aarch64.rpmt usrsctp-devel-0.9.5.0-2.el8.aarch64.rpms usrsctp-debugsource-0.9.5.0-2.el8.aarch64.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.aarch64.rpma usrsctp-0.9.5.0-2.el8.ppc64le.rpmt usrsctp-devel-0.9.5.0-2.el8.ppc64le.rpms usrsctp-debugsource-0.9.5.0-2.el8.ppc64le.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.ppc64le.rpma usrsctp-0.9.5.0-2.el8.s390x.rpmt usrsctp-devel-0.9.5.0-2.el8.s390x.rpms usrsctp-debugsource-0.9.5.0-2.el8.s390x.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.s390x.rpma usrsctp-0.9.5.0-2.el8.x86_64.rpmt usrsctp-devel-0.9.5.0-2.el8.x86_64.rpms usrsctp-debugsource-0.9.5.0-2.el8.x86_64.rpmr usrsctp-debuginfo-0.9.5.0-2.el8.x86_64.rpmBF gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedamg4psblas-1.0.0-2.el8 psblas3-3.7.0.1-2.el8F6\gflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm/gflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.src.rpm/gflamegraph-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm;gflamegraph-demos-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpmgflamegraph-stackcollapse-php-1.0-12.20221102gitd9fcc27.20221102gitd9fcc27.el8.noarch.rpm& 6LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementllvm6.0-6.0.1-7.el83https://bugzilla.redhat.com/show_bug.cgi?id=18367271836727[epel8] request for llvm6.0"#%llvm6.0-6.0.1-7.el8.src.rpm#%llvm6.0-6.0.1-7.el8.aarch64.rpm#%llvm6.0-devel-6.0.1-7.el8.aarch64.rpmv%llvm6.0-doc-6.0.1-7.el8.noarch.rpm%%llvm6.0-libs-6.0.1-7.el8.aarch64.rpm'%llvm6.0-static-6.0.1-7.el8.aarch64.rpm"%llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm#%llvm6.0-6.0.1-7.el8.ppc64le.rpm#%llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm%%llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm'%llvm6.0-static-6.0.1-7.el8.ppc64le.rpm"%llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm'%llvm6.0-static-6.0.1-7.el8.s390x.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm"%llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm#%llvm6.0-6.0.1-7.el8.s390x.rpm%%llvm6.0-libs-6.0.1-7.el8.s390x.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm#%llvm6.0-devel-6.0.1-7.el8.s390x.rpm#%llvm6.0-6.0.1-7.el8.x86_64.rpm#%llvm6.0-devel-6.0.1-7.el8.x86_64.rpm%%llvm6.0-libs-6.0.1-7.el8.x86_64.rpm'%llvm6.0-static-6.0.1-7.el8.x86_64.rpm"%llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpm"#%llvm6.0-6.0.1-7.el8.src.rpm#%llvm6.0-6.0.1-7.el8.aarch64.rpm#%llvm6.0-devel-6.0.1-7.el8.aarch64.rpmv%llvm6.0-doc-6.0.1-7.el8.noarch.rpm%%llvm6.0-libs-6.0.1-7.el8.aarch64.rpm'%llvm6.0-static-6.0.1-7.el8.aarch64.rpm"%llvm6.0-debugsource-6.0.1-7.el8.aarch64.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.aarch64.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.aarch64.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.aarch64.rpm#%llvm6.0-6.0.1-7.el8.ppc64le.rpm#%llvm6.0-devel-6.0.1-7.el8.ppc64le.rpm%%llvm6.0-libs-6.0.1-7.el8.ppc64le.rpm'%llvm6.0-static-6.0.1-7.el8.ppc64le.rpm"%llvm6.0-debugsource-6.0.1-7.el8.ppc64le.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.ppc64le.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.ppc64le.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.ppc64le.rpm'%llvm6.0-static-6.0.1-7.el8.s390x.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.s390x.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.s390x.rpm"%llvm6.0-debugsource-6.0.1-7.el8.s390x.rpm#%llvm6.0-6.0.1-7.el8.s390x.rpm%%llvm6.0-libs-6.0.1-7.el8.s390x.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.s390x.rpm#%llvm6.0-devel-6.0.1-7.el8.s390x.rpm#%llvm6.0-6.0.1-7.el8.x86_64.rpm#%llvm6.0-devel-6.0.1-7.el8.x86_64.rpm%%llvm6.0-libs-6.0.1-7.el8.x86_64.rpm'%llvm6.0-static-6.0.1-7.el8.x86_64.rpm"%llvm6.0-debugsource-6.0.1-7.el8.x86_64.rpm!%llvm6.0-debuginfo-6.0.1-7.el8.x86_64.rpm$%llvm6.0-devel-debuginfo-6.0.1-7.el8.x86_64.rpm&%llvm6.0-libs-debuginfo-6.0.1-7.el8.x86_64.rpmi :wBnewpackagepython-korean-lunar-calendar-0.2.1-1.el8F:python-korean-lunar-calendar-0.2.1-1.el8.src.rpm:python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpm:python-korean-lunar-calendar-0.2.1-1.el8.src.rpm:python3-korean-lunar-calendar-0.2.1-1.el8.noarch.rpmYD  {BBBBBBBBBBBBBBunspecifiedpg-semver-0.30.0-2.el8d. ^,pg-semver-0.30.0-2.el8.src.rpmy,pg-semver-debugsource-0.30.0-2.el8.aarch64.rpmx,pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpm^,pg-semver-0.30.0-2.el8.aarch64.rpm^,pg-semver-0.30.0-2.el8.ppc64le.rpmy,pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpmx,pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpm^,pg-semver-0.30.0-2.el8.s390x.rpmy,pg-semver-debugsource-0.30.0-2.el8.s390x.rpmx,pg-semver-debuginfo-0.30.0-2.el8.s390x.rpm^,pg-semver-0.30.0-2.el8.x86_64.rpmy,pg-semver-debugsource-0.30.0-2.el8.x86_64.rpmx,pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm ^,pg-semver-0.30.0-2.el8.src.rpmy,pg-semver-debugsource-0.30.0-2.el8.aarch64.rpmx,pg-semver-debuginfo-0.30.0-2.el8.aarch64.rpm^,pg-semver-0.30.0-2.el8.aarch64.rpm^,pg-semver-0.30.0-2.el8.ppc64le.rpmy,pg-semver-debugsource-0.30.0-2.el8.ppc64le.rpmx,pg-semver-debuginfo-0.30.0-2.el8.ppc64le.rpm^,pg-semver-0.30.0-2.el8.s390x.rpmy,pg-semver-debugsource-0.30.0-2.el8.s390x.rpmx,pg-semver-debuginfo-0.30.0-2.el8.s390x.rpm^,pg-semver-0.30.0-2.el8.x86_64.rpmy,pg-semver-debugsource-0.30.0-2.el8.x86_64.rpmx,pg-semver-debuginfo-0.30.0-2.el8.x86_64.rpm^q LBnewpackagepython-queuelib-1.5.0-1.el8(f`python-queuelib-1.5.0-1.el8.src.rpmv`python3-queuelib-1.5.0-1.el8.noarch.rpmf`python-queuelib-1.5.0-1.el8.src.rpmv`python3-queuelib-1.5.0-1.el8.noarch.rpm <  PBBBBBBBBBBBBBBnewpackagemscgen-0.20-30.el8: mscgen-0.20-30.el8.src.rpmmscgen-0.20-30.el8.aarch64.rpm3mscgen-debuginfo-0.20-30.el8.aarch64.rpm4mscgen-debugsource-0.20-30.el8.aarch64.rpmmscgen-0.20-30.el8.ppc64le.rpm4mscgen-debugsource-0.20-30.el8.ppc64le.rpm3mscgen-debuginfo-0.20-30.el8.ppc64le.rpmmscgen-0.20-30.el8.s390x.rpm4mscgen-debugsource-0.20-30.el8.s390x.rpm3mscgen-debuginfo-0.20-30.el8.s390x.rpmmscgen-0.20-30.el8.x86_64.rpm4mscgen-debugsource-0.20-30.el8.x86_64.rpm3mscgen-debuginfo-0.20-30.el8.x86_64.rpm mscgen-0.20-30.el8.src.rpmmscgen-0.20-30.el8.aarch64.rpm3mscgen-debuginfo-0.20-30.el8.aarch64.rpm4mscgen-debugsource-0.20-30.el8.aarch64.rpmmscgen-0.20-30.el8.ppc64le.rpm4mscgen-debugsource-0.20-30.el8.ppc64le.rpm3mscgen-debuginfo-0.20-30.el8.ppc64le.rpmmscgen-0.20-30.el8.s390x.rpm4mscgen-debugsource-0.20-30.el8.s390x.rpm3mscgen-debuginfo-0.20-30.el8.s390x.rpmmscgen-0.20-30.el8.x86_64.rpm4mscgen-debugsource-0.20-30.el8.x86_64.rpm3mscgen-debuginfo-0.20-30.el8.x86_64.rpm $aBnewpackagednsviz-0.10.0-1.el8I-_dnsviz-0.10.0-1.el8.src.rpm_dnsviz-0.10.0-1.el8.noarch.rpm_dnsviz-0.10.0-1.el8.src.rpm_dnsviz-0.10.0-1.el8.noarch.rpmZ  (eBenhancementcentos-packager-0.7.0-14.el8vFBdcentos-packager-0.7.0-14.el8.src.rpmBdcentos-packager-0.7.0-14.el8.noarch.rpmBdcentos-packager-0.7.0-14.el8.src.rpmBdcentos-packager-0.7.0-14.el8.noarch.rpmض`3 iBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedfacter-3.14.24-1.el8<jafacter-3.14.24-1.el8.src.rpmjafacter-3.14.24-1.el8.aarch64.rpmsBBBBBBBBBnewpackagepveclib-1.0.4-3.el8S%https://bugzilla.redhat.com/show_bug.cgi?id=18550941855094Upgrade pveclib to 1.0.4https://bugzilla.redhat.com/show_bug.cgi?id=18552481855248please build for el7/86 pveclib-1.0.4-3.el8.src.rpm| pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpm6 pveclib-1.0.4-3.el8.ppc64le.rpm} pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm~ pveclib-devel-1.0.4-3.el8.ppc64le.rpm6 pveclib-1.0.4-3.el8.src.rpm| pveclib-debuginfo-1.0.4-3.el8.ppc64le.rpm pveclib-static-1.0.4-3.el8.ppc64le.rpm6 pveclib-1.0.4-3.el8.ppc64le.rpm} pveclib-debugsource-1.0.4-3.el8.ppc64le.rpm~ pveclib-devel-1.0.4-3.el8.ppc64le.rpmf\ Benhancementproj-datumgrid-north-america-1.4-1.el8x!,proj-datumgrid-north-america-1.4-1.el8.src.rpm,proj-datumgrid-north-america-1.4-1.el8.noarch.rpm,proj-datumgrid-north-america-1.4-1.el8.src.rpm,proj-datumgrid-north-america-1.4-1.el8.noarch.rpm@/ CBBBBBBBBBBBBBBunspecifiedxfig-3.2.7b-3.el8 BTxfig-3.2.7b-3.el8.src.rpmWTxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmBTxfig-3.2.7b-3.el8.aarch64.rpmXTxfig-debugsource-3.2.7b-3.el8.aarch64.rpmBTxfig-3.2.7b-3.el8.ppc64le.rpmWTxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmXTxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmBTxfig-3.2.7b-3.el8.s390x.rpmXTxfig-debugsource-3.2.7b-3.el8.s390x.rpmWTxfig-debuginfo-3.2.7b-3.el8.s390x.rpmBTxfig-3.2.7b-3.el8.x86_64.rpmXTxfig-debugsource-3.2.7b-3.el8.x86_64.rpmWTxfig-debuginfo-3.2.7b-3.el8.x86_64.rpm BTxfig-3.2.7b-3.el8.src.rpmWTxfig-debuginfo-3.2.7b-3.el8.aarch64.rpmBTxfig-3.2.7b-3.el8.aarch64.rpmXTxfig-debugsource-3.2.7b-3.el8.aarch64.rpmBTxfig-3.2.7b-3.el8.ppc64le.rpmWTxfig-debuginfo-3.2.7b-3.el8.ppc64le.rpmXTxfig-debugsource-3.2.7b-3.el8.ppc64le.rpmBTxfig-3.2.7b-3.el8.s390x.rpmXTxfig-debugsource-3.2.7b-3.el8.s390x.rpmWTxfig-debuginfo-3.2.7b-3.el8.s390x.rpmBTxfig-3.2.7b-3.el8.x86_64.rpmXTxfig-debugsource-3.2.7b-3.el8.x86_64.rpmWTxfig-debuginfo-3.2.7b-3.el8.x86_64.rpmY TBBBnewpackagedustin-dustismo-fonts-20030318-20.el8.https://bugzilla.redhat.com/show_bug.cgi?id=17625031762503Please build dustin-dustismo-fonts in normal EPEL8m dustin-dustismo-fonts-20030318-20.el8.src.rpmM dustin-dustismo-fonts-common-20030318-20.el8.noarch.rpmN dustin-dustismo-roman-fonts-20030318-20.el8.noarch.rpmO dustin-dustismo-sans-fonts-20030318-20.el8.noarch.rpmm dustin-dustismo-fonts-20030318-20.el8.src.rpmM dustin-dustismo-fonts-common-20030318-20.el8.noarch.rpmN dustin-dustismo-roman-fonts-20030318-20.el8.noarch.rpmO dustin-dustismo-sans-fonts-20030318-20.el8.noarch.rpmAX ZBnewpackageperl-Filesys-Notify-Simple-0.13-8.el8Fvhttps://bugzilla.redhat.com/show_bug.cgi?id=17629271762927[RFE] EPEL8 branch of perl-Filesys-Notify-Simple Wperl-Filesys-Notify-Simple-0.13-8.el8.src.rpm Wperl-Filesys-Notify-Simple-0.13-8.el8.noarch.rpm Wperl-Filesys-Notify-Simple-0.13-8.el8.src.rpm Wperl-Filesys-Notify-Simple-0.13-8.el8.noarch.rpm<V !^Benhancementperl-Astro-SunTime-0.06-7.el8(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm!Q(combblas-1.6.2-0.6.beta2.el8.src.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.aarch64.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.aarch64.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.aarch64.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.aarch64.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.aarch64.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.aarch64.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.ppc64le.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.ppc64le.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.ppc64le.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.ppc64le.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.ppc64le.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.s390x.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.s390x.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.s390x.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.s390x.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.s390x.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.s390x.rpm>(combblas-openmpi-devel-1.6.2-0.6.beta2.el8.x86_64.rpm=(combblas-openmpi-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm9(combblas-mpich-1.6.2-0.6.beta2.el8.x86_64.rpm;(combblas-mpich-devel-1.6.2-0.6.beta2.el8.x86_64.rpm8(combblas-debugsource-1.6.2-0.6.beta2.el8.x86_64.rpm<(combblas-openmpi-1.6.2-0.6.beta2.el8.x86_64.rpm7(combblas-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpm:(combblas-mpich-debuginfo-1.6.2-0.6.beta2.el8.x86_64.rpmAP DBnewpackageperl-Net-UPnP-1.4.6-4.el8ohttps://bugzilla.redhat.com/show_bug.cgi?id=17561711756171[RFE] perl-Net-UPnP build for epel8aperl-Net-UPnP-1.4.6-4.el8.src.rpmaperl-Net-UPnP-1.4.6-4.el8.noarch.rpmaperl-Net-UPnP-1.4.6-4.el8.src.rpmaperl-Net-UPnP-1.4.6-4.el8.noarch.rpm<q  HBnewpackageperl-Array-Utils-0.5-25.el82+perl-Array-Utils-0.5-25.el8.src.rpm2+perl-Array-Utils-0.5-25.el8.noarch.rpm2+perl-Array-Utils-0.5-25.el8.src.rpm2+perl-Array-Utils-0.5-25.el8.noarch.rpmg 1LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementotf2-2.3-3.el8wotf2-2.3-3.el8.src.rpmotf2-2.3-3.el8.aarch64.rpmotf2-devel-2.3-3.el8.aarch64.rpmvotf2-doc-2.3-3.el8.noarch.rpm python3-otf2-2.3-3.el8.aarch64.rpmotf2-debugsource-2.3-3.el8.aarch64.rpmotf2-debuginfo-2.3-3.el8.aarch64.rpm otf2-devel-debuginfo-2.3-3.el8.aarch64.rpm python3-otf2-debuginfo-2.3-3.el8.aarch64.rpmotf2-2.3-3.el8.ppc64le.rpmotf2-devel-2.3-3.el8.ppc64le.rpm python3-otf2-2.3-3.el8.ppc64le.rpmotf2-debugsource-2.3-3.el8.ppc64le.rpmotf2-debuginfo-2.3-3.el8.ppc64le.rpm otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpm python3-otf2-debuginfo-2.3-3.el8.ppc64le.rpmotf2-2.3-3.el8.s390x.rpmotf2-devel-2.3-3.el8.s390x.rpm python3-otf2-2.3-3.el8.s390x.rpmotf2-debugsource-2.3-3.el8.s390x.rpmotf2-debuginfo-2.3-3.el8.s390x.rpm otf2-devel-debuginfo-2.3-3.el8.s390x.rpm python3-otf2-debuginfo-2.3-3.el8.s390x.rpmotf2-2.3-3.el8.x86_64.rpmotf2-devel-2.3-3.el8.x86_64.rpm python3-otf2-2.3-3.el8.x86_64.rpmotf2-debugsource-2.3-3.el8.x86_64.rpmotf2-debuginfo-2.3-3.el8.x86_64.rpm otf2-devel-debuginfo-2.3-3.el8.x86_64.rpm python3-otf2-debuginfo-2.3-3.el8.x86_64.rpmotf2-2.3-3.el8.src.rpmotf2-2.3-3.el8.aarch64.rpmotf2-devel-2.3-3.el8.aarch64.rpmvotf2-doc-2.3-3.el8.noarch.rpm python3-otf2-2.3-3.el8.aarch64.rpmotf2-debugsource-2.3-3.el8.aarch64.rpmotf2-debuginfo-2.3-3.el8.aarch64.rpm otf2-devel-debuginfo-2.3-3.el8.aarch64.rpm python3-otf2-debuginfo-2.3-3.el8.aarch64.rpmotf2-2.3-3.el8.ppc64le.rpmotf2-devel-2.3-3.el8.ppc64le.rpm python3-otf2-2.3-3.el8.ppc64le.rpmotf2-debugsource-2.3-3.el8.ppc64le.rpmotf2-debuginfo-2.3-3.el8.ppc64le.rpm otf2-devel-debuginfo-2.3-3.el8.ppc64le.rpm python3-otf2-debuginfo-2.3-3.el8.ppc64le.rpmotf2-2.3-3.el8.s390x.rpmotf2-devel-2.3-3.el8.s390x.rpm python3-otf2-2.3-3.el8.s390x.rpmotf2-debugsource-2.3-3.el8.s390x.rpmotf2-debuginfo-2.3-3.el8.s390x.rpm otf2-devel-debuginfo-2.3-3.el8.s390x.rpm python3-otf2-debuginfo-2.3-3.el8.s390x.rpmotf2-2.3-3.el8.x86_64.rpmotf2-devel-2.3-3.el8.x86_64.rpm python3-otf2-2.3-3.el8.x86_64.rpmotf2-debugsource-2.3-3.el8.x86_64.rpmotf2-debuginfo-2.3-3.el8.x86_64.rpm otf2-devel-debuginfo-2.3-3.el8.x86_64.rpm python3-otf2-debuginfo-2.3-3.el8.x86_64.rpmbt rBBBBBBBBBBBBBBnewpackageinnoextract-1.9-8.el8 1innoextract-1.9-8.el8.src.rpm1innoextract-1.9-8.el8.aarch64.rpmt1innoextract-debugsource-1.9-8.el8.aarch64.rpms1innoextract-debuginfo-1.9-8.el8.aarch64.rpm1innoextract-1.9-8.el8.ppc64le.rpmt1innoextract-debugsource-1.9-8.el8.ppc64le.rpms1innoextract-debuginfo-1.9-8.el8.ppc64le.rpm1innoextract-1.9-8.el8.s390x.rpmt1innoextract-debugsource-1.9-8.el8.s390x.rpms1innoextract-debuginfo-1.9-8.el8.s390x.rpm1innoextract-1.9-8.el8.x86_64.rpmt1innoextract-debugsource-1.9-8.el8.x86_64.rpms1innoextract-debuginfo-1.9-8.el8.x86_64.rpm 1innoextract-1.9-8.el8.src.rpm1innoextract-1.9-8.el8.aarch64.rpmt1innoextract-debugsource-1.9-8.el8.aarch64.rpms1innoextract-debuginfo-1.9-8.el8.aarch64.rpm1innoextract-1.9-8.el8.ppc64le.rpmt1innoextract-debugsource-1.9-8.el8.ppc64le.rpms1innoextract-debuginfo-1.9-8.el8.ppc64le.rpm1innoextract-1.9-8.el8.s390x.rpmt1innoextract-debugsource-1.9-8.el8.s390x.rpms1innoextract-debuginfo-1.9-8.el8.s390x.rpm1innoextract-1.9-8.el8.x86_64.rpmt1innoextract-debugsource-1.9-8.el8.x86_64.rpms1innoextract-debuginfo-1.9-8.el8.x86_64.rpm"k CBBunspecifiedfmf-1.2.1-3.el8$82*fmf-1.2.1-3.el8.src.rpm2*fmf-1.2.1-3.el8.noarch.rpm2*python3-fmf-1.2.1-3.el8.noarch.rpm2*fmf-1.2.1-3.el8.src.rpm2*fmf-1.2.1-3.el8.noarch.rpm2*python3-fmf-1.2.1-3.el8.noarch.rpm HBBBBBBBenhancementjs-jquery-mousewheel-3.1.13-1.el8 js-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8 js-jsroot-5.8.0-2.el8\. Mjs-jquery-mousewheel-3.1.13-1.el8.src.rpm Mjs-jquery-mousewheel-3.1.13-1.el8.noarch.rpmsjs-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpmsjs-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpmt,js-jsroot-5.8.0-2.el8.src.rpmt,js-jsroot-5.8.0-2.el8.noarch.rpm Mjs-jquery-mousewheel-3.1.13-1.el8.src.rpm Mjs-jquery-mousewheel-3.1.13-1.el8.noarch.rpmsjs-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.src.rpmsjs-jquery-ui-touch-punch-0.2.3-0.7.20141219git4bc0091.el8.noarch.rpmt,js-jsroot-5.8.0-2.el8.src.rpmt,js-jsroot-5.8.0-2.el8.noarch.rpmC RBBBBunspecifiedperl-DateTime-Set-0.3900-12.el8 perl-Set-Infinite-0.65-29.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18507671850767Add perl-DateTime-Set to EPEL8 / co-maintainer requestHperl-DateTime-Set-0.3900-12.el8.src.rpmHperl-DateTime-Set-0.3900-12.el8.noarch.rpm/_perl-Set-Infinite-0.65-29.el8.src.rpm/_perl-Set-Infinite-0.65-29.el8.noarch.rpmHperl-DateTime-Set-0.3900-12.el8.src.rpmHperl-DateTime-Set-0.3900-12.el8.noarch.rpm/_perl-Set-Infinite-0.65-29.el8.src.rpm/_perl-Set-Infinite-0.65-29.el8.noarch.rpm3  YBnewpackagepython-batinfo-0.4.2-14.el8*'`python-batinfo-0.4.2-14.el8.src.rpm\python3-batinfo-0.4.2-14.el8.noarch.rpm`python-batinfo-0.4.2-14.el8.src.rpm\python3-batinfo-0.4.2-14.el8.noarch.rpm )  ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageesound-0.2.41-22.el8Q-%vcesound-0.2.41-22.el8.src.rpmcesound-libs-0.2.41-22.el8.aarch64.rpmcesound-debugsource-0.2.41-22.el8.aarch64.rpmcesound-daemon-0.2.41-22.el8.aarch64.rpmcesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpmcesound-libs-debuginfo-0.2.41-22.el8.aarch64.rpmcesound-devel-0.2.41-22.el8.aarch64.rpm!cesound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm cesound-tools-0.2.41-22.el8.aarch64.rpmcesound-debuginfo-0.2.41-22.el8.aarch64.rpmcesound-devel-0.2.41-22.el8.ppc64le.rpmcesound-libs-0.2.41-22.el8.ppc64le.rpm cesound-tools-0.2.41-22.el8.ppc64le.rpmcesound-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-daemon-0.2.41-22.el8.ppc64le.rpmcesound-debugsource-0.2.41-22.el8.ppc64le.rpm!cesound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-libs-0.2.41-22.el8.s390x.rpmcesound-debugsource-0.2.41-22.el8.s390x.rpm!cesound-tools-debuginfo-0.2.41-22.el8.s390x.rpmcesound-libs-debuginfo-0.2.41-22.el8.s390x.rpmcesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm cesound-tools-0.2.41-22.el8.s390x.rpmcesound-devel-0.2.41-22.el8.s390x.rpmcesound-debuginfo-0.2.41-22.el8.s390x.rpmcesound-daemon-0.2.41-22.el8.s390x.rpmcesound-devel-0.2.41-22.el8.x86_64.rpmcesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm!cesound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm cesound-tools-0.2.41-22.el8.x86_64.rpmcesound-daemon-0.2.41-22.el8.x86_64.rpmcesound-libs-debuginfo-0.2.41-22.el8.x86_64.rpmcesound-debugsource-0.2.41-22.el8.x86_64.rpmcesound-libs-0.2.41-22.el8.x86_64.rpmcesound-debuginfo-0.2.41-22.el8.x86_64.rpm%vcesound-0.2.41-22.el8.src.rpmcesound-libs-0.2.41-22.el8.aarch64.rpmcesound-debugsource-0.2.41-22.el8.aarch64.rpmcesound-daemon-0.2.41-22.el8.aarch64.rpmcesound-daemon-debuginfo-0.2.41-22.el8.aarch64.rpmcesound-libs-debuginfo-0.2.41-22.el8.aarch64.rpmcesound-devel-0.2.41-22.el8.aarch64.rpm!cesound-tools-debuginfo-0.2.41-22.el8.aarch64.rpm cesound-tools-0.2.41-22.el8.aarch64.rpmcesound-debuginfo-0.2.41-22.el8.aarch64.rpmcesound-devel-0.2.41-22.el8.ppc64le.rpmcesound-libs-0.2.41-22.el8.ppc64le.rpm cesound-tools-0.2.41-22.el8.ppc64le.rpmcesound-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-libs-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-daemon-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-daemon-0.2.41-22.el8.ppc64le.rpmcesound-debugsource-0.2.41-22.el8.ppc64le.rpm!cesound-tools-debuginfo-0.2.41-22.el8.ppc64le.rpmcesound-libs-0.2.41-22.el8.s390x.rpmcesound-debugsource-0.2.41-22.el8.s390x.rpm!cesound-tools-debuginfo-0.2.41-22.el8.s390x.rpmcesound-libs-debuginfo-0.2.41-22.el8.s390x.rpmcesound-daemon-debuginfo-0.2.41-22.el8.s390x.rpm cesound-tools-0.2.41-22.el8.s390x.rpmcesound-devel-0.2.41-22.el8.s390x.rpmcesound-debuginfo-0.2.41-22.el8.s390x.rpmcesound-daemon-0.2.41-22.el8.s390x.rpmcesound-devel-0.2.41-22.el8.x86_64.rpmcesound-daemon-debuginfo-0.2.41-22.el8.x86_64.rpm!cesound-tools-debuginfo-0.2.41-22.el8.x86_64.rpm cesound-tools-0.2.41-22.el8.x86_64.rpmcesound-daemon-0.2.41-22.el8.x86_64.rpmcesound-libs-debuginfo-0.2.41-22.el8.x86_64.rpmcesound-debugsource-0.2.41-22.el8.x86_64.rpmcesound-libs-0.2.41-22.el8.x86_64.rpmcesound-debuginfo-0.2.41-22.el8.x86_64.rpmAY MBbugfixpython-ldap3-2.8.1-2.el8~'https://bugzilla.redhat.com/show_bug.cgi?id=18851391885139nothing provides python3.6dist(pyasn1) >= 0.4.6 needed by python3-ldap3-2.8.1-1.el8.noarchhttps://bugzilla.redhat.com/show_bug.cgi?id=18852041885204python-ldap3 is missing from epel8 python-ldap3-2.8.1-2.el8.src.rpmpython3-ldap3-2.8.1-2.el8.noarch.rpm python-ldap3-2.8.1-2.el8.src.rpmpython3-ldap3-2.8.1-2.el8.noarch.rpmz QBnewpackagesalt-lint-0.9.1-1.el8%https://bugzilla.redhat.com/show_bug.cgi?id=21608592160859salt-lint-0.9.1 is available.psalt-lint-0.9.1-1.el8.src.rpm.psalt-lint-0.9.1-1.el8.noarch.rpm.psalt-lint-0.9.1-1.el8.src.rpm.psalt-lint-0.9.1-1.el8.noarch.rpmbo UBBbugfixperl-Inline-C-0.82-2.el8@Q[perl-Inline-C-0.82-2.el8.src.rpm[perl-Inline-C-0.82-2.el8.noarch.rpm;perl-Inline-C-tests-0.82-2.el8.noarch.rpm[perl-Inline-C-0.82-2.el8.src.rpm[perl-Inline-C-0.82-2.el8.noarch.rpm;perl-Inline-C-tests-0.82-2.el8.noarch.rpmΉ$ ZBsecuritypython-webob-1.8.8-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=23050652305065CVE-2024-42353 python-webob: WebOb's location header normalization during redirect leads to open redirect [epel-all]*_python-webob-1.8.8-2.el8.src.rpm<_python3-webob-1.8.8-2.el8.noarch.rpm*_python-webob-1.8.8-2.el8.src.rpm<_python3-webob-1.8.8-2.el8.noarch.rpm): =^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedklt-1.3.4-30.el8&https://bugzilla.redhat.com/show_bug.cgi?id=22946132294613Please branch and build klt in epel9Hklt-1.3.4-30.el8.src.rpmHklt-1.3.4-30.el8.aarch64.rpm$klt-devel-1.3.4-30.el8.aarch64.rpm&klt-static-1.3.4-30.el8.aarch64.rpm%klt-doc-1.3.4-30.el8.aarch64.rpm#klt-debugsource-1.3.4-30.el8.aarch64.rpm"klt-debuginfo-1.3.4-30.el8.aarch64.rpmHklt-1.3.4-30.el8.ppc64le.rpm$klt-devel-1.3.4-30.el8.ppc64le.rpm&klt-static-1.3.4-30.el8.ppc64le.rpm%klt-doc-1.3.4-30.el8.ppc64le.rpm#klt-debugsource-1.3.4-30.el8.ppc64le.rpm"klt-debuginfo-1.3.4-30.el8.ppc64le.rpmHklt-1.3.4-30.el8.s390x.rpm$klt-devel-1.3.4-30.el8.s390x.rpm&klt-static-1.3.4-30.el8.s390x.rpm%klt-doc-1.3.4-30.el8.s390x.rpm#klt-debugsource-1.3.4-30.el8.s390x.rpm"klt-debuginfo-1.3.4-30.el8.s390x.rpmHklt-1.3.4-30.el8.x86_64.rpm$klt-devel-1.3.4-30.el8.x86_64.rpm&klt-static-1.3.4-30.el8.x86_64.rpm%klt-doc-1.3.4-30.el8.x86_64.rpm#klt-debugsource-1.3.4-30.el8.x86_64.rpm"klt-debuginfo-1.3.4-30.el8.x86_64.rpmHklt-1.3.4-30.el8.src.rpmHklt-1.3.4-30.el8.aarch64.rpm$klt-devel-1.3.4-30.el8.aarch64.rpm&klt-static-1.3.4-30.el8.aarch64.rpm%klt-doc-1.3.4-30.el8.aarch64.rpm#klt-debugsource-1.3.4-30.el8.aarch64.rpm"klt-debuginfo-1.3.4-30.el8.aarch64.rpmHklt-1.3.4-30.el8.ppc64le.rpm$klt-devel-1.3.4-30.el8.ppc64le.rpm&klt-static-1.3.4-30.el8.ppc64le.rpm%klt-doc-1.3.4-30.el8.ppc64le.rpm#klt-debugsource-1.3.4-30.el8.ppc64le.rpm"klt-debuginfo-1.3.4-30.el8.ppc64le.rpmHklt-1.3.4-30.el8.s390x.rpm$klt-devel-1.3.4-30.el8.s390x.rpm&klt-static-1.3.4-30.el8.s390x.rpm%klt-doc-1.3.4-30.el8.s390x.rpm#klt-debugsource-1.3.4-30.el8.s390x.rpm"klt-debuginfo-1.3.4-30.el8.s390x.rpmHklt-1.3.4-30.el8.x86_64.rpm$klt-devel-1.3.4-30.el8.x86_64.rpm&klt-static-1.3.4-30.el8.x86_64.rpm%klt-doc-1.3.4-30.el8.x86_64.rpm#klt-debugsource-1.3.4-30.el8.x86_64.rpm"klt-debuginfo-1.3.4-30.el8.x86_64.rpm(E ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementptex-2.4.3-1.el8>Optex-2.4.3-1.el8.src.rpmOptex-2.4.3-1.el8.aarch64.rpmJOptex-devel-2.4.3-1.el8.aarch64.rpm Optex-doc-2.4.3-1.el8.noarch.rpmKOptex-libs-2.4.3-1.el8.aarch64.rpmIOptex-debugsource-2.4.3-1.el8.aarch64.rpmHOptex-debuginfo-2.4.3-1.el8.aarch64.rpmLOptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmOptex-2.4.3-1.el8.ppc64le.rpmJOptex-devel-2.4.3-1.el8.ppc64le.rpmKOptex-libs-2.4.3-1.el8.ppc64le.rpmIOptex-debugsource-2.4.3-1.el8.ppc64le.rpmHOptex-debuginfo-2.4.3-1.el8.ppc64le.rpmLOptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmOptex-2.4.3-1.el8.s390x.rpmJOptex-devel-2.4.3-1.el8.s390x.rpmKOptex-libs-2.4.3-1.el8.s390x.rpmIOptex-debugsource-2.4.3-1.el8.s390x.rpmHOptex-debuginfo-2.4.3-1.el8.s390x.rpmLOptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmOptex-2.4.3-1.el8.x86_64.rpmJOptex-devel-2.4.3-1.el8.x86_64.rpmKOptex-libs-2.4.3-1.el8.x86_64.rpmIOptex-debugsource-2.4.3-1.el8.x86_64.rpmHOptex-debuginfo-2.4.3-1.el8.x86_64.rpmLOptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmOptex-2.4.3-1.el8.src.rpmOptex-2.4.3-1.el8.aarch64.rpmJOptex-devel-2.4.3-1.el8.aarch64.rpm Optex-doc-2.4.3-1.el8.noarch.rpmKOptex-libs-2.4.3-1.el8.aarch64.rpmIOptex-debugsource-2.4.3-1.el8.aarch64.rpmHOptex-debuginfo-2.4.3-1.el8.aarch64.rpmLOptex-libs-debuginfo-2.4.3-1.el8.aarch64.rpmOptex-2.4.3-1.el8.ppc64le.rpmJOptex-devel-2.4.3-1.el8.ppc64le.rpmKOptex-libs-2.4.3-1.el8.ppc64le.rpmIOptex-debugsource-2.4.3-1.el8.ppc64le.rpmHOptex-debuginfo-2.4.3-1.el8.ppc64le.rpmLOptex-libs-debuginfo-2.4.3-1.el8.ppc64le.rpmOptex-2.4.3-1.el8.s390x.rpmJOptex-devel-2.4.3-1.el8.s390x.rpmKOptex-libs-2.4.3-1.el8.s390x.rpmIOptex-debugsource-2.4.3-1.el8.s390x.rpmHOptex-debuginfo-2.4.3-1.el8.s390x.rpmLOptex-libs-debuginfo-2.4.3-1.el8.s390x.rpmOptex-2.4.3-1.el8.x86_64.rpmJOptex-devel-2.4.3-1.el8.x86_64.rpmKOptex-libs-2.4.3-1.el8.x86_64.rpmIOptex-debugsource-2.4.3-1.el8.x86_64.rpmHOptex-debuginfo-2.4.3-1.el8.x86_64.rpmLOptex-libs-debuginfo-2.4.3-1.el8.x86_64.rpmތac _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagezint-2.10.0-1.el8Tehttps://bugzilla.redhat.com/show_bug.cgi?id=19901611990161Please build zint for EPEL 8rNzint-2.10.0-1.el8.src.rpmrNzint-2.10.0-1.el8.aarch64.rpm6Nzint-devel-2.10.0-1.el8.aarch64.rpm7Nzint-qt-2.10.0-1.el8.aarch64.rpm9Nzint-qt-devel-2.10.0-1.el8.aarch64.rpm5Nzint-debugsource-2.10.0-1.el8.aarch64.rpm4Nzint-debuginfo-2.10.0-1.el8.aarch64.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpmrNzint-2.10.0-1.el8.ppc64le.rpm6Nzint-devel-2.10.0-1.el8.ppc64le.rpm7Nzint-qt-2.10.0-1.el8.ppc64le.rpm9Nzint-qt-devel-2.10.0-1.el8.ppc64le.rpm5Nzint-debugsource-2.10.0-1.el8.ppc64le.rpm4Nzint-debuginfo-2.10.0-1.el8.ppc64le.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpmrNzint-2.10.0-1.el8.s390x.rpm6Nzint-devel-2.10.0-1.el8.s390x.rpm7Nzint-qt-2.10.0-1.el8.s390x.rpm9Nzint-qt-devel-2.10.0-1.el8.s390x.rpm5Nzint-debugsource-2.10.0-1.el8.s390x.rpm4Nzint-debuginfo-2.10.0-1.el8.s390x.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.s390x.rpmrNzint-2.10.0-1.el8.x86_64.rpm6Nzint-devel-2.10.0-1.el8.x86_64.rpm7Nzint-qt-2.10.0-1.el8.x86_64.rpm9Nzint-qt-devel-2.10.0-1.el8.x86_64.rpm5Nzint-debugsource-2.10.0-1.el8.x86_64.rpm4Nzint-debuginfo-2.10.0-1.el8.x86_64.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpmrNzint-2.10.0-1.el8.src.rpmrNzint-2.10.0-1.el8.aarch64.rpm6Nzint-devel-2.10.0-1.el8.aarch64.rpm7Nzint-qt-2.10.0-1.el8.aarch64.rpm9Nzint-qt-devel-2.10.0-1.el8.aarch64.rpm5Nzint-debugsource-2.10.0-1.el8.aarch64.rpm4Nzint-debuginfo-2.10.0-1.el8.aarch64.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.aarch64.rpmrNzint-2.10.0-1.el8.ppc64le.rpm6Nzint-devel-2.10.0-1.el8.ppc64le.rpm7Nzint-qt-2.10.0-1.el8.ppc64le.rpm9Nzint-qt-devel-2.10.0-1.el8.ppc64le.rpm5Nzint-debugsource-2.10.0-1.el8.ppc64le.rpm4Nzint-debuginfo-2.10.0-1.el8.ppc64le.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.ppc64le.rpmrNzint-2.10.0-1.el8.s390x.rpm6Nzint-devel-2.10.0-1.el8.s390x.rpm7Nzint-qt-2.10.0-1.el8.s390x.rpm9Nzint-qt-devel-2.10.0-1.el8.s390x.rpm5Nzint-debugsource-2.10.0-1.el8.s390x.rpm4Nzint-debuginfo-2.10.0-1.el8.s390x.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.s390x.rpmrNzint-2.10.0-1.el8.x86_64.rpm6Nzint-devel-2.10.0-1.el8.x86_64.rpm7Nzint-qt-2.10.0-1.el8.x86_64.rpm9Nzint-qt-devel-2.10.0-1.el8.x86_64.rpm5Nzint-debugsource-2.10.0-1.el8.x86_64.rpm4Nzint-debuginfo-2.10.0-1.el8.x86_64.rpm8Nzint-qt-debuginfo-2.10.0-1.el8.x86_64.rpmo DBnewpackagepython-xlwt-1.3.0-1.el869https://bugzilla.redhat.com/show_bug.cgi?id=19833991983399EPEL8 Branch Request: python-xlwtA>python-xlwt-1.3.0-1.el8.src.rpmQ>python3-xlwt-1.3.0-1.el8.noarch.rpmA>python-xlwt-1.3.0-1.el8.src.rpmQ>python3-xlwt-1.3.0-1.el8.noarch.rpm[& #HBBBBBBBBBBBBBBBBBBBBBBBBBbugfixCCfits-2.5-14.el86NCCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm$CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm#CCfits-devel-2.5-14.el8.aarch64.rpmCCfits-doc-2.5-14.el8.noarch.rpm"CCfits-debugsource-2.5-14.el8.aarch64.rpm!CCfits-debuginfo-2.5-14.el8.aarch64.rpm!CCfits-debuginfo-2.5-14.el8.ppc64le.rpm"CCfits-debugsource-2.5-14.el8.ppc64le.rpm$CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm#CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm!CCfits-debuginfo-2.5-14.el8.s390x.rpm"CCfits-debugsource-2.5-14.el8.s390x.rpm$CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm#CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm#CCfits-devel-2.5-14.el8.x86_64.rpm"CCfits-debugsource-2.5-14.el8.x86_64.rpm!CCfits-debuginfo-2.5-14.el8.x86_64.rpm$CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.x86_64.rpmCCfits-2.5-14.el8.src.rpmCCfits-2.5-14.el8.aarch64.rpm$CCfits-devel-debuginfo-2.5-14.el8.aarch64.rpm#CCfits-devel-2.5-14.el8.aarch64.rpmCCfits-doc-2.5-14.el8.noarch.rpm"CCfits-debugsource-2.5-14.el8.aarch64.rpm!CCfits-debuginfo-2.5-14.el8.aarch64.rpm!CCfits-debuginfo-2.5-14.el8.ppc64le.rpm"CCfits-debugsource-2.5-14.el8.ppc64le.rpm$CCfits-devel-debuginfo-2.5-14.el8.ppc64le.rpm#CCfits-devel-2.5-14.el8.ppc64le.rpmCCfits-2.5-14.el8.ppc64le.rpm!CCfits-debuginfo-2.5-14.el8.s390x.rpm"CCfits-debugsource-2.5-14.el8.s390x.rpm$CCfits-devel-debuginfo-2.5-14.el8.s390x.rpm#CCfits-devel-2.5-14.el8.s390x.rpmCCfits-2.5-14.el8.s390x.rpm#CCfits-devel-2.5-14.el8.x86_64.rpm"CCfits-debugsource-2.5-14.el8.x86_64.rpm!CCfits-debuginfo-2.5-14.el8.x86_64.rpm$CCfits-devel-debuginfo-2.5-14.el8.x86_64.rpmr 'dBunspecifiedperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18507761850776Add perl-MooseX-Types-DateTime-MoreCoercions to EPEL8=Xperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.src.rpm=Xperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.noarch.rpm=Xperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.src.rpm=Xperl-MooseX-Types-DateTime-MoreCoercions-0.15-15.el8.noarch.rpmc +hBnewpackagepython-shelly-0.2.6-1.el8%Bpython-shelly-0.2.6-1.el8.src.rpm4Bpython3-shelly-0.2.6-1.el8.noarch.rpm%Bpython-shelly-0.2.6-1.el8.src.rpm4Bpython3-shelly-0.2.6-1.el8.noarch.rpm  lBBBBBBBBBBBBBBBBBBBnewpackagest-0.9-1.el8;r st-0.9-1.el8.src.rpmr st-0.9-1.el8.aarch64.rpmX st-user-0.9-1.el8.aarch64.rpmW st-debugsource-0.9-1.el8.aarch64.rpmV st-debuginfo-0.9-1.el8.aarch64.rpmr st-0.9-1.el8.ppc64le.rpmX st-user-0.9-1.el8.ppc64le.rpmW st-debugsource-0.9-1.el8.ppc64le.rpmV st-debuginfo-0.9-1.el8.ppc64le.rpmr st-0.9-1.el8.s390x.rpmX st-user-0.9-1.el8.s390x.rpmW st-debugsource-0.9-1.el8.s390x.rpmV st-debuginfo-0.9-1.el8.s390x.rpmr st-0.9-1.el8.x86_64.rpmX st-user-0.9-1.el8.x86_64.rpmW st-debugsource-0.9-1.el8.x86_64.rpmV st-debuginfo-0.9-1.el8.x86_64.rpmr st-0.9-1.el8.src.rpmr st-0.9-1.el8.aarch64.rpmX st-user-0.9-1.el8.aarch64.rpmW st-debugsource-0.9-1.el8.aarch64.rpmV st-debuginfo-0.9-1.el8.aarch64.rpmr st-0.9-1.el8.ppc64le.rpmX st-user-0.9-1.el8.ppc64le.rpmW st-debugsource-0.9-1.el8.ppc64le.rpmV st-debuginfo-0.9-1.el8.ppc64le.rpmr st-0.9-1.el8.s390x.rpmX st-user-0.9-1.el8.s390x.rpmW st-debugsource-0.9-1.el8.s390x.rpmV st-debuginfo-0.9-1.el8.s390x.rpmr st-0.9-1.el8.x86_64.rpmX st-user-0.9-1.el8.x86_64.rpmW st-debugsource-0.9-1.el8.x86_64.rpmV st-debuginfo-0.9-1.el8.x86_64.rpmǞu` BBBBBBBBBBBBBBBBBBBBBnewpackagepython-reflink-0.2.2-1.el8Zrpython-reflink-0.2.2-1.el8.src.rpmPpython3-reflink-0.2.2-1.el8.aarch64.rpmBpython-reflink-doc-0.2.2-1.el8.aarch64.rpmApython-reflink-debugsource-0.2.2-1.el8.aarch64.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpmPpython3-reflink-0.2.2-1.el8.ppc64le.rpmBpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmApython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpmPpython3-reflink-0.2.2-1.el8.s390x.rpmBpython-reflink-doc-0.2.2-1.el8.s390x.rpmApython-reflink-debugsource-0.2.2-1.el8.s390x.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.s390x.rpmPpython3-reflink-0.2.2-1.el8.x86_64.rpmBpython-reflink-doc-0.2.2-1.el8.x86_64.rpmApython-reflink-debugsource-0.2.2-1.el8.x86_64.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpmrpython-reflink-0.2.2-1.el8.src.rpmPpython3-reflink-0.2.2-1.el8.aarch64.rpmBpython-reflink-doc-0.2.2-1.el8.aarch64.rpmApython-reflink-debugsource-0.2.2-1.el8.aarch64.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.aarch64.rpmPpython3-reflink-0.2.2-1.el8.ppc64le.rpmBpython-reflink-doc-0.2.2-1.el8.ppc64le.rpmApython-reflink-debugsource-0.2.2-1.el8.ppc64le.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.ppc64le.rpmPpython3-reflink-0.2.2-1.el8.s390x.rpmBpython-reflink-doc-0.2.2-1.el8.s390x.rpmApython-reflink-debugsource-0.2.2-1.el8.s390x.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.s390x.rpmPpython3-reflink-0.2.2-1.el8.x86_64.rpmBpython-reflink-doc-0.2.2-1.el8.x86_64.rpmApython-reflink-debugsource-0.2.2-1.el8.x86_64.rpmQpython3-reflink-debuginfo-0.2.2-1.el8.x86_64.rpm)M *YBBBBBBBBBBBBBBBenhancementgfal2-python-1.13.0-1.el8u ugfal2-python-1.13.0-1.el8.src.rpm4upython3-gfal2-1.13.0-1.el8.aarch64.rpm ugfal2-python-debugsource-1.13.0-1.el8.aarch64.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpm4upython3-gfal2-1.13.0-1.el8.ppc64le.rpm ugfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpm4upython3-gfal2-1.13.0-1.el8.s390x.rpm ugfal2-python-debugsource-1.13.0-1.el8.s390x.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpm4upython3-gfal2-1.13.0-1.el8.x86_64.rpm ugfal2-python-debugsource-1.13.0-1.el8.x86_64.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpm ugfal2-python-1.13.0-1.el8.src.rpm4upython3-gfal2-1.13.0-1.el8.aarch64.rpm ugfal2-python-debugsource-1.13.0-1.el8.aarch64.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.aarch64.rpm4upython3-gfal2-1.13.0-1.el8.ppc64le.rpm ugfal2-python-debugsource-1.13.0-1.el8.ppc64le.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.ppc64le.rpm4upython3-gfal2-1.13.0-1.el8.s390x.rpm ugfal2-python-debugsource-1.13.0-1.el8.s390x.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.s390x.rpm4upython3-gfal2-1.13.0-1.el8.x86_64.rpm ugfal2-python-debugsource-1.13.0-1.el8.x86_64.rpm5upython3-gfal2-debuginfo-1.13.0-1.el8.x86_64.rpmB@ .kBnewpackageperl-Exporter-Lite-0.08-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=18509101850910Add perl-Exporter-Lite to EPEL8m)perl-Exporter-Lite-0.08-14.el8.src.rpmm)perl-Exporter-Lite-0.08-14.el8.noarch.rpmm)perl-Exporter-Lite-0.08-14.el8.src.rpmm)perl-Exporter-Lite-0.08-14.el8.noarch.rpm 2oBnewpackagepython-betamax-serializers-0.2.0-2.el8" dypython-betamax-serializers-0.2.0-2.el8.src.rpm`ypython3-betamax-serializers-0.2.0-2.el8.noarch.rpmdypython-betamax-serializers-0.2.0-2.el8.src.rpm`ypython3-betamax-serializers-0.2.0-2.el8.noarch.rpm  sBBBBBBBBBBBBBBnewpackagehddtemp-0.3-0.43.beta15.el8+https://bugzilla.redhat.com/show_bug.cgi?id=17640341764034hddtemp needed for epel8 Z hddtemp-0.3-0.43.beta15.el8.src.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpmZ hddtemp-0.3-0.43.beta15.el8.aarch64.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpmZ hddtemp-0.3-0.43.beta15.el8.ppc64le.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpmZ hddtemp-0.3-0.43.beta15.el8.s390x.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpmZ hddtemp-0.3-0.43.beta15.el8.x86_64.rpm Z hddtemp-0.3-0.43.beta15.el8.src.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.aarch64.rpmZ hddtemp-0.3-0.43.beta15.el8.aarch64.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.aarch64.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.ppc64le.rpmZ hddtemp-0.3-0.43.beta15.el8.ppc64le.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.ppc64le.rpmZ hddtemp-0.3-0.43.beta15.el8.s390x.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.s390x.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.s390x.rpmT hddtemp-debugsource-0.3-0.43.beta15.el8.x86_64.rpmS hddtemp-debuginfo-0.3-0.43.beta15.el8.x86_64.rpmZ hddtemp-0.3-0.43.beta15.el8.x86_64.rpmA3 DBenhancementperl-Class-Std-Fast-0.0.8-11.el8@B`perl-Class-Std-Fast-0.0.8-11.el8.src.rpm`perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpm`perl-Class-Std-Fast-0.0.8-11.el8.src.rpm`perl-Class-Std-Fast-0.0.8-11.el8.noarch.rpmفZ HBBBBbugfixrpmconf-1.1.7-2.el8.1Amrrpmconf-1.1.7-2.el8.1.src.rpmmrrpmconf-1.1.7-2.el8.1.noarch.rpmrpython3-rpmconf-1.1.7-2.el8.1.noarch.rpmrpython3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpm=rrpmconf-base-1.1.7-2.el8.1.noarch.rpmmrrpmconf-1.1.7-2.el8.1.src.rpmmrrpmconf-1.1.7-2.el8.1.noarch.rpmrpython3-rpmconf-1.1.7-2.el8.1.noarch.rpmrpython3-rpmconf-doc-1.1.7-2.el8.1.noarch.rpm=rrpmconf-base-1.1.7-2.el8.1.noarch.rpmH OBBBBBBBBBBBBBBnewpackagedmenu-5.1-1.el86C 6Admenu-5.1-1.el8.src.rpm6Admenu-5.1-1.el8.aarch64.rpm@Admenu-debugsource-5.1-1.el8.aarch64.rpm?Admenu-debuginfo-5.1-1.el8.aarch64.rpm6Admenu-5.1-1.el8.ppc64le.rpm@Admenu-debugsource-5.1-1.el8.ppc64le.rpm?Admenu-debuginfo-5.1-1.el8.ppc64le.rpm6Admenu-5.1-1.el8.s390x.rpm@Admenu-debugsource-5.1-1.el8.s390x.rpm?Admenu-debuginfo-5.1-1.el8.s390x.rpm6Admenu-5.1-1.el8.x86_64.rpm@Admenu-debugsource-5.1-1.el8.x86_64.rpm?Admenu-debuginfo-5.1-1.el8.x86_64.rpm 6Admenu-5.1-1.el8.src.rpm6Admenu-5.1-1.el8.aarch64.rpm@Admenu-debugsource-5.1-1.el8.aarch64.rpm?Admenu-debuginfo-5.1-1.el8.aarch64.rpm6Admenu-5.1-1.el8.ppc64le.rpm@Admenu-debugsource-5.1-1.el8.ppc64le.rpm?Admenu-debuginfo-5.1-1.el8.ppc64le.rpm6Admenu-5.1-1.el8.s390x.rpm@Admenu-debugsource-5.1-1.el8.s390x.rpm?Admenu-debuginfo-5.1-1.el8.s390x.rpm6Admenu-5.1-1.el8.x86_64.rpm@Admenu-debugsource-5.1-1.el8.x86_64.rpm?Admenu-debuginfo-5.1-1.el8.x86_64.rpmǞu= #`Bbugfixpython-aexpect-1.6.2-1.el86^2"Ypython-aexpect-1.6.2-1.el8.src.rpmYpython3-aexpect-1.6.2-1.el8.noarch.rpm"Ypython-aexpect-1.6.2-1.el8.src.rpmYpython3-aexpect-1.6.2-1.el8.noarch.rpmF  dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddaala-0-16.20200512git0b5ce2f.el8https://bugzilla.redhat.com/show_bug.cgi?id=18395311839531file conflicts with translate-shellaxdaala-0-16.20200512git0b5ce2f.el8.src.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.aarch64.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.ppc64le.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.ppc64le.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.ppc64le.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.s390x.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.s390x.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.s390x.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.x86_64.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.x86_64.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.x86_64.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmaxdaala-0-16.20200512git0b5ce2f.el8.src.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.aarch64.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.aarch64.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.aarch64.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.aarch64.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.aarch64.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.ppc64le.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.ppc64le.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.ppc64le.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.ppc64le.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.ppc64le.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.s390x.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.s390x.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.s390x.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.s390x.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.s390x.rpm6xdaala-libs-0-16.20200512git0b5ce2f.el8.x86_64.rpm5xdaala-devel-0-16.20200512git0b5ce2f.el8.x86_64.rpm8xdaala-tools-0-16.20200512git0b5ce2f.el8.x86_64.rpm4xdaala-debugsource-0-16.20200512git0b5ce2f.el8.x86_64.rpm3xdaala-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm7xdaala-libs-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpm9xdaala-tools-debuginfo-0-16.20200512git0b5ce2f.el8.x86_64.rpmo  JBnewpackageperl-Net-Domain-TLD-1.75-12.el8+https://bugzilla.redhat.com/show_bug.cgi?id=18507731850773Add perl-Net-Domain-TLD to EPEL8 / co-maintainter requestJWperl-Net-Domain-TLD-1.75-12.el8.src.rpmJWperl-Net-Domain-TLD-1.75-12.el8.noarch.rpmJWperl-Net-Domain-TLD-1.75-12.el8.src.rpmJWperl-Net-Domain-TLD-1.75-12.el8.noarch.rpm] NBBBBBBBBBBnewpackagepython-basemap-1.2.1-1.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17415711741571Request to package python-basemap for EPEL 8 ^mpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpm ^mpython-basemap-1.2.1-1.el8.src.rpmmpython3-basemap-1.2.1-1.el8.aarch64.rpmmpython-basemap-examples-1.2.1-1.el8.aarch64.rpmmpython3-basemap-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.ppc64le.rpmmpython-basemap-examples-1.2.1-1.el8.s390x.rpmmpython3-basemap-1.2.1-1.el8.s390x.rpmmpython-basemap-examples-1.2.1-1.el8.x86_64.rpmmpython3-basemap-1.2.1-1.el8.x86_64.rpmP& +[BBBBBBBBBBBBBBnewpackagedhcping-1.2-23.el8NB )Edhcping-1.2-23.el8.src.rpm)Edhcping-1.2-23.el8.aarch64.rpmEdhcping-debuginfo-1.2-23.el8.aarch64.rpmEdhcping-debugsource-1.2-23.el8.aarch64.rpm)Edhcping-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.ppc64le.rpmEdhcping-debuginfo-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.s390x.rpmEdhcping-debuginfo-1.2-23.el8.s390x.rpm)Edhcping-1.2-23.el8.s390x.rpm)Edhcping-1.2-23.el8.x86_64.rpmEdhcping-debugsource-1.2-23.el8.x86_64.rpmEdhcping-debuginfo-1.2-23.el8.x86_64.rpm )Edhcping-1.2-23.el8.src.rpm)Edhcping-1.2-23.el8.aarch64.rpmEdhcping-debuginfo-1.2-23.el8.aarch64.rpmEdhcping-debugsource-1.2-23.el8.aarch64.rpm)Edhcping-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.ppc64le.rpmEdhcping-debuginfo-1.2-23.el8.ppc64le.rpmEdhcping-debugsource-1.2-23.el8.s390x.rpmEdhcping-debuginfo-1.2-23.el8.s390x.rpm)Edhcping-1.2-23.el8.s390x.rpm)Edhcping-1.2-23.el8.x86_64.rpmEdhcping-debugsource-1.2-23.el8.x86_64.rpmEdhcping-debuginfo-1.2-23.el8.x86_64.rpm  tlibdasm-debugsource-1.6-7.el8.aarch64.rpm tlibdasm-1.6-7.el8.ppc64le.rpm?tlibdasm-devel-1.6-7.el8.ppc64le.rpm=tlibdasm-debuginfo-1.6-7.el8.ppc64le.rpm>tlibdasm-debugsource-1.6-7.el8.ppc64le.rpm tlibdasm-1.6-7.el8.s390x.rpm?tlibdasm-devel-1.6-7.el8.s390x.rpm>tlibdasm-debugsource-1.6-7.el8.s390x.rpm=tlibdasm-debuginfo-1.6-7.el8.s390x.rpm=tlibdasm-debuginfo-1.6-7.el8.x86_64.rpm tlibdasm-1.6-7.el8.x86_64.rpm>tlibdasm-debugsource-1.6-7.el8.x86_64.rpm?tlibdasm-devel-1.6-7.el8.x86_64.rpm tlibdasm-1.6-7.el8.src.rpm?tlibdasm-devel-1.6-7.el8.aarch64.rpm tlibdasm-1.6-7.el8.aarch64.rpm=tlibdasm-debuginfo-1.6-7.el8.aarch64.rpm>tlibdasm-debugsource-1.6-7.el8.aarch64.rpm tlibdasm-1.6-7.el8.ppc64le.rpm?tlibdasm-devel-1.6-7.el8.ppc64le.rpm=tlibdasm-debuginfo-1.6-7.el8.ppc64le.rpm>tlibdasm-debugsource-1.6-7.el8.ppc64le.rpm tlibdasm-1.6-7.el8.s390x.rpm?tlibdasm-devel-1.6-7.el8.s390x.rpm>tlibdasm-debugsource-1.6-7.el8.s390x.rpm=tlibdasm-debuginfo-1.6-7.el8.s390x.rpm=tlibdasm-debuginfo-1.6-7.el8.x86_64.rpm tlibdasm-1.6-7.el8.x86_64.rpm>tlibdasm-debugsource-1.6-7.el8.x86_64.rpm?tlibdasm-devel-1.6-7.el8.x86_64.rpmA` SBunspecifiedperl-Test-SharedFork-0.35-13.el8a(https://bugzilla.redhat.com/show_bug.cgi?id=17526791752679[RFE] EPEL8 branch of perl-Test-SharedForkyperl-Test-SharedFork-0.35-13.el8.src.rpmyperl-Test-SharedFork-0.35-13.el8.noarch.rpmyperl-Test-SharedFork-0.35-13.el8.src.rpmyperl-Test-SharedFork-0.35-13.el8.noarch.rpmլe 'WBBBBBBBBBBBBBBenhancementperl-Scope-Upper-0.32-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17652771765277[RFE] EPEL-8 branch for perl-Scope-Upper 9.perl-Scope-Upper-0.32-2.el8.src.rpm9.perl-Scope-Upper-0.32-2.el8.aarch64.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.aarch64.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.aarch64.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.ppc64le.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.ppc64le.rpm9.perl-Scope-Upper-0.32-2.el8.ppc64le.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.s390x.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.s390x.rpm9.perl-Scope-Upper-0.32-2.el8.s390x.rpm9.perl-Scope-Upper-0.32-2.el8.x86_64.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.x86_64.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.x86_64.rpm 9.perl-Scope-Upper-0.32-2.el8.src.rpm9.perl-Scope-Upper-0.32-2.el8.aarch64.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.aarch64.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.aarch64.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.ppc64le.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.ppc64le.rpm9.perl-Scope-Upper-0.32-2.el8.ppc64le.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.s390x.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.s390x.rpm9.perl-Scope-Upper-0.32-2.el8.s390x.rpm9.perl-Scope-Upper-0.32-2.el8.x86_64.rpm#.perl-Scope-Upper-debugsource-0.32-2.el8.x86_64.rpm".perl-Scope-Upper-debuginfo-0.32-2.el8.x86_64.rpmA/ = 1.0.0 which is not available in EPEL8) python-mmtf-1.1.2-1.el8.src.rpm9 python3-mmtf-1.1.2-1.el8.noarch.rpm) python-mmtf-1.1.2-1.el8.src.rpm9 python3-mmtf-1.1.2-1.el8.noarch.rpmq 1nBenhancementlightdm-gtk-greeter-settings-1.2.2-19.el8PB+Llightdm-gtk-greeter-settings-1.2.2-19.el8.src.rpm+Llightdm-gtk-greeter-settings-1.2.2-19.el8.noarch.rpm+Llightdm-gtk-greeter-settings-1.2.2-19.el8.src.rpm+Llightdm-gtk-greeter-settings-1.2.2-19.el8.noarch.rpm{ 9rBBBBBnewpackagedebugbreak-1.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19748211974821Review Request: debugbreak - Break into the debugger programmaticallycdebugbreak-1.0-1.el8.src.rpmdebugbreak-devel-1.0-1.el8.aarch64.rpmdebugbreak-devel-1.0-1.el8.ppc64le.rpmdebugbreak-devel-1.0-1.el8.s390x.rpmdebugbreak-devel-1.0-1.el8.x86_64.rpmcdebugbreak-1.0-1.el8.src.rpmdebugbreak-devel-1.0-1.el8.aarch64.rpmdebugbreak-devel-1.0-1.el8.ppc64le.rpmdebugbreak-devel-1.0-1.el8.s390x.rpmdebugbreak-devel-1.0-1.el8.x86_64.rpmT5  zBBBBBBBBBBBBBBnewpackagemimetex-1.74-15.el8"https://bugzilla.redhat.com/show_bug.cgi?id=18604761860476Mimetex missing in EPEL 8 r&mimetex-1.74-15.el8.src.rpmr&mimetex-1.74-15.el8.aarch64.rpm &mimetex-debugsource-1.74-15.el8.aarch64.rpm&mimetex-debuginfo-1.74-15.el8.aarch64.rpm &mimetex-debugsource-1.74-15.el8.ppc64le.rpmr&mimetex-1.74-15.el8.ppc64le.rpm&mimetex-debuginfo-1.74-15.el8.ppc64le.rpmr&mimetex-1.74-15.el8.s390x.rpm &mimetex-debugsource-1.74-15.el8.s390x.rpm&mimetex-debuginfo-1.74-15.el8.s390x.rpmr&mimetex-1.74-15.el8.x86_64.rpm &mimetex-debugsource-1.74-15.el8.x86_64.rpm&mimetex-debuginfo-1.74-15.el8.x86_64.rpm r&mimetex-1.74-15.el8.src.rpmr&mimetex-1.74-15.el8.aarch64.rpm &mimetex-debugsource-1.74-15.el8.aarch64.rpm&mimetex-debuginfo-1.74-15.el8.aarch64.rpm &mimetex-debugsource-1.74-15.el8.ppc64le.rpmr&mimetex-1.74-15.el8.ppc64le.rpm&mimetex-debuginfo-1.74-15.el8.ppc64le.rpmr&mimetex-1.74-15.el8.s390x.rpm &mimetex-debugsource-1.74-15.el8.s390x.rpm&mimetex-debuginfo-1.74-15.el8.s390x.rpmr&mimetex-1.74-15.el8.x86_64.rpm &mimetex-debugsource-1.74-15.el8.x86_64.rpm&mimetex-debuginfo-1.74-15.el8.x86_64.rpmrn KBBnewpackagepython-readme-renderer-24.0-3.el85Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18527931852793Please provide python-readme-renderer for EPEL8orpython-readme-renderer-24.0-3.el8.src.rpm]rpython-readme-renderer-docs-24.0-3.el8.noarch.rpmrpython3-readme_renderer-24.0-3.el8.noarch.rpmorpython-readme-renderer-24.0-3.el8.src.rpm]rpython-readme-renderer-docs-24.0-3.el8.noarch.rpmrpython3-readme_renderer-24.0-3.el8.noarch.rpmy *PBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgt-0.4-30.el8wI*gt-0.4-30.el8.src.rpmr*soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm*gt-debugsource-0.4-30.el8.aarch64.rpmq*soundfont-utils-0.4-30.el8.aarch64.rpm*gt-debuginfo-0.4-30.el8.aarch64.rpmI*gt-0.4-30.el8.aarch64.rpmI*gt-0.4-30.el8.ppc64le.rpmr*soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.ppc64le.rpm*gt-debuginfo-0.4-30.el8.ppc64le.rpmq*soundfont-utils-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.s390x.rpmq*soundfont-utils-0.4-30.el8.s390x.rpmI*gt-0.4-30.el8.s390x.rpmr*soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm*gt-debuginfo-0.4-30.el8.s390x.rpmI*gt-0.4-30.el8.x86_64.rpmq*soundfont-utils-0.4-30.el8.x86_64.rpmr*soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm*gt-debuginfo-0.4-30.el8.x86_64.rpm*gt-debugsource-0.4-30.el8.x86_64.rpmI*gt-0.4-30.el8.src.rpmr*soundfont-utils-debuginfo-0.4-30.el8.aarch64.rpm*gt-debugsource-0.4-30.el8.aarch64.rpmq*soundfont-utils-0.4-30.el8.aarch64.rpm*gt-debuginfo-0.4-30.el8.aarch64.rpmI*gt-0.4-30.el8.aarch64.rpmI*gt-0.4-30.el8.ppc64le.rpmr*soundfont-utils-debuginfo-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.ppc64le.rpm*gt-debuginfo-0.4-30.el8.ppc64le.rpmq*soundfont-utils-0.4-30.el8.ppc64le.rpm*gt-debugsource-0.4-30.el8.s390x.rpmq*soundfont-utils-0.4-30.el8.s390x.rpmI*gt-0.4-30.el8.s390x.rpmr*soundfont-utils-debuginfo-0.4-30.el8.s390x.rpm*gt-debuginfo-0.4-30.el8.s390x.rpmI*gt-0.4-30.el8.x86_64.rpmq*soundfont-utils-0.4-30.el8.x86_64.rpmr*soundfont-utils-debuginfo-0.4-30.el8.x86_64.rpm*gt-debuginfo-0.4-30.el8.x86_64.rpm*gt-debugsource-0.4-30.el8.x86_64.rpmЋ*k kBBBBBBBBBBBBBBBBBBBnewpackageicon-9.5.20i-1.el8 (https://bugzilla.redhat.com/show_bug.cgi?id=18628421862842Review Request: icon - Icon programming languagericon-9.5.20i-1.el8.src.rpm3icon-utils-9.5.20i-1.el8.aarch64.rpmricon-9.5.20i-1.el8.aarch64.rpm2icon-debugsource-9.5.20i-1.el8.aarch64.rpm1icon-debuginfo-9.5.20i-1.el8.aarch64.rpm2icon-debugsource-9.5.20i-1.el8.ppc64le.rpm3icon-utils-9.5.20i-1.el8.ppc64le.rpm1icon-debuginfo-9.5.20i-1.el8.ppc64le.rpmricon-9.5.20i-1.el8.ppc64le.rpmricon-9.5.20i-1.el8.s390x.rpm3icon-utils-9.5.20i-1.el8.s390x.rpm2icon-debugsource-9.5.20i-1.el8.s390x.rpm1icon-debuginfo-9.5.20i-1.el8.s390x.rpmricon-9.5.20i-1.el8.x86_64.rpm3icon-utils-9.5.20i-1.el8.x86_64.rpm2icon-debugsource-9.5.20i-1.el8.x86_64.rpm1icon-debuginfo-9.5.20i-1.el8.x86_64.rpmricon-9.5.20i-1.el8.src.rpm3icon-utils-9.5.20i-1.el8.aarch64.rpmricon-9.5.20i-1.el8.aarch64.rpm2icon-debugsource-9.5.20i-1.el8.aarch64.rpm1icon-debuginfo-9.5.20i-1.el8.aarch64.rpm2icon-debugsource-9.5.20i-1.el8.ppc64le.rpm3icon-utils-9.5.20i-1.el8.ppc64le.rpm1icon-debuginfo-9.5.20i-1.el8.ppc64le.rpmricon-9.5.20i-1.el8.ppc64le.rpmricon-9.5.20i-1.el8.s390x.rpm3icon-utils-9.5.20i-1.el8.s390x.rpm2icon-debugsource-9.5.20i-1.el8.s390x.rpm1icon-debuginfo-9.5.20i-1.el8.s390x.rpmricon-9.5.20i-1.el8.x86_64.rpm3icon-utils-9.5.20i-1.el8.x86_64.rpm2icon-debugsource-9.5.20i-1.el8.x86_64.rpm1icon-debuginfo-9.5.20i-1.el8.x86_64.rpmZw ABBBBnewpackagepython39-future-epel-0.18.3-4.el8.1 python39-pefile-epel-2022.5.30-3.el8.116https://bugzilla.redhat.com/show_bug.cgi?id=21646222164622Review Request: python39-pefile-epel - Python module for working with Portable Executable fileshttps://bugzilla.redhat.com/show_bug.cgi?id=21646232164623Review Request: python39-future-epel - Easy, clean, reliable Python 2/3 compatibilitypython39-future-epel-0.18.3-4.el8.1.src.rpmpython39-future-0.18.3-4.el8.1.noarch.rpm #python39-pefile-epel-2022.5.30-3.el8.1.src.rpm#python39-pefile-2022.5.30-3.el8.1.noarch.rpmpython39-future-epel-0.18.3-4.el8.1.src.rpmpython39-future-0.18.3-4.el8.1.noarch.rpm #python39-pefile-epel-2022.5.30-3.el8.1.src.rpm#python39-pefile-2022.5.30-3.el8.1.noarch.rpmκb AHBBBBBBBBBBBnewpackagepython-avocado-82.0-2.el86gf XJpython-avocado-82.0-2.el8.src.rpmLJpython3-avocado-82.0-2.el8.noarch.rpmJpython-avocado-common-82.0-2.el8.noarch.rpmPJpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmTJpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpmOJpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpmNJpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmSJpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpmRJpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpmQJpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpmMJpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpmJpython-avocado-examples-82.0-2.el8.noarch.rpmJpython-avocado-bash-82.0-2.el8.noarch.rpm XJpython-avocado-82.0-2.el8.src.rpmLJpython3-avocado-82.0-2.el8.noarch.rpmJpython-avocado-common-82.0-2.el8.noarch.rpmPJpython3-avocado-plugins-output-html-82.0-2.el8.noarch.rpmTJpython3-avocado-plugins-varianter-yaml-to-mux-82.0-2.el8.noarch.rpmOJpython3-avocado-plugins-loader-yaml-82.0-2.el8.noarch.rpmNJpython3-avocado-plugins-golang-82.0-2.el8.noarch.rpmSJpython3-avocado-plugins-varianter-pict-82.0-2.el8.noarch.rpmRJpython3-avocado-plugins-varianter-cit-82.0-2.el8.noarch.rpmQJpython3-avocado-plugins-result-upload-82.0-2.el8.noarch.rpmMJpython3-avocado-plugins-glib-82.0-2.el8.noarch.rpmJpython-avocado-examples-82.0-2.el8.noarch.rpmJpython-avocado-bash-82.0-2.el8.noarch.rpmF, VBnewpackagepython-aiomultiprocess-0.7.0-1.el8M3python-aiomultiprocess-0.7.0-1.el8.src.rpm$python3-aiomultiprocess-0.7.0-1.el8.noarch.rpm3python-aiomultiprocess-0.7.0-1.el8.src.rpm$python3-aiomultiprocess-0.7.0-1.el8.noarch.rpm" ZBnewpackagepython-socks5line-0.0.3-2.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=17903521790352Review Request: python-socks5line - Helper for socks5-unaware clients8python-socks5line-0.0.3-2.el8.src.rpmHpython3-socks5line-0.0.3-2.el8.noarch.rpm8python-socks5line-0.0.3-2.el8.src.rpmHpython3-socks5line-0.0.3-2.el8.noarch.rpmPJ !^Bnewpackageperl-Types-UUID-0.004-8.el8ofhttps://bugzilla.redhat.com/show_bug.cgi?id=17689661768966Add perl-Types-UUID to EPEL8<#perl-Types-UUID-0.004-8.el8.src.rpm<#perl-Types-UUID-0.004-8.el8.noarch.rpm<#perl-Types-UUID-0.004-8.el8.src.rpm<#perl-Types-UUID-0.004-8.el8.noarch.rpmPV %bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehiredis-0.13.3-11.el8 ivykis-0.42.4-2.el8 libesmtp-1.0.6-18.el8 riemann-c-client-1.9.0-13.el8 syslog-ng-3.23.1-1.el86Uhttps://bugzilla.redhat.com/show_bug.cgi?id=17569921756992Please build hiredis for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17625611762561Package hiredis for EPEL-8https://bugzilla.redhat.com/show_bug.cgi?id=17625971762597syslog-ng was available under epel7 would be nice to have under epel8 againEyhiredis-0.13.3-11.el8.src.rpmyhiredis-devel-0.13.3-11.el8.aarch64.rpmEyhiredis-0.13.3-11.el8.aarch64.rpm yhiredis-debuginfo-0.13.3-11.el8.aarch64.rpm yhiredis-debugsource-0.13.3-11.el8.aarch64.rpmyhiredis-devel-0.13.3-11.el8.ppc64le.rpm yhiredis-debugsource-0.13.3-11.el8.ppc64le.rpmEyhiredis-0.13.3-11.el8.ppc64le.rpm yhiredis-debuginfo-0.13.3-11.el8.ppc64le.rpmEyhiredis-0.13.3-11.el8.s390x.rpm yhiredis-debuginfo-0.13.3-11.el8.s390x.rpmyhiredis-devel-0.13.3-11.el8.s390x.rpm yhiredis-debugsource-0.13.3-11.el8.s390x.rpmEyhiredis-0.13.3-11.el8.x86_64.rpm yhiredis-debuginfo-0.13.3-11.el8.x86_64.rpm yhiredis-debugsource-0.13.3-11.el8.x86_64.rpmyhiredis-devel-0.13.3-11.el8.x86_64.rpmivykis-0.42.4-2.el8.src.rpmivykis-debuginfo-0.42.4-2.el8.aarch64.rpmivykis-0.42.4-2.el8.aarch64.rpmivykis-debugsource-0.42.4-2.el8.aarch64.rpmivykis-devel-0.42.4-2.el8.aarch64.rpmivykis-debugsource-0.42.4-2.el8.ppc64le.rpmivykis-debuginfo-0.42.4-2.el8.ppc64le.rpmivykis-devel-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.s390x.rpmivykis-devel-0.42.4-2.el8.s390x.rpmivykis-debugsource-0.42.4-2.el8.s390x.rpmivykis-debuginfo-0.42.4-2.el8.s390x.rpmivykis-devel-0.42.4-2.el8.x86_64.rpmivykis-debuginfo-0.42.4-2.el8.x86_64.rpmivykis-0.42.4-2.el8.x86_64.rpmivykis-debugsource-0.42.4-2.el8.x86_64.rpm2libesmtp-1.0.6-18.el8.src.rpm2libesmtp-devel-1.0.6-18.el8.aarch64.rpm2libesmtp-1.0.6-18.el8.aarch64.rpm~2libesmtp-debugsource-1.0.6-18.el8.aarch64.rpm}2libesmtp-debuginfo-1.0.6-18.el8.aarch64.rpm}2libesmtp-debuginfo-1.0.6-18.el8.ppc64le.rpm2libesmtp-devel-1.0.6-18.el8.ppc64le.rpm2libesmtp-1.0.6-18.el8.ppc64le.rpm~2libesmtp-debugsource-1.0.6-18.el8.ppc64le.rpm2libesmtp-1.0.6-18.el8.s390x.rpm2libesmtp-devel-1.0.6-18.el8.s390x.rpm~2libesmtp-debugsource-1.0.6-18.el8.s390x.rpm}2libesmtp-debuginfo-1.0.6-18.el8.s390x.rpm}2libesmtp-debuginfo-1.0.6-18.el8.x86_64.rpm~2libesmtp-debugsource-1.0.6-18.el8.x86_64.rpm2libesmtp-devel-1.0.6-18.el8.x86_64.rpm2libesmtp-1.0.6-18.el8.x86_64.rpmW}riemann-c-client-1.9.0-13.el8.src.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.aarch64.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.aarch64.rpm=}riemann-c-client-devel-1.9.0-13.el8.aarch64.rpmW}riemann-c-client-1.9.0-13.el8.aarch64.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.ppc64le.rpm=}riemann-c-client-devel-1.9.0-13.el8.ppc64le.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.ppc64le.rpmW}riemann-c-client-1.9.0-13.el8.ppc64le.rpmW}riemann-c-client-1.9.0-13.el8.s390x.rpm=}riemann-c-client-devel-1.9.0-13.el8.s390x.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.s390x.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.s390x.rpmW}riemann-c-client-1.9.0-13.el8.x86_64.rpm=}riemann-c-client-devel-1.9.0-13.el8.x86_64.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.x86_64.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.src.rpm]syslog-ng-redis-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-3.23.1-1.el8.aarch64.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-3.23.1-1.el8.aarch64.rpm]syslog-ng-devel-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-mongodb-3.23.1-1.el8.aarch64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-3.23.1-1.el8.aarch64.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-libdbi-3.23.1-1.el8.aarch64.rpm]syslog-ng-debugsource-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.ppc64le.rpm]syslog-ng-debugsource-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-devel-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-libdbi-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-mongodb-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-3.23.1-1.el8.ppc64le.rpm]syslog-ng-amqp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.s390x.rpm ]syslog-ng-libdbi-3.23.1-1.el8.s390x.rpm ]syslog-ng-mongodb-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-3.23.1-1.el8.s390x.rpm]syslog-ng-java-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-3.23.1-1.el8.s390x.rpm]syslog-ng-http-3.23.1-1.el8.s390x.rpm]syslog-ng-amqp-3.23.1-1.el8.s390x.rpm]syslog-ng-python-3.23.1-1.el8.s390x.rpm]syslog-ng-devel-3.23.1-1.el8.s390x.rpm]syslog-ng-debugsource-3.23.1-1.el8.s390x.rpm]syslog-ng-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-debugsource-3.23.1-1.el8.x86_64.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-amqp-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-3.23.1-1.el8.x86_64.rpm]syslog-ng-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-3.23.1-1.el8.x86_64.rpm]syslog-ng-devel-3.23.1-1.el8.x86_64.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-3.23.1-1.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.x86_64.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-3.23.1-1.el8.x86_64.rpm ]syslog-ng-libdbi-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.x86_64.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.x86_64.rpm ]syslog-ng-mongodb-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.x86_64.rpmEyhiredis-0.13.3-11.el8.src.rpmyhiredis-devel-0.13.3-11.el8.aarch64.rpmEyhiredis-0.13.3-11.el8.aarch64.rpm yhiredis-debuginfo-0.13.3-11.el8.aarch64.rpm yhiredis-debugsource-0.13.3-11.el8.aarch64.rpmyhiredis-devel-0.13.3-11.el8.ppc64le.rpm yhiredis-debugsource-0.13.3-11.el8.ppc64le.rpmEyhiredis-0.13.3-11.el8.ppc64le.rpm yhiredis-debuginfo-0.13.3-11.el8.ppc64le.rpmEyhiredis-0.13.3-11.el8.s390x.rpm yhiredis-debuginfo-0.13.3-11.el8.s390x.rpmyhiredis-devel-0.13.3-11.el8.s390x.rpm yhiredis-debugsource-0.13.3-11.el8.s390x.rpmEyhiredis-0.13.3-11.el8.x86_64.rpm yhiredis-debuginfo-0.13.3-11.el8.x86_64.rpm yhiredis-debugsource-0.13.3-11.el8.x86_64.rpmyhiredis-devel-0.13.3-11.el8.x86_64.rpmivykis-0.42.4-2.el8.src.rpmivykis-debuginfo-0.42.4-2.el8.aarch64.rpmivykis-0.42.4-2.el8.aarch64.rpmivykis-debugsource-0.42.4-2.el8.aarch64.rpmivykis-devel-0.42.4-2.el8.aarch64.rpmivykis-debugsource-0.42.4-2.el8.ppc64le.rpmivykis-debuginfo-0.42.4-2.el8.ppc64le.rpmivykis-devel-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.ppc64le.rpmivykis-0.42.4-2.el8.s390x.rpmivykis-devel-0.42.4-2.el8.s390x.rpmivykis-debugsource-0.42.4-2.el8.s390x.rpmivykis-debuginfo-0.42.4-2.el8.s390x.rpmivykis-devel-0.42.4-2.el8.x86_64.rpmivykis-debuginfo-0.42.4-2.el8.x86_64.rpmivykis-0.42.4-2.el8.x86_64.rpmivykis-debugsource-0.42.4-2.el8.x86_64.rpm2libesmtp-1.0.6-18.el8.src.rpm2libesmtp-devel-1.0.6-18.el8.aarch64.rpm2libesmtp-1.0.6-18.el8.aarch64.rpm~2libesmtp-debugsource-1.0.6-18.el8.aarch64.rpm}2libesmtp-debuginfo-1.0.6-18.el8.aarch64.rpm}2libesmtp-debuginfo-1.0.6-18.el8.ppc64le.rpm2libesmtp-devel-1.0.6-18.el8.ppc64le.rpm2libesmtp-1.0.6-18.el8.ppc64le.rpm~2libesmtp-debugsource-1.0.6-18.el8.ppc64le.rpm2libesmtp-1.0.6-18.el8.s390x.rpm2libesmtp-devel-1.0.6-18.el8.s390x.rpm~2libesmtp-debugsource-1.0.6-18.el8.s390x.rpm}2libesmtp-debuginfo-1.0.6-18.el8.s390x.rpm}2libesmtp-debuginfo-1.0.6-18.el8.x86_64.rpm~2libesmtp-debugsource-1.0.6-18.el8.x86_64.rpm2libesmtp-devel-1.0.6-18.el8.x86_64.rpm2libesmtp-1.0.6-18.el8.x86_64.rpmW}riemann-c-client-1.9.0-13.el8.src.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.aarch64.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.aarch64.rpm=}riemann-c-client-devel-1.9.0-13.el8.aarch64.rpmW}riemann-c-client-1.9.0-13.el8.aarch64.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.ppc64le.rpm=}riemann-c-client-devel-1.9.0-13.el8.ppc64le.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.ppc64le.rpmW}riemann-c-client-1.9.0-13.el8.ppc64le.rpmW}riemann-c-client-1.9.0-13.el8.s390x.rpm=}riemann-c-client-devel-1.9.0-13.el8.s390x.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.s390x.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.s390x.rpmW}riemann-c-client-1.9.0-13.el8.x86_64.rpm=}riemann-c-client-devel-1.9.0-13.el8.x86_64.rpm;}riemann-c-client-debuginfo-1.9.0-13.el8.x86_64.rpm<}riemann-c-client-debugsource-1.9.0-13.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.src.rpm]syslog-ng-redis-3.23.1-1.el8.aarch64.rpm]syslog-ng-java-3.23.1-1.el8.aarch64.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-3.23.1-1.el8.aarch64.rpm]syslog-ng-devel-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-mongodb-3.23.1-1.el8.aarch64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-3.23.1-1.el8.aarch64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.aarch64.rpm]syslog-ng-riemann-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-3.23.1-1.el8.aarch64.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.aarch64.rpm ]syslog-ng-libdbi-3.23.1-1.el8.aarch64.rpm]syslog-ng-debugsource-3.23.1-1.el8.aarch64.rpm]syslog-ng-python-3.23.1-1.el8.aarch64.rpm]syslog-ng-http-3.23.1-1.el8.aarch64.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.ppc64le.rpm]syslog-ng-debugsource-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-3.23.1-1.el8.ppc64le.rpm]syslog-ng-smtp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-devel-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-libdbi-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.ppc64le.rpm ]syslog-ng-mongodb-3.23.1-1.el8.ppc64le.rpm]syslog-ng-redis-3.23.1-1.el8.ppc64le.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.ppc64le.rpm]syslog-ng-python-3.23.1-1.el8.ppc64le.rpm]syslog-ng-java-3.23.1-1.el8.ppc64le.rpm]syslog-ng-amqp-3.23.1-1.el8.ppc64le.rpm]syslog-ng-3.23.1-1.el8.s390x.rpm ]syslog-ng-libdbi-3.23.1-1.el8.s390x.rpm ]syslog-ng-mongodb-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-3.23.1-1.el8.s390x.rpm]syslog-ng-java-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-3.23.1-1.el8.s390x.rpm]syslog-ng-http-3.23.1-1.el8.s390x.rpm]syslog-ng-amqp-3.23.1-1.el8.s390x.rpm]syslog-ng-python-3.23.1-1.el8.s390x.rpm]syslog-ng-devel-3.23.1-1.el8.s390x.rpm]syslog-ng-debugsource-3.23.1-1.el8.s390x.rpm]syslog-ng-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.s390x.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.s390x.rpm]syslog-ng-debugsource-3.23.1-1.el8.x86_64.rpm ]syslog-ng-java-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-amqp-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-3.23.1-1.el8.x86_64.rpm]syslog-ng-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-3.23.1-1.el8.x86_64.rpm]syslog-ng-devel-3.23.1-1.el8.x86_64.rpm ]syslog-ng-mongodb-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-java-3.23.1-1.el8.x86_64.rpm]syslog-ng-3.23.1-1.el8.x86_64.rpm]syslog-ng-amqp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-3.23.1-1.el8.x86_64.rpm ]syslog-ng-libdbi-3.23.1-1.el8.x86_64.rpm]syslog-ng-python-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-http-debuginfo-3.23.1-1.el8.x86_64.rpm ]syslog-ng-libdbi-debuginfo-3.23.1-1.el8.x86_64.rpm ]syslog-ng-mongodb-3.23.1-1.el8.x86_64.rpm]syslog-ng-smtp-debuginfo-3.23.1-1.el8.x86_64.rpm]syslog-ng-redis-3.23.1-1.el8.x86_64.rpm]syslog-ng-riemann-debuginfo-3.23.1-1.el8.x86_64.rpmA] fBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnextcloud-client-3.2.4-4.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=21426552142655Rebuild nextcloud-client package for RH8.7 and new Qt versionb|nextcloud-client-3.2.4-4.el8.src.rpmb|nextcloud-client-3.2.4-4.el8.aarch64.rpms|nextcloud-client-libs-3.2.4-4.el8.aarch64.rpmp|nextcloud-client-devel-3.2.4-4.el8.aarch64.rpmu|nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpmq|nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpmo|nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpmn|nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpmt|nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpmr|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmb|nextcloud-client-3.2.4-4.el8.x86_64.rpms|nextcloud-client-libs-3.2.4-4.el8.x86_64.rpmp|nextcloud-client-devel-3.2.4-4.el8.x86_64.rpmu|nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpmq|nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpmo|nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpmn|nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpmt|nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpmr|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmb|nextcloud-client-3.2.4-4.el8.src.rpmb|nextcloud-client-3.2.4-4.el8.aarch64.rpms|nextcloud-client-libs-3.2.4-4.el8.aarch64.rpmp|nextcloud-client-devel-3.2.4-4.el8.aarch64.rpmu|nextcloud-client-nautilus-3.2.4-4.el8.aarch64.rpmq|nextcloud-client-dolphin-3.2.4-4.el8.aarch64.rpmo|nextcloud-client-debugsource-3.2.4-4.el8.aarch64.rpmn|nextcloud-client-debuginfo-3.2.4-4.el8.aarch64.rpmt|nextcloud-client-libs-debuginfo-3.2.4-4.el8.aarch64.rpmr|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.aarch64.rpmb|nextcloud-client-3.2.4-4.el8.x86_64.rpms|nextcloud-client-libs-3.2.4-4.el8.x86_64.rpmp|nextcloud-client-devel-3.2.4-4.el8.x86_64.rpmu|nextcloud-client-nautilus-3.2.4-4.el8.x86_64.rpmq|nextcloud-client-dolphin-3.2.4-4.el8.x86_64.rpmo|nextcloud-client-debugsource-3.2.4-4.el8.x86_64.rpmn|nextcloud-client-debuginfo-3.2.4-4.el8.x86_64.rpmt|nextcloud-client-libs-debuginfo-3.2.4-4.el8.x86_64.rpmr|nextcloud-client-dolphin-debuginfo-3.2.4-4.el8.x86_64.rpmG CBbugfixpython-hstspreload-2024.6.1-3.el8"R(python-hstspreload-2024.6.1-3.el8.src.rpmS(python3-hstspreload-2024.6.1-3.el8.noarch.rpmR(python-hstspreload-2024.6.1-3.el8.src.rpmS(python3-hstspreload-2024.6.1-3.el8.noarch.rpm1% GBBBBBBBBBBBBBBenhancementkonversation-22.04.1-2.el8$B PDkonversation-22.04.1-2.el8.src.rpmPDkonversation-22.04.1-2.el8.aarch64.rpm2Dkonversation-debugsource-22.04.1-2.el8.aarch64.rpm1Dkonversation-debuginfo-22.04.1-2.el8.aarch64.rpmPDkonversation-22.04.1-2.el8.ppc64le.rpm2Dkonversation-debugsource-22.04.1-2.el8.ppc64le.rpm1Dkonversation-debuginfo-22.04.1-2.el8.ppc64le.rpmPDkonversation-22.04.1-2.el8.s390x.rpm2Dkonversation-debugsource-22.04.1-2.el8.s390x.rpm1Dkonversation-debuginfo-22.04.1-2.el8.s390x.rpmPDkonversation-22.04.1-2.el8.x86_64.rpm2Dkonversation-debugsource-22.04.1-2.el8.x86_64.rpm1Dkonversation-debuginfo-22.04.1-2.el8.x86_64.rpm PDkonversation-22.04.1-2.el8.src.rpmPDkonversation-22.04.1-2.el8.aarch64.rpm2Dkonversation-debugsource-22.04.1-2.el8.aarch64.rpm1Dkonversation-debuginfo-22.04.1-2.el8.aarch64.rpmPDkonversation-22.04.1-2.el8.ppc64le.rpm2Dkonversation-debugsource-22.04.1-2.el8.ppc64le.rpm1Dkonversation-debuginfo-22.04.1-2.el8.ppc64le.rpmPDkonversation-22.04.1-2.el8.s390x.rpm2Dkonversation-debugsource-22.04.1-2.el8.s390x.rpm1Dkonversation-debuginfo-22.04.1-2.el8.s390x.rpmPDkonversation-22.04.1-2.el8.x86_64.rpm2Dkonversation-debugsource-22.04.1-2.el8.x86_64.rpm1Dkonversation-debuginfo-22.04.1-2.el8.x86_64.rpm7 XBbugfixglances-3.3.1-2.el86f1https://bugzilla.redhat.com/show_bug.cgi?id=21609282160928glances-3.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21626272162627[abrt] glances: module(): globals.py:16::ModuleNotFoundError: No module named 'ujson'Jglances-3.3.1-2.el8.src.rpmJglances-3.3.1-2.el8.noarch.rpmJglances-3.3.1-2.el8.src.rpmJglances-3.3.1-2.el8.noarch.rpmܮ+B ,\BBBBBBBBBBBBBBnewpackagexsettingsd-1.0.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19788611978861Review Request: xsettingsd - Provides settings to X11 clients via the XSETTINGS specification Toxsettingsd-1.0.2-1.el8.src.rpmToxsettingsd-1.0.2-1.el8.aarch64.rpm,oxsettingsd-debugsource-1.0.2-1.el8.aarch64.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.aarch64.rpmToxsettingsd-1.0.2-1.el8.ppc64le.rpm,oxsettingsd-debugsource-1.0.2-1.el8.ppc64le.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.ppc64le.rpmToxsettingsd-1.0.2-1.el8.s390x.rpm,oxsettingsd-debugsource-1.0.2-1.el8.s390x.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.s390x.rpmToxsettingsd-1.0.2-1.el8.x86_64.rpm,oxsettingsd-debugsource-1.0.2-1.el8.x86_64.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.x86_64.rpm Toxsettingsd-1.0.2-1.el8.src.rpmToxsettingsd-1.0.2-1.el8.aarch64.rpm,oxsettingsd-debugsource-1.0.2-1.el8.aarch64.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.aarch64.rpmToxsettingsd-1.0.2-1.el8.ppc64le.rpm,oxsettingsd-debugsource-1.0.2-1.el8.ppc64le.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.ppc64le.rpmToxsettingsd-1.0.2-1.el8.s390x.rpm,oxsettingsd-debugsource-1.0.2-1.el8.s390x.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.s390x.rpmToxsettingsd-1.0.2-1.el8.x86_64.rpm,oxsettingsd-debugsource-1.0.2-1.el8.x86_64.rpm+oxsettingsd-debuginfo-1.0.2-1.el8.x86_64.rpmTe 5mBBBBBBnewpackagerapidjson-1.1.0-14.el8(https://bugzilla.redhat.com/show_bug.cgi?id=16804001680400RapidJSON cmake and pkgconfig files reside in wrong place`rapidjson-1.1.0-14.el8.src.rpm1`rapidjson-doc-1.1.0-14.el8.noarch.rpm^`rapidjson-devel-1.1.0-14.el8.aarch64.rpm^`rapidjson-devel-1.1.0-14.el8.ppc64le.rpm^`rapidjson-devel-1.1.0-14.el8.s390x.rpm^`rapidjson-devel-1.1.0-14.el8.x86_64.rpm`rapidjson-1.1.0-14.el8.src.rpm1`rapidjson-doc-1.1.0-14.el8.noarch.rpm^`rapidjson-devel-1.1.0-14.el8.aarch64.rpm^`rapidjson-devel-1.1.0-14.el8.ppc64le.rpm^`rapidjson-devel-1.1.0-14.el8.s390x.rpm^`rapidjson-devel-1.1.0-14.el8.x86_64.rpm? vBBBBBBBBBBBBBBnewpackageautossh-1.4g-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17557931755793[RFE] : autossh epel8 build requesthttps://bugzilla.redhat.com/show_bug.cgi?id=18115751811575autossh EPEL8 autossh-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.src.rpmWautossh-debugsource-1.4g-2.el8.aarch64.rpmVautossh-debuginfo-1.4g-2.el8.aarch64.rpmautossh-1.4g-2.el8.aarch64.rpmVautossh-debuginfo-1.4g-2.el8.ppc64le.rpmWautossh-debugsource-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.s390x.rpmWautossh-debugsource-1.4g-2.el8.s390x.rpmVautossh-debuginfo-1.4g-2.el8.s390x.rpmautossh-1.4g-2.el8.x86_64.rpmWautossh-debugsource-1.4g-2.el8.x86_64.rpmVautossh-debuginfo-1.4g-2.el8.x86_64.rpm autossh-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.src.rpmWautossh-debugsource-1.4g-2.el8.aarch64.rpmVautossh-debuginfo-1.4g-2.el8.aarch64.rpmautossh-1.4g-2.el8.aarch64.rpmVautossh-debuginfo-1.4g-2.el8.ppc64le.rpmWautossh-debugsource-1.4g-2.el8.ppc64le.rpmautossh-1.4g-2.el8.s390x.rpmWautossh-debugsource-1.4g-2.el8.s390x.rpmVautossh-debuginfo-1.4g-2.el8.s390x.rpmautossh-1.4g-2.el8.x86_64.rpmWautossh-debugsource-1.4g-2.el8.x86_64.rpmVautossh-debuginfo-1.4g-2.el8.x86_64.rpm  GBbugfixpython-ase-3.19.1-3.el8O<JYpython-ase-3.19.1-3.el8.src.rpm>Ypython3-ase-3.19.1-3.el8.noarch.rpmJYpython-ase-3.19.1-3.el8.src.rpm>Ypython3-ase-3.19.1-3.el8.noarch.rpmS KBnewpackagepython-aenum-2.2.3-1.el8 (!Ypython-aenum-2.2.3-1.el8.src.rpmYpython3-aenum-2.2.3-1.el8.noarch.rpm!Ypython-aenum-2.2.3-1.el8.src.rpmYpython3-aenum-2.2.3-1.el8.noarch.rpm j OBBBBBBBBBBBBBBnewpackageperl-autovivification-0.18-8.el8639 Xperl-autovivification-0.18-8.el8.src.rpmXperl-autovivification-0.18-8.el8.aarch64.rpmbperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmcperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmbperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmXperl-autovivification-0.18-8.el8.ppc64le.rpmcperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmXperl-autovivification-0.18-8.el8.s390x.rpmcperl-autovivification-debugsource-0.18-8.el8.s390x.rpmbperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmXperl-autovivification-0.18-8.el8.x86_64.rpmcperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmbperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpm Xperl-autovivification-0.18-8.el8.src.rpmXperl-autovivification-0.18-8.el8.aarch64.rpmbperl-autovivification-debuginfo-0.18-8.el8.aarch64.rpmcperl-autovivification-debugsource-0.18-8.el8.aarch64.rpmbperl-autovivification-debuginfo-0.18-8.el8.ppc64le.rpmXperl-autovivification-0.18-8.el8.ppc64le.rpmcperl-autovivification-debugsource-0.18-8.el8.ppc64le.rpmXperl-autovivification-0.18-8.el8.s390x.rpmcperl-autovivification-debugsource-0.18-8.el8.s390x.rpmbperl-autovivification-debuginfo-0.18-8.el8.s390x.rpmXperl-autovivification-0.18-8.el8.x86_64.rpmcperl-autovivification-debugsource-0.18-8.el8.x86_64.rpmbperl-autovivification-debuginfo-0.18-8.el8.x86_64.rpmP^ #`Bnewpackageperl-Cookie-Baker-0.11-2.el86l5https://bugzilla.redhat.com/show_bug.cgi?id=17717021771702[RFE] EPEL8 branch of perl-Cookie-Baker~perl-Cookie-Baker-0.11-2.el8.src.rpm~perl-Cookie-Baker-0.11-2.el8.noarch.rpm~perl-Cookie-Baker-0.11-2.el8.src.rpm~perl-Cookie-Baker-0.11-2.el8.noarch.rpmD 9dBBBBBBBBBBBBBBBBBBBunspecifiedlibcdson-1.0.0-3.el8!ohttps://bugzilla.redhat.com/show_bug.cgi?id=21627702162770Review Request: libcdson - Pure C parsing/serialization for the DSON data format, for humans~flibcdson-1.0.0-3.el8.src.rpm~flibcdson-1.0.0-3.el8.aarch64.rpmflibcdson-devel-1.0.0-3.el8.aarch64.rpmflibcdson-debugsource-1.0.0-3.el8.aarch64.rpm flibcdson-debuginfo-1.0.0-3.el8.aarch64.rpm~flibcdson-1.0.0-3.el8.ppc64le.rpmflibcdson-devel-1.0.0-3.el8.ppc64le.rpmflibcdson-debugsource-1.0.0-3.el8.ppc64le.rpm flibcdson-debuginfo-1.0.0-3.el8.ppc64le.rpm~flibcdson-1.0.0-3.el8.s390x.rpmflibcdson-devel-1.0.0-3.el8.s390x.rpmflibcdson-debugsource-1.0.0-3.el8.s390x.rpm flibcdson-debuginfo-1.0.0-3.el8.s390x.rpm~flibcdson-1.0.0-3.el8.x86_64.rpmflibcdson-devel-1.0.0-3.el8.x86_64.rpmflibcdson-debugsource-1.0.0-3.el8.x86_64.rpm flibcdson-debuginfo-1.0.0-3.el8.x86_64.rpm~flibcdson-1.0.0-3.el8.src.rpm~flibcdson-1.0.0-3.el8.aarch64.rpmflibcdson-devel-1.0.0-3.el8.aarch64.rpmflibcdson-debugsource-1.0.0-3.el8.aarch64.rpm flibcdson-debuginfo-1.0.0-3.el8.aarch64.rpm~flibcdson-1.0.0-3.el8.ppc64le.rpmflibcdson-devel-1.0.0-3.el8.ppc64le.rpmflibcdson-debugsource-1.0.0-3.el8.ppc64le.rpm flibcdson-debuginfo-1.0.0-3.el8.ppc64le.rpm~flibcdson-1.0.0-3.el8.s390x.rpmflibcdson-devel-1.0.0-3.el8.s390x.rpmflibcdson-debugsource-1.0.0-3.el8.s390x.rpm flibcdson-debuginfo-1.0.0-3.el8.s390x.rpm~flibcdson-1.0.0-3.el8.x86_64.rpmflibcdson-devel-1.0.0-3.el8.x86_64.rpmflibcdson-debugsource-1.0.0-3.el8.x86_64.rpm flibcdson-debuginfo-1.0.0-3.el8.x86_64.rpmܮ+C  zBBBBBBBBBBBBBBBBnewpackagefyi-1.0.3-1.el8"'*fyi-1.0.3-1.el8.src.rpm'*fyi-1.0.3-1.el8.aarch64.rpmM*fyi-bash-completion-1.0.3-1.el8.noarch.rpmN*fyi-fish-completion-1.0.3-1.el8.noarch.rpmp*fyi-debugsource-1.0.3-1.el8.aarch64.rpmo*fyi-debuginfo-1.0.3-1.el8.aarch64.rpm'*fyi-1.0.3-1.el8.ppc64le.rpmp*fyi-debugsource-1.0.3-1.el8.ppc64le.rpmo*fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm'*fyi-1.0.3-1.el8.s390x.rpmp*fyi-debugsource-1.0.3-1.el8.s390x.rpmo*fyi-debuginfo-1.0.3-1.el8.s390x.rpm'*fyi-1.0.3-1.el8.x86_64.rpmp*fyi-debugsource-1.0.3-1.el8.x86_64.rpmo*fyi-debuginfo-1.0.3-1.el8.x86_64.rpm'*fyi-1.0.3-1.el8.src.rpm'*fyi-1.0.3-1.el8.aarch64.rpmM*fyi-bash-completion-1.0.3-1.el8.noarch.rpmN*fyi-fish-completion-1.0.3-1.el8.noarch.rpmp*fyi-debugsource-1.0.3-1.el8.aarch64.rpmo*fyi-debuginfo-1.0.3-1.el8.aarch64.rpm'*fyi-1.0.3-1.el8.ppc64le.rpmp*fyi-debugsource-1.0.3-1.el8.ppc64le.rpmo*fyi-debuginfo-1.0.3-1.el8.ppc64le.rpm'*fyi-1.0.3-1.el8.s390x.rpmp*fyi-debugsource-1.0.3-1.el8.s390x.rpmo*fyi-debuginfo-1.0.3-1.el8.s390x.rpm'*fyi-1.0.3-1.el8.x86_64.rpmp*fyi-debugsource-1.0.3-1.el8.x86_64.rpmo*fyi-debuginfo-1.0.3-1.el8.x86_64.rpmg) MBBBBBBBBBBBBBBenhancementhscolour-1.24.2-2.el82 cthscolour-1.24.2-2.el8.src.rpmcthscolour-1.24.2-2.el8.aarch64.rpm tghc-hscolour-devel-1.24.2-2.el8.aarch64.rpm tghc-hscolour-1.24.2-2.el8.aarch64.rpm tghc-hscolour-1.24.2-2.el8.ppc64le.rpm tghc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmcthscolour-1.24.2-2.el8.ppc64le.rpmcthscolour-1.24.2-2.el8.s390x.rpm tghc-hscolour-1.24.2-2.el8.s390x.rpm tghc-hscolour-devel-1.24.2-2.el8.s390x.rpmcthscolour-1.24.2-2.el8.x86_64.rpm tghc-hscolour-1.24.2-2.el8.x86_64.rpm tghc-hscolour-devel-1.24.2-2.el8.x86_64.rpm cthscolour-1.24.2-2.el8.src.rpmcthscolour-1.24.2-2.el8.aarch64.rpm tghc-hscolour-devel-1.24.2-2.el8.aarch64.rpm tghc-hscolour-1.24.2-2.el8.aarch64.rpm tghc-hscolour-1.24.2-2.el8.ppc64le.rpm tghc-hscolour-devel-1.24.2-2.el8.ppc64le.rpmcthscolour-1.24.2-2.el8.ppc64le.rpmcthscolour-1.24.2-2.el8.s390x.rpm tghc-hscolour-1.24.2-2.el8.s390x.rpm tghc-hscolour-devel-1.24.2-2.el8.s390x.rpmcthscolour-1.24.2-2.el8.x86_64.rpm tghc-hscolour-1.24.2-2.el8.x86_64.rpm tghc-hscolour-devel-1.24.2-2.el8.x86_64.rpmr !^Bnewpackagepython-commandparse-1.0.8-1.el8D7.python-commandparse-1.0.8-1.el8.src.rpm/.python3-commandparse-1.0.8-1.el8.noarch.rpm7.python-commandparse-1.0.8-1.el8.src.rpm/.python3-commandparse-1.0.8-1.el8.noarch.rpm 2bBBBBBBBBBBBBBBnewpackagemoon-buggy-1.0.51-25.el8_A  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpm  moon-buggy-1.0.51-25.el8.src.rpm moon-buggy-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.aarch64.rpm moon-buggy-debuginfo-1.0.51-25.el8.aarch64.rpm moon-buggy-debugsource-1.0.51-25.el8.ppc64le.rpm moon-buggy-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.ppc64le.rpm moon-buggy-debuginfo-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.s390x.rpm moon-buggy-debugsource-1.0.51-25.el8.s390x.rpm moon-buggy-1.0.51-25.el8.x86_64.rpm moon-buggy-debuginfo-1.0.51-25.el8.x86_64.rpm moon-buggy-debugsource-1.0.51-25.el8.x86_64.rpmAg 7sBBunspecifiedlua-binaryheap-0.4-1.el8 '4lua-binaryheap-0.4-1.el8.src.rpm4lua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpm4lua-binaryheap-0.4-1.el8.src.rpm4lua-binaryheap-0.4-1.el8.noarch.rpmlua5.1-binaryheap-0.4-1.el8.noarch.rpmii xBBBBBBBBBBBBBBenhancementperl-IO-Socket-Multicast-1.12-12.el8GB mperl-IO-Socket-Multicast-1.12-12.el8.src.rpmmperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpmmperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpm mperl-IO-Socket-Multicast-1.12-12.el8.src.rpmmperl-IO-Socket-Multicast-1.12-12.el8.aarch64.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.aarch64.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.aarch64.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.ppc64le.rpmmperl-IO-Socket-Multicast-1.12-12.el8.ppc64le.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.ppc64le.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.s390x.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.s390x.rpmmperl-IO-Socket-Multicast-1.12-12.el8.x86_64.rpmUmperl-IO-Socket-Multicast-debugsource-1.12-12.el8.x86_64.rpmTmperl-IO-Socket-Multicast-debuginfo-1.12-12.el8.x86_64.rpmف5  IBnewpackagepyelftools-0.27-5.el86 Hhttps://bugzilla.redhat.com/show_bug.cgi?id=20221612022161Please branch and build pyelftools for EPEL8Hpyelftools-0.27-5.el8.src.rpm0Hpython3-pyelftools-0.27-5.el8.noarch.rpmHpyelftools-0.27-5.el8.src.rpm0Hpython3-pyelftools-0.27-5.el8.noarch.rpmQ MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenbabel-3.1.1-18.el8?Q":h9openbabel-3.1.1-18.el8.src.rpmh9openbabel-3.1.1-18.el8.aarch64.rpm9openbabel-devel-3.1.1-18.el8.aarch64.rpmm9openbabel-doc-3.1.1-18.el8.noarch.rpm9openbabel-gui-3.1.1-18.el8.aarch64.rpm9openbabel-libs-3.1.1-18.el8.aarch64.rpm/9perl-openbabel-3.1.1-18.el8.aarch64.rpmi9python3-openbabel-3.1.1-18.el8.aarch64.rpmQ9ruby-openbabel-3.1.1-18.el8.aarch64.rpm9openbabel-debugsource-3.1.1-18.el8.aarch64.rpm9openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmh9openbabel-3.1.1-18.el8.ppc64le.rpm9openbabel-devel-3.1.1-18.el8.ppc64le.rpm9openbabel-gui-3.1.1-18.el8.ppc64le.rpm9openbabel-libs-3.1.1-18.el8.ppc64le.rpm/9perl-openbabel-3.1.1-18.el8.ppc64le.rpmi9python3-openbabel-3.1.1-18.el8.ppc64le.rpmQ9ruby-openbabel-3.1.1-18.el8.ppc64le.rpm9openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm9openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmh9openbabel-3.1.1-18.el8.s390x.rpm9openbabel-devel-3.1.1-18.el8.s390x.rpm9openbabel-gui-3.1.1-18.el8.s390x.rpm9openbabel-libs-3.1.1-18.el8.s390x.rpm/9perl-openbabel-3.1.1-18.el8.s390x.rpmi9python3-openbabel-3.1.1-18.el8.s390x.rpmQ9ruby-openbabel-3.1.1-18.el8.s390x.rpm9openbabel-debugsource-3.1.1-18.el8.s390x.rpm9openbabel-debuginfo-3.1.1-18.el8.s390x.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmh9openbabel-3.1.1-18.el8.x86_64.rpm9openbabel-devel-3.1.1-18.el8.x86_64.rpm9openbabel-gui-3.1.1-18.el8.x86_64.rpm9openbabel-libs-3.1.1-18.el8.x86_64.rpm/9perl-openbabel-3.1.1-18.el8.x86_64.rpmi9python3-openbabel-3.1.1-18.el8.x86_64.rpmQ9ruby-openbabel-3.1.1-18.el8.x86_64.rpm9openbabel-debugsource-3.1.1-18.el8.x86_64.rpm9openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm:h9openbabel-3.1.1-18.el8.src.rpmh9openbabel-3.1.1-18.el8.aarch64.rpm9openbabel-devel-3.1.1-18.el8.aarch64.rpmm9openbabel-doc-3.1.1-18.el8.noarch.rpm9openbabel-gui-3.1.1-18.el8.aarch64.rpm9openbabel-libs-3.1.1-18.el8.aarch64.rpm/9perl-openbabel-3.1.1-18.el8.aarch64.rpmi9python3-openbabel-3.1.1-18.el8.aarch64.rpmQ9ruby-openbabel-3.1.1-18.el8.aarch64.rpm9openbabel-debugsource-3.1.1-18.el8.aarch64.rpm9openbabel-debuginfo-3.1.1-18.el8.aarch64.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.aarch64.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.aarch64.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.aarch64.rpmh9openbabel-3.1.1-18.el8.ppc64le.rpm9openbabel-devel-3.1.1-18.el8.ppc64le.rpm9openbabel-gui-3.1.1-18.el8.ppc64le.rpm9openbabel-libs-3.1.1-18.el8.ppc64le.rpm/9perl-openbabel-3.1.1-18.el8.ppc64le.rpmi9python3-openbabel-3.1.1-18.el8.ppc64le.rpmQ9ruby-openbabel-3.1.1-18.el8.ppc64le.rpm9openbabel-debugsource-3.1.1-18.el8.ppc64le.rpm9openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.ppc64le.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.ppc64le.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.ppc64le.rpmh9openbabel-3.1.1-18.el8.s390x.rpm9openbabel-devel-3.1.1-18.el8.s390x.rpm9openbabel-gui-3.1.1-18.el8.s390x.rpm9openbabel-libs-3.1.1-18.el8.s390x.rpm/9perl-openbabel-3.1.1-18.el8.s390x.rpmi9python3-openbabel-3.1.1-18.el8.s390x.rpmQ9ruby-openbabel-3.1.1-18.el8.s390x.rpm9openbabel-debugsource-3.1.1-18.el8.s390x.rpm9openbabel-debuginfo-3.1.1-18.el8.s390x.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.s390x.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.s390x.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.s390x.rpmh9openbabel-3.1.1-18.el8.x86_64.rpm9openbabel-devel-3.1.1-18.el8.x86_64.rpm9openbabel-gui-3.1.1-18.el8.x86_64.rpm9openbabel-libs-3.1.1-18.el8.x86_64.rpm/9perl-openbabel-3.1.1-18.el8.x86_64.rpmi9python3-openbabel-3.1.1-18.el8.x86_64.rpmQ9ruby-openbabel-3.1.1-18.el8.x86_64.rpm9openbabel-debugsource-3.1.1-18.el8.x86_64.rpm9openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm9openbabel-gui-debuginfo-3.1.1-18.el8.x86_64.rpm9openbabel-libs-debuginfo-3.1.1-18.el8.x86_64.rpm09perl-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmj9python3-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpmR9ruby-openbabel-debuginfo-3.1.1-18.el8.x86_64.rpm Q VBnewpackageperl-Net-GitHub-1.05-2.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=21618942161894Branch Request: perl-Net-GitHub for epel8Ntperl-Net-GitHub-1.05-2.el8.src.rpmNtperl-Net-GitHub-1.05-2.el8.noarch.rpmNtperl-Net-GitHub-1.05-2.el8.src.rpmNtperl-Net-GitHub-1.05-2.el8.noarch.rpmܮ+s +ZBBBBBBBBBBBBBBBunspecifiedrxvt-unicode-9.31-1.el8rxvt-unicode-9.31-1.el8.src.rpmrxvt-unicode-9.31-1.el8.aarch64.rpmrxvt-unicode-terminfo-9.31-1.el8.noarch.rpm8rxvt-unicode-debugsource-9.31-1.el8.aarch64.rpm7rxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpmrxvt-unicode-9.31-1.el8.ppc64le.rpm8rxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpm7rxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpmrxvt-unicode-9.31-1.el8.s390x.rpm8rxvt-unicode-debugsource-9.31-1.el8.s390x.rpm7rxvt-unicode-debuginfo-9.31-1.el8.s390x.rpmrxvt-unicode-9.31-1.el8.x86_64.rpm8rxvt-unicode-debugsource-9.31-1.el8.x86_64.rpm7rxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpmrxvt-unicode-9.31-1.el8.src.rpmrxvt-unicode-9.31-1.el8.aarch64.rpmrxvt-unicode-terminfo-9.31-1.el8.noarch.rpm8rxvt-unicode-debugsource-9.31-1.el8.aarch64.rpm7rxvt-unicode-debuginfo-9.31-1.el8.aarch64.rpmrxvt-unicode-9.31-1.el8.ppc64le.rpm8rxvt-unicode-debugsource-9.31-1.el8.ppc64le.rpm7rxvt-unicode-debuginfo-9.31-1.el8.ppc64le.rpmrxvt-unicode-9.31-1.el8.s390x.rpm8rxvt-unicode-debugsource-9.31-1.el8.s390x.rpm7rxvt-unicode-debuginfo-9.31-1.el8.s390x.rpmrxvt-unicode-9.31-1.el8.x86_64.rpm8rxvt-unicode-debugsource-9.31-1.el8.x86_64.rpm7rxvt-unicode-debuginfo-9.31-1.el8.x86_64.rpmh /lBnewpackagepython-promise-2.3.0-3.el80fpython-promise-2.3.0-3.el8.src.rpm fpython3-promise-2.3.0-3.el8.noarch.rpmfpython-promise-2.3.0-3.el8.src.rpm fpython3-promise-2.3.0-3.el8.noarch.rpmM 3pBnewpackagepython-virtualenv-clone-0.5.4-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=18476911847691Request to package python-virtualenv-clone for EPEL 8Epython-virtualenv-clone-0.5.4-1.el8.src.rpm1Epython3-virtualenv-clone-0.5.4-1.el8.noarch.rpmEpython-virtualenv-clone-0.5.4-1.el8.src.rpm1Epython3-virtualenv-clone-0.5.4-1.el8.noarch.rpmj 7tBunspecifiedpython-string_utils-0.6.0-10.el8^SJpython-string_utils-0.6.0-10.el8.src.rpmdJpython3-string_utils-0.6.0-10.el8.noarch.rpmSJpython-string_utils-0.6.0-10.el8.src.rpmdJpython3-string_utils-0.6.0-10.el8.noarch.rpmP* ;xBnewpackagepython-croniter-0.3.30-1.el8r!https://bugzilla.redhat.com/show_bug.cgi?id=17620091762009python-croniter: Please provide EPEL8 packageKbpython-croniter-0.3.30-1.el8.src.rpmFbpython3-croniter-0.3.30-1.el8.noarch.rpmKbpython-croniter-0.3.30-1.el8.src.rpmFbpython3-croniter-0.3.30-1.el8.noarch.rpmPO ?|Bunspecifiedperl-Lingua-Translit-0.28-7.el8(jLperl-Lingua-Translit-0.28-7.el8.src.rpmjLperl-Lingua-Translit-0.28-7.el8.noarch.rpmjLperl-Lingua-Translit-0.28-7.el8.src.rpmjLperl-Lingua-Translit-0.28-7.el8.noarch.rpmլe @Bbugfixpython-prefixed-0.6.0-1.el8; >python-prefixed-0.6.0-1.el8.src.rpm>python3-prefixed-0.6.0-1.el8.noarch.rpm >python-prefixed-0.6.0-1.el8.src.rpm>python3-prefixed-0.6.0-1.el8.noarch.rpmܮ+N DBnewpackagedummy-package-canary-2-1.el8K$https://bugzilla.redhat.com/show_bug.cgi?id=20755832075583Review Request: dummy-package-canary - Dummy package to exercise the packaging stack dummy-package-canary-2-1.el8.src.rpm dummy-package-canary-2-1.el8.noarch.rpm dummy-package-canary-2-1.el8.src.rpm dummy-package-canary-2-1.el8.noarch.rpmpG !HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixboost169-1.69.0-5.el8o/https://bugzilla.redhat.com/show_bug.cgi?id=21300122130012boost169-devel brings in python 2 dependency?%#boost169-1.69.0-5.el8.src.rpm%#boost169-1.69.0-5.el8.aarch64.rpm#boost169-atomic-1.69.0-5.el8.aarch64.rpm#boost169-chrono-1.69.0-5.el8.aarch64.rpm#boost169-container-1.69.0-5.el8.aarch64.rpm #boost169-contract-1.69.0-5.el8.aarch64.rpm"#boost169-date-time-1.69.0-5.el8.aarch64.rpm)#boost169-filesystem-1.69.0-5.el8.aarch64.rpm+#boost169-graph-1.69.0-5.el8.aarch64.rpm-#boost169-iostreams-1.69.0-5.el8.aarch64.rpm0#boost169-locale-1.69.0-5.el8.aarch64.rpm2#boost169-log-1.69.0-5.el8.aarch64.rpm4#boost169-math-1.69.0-5.el8.aarch64.rpm6#boost169-numpy2-1.69.0-5.el8.aarch64.rpm8#boost169-numpy3-1.69.0-5.el8.aarch64.rpm:#boost169-program-options-1.69.0-5.el8.aarch64.rpm<#boost169-python2-1.69.0-5.el8.aarch64.rpm>#boost169-python2-devel-1.69.0-5.el8.aarch64.rpm?#boost169-python3-1.69.0-5.el8.aarch64.rpmA#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmB#boost169-random-1.69.0-5.el8.aarch64.rpmD#boost169-regex-1.69.0-5.el8.aarch64.rpmF#boost169-serialization-1.69.0-5.el8.aarch64.rpmH#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmK#boost169-system-1.69.0-5.el8.aarch64.rpmM#boost169-test-1.69.0-5.el8.aarch64.rpmO#boost169-thread-1.69.0-5.el8.aarch64.rpmQ#boost169-timer-1.69.0-5.el8.aarch64.rpmS#boost169-type_erasure-1.69.0-5.el8.aarch64.rpmU#boost169-wave-1.69.0-5.el8.aarch64.rpm&#boost169-devel-1.69.0-5.el8.aarch64.rpmJ#boost169-static-1.69.0-5.el8.aarch64.rpmd#boost169-doc-1.69.0-5.el8.noarch.rpme#boost169-examples-1.69.0-5.el8.noarch.rpm,#boost169-openmpi-1.69.0-5.el8.aarch64.rpm.#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm/#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpm1#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpm2#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpm4#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm*#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpmQ#boost169-mpich-1.69.0-5.el8.aarch64.rpmS#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpmT#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmV#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmW#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmY#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpmO#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpmc#boost169-build-1.69.0-5.el8.noarch.rpm'#boost169-doctools-1.69.0-5.el8.aarch64.rpm/#boost169-jam-1.69.0-5.el8.aarch64.rpm%#boost169-debugsource-1.69.0-5.el8.aarch64.rpm$#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmL#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm-#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm0#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm+#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpmU#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpmX#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-1.69.0-5.el8.ppc64le.rpm#boost169-container-1.69.0-5.el8.ppc64le.rpm #boost169-contract-1.69.0-5.el8.ppc64le.rpm$#boost169-context-1.69.0-5.el8.ppc64le.rpm&#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm"#boost169-date-time-1.69.0-5.el8.ppc64le.rpm(#boost169-fiber-1.69.0-5.el8.ppc64le.rpm)#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm+#boost169-graph-1.69.0-5.el8.ppc64le.rpm-#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm0#boost169-locale-1.69.0-5.el8.ppc64le.rpm2#boost169-log-1.69.0-5.el8.ppc64le.rpm4#boost169-math-1.69.0-5.el8.ppc64le.rpm6#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm8#boost169-numpy3-1.69.0-5.el8.ppc64le.rpm:#boost169-program-options-1.69.0-5.el8.ppc64le.rpm<#boost169-python2-1.69.0-5.el8.ppc64le.rpm>#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpm?#boost169-python3-1.69.0-5.el8.ppc64le.rpmA#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmB#boost169-random-1.69.0-5.el8.ppc64le.rpmD#boost169-regex-1.69.0-5.el8.ppc64le.rpmF#boost169-serialization-1.69.0-5.el8.ppc64le.rpmH#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmK#boost169-system-1.69.0-5.el8.ppc64le.rpmM#boost169-test-1.69.0-5.el8.ppc64le.rpmO#boost169-thread-1.69.0-5.el8.ppc64le.rpmQ#boost169-timer-1.69.0-5.el8.ppc64le.rpmS#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpmU#boost169-wave-1.69.0-5.el8.ppc64le.rpm&#boost169-devel-1.69.0-5.el8.ppc64le.rpmJ#boost169-static-1.69.0-5.el8.ppc64le.rpm'#boost169-doctools-1.69.0-5.el8.ppc64le.rpm/#boost169-jam-1.69.0-5.el8.ppc64le.rpm%#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm$#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm'#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm)#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmC#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmL#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-1.69.0-5.el8.s390x.rpm#boost169-atomic-1.69.0-5.el8.s390x.rpm#boost169-chrono-1.69.0-5.el8.s390x.rpm#boost169-container-1.69.0-5.el8.s390x.rpm #boost169-contract-1.69.0-5.el8.s390x.rpm"#boost169-date-time-1.69.0-5.el8.s390x.rpm)#boost169-filesystem-1.69.0-5.el8.s390x.rpm+#boost169-graph-1.69.0-5.el8.s390x.rpm-#boost169-iostreams-1.69.0-5.el8.s390x.rpm0#boost169-locale-1.69.0-5.el8.s390x.rpm2#boost169-log-1.69.0-5.el8.s390x.rpm4#boost169-math-1.69.0-5.el8.s390x.rpm6#boost169-numpy2-1.69.0-5.el8.s390x.rpm8#boost169-numpy3-1.69.0-5.el8.s390x.rpm:#boost169-program-options-1.69.0-5.el8.s390x.rpm<#boost169-python2-1.69.0-5.el8.s390x.rpm>#boost169-python2-devel-1.69.0-5.el8.s390x.rpm?#boost169-python3-1.69.0-5.el8.s390x.rpmA#boost169-python3-devel-1.69.0-5.el8.s390x.rpmB#boost169-random-1.69.0-5.el8.s390x.rpmD#boost169-regex-1.69.0-5.el8.s390x.rpmF#boost169-serialization-1.69.0-5.el8.s390x.rpmH#boost169-stacktrace-1.69.0-5.el8.s390x.rpmK#boost169-system-1.69.0-5.el8.s390x.rpmM#boost169-test-1.69.0-5.el8.s390x.rpmO#boost169-thread-1.69.0-5.el8.s390x.rpmQ#boost169-timer-1.69.0-5.el8.s390x.rpmS#boost169-type_erasure-1.69.0-5.el8.s390x.rpmU#boost169-wave-1.69.0-5.el8.s390x.rpm&#boost169-devel-1.69.0-5.el8.s390x.rpmJ#boost169-static-1.69.0-5.el8.s390x.rpmQ#boost169-mpich-1.69.0-5.el8.s390x.rpmS#boost169-mpich-devel-1.69.0-5.el8.s390x.rpmT#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmV#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmW#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmY#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpmO#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm'#boost169-doctools-1.69.0-5.el8.s390x.rpm/#boost169-jam-1.69.0-5.el8.s390x.rpm%#boost169-debugsource-1.69.0-5.el8.s390x.rpm$#boost169-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmC#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmL#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpmU#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpmX#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-1.69.0-5.el8.x86_64.rpm#boost169-atomic-1.69.0-5.el8.x86_64.rpm#boost169-chrono-1.69.0-5.el8.x86_64.rpm#boost169-container-1.69.0-5.el8.x86_64.rpm #boost169-contract-1.69.0-5.el8.x86_64.rpm$#boost169-context-1.69.0-5.el8.x86_64.rpm&#boost169-coroutine-1.69.0-5.el8.x86_64.rpm"#boost169-date-time-1.69.0-5.el8.x86_64.rpm(#boost169-fiber-1.69.0-5.el8.x86_64.rpm)#boost169-filesystem-1.69.0-5.el8.x86_64.rpm+#boost169-graph-1.69.0-5.el8.x86_64.rpm-#boost169-iostreams-1.69.0-5.el8.x86_64.rpm0#boost169-locale-1.69.0-5.el8.x86_64.rpm2#boost169-log-1.69.0-5.el8.x86_64.rpm4#boost169-math-1.69.0-5.el8.x86_64.rpm6#boost169-numpy2-1.69.0-5.el8.x86_64.rpm8#boost169-numpy3-1.69.0-5.el8.x86_64.rpm:#boost169-program-options-1.69.0-5.el8.x86_64.rpm<#boost169-python2-1.69.0-5.el8.x86_64.rpm>#boost169-python2-devel-1.69.0-5.el8.x86_64.rpm?#boost169-python3-1.69.0-5.el8.x86_64.rpmA#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmB#boost169-random-1.69.0-5.el8.x86_64.rpmD#boost169-regex-1.69.0-5.el8.x86_64.rpmF#boost169-serialization-1.69.0-5.el8.x86_64.rpmH#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmK#boost169-system-1.69.0-5.el8.x86_64.rpmM#boost169-test-1.69.0-5.el8.x86_64.rpmO#boost169-thread-1.69.0-5.el8.x86_64.rpmQ#boost169-timer-1.69.0-5.el8.x86_64.rpmS#boost169-type_erasure-1.69.0-5.el8.x86_64.rpmU#boost169-wave-1.69.0-5.el8.x86_64.rpm&#boost169-devel-1.69.0-5.el8.x86_64.rpmJ#boost169-static-1.69.0-5.el8.x86_64.rpm,#boost169-openmpi-1.69.0-5.el8.x86_64.rpm.#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm/#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpm1#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpm2#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpm4#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm*#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpmQ#boost169-mpich-1.69.0-5.el8.x86_64.rpmS#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpmT#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmV#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmW#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmY#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpmO#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm'#boost169-doctools-1.69.0-5.el8.x86_64.rpm/#boost169-jam-1.69.0-5.el8.x86_64.rpm%#boost169-debugsource-1.69.0-5.el8.x86_64.rpm$#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm%#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm'#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm)#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmL#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm-#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm0#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm+#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpmU#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpmX#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpm?%#boost169-1.69.0-5.el8.src.rpm%#boost169-1.69.0-5.el8.aarch64.rpm#boost169-atomic-1.69.0-5.el8.aarch64.rpm#boost169-chrono-1.69.0-5.el8.aarch64.rpm#boost169-container-1.69.0-5.el8.aarch64.rpm #boost169-contract-1.69.0-5.el8.aarch64.rpm"#boost169-date-time-1.69.0-5.el8.aarch64.rpm)#boost169-filesystem-1.69.0-5.el8.aarch64.rpm+#boost169-graph-1.69.0-5.el8.aarch64.rpm-#boost169-iostreams-1.69.0-5.el8.aarch64.rpm0#boost169-locale-1.69.0-5.el8.aarch64.rpm2#boost169-log-1.69.0-5.el8.aarch64.rpm4#boost169-math-1.69.0-5.el8.aarch64.rpm6#boost169-numpy2-1.69.0-5.el8.aarch64.rpm8#boost169-numpy3-1.69.0-5.el8.aarch64.rpm:#boost169-program-options-1.69.0-5.el8.aarch64.rpm<#boost169-python2-1.69.0-5.el8.aarch64.rpm>#boost169-python2-devel-1.69.0-5.el8.aarch64.rpm?#boost169-python3-1.69.0-5.el8.aarch64.rpmA#boost169-python3-devel-1.69.0-5.el8.aarch64.rpmB#boost169-random-1.69.0-5.el8.aarch64.rpmD#boost169-regex-1.69.0-5.el8.aarch64.rpmF#boost169-serialization-1.69.0-5.el8.aarch64.rpmH#boost169-stacktrace-1.69.0-5.el8.aarch64.rpmK#boost169-system-1.69.0-5.el8.aarch64.rpmM#boost169-test-1.69.0-5.el8.aarch64.rpmO#boost169-thread-1.69.0-5.el8.aarch64.rpmQ#boost169-timer-1.69.0-5.el8.aarch64.rpmS#boost169-type_erasure-1.69.0-5.el8.aarch64.rpmU#boost169-wave-1.69.0-5.el8.aarch64.rpm&#boost169-devel-1.69.0-5.el8.aarch64.rpmJ#boost169-static-1.69.0-5.el8.aarch64.rpmd#boost169-doc-1.69.0-5.el8.noarch.rpme#boost169-examples-1.69.0-5.el8.noarch.rpm,#boost169-openmpi-1.69.0-5.el8.aarch64.rpm.#boost169-openmpi-devel-1.69.0-5.el8.aarch64.rpm/#boost169-openmpi-python2-1.69.0-5.el8.aarch64.rpm1#boost169-openmpi-python2-devel-1.69.0-5.el8.aarch64.rpm2#boost169-openmpi-python3-1.69.0-5.el8.aarch64.rpm4#boost169-openmpi-python3-devel-1.69.0-5.el8.aarch64.rpm*#boost169-graph-openmpi-1.69.0-5.el8.aarch64.rpmQ#boost169-mpich-1.69.0-5.el8.aarch64.rpmS#boost169-mpich-devel-1.69.0-5.el8.aarch64.rpmT#boost169-mpich-python2-1.69.0-5.el8.aarch64.rpmV#boost169-mpich-python2-devel-1.69.0-5.el8.aarch64.rpmW#boost169-mpich-python3-1.69.0-5.el8.aarch64.rpmY#boost169-mpich-python3-devel-1.69.0-5.el8.aarch64.rpmO#boost169-graph-mpich-1.69.0-5.el8.aarch64.rpmc#boost169-build-1.69.0-5.el8.noarch.rpm'#boost169-doctools-1.69.0-5.el8.aarch64.rpm/#boost169-jam-1.69.0-5.el8.aarch64.rpm%#boost169-debugsource-1.69.0-5.el8.aarch64.rpm$#boost169-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.aarch64.rpm#boost169-container-debuginfo-1.69.0-5.el8.aarch64.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.aarch64.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.aarch64.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.aarch64.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.aarch64.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.aarch64.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-log-debuginfo-1.69.0-5.el8.aarch64.rpm5#boost169-math-debuginfo-1.69.0-5.el8.aarch64.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.aarch64.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.aarch64.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.aarch64.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.aarch64.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.aarch64.rpmC#boost169-random-debuginfo-1.69.0-5.el8.aarch64.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.aarch64.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.aarch64.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.aarch64.rpmL#boost169-system-debuginfo-1.69.0-5.el8.aarch64.rpmN#boost169-test-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.aarch64.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.aarch64.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.aarch64.rpm-#boost169-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpm0#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.aarch64.rpm3#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.aarch64.rpm+#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.aarch64.rpmR#boost169-mpich-debuginfo-1.69.0-5.el8.aarch64.rpmU#boost169-mpich-python2-debuginfo-1.69.0-5.el8.aarch64.rpmX#boost169-mpich-python3-debuginfo-1.69.0-5.el8.aarch64.rpmP#boost169-graph-mpich-debuginfo-1.69.0-5.el8.aarch64.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.aarch64.rpm%#boost169-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-1.69.0-5.el8.ppc64le.rpm#boost169-container-1.69.0-5.el8.ppc64le.rpm #boost169-contract-1.69.0-5.el8.ppc64le.rpm$#boost169-context-1.69.0-5.el8.ppc64le.rpm&#boost169-coroutine-1.69.0-5.el8.ppc64le.rpm"#boost169-date-time-1.69.0-5.el8.ppc64le.rpm(#boost169-fiber-1.69.0-5.el8.ppc64le.rpm)#boost169-filesystem-1.69.0-5.el8.ppc64le.rpm+#boost169-graph-1.69.0-5.el8.ppc64le.rpm-#boost169-iostreams-1.69.0-5.el8.ppc64le.rpm0#boost169-locale-1.69.0-5.el8.ppc64le.rpm2#boost169-log-1.69.0-5.el8.ppc64le.rpm4#boost169-math-1.69.0-5.el8.ppc64le.rpm6#boost169-numpy2-1.69.0-5.el8.ppc64le.rpm8#boost169-numpy3-1.69.0-5.el8.ppc64le.rpm:#boost169-program-options-1.69.0-5.el8.ppc64le.rpm<#boost169-python2-1.69.0-5.el8.ppc64le.rpm>#boost169-python2-devel-1.69.0-5.el8.ppc64le.rpm?#boost169-python3-1.69.0-5.el8.ppc64le.rpmA#boost169-python3-devel-1.69.0-5.el8.ppc64le.rpmB#boost169-random-1.69.0-5.el8.ppc64le.rpmD#boost169-regex-1.69.0-5.el8.ppc64le.rpmF#boost169-serialization-1.69.0-5.el8.ppc64le.rpmH#boost169-stacktrace-1.69.0-5.el8.ppc64le.rpmK#boost169-system-1.69.0-5.el8.ppc64le.rpmM#boost169-test-1.69.0-5.el8.ppc64le.rpmO#boost169-thread-1.69.0-5.el8.ppc64le.rpmQ#boost169-timer-1.69.0-5.el8.ppc64le.rpmS#boost169-type_erasure-1.69.0-5.el8.ppc64le.rpmU#boost169-wave-1.69.0-5.el8.ppc64le.rpm&#boost169-devel-1.69.0-5.el8.ppc64le.rpmJ#boost169-static-1.69.0-5.el8.ppc64le.rpm'#boost169-doctools-1.69.0-5.el8.ppc64le.rpm/#boost169-jam-1.69.0-5.el8.ppc64le.rpm%#boost169-debugsource-1.69.0-5.el8.ppc64le.rpm$#boost169-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.ppc64le.rpm#boost169-container-debuginfo-1.69.0-5.el8.ppc64le.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-context-debuginfo-1.69.0-5.el8.ppc64le.rpm'#boost169-coroutine-debuginfo-1.69.0-5.el8.ppc64le.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.ppc64le.rpm)#boost169-fiber-debuginfo-1.69.0-5.el8.ppc64le.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.ppc64le.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.ppc64le.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.ppc64le.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.ppc64le.rpm3#boost169-log-debuginfo-1.69.0-5.el8.ppc64le.rpm5#boost169-math-debuginfo-1.69.0-5.el8.ppc64le.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.ppc64le.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.ppc64le.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.ppc64le.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.ppc64le.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.ppc64le.rpmC#boost169-random-debuginfo-1.69.0-5.el8.ppc64le.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.ppc64le.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.ppc64le.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.ppc64le.rpmL#boost169-system-debuginfo-1.69.0-5.el8.ppc64le.rpmN#boost169-test-debuginfo-1.69.0-5.el8.ppc64le.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.ppc64le.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.ppc64le.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.ppc64le.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.ppc64le.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.ppc64le.rpm%#boost169-1.69.0-5.el8.s390x.rpm#boost169-atomic-1.69.0-5.el8.s390x.rpm#boost169-chrono-1.69.0-5.el8.s390x.rpm#boost169-container-1.69.0-5.el8.s390x.rpm #boost169-contract-1.69.0-5.el8.s390x.rpm"#boost169-date-time-1.69.0-5.el8.s390x.rpm)#boost169-filesystem-1.69.0-5.el8.s390x.rpm+#boost169-graph-1.69.0-5.el8.s390x.rpm-#boost169-iostreams-1.69.0-5.el8.s390x.rpm0#boost169-locale-1.69.0-5.el8.s390x.rpm2#boost169-log-1.69.0-5.el8.s390x.rpm4#boost169-math-1.69.0-5.el8.s390x.rpm6#boost169-numpy2-1.69.0-5.el8.s390x.rpm8#boost169-numpy3-1.69.0-5.el8.s390x.rpm:#boost169-program-options-1.69.0-5.el8.s390x.rpm<#boost169-python2-1.69.0-5.el8.s390x.rpm>#boost169-python2-devel-1.69.0-5.el8.s390x.rpm?#boost169-python3-1.69.0-5.el8.s390x.rpmA#boost169-python3-devel-1.69.0-5.el8.s390x.rpmB#boost169-random-1.69.0-5.el8.s390x.rpmD#boost169-regex-1.69.0-5.el8.s390x.rpmF#boost169-serialization-1.69.0-5.el8.s390x.rpmH#boost169-stacktrace-1.69.0-5.el8.s390x.rpmK#boost169-system-1.69.0-5.el8.s390x.rpmM#boost169-test-1.69.0-5.el8.s390x.rpmO#boost169-thread-1.69.0-5.el8.s390x.rpmQ#boost169-timer-1.69.0-5.el8.s390x.rpmS#boost169-type_erasure-1.69.0-5.el8.s390x.rpmU#boost169-wave-1.69.0-5.el8.s390x.rpm&#boost169-devel-1.69.0-5.el8.s390x.rpmJ#boost169-static-1.69.0-5.el8.s390x.rpmQ#boost169-mpich-1.69.0-5.el8.s390x.rpmS#boost169-mpich-devel-1.69.0-5.el8.s390x.rpmT#boost169-mpich-python2-1.69.0-5.el8.s390x.rpmV#boost169-mpich-python2-devel-1.69.0-5.el8.s390x.rpmW#boost169-mpich-python3-1.69.0-5.el8.s390x.rpmY#boost169-mpich-python3-devel-1.69.0-5.el8.s390x.rpmO#boost169-graph-mpich-1.69.0-5.el8.s390x.rpm'#boost169-doctools-1.69.0-5.el8.s390x.rpm/#boost169-jam-1.69.0-5.el8.s390x.rpm%#boost169-debugsource-1.69.0-5.el8.s390x.rpm$#boost169-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.s390x.rpm#boost169-container-debuginfo-1.69.0-5.el8.s390x.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.s390x.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.s390x.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.s390x.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.s390x.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.s390x.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.s390x.rpm3#boost169-log-debuginfo-1.69.0-5.el8.s390x.rpm5#boost169-math-debuginfo-1.69.0-5.el8.s390x.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.s390x.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.s390x.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.s390x.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.s390x.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.s390x.rpmC#boost169-random-debuginfo-1.69.0-5.el8.s390x.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.s390x.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.s390x.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.s390x.rpmL#boost169-system-debuginfo-1.69.0-5.el8.s390x.rpmN#boost169-test-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.s390x.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.s390x.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.s390x.rpmR#boost169-mpich-debuginfo-1.69.0-5.el8.s390x.rpmU#boost169-mpich-python2-debuginfo-1.69.0-5.el8.s390x.rpmX#boost169-mpich-python3-debuginfo-1.69.0-5.el8.s390x.rpmP#boost169-graph-mpich-debuginfo-1.69.0-5.el8.s390x.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.s390x.rpm%#boost169-1.69.0-5.el8.x86_64.rpm#boost169-atomic-1.69.0-5.el8.x86_64.rpm#boost169-chrono-1.69.0-5.el8.x86_64.rpm#boost169-container-1.69.0-5.el8.x86_64.rpm #boost169-contract-1.69.0-5.el8.x86_64.rpm$#boost169-context-1.69.0-5.el8.x86_64.rpm&#boost169-coroutine-1.69.0-5.el8.x86_64.rpm"#boost169-date-time-1.69.0-5.el8.x86_64.rpm(#boost169-fiber-1.69.0-5.el8.x86_64.rpm)#boost169-filesystem-1.69.0-5.el8.x86_64.rpm+#boost169-graph-1.69.0-5.el8.x86_64.rpm-#boost169-iostreams-1.69.0-5.el8.x86_64.rpm0#boost169-locale-1.69.0-5.el8.x86_64.rpm2#boost169-log-1.69.0-5.el8.x86_64.rpm4#boost169-math-1.69.0-5.el8.x86_64.rpm6#boost169-numpy2-1.69.0-5.el8.x86_64.rpm8#boost169-numpy3-1.69.0-5.el8.x86_64.rpm:#boost169-program-options-1.69.0-5.el8.x86_64.rpm<#boost169-python2-1.69.0-5.el8.x86_64.rpm>#boost169-python2-devel-1.69.0-5.el8.x86_64.rpm?#boost169-python3-1.69.0-5.el8.x86_64.rpmA#boost169-python3-devel-1.69.0-5.el8.x86_64.rpmB#boost169-random-1.69.0-5.el8.x86_64.rpmD#boost169-regex-1.69.0-5.el8.x86_64.rpmF#boost169-serialization-1.69.0-5.el8.x86_64.rpmH#boost169-stacktrace-1.69.0-5.el8.x86_64.rpmK#boost169-system-1.69.0-5.el8.x86_64.rpmM#boost169-test-1.69.0-5.el8.x86_64.rpmO#boost169-thread-1.69.0-5.el8.x86_64.rpmQ#boost169-timer-1.69.0-5.el8.x86_64.rpmS#boost169-type_erasure-1.69.0-5.el8.x86_64.rpmU#boost169-wave-1.69.0-5.el8.x86_64.rpm&#boost169-devel-1.69.0-5.el8.x86_64.rpmJ#boost169-static-1.69.0-5.el8.x86_64.rpm,#boost169-openmpi-1.69.0-5.el8.x86_64.rpm.#boost169-openmpi-devel-1.69.0-5.el8.x86_64.rpm/#boost169-openmpi-python2-1.69.0-5.el8.x86_64.rpm1#boost169-openmpi-python2-devel-1.69.0-5.el8.x86_64.rpm2#boost169-openmpi-python3-1.69.0-5.el8.x86_64.rpm4#boost169-openmpi-python3-devel-1.69.0-5.el8.x86_64.rpm*#boost169-graph-openmpi-1.69.0-5.el8.x86_64.rpmQ#boost169-mpich-1.69.0-5.el8.x86_64.rpmS#boost169-mpich-devel-1.69.0-5.el8.x86_64.rpmT#boost169-mpich-python2-1.69.0-5.el8.x86_64.rpmV#boost169-mpich-python2-devel-1.69.0-5.el8.x86_64.rpmW#boost169-mpich-python3-1.69.0-5.el8.x86_64.rpmY#boost169-mpich-python3-devel-1.69.0-5.el8.x86_64.rpmO#boost169-graph-mpich-1.69.0-5.el8.x86_64.rpm'#boost169-doctools-1.69.0-5.el8.x86_64.rpm/#boost169-jam-1.69.0-5.el8.x86_64.rpm%#boost169-debugsource-1.69.0-5.el8.x86_64.rpm$#boost169-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-atomic-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-chrono-debuginfo-1.69.0-5.el8.x86_64.rpm#boost169-container-debuginfo-1.69.0-5.el8.x86_64.rpm!#boost169-contract-debuginfo-1.69.0-5.el8.x86_64.rpm%#boost169-context-debuginfo-1.69.0-5.el8.x86_64.rpm'#boost169-coroutine-debuginfo-1.69.0-5.el8.x86_64.rpm##boost169-date-time-debuginfo-1.69.0-5.el8.x86_64.rpm)#boost169-fiber-debuginfo-1.69.0-5.el8.x86_64.rpm*#boost169-filesystem-debuginfo-1.69.0-5.el8.x86_64.rpm,#boost169-graph-debuginfo-1.69.0-5.el8.x86_64.rpm.#boost169-iostreams-debuginfo-1.69.0-5.el8.x86_64.rpm1#boost169-locale-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-log-debuginfo-1.69.0-5.el8.x86_64.rpm5#boost169-math-debuginfo-1.69.0-5.el8.x86_64.rpm7#boost169-numpy2-debuginfo-1.69.0-5.el8.x86_64.rpm9#boost169-numpy3-debuginfo-1.69.0-5.el8.x86_64.rpm;#boost169-program-options-debuginfo-1.69.0-5.el8.x86_64.rpm=#boost169-python2-debuginfo-1.69.0-5.el8.x86_64.rpm@#boost169-python3-debuginfo-1.69.0-5.el8.x86_64.rpmC#boost169-random-debuginfo-1.69.0-5.el8.x86_64.rpmE#boost169-regex-debuginfo-1.69.0-5.el8.x86_64.rpmG#boost169-serialization-debuginfo-1.69.0-5.el8.x86_64.rpmI#boost169-stacktrace-debuginfo-1.69.0-5.el8.x86_64.rpmL#boost169-system-debuginfo-1.69.0-5.el8.x86_64.rpmN#boost169-test-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-thread-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-timer-debuginfo-1.69.0-5.el8.x86_64.rpmT#boost169-type_erasure-debuginfo-1.69.0-5.el8.x86_64.rpmV#boost169-wave-debuginfo-1.69.0-5.el8.x86_64.rpm-#boost169-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpm0#boost169-openmpi-python2-debuginfo-1.69.0-5.el8.x86_64.rpm3#boost169-openmpi-python3-debuginfo-1.69.0-5.el8.x86_64.rpm+#boost169-graph-openmpi-debuginfo-1.69.0-5.el8.x86_64.rpmR#boost169-mpich-debuginfo-1.69.0-5.el8.x86_64.rpmU#boost169-mpich-python2-debuginfo-1.69.0-5.el8.x86_64.rpmX#boost169-mpich-python3-debuginfo-1.69.0-5.el8.x86_64.rpmP#boost169-graph-mpich-debuginfo-1.69.0-5.el8.x86_64.rpm(#boost169-doctools-debuginfo-1.69.0-5.el8.x86_64.rpmH  3bBBBBBBBBBBBBBBBenhancementpython-pymssql-2.2.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19614321961432Please build python-pymssql for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19857401985740python-pymssql-2.2.2 is available 3python-pymssql-2.2.2-1.el8.src.rpm4python3-pymssql-2.2.2-1.el8.aarch64.rpm:python-pymssql-debugsource-2.2.2-1.el8.aarch64.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.aarch64.rpm4python3-pymssql-2.2.2-1.el8.ppc64le.rpm:python-pymssql-debugsource-2.2.2-1.el8.ppc64le.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.ppc64le.rpm:python-pymssql-debugsource-2.2.2-1.el8.s390x.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.s390x.rpm4python3-pymssql-2.2.2-1.el8.s390x.rpm4python3-pymssql-2.2.2-1.el8.x86_64.rpm:python-pymssql-debugsource-2.2.2-1.el8.x86_64.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.x86_64.rpm 3python-pymssql-2.2.2-1.el8.src.rpm4python3-pymssql-2.2.2-1.el8.aarch64.rpm:python-pymssql-debugsource-2.2.2-1.el8.aarch64.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.aarch64.rpm4python3-pymssql-2.2.2-1.el8.ppc64le.rpm:python-pymssql-debugsource-2.2.2-1.el8.ppc64le.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.ppc64le.rpm:python-pymssql-debugsource-2.2.2-1.el8.s390x.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.s390x.rpm4python3-pymssql-2.2.2-1.el8.s390x.rpm4python3-pymssql-2.2.2-1.el8.x86_64.rpm:python-pymssql-debugsource-2.2.2-1.el8.x86_64.rpm5python3-pymssql-debuginfo-2.2.2-1.el8.x86_64.rpmF7 tBBBBBBBBBBBBBBnewpackagexcompmgr-1.1.8-2.el8:https://bugzilla.redhat.com/show_bug.cgi?id=19755351975535Review Request: xcompmgr - X11 composite manager '-xcompmgr-1.1.8-2.el8.src.rpm'-xcompmgr-1.1.8-2.el8.aarch64.rpm-xcompmgr-debugsource-1.1.8-2.el8.aarch64.rpm-xcompmgr-debuginfo-1.1.8-2.el8.aarch64.rpm'-xcompmgr-1.1.8-2.el8.ppc64le.rpm-xcompmgr-debugsource-1.1.8-2.el8.ppc64le.rpm-xcompmgr-debuginfo-1.1.8-2.el8.ppc64le.rpm-xcompmgr-debugsource-1.1.8-2.el8.s390x.rpm'-xcompmgr-1.1.8-2.el8.s390x.rpm-xcompmgr-debuginfo-1.1.8-2.el8.s390x.rpm'-xcompmgr-1.1.8-2.el8.x86_64.rpm-xcompmgr-debugsource-1.1.8-2.el8.x86_64.rpm-xcompmgr-debuginfo-1.1.8-2.el8.x86_64.rpm '-xcompmgr-1.1.8-2.el8.src.rpm'-xcompmgr-1.1.8-2.el8.aarch64.rpm-xcompmgr-debugsource-1.1.8-2.el8.aarch64.rpm-xcompmgr-debuginfo-1.1.8-2.el8.aarch64.rpm'-xcompmgr-1.1.8-2.el8.ppc64le.rpm-xcompmgr-debugsource-1.1.8-2.el8.ppc64le.rpm-xcompmgr-debuginfo-1.1.8-2.el8.ppc64le.rpm-xcompmgr-debugsource-1.1.8-2.el8.s390x.rpm'-xcompmgr-1.1.8-2.el8.s390x.rpm-xcompmgr-debuginfo-1.1.8-2.el8.s390x.rpm'-xcompmgr-1.1.8-2.el8.x86_64.rpm-xcompmgr-debugsource-1.1.8-2.el8.x86_64.rpm-xcompmgr-debuginfo-1.1.8-2.el8.x86_64.rpmTO EBnewpackagepython-natlas-libnmap-0.7.1-1.el8KBpython-natlas-libnmap-0.7.1-1.el8.src.rpmTpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpmBpython-natlas-libnmap-0.7.1-1.el8.src.rpmTpython3-natlas-libnmap-0.7.1-1.el8.noarch.rpm  IBsecuritypython-gnupg-0.4.6-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=16703671670367CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-6]https://bugzilla.redhat.com/show_bug.cgi?id=16703681670368CVE-2019-6690 python-gnupg: improper input validation in gnupg.GPG.encrypt() and gnupg.GPG.decrypt() [epel-7]https://bugzilla.redhat.com/show_bug.cgi?id=17449781744978Request to build python-gnupg for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18283191828319RFE - build a python-gnupg for EPEL 8 please.Dpython-gnupg-0.4.6-1.el8.src.rpmDpython3-gnupg-0.4.6-1.el8.noarch.rpmDpython-gnupg-0.4.6-1.el8.src.rpmDpython3-gnupg-0.4.6-1.el8.noarch.rpm1k MBnewpackagepython-astral-1.10.1-5.el8!Mpython-astral-1.10.1-5.el8.src.rpmBpython3-astral-1.10.1-5.el8.noarch.rpmMpython-astral-1.10.1-5.el8.src.rpmBpython3-astral-1.10.1-5.el8.noarch.rpm T !QBBBBBBBBBBBBBBenhancementperl-UNIVERSAL-ref-0.14-28.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17701391770139Added perl-UNIVERSAL-ref to EPEL 8 M{perl-UNIVERSAL-ref-0.14-28.el8.src.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.aarch64.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.aarch64.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.aarch64.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.ppc64le.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.ppc64le.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.ppc64le.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.s390x.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.s390x.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.s390x.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.x86_64.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.x86_64.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.x86_64.rpm M{perl-UNIVERSAL-ref-0.14-28.el8.src.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.aarch64.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.aarch64.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.aarch64.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.ppc64le.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.ppc64le.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.ppc64le.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.s390x.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.s390x.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.s390x.rpmK{perl-UNIVERSAL-ref-debugsource-0.14-28.el8.x86_64.rpmM{perl-UNIVERSAL-ref-0.14-28.el8.x86_64.rpmJ{perl-UNIVERSAL-ref-debuginfo-0.14-28.el8.x86_64.rpmP7 3bBBBBBBBBBBBBBBBnewpackagelua-bitop-1.0.2-5.el8<' U lua-bitop-1.0.2-5.el8.src.rpm} lua5.1-bitop-1.0.2-5.el8.aarch64.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.aarch64.rpm^ lua-bitop-debugsource-1.0.2-5.el8.aarch64.rpm} lua5.1-bitop-1.0.2-5.el8.ppc64le.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.ppc64le.rpm^ lua-bitop-debugsource-1.0.2-5.el8.ppc64le.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.s390x.rpm^ lua-bitop-debugsource-1.0.2-5.el8.s390x.rpm} lua5.1-bitop-1.0.2-5.el8.s390x.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.x86_64.rpm^ lua-bitop-debugsource-1.0.2-5.el8.x86_64.rpm} lua5.1-bitop-1.0.2-5.el8.x86_64.rpm U lua-bitop-1.0.2-5.el8.src.rpm} lua5.1-bitop-1.0.2-5.el8.aarch64.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.aarch64.rpm^ lua-bitop-debugsource-1.0.2-5.el8.aarch64.rpm} lua5.1-bitop-1.0.2-5.el8.ppc64le.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.ppc64le.rpm^ lua-bitop-debugsource-1.0.2-5.el8.ppc64le.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.s390x.rpm^ lua-bitop-debugsource-1.0.2-5.el8.s390x.rpm} lua5.1-bitop-1.0.2-5.el8.s390x.rpm~ lua5.1-bitop-debuginfo-1.0.2-5.el8.x86_64.rpm^ lua-bitop-debugsource-1.0.2-5.el8.x86_64.rpm} lua5.1-bitop-1.0.2-5.el8.x86_64.rpmAq 8tBBsecurityrubygem-git-1.13.0-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=21596732159673rubygem-git: ruby-git: multiple code injection vulnerabilities [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21596742159674rubygem-git: ruby-git: multiple code injection vulnerabilities [fedora-36]https://bugzilla.redhat.com/show_bug.cgi?id=21616432161643CVE-2022-47318 rubygem-git: ruby-git: code injection vulnerabilities in ruby-git [epel-8]urubygem-git-1.13.0-1.el8.src.rpmurubygem-git-1.13.0-1.el8.noarch.rpmMurubygem-git-doc-1.13.0-1.el8.noarch.rpmurubygem-git-1.13.0-1.el8.src.rpmurubygem-git-1.13.0-1.el8.noarch.rpmMurubygem-git-doc-1.13.0-1.el8.noarch.rpmܮ+S {Bnewpackagepython-tablib-3.0.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19506621950662EPEL8 Branch Request: python-tablib[6python-tablib-3.0.0-1.el8.src.rpmk6python3-tablib-3.0.0-1.el8.noarch.rpm[6python-tablib-3.0.0-1.el8.src.rpmk6python3-tablib-3.0.0-1.el8.noarch.rpm9 BBBBBBBBBBBBBBnewpackageabcMIDI-2020.06.29-1.el86'E B)abcMIDI-2020.06.29-1.el8.src.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.aarch64.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.aarch64.rpmB)abcMIDI-2020.06.29-1.el8.aarch64.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.ppc64le.rpmB)abcMIDI-2020.06.29-1.el8.ppc64le.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.ppc64le.rpmB)abcMIDI-2020.06.29-1.el8.s390x.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.s390x.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.s390x.rpmB)abcMIDI-2020.06.29-1.el8.x86_64.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.x86_64.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.x86_64.rpm B)abcMIDI-2020.06.29-1.el8.src.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.aarch64.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.aarch64.rpmB)abcMIDI-2020.06.29-1.el8.aarch64.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.ppc64le.rpmB)abcMIDI-2020.06.29-1.el8.ppc64le.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.ppc64le.rpmB)abcMIDI-2020.06.29-1.el8.s390x.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.s390x.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.s390x.rpmB)abcMIDI-2020.06.29-1.el8.x86_64.rpmY)abcMIDI-debugsource-2020.06.29-1.el8.x86_64.rpmX)abcMIDI-debuginfo-2020.06.29-1.el8.x86_64.rpmޯg PBBnewpackagerubygem-semantic_puppet-1.0.2-1.el8l https://bugzilla.redhat.com/show_bug.cgi?id=18117751811775Review Request: rubygem-semantic_puppet - Useful tools for working with Semantic Versions#orubygem-semantic_puppet-1.0.2-1.el8.src.rpm#orubygem-semantic_puppet-1.0.2-1.el8.noarch.rpmuorubygem-semantic_puppet-doc-1.0.2-1.el8.noarch.rpm#orubygem-semantic_puppet-1.0.2-1.el8.src.rpm#orubygem-semantic_puppet-1.0.2-1.el8.noarch.rpmuorubygem-semantic_puppet-doc-1.0.2-1.el8.noarch.rpm UBBnewpackagepython-pymeeus-0.3.6-2.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=178714017871400spython-pymeeus-0.3.6-2.el8.src.rpm@spython3-pymeeus-0.3.6-2.el8.noarch.rpmUspython-pymeeus-doc-0.3.6-2.el8.noarch.rpm0spython-pymeeus-0.3.6-2.el8.src.rpm@spython3-pymeeus-0.3.6-2.el8.noarch.rpmUspython-pymeeus-doc-0.3.6-2.el8.noarch.rpm i ZBnewpackageperl-Class-Accessor-Lite-0.08-16.el86<https://bugzilla.redhat.com/show_bug.cgi?id=17534011753401[RFE] EPEL8 branch of perl-Class-Accessor-LiteT*perl-Class-Accessor-Lite-0.08-16.el8.src.rpmT*perl-Class-Accessor-Lite-0.08-16.el8.noarch.rpmT*perl-Class-Accessor-Lite-0.08-16.el8.src.rpmT*perl-Class-Accessor-Lite-0.08-16.el8.noarch.rpmAQ '^BBBBBBBnewpackageperl-Module-Extract-Use-1.043-10.el8 perl-Test-Manifest-2.021-6.el8 perl-Test-Prereq-2.002-11.el86Kxhttps://bugzilla.redhat.com/show_bug.cgi?id=17611131761113Plans for EPEL8qperl-Module-Extract-Use-1.043-10.el8.src.rpmqperl-Module-Extract-Use-1.043-10.el8.noarch.rpmk:perl-Test-Manifest-2.021-6.el8.src.rpmk:perl-Test-Manifest-2.021-6.el8.noarch.rpm0perl-Test-Prereq-2.002-11.el8.src.rpm0perl-Test-Prereq-2.002-11.el8.noarch.rpmqperl-Module-Extract-Use-1.043-10.el8.src.rpmqperl-Module-Extract-Use-1.043-10.el8.noarch.rpmk:perl-Test-Manifest-2.021-6.el8.src.rpmk:perl-Test-Manifest-2.021-6.el8.noarch.rpm0perl-Test-Prereq-2.002-11.el8.src.rpm0perl-Test-Prereq-2.002-11.el8.noarch.rpmف` =hBBBBBBBBBBBBBBBBBBBnewpackagelibklvanc-1.6.0-1.el8C https://bugzilla.redhat.com/show_bug.cgi?id=23076972307697Review Request: libklvanc - VANC Processing Framework=?libklvanc-1.6.0-1.el8.src.rpm=?libklvanc-1.6.0-1.el8.aarch64.rpm,?libklvanc-devel-1.6.0-1.el8.aarch64.rpm+?libklvanc-debugsource-1.6.0-1.el8.aarch64.rpm*?libklvanc-debuginfo-1.6.0-1.el8.aarch64.rpm=?libklvanc-1.6.0-1.el8.ppc64le.rpm,?libklvanc-devel-1.6.0-1.el8.ppc64le.rpm+?libklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm*?libklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpm=?libklvanc-1.6.0-1.el8.s390x.rpm,?libklvanc-devel-1.6.0-1.el8.s390x.rpm+?libklvanc-debugsource-1.6.0-1.el8.s390x.rpm*?libklvanc-debuginfo-1.6.0-1.el8.s390x.rpm=?libklvanc-1.6.0-1.el8.x86_64.rpm,?libklvanc-devel-1.6.0-1.el8.x86_64.rpm+?libklvanc-debugsource-1.6.0-1.el8.x86_64.rpm*?libklvanc-debuginfo-1.6.0-1.el8.x86_64.rpm=?libklvanc-1.6.0-1.el8.src.rpm=?libklvanc-1.6.0-1.el8.aarch64.rpm,?libklvanc-devel-1.6.0-1.el8.aarch64.rpm+?libklvanc-debugsource-1.6.0-1.el8.aarch64.rpm*?libklvanc-debuginfo-1.6.0-1.el8.aarch64.rpm=?libklvanc-1.6.0-1.el8.ppc64le.rpm,?libklvanc-devel-1.6.0-1.el8.ppc64le.rpm+?libklvanc-debugsource-1.6.0-1.el8.ppc64le.rpm*?libklvanc-debuginfo-1.6.0-1.el8.ppc64le.rpm=?libklvanc-1.6.0-1.el8.s390x.rpm,?libklvanc-devel-1.6.0-1.el8.s390x.rpm+?libklvanc-debugsource-1.6.0-1.el8.s390x.rpm*?libklvanc-debuginfo-1.6.0-1.el8.s390x.rpm=?libklvanc-1.6.0-1.el8.x86_64.rpm,?libklvanc-devel-1.6.0-1.el8.x86_64.rpm+?libklvanc-debugsource-1.6.0-1.el8.x86_64.rpm*?libklvanc-debuginfo-1.6.0-1.el8.x86_64.rpm$Y ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixeditorconfig-0.12.9-1.el8PPhttps://bugzilla.redhat.com/show_bug.cgi?id=22926152292615editorconfig-0.12.9 is available"editorconfig-0.12.9-1.el8.src.rpm"editorconfig-0.12.9-1.el8.aarch64.rpmeditorconfig-libs-0.12.9-1.el8.aarch64.rpmeditorconfig-devel-0.12.9-1.el8.aarch64.rpmeditorconfig-debugsource-0.12.9-1.el8.aarch64.rpmeditorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm"editorconfig-0.12.9-1.el8.ppc64le.rpmeditorconfig-libs-0.12.9-1.el8.ppc64le.rpmeditorconfig-devel-0.12.9-1.el8.ppc64le.rpmeditorconfig-debugsource-0.12.9-1.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm"editorconfig-0.12.9-1.el8.s390x.rpmeditorconfig-libs-0.12.9-1.el8.s390x.rpmeditorconfig-devel-0.12.9-1.el8.s390x.rpmeditorconfig-debugsource-0.12.9-1.el8.s390x.rpmeditorconfig-debuginfo-0.12.9-1.el8.s390x.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm"editorconfig-0.12.9-1.el8.x86_64.rpmeditorconfig-libs-0.12.9-1.el8.x86_64.rpmeditorconfig-devel-0.12.9-1.el8.x86_64.rpmeditorconfig-debugsource-0.12.9-1.el8.x86_64.rpmeditorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpm"editorconfig-0.12.9-1.el8.src.rpm"editorconfig-0.12.9-1.el8.aarch64.rpmeditorconfig-libs-0.12.9-1.el8.aarch64.rpmeditorconfig-devel-0.12.9-1.el8.aarch64.rpmeditorconfig-debugsource-0.12.9-1.el8.aarch64.rpmeditorconfig-debuginfo-0.12.9-1.el8.aarch64.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.aarch64.rpm"editorconfig-0.12.9-1.el8.ppc64le.rpmeditorconfig-libs-0.12.9-1.el8.ppc64le.rpmeditorconfig-devel-0.12.9-1.el8.ppc64le.rpmeditorconfig-debugsource-0.12.9-1.el8.ppc64le.rpmeditorconfig-debuginfo-0.12.9-1.el8.ppc64le.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.ppc64le.rpm"editorconfig-0.12.9-1.el8.s390x.rpmeditorconfig-libs-0.12.9-1.el8.s390x.rpmeditorconfig-devel-0.12.9-1.el8.s390x.rpmeditorconfig-debugsource-0.12.9-1.el8.s390x.rpmeditorconfig-debuginfo-0.12.9-1.el8.s390x.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.s390x.rpm"editorconfig-0.12.9-1.el8.x86_64.rpmeditorconfig-libs-0.12.9-1.el8.x86_64.rpmeditorconfig-devel-0.12.9-1.el8.x86_64.rpmeditorconfig-debugsource-0.12.9-1.el8.x86_64.rpmeditorconfig-debuginfo-0.12.9-1.el8.x86_64.rpm editorconfig-libs-debuginfo-0.12.9-1.el8.x86_64.rpmk /^BBBBBBBBBBBBBBBnewpackagepython-rcssmin-1.1.1-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21599352159935Build python-rcssmin for EPEL 8 and EPLL 9 l4python-rcssmin-1.1.1-1.el8.src.rpmN4python3-rcssmin-1.1.1-1.el8.aarch64.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpmN4python3-rcssmin-1.1.1-1.el8.ppc64le.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpmN4python3-rcssmin-1.1.1-1.el8.s390x.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpmN4python3-rcssmin-1.1.1-1.el8.x86_64.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpm l4python-rcssmin-1.1.1-1.el8.src.rpmN4python3-rcssmin-1.1.1-1.el8.aarch64.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.aarch64.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.aarch64.rpmN4python3-rcssmin-1.1.1-1.el8.ppc64le.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.ppc64le.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.ppc64le.rpmN4python3-rcssmin-1.1.1-1.el8.s390x.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.s390x.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.s390x.rpmN4python3-rcssmin-1.1.1-1.el8.x86_64.rpm@4python-rcssmin-debugsource-1.1.1-1.el8.x86_64.rpmO4python3-rcssmin-debuginfo-1.1.1-1.el8.x86_64.rpmqh pBBBBBBBBBBBBBBnewpackagebdsync-0.11.2-1.el89 _bdsync-0.11.2-1.el8.src.rpm_bdsync-0.11.2-1.el8.aarch64.rpm0_bdsync-debuginfo-0.11.2-1.el8.aarch64.rpm1_bdsync-debugsource-0.11.2-1.el8.aarch64.rpm0_bdsync-debuginfo-0.11.2-1.el8.ppc64le.rpm1_bdsync-debugsource-0.11.2-1.el8.ppc64le.rpm_bdsync-0.11.2-1.el8.ppc64le.rpm_bdsync-0.11.2-1.el8.s390x.rpm0_bdsync-debuginfo-0.11.2-1.el8.s390x.rpm1_bdsync-debugsource-0.11.2-1.el8.s390x.rpm_bdsync-0.11.2-1.el8.x86_64.rpm1_bdsync-debugsource-0.11.2-1.el8.x86_64.rpm0_bdsync-debuginfo-0.11.2-1.el8.x86_64.rpm _bdsync-0.11.2-1.el8.src.rpm_bdsync-0.11.2-1.el8.aarch64.rpm0_bdsync-debuginfo-0.11.2-1.el8.aarch64.rpm1_bdsync-debugsource-0.11.2-1.el8.aarch64.rpm0_bdsync-debuginfo-0.11.2-1.el8.ppc64le.rpm1_bdsync-debugsource-0.11.2-1.el8.ppc64le.rpm_bdsync-0.11.2-1.el8.ppc64le.rpm_bdsync-0.11.2-1.el8.s390x.rpm0_bdsync-debuginfo-0.11.2-1.el8.s390x.rpm1_bdsync-debugsource-0.11.2-1.el8.s390x.rpm_bdsync-0.11.2-1.el8.x86_64.rpm1_bdsync-debugsource-0.11.2-1.el8.x86_64.rpm0_bdsync-debuginfo-0.11.2-1.el8.x86_64.rpm+ ABBBBBBBBBBBBBBenhancementperl-Convert-Bencode_XS-0.06-27.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17655261765526[RFE] EPEL8 branch of perl-Convert-Bencode_XS X`perl-Convert-Bencode_XS-0.06-27.el8.src.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpm X`perl-Convert-Bencode_XS-0.06-27.el8.src.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.aarch64.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.aarch64.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.aarch64.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.ppc64le.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.ppc64le.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.ppc64le.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.s390x.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.s390x.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.s390x.rpmX`perl-Convert-Bencode_XS-0.06-27.el8.x86_64.rpmY`perl-Convert-Bencode_XS-debuginfo-0.06-27.el8.x86_64.rpmZ`perl-Convert-Bencode_XS-debugsource-0.06-27.el8.x86_64.rpmA RBBnewpackagepython-cycler-0.10.0-11.el8pP[python-cycler-0.10.0-11.el8.src.rpmq[python2-cycler-0.10.0-11.el8.noarch.rpmK[python3-cycler-0.10.0-11.el8.noarch.rpmP[python-cycler-0.10.0-11.el8.src.rpmq[python2-cycler-0.10.0-11.el8.noarch.rpmK[python3-cycler-0.10.0-11.el8.noarch.rpmլee 1WBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoreutils-0.63-1.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17443441744344RFE: moreutils for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17609351760935The epel repository is missing this RPM-moreutils-0.63-1.el8.src.rpm-moreutils-parallel-0.63-1.el8.aarch64.rpm-moreutils-debuginfo-0.63-1.el8.aarch64.rpm-moreutils-parallel-debuginfo-0.63-1.el8.aarch64.rpm-moreutils-0.63-1.el8.aarch64.rpm-moreutils-debugsource-0.63-1.el8.aarch64.rpm-moreutils-debuginfo-0.63-1.el8.ppc64le.rpm-moreutils-parallel-debuginfo-0.63-1.el8.ppc64le.rpm-moreutils-0.63-1.el8.ppc64le.rpm-moreutils-debugsource-0.63-1.el8.ppc64le.rpm-moreutils-parallel-0.63-1.el8.ppc64le.rpm-moreutils-debugsource-0.63-1.el8.s390x.rpm-moreutils-parallel-0.63-1.el8.s390x.rpm-moreutils-0.63-1.el8.s390x.rpm-moreutils-parallel-debuginfo-0.63-1.el8.s390x.rpm-moreutils-debuginfo-0.63-1.el8.s390x.rpm-moreutils-parallel-debuginfo-0.63-1.el8.x86_64.rpm-moreutils-debuginfo-0.63-1.el8.x86_64.rpm-moreutils-0.63-1.el8.x86_64.rpm-moreutils-debugsource-0.63-1.el8.x86_64.rpm-moreutils-parallel-0.63-1.el8.x86_64.rpm-moreutils-0.63-1.el8.src.rpm-moreutils-parallel-0.63-1.el8.aarch64.rpm-moreutils-debuginfo-0.63-1.el8.aarch64.rpm-moreutils-parallel-debuginfo-0.63-1.el8.aarch64.rpm-moreutils-0.63-1.el8.aarch64.rpm-moreutils-debugsource-0.63-1.el8.aarch64.rpm-moreutils-debuginfo-0.63-1.el8.ppc64le.rpm-moreutils-parallel-debuginfo-0.63-1.el8.ppc64le.rpm-moreutils-0.63-1.el8.ppc64le.rpm-moreutils-debugsource-0.63-1.el8.ppc64le.rpm-moreutils-parallel-0.63-1.el8.ppc64le.rpm-moreutils-debugsource-0.63-1.el8.s390x.rpm-moreutils-parallel-0.63-1.el8.s390x.rpm-moreutils-0.63-1.el8.s390x.rpm-moreutils-parallel-debuginfo-0.63-1.el8.s390x.rpm-moreutils-debuginfo-0.63-1.el8.s390x.rpm-moreutils-parallel-debuginfo-0.63-1.el8.x86_64.rpm-moreutils-debuginfo-0.63-1.el8.x86_64.rpm-moreutils-0.63-1.el8.x86_64.rpm-moreutils-debugsource-0.63-1.el8.x86_64.rpm-moreutils-parallel-0.63-1.el8.x86_64.rpmi2 5rBbugfixpython-vcstool-0.3.0-2.el8LApython-vcstool-0.3.0-2.el8.src.rpm'python3-vcstool-0.3.0-2.el8.noarch.rpmpython-vcstool-0.3.0-2.el8.src.rpm'python3-vcstool-0.3.0-2.el8.noarch.rpmH#  vBBBBBBBBBBBBBBBBBBBnewpackageSDL_ttf-2.0.11-29.el86 https://bugzilla.redhat.com/show_bug.cgi?id=22942382294238Please branch and build SDL_gfx in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942392294239Please branch and build SDL_net in epel9https://bugzilla.redhat.com/show_bug.cgi?id=22942402294240Please branch and build SDL_ttf in epel8/epel9;SDL_ttf-2.0.11-29.el8.src.rpm;SDL_ttf-2.0.11-29.el8.aarch64.rpm7SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm6SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpm;SDL_ttf-2.0.11-29.el8.ppc64le.rpm7SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm6SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpm;SDL_ttf-2.0.11-29.el8.s390x.rpm7SDL_ttf-devel-2.0.11-29.el8.s390x.rpm6SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpm;SDL_ttf-2.0.11-29.el8.x86_64.rpm7SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm6SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpm;SDL_ttf-2.0.11-29.el8.src.rpm;SDL_ttf-2.0.11-29.el8.aarch64.rpm7SDL_ttf-devel-2.0.11-29.el8.aarch64.rpm6SDL_ttf-debugsource-2.0.11-29.el8.aarch64.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.aarch64.rpm;SDL_ttf-2.0.11-29.el8.ppc64le.rpm7SDL_ttf-devel-2.0.11-29.el8.ppc64le.rpm6SDL_ttf-debugsource-2.0.11-29.el8.ppc64le.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.ppc64le.rpm;SDL_ttf-2.0.11-29.el8.s390x.rpm7SDL_ttf-devel-2.0.11-29.el8.s390x.rpm6SDL_ttf-debugsource-2.0.11-29.el8.s390x.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.s390x.rpm;SDL_ttf-2.0.11-29.el8.x86_64.rpm7SDL_ttf-devel-2.0.11-29.el8.x86_64.rpm6SDL_ttf-debugsource-2.0.11-29.el8.x86_64.rpm5SDL_ttf-debuginfo-2.0.11-29.el8.x86_64.rpmpw LBnewpackagepython-enthought-sphinx-theme-0.6.2-4.el8!Spython-enthought-sphinx-theme-0.6.2-4.el8.src.rpm Spython3-enthought-sphinx-theme-0.6.2-4.el8.noarch.rpmSpython-enthought-sphinx-theme-0.6.2-4.el8.src.rpm Spython3-enthought-sphinx-theme-0.6.2-4.el8.noarch.rpmqU PBsecurityphoronix-test-suite-10.8.4-2.el80 https://bugzilla.redhat.com/show_bug.cgi?id=21507762150776CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.phphttps://bugzilla.redhat.com/show_bug.cgi?id=21507782150778CVE-2022-40704 phoronix-test-suite: XSS in phoromatic_r_add_test_details.php [epel-all]|vphoronix-test-suite-10.8.4-2.el8.src.rpm|vphoronix-test-suite-10.8.4-2.el8.noarch.rpm|vphoronix-test-suite-10.8.4-2.el8.src.rpm|vphoronix-test-suite-10.8.4-2.el8.noarch.rpm  TBunspecifiedpython-dictdiffer-0.9.0-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=19850431985043python-dictdiffer-0.9.0 is available_python-dictdiffer-0.9.0-1.el8.src.rpmXpython3-dictdiffer-0.9.0-1.el8.noarch.rpm_python-dictdiffer-0.9.0-1.el8.src.rpmXpython3-dictdiffer-0.9.0-1.el8.noarch.rpmQ[ XBenhancementpython-django-taggit-1.5.1-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=19778431977843python-django-taggit-1.5.1 is available~Jpython-django-taggit-1.5.1-1.el8.src.rpmkJpython3-django-taggit-1.5.1-1.el8.noarch.rpm~Jpython-django-taggit-1.5.1-1.el8.src.rpmkJpython3-django-taggit-1.5.1-1.el8.noarch.rpmQ  \BBnewpackagerubygem-puppetserver-ca-1.8.0-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=18117741811774Review Request: rubygem-puppetserver-ca - A simple CLI tool for interacting with Puppet Server's Certificate AuthorityDrubygem-puppetserver-ca-1.8.0-1.el8.src.rpmDrubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpmjDrubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpmDrubygem-puppetserver-ca-1.8.0-1.el8.src.rpmDrubygem-puppetserver-ca-1.8.0-1.el8.noarch.rpmjDrubygem-puppetserver-ca-doc-1.8.0-1.el8.noarch.rpm9 2aBBBBBBBBBBBBBBBnewpackagepython-pendulum-2.0.5-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17900741790074Review Request: python-pendulum - Python datetimes made easy z"python-pendulum-2.0.5-2.el8.src.rpm"python3-pendulum-2.0.5-2.el8.aarch64.rpm-"python-pendulum-debugsource-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.ppc64le.rpm-"python-pendulum-debugsource-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.s390x.rpm-"python-pendulum-debugsource-2.0.5-2.el8.s390x.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.s390x.rpm"python3-pendulum-2.0.5-2.el8.x86_64.rpm-"python-pendulum-debugsource-2.0.5-2.el8.x86_64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.x86_64.rpm z"python-pendulum-2.0.5-2.el8.src.rpm"python3-pendulum-2.0.5-2.el8.aarch64.rpm-"python-pendulum-debugsource-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.aarch64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.ppc64le.rpm-"python-pendulum-debugsource-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.ppc64le.rpm"python3-pendulum-2.0.5-2.el8.s390x.rpm-"python-pendulum-debugsource-2.0.5-2.el8.s390x.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.s390x.rpm"python3-pendulum-2.0.5-2.el8.x86_64.rpm-"python-pendulum-debugsource-2.0.5-2.el8.x86_64.rpm"python3-pendulum-debuginfo-2.0.5-2.el8.x86_64.rpmPU 6sBnewpackagepython-plaintable-0.1.1-17.el8%',python-plaintable-0.1.1-17.el8.src.rpm,python3-plaintable-0.1.1-17.el8.noarch.rpm,python-plaintable-0.1.1-17.el8.src.rpm,python3-plaintable-0.1.1-17.el8.noarch.rpm # :wBenhancementperl-Test-LWP-UserAgent-0.033-9.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=17687991768799perl-Test-LWP-UserAgent for EL8jlperl-Test-LWP-UserAgent-0.033-9.el8.src.rpmjlperl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmjlperl-Test-LWP-UserAgent-0.033-9.el8.src.rpmjlperl-Test-LWP-UserAgent-0.033-9.el8.noarch.rpmP {BBBBBBBBBBBBBBBBBBBBBbugfixeccodes-2.36.0-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=22939222293922eccodes-2.36.0 is availableO.eccodes-2.36.0-1.el8.src.rpmO.eccodes-2.36.0-1.el8.aarch64.rpm-.eccodes-devel-2.36.0-1.el8.aarch64.rpmV.eccodes-data-2.36.0-1.el8.noarch.rpmW.eccodes-doc-2.36.0-1.el8.noarch.rpm,.eccodes-debugsource-2.36.0-1.el8.aarch64.rpm+.eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmO.eccodes-2.36.0-1.el8.ppc64le.rpm-.eccodes-devel-2.36.0-1.el8.ppc64le.rpm,.eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm+.eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmO.eccodes-2.36.0-1.el8.s390x.rpm-.eccodes-devel-2.36.0-1.el8.s390x.rpm,.eccodes-debugsource-2.36.0-1.el8.s390x.rpm+.eccodes-debuginfo-2.36.0-1.el8.s390x.rpmO.eccodes-2.36.0-1.el8.x86_64.rpm-.eccodes-devel-2.36.0-1.el8.x86_64.rpm,.eccodes-debugsource-2.36.0-1.el8.x86_64.rpm+.eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmO.eccodes-2.36.0-1.el8.src.rpmO.eccodes-2.36.0-1.el8.aarch64.rpm-.eccodes-devel-2.36.0-1.el8.aarch64.rpmV.eccodes-data-2.36.0-1.el8.noarch.rpmW.eccodes-doc-2.36.0-1.el8.noarch.rpm,.eccodes-debugsource-2.36.0-1.el8.aarch64.rpm+.eccodes-debuginfo-2.36.0-1.el8.aarch64.rpmO.eccodes-2.36.0-1.el8.ppc64le.rpm-.eccodes-devel-2.36.0-1.el8.ppc64le.rpm,.eccodes-debugsource-2.36.0-1.el8.ppc64le.rpm+.eccodes-debuginfo-2.36.0-1.el8.ppc64le.rpmO.eccodes-2.36.0-1.el8.s390x.rpm-.eccodes-devel-2.36.0-1.el8.s390x.rpm,.eccodes-debugsource-2.36.0-1.el8.s390x.rpm+.eccodes-debuginfo-2.36.0-1.el8.s390x.rpmO.eccodes-2.36.0-1.el8.x86_64.rpm-.eccodes-devel-2.36.0-1.el8.x86_64.rpm,.eccodes-debugsource-2.36.0-1.el8.x86_64.rpm+.eccodes-debuginfo-2.36.0-1.el8.x86_64.rpmsw SBenhancementcloc-2.02-1.el8yQ6cloc-2.02-1.el8.src.rpmQ6cloc-2.02-1.el8.noarch.rpmQ6cloc-2.02-1.el8.src.rpmQ6cloc-2.02-1.el8.noarch.rpmBD WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedchafa-1.14.1-2.el8 !Y/chafa-1.14.1-2.el8.src.rpmY/chafa-1.14.1-2.el8.aarch64.rpm/chafa-libs-1.14.1-2.el8.aarch64.rpm/chafa-static-1.14.1-2.el8.aarch64.rpm/chafa-devel-1.14.1-2.el8.aarch64.rpm/chafa-doc-1.14.1-2.el8.aarch64.rpm/chafa-debugsource-1.14.1-2.el8.aarch64.rpm/chafa-debuginfo-1.14.1-2.el8.aarch64.rpm/chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmY/chafa-1.14.1-2.el8.ppc64le.rpm/chafa-libs-1.14.1-2.el8.ppc64le.rpm/chafa-static-1.14.1-2.el8.ppc64le.rpm/chafa-devel-1.14.1-2.el8.ppc64le.rpm/chafa-doc-1.14.1-2.el8.ppc64le.rpm/chafa-debugsource-1.14.1-2.el8.ppc64le.rpm/chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm/chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmY/chafa-1.14.1-2.el8.s390x.rpm/chafa-libs-1.14.1-2.el8.s390x.rpm/chafa-static-1.14.1-2.el8.s390x.rpm/chafa-devel-1.14.1-2.el8.s390x.rpm/chafa-doc-1.14.1-2.el8.s390x.rpm/chafa-debugsource-1.14.1-2.el8.s390x.rpm/chafa-debuginfo-1.14.1-2.el8.s390x.rpm/chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmY/chafa-1.14.1-2.el8.x86_64.rpm/chafa-libs-1.14.1-2.el8.x86_64.rpm/chafa-static-1.14.1-2.el8.x86_64.rpm/chafa-devel-1.14.1-2.el8.x86_64.rpm/chafa-doc-1.14.1-2.el8.x86_64.rpm/chafa-debugsource-1.14.1-2.el8.x86_64.rpm/chafa-debuginfo-1.14.1-2.el8.x86_64.rpm/chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpm!Y/chafa-1.14.1-2.el8.src.rpmY/chafa-1.14.1-2.el8.aarch64.rpm/chafa-libs-1.14.1-2.el8.aarch64.rpm/chafa-static-1.14.1-2.el8.aarch64.rpm/chafa-devel-1.14.1-2.el8.aarch64.rpm/chafa-doc-1.14.1-2.el8.aarch64.rpm/chafa-debugsource-1.14.1-2.el8.aarch64.rpm/chafa-debuginfo-1.14.1-2.el8.aarch64.rpm/chafa-libs-debuginfo-1.14.1-2.el8.aarch64.rpmY/chafa-1.14.1-2.el8.ppc64le.rpm/chafa-libs-1.14.1-2.el8.ppc64le.rpm/chafa-static-1.14.1-2.el8.ppc64le.rpm/chafa-devel-1.14.1-2.el8.ppc64le.rpm/chafa-doc-1.14.1-2.el8.ppc64le.rpm/chafa-debugsource-1.14.1-2.el8.ppc64le.rpm/chafa-debuginfo-1.14.1-2.el8.ppc64le.rpm/chafa-libs-debuginfo-1.14.1-2.el8.ppc64le.rpmY/chafa-1.14.1-2.el8.s390x.rpm/chafa-libs-1.14.1-2.el8.s390x.rpm/chafa-static-1.14.1-2.el8.s390x.rpm/chafa-devel-1.14.1-2.el8.s390x.rpm/chafa-doc-1.14.1-2.el8.s390x.rpm/chafa-debugsource-1.14.1-2.el8.s390x.rpm/chafa-debuginfo-1.14.1-2.el8.s390x.rpm/chafa-libs-debuginfo-1.14.1-2.el8.s390x.rpmY/chafa-1.14.1-2.el8.x86_64.rpm/chafa-libs-1.14.1-2.el8.x86_64.rpm/chafa-static-1.14.1-2.el8.x86_64.rpm/chafa-devel-1.14.1-2.el8.x86_64.rpm/chafa-doc-1.14.1-2.el8.x86_64.rpm/chafa-debugsource-1.14.1-2.el8.x86_64.rpm/chafa-debuginfo-1.14.1-2.el8.x86_64.rpm/chafa-libs-debuginfo-1.14.1-2.el8.x86_64.rpm" ABBBBBBBBBBBBBBnewpackageapt-cacher-ng-3.6.4-1.el83 jeapt-cacher-ng-3.6.4-1.el8.src.rpmjeapt-cacher-ng-3.6.4-1.el8.aarch64.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmjeapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmjeapt-cacher-ng-3.6.4-1.el8.s390x.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmjeapt-cacher-ng-3.6.4-1.el8.x86_64.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpm jeapt-cacher-ng-3.6.4-1.el8.src.rpmjeapt-cacher-ng-3.6.4-1.el8.aarch64.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.aarch64.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.aarch64.rpmjeapt-cacher-ng-3.6.4-1.el8.ppc64le.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.ppc64le.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.ppc64le.rpmjeapt-cacher-ng-3.6.4-1.el8.s390x.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.s390x.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.s390x.rpmjeapt-cacher-ng-3.6.4-1.el8.x86_64.rpmOeapt-cacher-ng-debugsource-3.6.4-1.el8.x86_64.rpmNeapt-cacher-ng-debuginfo-3.6.4-1.el8.x86_64.rpmqe RBnewpackagepython-ws4py-0.5.1-7.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=19891351989135Provide python3-ws4py for EPEL-88/python-ws4py-0.5.1-7.el8.src.rpmJ/python3-ws4py-0.5.1-7.el8.noarch.rpm8/python-ws4py-0.5.1-7.el8.src.rpmJ/python3-ws4py-0.5.1-7.el8.noarch.rpmr VBbugfixpython-aiomqtt-0.1.3-1.el86_shttps://bugzilla.redhat.com/show_bug.cgi?id=18999551899955python-aiomqtt fails to build with Python 3.10: pytest.PytestDeprecationWarning: Passing arguments to pytest.fixture() as positional arguments is deprecated - pass them as a keyword argument instead.https://bugzilla.redhat.com/show_bug.cgi?id=19233301923330python-aiomqtt: FTBFS in Fedora rawhide/f34https://bugzilla.redhat.com/show_bug.cgi?id=19623931962393License problemshttps://bugzilla.redhat.com/show_bug.cgi?id=19634341963434python-aiomqtt-0.1.3 is available2jpython-aiomqtt-0.1.3-1.el8.src.rpm#jpython3-aiomqtt-0.1.3-1.el8.noarch.rpm2jpython-aiomqtt-0.1.3-1.el8.src.rpm#jpython3-aiomqtt-0.1.3-1.el8.noarch.rpm"N *ZBBBBBBBBBBBBBBnewpackagesipcalc-1.1.6-17.el8Rhttps://bugzilla.redhat.com/show_bug.cgi?id=14129391412939sipcalc package missing from el7 =,sipcalc-1.1.6-17.el8.src.rpm0,sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpm=,sipcalc-1.1.6-17.el8.aarch64.rpm1,sipcalc-debugsource-1.1.6-17.el8.aarch64.rpm=,sipcalc-1.1.6-17.el8.ppc64le.rpm1,sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm0,sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm0,sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm1,sipcalc-debugsource-1.1.6-17.el8.s390x.rpm=,sipcalc-1.1.6-17.el8.s390x.rpm=,sipcalc-1.1.6-17.el8.x86_64.rpm1,sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm0,sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm =,sipcalc-1.1.6-17.el8.src.rpm0,sipcalc-debuginfo-1.1.6-17.el8.aarch64.rpm=,sipcalc-1.1.6-17.el8.aarch64.rpm1,sipcalc-debugsource-1.1.6-17.el8.aarch64.rpm=,sipcalc-1.1.6-17.el8.ppc64le.rpm1,sipcalc-debugsource-1.1.6-17.el8.ppc64le.rpm0,sipcalc-debuginfo-1.1.6-17.el8.ppc64le.rpm0,sipcalc-debuginfo-1.1.6-17.el8.s390x.rpm1,sipcalc-debugsource-1.1.6-17.el8.s390x.rpm=,sipcalc-1.1.6-17.el8.s390x.rpm=,sipcalc-1.1.6-17.el8.x86_64.rpm1,sipcalc-debugsource-1.1.6-17.el8.x86_64.rpm0,sipcalc-debuginfo-1.1.6-17.el8.x86_64.rpm  kBBBBBBBBBBBBBBBBBBBnewpackagesha2-1.0.1-17.el8m https://bugzilla.redhat.com/show_bug.cgi?id=17559681755968Please provide EPEL8 package/*sha2-1.0.1-17.el8.src.rpm/*sha2-1.0.1-17.el8.aarch64.rpm *sha2-debuginfo-1.0.1-17.el8.aarch64.rpm *sha2-devel-1.0.1-17.el8.aarch64.rpm *sha2-debugsource-1.0.1-17.el8.aarch64.rpm *sha2-debugsource-1.0.1-17.el8.ppc64le.rpm *sha2-devel-1.0.1-17.el8.ppc64le.rpm *sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm/*sha2-1.0.1-17.el8.ppc64le.rpm/*sha2-1.0.1-17.el8.s390x.rpm *sha2-devel-1.0.1-17.el8.s390x.rpm *sha2-debugsource-1.0.1-17.el8.s390x.rpm *sha2-debuginfo-1.0.1-17.el8.s390x.rpm/*sha2-1.0.1-17.el8.x86_64.rpm *sha2-devel-1.0.1-17.el8.x86_64.rpm *sha2-debugsource-1.0.1-17.el8.x86_64.rpm *sha2-debuginfo-1.0.1-17.el8.x86_64.rpm/*sha2-1.0.1-17.el8.src.rpm/*sha2-1.0.1-17.el8.aarch64.rpm *sha2-debuginfo-1.0.1-17.el8.aarch64.rpm *sha2-devel-1.0.1-17.el8.aarch64.rpm *sha2-debugsource-1.0.1-17.el8.aarch64.rpm *sha2-debugsource-1.0.1-17.el8.ppc64le.rpm *sha2-devel-1.0.1-17.el8.ppc64le.rpm *sha2-debuginfo-1.0.1-17.el8.ppc64le.rpm/*sha2-1.0.1-17.el8.ppc64le.rpm/*sha2-1.0.1-17.el8.s390x.rpm *sha2-devel-1.0.1-17.el8.s390x.rpm *sha2-debugsource-1.0.1-17.el8.s390x.rpm *sha2-debuginfo-1.0.1-17.el8.s390x.rpm/*sha2-1.0.1-17.el8.x86_64.rpm *sha2-devel-1.0.1-17.el8.x86_64.rpm *sha2-debugsource-1.0.1-17.el8.x86_64.rpm *sha2-debuginfo-1.0.1-17.el8.x86_64.rpmޯg} ABnewpackagepython-textwrap3-0.9.2-1.el8ylpython-textwrap3-0.9.2-1.el8.src.rpm~python3-textwrap3-0.9.2-1.el8.noarch.rpmlpython-textwrap3-0.9.2-1.el8.src.rpm~python3-textwrap3-0.9.2-1.el8.noarch.rpm*  EBBunspecifiedrubygem-yaml-lint-0.0.10-1.el8*1rubygem-yaml-lint-0.0.10-1.el8.src.rpm*1rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm}1rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm*1rubygem-yaml-lint-0.0.10-1.el8.src.rpm*1rubygem-yaml-lint-0.0.10-1.el8.noarch.rpm}1rubygem-yaml-lint-doc-0.0.10-1.el8.noarch.rpm  JBBbugfixsocialscan-1.3.0-1.el8"3https://bugzilla.redhat.com/show_bug.cgi?id=18826111882611socialscan-1.3.0 is availableC>socialscan-1.3.0-1.el8.src.rpmG>python3-socialscan-1.3.0-1.el8.noarch.rpmC>socialscan-1.3.0-1.el8.noarch.rpmC>socialscan-1.3.0-1.el8.src.rpmG>python3-socialscan-1.3.0-1.el8.noarch.rpmC>socialscan-1.3.0-1.el8.noarch.rpmz> OBunspecifiedcopr-selinux-1.54-1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=20819152081915copr-frontend FTBFS with werkzeug 2.1.2https://bugzilla.redhat.com/show_bug.cgi?id=21627352162735Settings, Build Options, External Repository example incorrect]>copr-selinux-1.54-1.el8.src.rpm]>copr-selinux-1.54-1.el8.noarch.rpm]>copr-selinux-1.54-1.el8.src.rpm]>copr-selinux-1.54-1.el8.noarch.rpm6Z SBenhancementperl-DBD-CSV-0.55-1.el86c&>perl-DBD-CSV-0.55-1.el8.src.rpm>perl-DBD-CSV-0.55-1.el8.noarch.rpm>perl-DBD-CSV-0.55-1.el8.src.rpm>perl-DBD-CSV-0.55-1.el8.noarch.rpm͔OL WBbugfixpython-flask-sqlalchemy-2.4.4-1.el8 #0Vpython-flask-sqlalchemy-2.4.4-1.el8.src.rpm-Vpython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm0Vpython-flask-sqlalchemy-2.4.4-1.el8.src.rpm-Vpython3-flask-sqlalchemy-2.4.4-1.el8.noarch.rpm|R [Bnewpackagepython-masscan-0.1.6-1.el8,(https://bugzilla.redhat.com/show_bug.cgi?id=18309331830933Review Request: python-masscan - Python module to interact with masscanpython-masscan-0.1.6-1.el8.src.rpm-python3-masscan-0.1.6-1.el8.noarch.rpmpython-masscan-0.1.6-1.el8.src.rpm-python3-masscan-0.1.6-1.el8.noarch.rpmj &_BBBBBenhancementreptyr-0.7.0-1.el8T4https://bugzilla.redhat.com/show_bug.cgi?id=17445871744587reptyr-0.7.0 is available^reptyr-0.7.0-1.el8.src.rpm reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm!reptyr-debugsource-0.7.0-1.el8.x86_64.rpm^reptyr-0.7.0-1.el8.x86_64.rpm^reptyr-0.7.0-1.el8.src.rpm reptyr-debuginfo-0.7.0-1.el8.x86_64.rpm!reptyr-debugsource-0.7.0-1.el8.x86_64.rpm^reptyr-0.7.0-1.el8.x86_64.rpmPc 7gBBBBBBBBBBBBBBnewpackageperl-Crypt-Blowfish-2.14-16.el867 \kperl-Crypt-Blowfish-2.14-16.el8.src.rpm\kperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpm\kperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpm\kperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpm\kperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpm \kperl-Crypt-Blowfish-2.14-16.el8.src.rpm\kperl-Crypt-Blowfish-2.14-16.el8.aarch64.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.aarch64.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.aarch64.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.ppc64le.rpm\kperl-Crypt-Blowfish-2.14-16.el8.ppc64le.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.ppc64le.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.s390x.rpm\kperl-Crypt-Blowfish-2.14-16.el8.s390x.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.s390x.rpmbkperl-Crypt-Blowfish-debugsource-2.14-16.el8.x86_64.rpm\kperl-Crypt-Blowfish-2.14-16.el8.x86_64.rpmakperl-Crypt-Blowfish-debuginfo-2.14-16.el8.x86_64.rpmAb ;xBnewpackageperl-Devel-StackTrace-AsHTML-0.15-9.el86?@https://bugzilla.redhat.com/show_bug.cgi?id=17717031771703[RFE] EPEL8 branch of perl-Devel-StackTrace-AsHTMLTYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmTYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmTYperl-Devel-StackTrace-AsHTML-0.15-9.el8.src.rpmTYperl-Devel-StackTrace-AsHTML-0.15-9.el8.noarch.rpmD, |BBnewpackageperl-Plack-1.0047-7.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=17446901744690[RFE] EPEL8 branch of perl-Plack perl-Plack-1.0047-7.el8.src.rpm perl-Plack-1.0047-7.el8.noarch.rpmQperl-Plack-Test-1.0047-7.el8.noarch.rpm perl-Plack-1.0047-7.el8.src.rpm perl-Plack-1.0047-7.el8.noarch.rpmQperl-Plack-Test-1.0047-7.el8.noarch.rpmj) ABBBBBBBBBBBunspecifiedipmctl-03.00.00.0468-2.el8o https://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468xripmctl-03.00.00.0468-2.el8.src.rpmxripmctl-03.00.00.0468-2.el8.x86_64.rpm.rlibipmctl-03.00.00.0468-2.el8.x86_64.rpm3rlibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpmripmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpmripmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm2rlibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpmxripmctl-03.00.00.0468-2.el8.src.rpmxripmctl-03.00.00.0468-2.el8.x86_64.rpm.rlibipmctl-03.00.00.0468-2.el8.x86_64.rpm3rlibipmctl-devel-03.00.00.0468-2.el8.x86_64.rpmripmctl-debugsource-03.00.00.0468-2.el8.x86_64.rpmripmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm2rlibipmctl-debuginfo-03.00.00.0468-2.el8.x86_64.rpm3 $OBBBBBBBBBBBBBBBBBBBbugfixlibptytty-2.0-3.el8"bqlibptytty-2.0-3.el8.src.rpmbqlibptytty-2.0-3.el8.aarch64.rpmeqlibptytty-devel-2.0-3.el8.aarch64.rpmdqlibptytty-debugsource-2.0-3.el8.aarch64.rpmcqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmbqlibptytty-2.0-3.el8.ppc64le.rpmeqlibptytty-devel-2.0-3.el8.ppc64le.rpmdqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmcqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmbqlibptytty-2.0-3.el8.s390x.rpmeqlibptytty-devel-2.0-3.el8.s390x.rpmdqlibptytty-debugsource-2.0-3.el8.s390x.rpmcqlibptytty-debuginfo-2.0-3.el8.s390x.rpmbqlibptytty-2.0-3.el8.x86_64.rpmeqlibptytty-devel-2.0-3.el8.x86_64.rpmdqlibptytty-debugsource-2.0-3.el8.x86_64.rpmcqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmbqlibptytty-2.0-3.el8.src.rpmbqlibptytty-2.0-3.el8.aarch64.rpmeqlibptytty-devel-2.0-3.el8.aarch64.rpmdqlibptytty-debugsource-2.0-3.el8.aarch64.rpmcqlibptytty-debuginfo-2.0-3.el8.aarch64.rpmbqlibptytty-2.0-3.el8.ppc64le.rpmeqlibptytty-devel-2.0-3.el8.ppc64le.rpmdqlibptytty-debugsource-2.0-3.el8.ppc64le.rpmcqlibptytty-debuginfo-2.0-3.el8.ppc64le.rpmbqlibptytty-2.0-3.el8.s390x.rpmeqlibptytty-devel-2.0-3.el8.s390x.rpmdqlibptytty-debugsource-2.0-3.el8.s390x.rpmcqlibptytty-debuginfo-2.0-3.el8.s390x.rpmbqlibptytty-2.0-3.el8.x86_64.rpmeqlibptytty-devel-2.0-3.el8.x86_64.rpmdqlibptytty-debugsource-2.0-3.el8.x86_64.rpmcqlibptytty-debuginfo-2.0-3.el8.x86_64.rpmp 6eBBBBBBBBBBBBBBBnewpackagerust-tokei-12.1.2-1.el81 7rust-tokei-12.1.2-1.el8.src.rpmbtokei-12.1.2-1.el8.aarch64.rpm4rust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmctokei-debuginfo-12.1.2-1.el8.aarch64.rpmbtokei-12.1.2-1.el8.ppc64le.rpm4rust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmctokei-debuginfo-12.1.2-1.el8.ppc64le.rpmbtokei-12.1.2-1.el8.s390x.rpm4rust-tokei-debugsource-12.1.2-1.el8.s390x.rpmctokei-debuginfo-12.1.2-1.el8.s390x.rpmbtokei-12.1.2-1.el8.x86_64.rpm4rust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmctokei-debuginfo-12.1.2-1.el8.x86_64.rpm 7rust-tokei-12.1.2-1.el8.src.rpmbtokei-12.1.2-1.el8.aarch64.rpm4rust-tokei-debugsource-12.1.2-1.el8.aarch64.rpmctokei-debuginfo-12.1.2-1.el8.aarch64.rpmbtokei-12.1.2-1.el8.ppc64le.rpm4rust-tokei-debugsource-12.1.2-1.el8.ppc64le.rpmctokei-debuginfo-12.1.2-1.el8.ppc64le.rpmbtokei-12.1.2-1.el8.s390x.rpm4rust-tokei-debugsource-12.1.2-1.el8.s390x.rpmctokei-debuginfo-12.1.2-1.el8.s390x.rpmbtokei-12.1.2-1.el8.x86_64.rpm4rust-tokei-debugsource-12.1.2-1.el8.x86_64.rpmctokei-debuginfo-12.1.2-1.el8.x86_64.rpm~Y :wBbugfixfedpkg-minimal-1.2.0-4.el8Lo(fedpkg-minimal-1.2.0-4.el8.src.rpm(fedpkg-minimal-1.2.0-4.el8.noarch.rpm(fedpkg-minimal-1.2.0-4.el8.src.rpm(fedpkg-minimal-1.2.0-4.el8.noarch.rpmǭrp >{Benhancementperl-ExtUtils-CChecker-0.11-1.el8;ihttps://bugzilla.redhat.com/show_bug.cgi?id=19814761981476perl-ExtUtils-CChecker-0.11 is availableocperl-ExtUtils-CChecker-0.11-1.el8.src.rpmocperl-ExtUtils-CChecker-0.11-1.el8.noarch.rpmocperl-ExtUtils-CChecker-0.11-1.el8.src.rpmocperl-ExtUtils-CChecker-0.11-1.el8.noarch.rpmds Bnewpackagepython-pytest-randomly-3.4.1-2.el8$>https://bugzilla.redhat.com/show_bug.cgi?id=18562851856285Build python3-pytest-randomly for epel8Vmpython-pytest-randomly-3.4.1-2.el8.src.rpmempython3-pytest-randomly-3.4.1-2.el8.noarch.rpmVmpython-pytest-randomly-3.4.1-2.el8.src.rpmempython3-pytest-randomly-3.4.1-2.el8.noarch.rpm|1 CBnewpackagepython-nanoid-2.0.0-2.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=18302671830267Review Request: python-nanoid - Unique string ID generator for PythonA/python-nanoid-2.0.0-2.el8.src.rpmS/python3-nanoid-2.0.0-2.el8.noarch.rpmA/python-nanoid-2.0.0-2.el8.src.rpmS/python3-nanoid-2.0.0-2.el8.noarch.rpm GBBBBBBBBBBBBBBBnewpackagepython-acora-2.2-1.el8} Upython-acora-2.2-1.el8.src.rpm}Upython3-acora-debuginfo-2.2-1.el8.aarch64.rpm|Upython3-acora-2.2-1.el8.aarch64.rpmUpython-acora-debugsource-2.2-1.el8.aarch64.rpm|Upython3-acora-2.2-1.el8.ppc64le.rpm}Upython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmUpython-acora-debugsource-2.2-1.el8.ppc64le.rpm}Upython3-acora-debuginfo-2.2-1.el8.s390x.rpm|Upython3-acora-2.2-1.el8.s390x.rpmUpython-acora-debugsource-2.2-1.el8.s390x.rpm|Upython3-acora-2.2-1.el8.x86_64.rpmUpython-acora-debugsource-2.2-1.el8.x86_64.rpm}Upython3-acora-debuginfo-2.2-1.el8.x86_64.rpm Upython-acora-2.2-1.el8.src.rpm}Upython3-acora-debuginfo-2.2-1.el8.aarch64.rpm|Upython3-acora-2.2-1.el8.aarch64.rpmUpython-acora-debugsource-2.2-1.el8.aarch64.rpm|Upython3-acora-2.2-1.el8.ppc64le.rpm}Upython3-acora-debuginfo-2.2-1.el8.ppc64le.rpmUpython-acora-debugsource-2.2-1.el8.ppc64le.rpm}Upython3-acora-debuginfo-2.2-1.el8.s390x.rpm|Upython3-acora-2.2-1.el8.s390x.rpmUpython-acora-debugsource-2.2-1.el8.s390x.rpm|Upython3-acora-2.2-1.el8.x86_64.rpmUpython-acora-debugsource-2.2-1.el8.x86_64.rpm}Upython3-acora-debuginfo-2.2-1.el8.x86_64.rpm m "YBBBBBBBnewpackageperl-Clone-Choose-0.010-7.el8 perl-Clone-PP-1.07-10.el8 perl-Hash-Merge-0.300-8.el86ldGperl-Clone-Choose-0.010-7.el8.src.rpmdGperl-Clone-Choose-0.010-7.el8.noarch.rpmezperl-Clone-PP-1.07-10.el8.src.rpmezperl-Clone-PP-1.07-10.el8.noarch.rpmAmperl-Hash-Merge-0.300-8.el8.src.rpmAmperl-Hash-Merge-0.300-8.el8.noarch.rpmdGperl-Clone-Choose-0.010-7.el8.src.rpmdGperl-Clone-Choose-0.010-7.el8.noarch.rpmezperl-Clone-PP-1.07-10.el8.src.rpmezperl-Clone-PP-1.07-10.el8.noarch.rpmAmperl-Hash-Merge-0.300-8.el8.src.rpmAmperl-Hash-Merge-0.300-8.el8.noarch.rpmAq 4cBBBBBBBBBBBBBBBnewpackagerust-zoxide-0.9.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=22846502284650Request to build the "zoxide" package for RHEL 8 in EPEL 8 rust-zoxide-0.9.4-2.el8.src.rpmK zoxide-0.9.4-2.el8.aarch64.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmL zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmK zoxide-0.9.4-2.el8.ppc64le.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmL zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmK zoxide-0.9.4-2.el8.s390x.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmL zoxide-debuginfo-0.9.4-2.el8.s390x.rpmK zoxide-0.9.4-2.el8.x86_64.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmL zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm 8 rust-zoxide-0.9.4-2.el8.src.rpmK zoxide-0.9.4-2.el8.aarch64.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.aarch64.rpmL zoxide-debuginfo-0.9.4-2.el8.aarch64.rpmK zoxide-0.9.4-2.el8.ppc64le.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.ppc64le.rpmL zoxide-debuginfo-0.9.4-2.el8.ppc64le.rpmK zoxide-0.9.4-2.el8.s390x.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.s390x.rpmL zoxide-debuginfo-0.9.4-2.el8.s390x.rpmK zoxide-0.9.4-2.el8.x86_64.rpm5 rust-zoxide-debugsource-0.9.4-2.el8.x86_64.rpmL zoxide-debuginfo-0.9.4-2.el8.x86_64.rpm~O uBBBBBBBBBBBBBBBenhancementlibdispatch-5.10-1.el8 _libdispatch-5.10-1.el8.src.rpm_libdispatch-5.10-1.el8.aarch64.rpm>libdispatch-devel-5.10-1.el8.aarch64.rpm=libdispatch-debugsource-5.10-1.el8.aarch64.rpm<libdispatch-debuginfo-5.10-1.el8.aarch64.rpm_libdispatch-5.10-1.el8.ppc64le.rpm>libdispatch-devel-5.10-1.el8.ppc64le.rpm=libdispatch-debugsource-5.10-1.el8.ppc64le.rpm<libdispatch-debuginfo-5.10-1.el8.ppc64le.rpm_libdispatch-5.10-1.el8.x86_64.rpm>libdispatch-devel-5.10-1.el8.x86_64.rpm=libdispatch-debugsource-5.10-1.el8.x86_64.rpm<libdispatch-debuginfo-5.10-1.el8.x86_64.rpm _libdispatch-5.10-1.el8.src.rpm_libdispatch-5.10-1.el8.aarch64.rpm>libdispatch-devel-5.10-1.el8.aarch64.rpm=libdispatch-debugsource-5.10-1.el8.aarch64.rpm<libdispatch-debuginfo-5.10-1.el8.aarch64.rpm_libdispatch-5.10-1.el8.ppc64le.rpm>libdispatch-devel-5.10-1.el8.ppc64le.rpm=libdispatch-debugsource-5.10-1.el8.ppc64le.rpm<libdispatch-debuginfo-5.10-1.el8.ppc64le.rpm_libdispatch-5.10-1.el8.x86_64.rpm>libdispatch-devel-5.10-1.el8.x86_64.rpm=libdispatch-debugsource-5.10-1.el8.x86_64.rpm<libdispatch-debuginfo-5.10-1.el8.x86_64.rpmp+  GBbugfixpython-testrepository-0.0.20-30.el89Afpython-testrepository-0.0.20-30.el8.src.rpmwpython3-testrepository-0.0.20-30.el8.noarch.rpmfpython-testrepository-0.0.20-30.el8.src.rpmwpython3-testrepository-0.0.20-30.el8.noarch.rpmHh KBBBBBBBBBBBBBBunspecifiedmate-user-admin-1.7.0-1.el8z ^zmate-user-admin-1.7.0-1.el8.src.rpm^zmate-user-admin-1.7.0-1.el8.aarch64.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.aarch64.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.aarch64.rpm^zmate-user-admin-1.7.0-1.el8.ppc64le.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.ppc64le.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.ppc64le.rpm^zmate-user-admin-1.7.0-1.el8.s390x.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.s390x.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.s390x.rpm^zmate-user-admin-1.7.0-1.el8.x86_64.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.x86_64.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.x86_64.rpm ^zmate-user-admin-1.7.0-1.el8.src.rpm^zmate-user-admin-1.7.0-1.el8.aarch64.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.aarch64.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.aarch64.rpm^zmate-user-admin-1.7.0-1.el8.ppc64le.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.ppc64le.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.ppc64le.rpm^zmate-user-admin-1.7.0-1.el8.s390x.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.s390x.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.s390x.rpm^zmate-user-admin-1.7.0-1.el8.x86_64.rpmvzmate-user-admin-debugsource-1.7.0-1.el8.x86_64.rpmuzmate-user-admin-debuginfo-1.7.0-1.el8.x86_64.rpm= -\BBBBBBBBBBBBBBBbugfixsvt-av1-0.8.7-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=19834841983484svt-av1-0.8.7 is available Vzsvt-av1-0.8.7-1.el8.src.rpmVzsvt-av1-0.8.7-1.el8.x86_64.rpmPzsvt-av1-libs-0.8.7-1.el8.x86_64.rpmOzsvt-av1-devel-0.8.7-1.el8.x86_64.rpm zgstreamer1-svt-av1-0.8.7-1.el8.x86_64.rpmNzsvt-av1-debugsource-0.8.7-1.el8.x86_64.rpmMzsvt-av1-debuginfo-0.8.7-1.el8.x86_64.rpmQzsvt-av1-libs-debuginfo-0.8.7-1.el8.x86_64.rpm zgstreamer1-svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpm Vzsvt-av1-0.8.7-1.el8.src.rpmVzsvt-av1-0.8.7-1.el8.x86_64.rpmPzsvt-av1-libs-0.8.7-1.el8.x86_64.rpmOzsvt-av1-devel-0.8.7-1.el8.x86_64.rpm zgstreamer1-svt-av1-0.8.7-1.el8.x86_64.rpmNzsvt-av1-debugsource-0.8.7-1.el8.x86_64.rpmMzsvt-av1-debuginfo-0.8.7-1.el8.x86_64.rpmQzsvt-av1-libs-debuginfo-0.8.7-1.el8.x86_64.rpm zgstreamer1-svt-av1-debuginfo-0.8.7-1.el8.x86_64.rpmǭru  nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageGMT-6.1.0-1.el8 dcw-gmt-1.1.4-1.el8 gshhg-gmt-nc4-2.3.7-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18569641856964Request for GMT 6.0 on EPEL8fkdcw-gmt-1.1.4-1.el8.src.rpmfkdcw-gmt-1.1.4-1.el8.noarch.rpm0GMT-6.1.0-1.el8.src.rpm60GMT-devel-6.1.0-1.el8.aarch64.rpm0GMT-common-6.1.0-1.el8.noarch.rpm0GMT-doc-6.1.0-1.el8.noarch.rpm50GMT-debugsource-6.1.0-1.el8.aarch64.rpm40GMT-debuginfo-6.1.0-1.el8.aarch64.rpm0GMT-6.1.0-1.el8.aarch64.rpm50GMT-debugsource-6.1.0-1.el8.ppc64le.rpm40GMT-debuginfo-6.1.0-1.el8.ppc64le.rpm60GMT-devel-6.1.0-1.el8.ppc64le.rpm0GMT-6.1.0-1.el8.ppc64le.rpm0GMT-6.1.0-1.el8.s390x.rpm60GMT-devel-6.1.0-1.el8.s390x.rpm50GMT-debugsource-6.1.0-1.el8.s390x.rpm40GMT-debuginfo-6.1.0-1.el8.s390x.rpm0GMT-6.1.0-1.el8.x86_64.rpm60GMT-devel-6.1.0-1.el8.x86_64.rpm50GMT-debugsource-6.1.0-1.el8.x86_64.rpm40GMT-debuginfo-6.1.0-1.el8.x86_64.rpmcgshhg-gmt-nc4-2.3.7-1.el8.src.rpmcgshhg-gmt-nc4-2.3.7-1.el8.noarch.rpmngshhg-gmt-nc4-full-2.3.7-1.el8.noarch.rpmogshhg-gmt-nc4-high-2.3.7-1.el8.noarch.rpmfkdcw-gmt-1.1.4-1.el8.src.rpmfkdcw-gmt-1.1.4-1.el8.noarch.rpm0GMT-6.1.0-1.el8.src.rpm60GMT-devel-6.1.0-1.el8.aarch64.rpm0GMT-common-6.1.0-1.el8.noarch.rpm0GMT-doc-6.1.0-1.el8.noarch.rpm50GMT-debugsource-6.1.0-1.el8.aarch64.rpm40GMT-debuginfo-6.1.0-1.el8.aarch64.rpm0GMT-6.1.0-1.el8.aarch64.rpm50GMT-debugsource-6.1.0-1.el8.ppc64le.rpm40GMT-debuginfo-6.1.0-1.el8.ppc64le.rpm60GMT-devel-6.1.0-1.el8.ppc64le.rpm0GMT-6.1.0-1.el8.ppc64le.rpm0GMT-6.1.0-1.el8.s390x.rpm60GMT-devel-6.1.0-1.el8.s390x.rpm50GMT-debugsource-6.1.0-1.el8.s390x.rpm40GMT-debuginfo-6.1.0-1.el8.s390x.rpm0GMT-6.1.0-1.el8.x86_64.rpm60GMT-devel-6.1.0-1.el8.x86_64.rpm50GMT-debugsource-6.1.0-1.el8.x86_64.rpm40GMT-debuginfo-6.1.0-1.el8.x86_64.rpmcgshhg-gmt-nc4-2.3.7-1.el8.src.rpmcgshhg-gmt-nc4-2.3.7-1.el8.noarch.rpmngshhg-gmt-nc4-full-2.3.7-1.el8.noarch.rpmogshhg-gmt-nc4-high-2.3.7-1.el8.noarch.rpm|} 8NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedgridsite-3.0.0-0.14.20180202git2fdbc6f.el8(https://bugzilla.redhat.com/show_bug.cgi?id=18535831853583RFE - build a gridsite package for EPEL8"Bgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.src.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmkgridsite-doc-3.0.0-0.14.20180202git2fdbc6f.el8.noarch.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpm"Bgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.src.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmkgridsite-doc-3.0.0-0.14.20180202git2fdbc6f.el8.noarch.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.aarch64.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.ppc64le.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.s390x.rpmBgridsite-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmsgridsite-libs-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmngridsite-clients-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmrgridsite-devel-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmqgridsite-debugsource-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmpgridsite-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmtgridsite-libs-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmogridsite-clients-debuginfo-3.0.0-0.14.20180202git2fdbc6f.el8.x86_64.rpmFN {Bnewpackagephp-xmpphp-0.1-0.23.rc2.r77.el86zhttps://bugzilla.redhat.com/show_bug.cgi?id=18605791860579php-xmpphp missing in EPEL 8#php-xmpphp-0.1-0.23.rc2.r77.el8.src.rpm#php-xmpphp-0.1-0.23.rc2.r77.el8.noarch.rpm#php-xmpphp-0.1-0.23.rc2.r77.el8.src.rpm#php-xmpphp-0.1-0.23.rc2.r77.el8.noarch.rpm͔Op BBnewpackagerubygem-puppet-resource_api-1.8.13-1.el8 `https://bugzilla.redhat.com/show_bug.cgi?id=18117771811777Review Request: rubygem-puppet-resource_api - This library provides a simple way to write new native resources for puppetBrubygem-puppet-resource_api-1.8.13-1.el8.src.rpmiBrubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpmBrubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpmBrubygem-puppet-resource_api-1.8.13-1.el8.src.rpmiBrubygem-puppet-resource_api-doc-1.8.13-1.el8.noarch.rpmBrubygem-puppet-resource_api-1.8.13-1.el8.noarch.rpmi DBnewpackagepython-aiozeroconf-0.1.8-5.el8l'=<python-aiozeroconf-0.1.8-5.el8.src.rpm.<python3-aiozeroconf-0.1.8-5.el8.noarch.rpm=<python-aiozeroconf-0.1.8-5.el8.src.rpm.<python3-aiozeroconf-0.1.8-5.el8.noarch.rpm )  HBnewpackageperl-Devel-Hide-0.0010-6.el863O"perl-Devel-Hide-0.0010-6.el8.src.rpmO"perl-Devel-Hide-0.0010-6.el8.noarch.rpmO"perl-Devel-Hide-0.0010-6.el8.src.rpmO"perl-Devel-Hide-0.0010-6.el8.noarch.rpmAA LBBnewpackagepython-humanfriendly-4.18-1.el8F.Y`python-humanfriendly-4.18-1.el8.src.rpmA`python-humanfriendly-doc-4.18-1.el8.noarch.rpmZ`python3-humanfriendly-4.18-1.el8.noarch.rpmY`python-humanfriendly-4.18-1.el8.src.rpmA`python-humanfriendly-doc-4.18-1.el8.noarch.rpmZ`python3-humanfriendly-4.18-1.el8.noarch.rpmy QBunspecifiedperl-Data-Faker-0.10-15.el8t#%Jperl-Data-Faker-0.10-15.el8.src.rpm%Jperl-Data-Faker-0.10-15.el8.noarch.rpm%Jperl-Data-Faker-0.10-15.el8.src.rpm%Jperl-Data-Faker-0.10-15.el8.noarch.rpmЋ*~ UBunspecifiedpython-spur-0.3.22-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21580112158011Please branch and build python-spur in epel9G]python-spur-0.3.22-2.el8.src.rpmW]python3-spur-0.3.22-2.el8.noarch.rpmG]python-spur-0.3.22-2.el8.src.rpmW]python3-spur-0.3.22-2.el8.noarch.rpm* &YBBBBBBBBBBBunspecifiedttyd-1.7.7-2.el8/  ttyd-1.7.7-2.el8.src.rpm ttyd-1.7.7-2.el8.aarch64.rpmK ttyd-debugsource-1.7.7-2.el8.aarch64.rpmJ ttyd-debuginfo-1.7.7-2.el8.aarch64.rpm ttyd-1.7.7-2.el8.ppc64le.rpmK ttyd-debugsource-1.7.7-2.el8.ppc64le.rpmJ ttyd-debuginfo-1.7.7-2.el8.ppc64le.rpm ttyd-1.7.7-2.el8.x86_64.rpmK ttyd-debugsource-1.7.7-2.el8.x86_64.rpmJ ttyd-debuginfo-1.7.7-2.el8.x86_64.rpm  ttyd-1.7.7-2.el8.src.rpm ttyd-1.7.7-2.el8.aarch64.rpmK ttyd-debugsource-1.7.7-2.el8.aarch64.rpmJ ttyd-debuginfo-1.7.7-2.el8.aarch64.rpm ttyd-1.7.7-2.el8.ppc64le.rpmK ttyd-debugsource-1.7.7-2.el8.ppc64le.rpmJ ttyd-debuginfo-1.7.7-2.el8.ppc64le.rpm ttyd-1.7.7-2.el8.x86_64.rpmK ttyd-debugsource-1.7.7-2.el8.x86_64.rpmJ ttyd-debuginfo-1.7.7-2.el8.x86_64.rpm]u rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmQ>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpm>rubygem-hocon-1.3.0-1.el8.src.rpm>rubygem-hocon-1.3.0-1.el8.noarch.rpmQ>rubygem-hocon-doc-1.3.0-1.el8.noarch.rpmPP ABnewpackagepython-sentinels-1.0.0-1.el8E`python-sentinels-1.0.0-1.el8.src.rpm.`python3-sentinels-1.0.0-1.el8.noarch.rpm`python-sentinels-1.0.0-1.el8.src.rpm.`python3-sentinels-1.0.0-1.el8.noarch.rpm [ EBBBBBBBBBBBBBBBenhancementrust-pore-0.1.17-1.el8`https://bugzilla.redhat.com/show_bug.cgi?id=22972492297249rust-pore-0.1.17 is available /rrust-pore-0.1.17-1.el8.src.rpmUrpore-0.1.17-1.el8.aarch64.rpm,rrust-pore-debugsource-0.1.17-1.el8.aarch64.rpmVrpore-debuginfo-0.1.17-1.el8.aarch64.rpmUrpore-0.1.17-1.el8.ppc64le.rpm,rrust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmVrpore-debuginfo-0.1.17-1.el8.ppc64le.rpmUrpore-0.1.17-1.el8.s390x.rpm,rrust-pore-debugsource-0.1.17-1.el8.s390x.rpmVrpore-debuginfo-0.1.17-1.el8.s390x.rpmUrpore-0.1.17-1.el8.x86_64.rpm,rrust-pore-debugsource-0.1.17-1.el8.x86_64.rpmVrpore-debuginfo-0.1.17-1.el8.x86_64.rpm /rrust-pore-0.1.17-1.el8.src.rpmUrpore-0.1.17-1.el8.aarch64.rpm,rrust-pore-debugsource-0.1.17-1.el8.aarch64.rpmVrpore-debuginfo-0.1.17-1.el8.aarch64.rpmUrpore-0.1.17-1.el8.ppc64le.rpm,rrust-pore-debugsource-0.1.17-1.el8.ppc64le.rpmVrpore-debuginfo-0.1.17-1.el8.ppc64le.rpmUrpore-0.1.17-1.el8.s390x.rpm,rrust-pore-debugsource-0.1.17-1.el8.s390x.rpmVrpore-debuginfo-0.1.17-1.el8.s390x.rpmUrpore-0.1.17-1.el8.x86_64.rpm,rrust-pore-debugsource-0.1.17-1.el8.x86_64.rpmVrpore-debuginfo-0.1.17-1.el8.x86_64.rpm5 WBenhancementtranslate-shell-0.9.7.1-1.el8yktranslate-shell-0.9.7.1-1.el8.src.rpmktranslate-shell-0.9.7.1-1.el8.noarch.rpmktranslate-shell-0.9.7.1-1.el8.src.rpmktranslate-shell-0.9.7.1-1.el8.noarch.rpm, [Bbugfixgit-tools-2022.12-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21572912157291git-tools-2022.12 is availableE!git-tools-2022.12-1.el8.src.rpmE!git-tools-2022.12-1.el8.noarch.rpmE!git-tools-2022.12-1.el8.src.rpmE!git-tools-2022.12-1.el8.noarch.rpmx ?_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpython-pycryptodomex-3.10.1-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=19891561989156Update python3-pycryptodomex to >= 3.9.8 in EPEL-8python-pycryptodomex-3.10.1-1.el8.src.rpmjpython2-pycryptodomex-3.10.1-1.el8.aarch64.rpm"python3-pycryptodomex-3.10.1-1.el8.aarch64.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmjpython2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm"python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmjpython2-pycryptodomex-3.10.1-1.el8.s390x.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm"python3-pycryptodomex-3.10.1-1.el8.s390x.rpmjpython2-pycryptodomex-3.10.1-1.el8.x86_64.rpm"python3-pycryptodomex-3.10.1-1.el8.x86_64.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmpython-pycryptodomex-3.10.1-1.el8.src.rpmjpython2-pycryptodomex-3.10.1-1.el8.aarch64.rpm"python3-pycryptodomex-3.10.1-1.el8.aarch64.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.aarch64.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.aarch64.rpmjpython2-pycryptodomex-3.10.1-1.el8.ppc64le.rpm"python3-pycryptodomex-3.10.1-1.el8.ppc64le.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.ppc64le.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.ppc64le.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.s390x.rpmjpython2-pycryptodomex-3.10.1-1.el8.s390x.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.s390x.rpm"python3-pycryptodomex-3.10.1-1.el8.s390x.rpmjpython2-pycryptodomex-3.10.1-1.el8.x86_64.rpm"python3-pycryptodomex-3.10.1-1.el8.x86_64.rpm4python-pycryptodomex-debugsource-3.10.1-1.el8.x86_64.rpm3python-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmkpython2-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpm#python3-pycryptodomex-debuginfo-3.10.1-1.el8.x86_64.rpmܝy& @BBnewpackagescanless-2.1.2-2.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=18448031844803Review Request: scanless - An online port scan scraper0scanless-2.1.2-2.el8.src.rpm"python3-scanless-2.1.2-2.el8.noarch.rpm0scanless-2.1.2-2.el8.noarch.rpm0scanless-2.1.2-2.el8.src.rpm"python3-scanless-2.1.2-2.el8.noarch.rpm0scanless-2.1.2-2.el8.noarch.rpm1 EBnewpackageperl-Hash-Merge-Simple-0.051-15.el86b:Bperl-Hash-Merge-Simple-0.051-15.el8.src.rpmBperl-Hash-Merge-Simple-0.051-15.el8.noarch.rpmBperl-Hash-Merge-Simple-0.051-15.el8.src.rpmBperl-Hash-Merge-Simple-0.051-15.el8.noarch.rpmP<  IBenhancementperl-Dir-Self-0.11-14.el8https://bugzilla.redhat.com/show_bug.cgi?id=17648281764828[RFE] EPEL-8 branch for perl-Dir-SelfZ-perl-Dir-Self-0.11-14.el8.src.rpmZ-perl-Dir-Self-0.11-14.el8.noarch.rpmZ-perl-Dir-Self-0.11-14.el8.src.rpmZ-perl-Dir-Self-0.11-14.el8.noarch.rpmA; MBBBBBBBBBBBBBBnewpackageperl-Crypt-DH-GMP-0.00012-16.el88https://bugzilla.redhat.com/show_bug.cgi?id=17620221762022perl-Crypt-DH-GMP for EL 8 `Lperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpm `Lperl-Crypt-DH-GMP-0.00012-16.el8.src.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.aarch64.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.aarch64.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.aarch64.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.ppc64le.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.ppc64le.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.ppc64le.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.s390x.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.s390x.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.s390x.rpmjLperl-Crypt-DH-GMP-debugsource-0.00012-16.el8.x86_64.rpmiLperl-Crypt-DH-GMP-debuginfo-0.00012-16.el8.x86_64.rpm`Lperl-Crypt-DH-GMP-0.00012-16.el8.x86_64.rpmi !^Benhancementperl-Net-SFTP-Foreign-1.90-4.el8U<Zhperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmZhperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmZhperl-Net-SFTP-Foreign-1.90-4.el8.src.rpmZhperl-Net-SFTP-Foreign-1.90-4.el8.noarch.rpmف? %bBnewpackagepython-flake8-polyfill-1.0.2-7.el8'7python-flake8-polyfill-1.0.2-7.el8.src.rpm$7python3-flake8-polyfill-1.0.2-7.el8.noarch.rpm'7python-flake8-polyfill-1.0.2-7.el8.src.rpm$7python3-flake8-polyfill-1.0.2-7.el8.noarch.rpm B )fBunspecifiedarch-install-scripts-28-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=20919662091966Please branch and build arch-install-scripts for EPEL8 and EPEL 9 for x86_64 and aarch641arch-install-scripts-28-2.el8.src.rpm1arch-install-scripts-28-2.el8.noarch.rpm1arch-install-scripts-28-2.el8.src.rpm1arch-install-scripts-28-2.el8.noarch.rpmx  -jBunspecifiedpython-snuggs-1.4.7-11.el8:https://bugzilla.redhat.com/show_bug.cgi?id=21580282158028Please branch and build python-snuggs in epel97$python-snuggs-1.4.7-11.el8.src.rpmF$python3-snuggs-1.4.7-11.el8.noarch.rpm7$python-snuggs-1.4.7-11.el8.src.rpmF$python3-snuggs-1.4.7-11.el8.noarch.rpm- 2nBBbugfixpython-bloom-0.11.2-2.el8NAp5python-bloom-0.11.2-2.el8.src.rpm!5python-bloom-doc-0.11.2-2.el8.noarch.rpmi5python3-bloom-0.11.2-2.el8.noarch.rpmp5python-bloom-0.11.2-2.el8.src.rpm!5python-bloom-doc-0.11.2-2.el8.noarch.rpmi5python3-bloom-0.11.2-2.el8.noarch.rpmH  6sBbugfixtuptime-5.2.4-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22980732298073tuptime-5.2.4 is availablem$tuptime-5.2.4-1.el8.src.rpmm$tuptime-5.2.4-1.el8.noarch.rpmm$tuptime-5.2.4-1.el8.src.rpmm$tuptime-5.2.4-1.el8.noarch.rpmm+ /wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementcscppc-2.2.5-1.el8 csdiff-3.4.0-1.el8 csmock-3.6.0-1.el8 cswrap-2.2.4-1.el8$$dlcscppc-2.2.5-1.el8.src.rpmlcscppc-2.2.5-1.el8.aarch64.rpmlcsclng-2.2.5-1.el8.aarch64.rpmlcsgcca-2.2.5-1.el8.aarch64.rpmlcsmatch-2.2.5-1.el8.aarch64.rpm lcscppc-debugsource-2.2.5-1.el8.aarch64.rpm lcscppc-debuginfo-2.2.5-1.el8.aarch64.rpm lcsclng-debuginfo-2.2.5-1.el8.aarch64.rpmlcsgcca-debuginfo-2.2.5-1.el8.aarch64.rpmlcsmatch-debuginfo-2.2.5-1.el8.aarch64.rpmlcscppc-2.2.5-1.el8.ppc64le.rpmlcsclng-2.2.5-1.el8.ppc64le.rpmlcsgcca-2.2.5-1.el8.ppc64le.rpmlcsmatch-2.2.5-1.el8.ppc64le.rpm lcscppc-debugsource-2.2.5-1.el8.ppc64le.rpm lcscppc-debuginfo-2.2.5-1.el8.ppc64le.rpm lcsclng-debuginfo-2.2.5-1.el8.ppc64le.rpmlcsgcca-debuginfo-2.2.5-1.el8.ppc64le.rpmlcsmatch-debuginfo-2.2.5-1.el8.ppc64le.rpmlcscppc-2.2.5-1.el8.s390x.rpmlcsclng-2.2.5-1.el8.s390x.rpmlcsgcca-2.2.5-1.el8.s390x.rpmlcsmatch-2.2.5-1.el8.s390x.rpm lcscppc-debugsource-2.2.5-1.el8.s390x.rpm lcscppc-debuginfo-2.2.5-1.el8.s390x.rpm lcsclng-debuginfo-2.2.5-1.el8.s390x.rpmlcsgcca-debuginfo-2.2.5-1.el8.s390x.rpmlcsmatch-debuginfo-2.2.5-1.el8.s390x.rpmlcscppc-2.2.5-1.el8.x86_64.rpmlcsclng-2.2.5-1.el8.x86_64.rpmlcsgcca-2.2.5-1.el8.x86_64.rpmlcsmatch-2.2.5-1.el8.x86_64.rpm lcscppc-debugsource-2.2.5-1.el8.x86_64.rpm lcscppc-debuginfo-2.2.5-1.el8.x86_64.rpm lcsclng-debuginfo-2.2.5-1.el8.x86_64.rpmlcsgcca-debuginfo-2.2.5-1.el8.x86_64.rpmlcsmatch-debuginfo-2.2.5-1.el8.x86_64.rpmdcsdiff-3.4.0-1.el8.src.rpmdcsdiff-3.4.0-1.el8.aarch64.rpmadpython3-csdiff-3.4.0-1.el8.aarch64.rpm dcsdiff-debugsource-3.4.0-1.el8.aarch64.rpm dcsdiff-debuginfo-3.4.0-1.el8.aarch64.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.aarch64.rpmdcsdiff-3.4.0-1.el8.ppc64le.rpmadpython3-csdiff-3.4.0-1.el8.ppc64le.rpm dcsdiff-debugsource-3.4.0-1.el8.ppc64le.rpm dcsdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmdcsdiff-3.4.0-1.el8.s390x.rpmadpython3-csdiff-3.4.0-1.el8.s390x.rpm dcsdiff-debugsource-3.4.0-1.el8.s390x.rpm dcsdiff-debuginfo-3.4.0-1.el8.s390x.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.s390x.rpmdcsdiff-3.4.0-1.el8.x86_64.rpmadpython3-csdiff-3.4.0-1.el8.x86_64.rpm dcsdiff-debugsource-3.4.0-1.el8.x86_64.rpm dcsdiff-debuginfo-3.4.0-1.el8.x86_64.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.x86_64.rpm_1csmock-3.6.0-1.el8.src.rpm_1csmock-3.6.0-1.el8.noarch.rpm91csbuild-3.6.0-1.el8.noarch.rpm:1csmock-common-3.6.0-1.el8.noarch.rpm;1csmock-plugin-bandit-3.6.0-1.el8.noarch.rpm<1csmock-plugin-cbmc-3.6.0-1.el8.noarch.rpm=1csmock-plugin-clang-3.6.0-1.el8.noarch.rpm>1csmock-plugin-clippy-3.6.0-1.el8.noarch.rpm?1csmock-plugin-cppcheck-3.6.0-1.el8.noarch.rpm@1csmock-plugin-divine-3.6.0-1.el8.noarch.rpmA1csmock-plugin-gitleaks-3.6.0-1.el8.noarch.rpmB1csmock-plugin-infer-3.6.0-1.el8.noarch.rpmC1csmock-plugin-pylint-3.6.0-1.el8.noarch.rpmD1csmock-plugin-semgrep-3.6.0-1.el8.noarch.rpmE1csmock-plugin-shellcheck-3.6.0-1.el8.noarch.rpmF1csmock-plugin-smatch-3.6.0-1.el8.noarch.rpmG1csmock-plugin-snyk-3.6.0-1.el8.noarch.rpmH1csmock-plugin-strace-3.6.0-1.el8.noarch.rpmI1csmock-plugin-symbiotic-3.6.0-1.el8.noarch.rpmK1csmock-plugin-valgrind-3.6.0-1.el8.noarch.rpmJ1csmock-plugin-unicontrol-3.6.0-1.el8.noarch.rpm+cswrap-2.2.4-1.el8.src.rpm+cswrap-2.2.4-1.el8.aarch64.rpm +csexec-2.2.4-1.el8.aarch64.rpm+cswrap-debugsource-2.2.4-1.el8.aarch64.rpm+cswrap-debuginfo-2.2.4-1.el8.aarch64.rpm+csexec-debuginfo-2.2.4-1.el8.aarch64.rpm+cswrap-2.2.4-1.el8.ppc64le.rpm +csexec-2.2.4-1.el8.ppc64le.rpm+cswrap-debugsource-2.2.4-1.el8.ppc64le.rpm+cswrap-debuginfo-2.2.4-1.el8.ppc64le.rpm+csexec-debuginfo-2.2.4-1.el8.ppc64le.rpm+cswrap-2.2.4-1.el8.s390x.rpm +csexec-2.2.4-1.el8.s390x.rpm+cswrap-debugsource-2.2.4-1.el8.s390x.rpm+cswrap-debuginfo-2.2.4-1.el8.s390x.rpm+csexec-debuginfo-2.2.4-1.el8.s390x.rpm+cswrap-2.2.4-1.el8.x86_64.rpm +csexec-2.2.4-1.el8.x86_64.rpm+cswrap-debugsource-2.2.4-1.el8.x86_64.rpm+cswrap-debuginfo-2.2.4-1.el8.x86_64.rpm+csexec-debuginfo-2.2.4-1.el8.x86_64.rpmdlcscppc-2.2.5-1.el8.src.rpmlcscppc-2.2.5-1.el8.aarch64.rpmlcsclng-2.2.5-1.el8.aarch64.rpmlcsgcca-2.2.5-1.el8.aarch64.rpmlcsmatch-2.2.5-1.el8.aarch64.rpm lcscppc-debugsource-2.2.5-1.el8.aarch64.rpm lcscppc-debuginfo-2.2.5-1.el8.aarch64.rpm lcsclng-debuginfo-2.2.5-1.el8.aarch64.rpmlcsgcca-debuginfo-2.2.5-1.el8.aarch64.rpmlcsmatch-debuginfo-2.2.5-1.el8.aarch64.rpmlcscppc-2.2.5-1.el8.ppc64le.rpmlcsclng-2.2.5-1.el8.ppc64le.rpmlcsgcca-2.2.5-1.el8.ppc64le.rpmlcsmatch-2.2.5-1.el8.ppc64le.rpm lcscppc-debugsource-2.2.5-1.el8.ppc64le.rpm lcscppc-debuginfo-2.2.5-1.el8.ppc64le.rpm lcsclng-debuginfo-2.2.5-1.el8.ppc64le.rpmlcsgcca-debuginfo-2.2.5-1.el8.ppc64le.rpmlcsmatch-debuginfo-2.2.5-1.el8.ppc64le.rpmlcscppc-2.2.5-1.el8.s390x.rpmlcsclng-2.2.5-1.el8.s390x.rpmlcsgcca-2.2.5-1.el8.s390x.rpmlcsmatch-2.2.5-1.el8.s390x.rpm lcscppc-debugsource-2.2.5-1.el8.s390x.rpm lcscppc-debuginfo-2.2.5-1.el8.s390x.rpm lcsclng-debuginfo-2.2.5-1.el8.s390x.rpmlcsgcca-debuginfo-2.2.5-1.el8.s390x.rpmlcsmatch-debuginfo-2.2.5-1.el8.s390x.rpmlcscppc-2.2.5-1.el8.x86_64.rpmlcsclng-2.2.5-1.el8.x86_64.rpmlcsgcca-2.2.5-1.el8.x86_64.rpmlcsmatch-2.2.5-1.el8.x86_64.rpm lcscppc-debugsource-2.2.5-1.el8.x86_64.rpm lcscppc-debuginfo-2.2.5-1.el8.x86_64.rpm lcsclng-debuginfo-2.2.5-1.el8.x86_64.rpmlcsgcca-debuginfo-2.2.5-1.el8.x86_64.rpmlcsmatch-debuginfo-2.2.5-1.el8.x86_64.rpmdcsdiff-3.4.0-1.el8.src.rpmdcsdiff-3.4.0-1.el8.aarch64.rpmadpython3-csdiff-3.4.0-1.el8.aarch64.rpm dcsdiff-debugsource-3.4.0-1.el8.aarch64.rpm dcsdiff-debuginfo-3.4.0-1.el8.aarch64.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.aarch64.rpmdcsdiff-3.4.0-1.el8.ppc64le.rpmadpython3-csdiff-3.4.0-1.el8.ppc64le.rpm dcsdiff-debugsource-3.4.0-1.el8.ppc64le.rpm dcsdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.ppc64le.rpmdcsdiff-3.4.0-1.el8.s390x.rpmadpython3-csdiff-3.4.0-1.el8.s390x.rpm dcsdiff-debugsource-3.4.0-1.el8.s390x.rpm dcsdiff-debuginfo-3.4.0-1.el8.s390x.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.s390x.rpmdcsdiff-3.4.0-1.el8.x86_64.rpmadpython3-csdiff-3.4.0-1.el8.x86_64.rpm dcsdiff-debugsource-3.4.0-1.el8.x86_64.rpm dcsdiff-debuginfo-3.4.0-1.el8.x86_64.rpmbdpython3-csdiff-debuginfo-3.4.0-1.el8.x86_64.rpm_1csmock-3.6.0-1.el8.src.rpm_1csmock-3.6.0-1.el8.noarch.rpm91csbuild-3.6.0-1.el8.noarch.rpm:1csmock-common-3.6.0-1.el8.noarch.rpm;1csmock-plugin-bandit-3.6.0-1.el8.noarch.rpm<1csmock-plugin-cbmc-3.6.0-1.el8.noarch.rpm=1csmock-plugin-clang-3.6.0-1.el8.noarch.rpm>1csmock-plugin-clippy-3.6.0-1.el8.noarch.rpm?1csmock-plugin-cppcheck-3.6.0-1.el8.noarch.rpm@1csmock-plugin-divine-3.6.0-1.el8.noarch.rpmA1csmock-plugin-gitleaks-3.6.0-1.el8.noarch.rpmB1csmock-plugin-infer-3.6.0-1.el8.noarch.rpmC1csmock-plugin-pylint-3.6.0-1.el8.noarch.rpmD1csmock-plugin-semgrep-3.6.0-1.el8.noarch.rpmE1csmock-plugin-shellcheck-3.6.0-1.el8.noarch.rpmF1csmock-plugin-smatch-3.6.0-1.el8.noarch.rpmG1csmock-plugin-snyk-3.6.0-1.el8.noarch.rpmH1csmock-plugin-strace-3.6.0-1.el8.noarch.rpmI1csmock-plugin-symbiotic-3.6.0-1.el8.noarch.rpmK1csmock-plugin-valgrind-3.6.0-1.el8.noarch.rpmJ1csmock-plugin-unicontrol-3.6.0-1.el8.noarch.rpm+cswrap-2.2.4-1.el8.src.rpm+cswrap-2.2.4-1.el8.aarch64.rpm +csexec-2.2.4-1.el8.aarch64.rpm+cswrap-debugsource-2.2.4-1.el8.aarch64.rpm+cswrap-debuginfo-2.2.4-1.el8.aarch64.rpm+csexec-debuginfo-2.2.4-1.el8.aarch64.rpm+cswrap-2.2.4-1.el8.ppc64le.rpm +csexec-2.2.4-1.el8.ppc64le.rpm+cswrap-debugsource-2.2.4-1.el8.ppc64le.rpm+cswrap-debuginfo-2.2.4-1.el8.ppc64le.rpm+csexec-debuginfo-2.2.4-1.el8.ppc64le.rpm+cswrap-2.2.4-1.el8.s390x.rpm +csexec-2.2.4-1.el8.s390x.rpm+cswrap-debugsource-2.2.4-1.el8.s390x.rpm+cswrap-debuginfo-2.2.4-1.el8.s390x.rpm+csexec-debuginfo-2.2.4-1.el8.s390x.rpm+cswrap-2.2.4-1.el8.x86_64.rpm +csexec-2.2.4-1.el8.x86_64.rpm+cswrap-debugsource-2.2.4-1.el8.x86_64.rpm+cswrap-debuginfo-2.2.4-1.el8.x86_64.rpm+csexec-debuginfo-2.2.4-1.el8.x86_64.rpmWg pBBBBBBBBBBBBBBnewpackagemiller-5.10.2-1.el86Hhttps://bugzilla.redhat.com/show_bug.cgi?id=19860771986077Please branch and build miller for EPEL8 mmiller-5.10.2-1.el8.src.rpmmmiller-5.10.2-1.el8.aarch64.rpmmiller-debugsource-5.10.2-1.el8.aarch64.rpmmiller-debuginfo-5.10.2-1.el8.aarch64.rpmmmiller-5.10.2-1.el8.ppc64le.rpmmiller-debugsource-5.10.2-1.el8.ppc64le.rpmmiller-debuginfo-5.10.2-1.el8.ppc64le.rpmmmiller-5.10.2-1.el8.s390x.rpmmiller-debugsource-5.10.2-1.el8.s390x.rpmmiller-debuginfo-5.10.2-1.el8.s390x.rpmmmiller-5.10.2-1.el8.x86_64.rpmmiller-debugsource-5.10.2-1.el8.x86_64.rpmmiller-debuginfo-5.10.2-1.el8.x86_64.rpm mmiller-5.10.2-1.el8.src.rpmmmiller-5.10.2-1.el8.aarch64.rpmmiller-debugsource-5.10.2-1.el8.aarch64.rpmmiller-debuginfo-5.10.2-1.el8.aarch64.rpmmmiller-5.10.2-1.el8.ppc64le.rpmmiller-debugsource-5.10.2-1.el8.ppc64le.rpmmiller-debuginfo-5.10.2-1.el8.ppc64le.rpmmmiller-5.10.2-1.el8.s390x.rpmmiller-debugsource-5.10.2-1.el8.s390x.rpmmiller-debuginfo-5.10.2-1.el8.s390x.rpmmmiller-5.10.2-1.el8.x86_64.rpmmiller-debugsource-5.10.2-1.el8.x86_64.rpmmiller-debuginfo-5.10.2-1.el8.x86_64.rpmO J ABBBBBBBBBBBBBBnewpackagebwm-ng-0.6.2-1.el86`https://bugzilla.redhat.com/show_bug.cgi?id=18606941860694Build bwm-ng for EPEL8 3bwm-ng-0.6.2-1.el8.src.rpm3bwm-ng-0.6.2-1.el8.aarch64.rpm{bwm-ng-debuginfo-0.6.2-1.el8.aarch64.rpm|bwm-ng-debugsource-0.6.2-1.el8.aarch64.rpm{bwm-ng-debuginfo-0.6.2-1.el8.ppc64le.rpm|bwm-ng-debugsource-0.6.2-1.el8.ppc64le.rpm3bwm-ng-0.6.2-1.el8.ppc64le.rpm3bwm-ng-0.6.2-1.el8.s390x.rpm|bwm-ng-debugsource-0.6.2-1.el8.s390x.rpm{bwm-ng-debuginfo-0.6.2-1.el8.s390x.rpm3bwm-ng-0.6.2-1.el8.x86_64.rpm|bwm-ng-debugsource-0.6.2-1.el8.x86_64.rpm{bwm-ng-debuginfo-0.6.2-1.el8.x86_64.rpm 3bwm-ng-0.6.2-1.el8.src.rpm3bwm-ng-0.6.2-1.el8.aarch64.rpm{bwm-ng-debuginfo-0.6.2-1.el8.aarch64.rpm|bwm-ng-debugsource-0.6.2-1.el8.aarch64.rpm{bwm-ng-debuginfo-0.6.2-1.el8.ppc64le.rpm|bwm-ng-debugsource-0.6.2-1.el8.ppc64le.rpm3bwm-ng-0.6.2-1.el8.ppc64le.rpm3bwm-ng-0.6.2-1.el8.s390x.rpm|bwm-ng-debugsource-0.6.2-1.el8.s390x.rpm{bwm-ng-debuginfo-0.6.2-1.el8.s390x.rpm3bwm-ng-0.6.2-1.el8.x86_64.rpm|bwm-ng-debugsource-0.6.2-1.el8.x86_64.rpm{bwm-ng-debuginfo-0.6.2-1.el8.x86_64.rpm͔O RBnewpackagepython-pytest-openfiles-0.4.0-1.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=18395611839561Please build python-pytest-openfiles for EPEL8Upython-pytest-openfiles-0.4.0-1.el8.src.rpmdpython3-pytest-openfiles-0.4.0-1.el8.noarch.rpmUpython-pytest-openfiles-0.4.0-1.el8.src.rpmdpython3-pytest-openfiles-0.4.0-1.el8.noarch.rpm_P VBBnewpackageldapdomaindump-0.9.3-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=18402981840298Review Request: ldapdomaindump - Active Directory information dumper via LDAP!ldapdomaindump-0.9.3-2.el8.src.rpm!ldapdomaindump-0.9.3-2.el8.noarch.rpmpython3-ldapdomaindump-0.9.3-2.el8.noarch.rpm!ldapdomaindump-0.9.3-2.el8.src.rpm!ldapdomaindump-0.9.3-2.el8.noarch.rpmpython3-ldapdomaindump-0.9.3-2.el8.noarch.rpm [BBnewpackagerubygem-concurrent-ruby-1.1.5-2.el8.ahttps://bugzilla.redhat.com/show_bug.cgi?id=17632991763299chance to maintain rubygem-concurrent-ruby on EPELyrubygem-concurrent-ruby-1.1.5-2.el8.src.rpmyrubygem-concurrent-ruby-1.1.5-2.el8.noarch.rpmErubygem-concurrent-ruby-doc-1.1.5-2.el8.noarch.rpmyrubygem-concurrent-ruby-1.1.5-2.el8.src.rpmyrubygem-concurrent-ruby-1.1.5-2.el8.noarch.rpmErubygem-concurrent-ruby-doc-1.1.5-2.el8.noarch.rpmPz #`Bnewpackageperl-IO-SessionData-1.03-16.el8$https://bugzilla.redhat.com/show_bug.cgi?id=17447111744711[RFE] EPEL8 branch of perl-IO-SessionDataLgperl-IO-SessionData-1.03-16.el8.src.rpmLgperl-IO-SessionData-1.03-16.el8.noarch.rpmLgperl-IO-SessionData-1.03-16.el8.src.rpmLgperl-IO-SessionData-1.03-16.el8.noarch.rpmլe 'dBbugfixcockpit-file-sharing-2.4.1-6.el83AWscockpit-file-sharing-2.4.1-6.el8.src.rpmWscockpit-file-sharing-2.4.1-6.el8.noarch.rpmWscockpit-file-sharing-2.4.1-6.el8.src.rpmWscockpit-file-sharing-2.4.1-6.el8.noarch.rpmP' hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementpam_mount-2.20-2.el8t7https://bugzilla.redhat.com/show_bug.cgi?id=21043322104332pam_mount-2.20 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21451532145153Please branch and build pam_mount in epel9.l?pam_mount-2.20-2.el8.src.rpml?pam_mount-2.20-2.el8.aarch64.rpm?pam_mount-debugsource-2.20-2.el8.aarch64.rpm*?libcryptmount-2.20-2.el8.aarch64.rpm,?libcryptmount-devel-2.20-2.el8.aarch64.rpm?pam_mount-debuginfo-2.20-2.el8.aarch64.rpm+?libcryptmount-debuginfo-2.20-2.el8.aarch64.rpml?pam_mount-2.20-2.el8.ppc64le.rpm?pam_mount-debugsource-2.20-2.el8.ppc64le.rpm*?libcryptmount-2.20-2.el8.ppc64le.rpm,?libcryptmount-devel-2.20-2.el8.ppc64le.rpm?pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm+?libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpml?pam_mount-2.20-2.el8.s390x.rpm?pam_mount-debugsource-2.20-2.el8.s390x.rpm*?libcryptmount-2.20-2.el8.s390x.rpm,?libcryptmount-devel-2.20-2.el8.s390x.rpm?pam_mount-debuginfo-2.20-2.el8.s390x.rpm+?libcryptmount-debuginfo-2.20-2.el8.s390x.rpml?pam_mount-2.20-2.el8.x86_64.rpm?pam_mount-debugsource-2.20-2.el8.x86_64.rpm*?libcryptmount-2.20-2.el8.x86_64.rpm,?libcryptmount-devel-2.20-2.el8.x86_64.rpm?pam_mount-debuginfo-2.20-2.el8.x86_64.rpm+?libcryptmount-debuginfo-2.20-2.el8.x86_64.rpml?pam_mount-2.20-2.el8.src.rpml?pam_mount-2.20-2.el8.aarch64.rpm?pam_mount-debugsource-2.20-2.el8.aarch64.rpm*?libcryptmount-2.20-2.el8.aarch64.rpm,?libcryptmount-devel-2.20-2.el8.aarch64.rpm?pam_mount-debuginfo-2.20-2.el8.aarch64.rpm+?libcryptmount-debuginfo-2.20-2.el8.aarch64.rpml?pam_mount-2.20-2.el8.ppc64le.rpm?pam_mount-debugsource-2.20-2.el8.ppc64le.rpm*?libcryptmount-2.20-2.el8.ppc64le.rpm,?libcryptmount-devel-2.20-2.el8.ppc64le.rpm?pam_mount-debuginfo-2.20-2.el8.ppc64le.rpm+?libcryptmount-debuginfo-2.20-2.el8.ppc64le.rpml?pam_mount-2.20-2.el8.s390x.rpm?pam_mount-debugsource-2.20-2.el8.s390x.rpm*?libcryptmount-2.20-2.el8.s390x.rpm,?libcryptmount-devel-2.20-2.el8.s390x.rpm?pam_mount-debuginfo-2.20-2.el8.s390x.rpm+?libcryptmount-debuginfo-2.20-2.el8.s390x.rpml?pam_mount-2.20-2.el8.x86_64.rpm?pam_mount-debugsource-2.20-2.el8.x86_64.rpm*?libcryptmount-2.20-2.el8.x86_64.rpm,?libcryptmount-devel-2.20-2.el8.x86_64.rpm?pam_mount-debuginfo-2.20-2.el8.x86_64.rpm+?libcryptmount-debuginfo-2.20-2.el8.x86_64.rpm~8 HBBBBBBBBBBBBBBsecuritytcpreplay-4.5.1-1.el86+dhttps://bugzilla.redhat.com/show_bug.cgi?id=22719912271991CVE-2024-3024 tcpreplay: heap-based buffer overflow [epel-all] tcpreplay-4.5.1-1.el8.src.rpmtcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpmtcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpmtcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpmtcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpm tcpreplay-4.5.1-1.el8.src.rpmtcpreplay-4.5.1-1.el8.aarch64.rpmtcpreplay-debugsource-4.5.1-1.el8.aarch64.rpmtcpreplay-debuginfo-4.5.1-1.el8.aarch64.rpmtcpreplay-4.5.1-1.el8.ppc64le.rpmtcpreplay-debugsource-4.5.1-1.el8.ppc64le.rpmtcpreplay-debuginfo-4.5.1-1.el8.ppc64le.rpmtcpreplay-4.5.1-1.el8.s390x.rpmtcpreplay-debugsource-4.5.1-1.el8.s390x.rpmtcpreplay-debuginfo-4.5.1-1.el8.s390x.rpmtcpreplay-4.5.1-1.el8.x86_64.rpmtcpreplay-debugsource-4.5.1-1.el8.x86_64.rpmtcpreplay-debuginfo-4.5.1-1.el8.x86_64.rpmn YBBBnewpackagenekohtml-1.9.22-17.el83https://bugzilla.redhat.com/show_bug.cgi?id=19900211990021Provide nekohtml for EPEL-8inekohtml-1.9.22-17.el8.src.rpminekohtml-1.9.22-17.el8.noarch.rpmKnekohtml-javadoc-1.9.22-17.el8.noarch.rpmJnekohtml-demo-1.9.22-17.el8.noarch.rpminekohtml-1.9.22-17.el8.src.rpminekohtml-1.9.22-17.el8.noarch.rpmKnekohtml-javadoc-1.9.22-17.el8.noarch.rpmJnekohtml-demo-1.9.22-17.el8.noarch.rpmO "_Bnewpackagepython-pytest-arraydiff-0.3-6.el8B+https://bugzilla.redhat.com/show_bug.cgi?id=18395591839559Please build python-pytest-arraydiff for EPEL8M^python-pytest-arraydiff-0.3-6.el8.src.rpm\^python3-pytest-arraydiff-0.3-6.el8.noarch.rpmM^python-pytest-arraydiff-0.3-6.el8.src.rpm\^python3-pytest-arraydiff-0.3-6.el8.noarch.rpm_x &cBnewpackagepython-ssdp-1.0.1-1.el8mHcpython-ssdp-1.0.1-1.el8.src.rpmXcpython3-ssdp-1.0.1-1.el8.noarch.rpmHcpython-ssdp-1.0.1-1.el8.src.rpmXcpython3-ssdp-1.0.1-1.el8.noarch.rpmC +gBBnewpackagerubygem-simplecov-html-0.10.0-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=17690521769052build of rubygem-simplecov-html for EPEL 8%:rubygem-simplecov-html-0.10.0-8.el8.src.rpmw:rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm%:rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm%:rubygem-simplecov-html-0.10.0-8.el8.src.rpmw:rubygem-simplecov-html-doc-0.10.0-8.el8.noarch.rpm%:rubygem-simplecov-html-0.10.0-8.el8.noarch.rpm~ /lBnewpackageperl-Getopt-Long-Descriptive-0.104-1.el86 @Lperl-Getopt-Long-Descriptive-0.104-1.el8.src.rpmLperl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpmLperl-Getopt-Long-Descriptive-0.104-1.el8.src.rpmLperl-Getopt-Long-Descriptive-0.104-1.el8.noarch.rpmAw pBBBBBBBBBBBBBBnewpackageperl-Email-Address-XS-1.04-6.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17629181762918[RFE] EPEL-8 branch for perl-Email-Address-XS {perl-Email-Address-XS-1.04-6.el8.src.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpm{perl-Email-Address-XS-1.04-6.el8.aarch64.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpm{perl-Email-Address-XS-1.04-6.el8.ppc64le.rpm{perl-Email-Address-XS-1.04-6.el8.s390x.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpm{perl-Email-Address-XS-1.04-6.el8.x86_64.rpm {perl-Email-Address-XS-1.04-6.el8.src.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.aarch64.rpm{perl-Email-Address-XS-1.04-6.el8.aarch64.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.aarch64.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.ppc64le.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.ppc64le.rpm{perl-Email-Address-XS-1.04-6.el8.ppc64le.rpm{perl-Email-Address-XS-1.04-6.el8.s390x.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.s390x.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.s390x.rpm"perl-Email-Address-XS-debugsource-1.04-6.el8.x86_64.rpm!perl-Email-Address-XS-debuginfo-1.04-6.el8.x86_64.rpm{perl-Email-Address-XS-1.04-6.el8.x86_64.rpmi ABnewpackagepython-pytapo-0.11-1.el8}'Jcpython-pytapo-0.11-1.el8.src.rpmYcpython3-pytapo-0.11-1.el8.noarch.rpmJcpython-pytapo-0.11-1.el8.src.rpmYcpython3-pytapo-0.11-1.el8.noarch.rpm͚Z EBnewpackageperl-URI-cpan-1.007-4.el86$*https://bugzilla.redhat.com/show_bug.cgi?id=18762591876259Review Request: perl-URI-cpan - URLs that refer to things on the CPANDVperl-URI-cpan-1.007-4.el8.src.rpmDVperl-URI-cpan-1.007-4.el8.noarch.rpmDVperl-URI-cpan-1.007-4.el8.src.rpmDVperl-URI-cpan-1.007-4.el8.noarch.rpmZs (IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityshapelib-1.5.0-12.el8?Nhttps://bugzilla.redhat.com/show_bug.cgi?id=20543062054306CVE-2022-0699 shapelib: Double-free vulnerability in contrib/shpsort.c [epel-all]1&shapelib-1.5.0-12.el8.src.rpm1&shapelib-1.5.0-12.el8.aarch64.rpm&shapelib-devel-1.5.0-12.el8.aarch64.rpm&shapelib-tools-1.5.0-12.el8.aarch64.rpm&shapelib-debugsource-1.5.0-12.el8.aarch64.rpm&shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm1&shapelib-1.5.0-12.el8.ppc64le.rpm&shapelib-devel-1.5.0-12.el8.ppc64le.rpm&shapelib-tools-1.5.0-12.el8.ppc64le.rpm&shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm&shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm1&shapelib-1.5.0-12.el8.s390x.rpm&shapelib-devel-1.5.0-12.el8.s390x.rpm&shapelib-tools-1.5.0-12.el8.s390x.rpm&shapelib-debugsource-1.5.0-12.el8.s390x.rpm&shapelib-debuginfo-1.5.0-12.el8.s390x.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm1&shapelib-1.5.0-12.el8.x86_64.rpm&shapelib-devel-1.5.0-12.el8.x86_64.rpm&shapelib-tools-1.5.0-12.el8.x86_64.rpm&shapelib-debugsource-1.5.0-12.el8.x86_64.rpm&shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpm1&shapelib-1.5.0-12.el8.src.rpm1&shapelib-1.5.0-12.el8.aarch64.rpm&shapelib-devel-1.5.0-12.el8.aarch64.rpm&shapelib-tools-1.5.0-12.el8.aarch64.rpm&shapelib-debugsource-1.5.0-12.el8.aarch64.rpm&shapelib-debuginfo-1.5.0-12.el8.aarch64.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.aarch64.rpm1&shapelib-1.5.0-12.el8.ppc64le.rpm&shapelib-devel-1.5.0-12.el8.ppc64le.rpm&shapelib-tools-1.5.0-12.el8.ppc64le.rpm&shapelib-debugsource-1.5.0-12.el8.ppc64le.rpm&shapelib-debuginfo-1.5.0-12.el8.ppc64le.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.ppc64le.rpm1&shapelib-1.5.0-12.el8.s390x.rpm&shapelib-devel-1.5.0-12.el8.s390x.rpm&shapelib-tools-1.5.0-12.el8.s390x.rpm&shapelib-debugsource-1.5.0-12.el8.s390x.rpm&shapelib-debuginfo-1.5.0-12.el8.s390x.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.s390x.rpm1&shapelib-1.5.0-12.el8.x86_64.rpm&shapelib-devel-1.5.0-12.el8.x86_64.rpm&shapelib-tools-1.5.0-12.el8.x86_64.rpm&shapelib-debugsource-1.5.0-12.el8.x86_64.rpm&shapelib-debuginfo-1.5.0-12.el8.x86_64.rpm&shapelib-tools-debuginfo-1.5.0-12.el8.x86_64.rpm$ ,iBbugfixPyQt-builder-1.13.0-3.el8mB]-PyQt-builder-1.13.0-3.el8.src.rpm]-PyQt-builder-1.13.0-3.el8.noarch.rpm]-PyQt-builder-1.13.0-3.el8.src.rpm]-PyQt-builder-1.13.0-3.el8.noarch.rpmP 1mBBbugfixipython-7.16.3-2.el8/Aipython-7.16.3-2.el8.src.rpmhpython3-ipython-7.16.3-2.el8.noarch.rpmipython3-ipython-sphinx-7.16.3-2.el8.noarch.rpmipython-7.16.3-2.el8.src.rpmhpython3-ipython-7.16.3-2.el8.noarch.rpmipython3-ipython-sphinx-7.16.3-2.el8.noarch.rpmH% rBBBBBBBBBBBBBBbugfixperl-CDB_File-1.05-15.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=20283532028353Request to update perl-CDB_File to 1.03 (or newer) Oiperl-CDB_File-1.05-15.el8.src.rpmOiperl-CDB_File-1.05-15.el8.aarch64.rpmFiperl-CDB_File-debugsource-1.05-15.el8.aarch64.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.aarch64.rpmOiperl-CDB_File-1.05-15.el8.ppc64le.rpmFiperl-CDB_File-debugsource-1.05-15.el8.ppc64le.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.ppc64le.rpmOiperl-CDB_File-1.05-15.el8.s390x.rpmFiperl-CDB_File-debugsource-1.05-15.el8.s390x.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.s390x.rpmOiperl-CDB_File-1.05-15.el8.x86_64.rpmFiperl-CDB_File-debugsource-1.05-15.el8.x86_64.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.x86_64.rpm Oiperl-CDB_File-1.05-15.el8.src.rpmOiperl-CDB_File-1.05-15.el8.aarch64.rpmFiperl-CDB_File-debugsource-1.05-15.el8.aarch64.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.aarch64.rpmOiperl-CDB_File-1.05-15.el8.ppc64le.rpmFiperl-CDB_File-debugsource-1.05-15.el8.ppc64le.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.ppc64le.rpmOiperl-CDB_File-1.05-15.el8.s390x.rpmFiperl-CDB_File-debugsource-1.05-15.el8.s390x.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.s390x.rpmOiperl-CDB_File-1.05-15.el8.x86_64.rpmFiperl-CDB_File-debugsource-1.05-15.el8.x86_64.rpmEiperl-CDB_File-debuginfo-1.05-15.el8.x86_64.rpmt8 CBnewpackagepython-debian-0.1.36-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=19891311989131Provide python3-debian for EPEL-8[8python-debian-0.1.36-9.el8.src.rpmT8python3-debian-0.1.36-9.el8.noarch.rpm[8python-debian-0.1.36-9.el8.src.rpmT8python3-debian-0.1.36-9.el8.noarch.rpmO  GBnewpackagepython-flask-cors-3.0.10-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19860801986080Please build python-flask-cors for EPEL 8(:python-flask-cors-3.0.10-4.el8.src.rpm%:python3-flask-cors-3.0.10-4.el8.noarch.rpm(:python-flask-cors-3.0.10-4.el8.src.rpm%:python3-flask-cors-3.0.10-4.el8.noarch.rpmD  KBunspecifiedperl-DateTime-Format-DateParse-0.05-24.el8)https://bugzilla.redhat.com/show_bug.cgi?id=18108311810831Please build an EPEL8 build for perl-DateTime-Format-DateParse=}perl-DateTime-Format-DateParse-0.05-24.el8.src.rpm=}perl-DateTime-Format-DateParse-0.05-24.el8.noarch.rpm=}perl-DateTime-Format-DateParse-0.05-24.el8.src.rpm=}perl-DateTime-Format-DateParse-0.05-24.el8.noarch.rpm׳K- OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibmysofa-1.1-1.el8 libspatialaudio-3.1-1.20200406gitd926a2e.el8C)*Vdlibmysofa-1.1-1.el8.src.rpmdmysofa-debuginfo-1.1-1.el8.aarch64.rpmIdlibmysofa-debugsource-1.1-1.el8.aarch64.rpmHdlibmysofa-debuginfo-1.1-1.el8.aarch64.rpmJdlibmysofa-devel-1.1-1.el8.aarch64.rpmVdlibmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.ppc64le.rpmIdlibmysofa-debugsource-1.1-1.el8.ppc64le.rpmHdlibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmVdlibmysofa-1.1-1.el8.ppc64le.rpmJdlibmysofa-devel-1.1-1.el8.ppc64le.rpmdmysofa-debuginfo-1.1-1.el8.ppc64le.rpmdmysofa-1.1-1.el8.s390x.rpmVdlibmysofa-1.1-1.el8.s390x.rpmJdlibmysofa-devel-1.1-1.el8.s390x.rpmHdlibmysofa-debuginfo-1.1-1.el8.s390x.rpmIdlibmysofa-debugsource-1.1-1.el8.s390x.rpmdmysofa-debuginfo-1.1-1.el8.s390x.rpmVdlibmysofa-1.1-1.el8.x86_64.rpmJdlibmysofa-devel-1.1-1.el8.x86_64.rpmdmysofa-1.1-1.el8.x86_64.rpmIdlibmysofa-debugsource-1.1-1.el8.x86_64.rpmHdlibmysofa-debuginfo-1.1-1.el8.x86_64.rpmdmysofa-debuginfo-1.1-1.el8.x86_64.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm*Vdlibmysofa-1.1-1.el8.src.rpmdmysofa-debuginfo-1.1-1.el8.aarch64.rpmIdlibmysofa-debugsource-1.1-1.el8.aarch64.rpmHdlibmysofa-debuginfo-1.1-1.el8.aarch64.rpmJdlibmysofa-devel-1.1-1.el8.aarch64.rpmVdlibmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.aarch64.rpmdmysofa-1.1-1.el8.ppc64le.rpmIdlibmysofa-debugsource-1.1-1.el8.ppc64le.rpmHdlibmysofa-debuginfo-1.1-1.el8.ppc64le.rpmVdlibmysofa-1.1-1.el8.ppc64le.rpmJdlibmysofa-devel-1.1-1.el8.ppc64le.rpmdmysofa-debuginfo-1.1-1.el8.ppc64le.rpmdmysofa-1.1-1.el8.s390x.rpmVdlibmysofa-1.1-1.el8.s390x.rpmJdlibmysofa-devel-1.1-1.el8.s390x.rpmHdlibmysofa-debuginfo-1.1-1.el8.s390x.rpmIdlibmysofa-debugsource-1.1-1.el8.s390x.rpmdmysofa-debuginfo-1.1-1.el8.s390x.rpmVdlibmysofa-1.1-1.el8.x86_64.rpmJdlibmysofa-devel-1.1-1.el8.x86_64.rpmdmysofa-1.1-1.el8.x86_64.rpmIdlibmysofa-debugsource-1.1-1.el8.x86_64.rpmHdlibmysofa-debuginfo-1.1-1.el8.x86_64.rpmdmysofa-debuginfo-1.1-1.el8.x86_64.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.src.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.aarch64.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.aarch64.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.aarch64.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.aarch64.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.ppc64le.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.s390x.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.s390x.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.s390x.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.s390x.rpmvNlibspatialaudio-3.1-1.20200406gitd926a2e.el8.x86_64.rpmFNlibspatialaudio-devel-3.1-1.20200406gitd926a2e.el8.x86_64.rpmENlibspatialaudio-debugsource-3.1-1.20200406gitd926a2e.el8.x86_64.rpmDNlibspatialaudio-debuginfo-3.1-1.20200406gitd926a2e.el8.x86_64.rpm~? DBBnewpackageldeep-1.0.8-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18403141840314Review Request: ldeep - LDAP enumeration utility".ldeep-1.0.8-1.el8.src.rpm".ldeep-1.0.8-1.el8.noarch.rpm.python3-ldeep-1.0.8-1.el8.noarch.rpm".ldeep-1.0.8-1.el8.src.rpm".ldeep-1.0.8-1.el8.noarch.rpm.python3-ldeep-1.0.8-1.el8.noarch.rpm- IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedxemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8/) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm; xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm: xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm/) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.src.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm; xemacs-info-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm: xemacs-filesystem-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.noarch.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.aarch64.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.ppc64le.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.s390x.rpm) xemacs-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm xemacs-common-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm$ xemacs-nox-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm& xemacs-xft-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm" xemacs-devel-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm! xemacs-debugsource-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm xemacs-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm xemacs-common-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm% xemacs-nox-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm' xemacs-xft-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm# xemacs-devel-debuginfo-21.5.34-35.20190323hgc0ed7ef9a5a1.el8.x86_64.rpm q DBbugfixpython-dotenv-0.19.2-5.el86 python-dotenv-0.19.2-5.el8.src.rpm| python3-dotenv-0.19.2-5.el8.noarch.rpm python-dotenv-0.19.2-5.el8.src.rpm| python3-dotenv-0.19.2-5.el8.noarch.rpmP  HBBBBBBBBBBBBBBnewpackageibus-chewing-1.6.1-26.el8.8https://bugzilla.redhat.com/show_bug.cgi?id=23094782309478Please branch and build ibus-chewing 1.6.1 for EPEL8 and EPEL9 oibus-chewing-1.6.1-26.el8.src.rpmoibus-chewing-1.6.1-26.el8.aarch64.rpm,ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpmoibus-chewing-1.6.1-26.el8.ppc64le.rpm,ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpmoibus-chewing-1.6.1-26.el8.s390x.rpm,ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpmoibus-chewing-1.6.1-26.el8.x86_64.rpm,ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpm oibus-chewing-1.6.1-26.el8.src.rpmoibus-chewing-1.6.1-26.el8.aarch64.rpm,ibus-chewing-debugsource-1.6.1-26.el8.aarch64.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.aarch64.rpmoibus-chewing-1.6.1-26.el8.ppc64le.rpm,ibus-chewing-debugsource-1.6.1-26.el8.ppc64le.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.ppc64le.rpmoibus-chewing-1.6.1-26.el8.s390x.rpm,ibus-chewing-debugsource-1.6.1-26.el8.s390x.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.s390x.rpmoibus-chewing-1.6.1-26.el8.x86_64.rpm,ibus-chewing-debugsource-1.6.1-26.el8.x86_64.rpm+ibus-chewing-debuginfo-1.6.1-26.el8.x86_64.rpmf 8}]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedcharliecloud-0.38-1.el8fZIcharliecloud-0.38-1.el8.src.rpmZIcharliecloud-0.38-1.el8.aarch64.rpm Icharliecloud-builder-0.38-1.el8.aarch64.rpmIcharliecloud-doc-0.38-1.el8.noarch.rpm Icharliecloud-test-0.38-1.el8.aarch64.rpm Icharliecloud-debugsource-0.38-1.el8.aarch64.rpm Icharliecloud-debuginfo-0.38-1.el8.aarch64.rpm Icharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmZIcharliecloud-0.38-1.el8.ppc64le.rpm Icharliecloud-builder-0.38-1.el8.ppc64le.rpm Icharliecloud-test-0.38-1.el8.ppc64le.rpm Icharliecloud-debugsource-0.38-1.el8.ppc64le.rpm Icharliecloud-debuginfo-0.38-1.el8.ppc64le.rpm Icharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmZIcharliecloud-0.38-1.el8.s390x.rpm Icharliecloud-builder-0.38-1.el8.s390x.rpm Icharliecloud-test-0.38-1.el8.s390x.rpm Icharliecloud-debugsource-0.38-1.el8.s390x.rpm Icharliecloud-debuginfo-0.38-1.el8.s390x.rpm Icharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmZIcharliecloud-0.38-1.el8.x86_64.rpm Icharliecloud-builder-0.38-1.el8.x86_64.rpm Icharliecloud-test-0.38-1.el8.x86_64.rpm Icharliecloud-debugsource-0.38-1.el8.x86_64.rpm Icharliecloud-debuginfo-0.38-1.el8.x86_64.rpm Icharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmZIcharliecloud-0.38-1.el8.src.rpmZIcharliecloud-0.38-1.el8.aarch64.rpm Icharliecloud-builder-0.38-1.el8.aarch64.rpmIcharliecloud-doc-0.38-1.el8.noarch.rpm Icharliecloud-test-0.38-1.el8.aarch64.rpm Icharliecloud-debugsource-0.38-1.el8.aarch64.rpm Icharliecloud-debuginfo-0.38-1.el8.aarch64.rpm Icharliecloud-test-debuginfo-0.38-1.el8.aarch64.rpmZIcharliecloud-0.38-1.el8.ppc64le.rpm Icharliecloud-builder-0.38-1.el8.ppc64le.rpm Icharliecloud-test-0.38-1.el8.ppc64le.rpm Icharliecloud-debugsource-0.38-1.el8.ppc64le.rpm Icharliecloud-debuginfo-0.38-1.el8.ppc64le.rpm Icharliecloud-test-debuginfo-0.38-1.el8.ppc64le.rpmZIcharliecloud-0.38-1.el8.s390x.rpm Icharliecloud-builder-0.38-1.el8.s390x.rpm Icharliecloud-test-0.38-1.el8.s390x.rpm Icharliecloud-debugsource-0.38-1.el8.s390x.rpm Icharliecloud-debuginfo-0.38-1.el8.s390x.rpm Icharliecloud-test-debuginfo-0.38-1.el8.s390x.rpmZIcharliecloud-0.38-1.el8.x86_64.rpm Icharliecloud-builder-0.38-1.el8.x86_64.rpm Icharliecloud-test-0.38-1.el8.x86_64.rpm Icharliecloud-debugsource-0.38-1.el8.x86_64.rpm Icharliecloud-debuginfo-0.38-1.el8.x86_64.rpm Icharliecloud-test-debuginfo-0.38-1.el8.x86_64.rpmvD yBBBBBBBBBBBBBBBBBBBbugfixlibfakekey-0.3-4.el8 libfakekey-0.3-4.el8.src.rpm libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpm libfakekey-0.3-4.el8.src.rpm libfakekey-0.3-4.el8.aarch64.rpm libfakekey-devel-0.3-4.el8.aarch64.rpm libfakekey-debugsource-0.3-4.el8.aarch64.rpm libfakekey-debuginfo-0.3-4.el8.aarch64.rpm libfakekey-0.3-4.el8.ppc64le.rpm libfakekey-devel-0.3-4.el8.ppc64le.rpm libfakekey-debugsource-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.ppc64le.rpm libfakekey-debuginfo-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.s390x.rpm libfakekey-debugsource-0.3-4.el8.s390x.rpm libfakekey-devel-0.3-4.el8.s390x.rpm libfakekey-0.3-4.el8.x86_64.rpm libfakekey-devel-0.3-4.el8.x86_64.rpm libfakekey-debugsource-0.3-4.el8.x86_64.rpm libfakekey-debuginfo-0.3-4.el8.x86_64.rpmv OBunspecifiedpython-netapp-lib-2021.6.25-1.el8Hpython-netapp-lib-2021.6.25-1.el8.src.rpmZpython3-netapp-lib-2021.6.25-1.el8.noarch.rpmHpython-netapp-lib-2021.6.25-1.el8.src.rpmZpython3-netapp-lib-2021.6.25-1.el8.noarch.rpmOl #SBBBBBBBBBBBBBBnewpackageperl-Text-Iconv-1.7-42.el8612https://bugzilla.redhat.com/show_bug.cgi?id=18141071814107Please make perl-Text-Iconv available on EPEL8 Hperl-Text-Iconv-1.7-42.el8.src.rpmHperl-Text-Iconv-1.7-42.el8.aarch64.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmHperl-Text-Iconv-1.7-42.el8.ppc64le.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmHperl-Text-Iconv-1.7-42.el8.s390x.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmHperl-Text-Iconv-1.7-42.el8.x86_64.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpm Hperl-Text-Iconv-1.7-42.el8.src.rpmHperl-Text-Iconv-1.7-42.el8.aarch64.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.aarch64.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.aarch64.rpmHperl-Text-Iconv-1.7-42.el8.ppc64le.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.ppc64le.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.ppc64le.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.s390x.rpmHperl-Text-Iconv-1.7-42.el8.s390x.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.s390x.rpmHperl-Text-Iconv-1.7-42.el8.x86_64.rpmAperl-Text-Iconv-debugsource-1.7-42.el8.x86_64.rpm@perl-Text-Iconv-debuginfo-1.7-42.el8.x86_64.rpmD 'dBnewpackagepython-google-auth-oauthlib-0.4.1-1.el8cFWpython-google-auth-oauthlib-0.4.1-1.el8.src.rpmGWpython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpmFWpython-google-auth-oauthlib-0.4.1-1.el8.src.rpmGWpython3-google-auth-oauthlib-0.4.1-1.el8.noarch.rpmt ,hBBunspecifiedrubygem-deep_merge-1.2.1-4.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17932121793212zFrubygem-deep_merge-1.2.1-4.el8.src.rpmzFrubygem-deep_merge-1.2.1-4.el8.noarch.rpmGFrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmzFrubygem-deep_merge-1.2.1-4.el8.src.rpmzFrubygem-deep_merge-1.2.1-4.el8.noarch.rpmGFrubygem-deep_merge-doc-1.2.1-4.el8.noarch.rpmPQ =mBBBBBBBBBBBBBBnewpackagepscan-1.3-21.el8 apscan-1.3-21.el8.src.rpmapscan-1.3-21.el8.aarch64.rpm>apscan-debugsource-1.3-21.el8.aarch64.rpm=apscan-debuginfo-1.3-21.el8.aarch64.rpm=apscan-debuginfo-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.ppc64le.rpm>apscan-debugsource-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.s390x.rpm>apscan-debugsource-1.3-21.el8.s390x.rpm=apscan-debuginfo-1.3-21.el8.s390x.rpmapscan-1.3-21.el8.x86_64.rpm>apscan-debugsource-1.3-21.el8.x86_64.rpm=apscan-debuginfo-1.3-21.el8.x86_64.rpm apscan-1.3-21.el8.src.rpmapscan-1.3-21.el8.aarch64.rpm>apscan-debugsource-1.3-21.el8.aarch64.rpm=apscan-debuginfo-1.3-21.el8.aarch64.rpm=apscan-debuginfo-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.ppc64le.rpm>apscan-debugsource-1.3-21.el8.ppc64le.rpmapscan-1.3-21.el8.s390x.rpm>apscan-debugsource-1.3-21.el8.s390x.rpm=apscan-debuginfo-1.3-21.el8.s390x.rpmapscan-1.3-21.el8.x86_64.rpm>apscan-debugsource-1.3-21.el8.x86_64.rpm=apscan-debuginfo-1.3-21.el8.x86_64.rpmPo ~Bnewpackageperl-Math-Random-ISAAC-1.004-26.el8$ihttps://bugzilla.redhat.com/show_bug.cgi?id=17699561769956[RFE] EPEL8 branch of perl-Math-Random-ISAACSperl-Math-Random-ISAAC-1.004-26.el8.src.rpmSperl-Math-Random-ISAAC-1.004-26.el8.noarch.rpmSperl-Math-Random-ISAAC-1.004-26.el8.src.rpmSperl-Math-Random-ISAAC-1.004-26.el8.noarch.rpmP% BBnewpackagepython-schedule-0.6.0-2.el8 'https://bugzilla.redhat.com/show_bug.cgi?id=18757441875744Review Request: python-schedule - Job scheduling for humansRpython-schedule-0.6.0-2.el8.src.rpm$Rpython3-schedule-0.6.0-2.el8.noarch.rpmRpython-schedule-0.6.0-2.el8.src.rpm$Rpython3-schedule-0.6.0-2.el8.noarch.rpm R FBBBBBBBBBBBBBBBBBBBbugfixyubihsm-shell-2.4.0-1.el84 https://bugzilla.redhat.com/show_bug.cgi?id=21652392165239yubihsm-shell-2.4.0 is availableg<yubihsm-shell-2.4.0-1.el8.src.rpmg<yubihsm-shell-2.4.0-1.el8.aarch64.rpma<yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmg<yubihsm-shell-2.4.0-1.el8.ppc64le.rpma<yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmg<yubihsm-shell-2.4.0-1.el8.s390x.rpma<yubihsm-shell-devel-2.4.0-1.el8.s390x.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmg<yubihsm-shell-2.4.0-1.el8.x86_64.rpma<yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmg<yubihsm-shell-2.4.0-1.el8.src.rpmg<yubihsm-shell-2.4.0-1.el8.aarch64.rpma<yubihsm-shell-devel-2.4.0-1.el8.aarch64.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.aarch64.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.aarch64.rpmg<yubihsm-shell-2.4.0-1.el8.ppc64le.rpma<yubihsm-shell-devel-2.4.0-1.el8.ppc64le.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.ppc64le.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.ppc64le.rpmg<yubihsm-shell-2.4.0-1.el8.s390x.rpma<yubihsm-shell-devel-2.4.0-1.el8.s390x.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.s390x.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.s390x.rpmg<yubihsm-shell-2.4.0-1.el8.x86_64.rpma<yubihsm-shell-devel-2.4.0-1.el8.x86_64.rpm`<yubihsm-shell-debugsource-2.4.0-1.el8.x86_64.rpm_<yubihsm-shell-debuginfo-2.4.0-1.el8.x86_64.rpmPE  \BBbugfixpython3.11-rpmautospec-0.6.5-1.el8T6https://bugzilla.redhat.com/show_bug.cgi?id=22982202298220Please branch and build rpmautospec in epel8.Lpython3.11-rpmautospec-0.6.5-1.el8.src.rpmLpython3.11-rpmautospec-0.6.5-1.el8.noarch.rpm<rpmautospec-0.6.5-1.el8.noarch.rpmLpython3.11-rpmautospec-0.6.5-1.el8.src.rpmLpython3.11-rpmautospec-0.6.5-1.el8.noarch.rpm<rpmautospec-0.6.5-1.el8.noarch.rpm{~ $aBunspecifiedpython-send2trash-1.8.0-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21584932158493Please branch and build python-send2trash in epel9Npython-send2trash-1.8.0-4.el8.src.rpm-Npython3-send2trash-1.8.0-4.el8.noarch.rpmNpython-send2trash-1.8.0-4.el8.src.rpm-Npython3-send2trash-1.8.0-4.el8.noarch.rpmi: eBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixquantum-espresso-6.8-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19805351980535quantum-espresso-6.8 is available;quantum-espresso-6.8-1.el8.src.rpm;quantum-espresso-6.8-1.el8.aarch64.rpmquantum-espresso-openmpi-6.8-1.el8.aarch64.rpmquantum-espresso-mpich-6.8-1.el8.aarch64.rpmquantum-espresso-debugsource-6.8-1.el8.aarch64.rpmquantum-espresso-debuginfo-6.8-1.el8.aarch64.rpmquantum-espresso-openmpi-debuginfo-6.8-1.el8.aarch64.rpmquantum-espresso-mpich-debuginfo-6.8-1.el8.aarch64.rpm;quantum-espresso-6.8-1.el8.ppc64le.rpmquantum-espresso-openmpi-6.8-1.el8.ppc64le.rpmquantum-espresso-mpich-6.8-1.el8.ppc64le.rpmquantum-espresso-debugsource-6.8-1.el8.ppc64le.rpmquantum-espresso-debuginfo-6.8-1.el8.ppc64le.rpmquantum-espresso-openmpi-debuginfo-6.8-1.el8.ppc64le.rpmquantum-espresso-mpich-debuginfo-6.8-1.el8.ppc64le.rpm;quantum-espresso-6.8-1.el8.x86_64.rpmquantum-espresso-openmpi-6.8-1.el8.x86_64.rpmquantum-espresso-mpich-6.8-1.el8.x86_64.rpmquantum-espresso-debugsource-6.8-1.el8.x86_64.rpmquantum-espresso-debuginfo-6.8-1.el8.x86_64.rpmquantum-espresso-openmpi-debuginfo-6.8-1.el8.x86_64.rpmquantum-espresso-mpich-debuginfo-6.8-1.el8.x86_64.rpm;quantum-espresso-6.8-1.el8.src.rpm;quantum-espresso-6.8-1.el8.aarch64.rpmquantum-espresso-openmpi-6.8-1.el8.aarch64.rpmquantum-espresso-mpich-6.8-1.el8.aarch64.rpmquantum-espresso-debugsource-6.8-1.el8.aarch64.rpmquantum-espresso-debuginfo-6.8-1.el8.aarch64.rpmquantum-espresso-openmpi-debuginfo-6.8-1.el8.aarch64.rpmquantum-espresso-mpich-debuginfo-6.8-1.el8.aarch64.rpm;quantum-espresso-6.8-1.el8.ppc64le.rpmquantum-espresso-openmpi-6.8-1.el8.ppc64le.rpmquantum-espresso-mpich-6.8-1.el8.ppc64le.rpmquantum-espresso-debugsource-6.8-1.el8.ppc64le.rpmquantum-espresso-debuginfo-6.8-1.el8.ppc64le.rpmquantum-espresso-openmpi-debuginfo-6.8-1.el8.ppc64le.rpmquantum-espresso-mpich-debuginfo-6.8-1.el8.ppc64le.rpm;quantum-espresso-6.8-1.el8.x86_64.rpmquantum-espresso-openmpi-6.8-1.el8.x86_64.rpmquantum-espresso-mpich-6.8-1.el8.x86_64.rpmquantum-espresso-debugsource-6.8-1.el8.x86_64.rpmquantum-espresso-debuginfo-6.8-1.el8.x86_64.rpmquantum-espresso-openmpi-debuginfo-6.8-1.el8.x86_64.rpmquantum-espresso-mpich-debuginfo-6.8-1.el8.x86_64.rpmH CBunspecifiedperl-XMLRPC-Lite-0.717-19.el83https://bugzilla.redhat.com/show_bug.cgi?id=18537221853722Include perl-XMLRPC-Lite in EPEL 8ejperl-XMLRPC-Lite-0.717-19.el8.src.rpmejperl-XMLRPC-Lite-0.717-19.el8.noarch.rpmejperl-XMLRPC-Lite-0.717-19.el8.src.rpmejperl-XMLRPC-Lite-0.717-19.el8.noarch.rpm׳KI kpython3-colcon-alias-0.1.1-1.el8.noarch.rpme7python-colcon-core-0.17.0-1.el8.src.rpmv7python3-colcon-core-0.17.0-1.el8.noarch.rpm{#python-colcon-ros-0.5.0-1.el8.src.rpmh#python3-colcon-ros-0.5.0-1.el8.noarch.rpmkpython-colcon-alias-0.1.1-1.el8.src.rpm>kpython3-colcon-alias-0.1.1-1.el8.noarch.rpme7python-colcon-core-0.17.0-1.el8.src.rpmv7python3-colcon-core-0.17.0-1.el8.noarch.rpm{#python-colcon-ros-0.5.0-1.el8.src.rpmh#python3-colcon-ros-0.5.0-1.el8.noarch.rpmWp mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetplan-0.105-4.el8OAF8netplan-0.105-4.el8.src.rpmF8netplan-0.105-4.el8.aarch64.rpm$8netplan-libs-0.105-4.el8.aarch64.rpm#8netplan-devel-0.105-4.el8.aarch64.rpmQ8netplan-default-backend-NetworkManager-0.105-4.el8.noarch.rpmR8netplan-default-backend-networkd-0.105-4.el8.noarch.rpm"8netplan-debugsource-0.105-4.el8.aarch64.rpm!8netplan-debuginfo-0.105-4.el8.aarch64.rpm%8netplan-libs-debuginfo-0.105-4.el8.aarch64.rpmF8netplan-0.105-4.el8.ppc64le.rpm$8netplan-libs-0.105-4.el8.ppc64le.rpm#8netplan-devel-0.105-4.el8.ppc64le.rpm"8netplan-debugsource-0.105-4.el8.ppc64le.rpm!8netplan-debuginfo-0.105-4.el8.ppc64le.rpm%8netplan-libs-debuginfo-0.105-4.el8.ppc64le.rpmF8netplan-0.105-4.el8.s390x.rpm$8netplan-libs-0.105-4.el8.s390x.rpm#8netplan-devel-0.105-4.el8.s390x.rpm"8netplan-debugsource-0.105-4.el8.s390x.rpm!8netplan-debuginfo-0.105-4.el8.s390x.rpm%8netplan-libs-debuginfo-0.105-4.el8.s390x.rpmF8netplan-0.105-4.el8.x86_64.rpm$8netplan-libs-0.105-4.el8.x86_64.rpm#8netplan-devel-0.105-4.el8.x86_64.rpm"8netplan-debugsource-0.105-4.el8.x86_64.rpm!8netplan-debuginfo-0.105-4.el8.x86_64.rpm%8netplan-libs-debuginfo-0.105-4.el8.x86_64.rpmF8netplan-0.105-4.el8.src.rpmF8netplan-0.105-4.el8.aarch64.rpm$8netplan-libs-0.105-4.el8.aarch64.rpm#8netplan-devel-0.105-4.el8.aarch64.rpmQ8netplan-default-backend-NetworkManager-0.105-4.el8.noarch.rpmR8netplan-default-backend-networkd-0.105-4.el8.noarch.rpm"8netplan-debugsource-0.105-4.el8.aarch64.rpm!8netplan-debuginfo-0.105-4.el8.aarch64.rpm%8netplan-libs-debuginfo-0.105-4.el8.aarch64.rpmF8netplan-0.105-4.el8.ppc64le.rpm$8netplan-libs-0.105-4.el8.ppc64le.rpm#8netplan-devel-0.105-4.el8.ppc64le.rpm"8netplan-debugsource-0.105-4.el8.ppc64le.rpm!8netplan-debuginfo-0.105-4.el8.ppc64le.rpm%8netplan-libs-debuginfo-0.105-4.el8.ppc64le.rpmF8netplan-0.105-4.el8.s390x.rpm$8netplan-libs-0.105-4.el8.s390x.rpm#8netplan-devel-0.105-4.el8.s390x.rpm"8netplan-debugsource-0.105-4.el8.s390x.rpm!8netplan-debuginfo-0.105-4.el8.s390x.rpm%8netplan-libs-debuginfo-0.105-4.el8.s390x.rpmF8netplan-0.105-4.el8.x86_64.rpm$8netplan-libs-0.105-4.el8.x86_64.rpm#8netplan-devel-0.105-4.el8.x86_64.rpm"8netplan-debugsource-0.105-4.el8.x86_64.rpm!8netplan-debuginfo-0.105-4.el8.x86_64.rpm%8netplan-libs-debuginfo-0.105-4.el8.x86_64.rpmH+ OBnewpackageperl-Date-Range-1.41-2.el86:https://bugzilla.redhat.com/show_bug.cgi?id=19772291977229Review Request: perl-Date-Range - Work with a range of dates9(perl-Date-Range-1.41-2.el8.src.rpm9(perl-Date-Range-1.41-2.el8.noarch.rpm9(perl-Date-Range-1.41-2.el8.src.rpm9(perl-Date-Range-1.41-2.el8.noarch.rpm SBnewpackageperl-Archive-Peek-0.35-17.el86J5https://bugzilla.redhat.com/show_bug.cgi?id=18547201854720perl-Archive-Peek required in EPEL 8.{perl-Archive-Peek-0.35-17.el8.src.rpm.{perl-Archive-Peek-0.35-17.el8.noarch.rpm.{perl-Archive-Peek-0.35-17.el8.src.rpm.{perl-Archive-Peek-0.35-17.el8.noarch.rpm~n 6WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementwcstools-3.9.6-1.el8Rwcstools-3.9.6-1.el8.src.rpmRwcstools-3.9.6-1.el8.aarch64.rpm*Rwcstools-devel-3.9.6-1.el8.aarch64.rpm(Rwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm)Rwcstools-debugsource-3.9.6-1.el8.aarch64.rpm+Rwcstools-libs-3.9.6-1.el8.aarch64.rpmRwcstools-3.9.6-1.el8.ppc64le.rpm)Rwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm*Rwcstools-devel-3.9.6-1.el8.ppc64le.rpm+Rwcstools-libs-3.9.6-1.el8.ppc64le.rpm(Rwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpmRwcstools-3.9.6-1.el8.s390x.rpm+Rwcstools-libs-3.9.6-1.el8.s390x.rpm*Rwcstools-devel-3.9.6-1.el8.s390x.rpm)Rwcstools-debugsource-3.9.6-1.el8.s390x.rpm(Rwcstools-debuginfo-3.9.6-1.el8.s390x.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpmRwcstools-3.9.6-1.el8.x86_64.rpm+Rwcstools-libs-3.9.6-1.el8.x86_64.rpm*Rwcstools-devel-3.9.6-1.el8.x86_64.rpm)Rwcstools-debugsource-3.9.6-1.el8.x86_64.rpm(Rwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpmRwcstools-3.9.6-1.el8.src.rpmRwcstools-3.9.6-1.el8.aarch64.rpm*Rwcstools-devel-3.9.6-1.el8.aarch64.rpm(Rwcstools-debuginfo-3.9.6-1.el8.aarch64.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.aarch64.rpm)Rwcstools-debugsource-3.9.6-1.el8.aarch64.rpm+Rwcstools-libs-3.9.6-1.el8.aarch64.rpmRwcstools-3.9.6-1.el8.ppc64le.rpm)Rwcstools-debugsource-3.9.6-1.el8.ppc64le.rpm*Rwcstools-devel-3.9.6-1.el8.ppc64le.rpm+Rwcstools-libs-3.9.6-1.el8.ppc64le.rpm(Rwcstools-debuginfo-3.9.6-1.el8.ppc64le.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.ppc64le.rpmRwcstools-3.9.6-1.el8.s390x.rpm+Rwcstools-libs-3.9.6-1.el8.s390x.rpm*Rwcstools-devel-3.9.6-1.el8.s390x.rpm)Rwcstools-debugsource-3.9.6-1.el8.s390x.rpm(Rwcstools-debuginfo-3.9.6-1.el8.s390x.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.s390x.rpmRwcstools-3.9.6-1.el8.x86_64.rpm+Rwcstools-libs-3.9.6-1.el8.x86_64.rpm*Rwcstools-devel-3.9.6-1.el8.x86_64.rpm)Rwcstools-debugsource-3.9.6-1.el8.x86_64.rpm(Rwcstools-debuginfo-3.9.6-1.el8.x86_64.rpm,Rwcstools-libs-debuginfo-3.9.6-1.el8.x86_64.rpmkw :wBnewpackagepython-d2to1-0.2.12-15.post1.el8'Rpython-d2to1-0.2.12-15.post1.el8.src.rpmLpython3-d2to1-0.2.12-15.post1.el8.noarch.rpmRpython-d2to1-0.2.12-15.post1.el8.src.rpmLpython3-d2to1-0.2.12-15.post1.el8.noarch.rpmP >{Benhancementperl-Devel-StackTrace-WithLexicals-2.01-15.el86https://bugzilla.redhat.com/show_bug.cgi?id=17699951769995[RFE] EPEL8 branch of perl-Devel-StackTrace-WithLexicalsU5perl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmU5perl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmU5perl-Devel-StackTrace-WithLexicals-2.01-15.el8.src.rpmU5perl-Devel-StackTrace-WithLexicals-2.01-15.el8.noarch.rpmPL "BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Lexical-SealRequireHints-0.011-11.el8 perl-Lexical-Var-0.009-21.el8 perl-Sub-Exporter-Lexical-0.092292-11.el86RUperl-Lexical-SealRequireHints-0.011-11.el8.src.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.src.rpmRperl-Lexical-Var-0.009-21.el8.aarch64.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.s390x.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.x86_64.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmD!perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmD!perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.src.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.aarch64.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.aarch64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.ppc64le.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.ppc64le.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.ppc64le.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.s390x.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.s390x.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.s390x.rpm_Uperl-Lexical-SealRequireHints-debugsource-0.011-11.el8.x86_64.rpm^Uperl-Lexical-SealRequireHints-debuginfo-0.011-11.el8.x86_64.rpmUperl-Lexical-SealRequireHints-0.011-11.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.src.rpmRperl-Lexical-Var-0.009-21.el8.aarch64.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.aarch64.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.aarch64.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.ppc64le.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.ppc64le.rpmRperl-Lexical-Var-0.009-21.el8.s390x.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.s390x.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.s390x.rpm`Rperl-Lexical-Var-debuginfo-0.009-21.el8.x86_64.rpmRperl-Lexical-Var-0.009-21.el8.x86_64.rpmaRperl-Lexical-Var-debugsource-0.009-21.el8.x86_64.rpmD!perl-Sub-Exporter-Lexical-0.092292-11.el8.src.rpmD!perl-Sub-Exporter-Lexical-0.092292-11.el8.noarch.rpmA3 3cBBBBBBBBBBBBBBnewpackageshc-4.0.3-1.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=14406871440687Review Request: shc - Shell script compiler 2Ushc-4.0.3-1.el8.aarch64.rpm2Ushc-4.0.3-1.el8.src.rpmUshc-debuginfo-4.0.3-1.el8.aarch64.rpmUshc-debugsource-4.0.3-1.el8.aarch64.rpmUshc-debuginfo-4.0.3-1.el8.ppc64le.rpmUshc-debugsource-4.0.3-1.el8.ppc64le.rpm2Ushc-4.0.3-1.el8.ppc64le.rpm2Ushc-4.0.3-1.el8.s390x.rpmUshc-debugsource-4.0.3-1.el8.s390x.rpmUshc-debuginfo-4.0.3-1.el8.s390x.rpmUshc-debuginfo-4.0.3-1.el8.x86_64.rpm2Ushc-4.0.3-1.el8.x86_64.rpmUshc-debugsource-4.0.3-1.el8.x86_64.rpm 2Ushc-4.0.3-1.el8.aarch64.rpm2Ushc-4.0.3-1.el8.src.rpmUshc-debuginfo-4.0.3-1.el8.aarch64.rpmUshc-debugsource-4.0.3-1.el8.aarch64.rpmUshc-debuginfo-4.0.3-1.el8.ppc64le.rpmUshc-debugsource-4.0.3-1.el8.ppc64le.rpm2Ushc-4.0.3-1.el8.ppc64le.rpm2Ushc-4.0.3-1.el8.s390x.rpmUshc-debugsource-4.0.3-1.el8.s390x.rpmUshc-debuginfo-4.0.3-1.el8.s390x.rpmUshc-debuginfo-4.0.3-1.el8.x86_64.rpm2Ushc-4.0.3-1.el8.x86_64.rpmUshc-debugsource-4.0.3-1.el8.x86_64.rpmլe~ 7tBunspecifiedperl-Test-TCP-2.22-1.el8_!https://bugzilla.redhat.com/show_bug.cgi?id=17615231761523Upgrade perl-Test-TCP to 2.22 Zperl-Test-TCP-2.22-1.el8.src.rpm Zperl-Test-TCP-2.22-1.el8.noarch.rpm Zperl-Test-TCP-2.22-1.el8.src.rpm Zperl-Test-TCP-2.22-1.el8.noarch.rpmA  xBBBBBBBBBBBBBBBBBBBunspecifiedgroup-service-1.4.0-1.el8D+group-service-1.4.0-1.el8.src.rpmD+group-service-1.4.0-1.el8.aarch64.rpm+group-service-devel-1.4.0-1.el8.aarch64.rpm+group-service-debugsource-1.4.0-1.el8.aarch64.rpm~+group-service-debuginfo-1.4.0-1.el8.aarch64.rpmD+group-service-1.4.0-1.el8.ppc64le.rpm+group-service-devel-1.4.0-1.el8.ppc64le.rpm+group-service-debugsource-1.4.0-1.el8.ppc64le.rpm~+group-service-debuginfo-1.4.0-1.el8.ppc64le.rpmD+group-service-1.4.0-1.el8.s390x.rpm+group-service-devel-1.4.0-1.el8.s390x.rpm+group-service-debugsource-1.4.0-1.el8.s390x.rpm~+group-service-debuginfo-1.4.0-1.el8.s390x.rpmD+group-service-1.4.0-1.el8.x86_64.rpm+group-service-devel-1.4.0-1.el8.x86_64.rpm+group-service-debugsource-1.4.0-1.el8.x86_64.rpm~+group-service-debuginfo-1.4.0-1.el8.x86_64.rpmD+group-service-1.4.0-1.el8.src.rpmD+group-service-1.4.0-1.el8.aarch64.rpm+group-service-devel-1.4.0-1.el8.aarch64.rpm+group-service-debugsource-1.4.0-1.el8.aarch64.rpm~+group-service-debuginfo-1.4.0-1.el8.aarch64.rpmD+group-service-1.4.0-1.el8.ppc64le.rpm+group-service-devel-1.4.0-1.el8.ppc64le.rpm+group-service-debugsource-1.4.0-1.el8.ppc64le.rpm~+group-service-debuginfo-1.4.0-1.el8.ppc64le.rpmD+group-service-1.4.0-1.el8.s390x.rpm+group-service-devel-1.4.0-1.el8.s390x.rpm+group-service-debugsource-1.4.0-1.el8.s390x.rpm~+group-service-debuginfo-1.4.0-1.el8.s390x.rpmD+group-service-1.4.0-1.el8.x86_64.rpm+group-service-devel-1.4.0-1.el8.x86_64.rpm+group-service-debugsource-1.4.0-1.el8.x86_64.rpm~+group-service-debuginfo-1.4.0-1.el8.x86_64.rpmPD NBBBBBBBBBBBBBBBunspecifiedqelectrotech-0.90-1.el8*:qelectrotech-0.90-1.el8.src.rpm*:qelectrotech-0.90-1.el8.aarch64.rpm:qelectrotech-symbols-0.90-1.el8.noarch.rpmk:qelectrotech-debugsource-0.90-1.el8.aarch64.rpmj:qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm*:qelectrotech-0.90-1.el8.ppc64le.rpmk:qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmj:qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm*:qelectrotech-0.90-1.el8.s390x.rpmk:qelectrotech-debugsource-0.90-1.el8.s390x.rpmj:qelectrotech-debuginfo-0.90-1.el8.s390x.rpm*:qelectrotech-0.90-1.el8.x86_64.rpmk:qelectrotech-debugsource-0.90-1.el8.x86_64.rpmj:qelectrotech-debuginfo-0.90-1.el8.x86_64.rpm*:qelectrotech-0.90-1.el8.src.rpm*:qelectrotech-0.90-1.el8.aarch64.rpm:qelectrotech-symbols-0.90-1.el8.noarch.rpmk:qelectrotech-debugsource-0.90-1.el8.aarch64.rpmj:qelectrotech-debuginfo-0.90-1.el8.aarch64.rpm*:qelectrotech-0.90-1.el8.ppc64le.rpmk:qelectrotech-debugsource-0.90-1.el8.ppc64le.rpmj:qelectrotech-debuginfo-0.90-1.el8.ppc64le.rpm*:qelectrotech-0.90-1.el8.s390x.rpmk:qelectrotech-debugsource-0.90-1.el8.s390x.rpmj:qelectrotech-debuginfo-0.90-1.el8.s390x.rpm*:qelectrotech-0.90-1.el8.x86_64.rpmk:qelectrotech-debugsource-0.90-1.el8.x86_64.rpmj:qelectrotech-debuginfo-0.90-1.el8.x86_64.rpmt 1`BBBBBBBBBBBBBBBnewpackagerust-bat-0.24.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22846472284647Request to build the "bat" package for RHEL 8 in EPEL &~rust-bat-0.24.0-1.el8.src.rpm&~bat-0.24.0-1.el8.aarch64.rpm#~rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm'~bat-debuginfo-0.24.0-1.el8.aarch64.rpm&~bat-0.24.0-1.el8.ppc64le.rpm#~rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm'~bat-debuginfo-0.24.0-1.el8.ppc64le.rpm&~bat-0.24.0-1.el8.s390x.rpm#~rust-bat-debugsource-0.24.0-1.el8.s390x.rpm'~bat-debuginfo-0.24.0-1.el8.s390x.rpm&~bat-0.24.0-1.el8.x86_64.rpm#~rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm'~bat-debuginfo-0.24.0-1.el8.x86_64.rpm &~rust-bat-0.24.0-1.el8.src.rpm&~bat-0.24.0-1.el8.aarch64.rpm#~rust-bat-debugsource-0.24.0-1.el8.aarch64.rpm'~bat-debuginfo-0.24.0-1.el8.aarch64.rpm&~bat-0.24.0-1.el8.ppc64le.rpm#~rust-bat-debugsource-0.24.0-1.el8.ppc64le.rpm'~bat-debuginfo-0.24.0-1.el8.ppc64le.rpm&~bat-0.24.0-1.el8.s390x.rpm#~rust-bat-debugsource-0.24.0-1.el8.s390x.rpm'~bat-debuginfo-0.24.0-1.el8.s390x.rpm&~bat-0.24.0-1.el8.x86_64.rpm#~rust-bat-debugsource-0.24.0-1.el8.x86_64.rpm'~bat-debuginfo-0.24.0-1.el8.x86_64.rpmf rBBBBBBBBBBBBBBsecuritytinyproxy-1.11.2-1.el8S.2https://bugzilla.redhat.com/show_bug.cgi?id=22783972278397CVE-2023-49606 tinyproxy: HTTP connection headers use-after-free vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22982982298298tinyproxy-1.11.2 is available '$tinyproxy-1.11.2-1.el8.src.rpm'$tinyproxy-1.11.2-1.el8.aarch64.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm'$tinyproxy-1.11.2-1.el8.ppc64le.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm'$tinyproxy-1.11.2-1.el8.s390x.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.s390x.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm'$tinyproxy-1.11.2-1.el8.x86_64.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm '$tinyproxy-1.11.2-1.el8.src.rpm'$tinyproxy-1.11.2-1.el8.aarch64.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.aarch64.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.aarch64.rpm'$tinyproxy-1.11.2-1.el8.ppc64le.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.ppc64le.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm'$tinyproxy-1.11.2-1.el8.s390x.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.s390x.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.s390x.rpm'$tinyproxy-1.11.2-1.el8.x86_64.rpmQ$tinyproxy-debugsource-1.11.2-1.el8.x86_64.rpmP$tinyproxy-debuginfo-1.11.2-1.el8.x86_64.rpm{< CBnewpackagepython-repomd-0.2.1-9.el8`xpython-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpmxpython-repomd-0.2.1-9.el8.src.rpmpython3-repomd-0.2.1-9.el8.noarch.rpm  GBbugfixnetbox-2.11.10-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19488791948879netbox-2.11.10 is availableeKnetbox-2.11.10-1.el8.src.rpmeKnetbox-2.11.10-1.el8.noarch.rpmeKnetbox-2.11.10-1.el8.src.rpmeKnetbox-2.11.10-1.el8.noarch.rpmD" KBnewpackagepython-pytest-doctestplus-0.5.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18395601839560Please build python-pytest-doctestplus for EPEL8Q python-pytest-doctestplus-0.5.0-1.el8.src.rpm` python3-pytest-doctestplus-0.5.0-1.el8.noarch.rpmQ python-pytest-doctestplus-0.5.0-1.el8.src.rpm` python3-pytest-doctestplus-0.5.0-1.el8.noarch.rpm_J OBunspecifiedperl-Parse-CPAN-Packages-2.40-16.el8https://bugzilla.redhat.com/show_bug.cgi?id=18540781854078perl-Parse-CPAN-Packages required in EPEL 8~xperl-Parse-CPAN-Packages-2.40-16.el8.src.rpm~xperl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm~xperl-Parse-CPAN-Packages-2.40-16.el8.src.rpm~xperl-Parse-CPAN-Packages-2.40-16.el8.noarch.rpm~3 SBBnewpackageperl-DateTime-Format-Natural-1.09-2.el8;whttps://bugzilla.redhat.com/show_bug.cgi?id=18509151850915Add perl-DateTime-Format-Natural to EPEL8Cperl-DateTime-Format-Natural-1.09-2.el8.src.rpmperl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmCperl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmCperl-DateTime-Format-Natural-1.09-2.el8.src.rpmperl-DateTime-Format-Natural-Test-1.09-2.el8.noarch.rpmCperl-DateTime-Format-Natural-1.09-2.el8.noarch.rpmk XBBnewpackagerubygem-text-1.3.1-9.el82https://bugzilla.redhat.com/show_bug.cgi?id=17695131769513chance to maintain rubygem-text on EPEL(0rubygem-text-1.3.1-9.el8.src.rpm(0rubygem-text-1.3.1-9.el8.noarch.rpm{0rubygem-text-doc-1.3.1-9.el8.noarch.rpm(0rubygem-text-1.3.1-9.el8.src.rpm(0rubygem-text-1.3.1-9.el8.noarch.rpm{0rubygem-text-doc-1.3.1-9.el8.noarch.rpmP  ]Bunspecifiedperl-WWW-Twilio-API-0.21-10.el8D'M'perl-WWW-Twilio-API-0.21-10.el8.src.rpmM'perl-WWW-Twilio-API-0.21-10.el8.noarch.rpmM'perl-WWW-Twilio-API-0.21-10.el8.src.rpmM'perl-WWW-Twilio-API-0.21-10.el8.noarch.rpmn 1aBBBBBBBBBBBBBBnewpackageperl-Crypt-Cracklib-1.7-24.el86k7 ]perl-Crypt-Cracklib-1.7-24.el8.src.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.aarch64.rpm]perl-Crypt-Cracklib-1.7-24.el8.aarch64.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.aarch64.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.ppc64le.rpm]perl-Crypt-Cracklib-1.7-24.el8.ppc64le.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.ppc64le.rpm]perl-Crypt-Cracklib-1.7-24.el8.s390x.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.s390x.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.s390x.rpm]perl-Crypt-Cracklib-1.7-24.el8.x86_64.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.x86_64.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.x86_64.rpm ]perl-Crypt-Cracklib-1.7-24.el8.src.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.aarch64.rpm]perl-Crypt-Cracklib-1.7-24.el8.aarch64.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.aarch64.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.ppc64le.rpm]perl-Crypt-Cracklib-1.7-24.el8.ppc64le.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.ppc64le.rpm]perl-Crypt-Cracklib-1.7-24.el8.s390x.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.s390x.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.s390x.rpm]perl-Crypt-Cracklib-1.7-24.el8.x86_64.rpmdperl-Crypt-Cracklib-debugsource-1.7-24.el8.x86_64.rpmcperl-Crypt-Cracklib-debuginfo-1.7-24.el8.x86_64.rpmЋ*3 rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendmarc-1.4.2-10.el86"o $opendmarc-1.4.2-10.el8.src.rpm $opendmarc-1.4.2-10.el8.aarch64.rpm7$libopendmarc-1.4.2-10.el8.aarch64.rpm9$libopendmarc-devel-1.4.2-10.el8.aarch64.rpmc$opendmarc-debugsource-1.4.2-10.el8.aarch64.rpmb$opendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm $opendmarc-1.4.2-10.el8.ppc64le.rpm7$libopendmarc-1.4.2-10.el8.ppc64le.rpm9$libopendmarc-devel-1.4.2-10.el8.ppc64le.rpmc$opendmarc-debugsource-1.4.2-10.el8.ppc64le.rpmb$opendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm $opendmarc-1.4.2-10.el8.s390x.rpm7$libopendmarc-1.4.2-10.el8.s390x.rpm9$libopendmarc-devel-1.4.2-10.el8.s390x.rpmc$opendmarc-debugsource-1.4.2-10.el8.s390x.rpmb$opendmarc-debuginfo-1.4.2-10.el8.s390x.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.s390x.rpm $opendmarc-1.4.2-10.el8.x86_64.rpm7$libopendmarc-1.4.2-10.el8.x86_64.rpm9$libopendmarc-devel-1.4.2-10.el8.x86_64.rpmc$opendmarc-debugsource-1.4.2-10.el8.x86_64.rpmb$opendmarc-debuginfo-1.4.2-10.el8.x86_64.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.x86_64.rpm $opendmarc-1.4.2-10.el8.src.rpm $opendmarc-1.4.2-10.el8.aarch64.rpm7$libopendmarc-1.4.2-10.el8.aarch64.rpm9$libopendmarc-devel-1.4.2-10.el8.aarch64.rpmc$opendmarc-debugsource-1.4.2-10.el8.aarch64.rpmb$opendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.aarch64.rpm $opendmarc-1.4.2-10.el8.ppc64le.rpm7$libopendmarc-1.4.2-10.el8.ppc64le.rpm9$libopendmarc-devel-1.4.2-10.el8.ppc64le.rpmc$opendmarc-debugsource-1.4.2-10.el8.ppc64le.rpmb$opendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.ppc64le.rpm $opendmarc-1.4.2-10.el8.s390x.rpm7$libopendmarc-1.4.2-10.el8.s390x.rpm9$libopendmarc-devel-1.4.2-10.el8.s390x.rpmc$opendmarc-debugsource-1.4.2-10.el8.s390x.rpmb$opendmarc-debuginfo-1.4.2-10.el8.s390x.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.s390x.rpm $opendmarc-1.4.2-10.el8.x86_64.rpm7$libopendmarc-1.4.2-10.el8.x86_64.rpm9$libopendmarc-devel-1.4.2-10.el8.x86_64.rpmc$opendmarc-debugsource-1.4.2-10.el8.x86_64.rpmb$opendmarc-debuginfo-1.4.2-10.el8.x86_64.rpm8$libopendmarc-debuginfo-1.4.2-10.el8.x86_64.rpmPw RBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdcap-2.47.14-7.el8&9Bdcap-2.47.14-7.el8.src.rpmBdcap-2.47.14-7.el8.aarch64.rpmkBdcap-libs-2.47.14-7.el8.aarch64.rpmjBdcap-devel-2.47.14-7.el8.aarch64.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmoBdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmiBdcap-debugsource-2.47.14-7.el8.aarch64.rpmhBdcap-debuginfo-2.47.14-7.el8.aarch64.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpmBdcap-2.47.14-7.el8.ppc64le.rpmkBdcap-libs-2.47.14-7.el8.ppc64le.rpmjBdcap-devel-2.47.14-7.el8.ppc64le.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmoBdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmiBdcap-debugsource-2.47.14-7.el8.ppc64le.rpmhBdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpmBdcap-2.47.14-7.el8.s390x.rpmkBdcap-libs-2.47.14-7.el8.s390x.rpmjBdcap-devel-2.47.14-7.el8.s390x.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmoBdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmiBdcap-debugsource-2.47.14-7.el8.s390x.rpmhBdcap-debuginfo-2.47.14-7.el8.s390x.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpmBdcap-2.47.14-7.el8.x86_64.rpmkBdcap-libs-2.47.14-7.el8.x86_64.rpmjBdcap-devel-2.47.14-7.el8.x86_64.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmoBdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmiBdcap-debugsource-2.47.14-7.el8.x86_64.rpmhBdcap-debuginfo-2.47.14-7.el8.x86_64.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpm9Bdcap-2.47.14-7.el8.src.rpmBdcap-2.47.14-7.el8.aarch64.rpmkBdcap-libs-2.47.14-7.el8.aarch64.rpmjBdcap-devel-2.47.14-7.el8.aarch64.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.aarch64.rpmoBdcap-tunnel-krb-2.47.14-7.el8.aarch64.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.aarch64.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.aarch64.rpmiBdcap-debugsource-2.47.14-7.el8.aarch64.rpmhBdcap-debuginfo-2.47.14-7.el8.aarch64.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.aarch64.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.aarch64.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.aarch64.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.aarch64.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.aarch64.rpmBdcap-2.47.14-7.el8.ppc64le.rpmkBdcap-libs-2.47.14-7.el8.ppc64le.rpmjBdcap-devel-2.47.14-7.el8.ppc64le.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.ppc64le.rpmoBdcap-tunnel-krb-2.47.14-7.el8.ppc64le.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.ppc64le.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.ppc64le.rpmiBdcap-debugsource-2.47.14-7.el8.ppc64le.rpmhBdcap-debuginfo-2.47.14-7.el8.ppc64le.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.ppc64le.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.ppc64le.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.ppc64le.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.ppc64le.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.ppc64le.rpmBdcap-2.47.14-7.el8.s390x.rpmkBdcap-libs-2.47.14-7.el8.s390x.rpmjBdcap-devel-2.47.14-7.el8.s390x.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.s390x.rpmoBdcap-tunnel-krb-2.47.14-7.el8.s390x.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.s390x.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.s390x.rpmiBdcap-debugsource-2.47.14-7.el8.s390x.rpmhBdcap-debuginfo-2.47.14-7.el8.s390x.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.s390x.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.s390x.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.s390x.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.s390x.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.s390x.rpmBdcap-2.47.14-7.el8.x86_64.rpmkBdcap-libs-2.47.14-7.el8.x86_64.rpmjBdcap-devel-2.47.14-7.el8.x86_64.rpmmBdcap-tunnel-gsi-2.47.14-7.el8.x86_64.rpmoBdcap-tunnel-krb-2.47.14-7.el8.x86_64.rpmqBdcap-tunnel-ssl-2.47.14-7.el8.x86_64.rpmsBdcap-tunnel-telnet-2.47.14-7.el8.x86_64.rpmiBdcap-debugsource-2.47.14-7.el8.x86_64.rpmhBdcap-debuginfo-2.47.14-7.el8.x86_64.rpmlBdcap-libs-debuginfo-2.47.14-7.el8.x86_64.rpmnBdcap-tunnel-gsi-debuginfo-2.47.14-7.el8.x86_64.rpmpBdcap-tunnel-krb-debuginfo-2.47.14-7.el8.x86_64.rpmrBdcap-tunnel-ssl-debuginfo-2.47.14-7.el8.x86_64.rpmtBdcap-tunnel-telnet-debuginfo-2.47.14-7.el8.x86_64.rpmp ZBunspecifiedamazon-ec2-utils-2.2.0-1.el87)https://bugzilla.redhat.com/show_bug.cgi?id=22943952294395Please branch and build amazon-ec2-utils for epel8w8amazon-ec2-utils-2.2.0-1.el8.src.rpmw8amazon-ec2-utils-2.2.0-1.el8.noarch.rpmw8amazon-ec2-utils-2.2.0-1.el8.src.rpmw8amazon-ec2-utils-2.2.0-1.el8.noarch.rpmz .^BBBBBBBBBBBBBBnewpackagepax-utils-1.3.3-1.el86`Ahttps://bugzilla.redhat.com/show_bug.cgi?id=19870301987030pax-utils.rpm is missing from EPEL 8 repository 6Fpax-utils-1.3.3-1.el8.src.rpm6Fpax-utils-1.3.3-1.el8.aarch64.rpmnFpax-utils-debugsource-1.3.3-1.el8.aarch64.rpmmFpax-utils-debuginfo-1.3.3-1.el8.aarch64.rpm6Fpax-utils-1.3.3-1.el8.ppc64le.rpmnFpax-utils-debugsource-1.3.3-1.el8.ppc64le.rpmmFpax-utils-debuginfo-1.3.3-1.el8.ppc64le.rpm6Fpax-utils-1.3.3-1.el8.s390x.rpmnFpax-utils-debugsource-1.3.3-1.el8.s390x.rpmmFpax-utils-debuginfo-1.3.3-1.el8.s390x.rpm6Fpax-utils-1.3.3-1.el8.x86_64.rpmnFpax-utils-debugsource-1.3.3-1.el8.x86_64.rpmmFpax-utils-debuginfo-1.3.3-1.el8.x86_64.rpm 6Fpax-utils-1.3.3-1.el8.src.rpm6Fpax-utils-1.3.3-1.el8.aarch64.rpmnFpax-utils-debugsource-1.3.3-1.el8.aarch64.rpmmFpax-utils-debuginfo-1.3.3-1.el8.aarch64.rpm6Fpax-utils-1.3.3-1.el8.ppc64le.rpmnFpax-utils-debugsource-1.3.3-1.el8.ppc64le.rpmmFpax-utils-debuginfo-1.3.3-1.el8.ppc64le.rpm6Fpax-utils-1.3.3-1.el8.s390x.rpmnFpax-utils-debugsource-1.3.3-1.el8.s390x.rpmmFpax-utils-debuginfo-1.3.3-1.el8.s390x.rpm6Fpax-utils-1.3.3-1.el8.x86_64.rpmnFpax-utils-debugsource-1.3.3-1.el8.x86_64.rpmmFpax-utils-debuginfo-1.3.3-1.el8.x86_64.rpm 2oBnewpackagepython-tree-format-0.1.2-10.el8!{3python-tree-format-0.1.2-10.el8.src.rpm 3python3-tree-format-0.1.2-10.el8.noarch.rpm{3python-tree-format-0.1.2-10.el8.src.rpm 3python3-tree-format-0.1.2-10.el8.noarch.rpm׳KZ sBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixncl-6.6.2-12.el8@ https://bugzilla.redhat.com/show_bug.cgi?id=18569591856959NCL error while trying to read GRIB2 files2ncl-6.6.2-12.el8.src.rpm2ncl-6.6.2-12.el8.aarch64.rpmHncl-examples-6.6.2-12.el8.noarch.rpmSncl-debugsource-6.6.2-12.el8.aarch64.rpmRncl-debuginfo-6.6.2-12.el8.aarch64.rpmUncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmGncl-common-6.6.2-12.el8.noarch.rpmTncl-devel-6.6.2-12.el8.aarch64.rpmTncl-devel-6.6.2-12.el8.ppc64le.rpmSncl-debugsource-6.6.2-12.el8.ppc64le.rpm2ncl-6.6.2-12.el8.ppc64le.rpmRncl-debuginfo-6.6.2-12.el8.ppc64le.rpmUncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpmRncl-debuginfo-6.6.2-12.el8.s390x.rpm2ncl-6.6.2-12.el8.s390x.rpmUncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmSncl-debugsource-6.6.2-12.el8.s390x.rpmTncl-devel-6.6.2-12.el8.s390x.rpm2ncl-6.6.2-12.el8.x86_64.rpmTncl-devel-6.6.2-12.el8.x86_64.rpmSncl-debugsource-6.6.2-12.el8.x86_64.rpmRncl-debuginfo-6.6.2-12.el8.x86_64.rpmUncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm2ncl-6.6.2-12.el8.src.rpm2ncl-6.6.2-12.el8.aarch64.rpmHncl-examples-6.6.2-12.el8.noarch.rpmSncl-debugsource-6.6.2-12.el8.aarch64.rpmRncl-debuginfo-6.6.2-12.el8.aarch64.rpmUncl-devel-debuginfo-6.6.2-12.el8.aarch64.rpmGncl-common-6.6.2-12.el8.noarch.rpmTncl-devel-6.6.2-12.el8.aarch64.rpmTncl-devel-6.6.2-12.el8.ppc64le.rpmSncl-debugsource-6.6.2-12.el8.ppc64le.rpm2ncl-6.6.2-12.el8.ppc64le.rpmRncl-debuginfo-6.6.2-12.el8.ppc64le.rpmUncl-devel-debuginfo-6.6.2-12.el8.ppc64le.rpmRncl-debuginfo-6.6.2-12.el8.s390x.rpm2ncl-6.6.2-12.el8.s390x.rpmUncl-devel-debuginfo-6.6.2-12.el8.s390x.rpmSncl-debugsource-6.6.2-12.el8.s390x.rpmTncl-devel-6.6.2-12.el8.s390x.rpm2ncl-6.6.2-12.el8.x86_64.rpmTncl-devel-6.6.2-12.el8.x86_64.rpmSncl-debugsource-6.6.2-12.el8.x86_64.rpmRncl-debuginfo-6.6.2-12.el8.x86_64.rpmUncl-devel-debuginfo-6.6.2-12.el8.x86_64.rpm=g PBnewpackageperl-Module-Util-1.09-22.el8`ghttps://bugzilla.redhat.com/show_bug.cgi?id=18509711850971Add perl-Module-Util to EPEL8&perl-Module-Util-1.09-22.el8.src.rpm&perl-Module-Util-1.09-22.el8.noarch.rpm&perl-Module-Util-1.09-22.el8.src.rpm&perl-Module-Util-1.09-22.el8.noarch.rpmk; TBBBBBBBnewpackagedebhelper-12.7.3-2.el8 dh-autoreconf-19-6.el8 po-debconf-1.0.21-2.el8Gvk{debhelper-12.7.3-2.el8.noarch.rpmk{debhelper-12.7.3-2.el8.src.rpmpdh-autoreconf-19-6.el8.src.rpmpdh-autoreconf-19-6.el8.noarch.rpm9po-debconf-1.0.21-2.el8.src.rpm9po-debconf-1.0.21-2.el8.noarch.rpmk{debhelper-12.7.3-2.el8.noarch.rpmk{debhelper-12.7.3-2.el8.src.rpmpdh-autoreconf-19-6.el8.src.rpmpdh-autoreconf-19-6.el8.noarch.rpm9po-debconf-1.0.21-2.el8.src.rpm9po-debconf-1.0.21-2.el8.noarch.rpmPK "^BBsecuritypython-ecdsa-0.13.3-1.el86="https://bugzilla.redhat.com/show_bug.cgi?id=17587041758704CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decodinghttps://bugzilla.redhat.com/show_bug.cgi?id=17587061758706CVE-2019-14853 python-ecdsa: Unexpected and undocumented exceptions during signature decoding [epel-all] zpython-ecdsa-0.13.3-1.el8.src.rpmzpython3-ecdsa-0.13.3-1.el8.noarch.rpmtzpython2-ecdsa-0.13.3-1.el8.noarch.rpm zpython-ecdsa-0.13.3-1.el8.src.rpmzpython3-ecdsa-0.13.3-1.el8.noarch.rpmtzpython2-ecdsa-0.13.3-1.el8.noarch.rpmT 8cBBBBBBBBBBBBBBBBBBBnewpackagexpdf-4.04-6.el8_https://bugzilla.redhat.com/show_bug.cgi?id=21666742166674Please branch and build xpdf in epel8 and epel9Kxpdf-4.04-6.el8.src.rpmKxpdf-4.04-6.el8.aarch64.rpmvxpdf-devel-4.04-6.el8.aarch64.rpmuxpdf-debugsource-4.04-6.el8.aarch64.rpmtxpdf-debuginfo-4.04-6.el8.aarch64.rpmKxpdf-4.04-6.el8.ppc64le.rpmvxpdf-devel-4.04-6.el8.ppc64le.rpmuxpdf-debugsource-4.04-6.el8.ppc64le.rpmtxpdf-debuginfo-4.04-6.el8.ppc64le.rpmKxpdf-4.04-6.el8.s390x.rpmvxpdf-devel-4.04-6.el8.s390x.rpmuxpdf-debugsource-4.04-6.el8.s390x.rpmtxpdf-debuginfo-4.04-6.el8.s390x.rpmKxpdf-4.04-6.el8.x86_64.rpmvxpdf-devel-4.04-6.el8.x86_64.rpmuxpdf-debugsource-4.04-6.el8.x86_64.rpmtxpdf-debuginfo-4.04-6.el8.x86_64.rpmKxpdf-4.04-6.el8.src.rpmKxpdf-4.04-6.el8.aarch64.rpmvxpdf-devel-4.04-6.el8.aarch64.rpmuxpdf-debugsource-4.04-6.el8.aarch64.rpmtxpdf-debuginfo-4.04-6.el8.aarch64.rpmKxpdf-4.04-6.el8.ppc64le.rpmvxpdf-devel-4.04-6.el8.ppc64le.rpmuxpdf-debugsource-4.04-6.el8.ppc64le.rpmtxpdf-debuginfo-4.04-6.el8.ppc64le.rpmKxpdf-4.04-6.el8.s390x.rpmvxpdf-devel-4.04-6.el8.s390x.rpmuxpdf-debugsource-4.04-6.el8.s390x.rpmtxpdf-debuginfo-4.04-6.el8.s390x.rpmKxpdf-4.04-6.el8.x86_64.rpmvxpdf-devel-4.04-6.el8.x86_64.rpmuxpdf-debugsource-4.04-6.el8.x86_64.rpmtxpdf-debuginfo-4.04-6.el8.x86_64.rpm5V =yBBbugfixpypolicyd-spf-2.9.3-5.el8wC=fpypolicyd-spf-2.9.3-5.el8.src.rpm=fpypolicyd-spf-2.9.3-5.el8.noarch.rpmfpypolicyd-spf-milter-2.9.3-5.el8.noarch.rpm=fpypolicyd-spf-2.9.3-5.el8.src.rpm=fpypolicyd-spf-2.9.3-5.el8.noarch.rpmfpypolicyd-spf-milter-2.9.3-5.el8.noarch.rpmPU ~BBBBBBBBBBBBBBBBBBBunspecifiedSDL_sound-1.0.3-37.el8: https://bugzilla.redhat.com/show_bug.cgi?id=22942422294242Please branch and build SDL_sound in epel8/epel9:-SDL_sound-1.0.3-37.el8.src.rpm:-SDL_sound-1.0.3-37.el8.aarch64.rpm4-SDL_sound-devel-1.0.3-37.el8.aarch64.rpm3-SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpm:-SDL_sound-1.0.3-37.el8.ppc64le.rpm4-SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm3-SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpm:-SDL_sound-1.0.3-37.el8.s390x.rpm4-SDL_sound-devel-1.0.3-37.el8.s390x.rpm3-SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpm:-SDL_sound-1.0.3-37.el8.x86_64.rpm4-SDL_sound-devel-1.0.3-37.el8.x86_64.rpm3-SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpm:-SDL_sound-1.0.3-37.el8.src.rpm:-SDL_sound-1.0.3-37.el8.aarch64.rpm4-SDL_sound-devel-1.0.3-37.el8.aarch64.rpm3-SDL_sound-debugsource-1.0.3-37.el8.aarch64.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.aarch64.rpm:-SDL_sound-1.0.3-37.el8.ppc64le.rpm4-SDL_sound-devel-1.0.3-37.el8.ppc64le.rpm3-SDL_sound-debugsource-1.0.3-37.el8.ppc64le.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.ppc64le.rpm:-SDL_sound-1.0.3-37.el8.s390x.rpm4-SDL_sound-devel-1.0.3-37.el8.s390x.rpm3-SDL_sound-debugsource-1.0.3-37.el8.s390x.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.s390x.rpm:-SDL_sound-1.0.3-37.el8.x86_64.rpm4-SDL_sound-devel-1.0.3-37.el8.x86_64.rpm3-SDL_sound-debugsource-1.0.3-37.el8.x86_64.rpm2-SDL_sound-debuginfo-1.0.3-37.el8.x86_64.rpmt %TBBBBBBBBBBBBBBBnewpackagesecilc-2.9-2.el8E&+0secilc-2.9-2.el8.src.rpm+0secilc-2.9-2.el8.aarch64.rpm0secilc-doc-2.9-2.el8.noarch.rpmz0secilc-debugsource-2.9-2.el8.aarch64.rpmy0secilc-debuginfo-2.9-2.el8.aarch64.rpm+0secilc-2.9-2.el8.ppc64le.rpmz0secilc-debugsource-2.9-2.el8.ppc64le.rpmy0secilc-debuginfo-2.9-2.el8.ppc64le.rpm+0secilc-2.9-2.el8.s390x.rpmz0secilc-debugsource-2.9-2.el8.s390x.rpmy0secilc-debuginfo-2.9-2.el8.s390x.rpm+0secilc-2.9-2.el8.x86_64.rpmz0secilc-debugsource-2.9-2.el8.x86_64.rpmy0secilc-debuginfo-2.9-2.el8.x86_64.rpm+0secilc-2.9-2.el8.src.rpm+0secilc-2.9-2.el8.aarch64.rpm0secilc-doc-2.9-2.el8.noarch.rpmz0secilc-debugsource-2.9-2.el8.aarch64.rpmy0secilc-debuginfo-2.9-2.el8.aarch64.rpm+0secilc-2.9-2.el8.ppc64le.rpmz0secilc-debugsource-2.9-2.el8.ppc64le.rpmy0secilc-debuginfo-2.9-2.el8.ppc64le.rpm+0secilc-2.9-2.el8.s390x.rpmz0secilc-debugsource-2.9-2.el8.s390x.rpmy0secilc-debuginfo-2.9-2.el8.s390x.rpm+0secilc-2.9-2.el8.x86_64.rpmz0secilc-debugsource-2.9-2.el8.x86_64.rpmy0secilc-debuginfo-2.9-2.el8.x86_64.rpm{% fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementfpc-3.2.0-1.el8 lazarus-2.0.10-1.el8kdhttps://bugzilla.redhat.com/show_bug.cgi?id=17946341794634Adding fpc and lazarus to EPEL 8!<fpc-3.2.0-1.el8.src.rpm}fpc-debugsource-3.2.0-1.el8.aarch64.rpm|fpc-debuginfo-3.2.0-1.el8.aarch64.rpm~fpc-doc-3.2.0-1.el8.aarch64.rpm<fpc-3.2.0-1.el8.aarch64.rpmFfpc-src-3.2.0-1.el8.noarch.rpm|fpc-debuginfo-3.2.0-1.el8.ppc64le.rpm}fpc-debugsource-3.2.0-1.el8.ppc64le.rpm<fpc-3.2.0-1.el8.ppc64le.rpm~fpc-doc-3.2.0-1.el8.ppc64le.rpm<fpc-3.2.0-1.el8.x86_64.rpm~fpc-doc-3.2.0-1.el8.x86_64.rpm}fpc-debugsource-3.2.0-1.el8.x86_64.rpm|fpc-debuginfo-3.2.0-1.el8.x86_64.rpm=lazarus-2.0.10-1.el8.src.rpm44qt5pas-2.6-2001001.el8.aarch64.rpmZlazarus-debuginfo-2.0.10-1.el8.aarch64.rpm[lazarus-debugsource-2.0.10-1.el8.aarch64.rpm=lazarus-2.0.10-1.el8.aarch64.rpm54qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpm64qt5pas-devel-2.6-2001001.el8.aarch64.rpmZlazarus-debuginfo-2.0.10-1.el8.ppc64le.rpm54qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm44qt5pas-2.6-2001001.el8.ppc64le.rpm64qt5pas-devel-2.6-2001001.el8.ppc64le.rpm[lazarus-debugsource-2.0.10-1.el8.ppc64le.rpm=lazarus-2.0.10-1.el8.ppc64le.rpm=lazarus-2.0.10-1.el8.x86_64.rpm44qt5pas-2.6-2001001.el8.x86_64.rpm64qt5pas-devel-2.6-2001001.el8.x86_64.rpm[lazarus-debugsource-2.0.10-1.el8.x86_64.rpmZlazarus-debuginfo-2.0.10-1.el8.x86_64.rpm54qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpm!<fpc-3.2.0-1.el8.src.rpm}fpc-debugsource-3.2.0-1.el8.aarch64.rpm|fpc-debuginfo-3.2.0-1.el8.aarch64.rpm~fpc-doc-3.2.0-1.el8.aarch64.rpm<fpc-3.2.0-1.el8.aarch64.rpmFfpc-src-3.2.0-1.el8.noarch.rpm|fpc-debuginfo-3.2.0-1.el8.ppc64le.rpm}fpc-debugsource-3.2.0-1.el8.ppc64le.rpm<fpc-3.2.0-1.el8.ppc64le.rpm~fpc-doc-3.2.0-1.el8.ppc64le.rpm<fpc-3.2.0-1.el8.x86_64.rpm~fpc-doc-3.2.0-1.el8.x86_64.rpm}fpc-debugsource-3.2.0-1.el8.x86_64.rpm|fpc-debuginfo-3.2.0-1.el8.x86_64.rpm=lazarus-2.0.10-1.el8.src.rpm44qt5pas-2.6-2001001.el8.aarch64.rpmZlazarus-debuginfo-2.0.10-1.el8.aarch64.rpm[lazarus-debugsource-2.0.10-1.el8.aarch64.rpm=lazarus-2.0.10-1.el8.aarch64.rpm54qt5pas-debuginfo-2.6-2001001.el8.aarch64.rpm64qt5pas-devel-2.6-2001001.el8.aarch64.rpmZlazarus-debuginfo-2.0.10-1.el8.ppc64le.rpm54qt5pas-debuginfo-2.6-2001001.el8.ppc64le.rpm44qt5pas-2.6-2001001.el8.ppc64le.rpm64qt5pas-devel-2.6-2001001.el8.ppc64le.rpm[lazarus-debugsource-2.0.10-1.el8.ppc64le.rpm=lazarus-2.0.10-1.el8.ppc64le.rpm=lazarus-2.0.10-1.el8.x86_64.rpm44qt5pas-2.6-2001001.el8.x86_64.rpm64qt5pas-devel-2.6-2001001.el8.x86_64.rpm[lazarus-debugsource-2.0.10-1.el8.x86_64.rpmZlazarus-debuginfo-2.0.10-1.el8.x86_64.rpm54qt5pas-debuginfo-2.6-2001001.el8.x86_64.rpmX RBBnewpackagerubygem-rb-inotify-0.10.0-1.el8O_rubygem-rb-inotify-0.10.0-1.el8.src.rpmm_rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm_rubygem-rb-inotify-0.10.0-1.el8.noarch.rpm_rubygem-rb-inotify-0.10.0-1.el8.src.rpmm_rubygem-rb-inotify-doc-0.10.0-1.el8.noarch.rpm_rubygem-rb-inotify-0.10.0-1.el8.noarch.rpmUa WBBunspecifiedrubygem-jgrep-1.5.1-2.el8`Jrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmVrubygem-jgrep-doc-1.5.1-2.el8.noarch.rpmrubygem-jgrep-1.5.1-2.el8.src.rpmrubygem-jgrep-1.5.1-2.el8.noarch.rpmVrubygem-jgrep-doc-1.5.1-2.el8.noarch.rpm  \Benhancementperl-Hash-Flatten-1.19-26.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17655381765538[RFE] EPEL8 branch of perl-Hash-Flatten@Gperl-Hash-Flatten-1.19-26.el8.src.rpm@Gperl-Hash-Flatten-1.19-26.el8.noarch.rpm@Gperl-Hash-Flatten-1.19-26.el8.src.rpm@Gperl-Hash-Flatten-1.19-26.el8.noarch.rpmÕm #`Benhancementperl-MouseX-Foreign-1.000-12.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17636681763668[RFE] EPEL8 branch of perl-MouseX-ForeignCEperl-MouseX-Foreign-1.000-12.el8.src.rpmCEperl-MouseX-Foreign-1.000-12.el8.noarch.rpmCEperl-MouseX-Foreign-1.000-12.el8.src.rpmCEperl-MouseX-Foreign-1.000-12.el8.noarch.rpmA0 ;dBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedpetsc-3.16.0-4.el8.1bhttps://bugzilla.redhat.com/show_bug.cgi?id=20888992088899Please rebuild petsc for EPEL 8Frpetsc-3.16.0-4.el8.1.src.rpmrpetsc-3.16.0-4.el8.1.aarch64.rpm3petsc-devel-3.16.0-4.el8.1.aarch64.rpm}petsc-doc-3.16.0-4.el8.1.noarch.rpm:petsc64-3.16.0-4.el8.1.aarch64.rpm<petsc64-devel-3.16.0-4.el8.1.aarch64.rpm7petsc-openmpi-3.16.0-4.el8.1.aarch64.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm4petsc-mpich-3.16.0-4.el8.1.aarch64.rpm6petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm2petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm1petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpm;petsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmrpetsc-3.16.0-4.el8.1.ppc64le.rpm3petsc-devel-3.16.0-4.el8.1.ppc64le.rpm:petsc64-3.16.0-4.el8.1.ppc64le.rpm<petsc64-devel-3.16.0-4.el8.1.ppc64le.rpm7petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm4petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm6petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm2petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm1petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpm;petsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmrpetsc-3.16.0-4.el8.1.s390x.rpm3petsc-devel-3.16.0-4.el8.1.s390x.rpm:petsc64-3.16.0-4.el8.1.s390x.rpm<petsc64-devel-3.16.0-4.el8.1.s390x.rpm7petsc-openmpi-3.16.0-4.el8.1.s390x.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm4petsc-mpich-3.16.0-4.el8.1.s390x.rpm6petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm2petsc-debugsource-3.16.0-4.el8.1.s390x.rpm1petsc-debuginfo-3.16.0-4.el8.1.s390x.rpm;petsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmrpetsc-3.16.0-4.el8.1.x86_64.rpm3petsc-devel-3.16.0-4.el8.1.x86_64.rpm:petsc64-3.16.0-4.el8.1.x86_64.rpm<petsc64-devel-3.16.0-4.el8.1.x86_64.rpm7petsc-openmpi-3.16.0-4.el8.1.x86_64.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm4petsc-mpich-3.16.0-4.el8.1.x86_64.rpm6petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm2petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm1petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpm;petsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmFrpetsc-3.16.0-4.el8.1.src.rpmrpetsc-3.16.0-4.el8.1.aarch64.rpm3petsc-devel-3.16.0-4.el8.1.aarch64.rpm}petsc-doc-3.16.0-4.el8.1.noarch.rpm:petsc64-3.16.0-4.el8.1.aarch64.rpm<petsc64-devel-3.16.0-4.el8.1.aarch64.rpm7petsc-openmpi-3.16.0-4.el8.1.aarch64.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.aarch64.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.aarch64.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.aarch64.rpm4petsc-mpich-3.16.0-4.el8.1.aarch64.rpm6petsc-mpich-devel-3.16.0-4.el8.1.aarch64.rpm2petsc-debugsource-3.16.0-4.el8.1.aarch64.rpm1petsc-debuginfo-3.16.0-4.el8.1.aarch64.rpm;petsc64-debuginfo-3.16.0-4.el8.1.aarch64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.aarch64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.aarch64.rpmrpetsc-3.16.0-4.el8.1.ppc64le.rpm3petsc-devel-3.16.0-4.el8.1.ppc64le.rpm:petsc64-3.16.0-4.el8.1.ppc64le.rpm<petsc64-devel-3.16.0-4.el8.1.ppc64le.rpm7petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.ppc64le.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.ppc64le.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm4petsc-mpich-3.16.0-4.el8.1.ppc64le.rpm6petsc-mpich-devel-3.16.0-4.el8.1.ppc64le.rpm2petsc-debugsource-3.16.0-4.el8.1.ppc64le.rpm1petsc-debuginfo-3.16.0-4.el8.1.ppc64le.rpm;petsc64-debuginfo-3.16.0-4.el8.1.ppc64le.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.ppc64le.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.ppc64le.rpmrpetsc-3.16.0-4.el8.1.s390x.rpm3petsc-devel-3.16.0-4.el8.1.s390x.rpm:petsc64-3.16.0-4.el8.1.s390x.rpm<petsc64-devel-3.16.0-4.el8.1.s390x.rpm7petsc-openmpi-3.16.0-4.el8.1.s390x.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.s390x.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.s390x.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.s390x.rpm4petsc-mpich-3.16.0-4.el8.1.s390x.rpm6petsc-mpich-devel-3.16.0-4.el8.1.s390x.rpm2petsc-debugsource-3.16.0-4.el8.1.s390x.rpm1petsc-debuginfo-3.16.0-4.el8.1.s390x.rpm;petsc64-debuginfo-3.16.0-4.el8.1.s390x.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.s390x.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.s390x.rpmrpetsc-3.16.0-4.el8.1.x86_64.rpm3petsc-devel-3.16.0-4.el8.1.x86_64.rpm:petsc64-3.16.0-4.el8.1.x86_64.rpm<petsc64-devel-3.16.0-4.el8.1.x86_64.rpm7petsc-openmpi-3.16.0-4.el8.1.x86_64.rpm9petsc-openmpi-devel-3.16.0-4.el8.1.x86_64.rpmopython3-petsc-openmpi-3.16.0-4.el8.1.x86_64.rpmmpython3-petsc-mpich-3.16.0-4.el8.1.x86_64.rpm4petsc-mpich-3.16.0-4.el8.1.x86_64.rpm6petsc-mpich-devel-3.16.0-4.el8.1.x86_64.rpm2petsc-debugsource-3.16.0-4.el8.1.x86_64.rpm1petsc-debuginfo-3.16.0-4.el8.1.x86_64.rpm;petsc64-debuginfo-3.16.0-4.el8.1.x86_64.rpm8petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmppython3-petsc-openmpi-debuginfo-3.16.0-4.el8.1.x86_64.rpmnpython3-petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpm5petsc-mpich-debuginfo-3.16.0-4.el8.1.x86_64.rpmtO ?|Bbugfixpython-junitxml-0.7-29.el86~}apython-junitxml-0.7-29.el8.src.rpmapython3-junitxml-0.7-29.el8.noarch.rpm}apython-junitxml-0.7-29.el8.src.rpmapython3-junitxml-0.7-29.el8.noarch.rpmP| $@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementrpminspect-2.0-1.el8rpminspect-2.0-1.el8.src.rpmrpminspect-2.0-1.el8.aarch64.rpmlibrpminspect-2.0-1.el8.aarch64.rpmlibrpminspect-devel-2.0-1.el8.aarch64.rpmarpminspect-data-generic-2.0-1.el8.aarch64.rpmcrpminspect-debugsource-2.0-1.el8.aarch64.rpmbrpminspect-debuginfo-2.0-1.el8.aarch64.rpmlibrpminspect-debuginfo-2.0-1.el8.aarch64.rpmrpminspect-2.0-1.el8.ppc64le.rpmlibrpminspect-2.0-1.el8.ppc64le.rpmlibrpminspect-devel-2.0-1.el8.ppc64le.rpmarpminspect-data-generic-2.0-1.el8.ppc64le.rpmcrpminspect-debugsource-2.0-1.el8.ppc64le.rpmbrpminspect-debuginfo-2.0-1.el8.ppc64le.rpmlibrpminspect-debuginfo-2.0-1.el8.ppc64le.rpmrpminspect-2.0-1.el8.s390x.rpmlibrpminspect-2.0-1.el8.s390x.rpmlibrpminspect-devel-2.0-1.el8.s390x.rpmarpminspect-data-generic-2.0-1.el8.s390x.rpmcrpminspect-debugsource-2.0-1.el8.s390x.rpmbrpminspect-debuginfo-2.0-1.el8.s390x.rpmlibrpminspect-debuginfo-2.0-1.el8.s390x.rpmrpminspect-2.0-1.el8.x86_64.rpmlibrpminspect-2.0-1.el8.x86_64.rpmlibrpminspect-devel-2.0-1.el8.x86_64.rpmarpminspect-data-generic-2.0-1.el8.x86_64.rpmcrpminspect-debugsource-2.0-1.el8.x86_64.rpmbrpminspect-debuginfo-2.0-1.el8.x86_64.rpmlibrpminspect-debuginfo-2.0-1.el8.x86_64.rpmrpminspect-2.0-1.el8.src.rpmrpminspect-2.0-1.el8.aarch64.rpmlibrpminspect-2.0-1.el8.aarch64.rpmlibrpminspect-devel-2.0-1.el8.aarch64.rpmarpminspect-data-generic-2.0-1.el8.aarch64.rpmcrpminspect-debugsource-2.0-1.el8.aarch64.rpmbrpminspect-debuginfo-2.0-1.el8.aarch64.rpmlibrpminspect-debuginfo-2.0-1.el8.aarch64.rpmrpminspect-2.0-1.el8.ppc64le.rpmlibrpminspect-2.0-1.el8.ppc64le.rpmlibrpminspect-devel-2.0-1.el8.ppc64le.rpmarpminspect-data-generic-2.0-1.el8.ppc64le.rpmcrpminspect-debugsource-2.0-1.el8.ppc64le.rpmbrpminspect-debuginfo-2.0-1.el8.ppc64le.rpmlibrpminspect-debuginfo-2.0-1.el8.ppc64le.rpmrpminspect-2.0-1.el8.s390x.rpmlibrpminspect-2.0-1.el8.s390x.rpmlibrpminspect-devel-2.0-1.el8.s390x.rpmarpminspect-data-generic-2.0-1.el8.s390x.rpmcrpminspect-debugsource-2.0-1.el8.s390x.rpmbrpminspect-debuginfo-2.0-1.el8.s390x.rpmlibrpminspect-debuginfo-2.0-1.el8.s390x.rpmrpminspect-2.0-1.el8.x86_64.rpmlibrpminspect-2.0-1.el8.x86_64.rpmlibrpminspect-devel-2.0-1.el8.x86_64.rpmarpminspect-data-generic-2.0-1.el8.x86_64.rpmcrpminspect-debugsource-2.0-1.el8.x86_64.rpmbrpminspect-debuginfo-2.0-1.el8.x86_64.rpmlibrpminspect-debuginfo-2.0-1.el8.x86_64.rpmfH ;eBBBBBBBBBBBBBBBBBBBBbugfixcorosync-epel-3.1.8-0.1.el8.1('S;corosync-epel-3.1.8-0.1.el8.1.src.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmd;corosync-3.1.8-0.1.el8.1.aarch64.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmd;corosync-3.1.8-0.1.el8.1.ppc64le.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmd;corosync-3.1.8-0.1.el8.1.s390x.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmd;corosync-3.1.8-0.1.el8.1.x86_64.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpmS;corosync-epel-3.1.8-0.1.el8.1.src.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.aarch64.rpmd;corosync-3.1.8-0.1.el8.1.aarch64.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.aarch64.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.aarch64.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.ppc64le.rpmd;corosync-3.1.8-0.1.el8.1.ppc64le.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.ppc64le.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.ppc64le.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.s390x.rpmd;corosync-3.1.8-0.1.el8.1.s390x.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.s390x.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.s390x.rpmf;corosync-epel-debugsource-3.1.8-0.1.el8.1.x86_64.rpmd;corosync-3.1.8-0.1.el8.1.x86_64.rpmg;corosynclib-devel-3.1.8-0.1.el8.1.x86_64.rpme;corosync-debuginfo-3.1.8-0.1.el8.1.x86_64.rpmE |BBsecuritypython-waitress-1.4.3-2.el8?O]https://bugzilla.redhat.com/show_bug.cgi?id=20657912065791CVE-2022-24761 python-waitress: waitress: Inconsistent Interpretation of HTTP Requests ('HTTP Request Smuggling') [epel-all]%python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpm7python3-waitress-1.4.3-2.el8.noarch.rpm%python-waitress-1.4.3-2.el8.src.rpmpython2-waitress-1.4.3-2.el8.noarch.rpm7python3-waitress-1.4.3-2.el8.noarch.rpmq ABBenhancementpython-sphinx_ansible_theme-0.3.2-1.el8,AOpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmbOpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmQOpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpmAOpython-sphinx_ansible_theme-0.3.2-1.el8.src.rpmbOpython-sphinx_ansible_theme-doc-0.3.2-1.el8.noarch.rpmQOpython3-sphinx_ansible_theme-0.3.2-1.el8.noarch.rpm{n FBBBBBBBBBBBBBBBBBBBunspecifiedmatio-1.5.17-3.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17572891757289Please build matio for EPEL-8`pmatio-1.5.17-3.el8.src.rpmzpmatio-debuginfo-1.5.17-3.el8.aarch64.rpm{pmatio-debugsource-1.5.17-3.el8.aarch64.rpm`pmatio-1.5.17-3.el8.aarch64.rpm|pmatio-devel-1.5.17-3.el8.aarch64.rpmzpmatio-debuginfo-1.5.17-3.el8.ppc64le.rpm`pmatio-1.5.17-3.el8.ppc64le.rpm{pmatio-debugsource-1.5.17-3.el8.ppc64le.rpm|pmatio-devel-1.5.17-3.el8.ppc64le.rpm`pmatio-1.5.17-3.el8.s390x.rpm|pmatio-devel-1.5.17-3.el8.s390x.rpm{pmatio-debugsource-1.5.17-3.el8.s390x.rpmzpmatio-debuginfo-1.5.17-3.el8.s390x.rpm`pmatio-1.5.17-3.el8.x86_64.rpm|pmatio-devel-1.5.17-3.el8.x86_64.rpm{pmatio-debugsource-1.5.17-3.el8.x86_64.rpmzpmatio-debuginfo-1.5.17-3.el8.x86_64.rpm`pmatio-1.5.17-3.el8.src.rpmzpmatio-debuginfo-1.5.17-3.el8.aarch64.rpm{pmatio-debugsource-1.5.17-3.el8.aarch64.rpm`pmatio-1.5.17-3.el8.aarch64.rpm|pmatio-devel-1.5.17-3.el8.aarch64.rpmzpmatio-debuginfo-1.5.17-3.el8.ppc64le.rpm`pmatio-1.5.17-3.el8.ppc64le.rpm{pmatio-debugsource-1.5.17-3.el8.ppc64le.rpm|pmatio-devel-1.5.17-3.el8.ppc64le.rpm`pmatio-1.5.17-3.el8.s390x.rpm|pmatio-devel-1.5.17-3.el8.s390x.rpm{pmatio-debugsource-1.5.17-3.el8.s390x.rpmzpmatio-debuginfo-1.5.17-3.el8.s390x.rpm`pmatio-1.5.17-3.el8.x86_64.rpm|pmatio-devel-1.5.17-3.el8.x86_64.rpm{pmatio-debugsource-1.5.17-3.el8.x86_64.rpmzpmatio-debuginfo-1.5.17-3.el8.x86_64.rpm7, 7\BBBBBBBBBBBBBBBBBBBBBBBBBnewpackageespresso-4.1.3-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18550541855054espresso-4.1.3 is availablew~espresso-4.1.3-1.el8.src.rpm ~python3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpmu~espresso-debugsource-4.1.3-1.el8.aarch64.rpmb~espresso-common-4.1.3-1.el8.noarch.rpmt~espresso-debuginfo-4.1.3-1.el8.aarch64.rpm ~python3-espresso-openmpi-4.1.3-1.el8.aarch64.rpm ~python3-espresso-mpich-4.1.3-1.el8.aarch64.rpm ~python3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpm ~python3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpmt~espresso-debuginfo-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-mpich-4.1.3-1.el8.ppc64le.rpmu~espresso-debugsource-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-openmpi-4.1.3-1.el8.x86_64.rpm ~python3-espresso-mpich-4.1.3-1.el8.x86_64.rpmu~espresso-debugsource-4.1.3-1.el8.x86_64.rpmt~espresso-debuginfo-4.1.3-1.el8.x86_64.rpm ~python3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpm ~python3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmw~espresso-4.1.3-1.el8.src.rpm ~python3-espresso-mpich-debuginfo-4.1.3-1.el8.aarch64.rpmu~espresso-debugsource-4.1.3-1.el8.aarch64.rpmb~espresso-common-4.1.3-1.el8.noarch.rpmt~espresso-debuginfo-4.1.3-1.el8.aarch64.rpm ~python3-espresso-openmpi-4.1.3-1.el8.aarch64.rpm ~python3-espresso-mpich-4.1.3-1.el8.aarch64.rpm ~python3-espresso-openmpi-debuginfo-4.1.3-1.el8.aarch64.rpm ~python3-espresso-openmpi-debuginfo-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-openmpi-4.1.3-1.el8.ppc64le.rpmt~espresso-debuginfo-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-mpich-debuginfo-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-mpich-4.1.3-1.el8.ppc64le.rpmu~espresso-debugsource-4.1.3-1.el8.ppc64le.rpm ~python3-espresso-openmpi-4.1.3-1.el8.x86_64.rpm ~python3-espresso-mpich-4.1.3-1.el8.x86_64.rpmu~espresso-debugsource-4.1.3-1.el8.x86_64.rpmt~espresso-debuginfo-4.1.3-1.el8.x86_64.rpm ~python3-espresso-openmpi-debuginfo-4.1.3-1.el8.x86_64.rpm ~python3-espresso-mpich-debuginfo-4.1.3-1.el8.x86_64.rpmZ# ;xBnewpackageperl-HTTP-DAV-0.49-6.el8mVhttps://bugzilla.redhat.com/show_bug.cgi?id=18517151851715Please release perl-HTTP-DAV for EPEL85(perl-HTTP-DAV-0.49-6.el8.src.rpm5(perl-HTTP-DAV-0.49-6.el8.noarch.rpm5(perl-HTTP-DAV-0.49-6.el8.src.rpm5(perl-HTTP-DAV-0.49-6.el8.noarch.rpmUw |BBBBBBBBBBBBBBBBBBBBenhancementlibraqm-0.7.0-4.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17553881755388fVlibraqm-0.7.0-4.el8.src.rpm|Vlibraqm-devel-0.7.0-4.el8.aarch64.rpm{Vlibraqm-debugsource-0.7.0-4.el8.aarch64.rpm`Vlibraqm-docs-0.7.0-4.el8.noarch.rpmzVlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmfVlibraqm-0.7.0-4.el8.aarch64.rpmzVlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmfVlibraqm-0.7.0-4.el8.ppc64le.rpm{Vlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm|Vlibraqm-devel-0.7.0-4.el8.ppc64le.rpm{Vlibraqm-debugsource-0.7.0-4.el8.s390x.rpm|Vlibraqm-devel-0.7.0-4.el8.s390x.rpmfVlibraqm-0.7.0-4.el8.s390x.rpmzVlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmfVlibraqm-0.7.0-4.el8.x86_64.rpm|Vlibraqm-devel-0.7.0-4.el8.x86_64.rpm{Vlibraqm-debugsource-0.7.0-4.el8.x86_64.rpmzVlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmfVlibraqm-0.7.0-4.el8.src.rpm|Vlibraqm-devel-0.7.0-4.el8.aarch64.rpm{Vlibraqm-debugsource-0.7.0-4.el8.aarch64.rpm`Vlibraqm-docs-0.7.0-4.el8.noarch.rpmzVlibraqm-debuginfo-0.7.0-4.el8.aarch64.rpmfVlibraqm-0.7.0-4.el8.aarch64.rpmzVlibraqm-debuginfo-0.7.0-4.el8.ppc64le.rpmfVlibraqm-0.7.0-4.el8.ppc64le.rpm{Vlibraqm-debugsource-0.7.0-4.el8.ppc64le.rpm|Vlibraqm-devel-0.7.0-4.el8.ppc64le.rpm{Vlibraqm-debugsource-0.7.0-4.el8.s390x.rpm|Vlibraqm-devel-0.7.0-4.el8.s390x.rpmfVlibraqm-0.7.0-4.el8.s390x.rpmzVlibraqm-debuginfo-0.7.0-4.el8.s390x.rpmfVlibraqm-0.7.0-4.el8.x86_64.rpm|Vlibraqm-devel-0.7.0-4.el8.x86_64.rpm{Vlibraqm-debugsource-0.7.0-4.el8.x86_64.rpmzVlibraqm-debuginfo-0.7.0-4.el8.x86_64.rpmP( $SBBBBBBBBBBBBBBBnewpackagerubygem-rdiscount-2.2.0.1-1.el8Jhttps://bugzilla.redhat.com/show_bug.cgi?id=17625241762524Please build rubygem-rdiscount in normal EPEL8zrubygem-rdiscount-2.2.0.1-1.el8.src.rpmozrubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.src.rpmozrubygem-rdiscount-doc-2.2.0.1-1.el8.noarch.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-2.2.0.1-1.el8.aarch64.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-2.2.0.1-1.el8.ppc64le.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.s390x.rpmzrubygem-rdiscount-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-debuginfo-2.2.0.1-1.el8.x86_64.rpmzrubygem-rdiscount-debugsource-2.2.0.1-1.el8.x86_64.rpmbp (eBenhancementperl-X10-0.04-10.el8dBQqperl-X10-0.04-10.el8.src.rpmQqperl-X10-0.04-10.el8.noarch.rpmQqperl-X10-0.04-10.el8.src.rpmQqperl-X10-0.04-10.el8.noarch.rpmفs ,iBnewpackageperl-Pod-POM-2.01-13.el8&https://bugzilla.redhat.com/show_bug.cgi?id=17535501753550perl-Pod-POM for EL84perl-Pod-POM-2.01-13.el8.src.rpm4perl-Pod-POM-2.01-13.el8.noarch.rpm4perl-Pod-POM-2.01-13.el8.src.rpm4perl-Pod-POM-2.01-13.el8.noarch.rpm2  0mBbugfixpython-pefile-2023.2.7-1.el86:https://bugzilla.redhat.com/show_bug.cgi?id=21683382168338python-pefile-2023.2.7 is availabley%python-pefile-2023.2.7-1.el8.src.rpm%python3-pefile-2023.2.7-1.el8.noarch.rpmy%python-pefile-2023.2.7-1.el8.src.rpm%python3-pefile-2023.2.7-1.el8.noarch.rpm 4qBbugfixpython-impacket-0.10.0-2.el8IB_`python-impacket-0.10.0-2.el8.src.rpm_`python3-impacket-0.10.0-2.el8.noarch.rpm_`python-impacket-0.10.0-2.el8.src.rpm_`python3-impacket-0.10.0-2.el8.noarch.rpmP0 uBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixzchunk-1.5.1-1.el86 UmJzchunk-1.5.1-1.el8.src.rpmmJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmmJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmmJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmmJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpmmJzchunk-1.5.1-1.el8.src.rpmmJzchunk-1.5.1-1.el8.aarch64.rpmJzchunk-libs-1.5.1-1.el8.aarch64.rpmJzchunk-devel-1.5.1-1.el8.aarch64.rpmJzchunk-debugsource-1.5.1-1.el8.aarch64.rpmJzchunk-debuginfo-1.5.1-1.el8.aarch64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.aarch64.rpmmJzchunk-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-1.5.1-1.el8.ppc64le.rpmJzchunk-devel-1.5.1-1.el8.ppc64le.rpmJzchunk-debugsource-1.5.1-1.el8.ppc64le.rpmJzchunk-debuginfo-1.5.1-1.el8.ppc64le.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.ppc64le.rpmmJzchunk-1.5.1-1.el8.s390x.rpmJzchunk-libs-1.5.1-1.el8.s390x.rpmJzchunk-devel-1.5.1-1.el8.s390x.rpmJzchunk-debugsource-1.5.1-1.el8.s390x.rpmJzchunk-debuginfo-1.5.1-1.el8.s390x.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.s390x.rpmmJzchunk-1.5.1-1.el8.x86_64.rpmJzchunk-libs-1.5.1-1.el8.x86_64.rpmJzchunk-devel-1.5.1-1.el8.x86_64.rpmJzchunk-debugsource-1.5.1-1.el8.x86_64.rpmJzchunk-debuginfo-1.5.1-1.el8.x86_64.rpmJzchunk-libs-debuginfo-1.5.1-1.el8.x86_64.rpm? &UBBBBBBBBBBBBBBBbugfixsvt-vp9-0.3.0-6.el8` WHsvt-vp9-0.3.0-6.el8.src.rpmWHsvt-vp9-0.3.0-6.el8.x86_64.rpmUHsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmTHsvt-vp9-devel-0.3.0-6.el8.x86_64.rpm Hgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmSHsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmRHsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmVHsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpm Hgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm WHsvt-vp9-0.3.0-6.el8.src.rpmWHsvt-vp9-0.3.0-6.el8.x86_64.rpmUHsvt-vp9-libs-0.3.0-6.el8.x86_64.rpmTHsvt-vp9-devel-0.3.0-6.el8.x86_64.rpm Hgstreamer1-svt-vp9-0.3.0-6.el8.x86_64.rpmSHsvt-vp9-debugsource-0.3.0-6.el8.x86_64.rpmRHsvt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpmVHsvt-vp9-libs-debuginfo-0.3.0-6.el8.x86_64.rpm Hgstreamer1-svt-vp9-debuginfo-0.3.0-6.el8.x86_64.rpm{o 7gBBBBBBBBBBBBBBenhancementlua-unbound-1.0.0-1.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=19822221982222lua-unbound-1.0.0 is available <`lua-unbound-1.0.0-1.el8.src.rpm<`lua-unbound-1.0.0-1.el8.aarch64.rpmz`lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpm<`lua-unbound-1.0.0-1.el8.ppc64le.rpmz`lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpm<`lua-unbound-1.0.0-1.el8.s390x.rpmz`lua-unbound-debugsource-1.0.0-1.el8.s390x.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpm<`lua-unbound-1.0.0-1.el8.x86_64.rpmz`lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpm <`lua-unbound-1.0.0-1.el8.src.rpm<`lua-unbound-1.0.0-1.el8.aarch64.rpmz`lua-unbound-debugsource-1.0.0-1.el8.aarch64.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.aarch64.rpm<`lua-unbound-1.0.0-1.el8.ppc64le.rpmz`lua-unbound-debugsource-1.0.0-1.el8.ppc64le.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.ppc64le.rpm<`lua-unbound-1.0.0-1.el8.s390x.rpmz`lua-unbound-debugsource-1.0.0-1.el8.s390x.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.s390x.rpm<`lua-unbound-1.0.0-1.el8.x86_64.rpmz`lua-unbound-debugsource-1.0.0-1.el8.x86_64.rpmy`lua-unbound-debuginfo-1.0.0-1.el8.x86_64.rpmBo xBBBBBBBBBBenhancementpython-colcon-cmake-0.2.23-1.el8 python-colcon-coveragepy-result-0.0.8-1.el8 python-colcon-mixin-0.1.10-1.el8 python-colcon-output-0.2.11-1.el86&https://bugzilla.redhat.com/show_bug.cgi?id=18491211849121python-colcon-output-0.2.11 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18492041849204python-colcon-coveragepy-result-0.0.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18499421849942python-colcon-cmake-0.2.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18508971850897python-colcon-mixin-0.1.10 is available:python-colcon-cmake-0.2.23-1.el8.src.rpm:python3-colcon-cmake-0.2.23-1.el8.noarch.rpm "python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmB"python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpmy0python-colcon-mixin-0.1.10-1.el8.src.rpmf0python3-colcon-mixin-0.1.10-1.el8.noarch.rpmpython-colcon-output-0.2.11-1.el8.src.rpmpython3-colcon-output-0.2.11-1.el8.noarch.rpm:python-colcon-cmake-0.2.23-1.el8.src.rpm:python3-colcon-cmake-0.2.23-1.el8.noarch.rpm "python-colcon-coveragepy-result-0.0.8-1.el8.src.rpmB"python3-colcon-coveragepy-result-0.0.8-1.el8.noarch.rpmy0python-colcon-mixin-0.1.10-1.el8.src.rpmf0python3-colcon-mixin-0.1.10-1.el8.noarch.rpmpython-colcon-output-0.2.11-1.el8.src.rpmpython3-colcon-output-0.2.11-1.el8.noarch.rpmUK EBnewpackageperl-Perl6-Caller-0.100-18.el8685 Fperl-Perl6-Caller-0.100-18.el8.src.rpm Fperl-Perl6-Caller-0.100-18.el8.noarch.rpm Fperl-Perl6-Caller-0.100-18.el8.src.rpm Fperl-Perl6-Caller-0.100-18.el8.noarch.rpmP IBBBBBBBBBBBBBBnewpackagesmcalc-1.0.1-2.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=14414271441427Review Request: smcalc - Matrix Calculator EAsmcalc-1.0.1-2.el8.src.rpmBAsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmEAsmcalc-1.0.1-2.el8.aarch64.rpmAAsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmAAsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmEAsmcalc-1.0.1-2.el8.ppc64le.rpmBAsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmAAsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmBAsmcalc-debugsource-1.0.1-2.el8.s390x.rpmEAsmcalc-1.0.1-2.el8.s390x.rpmBAsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmEAsmcalc-1.0.1-2.el8.x86_64.rpmAAsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpm EAsmcalc-1.0.1-2.el8.src.rpmBAsmcalc-debugsource-1.0.1-2.el8.aarch64.rpmEAsmcalc-1.0.1-2.el8.aarch64.rpmAAsmcalc-debuginfo-1.0.1-2.el8.aarch64.rpmAAsmcalc-debuginfo-1.0.1-2.el8.ppc64le.rpmEAsmcalc-1.0.1-2.el8.ppc64le.rpmBAsmcalc-debugsource-1.0.1-2.el8.ppc64le.rpmAAsmcalc-debuginfo-1.0.1-2.el8.s390x.rpmBAsmcalc-debugsource-1.0.1-2.el8.s390x.rpmEAsmcalc-1.0.1-2.el8.s390x.rpmBAsmcalc-debugsource-1.0.1-2.el8.x86_64.rpmEAsmcalc-1.0.1-2.el8.x86_64.rpmAAsmcalc-debuginfo-1.0.1-2.el8.x86_64.rpmլe ZBenhancementperl-asa-1.04-1.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17652091765209[RFE] EPEL8 branch of perl-asajGperl-asa-1.04-1.el8.src.rpmjGperl-asa-1.04-1.el8.noarch.rpmjGperl-asa-1.04-1.el8.src.rpmjGperl-asa-1.04-1.el8.noarch.rpmA` #^BBBnewpackagepython-pyface-6.1.2-3.el8$python-pyface-6.1.2-3.el8.src.rpm2python3-pyface-6.1.2-3.el8.noarch.rpmRpython-pyface-doc-6.1.2-3.el8.noarch.rpm3python3-pyface-qt-6.1.2-3.el8.noarch.rpm$python-pyface-6.1.2-3.el8.src.rpm2python3-pyface-6.1.2-3.el8.noarch.rpmRpython-pyface-doc-6.1.2-3.el8.noarch.rpm3python3-pyface-qt-6.1.2-3.el8.noarch.rpm5 9dBBBBBBBBBBBBBBBBBBBnewpackagelibaribcaption-1.1.1-1.el8! https://bugzilla.redhat.com/show_bug.cgi?id=23076962307696Review Request: libaribcaption - Portable ARIB STD-B24 Caption Decoder/Rendererl4libaribcaption-1.1.1-1.el8.src.rpml4libaribcaption-1.1.1-1.el8.aarch64.rpm24libaribcaption-devel-1.1.1-1.el8.aarch64.rpm14libaribcaption-debugsource-1.1.1-1.el8.aarch64.rpm04libaribcaption-debuginfo-1.1.1-1.el8.aarch64.rpml4libaribcaption-1.1.1-1.el8.ppc64le.rpm24libaribcaption-devel-1.1.1-1.el8.ppc64le.rpm14libaribcaption-debugsource-1.1.1-1.el8.ppc64le.rpm04libaribcaption-debuginfo-1.1.1-1.el8.ppc64le.rpml4libaribcaption-1.1.1-1.el8.s390x.rpm24libaribcaption-devel-1.1.1-1.el8.s390x.rpm14libaribcaption-debugsource-1.1.1-1.el8.s390x.rpm04libaribcaption-debuginfo-1.1.1-1.el8.s390x.rpml4libaribcaption-1.1.1-1.el8.x86_64.rpm24libaribcaption-devel-1.1.1-1.el8.x86_64.rpm14libaribcaption-debugsource-1.1.1-1.el8.x86_64.rpm04libaribcaption-debuginfo-1.1.1-1.el8.x86_64.rpml4libaribcaption-1.1.1-1.el8.src.rpml4libaribcaption-1.1.1-1.el8.aarch64.rpm24libaribcaption-devel-1.1.1-1.el8.aarch64.rpm14libaribcaption-debugsource-1.1.1-1.el8.aarch64.rpm04libaribcaption-debuginfo-1.1.1-1.el8.aarch64.rpml4libaribcaption-1.1.1-1.el8.ppc64le.rpm24libaribcaption-devel-1.1.1-1.el8.ppc64le.rpm14libaribcaption-debugsource-1.1.1-1.el8.ppc64le.rpm04libaribcaption-debuginfo-1.1.1-1.el8.ppc64le.rpml4libaribcaption-1.1.1-1.el8.s390x.rpm24libaribcaption-devel-1.1.1-1.el8.s390x.rpm14libaribcaption-debugsource-1.1.1-1.el8.s390x.rpm04libaribcaption-debuginfo-1.1.1-1.el8.s390x.rpml4libaribcaption-1.1.1-1.el8.x86_64.rpm24libaribcaption-devel-1.1.1-1.el8.x86_64.rpm14libaribcaption-debugsource-1.1.1-1.el8.x86_64.rpm04libaribcaption-debuginfo-1.1.1-1.el8.x86_64.rpm~s  zBBBBBBBBBBBBBBunspecifiedpgpdump-0.36-1.el8-https://bugzilla.redhat.com/show_bug.cgi?id=22607972260797pgpdump-0.36 is available a0pgpdump-0.36-1.el8.src.rpma0pgpdump-0.36-1.el8.aarch64.rpm}0pgpdump-debugsource-0.36-1.el8.aarch64.rpm|0pgpdump-debuginfo-0.36-1.el8.aarch64.rpma0pgpdump-0.36-1.el8.ppc64le.rpm}0pgpdump-debugsource-0.36-1.el8.ppc64le.rpm|0pgpdump-debuginfo-0.36-1.el8.ppc64le.rpma0pgpdump-0.36-1.el8.s390x.rpm}0pgpdump-debugsource-0.36-1.el8.s390x.rpm|0pgpdump-debuginfo-0.36-1.el8.s390x.rpma0pgpdump-0.36-1.el8.x86_64.rpm}0pgpdump-debugsource-0.36-1.el8.x86_64.rpm|0pgpdump-debuginfo-0.36-1.el8.x86_64.rpm a0pgpdump-0.36-1.el8.src.rpma0pgpdump-0.36-1.el8.aarch64.rpm}0pgpdump-debugsource-0.36-1.el8.aarch64.rpm|0pgpdump-debuginfo-0.36-1.el8.aarch64.rpma0pgpdump-0.36-1.el8.ppc64le.rpm}0pgpdump-debugsource-0.36-1.el8.ppc64le.rpm|0pgpdump-debuginfo-0.36-1.el8.ppc64le.rpma0pgpdump-0.36-1.el8.s390x.rpm}0pgpdump-debugsource-0.36-1.el8.s390x.rpm|0pgpdump-debuginfo-0.36-1.el8.s390x.rpma0pgpdump-0.36-1.el8.x86_64.rpm}0pgpdump-debugsource-0.36-1.el8.x86_64.rpm|0pgpdump-debuginfo-0.36-1.el8.x86_64.rpmqv KBbugfixpython-kaptan-0.5.12-16.el8=B1python-kaptan-0.5.12-16.el8.src.rpm1python3-kaptan-0.5.12-16.el8.noarch.rpm1python-kaptan-0.5.12-16.el8.src.rpm1python3-kaptan-0.5.12-16.el8.noarch.rpmP; $OBBBBBBBBBBBBBBBBBBBnewpackagelinenoise-1.0-1.20200312git97d2850.el8ahttps://bugzilla.redhat.com/show_bug.cgi?id=19511621951162(linenoise-1.0-1.20200312git97d2850.el8.src.rpm(linenoise-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-1.0-1.20200312git97d2850.el8.src.rpm(linenoise-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.aarch64.rpm(linenoise-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.ppc64le.rpm(linenoise-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.s390x.rpm(linenoise-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-devel-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-debugsource-1.0-1.20200312git97d2850.el8.x86_64.rpm(linenoise-debuginfo-1.0-1.20200312git97d2850.el8.x86_64.rpm{] )eBBnewpackagepython-git-url-parse-1.2.2-6.el8`!?Hpython-git-url-parse-1.2.2-6.el8.src.rpm?Hpython3-git-url-parse-1.2.2-6.el8.noarch.rpm>Hpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpm?Hpython-git-url-parse-1.2.2-6.el8.src.rpm?Hpython3-git-url-parse-1.2.2-6.el8.noarch.rpm>Hpython-git-url-parse-doc-1.2.2-6.el8.noarch.rpmV ?jBBBBBBBBBBBBBBBBBBBenhancementlibdfp-1.0.15-2.el8DRlibdfp-1.0.15-2.el8.src.rpm;libdfp-devel-debuginfo-1.0.15-2.el8.ppc64le.rpm:libdfp-devel-1.0.15-2.el8.ppc64le.rpmRlibdfp-1.0.15-2.el8.ppc64le.rpm8libdfp-debuginfo-1.0.15-2.el8.ppc64le.rpm9libdfp-debugsource-1.0.15-2.el8.ppc64le.rpmRlibdfp-1.0.15-2.el8.s390x.rpm:libdfp-devel-1.0.15-2.el8.s390x.rpm9libdfp-debugsource-1.0.15-2.el8.s390x.rpm8libdfp-debuginfo-1.0.15-2.el8.s390x.rpm;libdfp-devel-debuginfo-1.0.15-2.el8.s390x.rpmRlibdfp-1.0.15-2.el8.x86_64.rpm:libdfp-devel-1.0.15-2.el8.x86_64.rpm9libdfp-debugsource-1.0.15-2.el8.x86_64.rpm8libdfp-debuginfo-1.0.15-2.el8.x86_64.rpm;libdfp-devel-debuginfo-1.0.15-2.el8.x86_64.rpmRlibdfp-1.0.15-2.el8.src.rpm;libdfp-devel-debuginfo-1.0.15-2.el8.ppc64le.rpm:libdfp-devel-1.0.15-2.el8.ppc64le.rpmRlibdfp-1.0.15-2.el8.ppc64le.rpm8libdfp-debuginfo-1.0.15-2.el8.ppc64le.rpm9libdfp-debugsource-1.0.15-2.el8.ppc64le.rpmRlibdfp-1.0.15-2.el8.s390x.rpm:libdfp-devel-1.0.15-2.el8.s390x.rpm9libdfp-debugsource-1.0.15-2.el8.s390x.rpm8libdfp-debuginfo-1.0.15-2.el8.s390x.rpm;libdfp-devel-debuginfo-1.0.15-2.el8.s390x.rpmRlibdfp-1.0.15-2.el8.x86_64.rpm:libdfp-devel-1.0.15-2.el8.x86_64.rpm9libdfp-debugsource-1.0.15-2.el8.x86_64.rpm8libdfp-debuginfo-1.0.15-2.el8.x86_64.rpm;libdfp-devel-debuginfo-1.0.15-2.el8.x86_64.rpm@V @Bbugfixedg-mkgridmap-4.0.4-9.el8E edg-mkgridmap-4.0.4-9.el8.src.rpm edg-mkgridmap-4.0.4-9.el8.noarch.rpm edg-mkgridmap-4.0.4-9.el8.src.rpm edg-mkgridmap-4.0.4-9.el8.noarch.rpmZ\ DBBBBBBBBBBBBBBsecurityngircd-26-3.el86_Ihttps://bugzilla.redhat.com/show_bug.cgi?id=18484161848416CVE-2020-14148 ngircd: nigircd: Server-Server protocol implementation leads to out-of-bounds access [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=18493141849314ngircd-26 is available J6ngircd-26-3.el8.src.rpm/6ngircd-debugsource-26-3.el8.aarch64.rpmJ6ngircd-26-3.el8.aarch64.rpm.6ngircd-debuginfo-26-3.el8.aarch64.rpmJ6ngircd-26-3.el8.ppc64le.rpm/6ngircd-debugsource-26-3.el8.ppc64le.rpm.6ngircd-debuginfo-26-3.el8.ppc64le.rpmJ6ngircd-26-3.el8.s390x.rpm/6ngircd-debugsource-26-3.el8.s390x.rpm.6ngircd-debuginfo-26-3.el8.s390x.rpmJ6ngircd-26-3.el8.x86_64.rpm/6ngircd-debugsource-26-3.el8.x86_64.rpm.6ngircd-debuginfo-26-3.el8.x86_64.rpm J6ngircd-26-3.el8.src.rpm/6ngircd-debugsource-26-3.el8.aarch64.rpmJ6ngircd-26-3.el8.aarch64.rpm.6ngircd-debuginfo-26-3.el8.aarch64.rpmJ6ngircd-26-3.el8.ppc64le.rpm/6ngircd-debugsource-26-3.el8.ppc64le.rpm.6ngircd-debuginfo-26-3.el8.ppc64le.rpmJ6ngircd-26-3.el8.s390x.rpm/6ngircd-debugsource-26-3.el8.s390x.rpm.6ngircd-debuginfo-26-3.el8.s390x.rpmJ6ngircd-26-3.el8.x86_64.rpm/6ngircd-debugsource-26-3.el8.x86_64.rpm.6ngircd-debuginfo-26-3.el8.x86_64.rpmU UBnewpackagepython-aiomysql-0.0.20-2.el8('https://bugzilla.redhat.com/show_bug.cgi?id=178721617872164python-aiomysql-0.0.20-2.el8.src.rpm%python3-aiomysql-0.0.20-2.el8.noarch.rpm4python-aiomysql-0.0.20-2.el8.src.rpm%python3-aiomysql-0.0.20-2.el8.noarch.rpmg YBbugfixansible-collection-community-libvirt-1.2.0-1.el86O<Xansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpmXansible-collection-community-libvirt-1.2.0-1.el8.src.rpmXansible-collection-community-libvirt-1.2.0-1.el8.noarch.rpm6 ']BBBBBBBBenhancementpowerline-2.8.4-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23095732309573powerline-2.8.4 is available z>powerline-2.8.4-1.el8.src.rpmz>powerline-2.8.4-1.el8.aarch64.rpm|>powerline-docs-2.8.4-1.el8.noarch.rpm}>powerline-fonts-2.8.4-1.el8.noarch.rpm>vim-powerline-2.8.4-1.el8.noarch.rpm>tmux-powerline-2.8.4-1.el8.noarch.rpmz>powerline-2.8.4-1.el8.ppc64le.rpmz>powerline-2.8.4-1.el8.s390x.rpmz>powerline-2.8.4-1.el8.x86_64.rpm z>powerline-2.8.4-1.el8.src.rpmz>powerline-2.8.4-1.el8.aarch64.rpm|>powerline-docs-2.8.4-1.el8.noarch.rpm}>powerline-fonts-2.8.4-1.el8.noarch.rpm>vim-powerline-2.8.4-1.el8.noarch.rpm>tmux-powerline-2.8.4-1.el8.noarch.rpmz>powerline-2.8.4-1.el8.ppc64le.rpmz>powerline-2.8.4-1.el8.s390x.rpmz>powerline-2.8.4-1.el8.x86_64.rpm~. 5hBBBBBBBBBBBnewpackageonednn-1.5-1.el8& u|onednn-1.5-1.el8.src.rpm|onednn-debugsource-1.5-1.el8.aarch64.rpmu|onednn-1.5-1.el8.aarch64.rpm|onednn-devel-1.5-1.el8.aarch64.rpm|onednn-debuginfo-1.5-1.el8.aarch64.rpmu|onednn-1.5-1.el8.x86_64.rpm|onednn-devel-1.5-1.el8.x86_64.rpm|onednn-debugsource-1.5-1.el8.x86_64.rpm|onednn-debuginfo-1.5-1.el8.x86_64.rpm u|onednn-1.5-1.el8.src.rpm|onednn-debugsource-1.5-1.el8.aarch64.rpmu|onednn-1.5-1.el8.aarch64.rpm|onednn-devel-1.5-1.el8.aarch64.rpm|onednn-debuginfo-1.5-1.el8.aarch64.rpmu|onednn-1.5-1.el8.x86_64.rpm|onednn-devel-1.5-1.el8.x86_64.rpm|onednn-debugsource-1.5-1.el8.x86_64.rpm|onednn-debuginfo-1.5-1.el8.x86_64.rpmUm vBBBBBBBBBBBBBBenhancementperl-PerlIO-buffersize-0.002-2.el8;https://bugzilla.redhat.com/show_bug.cgi?id=17448421744842[RFE] EPEL8 branch of perl-PerlIO-buffersize 1Fperl-PerlIO-buffersize-0.002-2.el8.src.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.aarch64.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.aarch64.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.aarch64.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.ppc64le.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.ppc64le.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.ppc64le.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.s390x.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.s390x.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.s390x.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.x86_64.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.x86_64.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.x86_64.rpm 1Fperl-PerlIO-buffersize-0.002-2.el8.src.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.aarch64.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.aarch64.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.aarch64.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.ppc64le.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.ppc64le.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.ppc64le.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.s390x.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.s390x.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.s390x.rpmFperl-PerlIO-buffersize-debugsource-0.002-2.el8.x86_64.rpm1Fperl-PerlIO-buffersize-0.002-2.el8.x86_64.rpmFperl-PerlIO-buffersize-debuginfo-0.002-2.el8.x86_64.rpmA5  GBnewpackageperl-GD-SecurityImage-1.75-4.el8Wxhttps://bugzilla.redhat.com/show_bug.cgi?id=17618551761855perl-GD-SecurityImage for EL8Yperl-GD-SecurityImage-1.75-4.el8.src.rpmYperl-GD-SecurityImage-1.75-4.el8.noarch.rpmYperl-GD-SecurityImage-1.75-4.el8.src.rpmYperl-GD-SecurityImage-1.75-4.el8.noarch.rpmi KBenhancementawstats-7.9-1.el8OoBawstats-7.9-1.el8.src.rpmBawstats-7.9-1.el8.noarch.rpmBawstats-7.9-1.el8.src.rpmBawstats-7.9-1.el8.noarch.rpma( OBBBBunspecifiedcepces-0.3.5-7.el8>Dkcepces-0.3.5-7.el8.src.rpmDkcepces-0.3.5-7.el8.noarch.rpm~kpython3-cepces-0.3.5-7.el8.noarch.rpm}kcepces-certmonger-0.3.5-7.el8.noarch.rpm~kcepces-selinux-0.3.5-7.el8.noarch.rpmDkcepces-0.3.5-7.el8.src.rpmDkcepces-0.3.5-7.el8.noarch.rpm~kpython3-cepces-0.3.5-7.el8.noarch.rpm}kcepces-certmonger-0.3.5-7.el8.noarch.rpm~kcepces-selinux-0.3.5-7.el8.noarch.rpm &VBBBBBBBBBBBBBBnewpackagesip6-6.5.1-1.el8U0https://bugzilla.redhat.com/show_bug.cgi?id=21307132130713Please branch and build sip6 for EPEL8/9 <0sip6-6.5.1-1.el8.src.rpm<0sip6-6.5.1-1.el8.aarch64.rpm/0sip6-debugsource-6.5.1-1.el8.aarch64.rpm.0sip6-debuginfo-6.5.1-1.el8.aarch64.rpm<0sip6-6.5.1-1.el8.ppc64le.rpm/0sip6-debugsource-6.5.1-1.el8.ppc64le.rpm.0sip6-debuginfo-6.5.1-1.el8.ppc64le.rpm<0sip6-6.5.1-1.el8.s390x.rpm/0sip6-debugsource-6.5.1-1.el8.s390x.rpm.0sip6-debuginfo-6.5.1-1.el8.s390x.rpm<0sip6-6.5.1-1.el8.x86_64.rpm/0sip6-debugsource-6.5.1-1.el8.x86_64.rpm.0sip6-debuginfo-6.5.1-1.el8.x86_64.rpm <0sip6-6.5.1-1.el8.src.rpm<0sip6-6.5.1-1.el8.aarch64.rpm/0sip6-debugsource-6.5.1-1.el8.aarch64.rpm.0sip6-debuginfo-6.5.1-1.el8.aarch64.rpm<0sip6-6.5.1-1.el8.ppc64le.rpm/0sip6-debugsource-6.5.1-1.el8.ppc64le.rpm.0sip6-debuginfo-6.5.1-1.el8.ppc64le.rpm<0sip6-6.5.1-1.el8.s390x.rpm/0sip6-debugsource-6.5.1-1.el8.s390x.rpm.0sip6-debuginfo-6.5.1-1.el8.s390x.rpm<0sip6-6.5.1-1.el8.x86_64.rpm/0sip6-debugsource-6.5.1-1.el8.x86_64.rpm.0sip6-debuginfo-6.5.1-1.el8.x86_64.rpmN 5gBBBBBBBBBBBBenhancementholland-1.2.12-2.el8# jFholland-1.2.12-2.el8.src.rpmjFholland-1.2.12-2.el8.noarch.rpmsFholland-common-1.2.12-2.el8.noarch.rpmxFholland-mysql-1.2.12-2.el8.noarch.rpmyFholland-mysqldump-1.2.12-2.el8.noarch.rpmuFholland-lvm-1.2.12-2.el8.noarch.rpmzFholland-mysqllvm-1.2.12-2.el8.noarch.rpm|Fholland-pgdump-1.2.12-2.el8.noarch.rpm{Fholland-pg_basebackup-1.2.12-2.el8.noarch.rpm}Fholland-xtrabackup-1.2.12-2.el8.noarch.rpmwFholland-mongodump-1.2.12-2.el8.noarch.rpmvFholland-mariabackup-1.2.12-2.el8.noarch.rpmtFholland-commvault-1.2.12-2.el8.noarch.rpm jFholland-1.2.12-2.el8.src.rpmjFholland-1.2.12-2.el8.noarch.rpmsFholland-common-1.2.12-2.el8.noarch.rpmxFholland-mysql-1.2.12-2.el8.noarch.rpmyFholland-mysqldump-1.2.12-2.el8.noarch.rpmuFholland-lvm-1.2.12-2.el8.noarch.rpmzFholland-mysqllvm-1.2.12-2.el8.noarch.rpm|Fholland-pgdump-1.2.12-2.el8.noarch.rpm{Fholland-pg_basebackup-1.2.12-2.el8.noarch.rpm}Fholland-xtrabackup-1.2.12-2.el8.noarch.rpmwFholland-mongodump-1.2.12-2.el8.noarch.rpmvFholland-mariabackup-1.2.12-2.el8.noarch.rpmtFholland-commvault-1.2.12-2.el8.noarch.rpm]v 9vBenhancementpython-rpmautospec-core-0.1.5-1.el86(1spython-rpmautospec-core-0.1.5-1.el8.src.rpmspython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmspython-rpmautospec-core-0.1.5-1.el8.src.rpmspython3-rpmautospec-core-0.1.5-1.el8.noarch.rpmII =zBenhancementperl-ExtUtils-HasCompiler-0.022-1.el8Yhhttps://bugzilla.redhat.com/show_bug.cgi?id=18589511858951perl-ExtUtils-HasCompiler-0.022 is availables[perl-ExtUtils-HasCompiler-0.022-1.el8.src.rpms[perl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpms[perl-ExtUtils-HasCompiler-0.022-1.el8.src.rpms[perl-ExtUtils-HasCompiler-0.022-1.el8.noarch.rpm@= ~BBnewpackageghc-rpm-macros-1.9.0-1.1.el8A>Fghc-rpm-macros-1.9.0-1.1.el8.src.rpm>Fghc-rpm-macros-1.9.0-1.1.el8.noarch.rpm\Fghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpm>Fghc-rpm-macros-1.9.0-1.1.el8.src.rpm>Fghc-rpm-macros-1.9.0-1.1.el8.noarch.rpm\Fghc-rpm-macros-extra-1.9.0-1.1.el8.noarch.rpm CBnewpackagepython-hole-0.5.0-3.el8P(N-python-hole-0.5.0-3.el8.src.rpmO-python3-hole-0.5.0-3.el8.noarch.rpmN-python-hole-0.5.0-3.el8.src.rpmO-python3-hole-0.5.0-3.el8.noarch.rpmg? GBBBBBBBBBBBBBBnewpackageperl-Proc-ProcessTable-0.59-3.el86x: 4Jperl-Proc-ProcessTable-0.59-3.el8.src.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.s390x.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpm 4Jperl-Proc-ProcessTable-0.59-3.el8.src.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.aarch64.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.aarch64.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.aarch64.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.ppc64le.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.ppc64le.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.ppc64le.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.s390x.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.s390x.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.s390x.rpm4Jperl-Proc-ProcessTable-0.59-3.el8.x86_64.rpmJperl-Proc-ProcessTable-debuginfo-0.59-3.el8.x86_64.rpmJperl-Proc-ProcessTable-debugsource-0.59-3.el8.x86_64.rpmA@ XBnewpackageperl-Sub-Override-0.09-20.el82https://bugzilla.redhat.com/show_bug.cgi?id=17622551762255perl-Sub-Override for EL8Fperl-Sub-Override-0.09-20.el8.src.rpmFperl-Sub-Override-0.09-20.el8.noarch.rpmFperl-Sub-Override-0.09-20.el8.src.rpmFperl-Sub-Override-0.09-20.el8.noarch.rpmi. "\BBBBnewpackagekoji-osbuild-11-1.el8Nwkoji-osbuild-11-1.el8.src.rpmwkoji-osbuild-11-1.el8.noarch.rpm9wkoji-osbuild-hub-11-1.el8.noarch.rpm7wkoji-osbuild-builder-11-1.el8.noarch.rpm8wkoji-osbuild-cli-11-1.el8.noarch.rpmwkoji-osbuild-11-1.el8.src.rpmwkoji-osbuild-11-1.el8.noarch.rpm9wkoji-osbuild-hub-11-1.el8.noarch.rpm7wkoji-osbuild-builder-11-1.el8.noarch.rpm8wkoji-osbuild-cli-11-1.el8.noarch.rpm^ cBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgtkdatabox-1.0.0-5.el8 klavaro-3.14-2.el8b(&O!gtkdatabox-1.0.0-5.el8.src.rpmO!gtkdatabox-1.0.0-5.el8.aarch64.rpm!!gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm"!gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm !gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpmO!gtkdatabox-1.0.0-5.el8.ppc64le.rpm!!gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm"!gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm !gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpmO!gtkdatabox-1.0.0-5.el8.s390x.rpm!!gtkdatabox-devel-1.0.0-5.el8.s390x.rpm"!gtkdatabox-glade-1.0.0-5.el8.s390x.rpm !gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpmO!gtkdatabox-1.0.0-5.el8.x86_64.rpm!!gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm"!gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm !gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmGPklavaro-3.14-2.el8.src.rpmGPklavaro-3.14-2.el8.aarch64.rpm!Pklavaro-debugsource-3.14-2.el8.aarch64.rpm Pklavaro-debuginfo-3.14-2.el8.aarch64.rpmGPklavaro-3.14-2.el8.ppc64le.rpm!Pklavaro-debugsource-3.14-2.el8.ppc64le.rpm Pklavaro-debuginfo-3.14-2.el8.ppc64le.rpmGPklavaro-3.14-2.el8.s390x.rpm!Pklavaro-debugsource-3.14-2.el8.s390x.rpm Pklavaro-debuginfo-3.14-2.el8.s390x.rpmGPklavaro-3.14-2.el8.x86_64.rpm!Pklavaro-debugsource-3.14-2.el8.x86_64.rpm Pklavaro-debuginfo-3.14-2.el8.x86_64.rpm&O!gtkdatabox-1.0.0-5.el8.src.rpmO!gtkdatabox-1.0.0-5.el8.aarch64.rpm!!gtkdatabox-devel-1.0.0-5.el8.aarch64.rpm"!gtkdatabox-glade-1.0.0-5.el8.aarch64.rpm !gtkdatabox-debugsource-1.0.0-5.el8.aarch64.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.aarch64.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.aarch64.rpmO!gtkdatabox-1.0.0-5.el8.ppc64le.rpm!!gtkdatabox-devel-1.0.0-5.el8.ppc64le.rpm"!gtkdatabox-glade-1.0.0-5.el8.ppc64le.rpm !gtkdatabox-debugsource-1.0.0-5.el8.ppc64le.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.ppc64le.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.ppc64le.rpmO!gtkdatabox-1.0.0-5.el8.s390x.rpm!!gtkdatabox-devel-1.0.0-5.el8.s390x.rpm"!gtkdatabox-glade-1.0.0-5.el8.s390x.rpm !gtkdatabox-debugsource-1.0.0-5.el8.s390x.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.s390x.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.s390x.rpmO!gtkdatabox-1.0.0-5.el8.x86_64.rpm!!gtkdatabox-devel-1.0.0-5.el8.x86_64.rpm"!gtkdatabox-glade-1.0.0-5.el8.x86_64.rpm !gtkdatabox-debugsource-1.0.0-5.el8.x86_64.rpm!gtkdatabox-debuginfo-1.0.0-5.el8.x86_64.rpm#!gtkdatabox-glade-debuginfo-1.0.0-5.el8.x86_64.rpmGPklavaro-3.14-2.el8.src.rpmGPklavaro-3.14-2.el8.aarch64.rpm!Pklavaro-debugsource-3.14-2.el8.aarch64.rpm Pklavaro-debuginfo-3.14-2.el8.aarch64.rpmGPklavaro-3.14-2.el8.ppc64le.rpm!Pklavaro-debugsource-3.14-2.el8.ppc64le.rpm Pklavaro-debuginfo-3.14-2.el8.ppc64le.rpmGPklavaro-3.14-2.el8.s390x.rpm!Pklavaro-debugsource-3.14-2.el8.s390x.rpm Pklavaro-debuginfo-3.14-2.el8.s390x.rpmGPklavaro-3.14-2.el8.x86_64.rpm!Pklavaro-debugsource-3.14-2.el8.x86_64.rpm Pklavaro-debuginfo-3.14-2.el8.x86_64.rpm? $SBBBBBBBBBBBBBBBnewpackageperl-Graphics-TIFF-21-1.el8 Zhttps://bugzilla.redhat.com/show_bug.cgi?id=23108632310863Please branch and build perl-Graphics-TIFF in epel8 perl-Graphics-TIFF-21-1.el8.src.rpm perl-Graphics-TIFF-21-1.el8.aarch64.rpm6perl-Graphics-TIFF-tests-21-1.el8.noarch.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpm perl-Graphics-TIFF-21-1.el8.ppc64le.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpm perl-Graphics-TIFF-21-1.el8.s390x.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpm perl-Graphics-TIFF-21-1.el8.x86_64.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpm perl-Graphics-TIFF-21-1.el8.src.rpm perl-Graphics-TIFF-21-1.el8.aarch64.rpm6perl-Graphics-TIFF-tests-21-1.el8.noarch.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.aarch64.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.aarch64.rpm perl-Graphics-TIFF-21-1.el8.ppc64le.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.ppc64le.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.ppc64le.rpm perl-Graphics-TIFF-21-1.el8.s390x.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.s390x.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.s390x.rpm perl-Graphics-TIFF-21-1.el8.x86_64.rpmEperl-Graphics-TIFF-debugsource-21-1.el8.x86_64.rpmDperl-Graphics-TIFF-debuginfo-21-1.el8.x86_64.rpm[ :eBBBBBBBBBBBBBBBBBBBunspecifiednativefiledialog-extended-1.2.1-1.el8d+mnativefiledialog-extended-1.2.1-1.el8.src.rpm+mnativefiledialog-extended-1.2.1-1.el8.aarch64.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.aarch64.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.aarch64.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.aarch64.rpm+mnativefiledialog-extended-1.2.1-1.el8.ppc64le.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.ppc64le.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.ppc64le.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.ppc64le.rpm+mnativefiledialog-extended-1.2.1-1.el8.s390x.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.s390x.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.s390x.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.s390x.rpm+mnativefiledialog-extended-1.2.1-1.el8.x86_64.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.x86_64.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.x86_64.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.x86_64.rpm+mnativefiledialog-extended-1.2.1-1.el8.src.rpm+mnativefiledialog-extended-1.2.1-1.el8.aarch64.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.aarch64.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.aarch64.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.aarch64.rpm+mnativefiledialog-extended-1.2.1-1.el8.ppc64le.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.ppc64le.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.ppc64le.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.ppc64le.rpm+mnativefiledialog-extended-1.2.1-1.el8.s390x.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.s390x.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.s390x.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.s390x.rpm+mnativefiledialog-extended-1.2.1-1.el8.x86_64.rpmDmnativefiledialog-extended-devel-1.2.1-1.el8.x86_64.rpmCmnativefiledialog-extended-debugsource-1.2.1-1.el8.x86_64.rpmBmnativefiledialog-extended-debuginfo-1.2.1-1.el8.x86_64.rpmq? 9{BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmyproxy-6.2.16-4.el8t)2qtmyproxy-6.2.16-4.el8.src.rpmqtmyproxy-6.2.16-4.el8.aarch64.rpm6tmyproxy-libs-6.2.16-4.el8.aarch64.rpm5tmyproxy-devel-6.2.16-4.el8.aarch64.rpm8tmyproxy-server-6.2.16-4.el8.aarch64.rpm1tmyproxy-admin-6.2.16-4.el8.aarch64.rpm:tmyproxy-voms-6.2.16-4.el8.aarch64.rpmtmyproxy-doc-6.2.16-4.el8.noarch.rpm4tmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm3tmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.aarch64.rpmqtmyproxy-6.2.16-4.el8.ppc64le.rpm6tmyproxy-libs-6.2.16-4.el8.ppc64le.rpm5tmyproxy-devel-6.2.16-4.el8.ppc64le.rpm8tmyproxy-server-6.2.16-4.el8.ppc64le.rpm1tmyproxy-admin-6.2.16-4.el8.ppc64le.rpm:tmyproxy-voms-6.2.16-4.el8.ppc64le.rpm4tmyproxy-debugsource-6.2.16-4.el8.ppc64le.rpm3tmyproxy-debuginfo-6.2.16-4.el8.ppc64le.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.ppc64le.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.ppc64le.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.ppc64le.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.ppc64le.rpmqtmyproxy-6.2.16-4.el8.s390x.rpm6tmyproxy-libs-6.2.16-4.el8.s390x.rpm5tmyproxy-devel-6.2.16-4.el8.s390x.rpm8tmyproxy-server-6.2.16-4.el8.s390x.rpm1tmyproxy-admin-6.2.16-4.el8.s390x.rpm:tmyproxy-voms-6.2.16-4.el8.s390x.rpm4tmyproxy-debugsource-6.2.16-4.el8.s390x.rpm3tmyproxy-debuginfo-6.2.16-4.el8.s390x.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.s390x.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.s390x.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.s390x.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.s390x.rpmqtmyproxy-6.2.16-4.el8.x86_64.rpm6tmyproxy-libs-6.2.16-4.el8.x86_64.rpm5tmyproxy-devel-6.2.16-4.el8.x86_64.rpm8tmyproxy-server-6.2.16-4.el8.x86_64.rpm1tmyproxy-admin-6.2.16-4.el8.x86_64.rpm:tmyproxy-voms-6.2.16-4.el8.x86_64.rpm4tmyproxy-debugsource-6.2.16-4.el8.x86_64.rpm3tmyproxy-debuginfo-6.2.16-4.el8.x86_64.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.x86_64.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.x86_64.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.x86_64.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.x86_64.rpm2qtmyproxy-6.2.16-4.el8.src.rpmqtmyproxy-6.2.16-4.el8.aarch64.rpm6tmyproxy-libs-6.2.16-4.el8.aarch64.rpm5tmyproxy-devel-6.2.16-4.el8.aarch64.rpm8tmyproxy-server-6.2.16-4.el8.aarch64.rpm1tmyproxy-admin-6.2.16-4.el8.aarch64.rpm:tmyproxy-voms-6.2.16-4.el8.aarch64.rpmtmyproxy-doc-6.2.16-4.el8.noarch.rpm4tmyproxy-debugsource-6.2.16-4.el8.aarch64.rpm3tmyproxy-debuginfo-6.2.16-4.el8.aarch64.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.aarch64.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.aarch64.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.aarch64.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.aarch64.rpmqtmyproxy-6.2.16-4.el8.ppc64le.rpm6tmyproxy-libs-6.2.16-4.el8.ppc64le.rpm5tmyproxy-devel-6.2.16-4.el8.ppc64le.rpm8tmyproxy-server-6.2.16-4.el8.ppc64le.rpm1tmyproxy-admin-6.2.16-4.el8.ppc64le.rpm:tmyproxy-voms-6.2.16-4.el8.ppc64le.rpm4tmyproxy-debugsource-6.2.16-4.el8.ppc64le.rpm3tmyproxy-debuginfo-6.2.16-4.el8.ppc64le.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.ppc64le.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.ppc64le.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.ppc64le.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.ppc64le.rpmqtmyproxy-6.2.16-4.el8.s390x.rpm6tmyproxy-libs-6.2.16-4.el8.s390x.rpm5tmyproxy-devel-6.2.16-4.el8.s390x.rpm8tmyproxy-server-6.2.16-4.el8.s390x.rpm1tmyproxy-admin-6.2.16-4.el8.s390x.rpm:tmyproxy-voms-6.2.16-4.el8.s390x.rpm4tmyproxy-debugsource-6.2.16-4.el8.s390x.rpm3tmyproxy-debuginfo-6.2.16-4.el8.s390x.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.s390x.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.s390x.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.s390x.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.s390x.rpmqtmyproxy-6.2.16-4.el8.x86_64.rpm6tmyproxy-libs-6.2.16-4.el8.x86_64.rpm5tmyproxy-devel-6.2.16-4.el8.x86_64.rpm8tmyproxy-server-6.2.16-4.el8.x86_64.rpm1tmyproxy-admin-6.2.16-4.el8.x86_64.rpm:tmyproxy-voms-6.2.16-4.el8.x86_64.rpm4tmyproxy-debugsource-6.2.16-4.el8.x86_64.rpm3tmyproxy-debuginfo-6.2.16-4.el8.x86_64.rpm7tmyproxy-libs-debuginfo-6.2.16-4.el8.x86_64.rpm9tmyproxy-server-debuginfo-6.2.16-4.el8.x86_64.rpm2tmyproxy-admin-debuginfo-6.2.16-4.el8.x86_64.rpm;tmyproxy-voms-debuginfo-6.2.16-4.el8.x86_64.rpm]+ zBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelua-ldap-1.1.0-20.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=1965452196545243lua-ldap-1.1.0-20.el8.src.rpm43lua-ldap-1.1.0-20.el8.aarch64.rpmd3lua-ldap-compat-1.1.0-20.el8.aarch64.rpmg3lua-ldap-debugsource-1.1.0-20.el8.aarch64.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.aarch64.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.aarch64.rpm43lua-ldap-1.1.0-20.el8.ppc64le.rpmd3lua-ldap-compat-1.1.0-20.el8.ppc64le.rpmg3lua-ldap-debugsource-1.1.0-20.el8.ppc64le.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.ppc64le.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.ppc64le.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.s390x.rpm43lua-ldap-1.1.0-20.el8.s390x.rpmg3lua-ldap-debugsource-1.1.0-20.el8.s390x.rpmd3lua-ldap-compat-1.1.0-20.el8.s390x.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.s390x.rpm43lua-ldap-1.1.0-20.el8.x86_64.rpmd3lua-ldap-compat-1.1.0-20.el8.x86_64.rpmg3lua-ldap-debugsource-1.1.0-20.el8.x86_64.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.x86_64.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.x86_64.rpm43lua-ldap-1.1.0-20.el8.src.rpm43lua-ldap-1.1.0-20.el8.aarch64.rpmd3lua-ldap-compat-1.1.0-20.el8.aarch64.rpmg3lua-ldap-debugsource-1.1.0-20.el8.aarch64.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.aarch64.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.aarch64.rpm43lua-ldap-1.1.0-20.el8.ppc64le.rpmd3lua-ldap-compat-1.1.0-20.el8.ppc64le.rpmg3lua-ldap-debugsource-1.1.0-20.el8.ppc64le.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.ppc64le.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.ppc64le.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.s390x.rpm43lua-ldap-1.1.0-20.el8.s390x.rpmg3lua-ldap-debugsource-1.1.0-20.el8.s390x.rpmd3lua-ldap-compat-1.1.0-20.el8.s390x.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.s390x.rpm43lua-ldap-1.1.0-20.el8.x86_64.rpmd3lua-ldap-compat-1.1.0-20.el8.x86_64.rpmg3lua-ldap-debugsource-1.1.0-20.el8.x86_64.rpmf3lua-ldap-debuginfo-1.1.0-20.el8.x86_64.rpme3lua-ldap-compat-debuginfo-1.1.0-20.el8.x86_64.rpm{ UBnewpackagesqm-scripts-1.4.0-1.el8J+sqm-scripts-1.4.0-1.el8.src.rpmJ+sqm-scripts-1.4.0-1.el8.noarch.rpmJ+sqm-scripts-1.4.0-1.el8.src.rpmJ+sqm-scripts-1.4.0-1.el8.noarch.rpm@m YBBnewpackagerubygem-xml-simple-1.1.5-9.el8$Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17932081793208Request to package rubygem-xml-simple for EPEL 8)rubygem-xml-simple-1.1.5-9.el8.src.rpm)rubygem-xml-simple-1.1.5-9.el8.noarch.rpm|rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm)rubygem-xml-simple-1.1.5-9.el8.src.rpm)rubygem-xml-simple-1.1.5-9.el8.noarch.rpm|rubygem-xml-simple-doc-1.1.5-9.el8.noarch.rpm| !^Bnewpackageperl-Data-Integer-0.006-7.el8fBhttps://bugzilla.redhat.com/show_bug.cgi?id=17784621778462[RFE] EPEL-8 branch for perl-Data-Integer*7perl-Data-Integer-0.006-7.el8.src.rpm*7perl-Data-Integer-0.006-7.el8.noarch.rpm*7perl-Data-Integer-0.006-7.el8.src.rpm*7perl-Data-Integer-0.006-7.el8.noarch.rpmjl 'bBBBenhancementperl-SOAP-WSDL-3.003-14.el8(B$perl-SOAP-WSDL-3.003-14.el8.src.rpmXperl-SOAP-WSDL-examples-3.003-14.el8.noarch.rpmWperl-SOAP-WSDL-Apache-3.003-14.el8.noarch.rpm$perl-SOAP-WSDL-3.003-14.el8.noarch.rpm$perl-SOAP-WSDL-3.003-14.el8.src.rpmXperl-SOAP-WSDL-examples-3.003-14.el8.noarch.rpmWperl-SOAP-WSDL-Apache-3.003-14.el8.noarch.rpm$perl-SOAP-WSDL-3.003-14.el8.noarch.rpmAE ,hBBnewpackagepython-txaio-18.8.1-7.el8jJpython-txaio-18.8.1-7.el8.src.rpmiJpython-txaio-doc-18.8.1-7.el8.noarch.rpmJpython3-txaio-18.8.1-7.el8.noarch.rpmJpython-txaio-18.8.1-7.el8.src.rpmiJpython-txaio-doc-18.8.1-7.el8.noarch.rpmJpython3-txaio-18.8.1-7.el8.noarch.rpmفh =mBBBBBBBBBBBBBBnewpackagerpmreaper-0.2.0-20.el8zhttps://bugzilla.redhat.com/show_bug.cgi?id=17573471757347Please build epel8 version  rpmreaper-0.2.0-20.el8.src.rpme rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpmd rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpmd rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpme rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpmd rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpme rpmreaper-debugsource-0.2.0-20.el8.s390x.rpme rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpmd rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm  rpmreaper-0.2.0-20.el8.src.rpme rpmreaper-debugsource-0.2.0-20.el8.aarch64.rpmd rpmreaper-debuginfo-0.2.0-20.el8.aarch64.rpm rpmreaper-0.2.0-20.el8.aarch64.rpmd rpmreaper-debuginfo-0.2.0-20.el8.ppc64le.rpm rpmreaper-0.2.0-20.el8.ppc64le.rpme rpmreaper-debugsource-0.2.0-20.el8.ppc64le.rpmd rpmreaper-debuginfo-0.2.0-20.el8.s390x.rpm rpmreaper-0.2.0-20.el8.s390x.rpme rpmreaper-debugsource-0.2.0-20.el8.s390x.rpme rpmreaper-debugsource-0.2.0-20.el8.x86_64.rpm rpmreaper-0.2.0-20.el8.x86_64.rpmd rpmreaper-debuginfo-0.2.0-20.el8.x86_64.rpm2M ~BBBBBBBBBBBBBBunspecifieddcfldd-1.9-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=21684912168491dcfldd-1.9 is available {dcfldd-1.9-1.el8.src.rpm{dcfldd-1.9-1.el8.aarch64.rpmv{dcfldd-debugsource-1.9-1.el8.aarch64.rpmu{dcfldd-debuginfo-1.9-1.el8.aarch64.rpm{dcfldd-1.9-1.el8.ppc64le.rpmv{dcfldd-debugsource-1.9-1.el8.ppc64le.rpmu{dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm{dcfldd-1.9-1.el8.s390x.rpmv{dcfldd-debugsource-1.9-1.el8.s390x.rpmu{dcfldd-debuginfo-1.9-1.el8.s390x.rpm{dcfldd-1.9-1.el8.x86_64.rpmv{dcfldd-debugsource-1.9-1.el8.x86_64.rpmu{dcfldd-debuginfo-1.9-1.el8.x86_64.rpm {dcfldd-1.9-1.el8.src.rpm{dcfldd-1.9-1.el8.aarch64.rpmv{dcfldd-debugsource-1.9-1.el8.aarch64.rpmu{dcfldd-debuginfo-1.9-1.el8.aarch64.rpm{dcfldd-1.9-1.el8.ppc64le.rpmv{dcfldd-debugsource-1.9-1.el8.ppc64le.rpmu{dcfldd-debuginfo-1.9-1.el8.ppc64le.rpm{dcfldd-1.9-1.el8.s390x.rpmv{dcfldd-debugsource-1.9-1.el8.s390x.rpmu{dcfldd-debuginfo-1.9-1.el8.s390x.rpm{dcfldd-1.9-1.el8.x86_64.rpmv{dcfldd-debugsource-1.9-1.el8.x86_64.rpmu{dcfldd-debuginfo-1.9-1.el8.x86_64.rpmas OBBenhancementpackit-0.59.0-2.el8"Y ~packit-0.59.0-2.el8.src.rpm ~packit-0.59.0-2.el8.noarch.rpmw~python3-packit-0.59.0-2.el8.noarch.rpm ~packit-0.59.0-2.el8.src.rpm ~packit-0.59.0-2.el8.noarch.rpmw~python3-packit-0.59.0-2.el8.noarch.rpmH )TBBBBBBBBBBBBBBBBBBBenhancementlibinstpatch-1.1.6-11.el8{G2Blibinstpatch-1.1.6-11.el8.src.rpm2Blibinstpatch-1.1.6-11.el8.aarch64.rpmBlibinstpatch-devel-1.1.6-11.el8.aarch64.rpmBlibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm2Blibinstpatch-1.1.6-11.el8.ppc64le.rpmBlibinstpatch-devel-1.1.6-11.el8.ppc64le.rpmBlibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm2Blibinstpatch-1.1.6-11.el8.s390x.rpmBlibinstpatch-devel-1.1.6-11.el8.s390x.rpmBlibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm2Blibinstpatch-1.1.6-11.el8.x86_64.rpmBlibinstpatch-devel-1.1.6-11.el8.x86_64.rpmBlibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpm2Blibinstpatch-1.1.6-11.el8.src.rpm2Blibinstpatch-1.1.6-11.el8.aarch64.rpmBlibinstpatch-devel-1.1.6-11.el8.aarch64.rpmBlibinstpatch-debugsource-1.1.6-11.el8.aarch64.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.aarch64.rpm2Blibinstpatch-1.1.6-11.el8.ppc64le.rpmBlibinstpatch-devel-1.1.6-11.el8.ppc64le.rpmBlibinstpatch-debugsource-1.1.6-11.el8.ppc64le.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.ppc64le.rpm2Blibinstpatch-1.1.6-11.el8.s390x.rpmBlibinstpatch-devel-1.1.6-11.el8.s390x.rpmBlibinstpatch-debugsource-1.1.6-11.el8.s390x.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.s390x.rpm2Blibinstpatch-1.1.6-11.el8.x86_64.rpmBlibinstpatch-devel-1.1.6-11.el8.x86_64.rpmBlibinstpatch-debugsource-1.1.6-11.el8.x86_64.rpm~Blibinstpatch-debuginfo-1.1.6-11.el8.x86_64.rpmP jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepython-peewee-3.14.4-3.el8 sqlcipher-4.4.3-2.el8BHhttps://bugzilla.redhat.com/show_bug.cgi?id=19559961955996python-peewee: add to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19559971955997sqlcipher: add to EPEL8)3python-peewee-3.14.4-3.el8.src.rpmk3python3-peewee-3.14.4-3.el8.aarch64.rpmX3python-peewee-debugsource-3.14.4-3.el8.aarch64.rpml3python3-peewee-debuginfo-3.14.4-3.el8.aarch64.rpmk3python3-peewee-3.14.4-3.el8.ppc64le.rpmX3python-peewee-debugsource-3.14.4-3.el8.ppc64le.rpml3python3-peewee-debuginfo-3.14.4-3.el8.ppc64le.rpmk3python3-peewee-3.14.4-3.el8.s390x.rpml3python3-peewee-debuginfo-3.14.4-3.el8.s390x.rpmX3python-peewee-debugsource-3.14.4-3.el8.s390x.rpmk3python3-peewee-3.14.4-3.el8.x86_64.rpmX3python-peewee-debugsource-3.14.4-3.el8.x86_64.rpml3python3-peewee-debuginfo-3.14.4-3.el8.x86_64.rpm`psqlcipher-4.4.3-2.el8.src.rpm`psqlcipher-4.4.3-2.el8.aarch64.rpm#psqlcipher-devel-4.4.3-2.el8.aarch64.rpm"psqlcipher-debugsource-4.4.3-2.el8.aarch64.rpm!psqlcipher-debuginfo-4.4.3-2.el8.aarch64.rpm`psqlcipher-4.4.3-2.el8.ppc64le.rpm#psqlcipher-devel-4.4.3-2.el8.ppc64le.rpm"psqlcipher-debugsource-4.4.3-2.el8.ppc64le.rpm!psqlcipher-debuginfo-4.4.3-2.el8.ppc64le.rpm`psqlcipher-4.4.3-2.el8.s390x.rpm#psqlcipher-devel-4.4.3-2.el8.s390x.rpm"psqlcipher-debugsource-4.4.3-2.el8.s390x.rpm!psqlcipher-debuginfo-4.4.3-2.el8.s390x.rpm`psqlcipher-4.4.3-2.el8.x86_64.rpm#psqlcipher-devel-4.4.3-2.el8.x86_64.rpm"psqlcipher-debugsource-4.4.3-2.el8.x86_64.rpm!psqlcipher-debuginfo-4.4.3-2.el8.x86_64.rpm)3python-peewee-3.14.4-3.el8.src.rpmk3python3-peewee-3.14.4-3.el8.aarch64.rpmX3python-peewee-debugsource-3.14.4-3.el8.aarch64.rpml3python3-peewee-debuginfo-3.14.4-3.el8.aarch64.rpmk3python3-peewee-3.14.4-3.el8.ppc64le.rpmX3python-peewee-debugsource-3.14.4-3.el8.ppc64le.rpml3python3-peewee-debuginfo-3.14.4-3.el8.ppc64le.rpmk3python3-peewee-3.14.4-3.el8.s390x.rpml3python3-peewee-debuginfo-3.14.4-3.el8.s390x.rpmX3python-peewee-debugsource-3.14.4-3.el8.s390x.rpmk3python3-peewee-3.14.4-3.el8.x86_64.rpmX3python-peewee-debugsource-3.14.4-3.el8.x86_64.rpml3python3-peewee-debuginfo-3.14.4-3.el8.x86_64.rpm`psqlcipher-4.4.3-2.el8.src.rpm`psqlcipher-4.4.3-2.el8.aarch64.rpm#psqlcipher-devel-4.4.3-2.el8.aarch64.rpm"psqlcipher-debugsource-4.4.3-2.el8.aarch64.rpm!psqlcipher-debuginfo-4.4.3-2.el8.aarch64.rpm`psqlcipher-4.4.3-2.el8.ppc64le.rpm#psqlcipher-devel-4.4.3-2.el8.ppc64le.rpm"psqlcipher-debugsource-4.4.3-2.el8.ppc64le.rpm!psqlcipher-debuginfo-4.4.3-2.el8.ppc64le.rpm`psqlcipher-4.4.3-2.el8.s390x.rpm#psqlcipher-devel-4.4.3-2.el8.s390x.rpm"psqlcipher-debugsource-4.4.3-2.el8.s390x.rpm!psqlcipher-debuginfo-4.4.3-2.el8.s390x.rpm`psqlcipher-4.4.3-2.el8.x86_64.rpm#psqlcipher-devel-4.4.3-2.el8.x86_64.rpm"psqlcipher-debugsource-4.4.3-2.el8.x86_64.rpm!psqlcipher-debuginfo-4.4.3-2.el8.x86_64.rpm{ QBnewpackagepython-click-completion-0.5.2-3.el8 $https://bugzilla.redhat.com/show_bug.cgi?id=18620881862088[EPEL8] Please build an EPEL8 build for python-click-completioncpython-click-completion-0.5.2-3.el8.src.rpmcpython3-click-completion-0.5.2-3.el8.noarch.rpmcpython-click-completion-0.5.2-3.el8.src.rpmcpython3-click-completion-0.5.2-3.el8.noarch.rpm UBenhancementpython-ifcfg-0.21-1.el8.,https://bugzilla.redhat.com/show_bug.cgi?id=18525611852561python-ifcfg-0.21 is available\python-ifcfg-0.21-1.el8.src.rpm]python3-ifcfg-0.21-1.el8.noarch.rpm\python-ifcfg-0.21-1.el8.src.rpm]python3-ifcfg-0.21-1.el8.noarch.rpm$ YBnewpackagepython-xmltodict-0.12.0-6.el8ZC^python-xmltodict-0.12.0-6.el8.src.rpmR^python3-xmltodict-0.12.0-6.el8.noarch.rpmC^python-xmltodict-0.12.0-6.el8.src.rpmR^python3-xmltodict-0.12.0-6.el8.noarch.rpmg. =]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-Devel-CallParser-0.002-20.el8 perl-Devel-Declare-0.006019-14.el86vSqMperl-Devel-CallParser-0.002-20.el8.src.rpmqMperl-Devel-CallParser-0.002-20.el8.aarch64.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpmqMperl-Devel-CallParser-0.002-20.el8.ppc64le.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpmqMperl-Devel-CallParser-0.002-20.el8.s390x.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpmqMperl-Devel-CallParser-0.002-20.el8.x86_64.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmsPperl-Devel-Declare-0.006019-14.el8.src.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmsPperl-Devel-Declare-0.006019-14.el8.aarch64.rpmsPperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmsPperl-Devel-Declare-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmsPperl-Devel-Declare-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmqMperl-Devel-CallParser-0.002-20.el8.src.rpmqMperl-Devel-CallParser-0.002-20.el8.aarch64.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.aarch64.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.aarch64.rpmqMperl-Devel-CallParser-0.002-20.el8.ppc64le.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.ppc64le.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.ppc64le.rpmqMperl-Devel-CallParser-0.002-20.el8.s390x.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.s390x.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.s390x.rpmqMperl-Devel-CallParser-0.002-20.el8.x86_64.rpm Mperl-Devel-CallParser-debuginfo-0.002-20.el8.x86_64.rpm Mperl-Devel-CallParser-debugsource-0.002-20.el8.x86_64.rpmsPperl-Devel-Declare-0.006019-14.el8.src.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.aarch64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.aarch64.rpmsPperl-Devel-Declare-0.006019-14.el8.aarch64.rpmsPperl-Devel-Declare-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.ppc64le.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.ppc64le.rpmsPperl-Devel-Declare-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.s390x.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.s390x.rpmsPperl-Devel-Declare-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debuginfo-0.006019-14.el8.x86_64.rpmPperl-Devel-Declare-debugsource-0.006019-14.el8.x86_64.rpmP ~BBBBBBBBBBBBBBenhancementperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=17649751764975[RFE] EPEL-8 branch for perl-Scalar-Util-LooksLikeNumber 8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.src.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.aarch64.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.aarch64.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.aarch64.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.ppc64le.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.ppc64le.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.ppc64le.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.s390x.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.s390x.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.s390x.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.x86_64.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.x86_64.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.x86_64.rpm 8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.src.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.aarch64.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.aarch64.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.aarch64.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.ppc64le.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.ppc64le.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.ppc64le.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.s390x.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.s390x.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.s390x.rpm!qperl-Scalar-Util-LooksLikeNumber-debugsource-1.39.2-14.el8.x86_64.rpm qperl-Scalar-Util-LooksLikeNumber-debuginfo-1.39.2-14.el8.x86_64.rpm8qperl-Scalar-Util-LooksLikeNumber-1.39.2-14.el8.x86_64.rpmAV OBBBBBBBBBBBBBBnewpackagerakudo-0.2019.07.1-1.el8e/ @rakudo-0.2019.07.1-1.el8.src.rpm@rakudo-0.2019.07.1-1.el8.aarch64.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.aarch64.rpm[rakudo-debugsource-0.2019.07.1-1.el8.aarch64.rpm@rakudo-0.2019.07.1-1.el8.ppc64le.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.ppc64le.rpm[rakudo-debugsource-0.2019.07.1-1.el8.ppc64le.rpm@rakudo-0.2019.07.1-1.el8.s390x.rpm[rakudo-debugsource-0.2019.07.1-1.el8.s390x.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.s390x.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.x86_64.rpm@rakudo-0.2019.07.1-1.el8.x86_64.rpm[rakudo-debugsource-0.2019.07.1-1.el8.x86_64.rpm @rakudo-0.2019.07.1-1.el8.src.rpm@rakudo-0.2019.07.1-1.el8.aarch64.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.aarch64.rpm[rakudo-debugsource-0.2019.07.1-1.el8.aarch64.rpm@rakudo-0.2019.07.1-1.el8.ppc64le.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.ppc64le.rpm[rakudo-debugsource-0.2019.07.1-1.el8.ppc64le.rpm@rakudo-0.2019.07.1-1.el8.s390x.rpm[rakudo-debugsource-0.2019.07.1-1.el8.s390x.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.s390x.rpmZrakudo-debuginfo-0.2019.07.1-1.el8.x86_64.rpm@rakudo-0.2019.07.1-1.el8.x86_64.rpm[rakudo-debugsource-0.2019.07.1-1.el8.x86_64.rpmi '`BBBBBnewpackagelibecb-0.20190722-2.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17526661752666[RFE] EPEL8 branch of libecb-;libecb-0.20190722-2.el8.src.rpmv;libecb-devel-0.20190722-2.el8.aarch64.rpmv;libecb-devel-0.20190722-2.el8.ppc64le.rpmv;libecb-devel-0.20190722-2.el8.s390x.rpmv;libecb-devel-0.20190722-2.el8.x86_64.rpm-;libecb-0.20190722-2.el8.src.rpmv;libecb-devel-0.20190722-2.el8.aarch64.rpmv;libecb-devel-0.20190722-2.el8.ppc64le.rpmv;libecb-devel-0.20190722-2.el8.s390x.rpmv;libecb-devel-0.20190722-2.el8.x86_64.rpmլef ,hBBnewpackagekoan-3.0.1-1.el8Zwkoan-3.0.1-1.el8.src.rpmwkoan-3.0.1-1.el8.noarch.rpm wpython3-koan-3.0.1-1.el8.noarch.rpmwkoan-3.0.1-1.el8.src.rpmwkoan-3.0.1-1.el8.noarch.rpm wpython3-koan-3.0.1-1.el8.noarch.rpm5G 1mBBenhancementuglify-js3-3.19.3-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=23091322309132uglify-js-3.19.3 is availableswuglify-js3-3.19.3-1.el8.src.rpmswuglify-js3-3.19.3-1.el8.noarch.rpm'wjs-uglify3-3.19.3-1.el8.noarch.rpmswuglify-js3-3.19.3-1.el8.src.rpmswuglify-js3-3.19.3-1.el8.noarch.rpm'wjs-uglify3-3.19.3-1.el8.noarch.rpm9 rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixscorep-6.0-21.el8y;e,scorep-6.0-21.el8.src.rpme,scorep-6.0-21.el8.aarch64.rpm ,scorep-doc-6.0-21.el8.noarch.rpm0,scorep-libs-6.0-21.el8.aarch64.rpm,,scorep-config-6.0-21.el8.aarch64.rpm2,scorep-mpich-6.0-21.el8.aarch64.rpm6,scorep-mpich-libs-6.0-21.el8.aarch64.rpm3,scorep-mpich-config-6.0-21.el8.aarch64.rpm8,scorep-openmpi-6.0-21.el8.aarch64.rpm<,scorep-openmpi-libs-6.0-21.el8.aarch64.rpm9,scorep-openmpi-config-6.0-21.el8.aarch64.rpm/,scorep-debugsource-6.0-21.el8.aarch64.rpm.,scorep-debuginfo-6.0-21.el8.aarch64.rpm1,scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm-,scorep-config-debuginfo-6.0-21.el8.aarch64.rpm5,scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpm7,scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpm4,scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpm;,scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpm=,scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpm:,scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpme,scorep-6.0-21.el8.ppc64le.rpm0,scorep-libs-6.0-21.el8.ppc64le.rpm,,scorep-config-6.0-21.el8.ppc64le.rpm2,scorep-mpich-6.0-21.el8.ppc64le.rpm6,scorep-mpich-libs-6.0-21.el8.ppc64le.rpm3,scorep-mpich-config-6.0-21.el8.ppc64le.rpm8,scorep-openmpi-6.0-21.el8.ppc64le.rpm<,scorep-openmpi-libs-6.0-21.el8.ppc64le.rpm9,scorep-openmpi-config-6.0-21.el8.ppc64le.rpm/,scorep-debugsource-6.0-21.el8.ppc64le.rpm.,scorep-debuginfo-6.0-21.el8.ppc64le.rpm1,scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm-,scorep-config-debuginfo-6.0-21.el8.ppc64le.rpm5,scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpm7,scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpm4,scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpm;,scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpm=,scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpm:,scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpme,scorep-6.0-21.el8.x86_64.rpm0,scorep-libs-6.0-21.el8.x86_64.rpm,,scorep-config-6.0-21.el8.x86_64.rpm2,scorep-mpich-6.0-21.el8.x86_64.rpm6,scorep-mpich-libs-6.0-21.el8.x86_64.rpm3,scorep-mpich-config-6.0-21.el8.x86_64.rpm8,scorep-openmpi-6.0-21.el8.x86_64.rpm<,scorep-openmpi-libs-6.0-21.el8.x86_64.rpm9,scorep-openmpi-config-6.0-21.el8.x86_64.rpm/,scorep-debugsource-6.0-21.el8.x86_64.rpm.,scorep-debuginfo-6.0-21.el8.x86_64.rpm1,scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm-,scorep-config-debuginfo-6.0-21.el8.x86_64.rpm5,scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpm7,scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpm4,scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpm;,scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpm=,scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpm:,scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm;e,scorep-6.0-21.el8.src.rpme,scorep-6.0-21.el8.aarch64.rpm ,scorep-doc-6.0-21.el8.noarch.rpm0,scorep-libs-6.0-21.el8.aarch64.rpm,,scorep-config-6.0-21.el8.aarch64.rpm2,scorep-mpich-6.0-21.el8.aarch64.rpm6,scorep-mpich-libs-6.0-21.el8.aarch64.rpm3,scorep-mpich-config-6.0-21.el8.aarch64.rpm8,scorep-openmpi-6.0-21.el8.aarch64.rpm<,scorep-openmpi-libs-6.0-21.el8.aarch64.rpm9,scorep-openmpi-config-6.0-21.el8.aarch64.rpm/,scorep-debugsource-6.0-21.el8.aarch64.rpm.,scorep-debuginfo-6.0-21.el8.aarch64.rpm1,scorep-libs-debuginfo-6.0-21.el8.aarch64.rpm-,scorep-config-debuginfo-6.0-21.el8.aarch64.rpm5,scorep-mpich-debuginfo-6.0-21.el8.aarch64.rpm7,scorep-mpich-libs-debuginfo-6.0-21.el8.aarch64.rpm4,scorep-mpich-config-debuginfo-6.0-21.el8.aarch64.rpm;,scorep-openmpi-debuginfo-6.0-21.el8.aarch64.rpm=,scorep-openmpi-libs-debuginfo-6.0-21.el8.aarch64.rpm:,scorep-openmpi-config-debuginfo-6.0-21.el8.aarch64.rpme,scorep-6.0-21.el8.ppc64le.rpm0,scorep-libs-6.0-21.el8.ppc64le.rpm,,scorep-config-6.0-21.el8.ppc64le.rpm2,scorep-mpich-6.0-21.el8.ppc64le.rpm6,scorep-mpich-libs-6.0-21.el8.ppc64le.rpm3,scorep-mpich-config-6.0-21.el8.ppc64le.rpm8,scorep-openmpi-6.0-21.el8.ppc64le.rpm<,scorep-openmpi-libs-6.0-21.el8.ppc64le.rpm9,scorep-openmpi-config-6.0-21.el8.ppc64le.rpm/,scorep-debugsource-6.0-21.el8.ppc64le.rpm.,scorep-debuginfo-6.0-21.el8.ppc64le.rpm1,scorep-libs-debuginfo-6.0-21.el8.ppc64le.rpm-,scorep-config-debuginfo-6.0-21.el8.ppc64le.rpm5,scorep-mpich-debuginfo-6.0-21.el8.ppc64le.rpm7,scorep-mpich-libs-debuginfo-6.0-21.el8.ppc64le.rpm4,scorep-mpich-config-debuginfo-6.0-21.el8.ppc64le.rpm;,scorep-openmpi-debuginfo-6.0-21.el8.ppc64le.rpm=,scorep-openmpi-libs-debuginfo-6.0-21.el8.ppc64le.rpm:,scorep-openmpi-config-debuginfo-6.0-21.el8.ppc64le.rpme,scorep-6.0-21.el8.x86_64.rpm0,scorep-libs-6.0-21.el8.x86_64.rpm,,scorep-config-6.0-21.el8.x86_64.rpm2,scorep-mpich-6.0-21.el8.x86_64.rpm6,scorep-mpich-libs-6.0-21.el8.x86_64.rpm3,scorep-mpich-config-6.0-21.el8.x86_64.rpm8,scorep-openmpi-6.0-21.el8.x86_64.rpm<,scorep-openmpi-libs-6.0-21.el8.x86_64.rpm9,scorep-openmpi-config-6.0-21.el8.x86_64.rpm/,scorep-debugsource-6.0-21.el8.x86_64.rpm.,scorep-debuginfo-6.0-21.el8.x86_64.rpm1,scorep-libs-debuginfo-6.0-21.el8.x86_64.rpm-,scorep-config-debuginfo-6.0-21.el8.x86_64.rpm5,scorep-mpich-debuginfo-6.0-21.el8.x86_64.rpm7,scorep-mpich-libs-debuginfo-6.0-21.el8.x86_64.rpm4,scorep-mpich-config-debuginfo-6.0-21.el8.x86_64.rpm;,scorep-openmpi-debuginfo-6.0-21.el8.x86_64.rpm=,scorep-openmpi-libs-debuginfo-6.0-21.el8.x86_64.rpm:,scorep-openmpi-config-debuginfo-6.0-21.el8.x86_64.rpm3P ABunspecifiedbdii-6.0.3-1.el8 2bdii-6.0.3-1.el8.src.rpm2bdii-6.0.3-1.el8.noarch.rpm2bdii-6.0.3-1.el8.src.rpm2bdii-6.0.3-1.el8.noarch.rpm~f EBbugfixpython-tabulate-0.8.10-2.el8B1gpython-tabulate-0.8.10-2.el8.src.rpmhgpython3-tabulate-0.8.10-2.el8.noarch.rpm1gpython-tabulate-0.8.10-2.el8.src.rpmhgpython3-tabulate-0.8.10-2.el8.noarch.rpm  IBBBBBBBBBBBBBBBBBBBnewpackagelibxo-1.6.0-2.el8[$glibxo-1.6.0-2.el8.src.rpmglibxo-1.6.0-2.el8.aarch64.rpmFglibxo-devel-1.6.0-2.el8.aarch64.rpmEglibxo-debugsource-1.6.0-2.el8.aarch64.rpmDglibxo-debuginfo-1.6.0-2.el8.aarch64.rpmglibxo-1.6.0-2.el8.ppc64le.rpmFglibxo-devel-1.6.0-2.el8.ppc64le.rpmEglibxo-debugsource-1.6.0-2.el8.ppc64le.rpmDglibxo-debuginfo-1.6.0-2.el8.ppc64le.rpmglibxo-1.6.0-2.el8.s390x.rpmFglibxo-devel-1.6.0-2.el8.s390x.rpmEglibxo-debugsource-1.6.0-2.el8.s390x.rpmDglibxo-debuginfo-1.6.0-2.el8.s390x.rpmglibxo-1.6.0-2.el8.x86_64.rpmFglibxo-devel-1.6.0-2.el8.x86_64.rpmEglibxo-debugsource-1.6.0-2.el8.x86_64.rpmDglibxo-debuginfo-1.6.0-2.el8.x86_64.rpmglibxo-1.6.0-2.el8.src.rpmglibxo-1.6.0-2.el8.aarch64.rpmFglibxo-devel-1.6.0-2.el8.aarch64.rpmEglibxo-debugsource-1.6.0-2.el8.aarch64.rpmDglibxo-debuginfo-1.6.0-2.el8.aarch64.rpmglibxo-1.6.0-2.el8.ppc64le.rpmFglibxo-devel-1.6.0-2.el8.ppc64le.rpmEglibxo-debugsource-1.6.0-2.el8.ppc64le.rpmDglibxo-debuginfo-1.6.0-2.el8.ppc64le.rpmglibxo-1.6.0-2.el8.s390x.rpmFglibxo-devel-1.6.0-2.el8.s390x.rpmEglibxo-debugsource-1.6.0-2.el8.s390x.rpmDglibxo-debuginfo-1.6.0-2.el8.s390x.rpmglibxo-1.6.0-2.el8.x86_64.rpmFglibxo-devel-1.6.0-2.el8.x86_64.rpmEglibxo-debugsource-1.6.0-2.el8.x86_64.rpmDglibxo-debuginfo-1.6.0-2.el8.x86_64.rpm?q /_BBBBBBBBBBBBBBenhancementprocenv-0.60-1.el8, Rprocenv-0.60-1.el8.src.rpmRprocenv-0.60-1.el8.aarch64.rpmRprocenv-debugsource-0.60-1.el8.aarch64.rpmRprocenv-debuginfo-0.60-1.el8.aarch64.rpmRprocenv-0.60-1.el8.ppc64le.rpmRprocenv-debugsource-0.60-1.el8.ppc64le.rpmRprocenv-debuginfo-0.60-1.el8.ppc64le.rpmRprocenv-debugsource-0.60-1.el8.s390x.rpmRprocenv-debuginfo-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.x86_64.rpmRprocenv-debugsource-0.60-1.el8.x86_64.rpmRprocenv-debuginfo-0.60-1.el8.x86_64.rpm Rprocenv-0.60-1.el8.src.rpmRprocenv-0.60-1.el8.aarch64.rpmRprocenv-debugsource-0.60-1.el8.aarch64.rpmRprocenv-debuginfo-0.60-1.el8.aarch64.rpmRprocenv-0.60-1.el8.ppc64le.rpmRprocenv-debugsource-0.60-1.el8.ppc64le.rpmRprocenv-debuginfo-0.60-1.el8.ppc64le.rpmRprocenv-debugsource-0.60-1.el8.s390x.rpmRprocenv-debuginfo-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.s390x.rpmRprocenv-0.60-1.el8.x86_64.rpmRprocenv-debugsource-0.60-1.el8.x86_64.rpmRprocenv-debuginfo-0.60-1.el8.x86_64.rpmB$ 6pBBBBbugfixperl-Log-Log4perl-1.50-1.el8+yhttps://bugzilla.redhat.com/show_bug.cgi?id=18594151859415perl-Log-Log4perl-1.50 is availableuvperl-Log-Log4perl-1.50-1.el8.src.rpmAvperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmBvperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmCvperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmuvperl-Log-Log4perl-1.50-1.el8.noarch.rpmuvperl-Log-Log4perl-1.50-1.el8.src.rpmAvperl-Log-Log4perl-Appender-DBI-1.50-1.el8.noarch.rpmBvperl-Log-Log4perl-Appender-RRDs-1.50-1.el8.noarch.rpmCvperl-Log-Log4perl-Config-DOMConfigurator-1.50-1.el8.noarch.rpmuvperl-Log-Log4perl-1.50-1.el8.noarch.rpm') :wBenhancementproj-datumgrid-world-1.0-3.el8$!.Nproj-datumgrid-world-1.0-3.el8.src.rpm.Nproj-datumgrid-world-1.0-3.el8.noarch.rpm.Nproj-datumgrid-world-1.0-3.el8.src.rpm.Nproj-datumgrid-world-1.0-3.el8.noarch.rpm@f {BBBBunspecifiedperl-DateTime-Event-ICal-0.13-14.el8 perl-DateTime-Format-ICal-0.09-33.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=18514531851453Add perl-DateTime-Format-ICal to EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=18514571851457Add perl-DateTime-Event-ICal into EPEL8;dperl-DateTime-Event-ICal-0.13-14.el8.src.rpm;dperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmAperl-DateTime-Format-ICal-0.09-33.el8.src.rpmAperl-DateTime-Format-ICal-0.09-33.el8.noarch.rpm;dperl-DateTime-Event-ICal-0.13-14.el8.src.rpm;dperl-DateTime-Event-ICal-0.13-14.el8.noarch.rpmAperl-DateTime-Format-ICal-0.09-33.el8.src.rpmAperl-DateTime-Format-ICal-0.09-33.el8.noarch.rpm] BBnewpackagepython-easyco-0.2.3-1.el8Vpython-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpmpython-easyco-0.2.3-1.el8.src.rpmpython3-easyco-0.2.3-1.el8.noarch.rpm͚ZC  FBbugfixretrace-server-1.24.2-2.el8gBatretrace-server-1.24.2-2.el8.src.rpmatretrace-server-1.24.2-2.el8.noarch.rpmatretrace-server-1.24.2-2.el8.src.rpmatretrace-server-1.24.2-2.el8.noarch.rpm& JBBBBBBBBBBBBBBBBBBBenhancementrtl-433-23.11-1.20240826gitf0ba153.el8)Jrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.src.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.aarch64.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.aarch64.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.aarch64.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.aarch64.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.ppc64le.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.ppc64le.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.s390x.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.s390x.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.s390x.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.s390x.rpmJrtl-433-23.11-1.20240826gitf0ba153.el8.x86_64.rpm{Jrtl-433-devel-23.11-1.20240826gitf0ba153.el8.x86_64.rpmzJrtl-433-debugsource-23.11-1.20240826gitf0ba153.el8.x86_64.rpmyJrtl-433-debuginfo-23.11-1.20240826gitf0ba153.el8.x86_64.rpm  5`BBBBBBBBBBBBBBBBBBBbugfixsrm-ifce-1.24.7-1.el8Dj`srm-ifce-1.24.7-1.el8.src.rpmj`srm-ifce-1.24.7-1.el8.aarch64.rpm>`srm-ifce-devel-1.24.7-1.el8.aarch64.rpm=`srm-ifce-debugsource-1.24.7-1.el8.aarch64.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpmj`srm-ifce-1.24.7-1.el8.ppc64le.rpm>`srm-ifce-devel-1.24.7-1.el8.ppc64le.rpm=`srm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpmj`srm-ifce-1.24.7-1.el8.s390x.rpm>`srm-ifce-devel-1.24.7-1.el8.s390x.rpm=`srm-ifce-debugsource-1.24.7-1.el8.s390x.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.s390x.rpmj`srm-ifce-1.24.7-1.el8.x86_64.rpm>`srm-ifce-devel-1.24.7-1.el8.x86_64.rpm=`srm-ifce-debugsource-1.24.7-1.el8.x86_64.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpmj`srm-ifce-1.24.7-1.el8.src.rpmj`srm-ifce-1.24.7-1.el8.aarch64.rpm>`srm-ifce-devel-1.24.7-1.el8.aarch64.rpm=`srm-ifce-debugsource-1.24.7-1.el8.aarch64.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.aarch64.rpmj`srm-ifce-1.24.7-1.el8.ppc64le.rpm>`srm-ifce-devel-1.24.7-1.el8.ppc64le.rpm=`srm-ifce-debugsource-1.24.7-1.el8.ppc64le.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.ppc64le.rpmj`srm-ifce-1.24.7-1.el8.s390x.rpm>`srm-ifce-devel-1.24.7-1.el8.s390x.rpm=`srm-ifce-debugsource-1.24.7-1.el8.s390x.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.s390x.rpmj`srm-ifce-1.24.7-1.el8.x86_64.rpm>`srm-ifce-devel-1.24.7-1.el8.x86_64.rpm=`srm-ifce-debugsource-1.24.7-1.el8.x86_64.rpm<`srm-ifce-debuginfo-1.24.7-1.el8.x86_64.rpm3r ?vBBBBBBBenhancementperl-DBIx-Simple-1.37-12.el8 perl-DBIx-XHTML_Table-1.49-17.el8 perl-SQL-Interp-1.27-1.el8a.perl-DBIx-Simple-1.37-12.el8.src.rpmperl-DBIx-Simple-1.37-12.el8.noarch.rpm,perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm,perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm'%perl-SQL-Interp-1.27-1.el8.src.rpm'%perl-SQL-Interp-1.27-1.el8.noarch.rpmperl-DBIx-Simple-1.37-12.el8.src.rpmperl-DBIx-Simple-1.37-12.el8.noarch.rpm,perl-DBIx-XHTML_Table-1.49-17.el8.src.rpm,perl-DBIx-XHTML_Table-1.49-17.el8.noarch.rpm'%perl-SQL-Interp-1.27-1.el8.src.rpm'%perl-SQL-Interp-1.27-1.el8.noarch.rpm{< @Bnewpackageperl-Time-Duration-Parse-0.15-5.el8mhttps://bugzilla.redhat.com/show_bug.cgi?id=18507931850793Add perl-Time-Duration-Parse to EPEL8 / co-maintainer request-uperl-Time-Duration-Parse-0.15-5.el8.src.rpm-uperl-Time-Duration-Parse-0.15-5.el8.noarch.rpm-uperl-Time-Duration-Parse-0.15-5.el8.src.rpm-uperl-Time-Duration-Parse-0.15-5.el8.noarch.rpm@# DBunspecifiedperl-DateTime-Event-Recurrence-0.19-11.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18507571850757Add perl-DateTime-Event-Recurrence to EPEL8<perl-DateTime-Event-Recurrence-0.19-11.el8.src.rpm<perl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpm<perl-DateTime-Event-Recurrence-0.19-11.el8.src.rpm<perl-DateTime-Event-Recurrence-0.19-11.el8.noarch.rpm/  HBBnewpackagepython-minidump-0.0.12-1.el8&&Npython-minidump-0.0.12-1.el8.src.rpm7Npython3-minidump-0.0.12-1.el8.noarch.rpm*Nminidump-0.0.12-1.el8.noarch.rpm&Npython-minidump-0.0.12-1.el8.src.rpm7Npython3-minidump-0.0.12-1.el8.noarch.rpm*Nminidump-0.0.12-1.el8.noarch.rpmgM MBenhancementperl-Log-Dispatch-Array-1.003-14.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17699961769996[RFE] EPEL8 branch of perl-Log-Dispatch-ArraysOperl-Log-Dispatch-Array-1.003-14.el8.src.rpmsOperl-Log-Dispatch-Array-1.003-14.el8.noarch.rpmsOperl-Log-Dispatch-Array-1.003-14.el8.src.rpmsOperl-Log-Dispatch-Array-1.003-14.el8.noarch.rpmP| QBenhancementperl-Parallel-Iterator-1.00-24.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=17650991765099[RFE] EPEL8 branch of perl-Parallel-Iterator|Bperl-Parallel-Iterator-1.00-24.el8.src.rpm|Bperl-Parallel-Iterator-1.00-24.el8.noarch.rpm|Bperl-Parallel-Iterator-1.00-24.el8.src.rpm|Bperl-Parallel-Iterator-1.00-24.el8.noarch.rpmA{ UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsubunit-1.4.0-14.el8vB&}asubunit-1.4.0-14.el8.src.rpm}asubunit-1.4.0-14.el8.aarch64.rpmasubunit-devel-1.4.0-14.el8.aarch64.rpmasubunit-cppunit-1.4.0-14.el8.aarch64.rpmasubunit-cppunit-devel-1.4.0-14.el8.aarch64.rpm.asubunit-perl-1.4.0-14.el8.noarch.rpm/asubunit-shell-1.4.0-14.el8.noarch.rpmfapython3-subunit-1.4.0-14.el8.noarch.rpmgapython3-subunit-test-1.4.0-14.el8.noarch.rpm-asubunit-filters-1.4.0-14.el8.noarch.rpmasubunit-static-1.4.0-14.el8.aarch64.rpmasubunit-debugsource-1.4.0-14.el8.aarch64.rpmasubunit-debuginfo-1.4.0-14.el8.aarch64.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm}asubunit-1.4.0-14.el8.ppc64le.rpmasubunit-devel-1.4.0-14.el8.ppc64le.rpmasubunit-cppunit-1.4.0-14.el8.ppc64le.rpmasubunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpmasubunit-static-1.4.0-14.el8.ppc64le.rpmasubunit-debugsource-1.4.0-14.el8.ppc64le.rpmasubunit-debuginfo-1.4.0-14.el8.ppc64le.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm}asubunit-1.4.0-14.el8.s390x.rpmasubunit-devel-1.4.0-14.el8.s390x.rpmasubunit-cppunit-1.4.0-14.el8.s390x.rpmasubunit-cppunit-devel-1.4.0-14.el8.s390x.rpmasubunit-static-1.4.0-14.el8.s390x.rpmasubunit-debugsource-1.4.0-14.el8.s390x.rpmasubunit-debuginfo-1.4.0-14.el8.s390x.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm}asubunit-1.4.0-14.el8.x86_64.rpmasubunit-devel-1.4.0-14.el8.x86_64.rpmasubunit-cppunit-1.4.0-14.el8.x86_64.rpmasubunit-cppunit-devel-1.4.0-14.el8.x86_64.rpmasubunit-static-1.4.0-14.el8.x86_64.rpmasubunit-debugsource-1.4.0-14.el8.x86_64.rpmasubunit-debuginfo-1.4.0-14.el8.x86_64.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpm&}asubunit-1.4.0-14.el8.src.rpm}asubunit-1.4.0-14.el8.aarch64.rpmasubunit-devel-1.4.0-14.el8.aarch64.rpmasubunit-cppunit-1.4.0-14.el8.aarch64.rpmasubunit-cppunit-devel-1.4.0-14.el8.aarch64.rpm.asubunit-perl-1.4.0-14.el8.noarch.rpm/asubunit-shell-1.4.0-14.el8.noarch.rpmfapython3-subunit-1.4.0-14.el8.noarch.rpmgapython3-subunit-test-1.4.0-14.el8.noarch.rpm-asubunit-filters-1.4.0-14.el8.noarch.rpmasubunit-static-1.4.0-14.el8.aarch64.rpmasubunit-debugsource-1.4.0-14.el8.aarch64.rpmasubunit-debuginfo-1.4.0-14.el8.aarch64.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.aarch64.rpm}asubunit-1.4.0-14.el8.ppc64le.rpmasubunit-devel-1.4.0-14.el8.ppc64le.rpmasubunit-cppunit-1.4.0-14.el8.ppc64le.rpmasubunit-cppunit-devel-1.4.0-14.el8.ppc64le.rpmasubunit-static-1.4.0-14.el8.ppc64le.rpmasubunit-debugsource-1.4.0-14.el8.ppc64le.rpmasubunit-debuginfo-1.4.0-14.el8.ppc64le.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.ppc64le.rpm}asubunit-1.4.0-14.el8.s390x.rpmasubunit-devel-1.4.0-14.el8.s390x.rpmasubunit-cppunit-1.4.0-14.el8.s390x.rpmasubunit-cppunit-devel-1.4.0-14.el8.s390x.rpmasubunit-static-1.4.0-14.el8.s390x.rpmasubunit-debugsource-1.4.0-14.el8.s390x.rpmasubunit-debuginfo-1.4.0-14.el8.s390x.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.s390x.rpm}asubunit-1.4.0-14.el8.x86_64.rpmasubunit-devel-1.4.0-14.el8.x86_64.rpmasubunit-cppunit-1.4.0-14.el8.x86_64.rpmasubunit-cppunit-devel-1.4.0-14.el8.x86_64.rpmasubunit-static-1.4.0-14.el8.x86_64.rpmasubunit-debugsource-1.4.0-14.el8.x86_64.rpmasubunit-debuginfo-1.4.0-14.el8.x86_64.rpmasubunit-cppunit-debuginfo-1.4.0-14.el8.x86_64.rpmX DBbugfixyoutube-dl-2024.08.01.git71223bf-1.el88*&youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm*&youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm*&youtube-dl-2024.08.01.git71223bf-1.el8.src.rpm*&youtube-dl-2024.08.01.git71223bf-1.el8.noarch.rpm3V  HBbugfixpython-nitrate-1.9.0-1.el8R/LFpython-nitrate-1.9.0-1.el8.src.rpm^Fpython3-nitrate-1.9.0-1.el8.noarch.rpmLFpython-nitrate-1.9.0-1.el8.src.rpm^Fpython3-nitrate-1.9.0-1.el8.noarch.rpm~$ LBenhancementsupervisor-4.2.2-1.el8Qsupervisor-4.2.2-1.el8.src.rpmQsupervisor-4.2.2-1.el8.noarch.rpmQsupervisor-4.2.2-1.el8.src.rpmQsupervisor-4.2.2-1.el8.noarch.rpmB_ PBbugfixpython-twine-2.0.0-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18235871823587Request to add python-twine to EPEL 8@python-twine-2.0.0-1.el8.src.rpm @twine-2.0.0-1.el8.noarch.rpm@python-twine-2.0.0-1.el8.src.rpm @twine-2.0.0-1.el8.noarch.rpm ?TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageqr-code-generator-1.6.0-2.el84"gqr-code-generator-1.6.0-2.el8.src.rpmkglibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmiglibqrcodegen-1.6.0-2.el8.aarch64.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmtgpython3-qrcodegen-1.6.0-2.el8.noarch.rpmlglibqrcodegencpp-1.6.0-2.el8.aarch64.rpmgqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmiglibqrcodegen-1.6.0-2.el8.ppc64le.rpmgqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpmlglibqrcodegencpp-1.6.0-2.el8.ppc64le.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmkglibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmkglibqrcodegen-devel-1.6.0-2.el8.s390x.rpmiglibqrcodegen-1.6.0-2.el8.s390x.rpmlglibqrcodegencpp-1.6.0-2.el8.s390x.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpmgqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmiglibqrcodegen-1.6.0-2.el8.x86_64.rpmkglibqrcodegen-devel-1.6.0-2.el8.x86_64.rpmlglibqrcodegencpp-1.6.0-2.el8.x86_64.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpmgqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm"gqr-code-generator-1.6.0-2.el8.src.rpmkglibqrcodegen-devel-1.6.0-2.el8.aarch64.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.aarch64.rpmiglibqrcodegen-1.6.0-2.el8.aarch64.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.aarch64.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.aarch64.rpmtgpython3-qrcodegen-1.6.0-2.el8.noarch.rpmlglibqrcodegencpp-1.6.0-2.el8.aarch64.rpmgqr-code-generator-debugsource-1.6.0-2.el8.aarch64.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.aarch64.rpmiglibqrcodegen-1.6.0-2.el8.ppc64le.rpmgqr-code-generator-debugsource-1.6.0-2.el8.ppc64le.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.ppc64le.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.ppc64le.rpmlglibqrcodegencpp-1.6.0-2.el8.ppc64le.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.ppc64le.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.ppc64le.rpmkglibqrcodegen-devel-1.6.0-2.el8.ppc64le.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.s390x.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.s390x.rpmkglibqrcodegen-devel-1.6.0-2.el8.s390x.rpmiglibqrcodegen-1.6.0-2.el8.s390x.rpmlglibqrcodegencpp-1.6.0-2.el8.s390x.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.s390x.rpmgqr-code-generator-debugsource-1.6.0-2.el8.s390x.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.s390x.rpmiglibqrcodegen-1.6.0-2.el8.x86_64.rpmkglibqrcodegen-devel-1.6.0-2.el8.x86_64.rpmlglibqrcodegencpp-1.6.0-2.el8.x86_64.rpmnglibqrcodegencpp-devel-1.6.0-2.el8.x86_64.rpmgqr-code-generator-debugsource-1.6.0-2.el8.x86_64.rpmgqr-code-generator-debuginfo-1.6.0-2.el8.x86_64.rpmjglibqrcodegen-debuginfo-1.6.0-2.el8.x86_64.rpmmglibqrcodegencpp-debuginfo-1.6.0-2.el8.x86_64.rpm'N @Benhancementproj-datumgrid-oceania-1.2-1.el8K!-proj-datumgrid-oceania-1.2-1.el8.src.rpm-proj-datumgrid-oceania-1.2-1.el8.noarch.rpm-proj-datumgrid-oceania-1.2-1.el8.src.rpm-proj-datumgrid-oceania-1.2-1.el8.noarch.rpm@; DBBBBBBBBBBBBBBenhancementmicro-2.0.6-1.el8l2https://bugzilla.redhat.com/show_bug.cgi?id=18230421823042micro-2.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18491321849132micro-2.0.6 is available kTmicro-2.0.6-1.el8.src.rpmkTmicro-2.0.6-1.el8.aarch64.rpmTmicro-debugsource-2.0.6-1.el8.aarch64.rpmTmicro-debuginfo-2.0.6-1.el8.aarch64.rpmkTmicro-2.0.6-1.el8.ppc64le.rpmTmicro-debuginfo-2.0.6-1.el8.ppc64le.rpmTmicro-debugsource-2.0.6-1.el8.ppc64le.rpmkTmicro-2.0.6-1.el8.s390x.rpmTmicro-debugsource-2.0.6-1.el8.s390x.rpmTmicro-debuginfo-2.0.6-1.el8.s390x.rpmkTmicro-2.0.6-1.el8.x86_64.rpmTmicro-debugsource-2.0.6-1.el8.x86_64.rpmTmicro-debuginfo-2.0.6-1.el8.x86_64.rpm kTmicro-2.0.6-1.el8.src.rpmkTmicro-2.0.6-1.el8.aarch64.rpmTmicro-debugsource-2.0.6-1.el8.aarch64.rpmTmicro-debuginfo-2.0.6-1.el8.aarch64.rpmkTmicro-2.0.6-1.el8.ppc64le.rpmTmicro-debuginfo-2.0.6-1.el8.ppc64le.rpmTmicro-debugsource-2.0.6-1.el8.ppc64le.rpmkTmicro-2.0.6-1.el8.s390x.rpmTmicro-debugsource-2.0.6-1.el8.s390x.rpmTmicro-debuginfo-2.0.6-1.el8.s390x.rpmkTmicro-2.0.6-1.el8.x86_64.rpmTmicro-debugsource-2.0.6-1.el8.x86_64.rpmTmicro-debuginfo-2.0.6-1.el8.x86_64.rpm UBbugfixgramps-5.1.2-1.el86bPgramps-5.1.2-1.el8.src.rpmbPgramps-5.1.2-1.el8.noarch.rpmbPgramps-5.1.2-1.el8.src.rpmbPgramps-5.1.2-1.el8.noarch.rpmgw YBnewpackageperl-Socket-GetAddrInfo-0.22-19.el8$yhttps://bugzilla.redhat.com/show_bug.cgi?id=17617751761775[RFE] Please build for EPEL821perl-Socket-GetAddrInfo-0.22-19.el8.src.rpm21perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpm21perl-Socket-GetAddrInfo-0.22-19.el8.src.rpm21perl-Socket-GetAddrInfo-0.22-19.el8.noarch.rpmAX  ]Bnewpackagebumpversion-1.0.1-4.el8:Ebumpversion-1.0.1-4.el8.src.rpm:Ebumpversion-1.0.1-4.el8.noarch.rpm:Ebumpversion-1.0.1-4.el8.src.rpm:Ebumpversion-1.0.1-4.el8.noarch.rpm38 *aBBBBBBBnewpackagepython-ntlm-auth-1.5.0-8.el8 python-requests_ntlm-1.1.0-17.el8 python-winrm-0.4.3-1.el81https://bugzilla.redhat.com/show_bug.cgi?id=19342261934226Please build python-requests_ntlm for EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=19364971936497Please package python-winrm for EPEL8U3python-ntlm-auth-1.5.0-8.el8.src.rpmg3python3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpmpython3-requests_ntlm-1.1.0-17.el8.noarch.rpm6=python-winrm-0.4.3-1.el8.src.rpmH=python3-winrm-0.4.3-1.el8.noarch.rpmU3python-ntlm-auth-1.5.0-8.el8.src.rpmg3python3-ntlm-auth-1.5.0-8.el8.noarch.rpmpython-requests_ntlm-1.1.0-17.el8.src.rpmpython3-requests_ntlm-1.1.0-17.el8.noarch.rpm6=python-winrm-0.4.3-1.el8.src.rpmH=python3-winrm-0.4.3-1.el8.noarch.rpm?  8kBBBBBBBBBBBnewpackageipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8DIhttps://bugzilla.redhat.com/show_bug.cgi?id=21601952160195build ipmctl v03.00.00.0468yqipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmyqipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm/qlibipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm1qlibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpmqipmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpmqipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm0qlibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpmyqipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.src.rpmyqipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm/qlibipmctl-compat-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpm1qlibipmctl-compat-devel-02.00.00.3885-02.00.00.3885-1.el8.x86_64.rpmqipmctl-compat-02.00.00.3885-debugsource-02.00.00.3885-1.el8.x86_64.rpmqipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm0qlibipmctl-compat-02.00.00.3885-debuginfo-02.00.00.3885-1.el8.x86_64.rpm5< lBBBBBBBBBBBBBBBBenhancementqpdfview-0.5.0-1.el8D #qpdfview-0.5.0-1.el8.src.rpm#qpdfview-common-0.5.0-1.el8.noarch.rpm #qpdfview-qt5-0.5.0-1.el8.aarch64.rpm#qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm #qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm#qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm #qpdfview-qt5-0.5.0-1.el8.s390x.rpm#qpdfview-debugsource-0.5.0-1.el8.s390x.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm #qpdfview-qt5-0.5.0-1.el8.x86_64.rpm#qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm#qpdfview-0.5.0-1.el8.src.rpm#qpdfview-common-0.5.0-1.el8.noarch.rpm #qpdfview-qt5-0.5.0-1.el8.aarch64.rpm#qpdfview-debugsource-0.5.0-1.el8.aarch64.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.aarch64.rpm #qpdfview-qt5-0.5.0-1.el8.ppc64le.rpm#qpdfview-debugsource-0.5.0-1.el8.ppc64le.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.ppc64le.rpm #qpdfview-qt5-0.5.0-1.el8.s390x.rpm#qpdfview-debugsource-0.5.0-1.el8.s390x.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.s390x.rpm #qpdfview-qt5-0.5.0-1.el8.x86_64.rpm#qpdfview-debugsource-0.5.0-1.el8.x86_64.rpm #qpdfview-qt5-debuginfo-0.5.0-1.el8.x86_64.rpm!  BBBBBBBBbugfixtexmaker-5.1.3-5.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21637192163719cannot install due to missing dependency from repositoryG'texmaker-5.1.3-5.el8.src.rpmG'texmaker-5.1.3-5.el8.aarch64.rpme'texmaker-debugsource-5.1.3-5.el8.aarch64.rpmd'texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmG'texmaker-5.1.3-5.el8.x86_64.rpme'texmaker-debugsource-5.1.3-5.el8.x86_64.rpmd'texmaker-debuginfo-5.1.3-5.el8.x86_64.rpmG'texmaker-5.1.3-5.el8.src.rpmG'texmaker-5.1.3-5.el8.aarch64.rpme'texmaker-debugsource-5.1.3-5.el8.aarch64.rpmd'texmaker-debuginfo-5.1.3-5.el8.aarch64.rpmG'texmaker-5.1.3-5.el8.x86_64.rpme'texmaker-debugsource-5.1.3-5.el8.x86_64.rpmd'texmaker-debuginfo-5.1.3-5.el8.x86_64.rpm˔q JBBBBBBBBBBBBBBbugfixnwipe-0.37-4.el8p)https://bugzilla.redhat.com/show_bug.cgi?id=23121942312194nwipe cannot be installed e1nwipe-0.37-4.el8.src.rpme1nwipe-0.37-4.el8.aarch64.rpmC1nwipe-debugsource-0.37-4.el8.aarch64.rpmB1nwipe-debuginfo-0.37-4.el8.aarch64.rpme1nwipe-0.37-4.el8.ppc64le.rpmC1nwipe-debugsource-0.37-4.el8.ppc64le.rpmB1nwipe-debuginfo-0.37-4.el8.ppc64le.rpme1nwipe-0.37-4.el8.s390x.rpmC1nwipe-debugsource-0.37-4.el8.s390x.rpmB1nwipe-debuginfo-0.37-4.el8.s390x.rpme1nwipe-0.37-4.el8.x86_64.rpmC1nwipe-debugsource-0.37-4.el8.x86_64.rpmB1nwipe-debuginfo-0.37-4.el8.x86_64.rpm e1nwipe-0.37-4.el8.src.rpme1nwipe-0.37-4.el8.aarch64.rpmC1nwipe-debugsource-0.37-4.el8.aarch64.rpmB1nwipe-debuginfo-0.37-4.el8.aarch64.rpme1nwipe-0.37-4.el8.ppc64le.rpmC1nwipe-debugsource-0.37-4.el8.ppc64le.rpmB1nwipe-debuginfo-0.37-4.el8.ppc64le.rpme1nwipe-0.37-4.el8.s390x.rpmC1nwipe-debugsource-0.37-4.el8.s390x.rpmB1nwipe-debuginfo-0.37-4.el8.s390x.rpme1nwipe-0.37-4.el8.x86_64.rpmC1nwipe-debugsource-0.37-4.el8.x86_64.rpmB1nwipe-debuginfo-0.37-4.el8.x86_64.rpmȡL_ "[BBBBBenhancementvoms-api-java-3.3.3-1.el8 voms-clients-java-3.3.3-1.el8#voms-api-java-3.3.3-1.el8.src.rpmvoms-api-java-3.3.3-1.el8.noarch.rpm/voms-api-java-javadoc-3.3.3-1.el8.noarch.rpmvoms-clients-java-3.3.3-1.el8.src.rpmvoms-clients-java-3.3.3-1.el8.noarch.rpmvoms-api-java-3.3.3-1.el8.src.rpmvoms-api-java-3.3.3-1.el8.noarch.rpm/voms-api-java-javadoc-3.3.3-1.el8.noarch.rpmvoms-clients-java-3.3.3-1.el8.src.rpmvoms-clients-java-3.3.3-1.el8.noarch.rpm0u 'cBBenhancementplantuml-1.2024.6-1.el8<Kplantuml-1.2024.6-1.el8.src.rpmKplantuml-1.2024.6-1.el8.noarch.rpmtKplantuml-javadoc-1.2024.6-1.el8.noarch.rpmKplantuml-1.2024.6-1.el8.src.rpmKplantuml-1.2024.6-1.el8.noarch.rpmtKplantuml-javadoc-1.2024.6-1.el8.noarch.rpm׷( +hBnewpackageperl-HTML-Scrubber-0.19-3.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=18537201853720Update perl-HTML-Scrubber for EPEL 8' perl-HTML-Scrubber-0.19-3.el8.src.rpm' perl-HTML-Scrubber-0.19-3.el8.noarch.rpm' perl-HTML-Scrubber-0.19-3.el8.src.rpm' perl-HTML-Scrubber-0.19-3.el8.noarch.rpm@z 0lBBbugfixblivet-gui-2.1.15-1.el8h3https://bugzilla.redhat.com/show_bug.cgi?id=18465171846517AttributeError: 'RawFormatDevice' object has no attribute 'setup'https://bugzilla.redhat.com/show_bug.cgi?id=18512191851219Anaconda in F32 server netinstall: LUKS password match / mismatch is not adequately highlightedhttps://bugzilla.redhat.com/show_bug.cgi?id=18517791851779Advanced partitioning ignores request to use btrfs raid1, uses raid0 instead!Vblivet-gui-2.1.15-1.el8.src.rpm!Vblivet-gui-2.1.15-1.el8.noarch.rpm\Vblivet-gui-runtime-2.1.15-1.el8.noarch.rpm!Vblivet-gui-2.1.15-1.el8.src.rpm!Vblivet-gui-2.1.15-1.el8.noarch.rpm\Vblivet-gui-runtime-2.1.15-1.el8.noarch.rpmɨ5 qBBBBBBBBBBBBBBnewpackagenawk-20180827-1.el8" -%nawk-20180827-1.el8.src.rpmI%nawk-debugsource-20180827-1.el8.aarch64.rpm-%nawk-20180827-1.el8.aarch64.rpmH%nawk-debuginfo-20180827-1.el8.aarch64.rpmI%nawk-debugsource-20180827-1.el8.ppc64le.rpmH%nawk-debuginfo-20180827-1.el8.ppc64le.rpm-%nawk-20180827-1.el8.ppc64le.rpm-%nawk-20180827-1.el8.s390x.rpmI%nawk-debugsource-20180827-1.el8.s390x.rpmH%nawk-debuginfo-20180827-1.el8.s390x.rpmH%nawk-debuginfo-20180827-1.el8.x86_64.rpmI%nawk-debugsource-20180827-1.el8.x86_64.rpm-%nawk-20180827-1.el8.x86_64.rpm -%nawk-20180827-1.el8.src.rpmI%nawk-debugsource-20180827-1.el8.aarch64.rpm-%nawk-20180827-1.el8.aarch64.rpmH%nawk-debuginfo-20180827-1.el8.aarch64.rpmI%nawk-debugsource-20180827-1.el8.ppc64le.rpmH%nawk-debuginfo-20180827-1.el8.ppc64le.rpm-%nawk-20180827-1.el8.ppc64le.rpm-%nawk-20180827-1.el8.s390x.rpmI%nawk-debugsource-20180827-1.el8.s390x.rpmH%nawk-debuginfo-20180827-1.el8.s390x.rpmH%nawk-debuginfo-20180827-1.el8.x86_64.rpmI%nawk-debugsource-20180827-1.el8.x86_64.rpm-%nawk-20180827-1.el8.x86_64.rpmPp BBBunspecifiedjava-dirq-1.8-9.el8=*Ajava-dirq-1.8-9.el8.src.rpmAjava-dirq-1.8-9.el8.noarch.rpmAjava-dirq-javadoc-1.8-9.el8.noarch.rpmAjava-dirq-1.8-9.el8.src.rpmAjava-dirq-1.8-9.el8.noarch.rpmAjava-dirq-javadoc-1.8-9.el8.noarch.rpmg}  GBnewpackagepython-pytest-timeout-1.2.1-4.el8g\Fpython-pytest-timeout-1.2.1-4.el8.src.rpmkFpython3-pytest-timeout-1.2.1-4.el8.noarch.rpm\Fpython-pytest-timeout-1.2.1-4.el8.src.rpmkFpython3-pytest-timeout-1.2.1-4.el8.noarch.rpmTt KBnewpackageperl-Lingua-Preferred-0.2.4-32.el8vhttps://bugzilla.redhat.com/show_bug.cgi?id=17565271756527[RFE] perl-Lingua-Preferred build for epel8iperl-Lingua-Preferred-0.2.4-32.el8.src.rpmiperl-Lingua-Preferred-0.2.4-32.el8.noarch.rpmiperl-Lingua-Preferred-0.2.4-32.el8.src.rpmiperl-Lingua-Preferred-0.2.4-32.el8.noarch.rpm˝rf OBbugfixpython-autobahn-19.10.1-3.el8 Wpython-autobahn-19.10.1-3.el8.src.rpmJpython3-autobahn-19.10.1-3.el8.noarch.rpmWpython-autobahn-19.10.1-3.el8.src.rpmJpython3-autobahn-19.10.1-3.el8.noarch.rpmv SBenhancementkde-dev-scripts-22.04.1-2.el8BsDkde-dev-scripts-22.04.1-2.el8.src.rpmsDkde-dev-scripts-22.04.1-2.el8.noarch.rpmsDkde-dev-scripts-22.04.1-2.el8.src.rpmsDkde-dev-scripts-22.04.1-2.el8.noarch.rpm! ,WBBBBBBBBBBBBBBBBBBBnewpackagearibb24-1.0.3^20160216git5e9be27-1.el8]ghttps://bugzilla.redhat.com/show_bug.cgi?id=23076942307694Review Request: aribb24 - A library for ARIB STD-B24n.aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.src.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.aarch64.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.ppc64le.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.s390x.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.s390x.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.s390x.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.s390x.rpmn.aribb24-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmY.aribb24-devel-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmX.aribb24-debugsource-1.0.3^20160216git5e9be27-1.el8.x86_64.rpmW.aribb24-debuginfo-1.0.3^20160216git5e9be27-1.el8.x86_64.rpm+u mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageboost1.78-1.78.0-1.el8D#https://bugzilla.redhat.com/show_bug.cgi?id=21655842165584Empty packageP$"boost1.78-1.78.0-1.el8.src.rpm$"boost1.78-1.78.0-1.el8.aarch64.rpmH"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmL"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmN"boost1.78-container-1.78.0-1.el8.aarch64.rpmR"boost1.78-contract-1.78.0-1.el8.aarch64.rpmP"boost1.78-context-1.78.0-1.el8.aarch64.rpmT"boost1.78-coroutine-1.78.0-1.el8.aarch64.rpmV"boost1.78-date-time-1.78.0-1.el8.aarch64.rpm]"boost1.78-fiber-1.78.0-1.el8.aarch64.rpm_"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpma"boost1.78-graph-1.78.0-1.el8.aarch64.rpmg"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmi"boost1.78-json-1.78.0-1.el8.aarch64.rpmk"boost1.78-locale-1.78.0-1.el8.aarch64.rpmm"boost1.78-log-1.78.0-1.el8.aarch64.rpmo"boost1.78-math-1.78.0-1.el8.aarch64.rpmw"boost1.78-nowide-1.78.0-1.el8.aarch64.rpmy"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-random-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-1.78.0-1.el8.aarch64.rpm "boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpmZ"boost1.78-devel-1.78.0-1.el8.aarch64.rpm "boost1.78-static-1.78.0-1.el8.aarch64.rpma"boost1.78-doc-1.78.0-1.el8.noarch.rpmb"boost1.78-examples-1.78.0-1.el8.noarch.rpm{"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmq"boost1.78-mpich-1.78.0-1.el8.aarch64.rpms"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpm`"boost1.78-build-1.78.0-1.el8.noarch.rpm["boost1.78-doctools-1.78.0-1.el8.aarch64.rpmJ"boost1.78-b2-1.78.0-1.el8.aarch64.rpmY"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpmX"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm$"boost1.78-1.78.0-1.el8.ppc64le.rpmH"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmL"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmN"boost1.78-container-1.78.0-1.el8.ppc64le.rpmR"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmP"boost1.78-context-1.78.0-1.el8.ppc64le.rpmT"boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpmV"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpm]"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpm_"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpma"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmg"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmi"boost1.78-json-1.78.0-1.el8.ppc64le.rpmk"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmm"boost1.78-log-1.78.0-1.el8.ppc64le.rpmo"boost1.78-math-1.78.0-1.el8.ppc64le.rpmw"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpmy"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm "boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm "boost1.78-static-1.78.0-1.el8.ppc64le.rpm{"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmq"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpms"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpm["boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmJ"boost1.78-b2-1.78.0-1.el8.ppc64le.rpmY"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpmX"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm$"boost1.78-1.78.0-1.el8.s390x.rpmH"boost1.78-atomic-1.78.0-1.el8.s390x.rpmL"boost1.78-chrono-1.78.0-1.el8.s390x.rpmN"boost1.78-container-1.78.0-1.el8.s390x.rpmR"boost1.78-contract-1.78.0-1.el8.s390x.rpmP"boost1.78-context-1.78.0-1.el8.s390x.rpmT"boost1.78-coroutine-1.78.0-1.el8.s390x.rpmV"boost1.78-date-time-1.78.0-1.el8.s390x.rpm]"boost1.78-fiber-1.78.0-1.el8.s390x.rpm_"boost1.78-filesystem-1.78.0-1.el8.s390x.rpma"boost1.78-graph-1.78.0-1.el8.s390x.rpmg"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmi"boost1.78-json-1.78.0-1.el8.s390x.rpmk"boost1.78-locale-1.78.0-1.el8.s390x.rpmm"boost1.78-log-1.78.0-1.el8.s390x.rpmo"boost1.78-math-1.78.0-1.el8.s390x.rpmw"boost1.78-nowide-1.78.0-1.el8.s390x.rpmy"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm"boost1.78-python3-1.78.0-1.el8.s390x.rpm"boost1.78-random-1.78.0-1.el8.s390x.rpm"boost1.78-regex-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-1.78.0-1.el8.s390x.rpm "boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpmZ"boost1.78-devel-1.78.0-1.el8.s390x.rpm "boost1.78-static-1.78.0-1.el8.s390x.rpm{"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmq"boost1.78-mpich-1.78.0-1.el8.s390x.rpms"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpm["boost1.78-doctools-1.78.0-1.el8.s390x.rpmJ"boost1.78-b2-1.78.0-1.el8.s390x.rpmY"boost1.78-debugsource-1.78.0-1.el8.s390x.rpmX"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm$"boost1.78-1.78.0-1.el8.x86_64.rpmH"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmL"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmN"boost1.78-container-1.78.0-1.el8.x86_64.rpmR"boost1.78-contract-1.78.0-1.el8.x86_64.rpmP"boost1.78-context-1.78.0-1.el8.x86_64.rpmT"boost1.78-coroutine-1.78.0-1.el8.x86_64.rpmV"boost1.78-date-time-1.78.0-1.el8.x86_64.rpm]"boost1.78-fiber-1.78.0-1.el8.x86_64.rpm_"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpma"boost1.78-graph-1.78.0-1.el8.x86_64.rpmg"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmi"boost1.78-json-1.78.0-1.el8.x86_64.rpmk"boost1.78-locale-1.78.0-1.el8.x86_64.rpmm"boost1.78-log-1.78.0-1.el8.x86_64.rpmo"boost1.78-math-1.78.0-1.el8.x86_64.rpmw"boost1.78-nowide-1.78.0-1.el8.x86_64.rpmy"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-random-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-1.78.0-1.el8.x86_64.rpm "boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpmZ"boost1.78-devel-1.78.0-1.el8.x86_64.rpm "boost1.78-static-1.78.0-1.el8.x86_64.rpm{"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmq"boost1.78-mpich-1.78.0-1.el8.x86_64.rpms"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpm["boost1.78-doctools-1.78.0-1.el8.x86_64.rpmJ"boost1.78-b2-1.78.0-1.el8.x86_64.rpmY"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpmX"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpmP$"boost1.78-1.78.0-1.el8.src.rpm$"boost1.78-1.78.0-1.el8.aarch64.rpmH"boost1.78-atomic-1.78.0-1.el8.aarch64.rpmL"boost1.78-chrono-1.78.0-1.el8.aarch64.rpmN"boost1.78-container-1.78.0-1.el8.aarch64.rpmR"boost1.78-contract-1.78.0-1.el8.aarch64.rpmP"boost1.78-context-1.78.0-1.el8.aarch64.rpmT"boost1.78-coroutine-1.78.0-1.el8.aarch64.rpmV"boost1.78-date-time-1.78.0-1.el8.aarch64.rpm]"boost1.78-fiber-1.78.0-1.el8.aarch64.rpm_"boost1.78-filesystem-1.78.0-1.el8.aarch64.rpma"boost1.78-graph-1.78.0-1.el8.aarch64.rpmg"boost1.78-iostreams-1.78.0-1.el8.aarch64.rpmi"boost1.78-json-1.78.0-1.el8.aarch64.rpmk"boost1.78-locale-1.78.0-1.el8.aarch64.rpmm"boost1.78-log-1.78.0-1.el8.aarch64.rpmo"boost1.78-math-1.78.0-1.el8.aarch64.rpmw"boost1.78-nowide-1.78.0-1.el8.aarch64.rpmy"boost1.78-numpy3-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-random-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-1.78.0-1.el8.aarch64.rpm "boost1.78-stacktrace-1.78.0-1.el8.aarch64.rpm"boost1.78-system-1.78.0-1.el8.aarch64.rpm"boost1.78-test-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-1.78.0-1.el8.aarch64.rpmZ"boost1.78-devel-1.78.0-1.el8.aarch64.rpm "boost1.78-static-1.78.0-1.el8.aarch64.rpma"boost1.78-doc-1.78.0-1.el8.noarch.rpmb"boost1.78-examples-1.78.0-1.el8.noarch.rpm{"boost1.78-openmpi-1.78.0-1.el8.aarch64.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.aarch64.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.aarch64.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.aarch64.rpmq"boost1.78-mpich-1.78.0-1.el8.aarch64.rpms"boost1.78-mpich-devel-1.78.0-1.el8.aarch64.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.aarch64.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.aarch64.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.aarch64.rpm`"boost1.78-build-1.78.0-1.el8.noarch.rpm["boost1.78-doctools-1.78.0-1.el8.aarch64.rpmJ"boost1.78-b2-1.78.0-1.el8.aarch64.rpmY"boost1.78-debugsource-1.78.0-1.el8.aarch64.rpmX"boost1.78-debuginfo-1.78.0-1.el8.aarch64.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.aarch64.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.aarch64.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.aarch64.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.aarch64.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.aarch64.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.aarch64.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.aarch64.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.aarch64.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.aarch64.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.aarch64.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.aarch64.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.aarch64.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.aarch64.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.aarch64.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.aarch64.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.aarch64.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.aarch64.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.aarch64.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.aarch64.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.aarch64.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.aarch64.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.aarch64.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.aarch64.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.aarch64.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.aarch64.rpm$"boost1.78-1.78.0-1.el8.ppc64le.rpmH"boost1.78-atomic-1.78.0-1.el8.ppc64le.rpmL"boost1.78-chrono-1.78.0-1.el8.ppc64le.rpmN"boost1.78-container-1.78.0-1.el8.ppc64le.rpmR"boost1.78-contract-1.78.0-1.el8.ppc64le.rpmP"boost1.78-context-1.78.0-1.el8.ppc64le.rpmT"boost1.78-coroutine-1.78.0-1.el8.ppc64le.rpmV"boost1.78-date-time-1.78.0-1.el8.ppc64le.rpm]"boost1.78-fiber-1.78.0-1.el8.ppc64le.rpm_"boost1.78-filesystem-1.78.0-1.el8.ppc64le.rpma"boost1.78-graph-1.78.0-1.el8.ppc64le.rpmg"boost1.78-iostreams-1.78.0-1.el8.ppc64le.rpmi"boost1.78-json-1.78.0-1.el8.ppc64le.rpmk"boost1.78-locale-1.78.0-1.el8.ppc64le.rpmm"boost1.78-log-1.78.0-1.el8.ppc64le.rpmo"boost1.78-math-1.78.0-1.el8.ppc64le.rpmw"boost1.78-nowide-1.78.0-1.el8.ppc64le.rpmy"boost1.78-numpy3-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-1.78.0-1.el8.ppc64le.rpm "boost1.78-stacktrace-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-1.78.0-1.el8.ppc64le.rpmZ"boost1.78-devel-1.78.0-1.el8.ppc64le.rpm "boost1.78-static-1.78.0-1.el8.ppc64le.rpm{"boost1.78-openmpi-1.78.0-1.el8.ppc64le.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.ppc64le.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.ppc64le.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.ppc64le.rpmq"boost1.78-mpich-1.78.0-1.el8.ppc64le.rpms"boost1.78-mpich-devel-1.78.0-1.el8.ppc64le.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.ppc64le.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.ppc64le.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.ppc64le.rpm["boost1.78-doctools-1.78.0-1.el8.ppc64le.rpmJ"boost1.78-b2-1.78.0-1.el8.ppc64le.rpmY"boost1.78-debugsource-1.78.0-1.el8.ppc64le.rpmX"boost1.78-debuginfo-1.78.0-1.el8.ppc64le.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.ppc64le.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.ppc64le.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.ppc64le.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.ppc64le.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.ppc64le.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.ppc64le.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.ppc64le.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.ppc64le.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.ppc64le.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.ppc64le.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.ppc64le.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.ppc64le.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.ppc64le.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.ppc64le.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.ppc64le.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.ppc64le.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.ppc64le.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.ppc64le.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.ppc64le.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.ppc64le.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.ppc64le.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.ppc64le.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.ppc64le.rpm$"boost1.78-1.78.0-1.el8.s390x.rpmH"boost1.78-atomic-1.78.0-1.el8.s390x.rpmL"boost1.78-chrono-1.78.0-1.el8.s390x.rpmN"boost1.78-container-1.78.0-1.el8.s390x.rpmR"boost1.78-contract-1.78.0-1.el8.s390x.rpmP"boost1.78-context-1.78.0-1.el8.s390x.rpmT"boost1.78-coroutine-1.78.0-1.el8.s390x.rpmV"boost1.78-date-time-1.78.0-1.el8.s390x.rpm]"boost1.78-fiber-1.78.0-1.el8.s390x.rpm_"boost1.78-filesystem-1.78.0-1.el8.s390x.rpma"boost1.78-graph-1.78.0-1.el8.s390x.rpmg"boost1.78-iostreams-1.78.0-1.el8.s390x.rpmi"boost1.78-json-1.78.0-1.el8.s390x.rpmk"boost1.78-locale-1.78.0-1.el8.s390x.rpmm"boost1.78-log-1.78.0-1.el8.s390x.rpmo"boost1.78-math-1.78.0-1.el8.s390x.rpmw"boost1.78-nowide-1.78.0-1.el8.s390x.rpmy"boost1.78-numpy3-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-1.78.0-1.el8.s390x.rpm"boost1.78-python3-1.78.0-1.el8.s390x.rpm"boost1.78-random-1.78.0-1.el8.s390x.rpm"boost1.78-regex-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-1.78.0-1.el8.s390x.rpm "boost1.78-stacktrace-1.78.0-1.el8.s390x.rpm"boost1.78-system-1.78.0-1.el8.s390x.rpm"boost1.78-test-1.78.0-1.el8.s390x.rpm"boost1.78-thread-1.78.0-1.el8.s390x.rpm"boost1.78-timer-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-1.78.0-1.el8.s390x.rpm"boost1.78-wave-1.78.0-1.el8.s390x.rpmZ"boost1.78-devel-1.78.0-1.el8.s390x.rpm "boost1.78-static-1.78.0-1.el8.s390x.rpm{"boost1.78-openmpi-1.78.0-1.el8.s390x.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.s390x.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.s390x.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.s390x.rpmq"boost1.78-mpich-1.78.0-1.el8.s390x.rpms"boost1.78-mpich-devel-1.78.0-1.el8.s390x.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.s390x.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.s390x.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.s390x.rpm["boost1.78-doctools-1.78.0-1.el8.s390x.rpmJ"boost1.78-b2-1.78.0-1.el8.s390x.rpmY"boost1.78-debugsource-1.78.0-1.el8.s390x.rpmX"boost1.78-debuginfo-1.78.0-1.el8.s390x.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.s390x.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.s390x.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.s390x.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.s390x.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.s390x.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.s390x.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.s390x.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.s390x.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.s390x.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.s390x.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.s390x.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.s390x.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.s390x.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.s390x.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.s390x.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.s390x.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.s390x.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.s390x.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.s390x.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.s390x.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.s390x.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.s390x.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.s390x.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.s390x.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.s390x.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.s390x.rpm$"boost1.78-1.78.0-1.el8.x86_64.rpmH"boost1.78-atomic-1.78.0-1.el8.x86_64.rpmL"boost1.78-chrono-1.78.0-1.el8.x86_64.rpmN"boost1.78-container-1.78.0-1.el8.x86_64.rpmR"boost1.78-contract-1.78.0-1.el8.x86_64.rpmP"boost1.78-context-1.78.0-1.el8.x86_64.rpmT"boost1.78-coroutine-1.78.0-1.el8.x86_64.rpmV"boost1.78-date-time-1.78.0-1.el8.x86_64.rpm]"boost1.78-fiber-1.78.0-1.el8.x86_64.rpm_"boost1.78-filesystem-1.78.0-1.el8.x86_64.rpma"boost1.78-graph-1.78.0-1.el8.x86_64.rpmg"boost1.78-iostreams-1.78.0-1.el8.x86_64.rpmi"boost1.78-json-1.78.0-1.el8.x86_64.rpmk"boost1.78-locale-1.78.0-1.el8.x86_64.rpmm"boost1.78-log-1.78.0-1.el8.x86_64.rpmo"boost1.78-math-1.78.0-1.el8.x86_64.rpmw"boost1.78-nowide-1.78.0-1.el8.x86_64.rpmy"boost1.78-numpy3-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-random-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-1.78.0-1.el8.x86_64.rpm "boost1.78-stacktrace-1.78.0-1.el8.x86_64.rpm"boost1.78-system-1.78.0-1.el8.x86_64.rpm"boost1.78-test-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-1.78.0-1.el8.x86_64.rpmZ"boost1.78-devel-1.78.0-1.el8.x86_64.rpm "boost1.78-static-1.78.0-1.el8.x86_64.rpm{"boost1.78-openmpi-1.78.0-1.el8.x86_64.rpm}"boost1.78-openmpi-devel-1.78.0-1.el8.x86_64.rpm~"boost1.78-openmpi-python3-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-devel-1.78.0-1.el8.x86_64.rpme"boost1.78-graph-openmpi-1.78.0-1.el8.x86_64.rpmq"boost1.78-mpich-1.78.0-1.el8.x86_64.rpms"boost1.78-mpich-devel-1.78.0-1.el8.x86_64.rpmt"boost1.78-mpich-python3-1.78.0-1.el8.x86_64.rpmv"boost1.78-mpich-python3-devel-1.78.0-1.el8.x86_64.rpmc"boost1.78-graph-mpich-1.78.0-1.el8.x86_64.rpm["boost1.78-doctools-1.78.0-1.el8.x86_64.rpmJ"boost1.78-b2-1.78.0-1.el8.x86_64.rpmY"boost1.78-debugsource-1.78.0-1.el8.x86_64.rpmX"boost1.78-debuginfo-1.78.0-1.el8.x86_64.rpmI"boost1.78-atomic-debuginfo-1.78.0-1.el8.x86_64.rpmM"boost1.78-chrono-debuginfo-1.78.0-1.el8.x86_64.rpmO"boost1.78-container-debuginfo-1.78.0-1.el8.x86_64.rpmS"boost1.78-contract-debuginfo-1.78.0-1.el8.x86_64.rpmQ"boost1.78-context-debuginfo-1.78.0-1.el8.x86_64.rpmU"boost1.78-coroutine-debuginfo-1.78.0-1.el8.x86_64.rpmW"boost1.78-date-time-debuginfo-1.78.0-1.el8.x86_64.rpm^"boost1.78-fiber-debuginfo-1.78.0-1.el8.x86_64.rpm`"boost1.78-filesystem-debuginfo-1.78.0-1.el8.x86_64.rpmb"boost1.78-graph-debuginfo-1.78.0-1.el8.x86_64.rpmh"boost1.78-iostreams-debuginfo-1.78.0-1.el8.x86_64.rpmj"boost1.78-json-debuginfo-1.78.0-1.el8.x86_64.rpml"boost1.78-locale-debuginfo-1.78.0-1.el8.x86_64.rpmn"boost1.78-log-debuginfo-1.78.0-1.el8.x86_64.rpmp"boost1.78-math-debuginfo-1.78.0-1.el8.x86_64.rpmx"boost1.78-nowide-debuginfo-1.78.0-1.el8.x86_64.rpmz"boost1.78-numpy3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-program-options-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-python3-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-random-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-regex-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-serialization-debuginfo-1.78.0-1.el8.x86_64.rpm "boost1.78-stacktrace-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-system-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-test-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-thread-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-timer-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-type_erasure-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-wave-debuginfo-1.78.0-1.el8.x86_64.rpm|"boost1.78-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpm"boost1.78-openmpi-python3-debuginfo-1.78.0-1.el8.x86_64.rpmf"boost1.78-graph-openmpi-debuginfo-1.78.0-1.el8.x86_64.rpmr"boost1.78-mpich-debuginfo-1.78.0-1.el8.x86_64.rpmu"boost1.78-mpich-python3-debuginfo-1.78.0-1.el8.x86_64.rpmd"boost1.78-graph-mpich-debuginfo-1.78.0-1.el8.x86_64.rpm\"boost1.78-doctools-debuginfo-1.78.0-1.el8.x86_64.rpmK"boost1.78-b2-debuginfo-1.78.0-1.el8.x86_64.rpm5~ !QBBBBBBBBBBBBBBnewpackageettercap-0.8.3.1-4.el86ghttps://bugzilla.redhat.com/show_bug.cgi?id=19922171992217ettercap unavailable in EPEL 8 eiettercap-0.8.3.1-4.el8.src.rpmeiettercap-0.8.3.1-4.el8.aarch64.rpm%iettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm$iettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmeiettercap-0.8.3.1-4.el8.ppc64le.rpm%iettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm$iettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmeiettercap-0.8.3.1-4.el8.s390x.rpm%iettercap-debugsource-0.8.3.1-4.el8.s390x.rpm$iettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmeiettercap-0.8.3.1-4.el8.x86_64.rpm%iettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm$iettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm eiettercap-0.8.3.1-4.el8.src.rpmeiettercap-0.8.3.1-4.el8.aarch64.rpm%iettercap-debugsource-0.8.3.1-4.el8.aarch64.rpm$iettercap-debuginfo-0.8.3.1-4.el8.aarch64.rpmeiettercap-0.8.3.1-4.el8.ppc64le.rpm%iettercap-debugsource-0.8.3.1-4.el8.ppc64le.rpm$iettercap-debuginfo-0.8.3.1-4.el8.ppc64le.rpmeiettercap-0.8.3.1-4.el8.s390x.rpm%iettercap-debugsource-0.8.3.1-4.el8.s390x.rpm$iettercap-debuginfo-0.8.3.1-4.el8.s390x.rpmeiettercap-0.8.3.1-4.el8.x86_64.rpm%iettercap-debugsource-0.8.3.1-4.el8.x86_64.rpm$iettercap-debuginfo-0.8.3.1-4.el8.x86_64.rpm %bBnewpackagepython-subarulink-0.3.6-1.el8z(T8python-subarulink-0.3.6-1.el8.src.rpme8python3-subarulink-0.3.6-1.el8.noarch.rpmT8python-subarulink-0.3.6-1.el8.src.rpme8python3-subarulink-0.3.6-1.el8.noarch.rpm_ fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstoken-0.92-1.el8")%Jbstoken-0.92-1.el8.src.rpmbstoken-cli-debuginfo-0.92-1.el8.aarch64.rpmbstoken-libs-debuginfo-0.92-1.el8.aarch64.rpmbstoken-debugsource-0.92-1.el8.aarch64.rpmbstoken-gui-0.92-1.el8.aarch64.rpmbstoken-cli-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.aarch64.rpmbstoken-libs-0.92-1.el8.aarch64.rpmbstoken-debuginfo-0.92-1.el8.aarch64.rpmbstoken-gui-debuginfo-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.ppc64le.rpmbstoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-0.92-1.el8.ppc64le.rpmbstoken-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-cli-0.92-1.el8.ppc64le.rpmbstoken-libs-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.ppc64le.rpmbstoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.s390x.rpmbstoken-libs-0.92-1.el8.s390x.rpmbstoken-gui-0.92-1.el8.s390x.rpmbstoken-gui-debuginfo-0.92-1.el8.s390x.rpmbstoken-cli-0.92-1.el8.s390x.rpmbstoken-cli-debuginfo-0.92-1.el8.s390x.rpmbstoken-debuginfo-0.92-1.el8.s390x.rpmbstoken-libs-debuginfo-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.x86_64.rpmbstoken-libs-0.92-1.el8.x86_64.rpmbstoken-cli-0.92-1.el8.x86_64.rpmbstoken-gui-0.92-1.el8.x86_64.rpmbstoken-debugsource-0.92-1.el8.x86_64.rpmbstoken-debuginfo-0.92-1.el8.x86_64.rpmbstoken-libs-debuginfo-0.92-1.el8.x86_64.rpmbstoken-cli-debuginfo-0.92-1.el8.x86_64.rpmbstoken-gui-debuginfo-0.92-1.el8.x86_64.rpm%Jbstoken-0.92-1.el8.src.rpmbstoken-cli-debuginfo-0.92-1.el8.aarch64.rpmbstoken-libs-debuginfo-0.92-1.el8.aarch64.rpmbstoken-debugsource-0.92-1.el8.aarch64.rpmbstoken-gui-0.92-1.el8.aarch64.rpmbstoken-cli-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.aarch64.rpmbstoken-libs-0.92-1.el8.aarch64.rpmbstoken-debuginfo-0.92-1.el8.aarch64.rpmbstoken-gui-debuginfo-0.92-1.el8.aarch64.rpmbstoken-devel-0.92-1.el8.ppc64le.rpmbstoken-cli-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-0.92-1.el8.ppc64le.rpmbstoken-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-gui-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-cli-0.92-1.el8.ppc64le.rpmbstoken-libs-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.ppc64le.rpmbstoken-libs-debuginfo-0.92-1.el8.ppc64le.rpmbstoken-debugsource-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.s390x.rpmbstoken-libs-0.92-1.el8.s390x.rpmbstoken-gui-0.92-1.el8.s390x.rpmbstoken-gui-debuginfo-0.92-1.el8.s390x.rpmbstoken-cli-0.92-1.el8.s390x.rpmbstoken-cli-debuginfo-0.92-1.el8.s390x.rpmbstoken-debuginfo-0.92-1.el8.s390x.rpmbstoken-libs-debuginfo-0.92-1.el8.s390x.rpmbstoken-devel-0.92-1.el8.x86_64.rpmbstoken-libs-0.92-1.el8.x86_64.rpmbstoken-cli-0.92-1.el8.x86_64.rpmbstoken-gui-0.92-1.el8.x86_64.rpmbstoken-debugsource-0.92-1.el8.x86_64.rpmbstoken-debuginfo-0.92-1.el8.x86_64.rpmbstoken-libs-debuginfo-0.92-1.el8.x86_64.rpmbstoken-cli-debuginfo-0.92-1.el8.x86_64.rpmbstoken-gui-debuginfo-0.92-1.el8.x86_64.rpmf/ &VBBBBBBBBBBBBBBbugfixduperemove-0.11.3-1.el8K Irduperemove-0.11.3-1.el8.src.rpmIrduperemove-0.11.3-1.el8.aarch64.rpmrduperemove-debugsource-0.11.3-1.el8.aarch64.rpmrduperemove-debuginfo-0.11.3-1.el8.aarch64.rpmIrduperemove-0.11.3-1.el8.ppc64le.rpmrduperemove-debugsource-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.s390x.rpmrduperemove-debugsource-0.11.3-1.el8.s390x.rpmIrduperemove-0.11.3-1.el8.s390x.rpmIrduperemove-0.11.3-1.el8.x86_64.rpmrduperemove-debugsource-0.11.3-1.el8.x86_64.rpmrduperemove-debuginfo-0.11.3-1.el8.x86_64.rpm Irduperemove-0.11.3-1.el8.src.rpmIrduperemove-0.11.3-1.el8.aarch64.rpmrduperemove-debugsource-0.11.3-1.el8.aarch64.rpmrduperemove-debuginfo-0.11.3-1.el8.aarch64.rpmIrduperemove-0.11.3-1.el8.ppc64le.rpmrduperemove-debugsource-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.ppc64le.rpmrduperemove-debuginfo-0.11.3-1.el8.s390x.rpmrduperemove-debugsource-0.11.3-1.el8.s390x.rpmIrduperemove-0.11.3-1.el8.s390x.rpmIrduperemove-0.11.3-1.el8.x86_64.rpmrduperemove-debugsource-0.11.3-1.el8.x86_64.rpmrduperemove-debuginfo-0.11.3-1.el8.x86_64.rpm(| gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedOpenColorIO-1.1.1-8.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=18554941855494Rebuild against latest OpenImageIO&POpenColorIO-1.1.1-8.el8.src.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpm{POpenColorIO-tools-1.1.1-8.el8.aarch64.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm&POpenColorIO-1.1.1-8.el8.aarch64.rpmzPOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm#POpenColorIO-doc-1.1.1-8.el8.noarch.rpm{POpenColorIO-tools-1.1.1-8.el8.ppc64le.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm&POpenColorIO-1.1.1-8.el8.ppc64le.rpmzPOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm&POpenColorIO-1.1.1-8.el8.s390x.rpm{POpenColorIO-tools-1.1.1-8.el8.s390x.rpmzPOpenColorIO-devel-1.1.1-8.el8.s390x.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm&POpenColorIO-1.1.1-8.el8.x86_64.rpm{POpenColorIO-tools-1.1.1-8.el8.x86_64.rpmzPOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm&POpenColorIO-1.1.1-8.el8.src.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.aarch64.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.aarch64.rpm{POpenColorIO-tools-1.1.1-8.el8.aarch64.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.aarch64.rpm&POpenColorIO-1.1.1-8.el8.aarch64.rpmzPOpenColorIO-devel-1.1.1-8.el8.aarch64.rpm#POpenColorIO-doc-1.1.1-8.el8.noarch.rpm{POpenColorIO-tools-1.1.1-8.el8.ppc64le.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.ppc64le.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.ppc64le.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.ppc64le.rpm&POpenColorIO-1.1.1-8.el8.ppc64le.rpmzPOpenColorIO-devel-1.1.1-8.el8.ppc64le.rpm&POpenColorIO-1.1.1-8.el8.s390x.rpm{POpenColorIO-tools-1.1.1-8.el8.s390x.rpmzPOpenColorIO-devel-1.1.1-8.el8.s390x.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.s390x.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.s390x.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.s390x.rpm&POpenColorIO-1.1.1-8.el8.x86_64.rpm{POpenColorIO-tools-1.1.1-8.el8.x86_64.rpmzPOpenColorIO-devel-1.1.1-8.el8.x86_64.rpmyPOpenColorIO-debugsource-1.1.1-8.el8.x86_64.rpmxPOpenColorIO-debuginfo-1.1.1-8.el8.x86_64.rpm|POpenColorIO-tools-debuginfo-1.1.1-8.el8.x86_64.rpm@  HBBBBBBBBBBBBBBBBBBBenhancementcertwatch-1.2-1.el8~dTcertwatch-1.2-1.el8.src.rpmtcertwatch-debuginfo-1.2-1.el8.aarch64.rpmucertwatch-debugsource-1.2-1.el8.aarch64.rpmTcertwatch-1.2-1.el8.aarch64.rpmvcertwatch-mod_ssl-1.2-1.el8.aarch64.rpmTcertwatch-1.2-1.el8.ppc64le.rpmucertwatch-debugsource-1.2-1.el8.ppc64le.rpmvcertwatch-mod_ssl-1.2-1.el8.ppc64le.rpmtcertwatch-debuginfo-1.2-1.el8.ppc64le.rpmTcertwatch-1.2-1.el8.s390x.rpmvcertwatch-mod_ssl-1.2-1.el8.s390x.rpmucertwatch-debugsource-1.2-1.el8.s390x.rpmtcertwatch-debuginfo-1.2-1.el8.s390x.rpmTcertwatch-1.2-1.el8.x86_64.rpmvcertwatch-mod_ssl-1.2-1.el8.x86_64.rpmucertwatch-debugsource-1.2-1.el8.x86_64.rpmtcertwatch-debuginfo-1.2-1.el8.x86_64.rpmTcertwatch-1.2-1.el8.src.rpmtcertwatch-debuginfo-1.2-1.el8.aarch64.rpmucertwatch-debugsource-1.2-1.el8.aarch64.rpmTcertwatch-1.2-1.el8.aarch64.rpmvcertwatch-mod_ssl-1.2-1.el8.aarch64.rpmTcertwatch-1.2-1.el8.ppc64le.rpmucertwatch-debugsource-1.2-1.el8.ppc64le.rpmvcertwatch-mod_ssl-1.2-1.el8.ppc64le.rpmtcertwatch-debuginfo-1.2-1.el8.ppc64le.rpmTcertwatch-1.2-1.el8.s390x.rpmvcertwatch-mod_ssl-1.2-1.el8.s390x.rpmucertwatch-debugsource-1.2-1.el8.s390x.rpmtcertwatch-debuginfo-1.2-1.el8.s390x.rpmTcertwatch-1.2-1.el8.x86_64.rpmvcertwatch-mod_ssl-1.2-1.el8.x86_64.rpmucertwatch-debugsource-1.2-1.el8.x86_64.rpmtcertwatch-debuginfo-1.2-1.el8.x86_64.rpmɨ3 !^Bnewpackagewinetricks-20191224-1.el86b&https://bugzilla.redhat.com/show_bug.cgi?id=17891231789123winetricks-20191224-1.el8.src.rpmwinetricks-20191224-1.el8.noarch.rpmwinetricks-20191224-1.el8.src.rpmwinetricks-20191224-1.el8.noarch.rpmg> bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkcachegrind-22.04.1-2.el8B>Dkcachegrind-22.04.1-2.el8.src.rpm>Dkcachegrind-22.04.1-2.el8.aarch64.rpm:Dkcachegrind-converters-22.04.1-2.el8.aarch64.rpmKDqcachegrind-22.04.1-2.el8.aarch64.rpmDkcachegrind-22.04.1-2.el8.ppc64le.rpm:Dkcachegrind-converters-22.04.1-2.el8.ppc64le.rpmKDqcachegrind-22.04.1-2.el8.ppc64le.rpmDkcachegrind-22.04.1-2.el8.s390x.rpm:Dkcachegrind-converters-22.04.1-2.el8.s390x.rpmKDqcachegrind-22.04.1-2.el8.s390x.rpmDkcachegrind-22.04.1-2.el8.x86_64.rpm:Dkcachegrind-converters-22.04.1-2.el8.x86_64.rpmKDqcachegrind-22.04.1-2.el8.x86_64.rpmDkcachegrind-22.04.1-2.el8.src.rpm>Dkcachegrind-22.04.1-2.el8.aarch64.rpm:Dkcachegrind-converters-22.04.1-2.el8.aarch64.rpmKDqcachegrind-22.04.1-2.el8.aarch64.rpmDkcachegrind-22.04.1-2.el8.ppc64le.rpm:Dkcachegrind-converters-22.04.1-2.el8.ppc64le.rpmKDqcachegrind-22.04.1-2.el8.ppc64le.rpmDkcachegrind-22.04.1-2.el8.s390x.rpm:Dkcachegrind-converters-22.04.1-2.el8.s390x.rpmKDqcachegrind-22.04.1-2.el8.s390x.rpmDkcachegrind-22.04.1-2.el8.x86_64.rpm:Dkcachegrind-converters-22.04.1-2.el8.x86_64.rpmKDqcachegrind-22.04.1-2.el8.x86_64.rpmXBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementkiwi-9.21.7-1.el8 kiwi-boxed-plugin-0.1.4-1.el8 python-cerberus-1.3.2-1.el8|\https://bugzilla.redhat.com/show_bug.cgi?id=18206791820679kiwi-9.21.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18370261837026kiwi-boxed-plugin-0.1.4 is availablet_kiwi-9.21.7-1.el8.src.rpm`_kiwi-cli-9.21.7-1.el8.noarch.rpmT_dracut-kiwi-lib-9.21.7-1.el8.noarch.rpmV_dracut-kiwi-oem-dump-9.21.7-1.el8.noarch.rpmW_dracut-kiwi-oem-repart-9.21.7-1.el8.noarch.rpm4_kiwi-debugsource-9.21.7-1.el8.aarch64.rpm5_kiwi-systemdeps-9.21.7-1.el8.aarch64.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.aarch64.rpmU_dracut-kiwi-live-9.21.7-1.el8.noarch.rpmn_python3-kiwi-9.21.7-1.el8.noarch.rpmX_dracut-kiwi-overlay-9.21.7-1.el8.noarch.rpm6_kiwi-tools-9.21.7-1.el8.aarch64.rpm6_kiwi-tools-9.21.7-1.el8.ppc64le.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.ppc64le.rpm4_kiwi-debugsource-9.21.7-1.el8.ppc64le.rpm5_kiwi-systemdeps-9.21.7-1.el8.ppc64le.rpm5_kiwi-systemdeps-9.21.7-1.el8.s390x.rpm6_kiwi-tools-9.21.7-1.el8.s390x.rpm4_kiwi-debugsource-9.21.7-1.el8.s390x.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.s390x.rpm5_kiwi-systemdeps-9.21.7-1.el8.x86_64.rpm6_kiwi-tools-9.21.7-1.el8.x86_64.rpmu_kiwi-pxeboot-9.21.7-1.el8.x86_64.rpm4_kiwi-debugsource-9.21.7-1.el8.x86_64.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.x86_64.rpm}kiwi-boxed-plugin-0.1.4-1.el8.src.rpm}kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm]python3-kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm;python-cerberus-1.3.2-1.el8.src.rpm;python3-cerberus-1.3.2-1.el8.noarch.rpmt_kiwi-9.21.7-1.el8.src.rpm`_kiwi-cli-9.21.7-1.el8.noarch.rpmT_dracut-kiwi-lib-9.21.7-1.el8.noarch.rpmV_dracut-kiwi-oem-dump-9.21.7-1.el8.noarch.rpmW_dracut-kiwi-oem-repart-9.21.7-1.el8.noarch.rpm4_kiwi-debugsource-9.21.7-1.el8.aarch64.rpm5_kiwi-systemdeps-9.21.7-1.el8.aarch64.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.aarch64.rpmU_dracut-kiwi-live-9.21.7-1.el8.noarch.rpmn_python3-kiwi-9.21.7-1.el8.noarch.rpmX_dracut-kiwi-overlay-9.21.7-1.el8.noarch.rpm6_kiwi-tools-9.21.7-1.el8.aarch64.rpm6_kiwi-tools-9.21.7-1.el8.ppc64le.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.ppc64le.rpm4_kiwi-debugsource-9.21.7-1.el8.ppc64le.rpm5_kiwi-systemdeps-9.21.7-1.el8.ppc64le.rpm5_kiwi-systemdeps-9.21.7-1.el8.s390x.rpm6_kiwi-tools-9.21.7-1.el8.s390x.rpm4_kiwi-debugsource-9.21.7-1.el8.s390x.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.s390x.rpm5_kiwi-systemdeps-9.21.7-1.el8.x86_64.rpm6_kiwi-tools-9.21.7-1.el8.x86_64.rpmu_kiwi-pxeboot-9.21.7-1.el8.x86_64.rpm4_kiwi-debugsource-9.21.7-1.el8.x86_64.rpm7_kiwi-tools-debuginfo-9.21.7-1.el8.x86_64.rpm}kiwi-boxed-plugin-0.1.4-1.el8.src.rpm}kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm]python3-kiwi-boxed-plugin-0.1.4-1.el8.noarch.rpm;python-cerberus-1.3.2-1.el8.src.rpm;python3-cerberus-1.3.2-1.el8.noarch.rpmo Benhancementperl-XML-Generator-1.04-30.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=20120932012093epel8 request: perl-XML-GeneratorXHperl-XML-Generator-1.04-30.el8.src.rpmXHperl-XML-Generator-1.04-30.el8.noarch.rpmXHperl-XML-Generator-1.04-30.el8.src.rpmXHperl-XML-Generator-1.04-30.el8.noarch.rpm6W CBenhancementproj-datumgrid-europe-1.6-1.el8t!+Zproj-datumgrid-europe-1.6-1.el8.src.rpm+Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm+Zproj-datumgrid-europe-1.6-1.el8.src.rpm+Zproj-datumgrid-europe-1.6-1.el8.noarch.rpm@   GBunspecifiedcheck_postgres-2.25.0-1.el8/Fccheck_postgres-2.25.0-1.el8.src.rpmFccheck_postgres-2.25.0-1.el8.noarch.rpmFccheck_postgres-2.25.0-1.el8.src.rpmFccheck_postgres-2.25.0-1.el8.noarch.rpmɨ# KBnewpackageperl-match-simple-0.010-4.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17652401765240[RFE] EPEL8 branch of perl-match-simpletEperl-match-simple-0.010-4.el8.src.rpmtEperl-match-simple-0.010-4.el8.noarch.rpmtEperl-match-simple-0.010-4.el8.src.rpmtEperl-match-simple-0.010-4.el8.noarch.rpmA# OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityoath-toolkit-2.6.12-1.el8?X@https://bugzilla.redhat.com/show_bug.cgi?id=23164472316447oath-toolkit-2.6.12 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23164882316488CVE-2024-47191 oath-toolkit: Local root exploit in a PAM modulehttps://bugzilla.redhat.com/show_bug.cgi?id=23164922316492CVE-2024-47191 oath-toolkit: Local root exploit in a PAM module [epel-all];h2oath-toolkit-2.6.12-1.el8.src.rpm2liboath-2.6.12-1.el8.aarch64.rpm2liboath-devel-2.6.12-1.el8.aarch64.rpmZ2liboath-doc-2.6.12-1.el8.noarch.rpm`2libpskc-2.6.12-1.el8.aarch64.rpmb2libpskc-devel-2.6.12-1.el8.aarch64.rpm^2libpskc-doc-2.6.12-1.el8.noarch.rpmO2oathtool-2.6.12-1.el8.aarch64.rpmA2pskctool-2.6.12-1.el8.aarch64.rpm82pam_oath-2.6.12-1.el8.aarch64.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm2liboath-debuginfo-2.6.12-1.el8.aarch64.rpma2libpskc-debuginfo-2.6.12-1.el8.aarch64.rpmP2oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmB2pskctool-debuginfo-2.6.12-1.el8.aarch64.rpm92pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm2liboath-2.6.12-1.el8.ppc64le.rpm2liboath-devel-2.6.12-1.el8.ppc64le.rpm`2libpskc-2.6.12-1.el8.ppc64le.rpmb2libpskc-devel-2.6.12-1.el8.ppc64le.rpmO2oathtool-2.6.12-1.el8.ppc64le.rpmA2pskctool-2.6.12-1.el8.ppc64le.rpm82pam_oath-2.6.12-1.el8.ppc64le.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm2liboath-debuginfo-2.6.12-1.el8.ppc64le.rpma2libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpmP2oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmB2pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpm92pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm2liboath-2.6.12-1.el8.s390x.rpm2liboath-devel-2.6.12-1.el8.s390x.rpm`2libpskc-2.6.12-1.el8.s390x.rpmb2libpskc-devel-2.6.12-1.el8.s390x.rpmO2oathtool-2.6.12-1.el8.s390x.rpmA2pskctool-2.6.12-1.el8.s390x.rpm82pam_oath-2.6.12-1.el8.s390x.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm2liboath-debuginfo-2.6.12-1.el8.s390x.rpma2libpskc-debuginfo-2.6.12-1.el8.s390x.rpmP2oathtool-debuginfo-2.6.12-1.el8.s390x.rpmB2pskctool-debuginfo-2.6.12-1.el8.s390x.rpm92pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm2liboath-2.6.12-1.el8.x86_64.rpm2liboath-devel-2.6.12-1.el8.x86_64.rpm`2libpskc-2.6.12-1.el8.x86_64.rpmb2libpskc-devel-2.6.12-1.el8.x86_64.rpmO2oathtool-2.6.12-1.el8.x86_64.rpmA2pskctool-2.6.12-1.el8.x86_64.rpm82pam_oath-2.6.12-1.el8.x86_64.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm2liboath-debuginfo-2.6.12-1.el8.x86_64.rpma2libpskc-debuginfo-2.6.12-1.el8.x86_64.rpmP2oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmB2pskctool-debuginfo-2.6.12-1.el8.x86_64.rpm92pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm;h2oath-toolkit-2.6.12-1.el8.src.rpm2liboath-2.6.12-1.el8.aarch64.rpm2liboath-devel-2.6.12-1.el8.aarch64.rpmZ2liboath-doc-2.6.12-1.el8.noarch.rpm`2libpskc-2.6.12-1.el8.aarch64.rpmb2libpskc-devel-2.6.12-1.el8.aarch64.rpm^2libpskc-doc-2.6.12-1.el8.noarch.rpmO2oathtool-2.6.12-1.el8.aarch64.rpmA2pskctool-2.6.12-1.el8.aarch64.rpm82pam_oath-2.6.12-1.el8.aarch64.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.aarch64.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.aarch64.rpm2liboath-debuginfo-2.6.12-1.el8.aarch64.rpma2libpskc-debuginfo-2.6.12-1.el8.aarch64.rpmP2oathtool-debuginfo-2.6.12-1.el8.aarch64.rpmB2pskctool-debuginfo-2.6.12-1.el8.aarch64.rpm92pam_oath-debuginfo-2.6.12-1.el8.aarch64.rpm2liboath-2.6.12-1.el8.ppc64le.rpm2liboath-devel-2.6.12-1.el8.ppc64le.rpm`2libpskc-2.6.12-1.el8.ppc64le.rpmb2libpskc-devel-2.6.12-1.el8.ppc64le.rpmO2oathtool-2.6.12-1.el8.ppc64le.rpmA2pskctool-2.6.12-1.el8.ppc64le.rpm82pam_oath-2.6.12-1.el8.ppc64le.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.ppc64le.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.ppc64le.rpm2liboath-debuginfo-2.6.12-1.el8.ppc64le.rpma2libpskc-debuginfo-2.6.12-1.el8.ppc64le.rpmP2oathtool-debuginfo-2.6.12-1.el8.ppc64le.rpmB2pskctool-debuginfo-2.6.12-1.el8.ppc64le.rpm92pam_oath-debuginfo-2.6.12-1.el8.ppc64le.rpm2liboath-2.6.12-1.el8.s390x.rpm2liboath-devel-2.6.12-1.el8.s390x.rpm`2libpskc-2.6.12-1.el8.s390x.rpmb2libpskc-devel-2.6.12-1.el8.s390x.rpmO2oathtool-2.6.12-1.el8.s390x.rpmA2pskctool-2.6.12-1.el8.s390x.rpm82pam_oath-2.6.12-1.el8.s390x.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.s390x.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.s390x.rpm2liboath-debuginfo-2.6.12-1.el8.s390x.rpma2libpskc-debuginfo-2.6.12-1.el8.s390x.rpmP2oathtool-debuginfo-2.6.12-1.el8.s390x.rpmB2pskctool-debuginfo-2.6.12-1.el8.s390x.rpm92pam_oath-debuginfo-2.6.12-1.el8.s390x.rpm2liboath-2.6.12-1.el8.x86_64.rpm2liboath-devel-2.6.12-1.el8.x86_64.rpm`2libpskc-2.6.12-1.el8.x86_64.rpmb2libpskc-devel-2.6.12-1.el8.x86_64.rpmO2oathtool-2.6.12-1.el8.x86_64.rpmA2pskctool-2.6.12-1.el8.x86_64.rpm82pam_oath-2.6.12-1.el8.x86_64.rpmN2oath-toolkit-debugsource-2.6.12-1.el8.x86_64.rpmM2oath-toolkit-debuginfo-2.6.12-1.el8.x86_64.rpm2liboath-debuginfo-2.6.12-1.el8.x86_64.rpma2libpskc-debuginfo-2.6.12-1.el8.x86_64.rpmP2oathtool-debuginfo-2.6.12-1.el8.x86_64.rpmB2pskctool-debuginfo-2.6.12-1.el8.x86_64.rpm92pam_oath-debuginfo-2.6.12-1.el8.x86_64.rpm̎, ZBenhancementpython-templated-dictionary-1.5-1.el8^`|python-templated-dictionary-1.5-1.el8.src.rpmp|python3-templated-dictionary-1.5-1.el8.noarch.rpm`|python-templated-dictionary-1.5-1.el8.src.rpmp|python3-templated-dictionary-1.5-1.el8.noarch.rpmӴN( 0^BBBBBBBBBBBBBBBBenhancementpython-colcon-bundle-0.1.3-1.el8 python-colcon-core-0.12.1-1.el8 python-colcon-defaults-0.2.8-1.el8 python-colcon-lcov-result-0.5.2-1.el8 python-colcon-mixin-0.2.3-1.el8 python-colcon-output-0.2.13-1.el8v%https://bugzilla.redhat.com/show_bug.cgi?id=21667422166742python-colcon-core-0.12.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667432166743python-colcon-defaults-0.2.8 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21667452166745python-colcon-mixin-0.2.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21703132170313python-colcon-output-0.2.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21797162179716python-colcon-lcov-result-0.5.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21966332196633python-colcon-bundle-0.1.3 is available jpython-colcon-bundle-0.1.3-1.el8.src.rpmjpython3-colcon-bundle-0.1.3-1.el8.noarch.rpme_python-colcon-core-0.12.1-1.el8.src.rpmv_python3-colcon-core-0.12.1-1.el8.noarch.rpmwpython-colcon-defaults-0.2.8-1.el8.src.rpmdpython3-colcon-defaults-0.2.8-1.el8.noarch.rpmrpython-colcon-lcov-result-0.5.2-1.el8.src.rpmrpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmypython-colcon-mixin-0.2.3-1.el8.src.rpmfpython3-colcon-mixin-0.2.3-1.el8.noarch.rpmNpython-colcon-output-0.2.13-1.el8.src.rpmNpython3-colcon-output-0.2.13-1.el8.noarch.rpm jpython-colcon-bundle-0.1.3-1.el8.src.rpmjpython3-colcon-bundle-0.1.3-1.el8.noarch.rpme_python-colcon-core-0.12.1-1.el8.src.rpmv_python3-colcon-core-0.12.1-1.el8.noarch.rpmwpython-colcon-defaults-0.2.8-1.el8.src.rpmdpython3-colcon-defaults-0.2.8-1.el8.noarch.rpmrpython-colcon-lcov-result-0.5.2-1.el8.src.rpmrpython3-colcon-lcov-result-0.5.2-1.el8.noarch.rpmypython-colcon-mixin-0.2.3-1.el8.src.rpmfpython3-colcon-mixin-0.2.3-1.el8.noarch.rpmNpython-colcon-output-0.2.13-1.el8.src.rpmNpython3-colcon-output-0.2.13-1.el8.noarch.rpm Y qBBBBBBBBBBBBBBBBBBBunspecifiedlibass-0.17.1-1.el8p0libass-0.17.1-1.el8.src.rpmp0libass-0.17.1-1.el8.aarch64.rpmL0libass-devel-0.17.1-1.el8.aarch64.rpmK0libass-debugsource-0.17.1-1.el8.aarch64.rpmJ0libass-debuginfo-0.17.1-1.el8.aarch64.rpmp0libass-0.17.1-1.el8.ppc64le.rpmL0libass-devel-0.17.1-1.el8.ppc64le.rpmK0libass-debugsource-0.17.1-1.el8.ppc64le.rpmJ0libass-debuginfo-0.17.1-1.el8.ppc64le.rpmp0libass-0.17.1-1.el8.s390x.rpmL0libass-devel-0.17.1-1.el8.s390x.rpmK0libass-debugsource-0.17.1-1.el8.s390x.rpmJ0libass-debuginfo-0.17.1-1.el8.s390x.rpmp0libass-0.17.1-1.el8.x86_64.rpmL0libass-devel-0.17.1-1.el8.x86_64.rpmK0libass-debugsource-0.17.1-1.el8.x86_64.rpmJ0libass-debuginfo-0.17.1-1.el8.x86_64.rpmp0libass-0.17.1-1.el8.src.rpmp0libass-0.17.1-1.el8.aarch64.rpmL0libass-devel-0.17.1-1.el8.aarch64.rpmK0libass-debugsource-0.17.1-1.el8.aarch64.rpmJ0libass-debuginfo-0.17.1-1.el8.aarch64.rpmp0libass-0.17.1-1.el8.ppc64le.rpmL0libass-devel-0.17.1-1.el8.ppc64le.rpmK0libass-debugsource-0.17.1-1.el8.ppc64le.rpmJ0libass-debuginfo-0.17.1-1.el8.ppc64le.rpmp0libass-0.17.1-1.el8.s390x.rpmL0libass-devel-0.17.1-1.el8.s390x.rpmK0libass-debugsource-0.17.1-1.el8.s390x.rpmJ0libass-debuginfo-0.17.1-1.el8.s390x.rpmp0libass-0.17.1-1.el8.x86_64.rpmL0libass-devel-0.17.1-1.el8.x86_64.rpmK0libass-debugsource-0.17.1-1.el8.x86_64.rpmJ0libass-debuginfo-0.17.1-1.el8.x86_64.rpmǖ`r GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementheimdal-7.7.1-7.el89{https://bugzilla.redhat.com/show_bug.cgi?id=15254621525462pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=15659541565954pkgconfig files missing in the devel sub packagehttps://bugzilla.redhat.com/show_bug.cgi?id=19310721931072The pkgconfig support is missing-heimdal-7.7.1-7.el8.src.rpmpheimdal-workstation-7.7.1-7.el8.aarch64.rpmnheimdal-server-7.7.1-7.el8.aarch64.rpmkheimdal-libs-7.7.1-7.el8.aarch64.rpmiheimdal-devel-7.7.1-7.el8.aarch64.rpmmheimdal-path-7.7.1-7.el8.aarch64.rpmhheimdal-debugsource-7.7.1-7.el8.aarch64.rpmgheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpmoheimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpmpheimdal-workstation-7.7.1-7.el8.ppc64le.rpmnheimdal-server-7.7.1-7.el8.ppc64le.rpmkheimdal-libs-7.7.1-7.el8.ppc64le.rpmiheimdal-devel-7.7.1-7.el8.ppc64le.rpmmheimdal-path-7.7.1-7.el8.ppc64le.rpmhheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmgheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpmoheimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpmpheimdal-workstation-7.7.1-7.el8.s390x.rpmnheimdal-server-7.7.1-7.el8.s390x.rpmkheimdal-libs-7.7.1-7.el8.s390x.rpmiheimdal-devel-7.7.1-7.el8.s390x.rpmmheimdal-path-7.7.1-7.el8.s390x.rpmhheimdal-debugsource-7.7.1-7.el8.s390x.rpmgheimdal-debuginfo-7.7.1-7.el8.s390x.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpmoheimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpmpheimdal-workstation-7.7.1-7.el8.x86_64.rpmnheimdal-server-7.7.1-7.el8.x86_64.rpmkheimdal-libs-7.7.1-7.el8.x86_64.rpmiheimdal-devel-7.7.1-7.el8.x86_64.rpmmheimdal-path-7.7.1-7.el8.x86_64.rpmhheimdal-debugsource-7.7.1-7.el8.x86_64.rpmgheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpmoheimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpm-heimdal-7.7.1-7.el8.src.rpmpheimdal-workstation-7.7.1-7.el8.aarch64.rpmnheimdal-server-7.7.1-7.el8.aarch64.rpmkheimdal-libs-7.7.1-7.el8.aarch64.rpmiheimdal-devel-7.7.1-7.el8.aarch64.rpmmheimdal-path-7.7.1-7.el8.aarch64.rpmhheimdal-debugsource-7.7.1-7.el8.aarch64.rpmgheimdal-debuginfo-7.7.1-7.el8.aarch64.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.aarch64.rpmoheimdal-server-debuginfo-7.7.1-7.el8.aarch64.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.aarch64.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.aarch64.rpmpheimdal-workstation-7.7.1-7.el8.ppc64le.rpmnheimdal-server-7.7.1-7.el8.ppc64le.rpmkheimdal-libs-7.7.1-7.el8.ppc64le.rpmiheimdal-devel-7.7.1-7.el8.ppc64le.rpmmheimdal-path-7.7.1-7.el8.ppc64le.rpmhheimdal-debugsource-7.7.1-7.el8.ppc64le.rpmgheimdal-debuginfo-7.7.1-7.el8.ppc64le.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.ppc64le.rpmoheimdal-server-debuginfo-7.7.1-7.el8.ppc64le.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.ppc64le.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.ppc64le.rpmpheimdal-workstation-7.7.1-7.el8.s390x.rpmnheimdal-server-7.7.1-7.el8.s390x.rpmkheimdal-libs-7.7.1-7.el8.s390x.rpmiheimdal-devel-7.7.1-7.el8.s390x.rpmmheimdal-path-7.7.1-7.el8.s390x.rpmhheimdal-debugsource-7.7.1-7.el8.s390x.rpmgheimdal-debuginfo-7.7.1-7.el8.s390x.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.s390x.rpmoheimdal-server-debuginfo-7.7.1-7.el8.s390x.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.s390x.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.s390x.rpmpheimdal-workstation-7.7.1-7.el8.x86_64.rpmnheimdal-server-7.7.1-7.el8.x86_64.rpmkheimdal-libs-7.7.1-7.el8.x86_64.rpmiheimdal-devel-7.7.1-7.el8.x86_64.rpmmheimdal-path-7.7.1-7.el8.x86_64.rpmhheimdal-debugsource-7.7.1-7.el8.x86_64.rpmgheimdal-debuginfo-7.7.1-7.el8.x86_64.rpmqheimdal-workstation-debuginfo-7.7.1-7.el8.x86_64.rpmoheimdal-server-debuginfo-7.7.1-7.el8.x86_64.rpmlheimdal-libs-debuginfo-7.7.1-7.el8.x86_64.rpmjheimdal-devel-debuginfo-7.7.1-7.el8.x86_64.rpmԡe ABBBBBBBBBBBBBBenhancementapachetop-0.23.2-1.el84Thttps://bugzilla.redhat.com/show_bug.cgi?id=21282712128271Please port your pcre dependency to pcre2. Pcre has been deprecated capachetop-0.23.2-1.el8.src.rpmcapachetop-0.23.2-1.el8.aarch64.rpm7apachetop-debugsource-0.23.2-1.el8.aarch64.rpm6apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmcapachetop-0.23.2-1.el8.ppc64le.rpm7apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm6apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmcapachetop-0.23.2-1.el8.s390x.rpm7apachetop-debugsource-0.23.2-1.el8.s390x.rpm6apachetop-debuginfo-0.23.2-1.el8.s390x.rpmcapachetop-0.23.2-1.el8.x86_64.rpm7apachetop-debugsource-0.23.2-1.el8.x86_64.rpm6apachetop-debuginfo-0.23.2-1.el8.x86_64.rpm capachetop-0.23.2-1.el8.src.rpmcapachetop-0.23.2-1.el8.aarch64.rpm7apachetop-debugsource-0.23.2-1.el8.aarch64.rpm6apachetop-debuginfo-0.23.2-1.el8.aarch64.rpmcapachetop-0.23.2-1.el8.ppc64le.rpm7apachetop-debugsource-0.23.2-1.el8.ppc64le.rpm6apachetop-debuginfo-0.23.2-1.el8.ppc64le.rpmcapachetop-0.23.2-1.el8.s390x.rpm7apachetop-debugsource-0.23.2-1.el8.s390x.rpm6apachetop-debuginfo-0.23.2-1.el8.s390x.rpmcapachetop-0.23.2-1.el8.x86_64.rpm7apachetop-debugsource-0.23.2-1.el8.x86_64.rpm6apachetop-debuginfo-0.23.2-1.el8.x86_64.rpmyV RBBBBBnewpackagepython-CommonMark-0.9.1-3.el8 python-recommonmark-0.6.0-3.git.el8< python-CommonMark-0.9.1-3.el8.src.rpm python3-CommonMark-0.9.1-3.el8.noarch.rpm python-CommonMark-doc-0.9.1-3.el8.noarch.rpmpKpython-recommonmark-0.6.0-3.git.el8.src.rpmKpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm python-CommonMark-0.9.1-3.el8.src.rpm python3-CommonMark-0.9.1-3.el8.noarch.rpm python-CommonMark-doc-0.9.1-3.el8.noarch.rpmpKpython-recommonmark-0.6.0-3.git.el8.src.rpmKpython3-recommonmark-0.6.0-3.git.el8.noarch.rpm': ZBnewpackagepython-jinja2-time-0.2.0-13.el8D%t python-jinja2-time-0.2.0-13.el8.src.rpmx python3-jinja2-time-0.2.0-13.el8.noarch.rpmt python-jinja2-time-0.2.0-13.el8.src.rpmx python3-jinja2-time-0.2.0-13.el8.noarch.rpmqa 3^BBBBBBBBBBBBBBBBBBBnewpackagelibjoedog-0.1.2-13.el8i!https://bugzilla.redhat.com/show_bug.cgi?id=17658691765869[RFE] EPEL8 branch of libjoedog9rlibjoedog-0.1.2-13.el8.src.rpmrlibjoedog-devel-0.1.2-13.el8.aarch64.rpmrlibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpm9rlibjoedog-0.1.2-13.el8.aarch64.rpmrlibjoedog-debugsource-0.1.2-13.el8.aarch64.rpm9rlibjoedog-0.1.2-13.el8.ppc64le.rpmrlibjoedog-devel-0.1.2-13.el8.ppc64le.rpmrlibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpmrlibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpm9rlibjoedog-0.1.2-13.el8.s390x.rpmrlibjoedog-devel-0.1.2-13.el8.s390x.rpmrlibjoedog-debugsource-0.1.2-13.el8.s390x.rpmrlibjoedog-debuginfo-0.1.2-13.el8.s390x.rpmrlibjoedog-devel-0.1.2-13.el8.x86_64.rpm9rlibjoedog-0.1.2-13.el8.x86_64.rpmrlibjoedog-debugsource-0.1.2-13.el8.x86_64.rpmrlibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpm9rlibjoedog-0.1.2-13.el8.src.rpmrlibjoedog-devel-0.1.2-13.el8.aarch64.rpmrlibjoedog-debuginfo-0.1.2-13.el8.aarch64.rpm9rlibjoedog-0.1.2-13.el8.aarch64.rpmrlibjoedog-debugsource-0.1.2-13.el8.aarch64.rpm9rlibjoedog-0.1.2-13.el8.ppc64le.rpmrlibjoedog-devel-0.1.2-13.el8.ppc64le.rpmrlibjoedog-debugsource-0.1.2-13.el8.ppc64le.rpmrlibjoedog-debuginfo-0.1.2-13.el8.ppc64le.rpm9rlibjoedog-0.1.2-13.el8.s390x.rpmrlibjoedog-devel-0.1.2-13.el8.s390x.rpmrlibjoedog-debugsource-0.1.2-13.el8.s390x.rpmrlibjoedog-debuginfo-0.1.2-13.el8.s390x.rpmrlibjoedog-devel-0.1.2-13.el8.x86_64.rpm9rlibjoedog-0.1.2-13.el8.x86_64.rpmrlibjoedog-debugsource-0.1.2-13.el8.x86_64.rpmrlibjoedog-debuginfo-0.1.2-13.el8.x86_64.rpmL 7tBnewpackagelbd-0.4-8.el8 B lbd-0.4-8.el8.src.rpm lbd-0.4-8.el8.noarch.rpm lbd-0.4-8.el8.src.rpm lbd-0.4-8.el8.noarch.rpmǝF ;xBnewpackageperl-TeX-Hyphen-1.18-10.1.el8L%https://bugzilla.redhat.com/show_bug.cgi?id=17629281762928L>perl-TeX-Hyphen-1.18-10.1.el8.src.rpmL>perl-TeX-Hyphen-1.18-10.1.el8.noarch.rpmL>perl-TeX-Hyphen-1.18-10.1.el8.src.rpmL>perl-TeX-Hyphen-1.18-10.1.el8.noarch.rpmbt ?|Bnewpackageperl-Image-Size-3.300-16.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=17611911761191[RFE] perl-Image-Size build for epel8Wgperl-Image-Size-3.300-16.el8.src.rpmWgperl-Image-Size-3.300-16.el8.noarch.rpmWgperl-Image-Size-3.300-16.el8.src.rpmWgperl-Image-Size-3.300-16.el8.noarch.rpmޕ[1 @BBBBBBBBBBBBBBnewpackageperl-Encode-HanExtra-0.23-28.el8 }perl-Encode-HanExtra-0.23-28.el8.src.rpm}perl-Encode-HanExtra-0.23-28.el8.aarch64.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpm}perl-Encode-HanExtra-0.23-28.el8.ppc64le.rpm}perl-Encode-HanExtra-0.23-28.el8.s390x.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpm}perl-Encode-HanExtra-0.23-28.el8.x86_64.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm }perl-Encode-HanExtra-0.23-28.el8.src.rpm}perl-Encode-HanExtra-0.23-28.el8.aarch64.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.aarch64.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.aarch64.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.ppc64le.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.ppc64le.rpm}perl-Encode-HanExtra-0.23-28.el8.ppc64le.rpm}perl-Encode-HanExtra-0.23-28.el8.s390x.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.s390x.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.s390x.rpm%perl-Encode-HanExtra-debuginfo-0.23-28.el8.x86_64.rpm}perl-Encode-HanExtra-0.23-28.el8.x86_64.rpm&perl-Encode-HanExtra-debugsource-0.23-28.el8.x86_64.rpm2 QBBsecuritypython-django3-3.2.25-1.el8"https://bugzilla.redhat.com/show_bug.cgi?id=22410462241046CVE-2023-43665 python-django: Denial-of-service possibility in django.utils.text.Truncatorhttps://bugzilla.redhat.com/show_bug.cgi?id=22421802242180CVE-2023-43665 python-django3: python-django: Denial-of-service possibility in django.utils.text.Truncator [epel-8]xpython-django3-3.2.25-1.el8.src.rpmaxpython-django3-bash-completion-3.2.25-1.el8.noarch.rpmmxpython3-django3-3.2.25-1.el8.noarch.rpmxpython-django3-3.2.25-1.el8.src.rpmaxpython-django3-bash-completion-3.2.25-1.el8.noarch.rpmmxpython3-django3-3.2.25-1.el8.noarch.rpmk  VBBBBBBBBbugfixplayonlinux-4.4-13.el8;Qhttps://bugzilla.redhat.com/show_bug.cgi?id=23184352318435playonlinux aborts on start with error ModuleNotFoundError: No module named 'pipes'|*playonlinux-4.4-13.el8.src.rpm|*playonlinux-4.4-13.el8.aarch64.rpm*playonlinux-debugsource-4.4-13.el8.aarch64.rpm*playonlinux-debuginfo-4.4-13.el8.aarch64.rpm|*playonlinux-4.4-13.el8.x86_64.rpm*playonlinux-debugsource-4.4-13.el8.x86_64.rpm*playonlinux-debuginfo-4.4-13.el8.x86_64.rpm|*playonlinux-4.4-13.el8.src.rpm|*playonlinux-4.4-13.el8.aarch64.rpm*playonlinux-debugsource-4.4-13.el8.aarch64.rpm*playonlinux-debuginfo-4.4-13.el8.aarch64.rpm|*playonlinux-4.4-13.el8.x86_64.rpm*playonlinux-debugsource-4.4-13.el8.x86_64.rpm*playonlinux-debuginfo-4.4-13.el8.x86_64.rpm3, %aBBnewpackagecrun-wasm-0.0-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=21884392188439Review Request: crun-wasm - Provides crun built with wasm supportdLcrun-wasm-0.0-1.el8.src.rpmdLcrun-wasm-0.0-1.el8.aarch64.rpmdLcrun-wasm-0.0-1.el8.x86_64.rpmdLcrun-wasm-0.0-1.el8.src.rpmdLcrun-wasm-0.0-1.el8.aarch64.rpmdLcrun-wasm-0.0-1.el8.x86_64.rpm z )fBbugfixpython-ebranch-0.0.3-3.el8+python-ebranch-0.0.3-3.el8.src.rpmSebranch-0.0.3-3.el8.noarch.rpmpython-ebranch-0.0.3-3.el8.src.rpmSebranch-0.0.3-3.el8.noarch.rpmԡ  -jBnewpackagepostgresqltuner-1.0.1-4.el8G https://bugzilla.redhat.com/show_bug.cgi?id=16925601692560Review Request: postgresqltuner - Script to analyze PostgreSQL database configuration and tuning Epostgresqltuner-1.0.1-4.el8.src.rpm Epostgresqltuner-1.0.1-4.el8.noarch.rpm Epostgresqltuner-1.0.1-4.el8.src.rpm Epostgresqltuner-1.0.1-4.el8.noarch.rpm>0 2nBBnewpackagepython-verboselogs-1.7-5.el8S<python-verboselogs-1.7-5.el8.src.rpmj<python-verboselogs-doc-1.7-5.el8.noarch.rpm+<python3-verboselogs-1.7-5.el8.noarch.rpm<python-verboselogs-1.7-5.el8.src.rpmj<python-verboselogs-doc-1.7-5.el8.noarch.rpm+<python3-verboselogs-1.7-5.el8.noarch.rpm  sBBBBBBBBBBBBBBnewpackagexcalc-1.1.0-4.el8jhttps://bugzilla.redhat.com/show_bug.cgi?id=18857681885768Requesting an EPEL8 version of xcalc $xcalc-1.1.0-4.el8.x86_64.rpm$xcalc-1.1.0-4.el8.src.rpm$xcalc-1.1.0-4.el8.aarch64.rpmxcalc-debugsource-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.ppc64le.rpmxcalc-debugsource-1.1.0-4.el8.ppc64le.rpm$xcalc-1.1.0-4.el8.ppc64le.rpmxcalc-debuginfo-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.s390x.rpm$xcalc-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.x86_64.rpmxcalc-debuginfo-1.1.0-4.el8.x86_64.rpm $xcalc-1.1.0-4.el8.x86_64.rpm$xcalc-1.1.0-4.el8.src.rpm$xcalc-1.1.0-4.el8.aarch64.rpmxcalc-debugsource-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.aarch64.rpmxcalc-debuginfo-1.1.0-4.el8.ppc64le.rpmxcalc-debugsource-1.1.0-4.el8.ppc64le.rpm$xcalc-1.1.0-4.el8.ppc64le.rpmxcalc-debuginfo-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.s390x.rpm$xcalc-1.1.0-4.el8.s390x.rpmxcalc-debugsource-1.1.0-4.el8.x86_64.rpmxcalc-debuginfo-1.1.0-4.el8.x86_64.rpmӪkX  DBBBBnewpackagenagios-plugins-openmanage-3.7.12-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=17443431744343RFE: nagios-plugins-openmanage for EPEL8'nagios-plugins-openmanage-3.7.12-1.el8.src.rpm'nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm'nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm'nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm'nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpm'nagios-plugins-openmanage-3.7.12-1.el8.src.rpm'nagios-plugins-openmanage-3.7.12-1.el8.aarch64.rpm'nagios-plugins-openmanage-3.7.12-1.el8.ppc64le.rpm'nagios-plugins-openmanage-3.7.12-1.el8.s390x.rpm'nagios-plugins-openmanage-3.7.12-1.el8.x86_64.rpmǝFx KBBnewpackagerubygem-mustache-1.0.2-8.el8https://bugzilla.redhat.com/show_bug.cgi?id=17625291762529Please build rubygem-mustache in normal EPEL8Drubygem-mustache-1.0.2-8.el8.src.rpmaDrubygem-mustache-doc-1.0.2-8.el8.noarch.rpmDrubygem-mustache-1.0.2-8.el8.noarch.rpmDrubygem-mustache-1.0.2-8.el8.src.rpmaDrubygem-mustache-doc-1.0.2-8.el8.noarch.rpmDrubygem-mustache-1.0.2-8.el8.noarch.rpmbq %PBBBBBBBBBBBBBBBBBBBunspecifiedustl-2.8-3.el8(b6ustl-2.8-3.el8.src.rpmv6ustl-debugsource-2.8-3.el8.aarch64.rpmw6ustl-devel-2.8-3.el8.aarch64.rpmu6ustl-debuginfo-2.8-3.el8.aarch64.rpmb6ustl-2.8-3.el8.aarch64.rpmv6ustl-debugsource-2.8-3.el8.ppc64le.rpmb6ustl-2.8-3.el8.ppc64le.rpmw6ustl-devel-2.8-3.el8.ppc64le.rpmu6ustl-debuginfo-2.8-3.el8.ppc64le.rpmb6ustl-2.8-3.el8.s390x.rpmw6ustl-devel-2.8-3.el8.s390x.rpmu6ustl-debuginfo-2.8-3.el8.s390x.rpmv6ustl-debugsource-2.8-3.el8.s390x.rpmv6ustl-debugsource-2.8-3.el8.x86_64.rpmb6ustl-2.8-3.el8.x86_64.rpmw6ustl-devel-2.8-3.el8.x86_64.rpmu6ustl-debuginfo-2.8-3.el8.x86_64.rpmb6ustl-2.8-3.el8.src.rpmv6ustl-debugsource-2.8-3.el8.aarch64.rpmw6ustl-devel-2.8-3.el8.aarch64.rpmu6ustl-debuginfo-2.8-3.el8.aarch64.rpmb6ustl-2.8-3.el8.aarch64.rpmv6ustl-debugsource-2.8-3.el8.ppc64le.rpmb6ustl-2.8-3.el8.ppc64le.rpmw6ustl-devel-2.8-3.el8.ppc64le.rpmu6ustl-debuginfo-2.8-3.el8.ppc64le.rpmb6ustl-2.8-3.el8.s390x.rpmw6ustl-devel-2.8-3.el8.s390x.rpmu6ustl-debuginfo-2.8-3.el8.s390x.rpmv6ustl-debugsource-2.8-3.el8.s390x.rpmv6ustl-debugsource-2.8-3.el8.x86_64.rpmb6ustl-2.8-3.el8.x86_64.rpmw6ustl-devel-2.8-3.el8.x86_64.rpmu6ustl-debuginfo-2.8-3.el8.x86_64.rpmo 6fBBBBBBBBBBBBBBunspecifiedperl-CBOR-XS-1.71-4.el8@ N%perl-CBOR-XS-1.71-4.el8.src.rpmN%perl-CBOR-XS-1.71-4.el8.aarch64.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmN%perl-CBOR-XS-1.71-4.el8.ppc64le.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmN%perl-CBOR-XS-1.71-4.el8.s390x.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmN%perl-CBOR-XS-1.71-4.el8.x86_64.rpm N%perl-CBOR-XS-1.71-4.el8.src.rpmN%perl-CBOR-XS-1.71-4.el8.aarch64.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.aarch64.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.aarch64.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.ppc64le.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.ppc64le.rpmN%perl-CBOR-XS-1.71-4.el8.ppc64le.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.s390x.rpmN%perl-CBOR-XS-1.71-4.el8.s390x.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.s390x.rpmD%perl-CBOR-XS-debugsource-1.71-4.el8.x86_64.rpmC%perl-CBOR-XS-debuginfo-1.71-4.el8.x86_64.rpmN%perl-CBOR-XS-1.71-4.el8.x86_64.rpmլe  wBBBBBBBBBBBBBBBBBBBBenhancementlibdxflib-3.26.4-9.el8` libdxflib-3.26.4-9.el8.src.rpm libdxflib-3.26.4-9.el8.aarch64.rpmm libdxflib-devel-3.26.4-9.el8.aarch64.rpmT libdxflib-doc-3.26.4-9.el8.noarch.rpml libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmk libdxflib-debuginfo-3.26.4-9.el8.aarch64.rpm libdxflib-3.26.4-9.el8.ppc64le.rpmm libdxflib-devel-3.26.4-9.el8.ppc64le.rpml libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmk libdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpm libdxflib-3.26.4-9.el8.s390x.rpmm libdxflib-devel-3.26.4-9.el8.s390x.rpml libdxflib-debugsource-3.26.4-9.el8.s390x.rpmk libdxflib-debuginfo-3.26.4-9.el8.s390x.rpm libdxflib-3.26.4-9.el8.x86_64.rpmm libdxflib-devel-3.26.4-9.el8.x86_64.rpml libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmk libdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm libdxflib-3.26.4-9.el8.src.rpm libdxflib-3.26.4-9.el8.aarch64.rpmm libdxflib-devel-3.26.4-9.el8.aarch64.rpmT libdxflib-doc-3.26.4-9.el8.noarch.rpml libdxflib-debugsource-3.26.4-9.el8.aarch64.rpmk libdxflib-debuginfo-3.26.4-9.el8.aarch64.rpm libdxflib-3.26.4-9.el8.ppc64le.rpmm libdxflib-devel-3.26.4-9.el8.ppc64le.rpml libdxflib-debugsource-3.26.4-9.el8.ppc64le.rpmk libdxflib-debuginfo-3.26.4-9.el8.ppc64le.rpm libdxflib-3.26.4-9.el8.s390x.rpmm libdxflib-devel-3.26.4-9.el8.s390x.rpml libdxflib-debugsource-3.26.4-9.el8.s390x.rpmk libdxflib-debuginfo-3.26.4-9.el8.s390x.rpm libdxflib-3.26.4-9.el8.x86_64.rpmm libdxflib-devel-3.26.4-9.el8.x86_64.rpml libdxflib-debugsource-3.26.4-9.el8.x86_64.rpmk libdxflib-debuginfo-3.26.4-9.el8.x86_64.rpm@r -NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnrpe-4.1.2-2.el8wYSnrpe-4.1.2-2.el8.src.rpmYSnrpe-4.1.2-2.el8.aarch64.rpm Snagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm Snrpe-selinux-4.1.2-2.el8.aarch64.rpmSnrpe-debugsource-4.1.2-2.el8.aarch64.rpmSnrpe-debuginfo-4.1.2-2.el8.aarch64.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmYSnrpe-4.1.2-2.el8.ppc64le.rpm Snagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm Snrpe-selinux-4.1.2-2.el8.ppc64le.rpmSnrpe-debugsource-4.1.2-2.el8.ppc64le.rpmSnrpe-debuginfo-4.1.2-2.el8.ppc64le.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmYSnrpe-4.1.2-2.el8.s390x.rpm Snagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm Snrpe-selinux-4.1.2-2.el8.s390x.rpmSnrpe-debugsource-4.1.2-2.el8.s390x.rpmSnrpe-debuginfo-4.1.2-2.el8.s390x.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmYSnrpe-4.1.2-2.el8.x86_64.rpm Snagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm Snrpe-selinux-4.1.2-2.el8.x86_64.rpmSnrpe-debugsource-4.1.2-2.el8.x86_64.rpmSnrpe-debuginfo-4.1.2-2.el8.x86_64.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpmYSnrpe-4.1.2-2.el8.src.rpmYSnrpe-4.1.2-2.el8.aarch64.rpm Snagios-plugins-nrpe-4.1.2-2.el8.aarch64.rpm Snrpe-selinux-4.1.2-2.el8.aarch64.rpmSnrpe-debugsource-4.1.2-2.el8.aarch64.rpmSnrpe-debuginfo-4.1.2-2.el8.aarch64.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.aarch64.rpmYSnrpe-4.1.2-2.el8.ppc64le.rpm Snagios-plugins-nrpe-4.1.2-2.el8.ppc64le.rpm Snrpe-selinux-4.1.2-2.el8.ppc64le.rpmSnrpe-debugsource-4.1.2-2.el8.ppc64le.rpmSnrpe-debuginfo-4.1.2-2.el8.ppc64le.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.ppc64le.rpmYSnrpe-4.1.2-2.el8.s390x.rpm Snagios-plugins-nrpe-4.1.2-2.el8.s390x.rpm Snrpe-selinux-4.1.2-2.el8.s390x.rpmSnrpe-debugsource-4.1.2-2.el8.s390x.rpmSnrpe-debuginfo-4.1.2-2.el8.s390x.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.s390x.rpmYSnrpe-4.1.2-2.el8.x86_64.rpm Snagios-plugins-nrpe-4.1.2-2.el8.x86_64.rpm Snrpe-selinux-4.1.2-2.el8.x86_64.rpmSnrpe-debugsource-4.1.2-2.el8.x86_64.rpmSnrpe-debuginfo-4.1.2-2.el8.x86_64.rpm Snagios-plugins-nrpe-debuginfo-4.1.2-2.el8.x86_64.rpm/V 4nBBBBenhancementnagios-plugins-check-updates-2.0.6-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23185612318561Check_updates needs update for DNF5&Tnagios-plugins-check-updates-2.0.6-1.el8.src.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.src.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.aarch64.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.ppc64le.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.s390x.rpm&Tnagios-plugins-check-updates-2.0.6-1.el8.x86_64.rpm3\ 9uBBunspecifiedperl-PDF-API2-2.047-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=23108652310865Please branch and build perl-PDF-API2 in epel8oSperl-PDF-API2-2.047-2.el8.src.rpmoSperl-PDF-API2-2.047-2.el8.noarch.rpmOSperl-PDF-API2-tests-2.047-2.el8.noarch.rpmoSperl-PDF-API2-2.047-2.el8.src.rpmoSperl-PDF-API2-2.047-2.el8.noarch.rpmOSperl-PDF-API2-tests-2.047-2.el8.noarch.rpmӴN   zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.03-2.el8 libzen-0.4.41-1.el8 mediainfo-23.03-2.el8+)@elibmediainfo-23.03-2.el8.src.rpmelibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmelibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmelibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmelibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpmSlibzen-0.4.41-1.el8.src.rpmSlibzen-0.4.41-1.el8.aarch64.rpmoSlibzen-doc-0.4.41-1.el8.noarch.rpmOSlibzen-devel-0.4.41-1.el8.aarch64.rpmNSlibzen-debugsource-0.4.41-1.el8.aarch64.rpmMSlibzen-debuginfo-0.4.41-1.el8.aarch64.rpmSlibzen-0.4.41-1.el8.ppc64le.rpmOSlibzen-devel-0.4.41-1.el8.ppc64le.rpmNSlibzen-debugsource-0.4.41-1.el8.ppc64le.rpmMSlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpmSlibzen-0.4.41-1.el8.s390x.rpmOSlibzen-devel-0.4.41-1.el8.s390x.rpmNSlibzen-debugsource-0.4.41-1.el8.s390x.rpmMSlibzen-debuginfo-0.4.41-1.el8.s390x.rpmSlibzen-0.4.41-1.el8.x86_64.rpmOSlibzen-devel-0.4.41-1.el8.x86_64.rpmNSlibzen-debugsource-0.4.41-1.el8.x86_64.rpmMSlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmgmediainfo-23.03-2.el8.src.rpmgmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpmmediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpmmediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmgmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpmmediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmgmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpmmediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpmmediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmgmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpmmediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpmmediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpm@elibmediainfo-23.03-2.el8.src.rpmelibmediainfo-23.03-2.el8.aarch64.rpmlibmediainfo-devel-23.03-2.el8.aarch64.rpmlibmediainfo-debugsource-23.03-2.el8.aarch64.rpmlibmediainfo-debuginfo-23.03-2.el8.aarch64.rpmelibmediainfo-23.03-2.el8.ppc64le.rpmlibmediainfo-devel-23.03-2.el8.ppc64le.rpmlibmediainfo-debugsource-23.03-2.el8.ppc64le.rpmlibmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmelibmediainfo-23.03-2.el8.s390x.rpmlibmediainfo-devel-23.03-2.el8.s390x.rpmlibmediainfo-debugsource-23.03-2.el8.s390x.rpmlibmediainfo-debuginfo-23.03-2.el8.s390x.rpmelibmediainfo-23.03-2.el8.x86_64.rpmlibmediainfo-devel-23.03-2.el8.x86_64.rpmlibmediainfo-debugsource-23.03-2.el8.x86_64.rpmlibmediainfo-debuginfo-23.03-2.el8.x86_64.rpmSlibzen-0.4.41-1.el8.src.rpmSlibzen-0.4.41-1.el8.aarch64.rpmoSlibzen-doc-0.4.41-1.el8.noarch.rpmOSlibzen-devel-0.4.41-1.el8.aarch64.rpmNSlibzen-debugsource-0.4.41-1.el8.aarch64.rpmMSlibzen-debuginfo-0.4.41-1.el8.aarch64.rpmSlibzen-0.4.41-1.el8.ppc64le.rpmOSlibzen-devel-0.4.41-1.el8.ppc64le.rpmNSlibzen-debugsource-0.4.41-1.el8.ppc64le.rpmMSlibzen-debuginfo-0.4.41-1.el8.ppc64le.rpmSlibzen-0.4.41-1.el8.s390x.rpmOSlibzen-devel-0.4.41-1.el8.s390x.rpmNSlibzen-debugsource-0.4.41-1.el8.s390x.rpmMSlibzen-debuginfo-0.4.41-1.el8.s390x.rpmSlibzen-0.4.41-1.el8.x86_64.rpmOSlibzen-devel-0.4.41-1.el8.x86_64.rpmNSlibzen-debugsource-0.4.41-1.el8.x86_64.rpmMSlibzen-debuginfo-0.4.41-1.el8.x86_64.rpmgmediainfo-23.03-2.el8.src.rpmgmediainfo-23.03-2.el8.aarch64.rpmmediainfo-gui-23.03-2.el8.aarch64.rpmmediainfo-qt-23.03-2.el8.aarch64.rpmmediainfo-debugsource-23.03-2.el8.aarch64.rpmmediainfo-debuginfo-23.03-2.el8.aarch64.rpmmediainfo-gui-debuginfo-23.03-2.el8.aarch64.rpm mediainfo-qt-debuginfo-23.03-2.el8.aarch64.rpmgmediainfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-23.03-2.el8.ppc64le.rpmmediainfo-qt-23.03-2.el8.ppc64le.rpmmediainfo-debugsource-23.03-2.el8.ppc64le.rpmmediainfo-debuginfo-23.03-2.el8.ppc64le.rpmmediainfo-gui-debuginfo-23.03-2.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.03-2.el8.ppc64le.rpmgmediainfo-23.03-2.el8.s390x.rpmmediainfo-gui-23.03-2.el8.s390x.rpmmediainfo-qt-23.03-2.el8.s390x.rpmmediainfo-debugsource-23.03-2.el8.s390x.rpmmediainfo-debuginfo-23.03-2.el8.s390x.rpmmediainfo-gui-debuginfo-23.03-2.el8.s390x.rpm mediainfo-qt-debuginfo-23.03-2.el8.s390x.rpmgmediainfo-23.03-2.el8.x86_64.rpmmediainfo-gui-23.03-2.el8.x86_64.rpmmediainfo-qt-23.03-2.el8.x86_64.rpmmediainfo-debugsource-23.03-2.el8.x86_64.rpmmediainfo-debuginfo-23.03-2.el8.x86_64.rpmmediainfo-gui-debuginfo-23.03-2.el8.x86_64.rpm mediainfo-qt-debuginfo-23.03-2.el8.x86_64.rpmǖ`0  JBbugfixpython-stevedore-3.5.0-4.el8?TKhttps://bugzilla.redhat.com/show_bug.cgi?id=21705582170558FTI for python3-stevedore on epel8Nqpython-stevedore-3.5.0-4.el8.src.rpm^qpython3-stevedore-3.5.0-4.el8.noarch.rpmNqpython-stevedore-3.5.0-4.el8.src.rpm^qpython3-stevedore-3.5.0-4.el8.noarch.rpmy( NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnetcdf-fortran-4.5.2-3.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=17385411738541nf-config does not report the location of netcdf.mod5?^netcdf-fortran-4.5.2-3.el8.src.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm ^netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpm?^netcdf-fortran-4.5.2-3.el8.aarch64.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpm?^netcdf-fortran-4.5.2-3.el8.ppc64le.rpm ^netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpm?^netcdf-fortran-4.5.2-3.el8.s390x.rpm^netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm ^netcdf-fortran-static-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm ^netcdf-fortran-static-4.5.2-3.el8.x86_64.rpm?^netcdf-fortran-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpm5?^netcdf-fortran-4.5.2-3.el8.src.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-devel-4.5.2-3.el8.aarch64.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.aarch64.rpm ^netcdf-fortran-static-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.aarch64.rpm^netcdf-fortran-mpich-4.5.2-3.el8.aarch64.rpm?^netcdf-fortran-4.5.2-3.el8.aarch64.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-devel-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.ppc64le.rpm^netcdf-fortran-mpich-4.5.2-3.el8.ppc64le.rpm?^netcdf-fortran-4.5.2-3.el8.ppc64le.rpm ^netcdf-fortran-static-4.5.2-3.el8.ppc64le.rpm?^netcdf-fortran-4.5.2-3.el8.s390x.rpm^netcdf-fortran-devel-4.5.2-3.el8.s390x.rpm ^netcdf-fortran-static-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.s390x.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.s390x.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.s390x.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.s390x.rpm^netcdf-fortran-openmpi-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-openmpi-devel-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-devel-4.5.2-3.el8.x86_64.rpm~^netcdf-fortran-debuginfo-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-openmpi-debuginfo-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-debuginfo-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-openmpi-static-4.5.2-3.el8.x86_64.rpm ^netcdf-fortran-static-4.5.2-3.el8.x86_64.rpm?^netcdf-fortran-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-mpich-static-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-devel-4.5.2-3.el8.x86_64.rpm^netcdf-fortran-debugsource-4.5.2-3.el8.x86_64.rpmrf QBnewpackageperl-DateTime-Format-RFC3339-1.2.0-13.el8`https://bugzilla.redhat.com/show_bug.cgi?id=17889651788965perl-DateTime-Format-RFC3339 for EL8EJperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmEJperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmEJperl-DateTime-Format-RFC3339-1.2.0-13.el8.src.rpmEJperl-DateTime-Format-RFC3339-1.2.0-13.el8.noarch.rpmǝF ?UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedqtsingleapplication-2.6.1-37.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=17559671755967Please provide EPEL8 package!)qtsingleapplication-2.6.1-37.el8.src.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpm!)qtsingleapplication-2.6.1-37.el8.src.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.aarch64.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.aarch64.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.aarch64.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.aarch64.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.aarch64.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.aarch64.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.aarch64.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.ppc64le.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.ppc64le.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.ppc64le.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.ppc64le.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.ppc64le.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.ppc64le.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.s390x.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.s390x.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.s390x.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.s390x.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.s390x.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.s390x.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.s390x.rpm6)qtsingleapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpm8)qtsinglecoreapplication-qt5-2.6.1-37.el8.x86_64.rpm3)qtsingleapplication-debuginfo-2.6.1-37.el8.x86_64.rpm9)qtsinglecoreapplication-qt5-debuginfo-2.6.1-37.el8.x86_64.rpm4)qtsingleapplication-debugsource-2.6.1-37.el8.x86_64.rpm5)qtsingleapplication-qt5-2.6.1-37.el8.x86_64.rpm7)qtsingleapplication-qt5-devel-2.6.1-37.el8.x86_64.rpm:)qtsinglecoreapplication-qt5-devel-2.6.1-37.el8.x86_64.rpmb  @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetesseract-4.1.0-1.el8 tesseract-tessdata-4.0.0-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=17573831757383tesseract packages for EPEL 8<.tesseract-4.1.0-1.el8.src.rpm.tesseract-4.1.0-1.el8.aarch64.rpm.tesseract-tools-4.1.0-1.el8.aarch64.rpm.tesseract-debugsource-4.1.0-1.el8.aarch64.rpm.tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm.tesseract-devel-4.1.0-1.el8.aarch64.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm.tesseract-4.1.0-1.el8.ppc64le.rpm.tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm.tesseract-devel-4.1.0-1.el8.ppc64le.rpm.tesseract-tools-4.1.0-1.el8.ppc64le.rpm.tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm.tesseract-tools-4.1.0-1.el8.s390x.rpm.tesseract-4.1.0-1.el8.s390x.rpm.tesseract-devel-4.1.0-1.el8.s390x.rpm.tesseract-debuginfo-4.1.0-1.el8.s390x.rpm.tesseract-debugsource-4.1.0-1.el8.s390x.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm.tesseract-4.1.0-1.el8.x86_64.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm.tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm.tesseract-devel-4.1.0-1.el8.x86_64.rpm.tesseract-tools-4.1.0-1.el8.x86_64.rpm.tesseract-debugsource-4.1.0-1.el8.x86_64.rpm[8tesseract-tessdata-4.0.0-6.el8.src.rpms8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpm98tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmE8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmV8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm8tesseract-langpack-por-4.0.0-6.el8.noarch.rpmI8tesseract-script-japanese-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpmH8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmZ8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpm?8tesseract-script-greek-4.0.0-6.el8.noarch.rpm8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpmJ8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpm28tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmC8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmT8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm8tesseract-langpack-san-4.0.0-6.el8.noarch.rpm:8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpm98tesseract-script-cherokee-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-sun-4.0.0-6.el8.noarch.rpmR8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpmJ8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpm68tesseract-script-armenian-4.0.0-6.el8.noarch.rpmK8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-syr-4.0.0-6.el8.noarch.rpm78tesseract-script-bengali-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpm08tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmF8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-est-4.0.0-6.el8.noarch.rpma8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmX8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpm18tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-swa-4.0.0-6.el8.noarch.rpm88tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpmM8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpmO8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpm48tesseract-osd-4.0.0-6.el8.noarch.rpmN8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpmS8tesseract-script-syriac-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpm;8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpm58tesseract-script-arabic-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmG8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpm@8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-srp-4.0.0-6.el8.noarch.rpmL8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-tam-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmW8tesseract-script-thai-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmD8tesseract-script-hans-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpm38tesseract-langpack-yor-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-swe-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmP8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpmK8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmB8tesseract-script-hangul-4.0.0-6.el8.noarch.rpml8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm8tesseract-langpack-que-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmQ8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmF8tesseract-script-hant-4.0.0-6.el8.noarch.rpmY8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpmI8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpm>8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmA8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpme8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpmH8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmG8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpm=8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmU8tesseract-script-telugu-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpm<8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpm<.tesseract-4.1.0-1.el8.src.rpm.tesseract-4.1.0-1.el8.aarch64.rpm.tesseract-tools-4.1.0-1.el8.aarch64.rpm.tesseract-debugsource-4.1.0-1.el8.aarch64.rpm.tesseract-debuginfo-4.1.0-1.el8.aarch64.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.aarch64.rpm.tesseract-devel-4.1.0-1.el8.aarch64.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.ppc64le.rpm.tesseract-4.1.0-1.el8.ppc64le.rpm.tesseract-debugsource-4.1.0-1.el8.ppc64le.rpm.tesseract-devel-4.1.0-1.el8.ppc64le.rpm.tesseract-tools-4.1.0-1.el8.ppc64le.rpm.tesseract-debuginfo-4.1.0-1.el8.ppc64le.rpm.tesseract-tools-4.1.0-1.el8.s390x.rpm.tesseract-4.1.0-1.el8.s390x.rpm.tesseract-devel-4.1.0-1.el8.s390x.rpm.tesseract-debuginfo-4.1.0-1.el8.s390x.rpm.tesseract-debugsource-4.1.0-1.el8.s390x.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.s390x.rpm.tesseract-4.1.0-1.el8.x86_64.rpm.tesseract-tools-debuginfo-4.1.0-1.el8.x86_64.rpm.tesseract-debuginfo-4.1.0-1.el8.x86_64.rpm.tesseract-devel-4.1.0-1.el8.x86_64.rpm.tesseract-tools-4.1.0-1.el8.x86_64.rpm.tesseract-debugsource-4.1.0-1.el8.x86_64.rpm[8tesseract-tessdata-4.0.0-6.el8.src.rpms8tesseract-langpack-jpn_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-sqi-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-nor-4.0.0-6.el8.noarch.rpm98tesseract-langpack-afr-4.0.0-6.el8.noarch.rpmE8tesseract-script-hans_vert-4.0.0-6.el8.noarch.rpm.8tesseract-langpack-urd-4.0.0-6.el8.noarch.rpmo8tesseract-langpack-ita-4.0.0-6.el8.noarch.rpm&8tesseract-langpack-tel-4.0.0-6.el8.noarch.rpmV8tesseract-script-thaana-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ori-4.0.0-6.el8.noarch.rpm*8tesseract-langpack-ton-4.0.0-6.el8.noarch.rpm'8tesseract-langpack-tgk-4.0.0-6.el8.noarch.rpm8tesseract-langpack-por-4.0.0-6.el8.noarch.rpmI8tesseract-script-japanese-4.0.0-6.el8.noarch.rpm=8tesseract-langpack-aze-4.0.0-6.el8.noarch.rpmH8tesseract-langpack-chi_sim-4.0.0-6.el8.noarch.rpmb8tesseract-langpack-gle-4.0.0-6.el8.noarch.rpmZ8tesseract-tessdata-doc-4.0.0-6.el8.noarch.rpm~8tesseract-langpack-lat-4.0.0-6.el8.noarch.rpm[8tesseract-langpack-fil-4.0.0-6.el8.noarch.rpmy8tesseract-langpack-kir-4.0.0-6.el8.noarch.rpm\8tesseract-langpack-fin-4.0.0-6.el8.noarch.rpmf8tesseract-langpack-hat-4.0.0-6.el8.noarch.rpmR8tesseract-langpack-dzo-4.0.0-6.el8.noarch.rpmZ8tesseract-langpack-fas-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pol-4.0.0-6.el8.noarch.rpmg8tesseract-langpack-heb-4.0.0-6.el8.noarch.rpmL8tesseract-langpack-chr-4.0.0-6.el8.noarch.rpm?8tesseract-script-greek-4.0.0-6.el8.noarch.rpm8tesseract-langpack-slv-4.0.0-6.el8.noarch.rpmE8tesseract-langpack-cat-4.0.0-6.el8.noarch.rpm8tesseract-langpack-snd-4.0.0-6.el8.noarch.rpm)8tesseract-langpack-tir-4.0.0-6.el8.noarch.rpmv8tesseract-langpack-kat_old-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ron-4.0.0-6.el8.noarch.rpm8tesseract-langpack-slk-4.0.0-6.el8.noarch.rpmJ8tesseract-script-japanese_vert-4.0.0-6.el8.noarch.rpm]8tesseract-langpack-fra-4.0.0-6.el8.noarch.rpm28tesseract-langpack-yid-4.0.0-6.el8.noarch.rpmQ8tesseract-langpack-div-4.0.0-6.el8.noarch.rpmC8tesseract-script-hangul_vert-4.0.0-6.el8.noarch.rpmD8tesseract-langpack-bul-4.0.0-6.el8.noarch.rpmd8tesseract-langpack-grc-4.0.0-6.el8.noarch.rpmT8tesseract-script-tamil-4.0.0-6.el8.noarch.rpm8tesseract-langpack-san-4.0.0-6.el8.noarch.rpm:8tesseract-script-cyrillic-4.0.0-6.el8.noarch.rpmT8tesseract-langpack-eng-4.0.0-6.el8.noarch.rpm98tesseract-script-cherokee-4.0.0-6.el8.noarch.rpmw8tesseract-langpack-kaz-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-sun-4.0.0-6.el8.noarch.rpmR8tesseract-script-sinhala-4.0.0-6.el8.noarch.rpmi8tesseract-langpack-hrv-4.0.0-6.el8.noarch.rpmX8tesseract-langpack-eus-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mar-4.0.0-6.el8.noarch.rpm{8tesseract-langpack-kor-4.0.0-6.el8.noarch.rpmJ8tesseract-langpack-chi_tra-4.0.0-6.el8.noarch.rpm68tesseract-script-armenian-4.0.0-6.el8.noarch.rpmK8tesseract-script-kannada-4.0.0-6.el8.noarch.rpm#8tesseract-langpack-syr-4.0.0-6.el8.noarch.rpm78tesseract-script-bengali-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-oci-4.0.0-6.el8.noarch.rpm}8tesseract-langpack-lao-4.0.0-6.el8.noarch.rpm08tesseract-langpack-uzb_cyrl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lav-4.0.0-6.el8.noarch.rpmF8tesseract-langpack-ceb-4.0.0-6.el8.noarch.rpmW8tesseract-langpack-est-4.0.0-6.el8.noarch.rpma8tesseract-langpack-gla-4.0.0-6.el8.noarch.rpmX8tesseract-script-tibetan-4.0.0-6.el8.noarch.rpm@8tesseract-langpack-ben-4.0.0-6.el8.noarch.rpm18tesseract-langpack-vie-4.0.0-6.el8.noarch.rpm!8tesseract-langpack-swa-4.0.0-6.el8.noarch.rpm88tesseract-script-canadian_aboriginal-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mlt-4.0.0-6.el8.noarch.rpm-8tesseract-langpack-ukr-4.0.0-6.el8.noarch.rpmM8tesseract-script-lao-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mkd-4.0.0-6.el8.noarch.rpmz8tesseract-langpack-kmr-4.0.0-6.el8.noarch.rpmO8tesseract-script-malayalam-4.0.0-6.el8.noarch.rpmP8tesseract-langpack-deu-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-nld-4.0.0-6.el8.noarch.rpm48tesseract-osd-4.0.0-6.el8.noarch.rpmN8tesseract-script-latin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-ltz-4.0.0-6.el8.noarch.rpmc8tesseract-langpack-glg-4.0.0-6.el8.noarch.rpmS8tesseract-script-syriac-4.0.0-6.el8.noarch.rpm:8tesseract-langpack-amh-4.0.0-6.el8.noarch.rpm8tesseract-langpack-msa-4.0.0-6.el8.noarch.rpmx8tesseract-langpack-khm-4.0.0-6.el8.noarch.rpm?8tesseract-langpack-bel-4.0.0-6.el8.noarch.rpmh8tesseract-langpack-hin-4.0.0-6.el8.noarch.rpm;8tesseract-langpack-ara-4.0.0-6.el8.noarch.rpm;8tesseract-script-devanagari-4.0.0-6.el8.noarch.rpmC8tesseract-langpack-bre-4.0.0-6.el8.noarch.rpm58tesseract-script-arabic-4.0.0-6.el8.noarch.rpm|8tesseract-langpack-kor_vert-4.0.0-6.el8.noarch.rpmu8tesseract-langpack-kat-4.0.0-6.el8.noarch.rpmG8tesseract-script-hant_vert-4.0.0-6.el8.noarch.rpm>8tesseract-langpack-aze_cyrl-4.0.0-6.el8.noarch.rpm%8tesseract-langpack-tat-4.0.0-6.el8.noarch.rpmU8tesseract-langpack-enm-4.0.0-6.el8.noarch.rpm@8tesseract-script-gujarati-4.0.0-6.el8.noarch.rpmj8tesseract-langpack-hun-4.0.0-6.el8.noarch.rpmt8tesseract-langpack-kan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-srp-4.0.0-6.el8.noarch.rpmL8tesseract-script-khmer-4.0.0-6.el8.noarch.rpm$8tesseract-langpack-tam-4.0.0-6.el8.noarch.rpmp8tesseract-langpack-ita_old-4.0.0-6.el8.noarch.rpmW8tesseract-script-thai-4.0.0-6.el8.noarch.rpm`8tesseract-langpack-fry-4.0.0-6.el8.noarch.rpmO8tesseract-langpack-dan-4.0.0-6.el8.noarch.rpmD8tesseract-script-hans-4.0.0-6.el8.noarch.rpm<8tesseract-langpack-asm-4.0.0-6.el8.noarch.rpm38tesseract-langpack-yor-4.0.0-6.el8.noarch.rpmk8tesseract-langpack-hye-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pus-4.0.0-6.el8.noarch.rpmM8tesseract-langpack-cos-4.0.0-6.el8.noarch.rpm_8tesseract-langpack-frm-4.0.0-6.el8.noarch.rpm+8tesseract-langpack-tur-4.0.0-6.el8.noarch.rpmn8tesseract-langpack-isl-4.0.0-6.el8.noarch.rpm8tesseract-langpack-spa-4.0.0-6.el8.noarch.rpm"8tesseract-langpack-swe-4.0.0-6.el8.noarch.rpmq8tesseract-langpack-jav-4.0.0-6.el8.noarch.rpmS8tesseract-langpack-ell-4.0.0-6.el8.noarch.rpmP8tesseract-script-myanmar-4.0.0-6.el8.noarch.rpmK8tesseract-langpack-chi_tra_vert-4.0.0-6.el8.noarch.rpm8tesseract-langpack-srp_latn-4.0.0-6.el8.noarch.rpmB8tesseract-script-hangul-4.0.0-6.el8.noarch.rpml8tesseract-langpack-iku-4.0.0-6.el8.noarch.rpmA8tesseract-langpack-bod-4.0.0-6.el8.noarch.rpm8tesseract-langpack-que-4.0.0-6.el8.noarch.rpm^8tesseract-langpack-frk-4.0.0-6.el8.noarch.rpmB8tesseract-langpack-bos-4.0.0-6.el8.noarch.rpmQ8tesseract-script-oriya-4.0.0-6.el8.noarch.rpmF8tesseract-script-hant-4.0.0-6.el8.noarch.rpmY8tesseract-script-vietnamese-4.0.0-6.el8.noarch.rpmV8tesseract-langpack-epo-4.0.0-6.el8.noarch.rpmm8tesseract-langpack-ind-4.0.0-6.el8.noarch.rpmI8tesseract-langpack-chi_sim_vert-4.0.0-6.el8.noarch.rpm,8tesseract-langpack-uig-4.0.0-6.el8.noarch.rpm>8tesseract-script-georgian-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-nep-4.0.0-6.el8.noarch.rpm8tesseract-langpack-pan-4.0.0-6.el8.noarch.rpm8tesseract-langpack-lit-4.0.0-6.el8.noarch.rpm(8tesseract-langpack-tha-4.0.0-6.el8.noarch.rpmA8tesseract-script-gurmukhi-4.0.0-6.el8.noarch.rpme8tesseract-langpack-guj-4.0.0-6.el8.noarch.rpm8tesseract-langpack-sin-4.0.0-6.el8.noarch.rpm8tesseract-langpack-spa_old-4.0.0-6.el8.noarch.rpmN8tesseract-langpack-cym-4.0.0-6.el8.noarch.rpmH8tesseract-script-hebrew-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mri-4.0.0-6.el8.noarch.rpmG8tesseract-langpack-ces-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mon-4.0.0-6.el8.noarch.rpm8tesseract-langpack-rus-4.0.0-6.el8.noarch.rpm=8tesseract-script-fraktur-4.0.0-6.el8.noarch.rpm 8tesseract-langpack-mya-4.0.0-6.el8.noarch.rpm8tesseract-langpack-mal-4.0.0-6.el8.noarch.rpmr8tesseract-langpack-jpn-4.0.0-6.el8.noarch.rpmU8tesseract-script-telugu-4.0.0-6.el8.noarch.rpmY8tesseract-langpack-fao-4.0.0-6.el8.noarch.rpm/8tesseract-langpack-uzb-4.0.0-6.el8.noarch.rpm<8tesseract-script-ethiopic-4.0.0-6.el8.noarch.rpmJ DBBBBBBBBBBBBBBBBBBnewpackagecopr-cli-1.80-2.el8 python-betamax-0.8.1-7.el8 python-copr-1.97-1.el8 python-marshmallow-3.1.1-1.el8 python-progress-1.5-3.el8 python-requests-toolbelt-0.9.1-4.el8=^`copr-cli-1.80-2.el8.noarch.rpm^`copr-cli-1.80-2.el8.src.rpmbwpython-betamax-0.8.1-7.el8.src.rpm^wpython3-betamax-0.8.1-7.el8.noarch.rpmpython-copr-1.97-1.el8.src.rpmOpython3-copr-1.97-1.el8.noarch.rpmpython-copr-doc-1.97-1.el8.noarch.rpmWpython-marshmallow-3.1.1-1.el8.src.rpmFWpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm+Wpython3-marshmallow-3.1.1-1.el8.noarch.rpm*/python-progress-1.5-3.el8.src.rpmb/python3-progress-1.5-3.el8.noarch.rpm python-requests-toolbelt-0.9.1-4.el8.src.rpm python3-requests-toolbelt-0.9.1-4.el8.noarch.rpm^`copr-cli-1.80-2.el8.noarch.rpm^`copr-cli-1.80-2.el8.src.rpmbwpython-betamax-0.8.1-7.el8.src.rpm^wpython3-betamax-0.8.1-7.el8.noarch.rpmpython-copr-1.97-1.el8.src.rpmOpython3-copr-1.97-1.el8.noarch.rpmpython-copr-doc-1.97-1.el8.noarch.rpmWpython-marshmallow-3.1.1-1.el8.src.rpmFWpython-marshmallow-doc-3.1.1-1.el8.noarch.rpm+Wpython3-marshmallow-3.1.1-1.el8.noarch.rpm*/python-progress-1.5-3.el8.src.rpmb/python3-progress-1.5-3.el8.noarch.rpm python-requests-toolbelt-0.9.1-4.el8.src.rpm python3-requests-toolbelt-0.9.1-4.el8.noarch.rpm˝r  *YBBBBBBBBBBBBBBBnewpackagepython-uptime-3.0.1-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=18781431878143Review Request: python-uptime - Cross-platform uptime library wpython-uptime-3.0.1-1.el8.src.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.aarch64.rpmUwpython-uptime-debugsource-3.0.1-1.el8.aarch64.rpmwpython3-uptime-3.0.1-1.el8.aarch64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.ppc64le.rpmUwpython-uptime-debugsource-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.s390x.rpmUwpython-uptime-debugsource-3.0.1-1.el8.s390x.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.s390x.rpmwpython3-uptime-3.0.1-1.el8.x86_64.rpmUwpython-uptime-debugsource-3.0.1-1.el8.x86_64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.x86_64.rpm wpython-uptime-3.0.1-1.el8.src.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.aarch64.rpmUwpython-uptime-debugsource-3.0.1-1.el8.aarch64.rpmwpython3-uptime-3.0.1-1.el8.aarch64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.ppc64le.rpmUwpython-uptime-debugsource-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.ppc64le.rpmwpython3-uptime-3.0.1-1.el8.s390x.rpmUwpython-uptime-debugsource-3.0.1-1.el8.s390x.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.s390x.rpmwpython3-uptime-3.0.1-1.el8.x86_64.rpmUwpython-uptime-debugsource-3.0.1-1.el8.x86_64.rpmwpython3-uptime-debuginfo-3.0.1-1.el8.x86_64.rpmZ ;kBBBBBBBBBBBBBBbugfixnetcat-1.229-1.el86oS eZnetcat-1.229-1.el8.src.rpmeZnetcat-1.229-1.el8.aarch64.rpmZnetcat-debugsource-1.229-1.el8.aarch64.rpmZnetcat-debuginfo-1.229-1.el8.aarch64.rpmeZnetcat-1.229-1.el8.ppc64le.rpmZnetcat-debugsource-1.229-1.el8.ppc64le.rpmZnetcat-debuginfo-1.229-1.el8.ppc64le.rpmeZnetcat-1.229-1.el8.s390x.rpmZnetcat-debugsource-1.229-1.el8.s390x.rpmZnetcat-debuginfo-1.229-1.el8.s390x.rpmeZnetcat-1.229-1.el8.x86_64.rpmZnetcat-debugsource-1.229-1.el8.x86_64.rpmZnetcat-debuginfo-1.229-1.el8.x86_64.rpm eZnetcat-1.229-1.el8.src.rpmeZnetcat-1.229-1.el8.aarch64.rpmZnetcat-debugsource-1.229-1.el8.aarch64.rpmZnetcat-debuginfo-1.229-1.el8.aarch64.rpmeZnetcat-1.229-1.el8.ppc64le.rpmZnetcat-debugsource-1.229-1.el8.ppc64le.rpmZnetcat-debuginfo-1.229-1.el8.ppc64le.rpmeZnetcat-1.229-1.el8.s390x.rpmZnetcat-debugsource-1.229-1.el8.s390x.rpmZnetcat-debuginfo-1.229-1.el8.s390x.rpmeZnetcat-1.229-1.el8.x86_64.rpmZnetcat-debugsource-1.229-1.el8.x86_64.rpmZnetcat-debuginfo-1.229-1.el8.x86_64.rpm) |BBBBBBBBBBBBBBBBBBBBenhancementlibpri-1.6.1-5.el8B_glibpri-1.6.1-5.el8.src.rpm_glibpri-1.6.1-5.el8.aarch64.rpmYglibpri-devel-1.6.1-5.el8.aarch64.rpm]glibpri-doc-1.6.1-5.el8.noarch.rpmXglibpri-debugsource-1.6.1-5.el8.aarch64.rpmWglibpri-debuginfo-1.6.1-5.el8.aarch64.rpm_glibpri-1.6.1-5.el8.ppc64le.rpmYglibpri-devel-1.6.1-5.el8.ppc64le.rpmXglibpri-debugsource-1.6.1-5.el8.ppc64le.rpmWglibpri-debuginfo-1.6.1-5.el8.ppc64le.rpm_glibpri-1.6.1-5.el8.s390x.rpmYglibpri-devel-1.6.1-5.el8.s390x.rpmXglibpri-debugsource-1.6.1-5.el8.s390x.rpmWglibpri-debuginfo-1.6.1-5.el8.s390x.rpm_glibpri-1.6.1-5.el8.x86_64.rpmYglibpri-devel-1.6.1-5.el8.x86_64.rpmXglibpri-debugsource-1.6.1-5.el8.x86_64.rpmWglibpri-debuginfo-1.6.1-5.el8.x86_64.rpm_glibpri-1.6.1-5.el8.src.rpm_glibpri-1.6.1-5.el8.aarch64.rpmYglibpri-devel-1.6.1-5.el8.aarch64.rpm]glibpri-doc-1.6.1-5.el8.noarch.rpmXglibpri-debugsource-1.6.1-5.el8.aarch64.rpmWglibpri-debuginfo-1.6.1-5.el8.aarch64.rpm_glibpri-1.6.1-5.el8.ppc64le.rpmYglibpri-devel-1.6.1-5.el8.ppc64le.rpmXglibpri-debugsource-1.6.1-5.el8.ppc64le.rpmWglibpri-debuginfo-1.6.1-5.el8.ppc64le.rpm_glibpri-1.6.1-5.el8.s390x.rpmYglibpri-devel-1.6.1-5.el8.s390x.rpmXglibpri-debugsource-1.6.1-5.el8.s390x.rpmWglibpri-debuginfo-1.6.1-5.el8.s390x.rpm_glibpri-1.6.1-5.el8.x86_64.rpmYglibpri-devel-1.6.1-5.el8.x86_64.rpmXglibpri-debugsource-1.6.1-5.el8.x86_64.rpmWglibpri-debuginfo-1.6.1-5.el8.x86_64.rpm@A SBenhancementdebmirror-2.42-1.el8^Uhttps://bugzilla.redhat.com/show_bug.cgi?id=22954552295455debmirror-2.42 is availablelzdebmirror-2.42-1.el8.src.rpmlzdebmirror-2.42-1.el8.noarch.rpmlzdebmirror-2.42-1.el8.src.rpmlzdebmirror-2.42-1.el8.noarch.rpm U $WBBBBBBBBBBBbugfixcqrlog-2.4.0-5.el83;https://bugzilla.redhat.com/show_bug.cgi?id=21964092196409cqrlog: does not install (epel8)  cqrlog-2.4.0-5.el8.src.rpm cqrlog-2.4.0-5.el8.aarch64.rpm cqrlog-debugsource-2.4.0-5.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-5.el8.aarch64.rpm cqrlog-2.4.0-5.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-5.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpm cqrlog-2.4.0-5.el8.x86_64.rpm cqrlog-debugsource-2.4.0-5.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm  cqrlog-2.4.0-5.el8.src.rpm cqrlog-2.4.0-5.el8.aarch64.rpm cqrlog-debugsource-2.4.0-5.el8.aarch64.rpm cqrlog-debuginfo-2.4.0-5.el8.aarch64.rpm cqrlog-2.4.0-5.el8.ppc64le.rpm cqrlog-debugsource-2.4.0-5.el8.ppc64le.rpm cqrlog-debuginfo-2.4.0-5.el8.ppc64le.rpm cqrlog-2.4.0-5.el8.x86_64.rpm cqrlog-debugsource-2.4.0-5.el8.x86_64.rpm cqrlog-debuginfo-2.4.0-5.el8.x86_64.rpm & (eBenhancementpython-backoff-1.11.1-2.el8n#\!python-backoff-1.11.1-2.el8.src.rpmW!python3-backoff-1.11.1-2.el8.noarch.rpm\!python-backoff-1.11.1-2.el8.src.rpmW!python3-backoff-1.11.1-2.el8.noarch.rpm̱__ ,iBenhancementvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8vim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.src.rpmvim-nerdtree-git-plugin-0-9.20210818gite1fe727.el8.noarch.rpmԡ  0mBenhancementbleachbit-4.4.0-1.el86*Q ^bleachbit-4.4.0-1.el8.src.rpm ^bleachbit-4.4.0-1.el8.noarch.rpm ^bleachbit-4.4.0-1.el8.src.rpm ^bleachbit-4.4.0-1.el8.noarch.rpmV- 8qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.10-1.el8 globus-gass-copy-10.9-1.el8 globus-gsi-openssl-error-4.3-1.el8 globus-gsi-proxy-core-9.6-1.el8 globus-gsi-proxy-ssl-6.5-1.el8 globus-gss-assist-12.5-1.el8 globus-gssapi-gsi-14.17-1.el8 globus-net-manager-1.6-1.el8 globus-scheduler-event-generator-6.4-1.el8 globus-xio-udt-driver-2.3-1.el8 myproxy-6.2.8-1.el8{ ~\globus-common-18.10-1.el8.src.rpm~\globus-common-18.10-1.el8.aarch64.rpm!\globus-common-progs-18.10-1.el8.aarch64.rpm \globus-common-devel-18.10-1.el8.aarch64.rpm,\globus-common-doc-18.10-1.el8.noarch.rpm\globus-common-debugsource-18.10-1.el8.aarch64.rpm\globus-common-debuginfo-18.10-1.el8.aarch64.rpm"\globus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm~\globus-common-18.10-1.el8.ppc64le.rpm!\globus-common-progs-18.10-1.el8.ppc64le.rpm \globus-common-devel-18.10-1.el8.ppc64le.rpm\globus-common-debugsource-18.10-1.el8.ppc64le.rpm\globus-common-debuginfo-18.10-1.el8.ppc64le.rpm"\globus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm~\globus-common-18.10-1.el8.s390x.rpm!\globus-common-progs-18.10-1.el8.s390x.rpm \globus-common-devel-18.10-1.el8.s390x.rpm\globus-common-debugsource-18.10-1.el8.s390x.rpm\globus-common-debuginfo-18.10-1.el8.s390x.rpm"\globus-common-progs-debuginfo-18.10-1.el8.s390x.rpm~\globus-common-18.10-1.el8.x86_64.rpm!\globus-common-progs-18.10-1.el8.x86_64.rpm \globus-common-devel-18.10-1.el8.x86_64.rpm\globus-common-debugsource-18.10-1.el8.x86_64.rpm\globus-common-debuginfo-18.10-1.el8.x86_64.rpm"\globus-common-progs-debuginfo-18.10-1.el8.x86_64.rpmZglobus-gass-copy-10.9-1.el8.src.rpmZglobus-gass-copy-10.9-1.el8.aarch64.rpm&Zglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm%Zglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm-Zglobus-gass-copy-doc-10.9-1.el8.noarch.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpmZglobus-gass-copy-10.9-1.el8.ppc64le.rpm&Zglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm%Zglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpmZglobus-gass-copy-10.9-1.el8.s390x.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm%Zglobus-gass-copy-devel-10.9-1.el8.s390x.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm&Zglobus-gass-copy-progs-10.9-1.el8.s390x.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpmZglobus-gass-copy-10.9-1.el8.x86_64.rpm&Zglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm%Zglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm-{globus-gsi-openssl-error-4.3-1.el8.src.rpm-{globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmk{globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm-{globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.6-1.el8.src.rpm.globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmlglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.src.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpm\&globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm/yglobus-gssapi-gsi-14.17-1.el8.src.rpm/yglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmmyglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm/yglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.17-1.el8.s390x.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmF)globus-gss-assist-12.5-1.el8.src.rpm)globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmF)globus-gss-assist-12.5-1.el8.aarch64.rpm)globus-gss-assist-devel-12.5-1.el8.aarch64.rpm)globus-gss-assist-progs-12.5-1.el8.noarch.rpm)globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm)globus-gss-assist-doc-12.5-1.el8.noarch.rpmF)globus-gss-assist-12.5-1.el8.ppc64le.rpm)globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.s390x.rpm)globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm)globus-gss-assist-devel-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.x86_64.rpm)globus-gss-assist-devel-12.5-1.el8.x86_64.rpm)globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm0Zglobus-net-manager-1.6-1.el8.src.rpm0Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmnZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm0Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpmZglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm0Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpmZglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm0Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm3globus-scheduler-event-generator-6.4-1.el8.src.rpm3globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpmpglobus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm3globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm3globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm3globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm,globus-xio-udt-driver-2.3-1.el8.src.rpm,globus-xio-udt-driver-2.3-1.el8.aarch64.rpm^globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm,globus-xio-udt-driver-2.3-1.el8.ppc64le.rpm^globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm,globus-xio-udt-driver-2.3-1.el8.s390x.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpm^globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm,globus-xio-udt-driver-2.3-1.el8.x86_64.rpm^globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmqwmyproxy-6.2.8-1.el8.src.rpmqwmyproxy-6.2.8-1.el8.aarch64.rpm6wmyproxy-libs-6.2.8-1.el8.aarch64.rpm5wmyproxy-devel-6.2.8-1.el8.aarch64.rpm8wmyproxy-server-6.2.8-1.el8.aarch64.rpm1wmyproxy-admin-6.2.8-1.el8.aarch64.rpm:wmyproxy-voms-6.2.8-1.el8.aarch64.rpmwmyproxy-doc-6.2.8-1.el8.noarch.rpm4wmyproxy-debugsource-6.2.8-1.el8.aarch64.rpm3wmyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.aarch64.rpmqwmyproxy-6.2.8-1.el8.ppc64le.rpm6wmyproxy-libs-6.2.8-1.el8.ppc64le.rpm5wmyproxy-devel-6.2.8-1.el8.ppc64le.rpm8wmyproxy-server-6.2.8-1.el8.ppc64le.rpm1wmyproxy-admin-6.2.8-1.el8.ppc64le.rpm:wmyproxy-voms-6.2.8-1.el8.ppc64le.rpm4wmyproxy-debugsource-6.2.8-1.el8.ppc64le.rpm3wmyproxy-debuginfo-6.2.8-1.el8.ppc64le.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.ppc64le.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.ppc64le.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.ppc64le.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.ppc64le.rpmqwmyproxy-6.2.8-1.el8.s390x.rpm6wmyproxy-libs-6.2.8-1.el8.s390x.rpm5wmyproxy-devel-6.2.8-1.el8.s390x.rpm8wmyproxy-server-6.2.8-1.el8.s390x.rpm1wmyproxy-admin-6.2.8-1.el8.s390x.rpm:wmyproxy-voms-6.2.8-1.el8.s390x.rpm4wmyproxy-debugsource-6.2.8-1.el8.s390x.rpm3wmyproxy-debuginfo-6.2.8-1.el8.s390x.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.s390x.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.s390x.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.s390x.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.s390x.rpmqwmyproxy-6.2.8-1.el8.x86_64.rpm6wmyproxy-libs-6.2.8-1.el8.x86_64.rpm5wmyproxy-devel-6.2.8-1.el8.x86_64.rpm8wmyproxy-server-6.2.8-1.el8.x86_64.rpm1wmyproxy-admin-6.2.8-1.el8.x86_64.rpm:wmyproxy-voms-6.2.8-1.el8.x86_64.rpm4wmyproxy-debugsource-6.2.8-1.el8.x86_64.rpm3wmyproxy-debuginfo-6.2.8-1.el8.x86_64.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.x86_64.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.x86_64.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.x86_64.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.x86_64.rpm ~\globus-common-18.10-1.el8.src.rpm~\globus-common-18.10-1.el8.aarch64.rpm!\globus-common-progs-18.10-1.el8.aarch64.rpm \globus-common-devel-18.10-1.el8.aarch64.rpm,\globus-common-doc-18.10-1.el8.noarch.rpm\globus-common-debugsource-18.10-1.el8.aarch64.rpm\globus-common-debuginfo-18.10-1.el8.aarch64.rpm"\globus-common-progs-debuginfo-18.10-1.el8.aarch64.rpm~\globus-common-18.10-1.el8.ppc64le.rpm!\globus-common-progs-18.10-1.el8.ppc64le.rpm \globus-common-devel-18.10-1.el8.ppc64le.rpm\globus-common-debugsource-18.10-1.el8.ppc64le.rpm\globus-common-debuginfo-18.10-1.el8.ppc64le.rpm"\globus-common-progs-debuginfo-18.10-1.el8.ppc64le.rpm~\globus-common-18.10-1.el8.s390x.rpm!\globus-common-progs-18.10-1.el8.s390x.rpm \globus-common-devel-18.10-1.el8.s390x.rpm\globus-common-debugsource-18.10-1.el8.s390x.rpm\globus-common-debuginfo-18.10-1.el8.s390x.rpm"\globus-common-progs-debuginfo-18.10-1.el8.s390x.rpm~\globus-common-18.10-1.el8.x86_64.rpm!\globus-common-progs-18.10-1.el8.x86_64.rpm \globus-common-devel-18.10-1.el8.x86_64.rpm\globus-common-debugsource-18.10-1.el8.x86_64.rpm\globus-common-debuginfo-18.10-1.el8.x86_64.rpm"\globus-common-progs-debuginfo-18.10-1.el8.x86_64.rpmZglobus-gass-copy-10.9-1.el8.src.rpmZglobus-gass-copy-10.9-1.el8.aarch64.rpm&Zglobus-gass-copy-progs-10.9-1.el8.aarch64.rpm%Zglobus-gass-copy-devel-10.9-1.el8.aarch64.rpm-Zglobus-gass-copy-doc-10.9-1.el8.noarch.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.aarch64.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.aarch64.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.aarch64.rpmZglobus-gass-copy-10.9-1.el8.ppc64le.rpm&Zglobus-gass-copy-progs-10.9-1.el8.ppc64le.rpm%Zglobus-gass-copy-devel-10.9-1.el8.ppc64le.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.ppc64le.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.ppc64le.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.ppc64le.rpmZglobus-gass-copy-10.9-1.el8.s390x.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.s390x.rpm%Zglobus-gass-copy-devel-10.9-1.el8.s390x.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.s390x.rpm&Zglobus-gass-copy-progs-10.9-1.el8.s390x.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.s390x.rpmZglobus-gass-copy-10.9-1.el8.x86_64.rpm&Zglobus-gass-copy-progs-10.9-1.el8.x86_64.rpm%Zglobus-gass-copy-devel-10.9-1.el8.x86_64.rpm$Zglobus-gass-copy-debugsource-10.9-1.el8.x86_64.rpm#Zglobus-gass-copy-debuginfo-10.9-1.el8.x86_64.rpm'Zglobus-gass-copy-progs-debuginfo-10.9-1.el8.x86_64.rpm-{globus-gsi-openssl-error-4.3-1.el8.src.rpm-{globus-gsi-openssl-error-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.aarch64.rpmk{globus-gsi-openssl-error-doc-4.3-1.el8.noarch.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.aarch64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.aarch64.rpm-{globus-gsi-openssl-error-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.ppc64le.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.s390x.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.s390x.rpm-{globus-gsi-openssl-error-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-devel-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debugsource-4.3-1.el8.x86_64.rpm{globus-gsi-openssl-error-debuginfo-4.3-1.el8.x86_64.rpm.globus-gsi-proxy-core-9.6-1.el8.src.rpm.globus-gsi-proxy-core-9.6-1.el8.aarch64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.aarch64.rpmlglobus-gsi-proxy-core-doc-9.6-1.el8.noarch.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.aarch64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.aarch64.rpm.globus-gsi-proxy-core-9.6-1.el8.ppc64le.rpm globus-gsi-proxy-core-devel-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.ppc64le.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.s390x.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.s390x.rpm globus-gsi-proxy-core-devel-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.s390x.rpm.globus-gsi-proxy-core-9.6-1.el8.x86_64.rpm globus-gsi-proxy-core-devel-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debugsource-9.6-1.el8.x86_64.rpmglobus-gsi-proxy-core-debuginfo-9.6-1.el8.x86_64.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.src.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.aarch64.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.aarch64.rpm\&globus-gsi-proxy-ssl-doc-6.5-1.el8.noarch.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.aarch64.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.aarch64.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.ppc64le.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.ppc64le.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.ppc64le.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.ppc64le.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.s390x.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.s390x.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.s390x.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.s390x.rpm&&globus-gsi-proxy-ssl-6.5-1.el8.x86_64.rpmL&globus-gsi-proxy-ssl-devel-6.5-1.el8.x86_64.rpmK&globus-gsi-proxy-ssl-debugsource-6.5-1.el8.x86_64.rpmJ&globus-gsi-proxy-ssl-debuginfo-6.5-1.el8.x86_64.rpm/yglobus-gssapi-gsi-14.17-1.el8.src.rpm/yglobus-gssapi-gsi-14.17-1.el8.aarch64.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.aarch64.rpmmyglobus-gssapi-gsi-doc-14.17-1.el8.noarch.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.aarch64.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.aarch64.rpm/yglobus-gssapi-gsi-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.ppc64le.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.17-1.el8.s390x.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.s390x.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.s390x.rpm/yglobus-gssapi-gsi-14.17-1.el8.x86_64.rpm yglobus-gssapi-gsi-devel-14.17-1.el8.x86_64.rpm yglobus-gssapi-gsi-debugsource-14.17-1.el8.x86_64.rpm yglobus-gssapi-gsi-debuginfo-14.17-1.el8.x86_64.rpmF)globus-gss-assist-12.5-1.el8.src.rpm)globus-gss-assist-debugsource-12.5-1.el8.aarch64.rpmF)globus-gss-assist-12.5-1.el8.aarch64.rpm)globus-gss-assist-devel-12.5-1.el8.aarch64.rpm)globus-gss-assist-progs-12.5-1.el8.noarch.rpm)globus-gss-assist-debuginfo-12.5-1.el8.aarch64.rpm)globus-gss-assist-doc-12.5-1.el8.noarch.rpmF)globus-gss-assist-12.5-1.el8.ppc64le.rpm)globus-gss-assist-devel-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debuginfo-12.5-1.el8.ppc64le.rpm)globus-gss-assist-debugsource-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.s390x.rpm)globus-gss-assist-debuginfo-12.5-1.el8.s390x.rpm)globus-gss-assist-devel-12.5-1.el8.s390x.rpmF)globus-gss-assist-12.5-1.el8.x86_64.rpm)globus-gss-assist-devel-12.5-1.el8.x86_64.rpm)globus-gss-assist-debugsource-12.5-1.el8.x86_64.rpm)globus-gss-assist-debuginfo-12.5-1.el8.x86_64.rpm0Zglobus-net-manager-1.6-1.el8.src.rpm0Zglobus-net-manager-1.6-1.el8.aarch64.rpmZglobus-net-manager-devel-1.6-1.el8.aarch64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.aarch64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.aarch64.rpmnZglobus-net-manager-doc-1.6-1.el8.noarch.rpmZglobus-net-manager-debugsource-1.6-1.el8.aarch64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.aarch64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.aarch64.rpm0Zglobus-net-manager-1.6-1.el8.ppc64le.rpmZglobus-net-manager-devel-1.6-1.el8.ppc64le.rpmZglobus-xio-net-manager-driver-1.6-1.el8.ppc64le.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.ppc64le.rpmZglobus-net-manager-debugsource-1.6-1.el8.ppc64le.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.ppc64le.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.ppc64le.rpm0Zglobus-net-manager-1.6-1.el8.s390x.rpmZglobus-net-manager-devel-1.6-1.el8.s390x.rpmZglobus-xio-net-manager-driver-1.6-1.el8.s390x.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.s390x.rpmZglobus-net-manager-debugsource-1.6-1.el8.s390x.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.s390x.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.s390x.rpm0Zglobus-net-manager-1.6-1.el8.x86_64.rpmZglobus-net-manager-devel-1.6-1.el8.x86_64.rpmZglobus-xio-net-manager-driver-1.6-1.el8.x86_64.rpm!Zglobus-xio-net-manager-driver-devel-1.6-1.el8.x86_64.rpmZglobus-net-manager-debugsource-1.6-1.el8.x86_64.rpm Zglobus-net-manager-debuginfo-1.6-1.el8.x86_64.rpm Zglobus-xio-net-manager-driver-debuginfo-1.6-1.el8.x86_64.rpm3globus-scheduler-event-generator-6.4-1.el8.src.rpm3globus-scheduler-event-generator-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.aarch64.rpmpglobus-scheduler-event-generator-doc-6.4-1.el8.noarch.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.aarch64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.aarch64.rpm3globus-scheduler-event-generator-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.ppc64le.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.ppc64le.rpm3globus-scheduler-event-generator-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.s390x.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.s390x.rpm3globus-scheduler-event-generator-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-devel-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debugsource-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-debuginfo-6.4-1.el8.x86_64.rpmglobus-scheduler-event-generator-progs-debuginfo-6.4-1.el8.x86_64.rpm,globus-xio-udt-driver-2.3-1.el8.src.rpm,globus-xio-udt-driver-2.3-1.el8.aarch64.rpm^globus-xio-udt-driver-devel-2.3-1.el8.aarch64.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.aarch64.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.aarch64.rpm,globus-xio-udt-driver-2.3-1.el8.ppc64le.rpm^globus-xio-udt-driver-devel-2.3-1.el8.ppc64le.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.ppc64le.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.ppc64le.rpm,globus-xio-udt-driver-2.3-1.el8.s390x.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.s390x.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.s390x.rpm^globus-xio-udt-driver-devel-2.3-1.el8.s390x.rpm,globus-xio-udt-driver-2.3-1.el8.x86_64.rpm^globus-xio-udt-driver-devel-2.3-1.el8.x86_64.rpm]globus-xio-udt-driver-debugsource-2.3-1.el8.x86_64.rpm\globus-xio-udt-driver-debuginfo-2.3-1.el8.x86_64.rpmqwmyproxy-6.2.8-1.el8.src.rpmqwmyproxy-6.2.8-1.el8.aarch64.rpm6wmyproxy-libs-6.2.8-1.el8.aarch64.rpm5wmyproxy-devel-6.2.8-1.el8.aarch64.rpm8wmyproxy-server-6.2.8-1.el8.aarch64.rpm1wmyproxy-admin-6.2.8-1.el8.aarch64.rpm:wmyproxy-voms-6.2.8-1.el8.aarch64.rpmwmyproxy-doc-6.2.8-1.el8.noarch.rpm4wmyproxy-debugsource-6.2.8-1.el8.aarch64.rpm3wmyproxy-debuginfo-6.2.8-1.el8.aarch64.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.aarch64.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.aarch64.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.aarch64.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.aarch64.rpmqwmyproxy-6.2.8-1.el8.ppc64le.rpm6wmyproxy-libs-6.2.8-1.el8.ppc64le.rpm5wmyproxy-devel-6.2.8-1.el8.ppc64le.rpm8wmyproxy-server-6.2.8-1.el8.ppc64le.rpm1wmyproxy-admin-6.2.8-1.el8.ppc64le.rpm:wmyproxy-voms-6.2.8-1.el8.ppc64le.rpm4wmyproxy-debugsource-6.2.8-1.el8.ppc64le.rpm3wmyproxy-debuginfo-6.2.8-1.el8.ppc64le.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.ppc64le.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.ppc64le.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.ppc64le.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.ppc64le.rpmqwmyproxy-6.2.8-1.el8.s390x.rpm6wmyproxy-libs-6.2.8-1.el8.s390x.rpm5wmyproxy-devel-6.2.8-1.el8.s390x.rpm8wmyproxy-server-6.2.8-1.el8.s390x.rpm1wmyproxy-admin-6.2.8-1.el8.s390x.rpm:wmyproxy-voms-6.2.8-1.el8.s390x.rpm4wmyproxy-debugsource-6.2.8-1.el8.s390x.rpm3wmyproxy-debuginfo-6.2.8-1.el8.s390x.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.s390x.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.s390x.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.s390x.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.s390x.rpmqwmyproxy-6.2.8-1.el8.x86_64.rpm6wmyproxy-libs-6.2.8-1.el8.x86_64.rpm5wmyproxy-devel-6.2.8-1.el8.x86_64.rpm8wmyproxy-server-6.2.8-1.el8.x86_64.rpm1wmyproxy-admin-6.2.8-1.el8.x86_64.rpm:wmyproxy-voms-6.2.8-1.el8.x86_64.rpm4wmyproxy-debugsource-6.2.8-1.el8.x86_64.rpm3wmyproxy-debuginfo-6.2.8-1.el8.x86_64.rpm7wmyproxy-libs-debuginfo-6.2.8-1.el8.x86_64.rpm9wmyproxy-server-debuginfo-6.2.8-1.el8.x86_64.rpm2wmyproxy-admin-debuginfo-6.2.8-1.el8.x86_64.rpm;wmyproxy-voms-debuginfo-6.2.8-1.el8.x86_64.rpmt yBBBBBBBBBBBBBBBBBBBnewpackagelibcloudproviders-0.3.1-1.el8 '^libcloudproviders-0.3.1-1.el8.src.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm^libcloudproviders-0.3.1-1.el8.src.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.aarch64.rpm^libcloudproviders-0.3.1-1.el8.aarch64.rpm^libcloudproviders-devel-0.3.1-1.el8.aarch64.rpm^libcloudproviders-debugsource-0.3.1-1.el8.aarch64.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-debugsource-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-devel-0.3.1-1.el8.ppc64le.rpm^libcloudproviders-0.3.1-1.el8.s390x.rpm^libcloudproviders-devel-0.3.1-1.el8.s390x.rpm^libcloudproviders-debugsource-0.3.1-1.el8.s390x.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.s390x.rpm^libcloudproviders-0.3.1-1.el8.x86_64.rpm^libcloudproviders-devel-0.3.1-1.el8.x86_64.rpm^libcloudproviders-debugsource-0.3.1-1.el8.x86_64.rpm^libcloudproviders-debuginfo-0.3.1-1.el8.x86_64.rpm>b OBunspecifiedpython-requests-gssapi-1.2.2-1.el83I~python-requests-gssapi-1.2.2-1.el8.src.rpm python3-requests-gssapi-1.2.2-1.el8.noarch.rpm~python-requests-gssapi-1.2.2-1.el8.src.rpm python3-requests-gssapi-1.2.2-1.el8.noarch.rpm'Z SBbugfixvcs-diff-lint-6.4-1.el8|fvvcs-diff-lint-6.4-1.el8.src.rpmvvcs-diff-lint-6.4-1.el8.noarch.rpmvvcs-diff-lint-6.4-1.el8.src.rpmvvcs-diff-lint-6.4-1.el8.noarch.rpmk* 'WBBBBBBBBBBBBBBbugfixaccel-ppp-1.13.0-7.el8bI F;accel-ppp-1.13.0-7.el8.src.rpmF;accel-ppp-1.13.0-7.el8.aarch64.rpmb;accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpma;accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmF;accel-ppp-1.13.0-7.el8.ppc64le.rpmb;accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpma;accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmF;accel-ppp-1.13.0-7.el8.s390x.rpmb;accel-ppp-debugsource-1.13.0-7.el8.s390x.rpma;accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmF;accel-ppp-1.13.0-7.el8.x86_64.rpmb;accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpma;accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpm F;accel-ppp-1.13.0-7.el8.src.rpmF;accel-ppp-1.13.0-7.el8.aarch64.rpmb;accel-ppp-debugsource-1.13.0-7.el8.aarch64.rpma;accel-ppp-debuginfo-1.13.0-7.el8.aarch64.rpmF;accel-ppp-1.13.0-7.el8.ppc64le.rpmb;accel-ppp-debugsource-1.13.0-7.el8.ppc64le.rpma;accel-ppp-debuginfo-1.13.0-7.el8.ppc64le.rpmF;accel-ppp-1.13.0-7.el8.s390x.rpmb;accel-ppp-debugsource-1.13.0-7.el8.s390x.rpma;accel-ppp-debuginfo-1.13.0-7.el8.s390x.rpmF;accel-ppp-1.13.0-7.el8.x86_64.rpmb;accel-ppp-debugsource-1.13.0-7.el8.x86_64.rpma;accel-ppp-debuginfo-1.13.0-7.el8.x86_64.rpmӴN. =hBBBBBBBBBBBBBBBBBBBbugfixzeromq-4.3.4-3.el8+Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21759662175966zeromq includes libunwindnnzeromq-4.3.4-3.el8.src.rpmnnzeromq-4.3.4-3.el8.aarch64.rpm"nzeromq-devel-4.3.4-3.el8.aarch64.rpm!nzeromq-debugsource-4.3.4-3.el8.aarch64.rpm nzeromq-debuginfo-4.3.4-3.el8.aarch64.rpmnnzeromq-4.3.4-3.el8.ppc64le.rpm"nzeromq-devel-4.3.4-3.el8.ppc64le.rpm!nzeromq-debugsource-4.3.4-3.el8.ppc64le.rpm nzeromq-debuginfo-4.3.4-3.el8.ppc64le.rpmnnzeromq-4.3.4-3.el8.s390x.rpm"nzeromq-devel-4.3.4-3.el8.s390x.rpm!nzeromq-debugsource-4.3.4-3.el8.s390x.rpm nzeromq-debuginfo-4.3.4-3.el8.s390x.rpmnnzeromq-4.3.4-3.el8.x86_64.rpm"nzeromq-devel-4.3.4-3.el8.x86_64.rpm!nzeromq-debugsource-4.3.4-3.el8.x86_64.rpm nzeromq-debuginfo-4.3.4-3.el8.x86_64.rpmnnzeromq-4.3.4-3.el8.src.rpmnnzeromq-4.3.4-3.el8.aarch64.rpm"nzeromq-devel-4.3.4-3.el8.aarch64.rpm!nzeromq-debugsource-4.3.4-3.el8.aarch64.rpm nzeromq-debuginfo-4.3.4-3.el8.aarch64.rpmnnzeromq-4.3.4-3.el8.ppc64le.rpm"nzeromq-devel-4.3.4-3.el8.ppc64le.rpm!nzeromq-debugsource-4.3.4-3.el8.ppc64le.rpm nzeromq-debuginfo-4.3.4-3.el8.ppc64le.rpmnnzeromq-4.3.4-3.el8.s390x.rpm"nzeromq-devel-4.3.4-3.el8.s390x.rpm!nzeromq-debugsource-4.3.4-3.el8.s390x.rpm nzeromq-debuginfo-4.3.4-3.el8.s390x.rpmnnzeromq-4.3.4-3.el8.x86_64.rpm"nzeromq-devel-4.3.4-3.el8.x86_64.rpm!nzeromq-debugsource-4.3.4-3.el8.x86_64.rpm nzeromq-debuginfo-4.3.4-3.el8.x86_64.rpmԡ( ~BBBnewpackagexpp3-1.1.4-28.c.el8|/https://bugzilla.redhat.com/show_bug.cgi?id=19912021991202Review Request: xpp3 - XML Pull Parser'xxpp3-1.1.4-28.c.el8.src.rpm'xxpp3-1.1.4-28.c.el8.noarch.rpmGxxpp3-minimal-1.1.4-28.c.el8.noarch.rpmFxxpp3-javadoc-1.1.4-28.c.el8.noarch.rpm'xxpp3-1.1.4-28.c.el8.src.rpm'xxpp3-1.1.4-28.c.el8.noarch.rpmGxxpp3-minimal-1.1.4-28.c.el8.noarch.rpmFxxpp3-javadoc-1.1.4-28.c.el8.noarch.rpmŲ)X DBBBBBBBBBBBBBBunspecifiedperl-Cache-FastMmap-1.48-4.el8+)https://bugzilla.redhat.com/show_bug.cgi?id=18080791808079perl-Cache-FastMmap for EL8 Qperl-Cache-FastMmap-1.48-4.el8.src.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpmQperl-Cache-FastMmap-1.48-4.el8.aarch64.rpmQperl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpmQperl-Cache-FastMmap-1.48-4.el8.s390x.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpmQperl-Cache-FastMmap-1.48-4.el8.x86_64.rpm Qperl-Cache-FastMmap-1.48-4.el8.src.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.aarch64.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.aarch64.rpmQperl-Cache-FastMmap-1.48-4.el8.aarch64.rpmQperl-Cache-FastMmap-1.48-4.el8.ppc64le.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.ppc64le.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.ppc64le.rpmQperl-Cache-FastMmap-1.48-4.el8.s390x.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.s390x.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.s390x.rpmJperl-Cache-FastMmap-debugsource-1.48-4.el8.x86_64.rpmIperl-Cache-FastMmap-debuginfo-1.48-4.el8.x86_64.rpmQperl-Cache-FastMmap-1.48-4.el8.x86_64.rpm^8 UBBBBnewpackagepython-flask-wtf-0.14.2-8.el8 python-wtforms-2.2.1-8.el8T4https://bugzilla.redhat.com/show_bug.cgi?id=17591321759132Branch request: python-flask-wtf for epel8https://bugzilla.redhat.com/show_bug.cgi?id=18035461803546Please build an EPEL8 build for python-flask-wtfhttps://bugzilla.redhat.com/show_bug.cgi?id=18035501803550Please build an EPEL8 build for python-wtforms1ppython-flask-wtf-0.14.2-8.el8.src.rpm.ppython3-flask-wtf-0.14.2-8.el8.noarch.rpm:Wpython-wtforms-2.2.1-8.el8.src.rpmKWpython3-wtforms-2.2.1-8.el8.noarch.rpm1ppython-flask-wtf-0.14.2-8.el8.src.rpm.ppython3-flask-wtf-0.14.2-8.el8.noarch.rpm:Wpython-wtforms-2.2.1-8.el8.src.rpmKWpython3-wtforms-2.2.1-8.el8.noarch.rpmǝF6 2\BBBBBBBBBBBBBBBBBBBBunspecifiedqtlockedfile-2.4-30.20150629git5a07df5.el86qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpm6qtlockedfile-2.4-30.20150629git5a07df5.el8.src.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.aarch64.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.aarch64.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.aarch64.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.aarch64.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.ppc64le.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.ppc64le.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.ppc64le.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.ppc64le.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.s390x.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.s390x.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.s390x.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.s390x.rpm06qtlockedfile-qt5-2.4-30.20150629git5a07df5.el8.x86_64.rpm/6qtlockedfile-debugsource-2.4-30.20150629git5a07df5.el8.x86_64.rpm26qtlockedfile-qt5-devel-2.4-30.20150629git5a07df5.el8.x86_64.rpm16qtlockedfile-qt5-debuginfo-2.4-30.20150629git5a07df5.el8.x86_64.rpmb` sBBBBBBBBBBBBBBnewpackageddd-3.3.12-33.el86 [ddd-3.3.12-33.el8.src.rpm[ddd-3.3.12-33.el8.aarch64.rpm|[ddd-debuginfo-3.3.12-33.el8.aarch64.rpm}[ddd-debugsource-3.3.12-33.el8.aarch64.rpm}[ddd-debugsource-3.3.12-33.el8.ppc64le.rpm[ddd-3.3.12-33.el8.ppc64le.rpm|[ddd-debuginfo-3.3.12-33.el8.ppc64le.rpm|[ddd-debuginfo-3.3.12-33.el8.s390x.rpm}[ddd-debugsource-3.3.12-33.el8.s390x.rpm[ddd-3.3.12-33.el8.s390x.rpm}[ddd-debugsource-3.3.12-33.el8.x86_64.rpm|[ddd-debuginfo-3.3.12-33.el8.x86_64.rpm[ddd-3.3.12-33.el8.x86_64.rpm [ddd-3.3.12-33.el8.src.rpm[ddd-3.3.12-33.el8.aarch64.rpm|[ddd-debuginfo-3.3.12-33.el8.aarch64.rpm}[ddd-debugsource-3.3.12-33.el8.aarch64.rpm}[ddd-debugsource-3.3.12-33.el8.ppc64le.rpm[ddd-3.3.12-33.el8.ppc64le.rpm|[ddd-debuginfo-3.3.12-33.el8.ppc64le.rpm|[ddd-debuginfo-3.3.12-33.el8.s390x.rpm}[ddd-debugsource-3.3.12-33.el8.s390x.rpm[ddd-3.3.12-33.el8.s390x.rpm}[ddd-debugsource-3.3.12-33.el8.x86_64.rpm|[ddd-debuginfo-3.3.12-33.el8.x86_64.rpm[ddd-3.3.12-33.el8.x86_64.rpmWS DBBBBBBBBBBBBBBnewpackageperl-Encode-EUCJPASCII-0.03-28.el8+ |Yperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm |Yperl-Encode-EUCJPASCII-0.03-28.el8.src.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.aarch64.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.aarch64.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.aarch64.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.ppc64le.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.ppc64le.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.ppc64le.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.s390x.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.s390x.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.s390x.rpm|Yperl-Encode-EUCJPASCII-0.03-28.el8.x86_64.rpm#Yperl-Encode-EUCJPASCII-debuginfo-0.03-28.el8.x86_64.rpm$Yperl-Encode-EUCJPASCII-debugsource-0.03-28.el8.x86_64.rpm2_ %UBBBBBBBBBBBBBBunspecifiedpython3-typed_ast-1.4.0-4.el8?https://bugzilla.redhat.com/show_bug.cgi?id=17832981783298RFE - build a python3-typed_ast for EPEL8 &dpython3-typed_ast-1.4.0-4.el8.src.rpm&dpython3-typed_ast-1.4.0-4.el8.aarch64.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm&dpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm&dpython3-typed_ast-1.4.0-4.el8.s390x.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm&dpython3-typed_ast-1.4.0-4.el8.x86_64.rpm &dpython3-typed_ast-1.4.0-4.el8.src.rpm&dpython3-typed_ast-1.4.0-4.el8.aarch64.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.aarch64.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.aarch64.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.ppc64le.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.ppc64le.rpm&dpython3-typed_ast-1.4.0-4.el8.ppc64le.rpm&dpython3-typed_ast-1.4.0-4.el8.s390x.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.s390x.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.s390x.rpmdpython3-typed_ast-debugsource-1.4.0-4.el8.x86_64.rpmdpython3-typed_ast-debuginfo-1.4.0-4.el8.x86_64.rpm&dpython3-typed_ast-1.4.0-4.el8.x86_64.rpml )fBnewpackagepython-metno-0.8.1-1.el8P!upython-metno-0.8.1-1.el8.src.rpm2upython3-metno-0.8.1-1.el8.noarch.rpm!upython-metno-0.8.1-1.el8.src.rpm2upython3-metno-0.8.1-1.el8.noarch.rpm $ /jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixuwsgi-2.0.27-4.el8k*https://bugzilla.redhat.com/show_bug.cgi?id=23177822317782reload bug in uwsgi 2.0.27 leads to hanging application processesQduwsgi-2.0.27-4.el8.src.rpmduwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm*uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm~uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm(uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm*uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpmuwsgi-logger-redis-2.0.27-4.el8.aarch64.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpmuwsgi-logger-socket-2.0.27-4.el8.aarch64.rpmuwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpmuwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm$uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-php-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmtuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmvuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmxuwsgi-router-expires-2.0.27-4.el8.aarch64.rpmzuwsgi-router-fast-2.0.27-4.el8.aarch64.rpm|uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm~uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpm uwsgi-router-redirect-2.0.27-4.el8.aarch64.rpm uwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-2.0.27-4.el8.aarch64.rpmuwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpmuwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmduwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm*uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm~uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm(uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm*uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm$uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmtuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmvuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmxuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpmzuwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm|uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm~uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-2.0.27-4.el8.ppc64le.rpmuwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpmuwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmduwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm*uwsgi-plugin-common-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm~uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm(uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm*uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-2.0.27-4.el8.s390x.rpmuwsgi-logger-redis-2.0.27-4.el8.s390x.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpmuwsgi-logger-socket-2.0.27-4.el8.s390x.rpmuwsgi-logger-syslog-2.0.27-4.el8.s390x.rpmuwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm$uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-php-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-pty-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmduwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpmluwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmtuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmvuwsgi-router-cache-2.0.27-4.el8.s390x.rpmxuwsgi-router-expires-2.0.27-4.el8.s390x.rpmzuwsgi-router-fast-2.0.27-4.el8.s390x.rpm|uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm~uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpm uwsgi-router-redirect-2.0.27-4.el8.s390x.rpm uwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-2.0.27-4.el8.s390x.rpmuwsgi-router-static-2.0.27-4.el8.s390x.rpmuwsgi-router-tuntap-2.0.27-4.el8.s390x.rpmuwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpmuwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmduwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm*uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm~uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm(uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm*uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpmuwsgi-logger-redis-2.0.27-4.el8.x86_64.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpmuwsgi-logger-socket-2.0.27-4.el8.x86_64.rpmuwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpmuwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm$uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-php-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmtuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmvuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmxuwsgi-router-expires-2.0.27-4.el8.x86_64.rpmzuwsgi-router-fast-2.0.27-4.el8.x86_64.rpm|uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm~uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpm uwsgi-router-redirect-2.0.27-4.el8.x86_64.rpm uwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-2.0.27-4.el8.x86_64.rpmuwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpmuwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpmQduwsgi-2.0.27-4.el8.src.rpmduwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-devel-2.0.27-4.el8.aarch64.rpmpython3-uwsgidecorators-2.0.27-4.el8.aarch64.rpmuwsgi-docs-2.0.27-4.el8.aarch64.rpm*uwsgi-plugin-common-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.aarch64.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.aarch64.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.aarch64.rpm~uwsgi-alarm-curl-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.aarch64.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.aarch64.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.aarch64.rpm(uwsgi-transformation-offload-2.0.27-4.el8.aarch64.rpm*uwsgi-transformation-template-2.0.27-4.el8.aarch64.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.aarch64.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.aarch64.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-2.0.27-4.el8.aarch64.rpmuwsgi-logger-redis-2.0.27-4.el8.aarch64.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.aarch64.rpmuwsgi-logger-socket-2.0.27-4.el8.aarch64.rpmuwsgi-logger-syslog-2.0.27-4.el8.aarch64.rpmuwsgi-logger-systemd-2.0.27-4.el8.aarch64.rpm uwsgi-logger-zeromq-2.0.27-4.el8.aarch64.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.aarch64.rpm$uwsgi-plugin-cache-2.0.27-4.el8.aarch64.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.aarch64.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.aarch64.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.aarch64.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.aarch64.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.aarch64.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.aarch64.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.aarch64.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.aarch64.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.aarch64.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.aarch64.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.aarch64.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.aarch64.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.aarch64.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.aarch64.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.aarch64.rpm@uwsgi-plugin-lua-2.0.27-4.el8.aarch64.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.aarch64.rpmDuwsgi-plugin-mono-2.0.27-4.el8.aarch64.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.aarch64.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.aarch64.rpmJuwsgi-plugin-pam-2.0.27-4.el8.aarch64.rpmLuwsgi-plugin-php-2.0.27-4.el8.aarch64.rpmPuwsgi-plugin-pty-2.0.27-4.el8.aarch64.rpmRuwsgi-plugin-python3-2.0.27-4.el8.aarch64.rpmZuwsgi-plugin-rack-2.0.27-4.el8.aarch64.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.aarch64.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.aarch64.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.aarch64.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.aarch64.rpmduwsgi-plugin-spooler-2.0.27-4.el8.aarch64.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.aarch64.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.aarch64.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.aarch64.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.aarch64.rpmluwsgi-plugin-webdav-2.0.27-4.el8.aarch64.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.aarch64.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.aarch64.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.aarch64.rpmtuwsgi-router-basicauth-2.0.27-4.el8.aarch64.rpmvuwsgi-router-cache-2.0.27-4.el8.aarch64.rpmxuwsgi-router-expires-2.0.27-4.el8.aarch64.rpmzuwsgi-router-fast-2.0.27-4.el8.aarch64.rpm|uwsgi-router-forkpty-2.0.27-4.el8.aarch64.rpm~uwsgi-router-hash-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-2.0.27-4.el8.aarch64.rpmuwsgi-router-raw-2.0.27-4.el8.aarch64.rpm uwsgi-router-redirect-2.0.27-4.el8.aarch64.rpm uwsgi-router-redis-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-2.0.27-4.el8.aarch64.rpmuwsgi-router-tuntap-2.0.27-4.el8.aarch64.rpmuwsgi-router-uwsgi-2.0.27-4.el8.aarch64.rpmuwsgi-router-xmldir-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-pg-2.0.27-4.el8.aarch64.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.aarch64.rpmuwsgi-debugsource-2.0.27-4.el8.aarch64.rpmuwsgi-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.aarch64.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.aarch64.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.aarch64.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.aarch64.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.aarch64.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.aarch64.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.aarch64.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.aarch64.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.aarch64.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.aarch64.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.aarch64.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.aarch64.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.aarch64.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.aarch64.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.aarch64.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.aarch64.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.aarch64.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.aarch64.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.aarch64.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.aarch64.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.aarch64.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.aarch64.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.aarch64.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.aarch64.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.aarch64.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.aarch64.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.aarch64.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.aarch64.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.aarch64.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.aarch64.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.aarch64.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.aarch64.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.aarch64.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.aarch64.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.aarch64.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.aarch64.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.aarch64.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.aarch64.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.aarch64.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.aarch64.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.aarch64.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.aarch64.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.aarch64.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.aarch64.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.aarch64.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.aarch64.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.aarch64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.aarch64.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.aarch64.rpmduwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-devel-2.0.27-4.el8.ppc64le.rpmpython3-uwsgidecorators-2.0.27-4.el8.ppc64le.rpmuwsgi-docs-2.0.27-4.el8.ppc64le.rpm*uwsgi-plugin-common-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.ppc64le.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.ppc64le.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.ppc64le.rpm~uwsgi-alarm-curl-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.ppc64le.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.ppc64le.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.ppc64le.rpm(uwsgi-transformation-offload-2.0.27-4.el8.ppc64le.rpm*uwsgi-transformation-template-2.0.27-4.el8.ppc64le.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.ppc64le.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.ppc64le.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-socket-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-syslog-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-systemd-2.0.27-4.el8.ppc64le.rpm uwsgi-logger-zeromq-2.0.27-4.el8.ppc64le.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.ppc64le.rpm$uwsgi-plugin-cache-2.0.27-4.el8.ppc64le.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.ppc64le.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.ppc64le.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.ppc64le.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.ppc64le.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.ppc64le.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.ppc64le.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.ppc64le.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.ppc64le.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.ppc64le.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.ppc64le.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.ppc64le.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.ppc64le.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.ppc64le.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.ppc64le.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.ppc64le.rpm@uwsgi-plugin-lua-2.0.27-4.el8.ppc64le.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.ppc64le.rpmDuwsgi-plugin-mono-2.0.27-4.el8.ppc64le.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.ppc64le.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.ppc64le.rpmJuwsgi-plugin-pam-2.0.27-4.el8.ppc64le.rpmLuwsgi-plugin-php-2.0.27-4.el8.ppc64le.rpmPuwsgi-plugin-pty-2.0.27-4.el8.ppc64le.rpmRuwsgi-plugin-python3-2.0.27-4.el8.ppc64le.rpmZuwsgi-plugin-rack-2.0.27-4.el8.ppc64le.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.ppc64le.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.ppc64le.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.ppc64le.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.ppc64le.rpmduwsgi-plugin-spooler-2.0.27-4.el8.ppc64le.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.ppc64le.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.ppc64le.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.ppc64le.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.ppc64le.rpmluwsgi-plugin-webdav-2.0.27-4.el8.ppc64le.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.ppc64le.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.ppc64le.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.ppc64le.rpmtuwsgi-router-basicauth-2.0.27-4.el8.ppc64le.rpmvuwsgi-router-cache-2.0.27-4.el8.ppc64le.rpmxuwsgi-router-expires-2.0.27-4.el8.ppc64le.rpmzuwsgi-router-fast-2.0.27-4.el8.ppc64le.rpm|uwsgi-router-forkpty-2.0.27-4.el8.ppc64le.rpm~uwsgi-router-hash-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-2.0.27-4.el8.ppc64le.rpmuwsgi-router-raw-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redirect-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redis-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-2.0.27-4.el8.ppc64le.rpmuwsgi-router-tuntap-2.0.27-4.el8.ppc64le.rpmuwsgi-router-uwsgi-2.0.27-4.el8.ppc64le.rpmuwsgi-router-xmldir-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-pg-2.0.27-4.el8.ppc64le.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.ppc64le.rpmuwsgi-debugsource-2.0.27-4.el8.ppc64le.rpmuwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.ppc64le.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.ppc64le.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.ppc64le.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.ppc64le.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.ppc64le.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.ppc64le.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.ppc64le.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.ppc64le.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.ppc64le.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.ppc64le.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.ppc64le.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.ppc64le.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.ppc64le.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.ppc64le.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.ppc64le.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.ppc64le.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.ppc64le.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.ppc64le.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.ppc64le.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.ppc64le.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.ppc64le.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.ppc64le.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.ppc64le.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.ppc64le.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.ppc64le.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.ppc64le.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.ppc64le.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.ppc64le.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.ppc64le.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.ppc64le.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.ppc64le.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.ppc64le.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.ppc64le.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.ppc64le.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.ppc64le.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.ppc64le.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.ppc64le.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.ppc64le.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.ppc64le.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.ppc64le.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.ppc64le.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.ppc64le.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.ppc64le.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.ppc64le.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.ppc64le.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.ppc64le.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.ppc64le.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.ppc64le.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.ppc64le.rpmduwsgi-2.0.27-4.el8.s390x.rpmuwsgi-devel-2.0.27-4.el8.s390x.rpmpython3-uwsgidecorators-2.0.27-4.el8.s390x.rpmuwsgi-docs-2.0.27-4.el8.s390x.rpm*uwsgi-plugin-common-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.s390x.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.s390x.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.s390x.rpm~uwsgi-alarm-curl-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.s390x.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.s390x.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.s390x.rpm(uwsgi-transformation-offload-2.0.27-4.el8.s390x.rpm*uwsgi-transformation-template-2.0.27-4.el8.s390x.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.s390x.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.s390x.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-2.0.27-4.el8.s390x.rpmuwsgi-logger-redis-2.0.27-4.el8.s390x.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.s390x.rpmuwsgi-logger-socket-2.0.27-4.el8.s390x.rpmuwsgi-logger-syslog-2.0.27-4.el8.s390x.rpmuwsgi-logger-systemd-2.0.27-4.el8.s390x.rpm uwsgi-logger-zeromq-2.0.27-4.el8.s390x.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.s390x.rpm$uwsgi-plugin-cache-2.0.27-4.el8.s390x.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.s390x.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.s390x.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.s390x.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.s390x.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.s390x.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.s390x.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.s390x.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.s390x.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.s390x.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.s390x.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.s390x.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.s390x.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.s390x.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.s390x.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.s390x.rpm@uwsgi-plugin-lua-2.0.27-4.el8.s390x.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.s390x.rpmDuwsgi-plugin-mono-2.0.27-4.el8.s390x.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.s390x.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.s390x.rpmJuwsgi-plugin-pam-2.0.27-4.el8.s390x.rpmLuwsgi-plugin-php-2.0.27-4.el8.s390x.rpmPuwsgi-plugin-pty-2.0.27-4.el8.s390x.rpmRuwsgi-plugin-python3-2.0.27-4.el8.s390x.rpmZuwsgi-plugin-rack-2.0.27-4.el8.s390x.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.s390x.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.s390x.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.s390x.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.s390x.rpmduwsgi-plugin-spooler-2.0.27-4.el8.s390x.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.s390x.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.s390x.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.s390x.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.s390x.rpmluwsgi-plugin-webdav-2.0.27-4.el8.s390x.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.s390x.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.s390x.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.s390x.rpmtuwsgi-router-basicauth-2.0.27-4.el8.s390x.rpmvuwsgi-router-cache-2.0.27-4.el8.s390x.rpmxuwsgi-router-expires-2.0.27-4.el8.s390x.rpmzuwsgi-router-fast-2.0.27-4.el8.s390x.rpm|uwsgi-router-forkpty-2.0.27-4.el8.s390x.rpm~uwsgi-router-hash-2.0.27-4.el8.s390x.rpmuwsgi-router-http-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-2.0.27-4.el8.s390x.rpmuwsgi-router-raw-2.0.27-4.el8.s390x.rpm uwsgi-router-redirect-2.0.27-4.el8.s390x.rpm uwsgi-router-redis-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-2.0.27-4.el8.s390x.rpmuwsgi-router-static-2.0.27-4.el8.s390x.rpmuwsgi-router-tuntap-2.0.27-4.el8.s390x.rpmuwsgi-router-uwsgi-2.0.27-4.el8.s390x.rpmuwsgi-router-xmldir-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-2.0.27-4.el8.s390x.rpmuwsgi-emperor-pg-2.0.27-4.el8.s390x.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.s390x.rpmuwsgi-debugsource-2.0.27-4.el8.s390x.rpmuwsgi-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.s390x.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.s390x.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.s390x.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.s390x.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.s390x.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.s390x.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.s390x.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.s390x.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.s390x.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.s390x.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.s390x.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.s390x.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.s390x.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.s390x.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.s390x.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.s390x.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.s390x.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.s390x.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.s390x.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.s390x.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.s390x.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.s390x.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.s390x.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.s390x.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.s390x.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.s390x.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.s390x.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.s390x.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.s390x.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.s390x.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.s390x.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.s390x.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.s390x.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.s390x.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.s390x.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.s390x.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.s390x.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.s390x.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.s390x.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.s390x.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.s390x.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.s390x.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.s390x.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.s390x.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.s390x.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.s390x.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.s390x.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.s390x.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.s390x.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.s390x.rpmduwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-devel-2.0.27-4.el8.x86_64.rpmpython3-uwsgidecorators-2.0.27-4.el8.x86_64.rpmuwsgi-docs-2.0.27-4.el8.x86_64.rpm*uwsgi-plugin-common-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-file-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-socket-2.0.27-4.el8.x86_64.rpm uwsgi-stats-pusher-statsd-2.0.27-4.el8.x86_64.rpm"uwsgi-stats-pusher-zabbix-2.0.27-4.el8.x86_64.rpm~uwsgi-alarm-curl-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-2.0.27-4.el8.x86_64.rpm$uwsgi-transformation-chunked-2.0.27-4.el8.x86_64.rpm&uwsgi-transformation-gzip-2.0.27-4.el8.x86_64.rpm(uwsgi-transformation-offload-2.0.27-4.el8.x86_64.rpm*uwsgi-transformation-template-2.0.27-4.el8.x86_64.rpm,uwsgi-transformation-tofile-2.0.27-4.el8.x86_64.rpm.uwsgi-transformation-toupper-2.0.27-4.el8.x86_64.rpm uwsgi-log-encoder-msgpack-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-2.0.27-4.el8.x86_64.rpmuwsgi-logger-redis-2.0.27-4.el8.x86_64.rpmuwsgi-logger-rsyslog-2.0.27-4.el8.x86_64.rpmuwsgi-logger-socket-2.0.27-4.el8.x86_64.rpmuwsgi-logger-syslog-2.0.27-4.el8.x86_64.rpmuwsgi-logger-systemd-2.0.27-4.el8.x86_64.rpm uwsgi-logger-zeromq-2.0.27-4.el8.x86_64.rpm"uwsgi-plugin-airbrake-2.0.27-4.el8.x86_64.rpm$uwsgi-plugin-cache-2.0.27-4.el8.x86_64.rpm&uwsgi-plugin-carbon-2.0.27-4.el8.x86_64.rpmNuwsgi-plugin-psgi-2.0.27-4.el8.x86_64.rpm,uwsgi-plugin-coroae-2.0.27-4.el8.x86_64.rpm(uwsgi-plugin-cheaper-busyness-2.0.27-4.el8.x86_64.rpm.uwsgi-plugin-cplusplus-2.0.27-4.el8.x86_64.rpm0uwsgi-plugin-curl-cron-2.0.27-4.el8.x86_64.rpm2uwsgi-plugin-dumbloop-2.0.27-4.el8.x86_64.rpm4uwsgi-plugin-dummy-2.0.27-4.el8.x86_64.rpm6uwsgi-plugin-fiber-2.0.27-4.el8.x86_64.rpm8uwsgi-plugin-gccgo-2.0.27-4.el8.x86_64.rpm:uwsgi-plugin-geoip-2.0.27-4.el8.x86_64.rpmTuwsgi-plugin-python3-gevent-2.0.27-4.el8.x86_64.rpm<uwsgi-plugin-glusterfs-2.0.27-4.el8.x86_64.rpmVuwsgi-plugin-python3-greenlet-2.0.27-4.el8.x86_64.rpm>uwsgi-plugin-ldap-2.0.27-4.el8.x86_64.rpm@uwsgi-plugin-lua-2.0.27-4.el8.x86_64.rpmBuwsgi-plugin-mongrel2-2.0.27-4.el8.x86_64.rpmDuwsgi-plugin-mono-2.0.27-4.el8.x86_64.rpmFuwsgi-plugin-nagios-2.0.27-4.el8.x86_64.rpmHuwsgi-plugin-notfound-2.0.27-4.el8.x86_64.rpmJuwsgi-plugin-pam-2.0.27-4.el8.x86_64.rpmLuwsgi-plugin-php-2.0.27-4.el8.x86_64.rpmPuwsgi-plugin-pty-2.0.27-4.el8.x86_64.rpmRuwsgi-plugin-python3-2.0.27-4.el8.x86_64.rpmZuwsgi-plugin-rack-2.0.27-4.el8.x86_64.rpm\uwsgi-plugin-rbthreads-2.0.27-4.el8.x86_64.rpm^uwsgi-plugin-rpc-2.0.27-4.el8.x86_64.rpm`uwsgi-plugin-rrdtool-2.0.27-4.el8.x86_64.rpmbuwsgi-plugin-ruby-2.0.27-4.el8.x86_64.rpmduwsgi-plugin-spooler-2.0.27-4.el8.x86_64.rpmfuwsgi-plugin-sqlite3-2.0.27-4.el8.x86_64.rpmhuwsgi-plugin-ssi-2.0.27-4.el8.x86_64.rpmXuwsgi-plugin-python3-tornado-2.0.27-4.el8.x86_64.rpmjuwsgi-plugin-ugreen-2.0.27-4.el8.x86_64.rpmluwsgi-plugin-webdav-2.0.27-4.el8.x86_64.rpmnuwsgi-plugin-xattr-2.0.27-4.el8.x86_64.rpmpuwsgi-plugin-xslt-2.0.27-4.el8.x86_64.rpmruwsgi-plugin-zergpool-2.0.27-4.el8.x86_64.rpmtuwsgi-router-basicauth-2.0.27-4.el8.x86_64.rpmvuwsgi-router-cache-2.0.27-4.el8.x86_64.rpmxuwsgi-router-expires-2.0.27-4.el8.x86_64.rpmzuwsgi-router-fast-2.0.27-4.el8.x86_64.rpm|uwsgi-router-forkpty-2.0.27-4.el8.x86_64.rpm~uwsgi-router-hash-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-2.0.27-4.el8.x86_64.rpmuwsgi-router-raw-2.0.27-4.el8.x86_64.rpm uwsgi-router-redirect-2.0.27-4.el8.x86_64.rpm uwsgi-router-redis-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-2.0.27-4.el8.x86_64.rpmuwsgi-router-tuntap-2.0.27-4.el8.x86_64.rpmuwsgi-router-uwsgi-2.0.27-4.el8.x86_64.rpmuwsgi-router-xmldir-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-pg-2.0.27-4.el8.x86_64.rpm uwsgi-emperor-zeromq-2.0.27-4.el8.x86_64.rpmuwsgi-debugsource-2.0.27-4.el8.x86_64.rpmuwsgi-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-plugin-common-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-file-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-stats-pusher-socket-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-stats-pusher-statsd-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-stats-pusher-zabbix-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-curl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-alarm-xmpp-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-transformation-chunked-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-transformation-gzip-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-transformation-offload-debuginfo-2.0.27-4.el8.x86_64.rpm+uwsgi-transformation-template-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-transformation-tofile-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-transformation-toupper-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-log-encoder-msgpack-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-crypto-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-file-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-graylog2-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-pipe-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-rsyslog-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-socket-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-syslog-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-logger-systemd-debuginfo-2.0.27-4.el8.x86_64.rpm!uwsgi-logger-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm#uwsgi-plugin-airbrake-debuginfo-2.0.27-4.el8.x86_64.rpm%uwsgi-plugin-cache-debuginfo-2.0.27-4.el8.x86_64.rpm'uwsgi-plugin-carbon-debuginfo-2.0.27-4.el8.x86_64.rpmOuwsgi-plugin-psgi-debuginfo-2.0.27-4.el8.x86_64.rpm-uwsgi-plugin-coroae-debuginfo-2.0.27-4.el8.x86_64.rpm)uwsgi-plugin-cheaper-busyness-debuginfo-2.0.27-4.el8.x86_64.rpm/uwsgi-plugin-cplusplus-debuginfo-2.0.27-4.el8.x86_64.rpm1uwsgi-plugin-curl-cron-debuginfo-2.0.27-4.el8.x86_64.rpm3uwsgi-plugin-dumbloop-debuginfo-2.0.27-4.el8.x86_64.rpm5uwsgi-plugin-dummy-debuginfo-2.0.27-4.el8.x86_64.rpm7uwsgi-plugin-fiber-debuginfo-2.0.27-4.el8.x86_64.rpm9uwsgi-plugin-gccgo-debuginfo-2.0.27-4.el8.x86_64.rpm;uwsgi-plugin-geoip-debuginfo-2.0.27-4.el8.x86_64.rpmUuwsgi-plugin-python3-gevent-debuginfo-2.0.27-4.el8.x86_64.rpm=uwsgi-plugin-glusterfs-debuginfo-2.0.27-4.el8.x86_64.rpmWuwsgi-plugin-python3-greenlet-debuginfo-2.0.27-4.el8.x86_64.rpm?uwsgi-plugin-ldap-debuginfo-2.0.27-4.el8.x86_64.rpmAuwsgi-plugin-lua-debuginfo-2.0.27-4.el8.x86_64.rpmCuwsgi-plugin-mongrel2-debuginfo-2.0.27-4.el8.x86_64.rpmEuwsgi-plugin-mono-debuginfo-2.0.27-4.el8.x86_64.rpmGuwsgi-plugin-nagios-debuginfo-2.0.27-4.el8.x86_64.rpmIuwsgi-plugin-notfound-debuginfo-2.0.27-4.el8.x86_64.rpmKuwsgi-plugin-pam-debuginfo-2.0.27-4.el8.x86_64.rpmMuwsgi-plugin-php-debuginfo-2.0.27-4.el8.x86_64.rpmQuwsgi-plugin-pty-debuginfo-2.0.27-4.el8.x86_64.rpmSuwsgi-plugin-python3-debuginfo-2.0.27-4.el8.x86_64.rpm[uwsgi-plugin-rack-debuginfo-2.0.27-4.el8.x86_64.rpm]uwsgi-plugin-rbthreads-debuginfo-2.0.27-4.el8.x86_64.rpm_uwsgi-plugin-rpc-debuginfo-2.0.27-4.el8.x86_64.rpmauwsgi-plugin-rrdtool-debuginfo-2.0.27-4.el8.x86_64.rpmcuwsgi-plugin-ruby-debuginfo-2.0.27-4.el8.x86_64.rpmeuwsgi-plugin-spooler-debuginfo-2.0.27-4.el8.x86_64.rpmguwsgi-plugin-sqlite3-debuginfo-2.0.27-4.el8.x86_64.rpmiuwsgi-plugin-ssi-debuginfo-2.0.27-4.el8.x86_64.rpmYuwsgi-plugin-python3-tornado-debuginfo-2.0.27-4.el8.x86_64.rpmkuwsgi-plugin-ugreen-debuginfo-2.0.27-4.el8.x86_64.rpmmuwsgi-plugin-webdav-debuginfo-2.0.27-4.el8.x86_64.rpmouwsgi-plugin-xattr-debuginfo-2.0.27-4.el8.x86_64.rpmquwsgi-plugin-xslt-debuginfo-2.0.27-4.el8.x86_64.rpmsuwsgi-plugin-zergpool-debuginfo-2.0.27-4.el8.x86_64.rpmuuwsgi-router-basicauth-debuginfo-2.0.27-4.el8.x86_64.rpmwuwsgi-router-cache-debuginfo-2.0.27-4.el8.x86_64.rpmyuwsgi-router-expires-debuginfo-2.0.27-4.el8.x86_64.rpm{uwsgi-router-fast-debuginfo-2.0.27-4.el8.x86_64.rpm}uwsgi-router-forkpty-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-hash-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-http-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-memcached-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-metrics-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-radius-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-raw-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-redirect-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-router-redis-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-rewrite-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-spnego-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-ssl-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-static-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-tuntap-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-uwsgi-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-router-xmldir-debuginfo-2.0.27-4.el8.x86_64.rpmuwsgi-emperor-amqp-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-emperor-pg-debuginfo-2.0.27-4.el8.x86_64.rpm uwsgi-emperor-zeromq-debuginfo-2.0.27-4.el8.x86_64.rpm.M pBBBBBBBBBBBBBBnewpackageladspa-autotalent-plugins-0.2-39.el8 Uladspa-autotalent-plugins-0.2-39.el8.src.rpmUladspa-autotalent-plugins-0.2-39.el8.aarch64.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.aarch64.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.aarch64.rpmUladspa-autotalent-plugins-0.2-39.el8.ppc64le.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.ppc64le.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.ppc64le.rpmUladspa-autotalent-plugins-0.2-39.el8.s390x.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.s390x.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.s390x.rpmUladspa-autotalent-plugins-0.2-39.el8.x86_64.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.x86_64.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.x86_64.rpm Uladspa-autotalent-plugins-0.2-39.el8.src.rpmUladspa-autotalent-plugins-0.2-39.el8.aarch64.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.aarch64.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.aarch64.rpmUladspa-autotalent-plugins-0.2-39.el8.ppc64le.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.ppc64le.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.ppc64le.rpmUladspa-autotalent-plugins-0.2-39.el8.s390x.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.s390x.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.s390x.rpmUladspa-autotalent-plugins-0.2-39.el8.x86_64.rpmLladspa-autotalent-plugins-debugsource-0.2-39.el8.x86_64.rpmKladspa-autotalent-plugins-debuginfo-0.2-39.el8.x86_64.rpmy[ ABnewpackagepython-influxdb-5.3.1-1.el8/'https://bugzilla.redhat.com/show_bug.cgi?id=21172882117288Please release python-influxdb for EPELb&python-influxdb-5.3.1-1.el8.src.rpmb&python3-influxdb-5.3.1-1.el8.noarch.rpmb&python-influxdb-5.3.1-1.el8.src.rpmb&python3-influxdb-5.3.1-1.el8.noarch.rpmٳ%  EBBnewpackagepython-git-revise-0.7.0-5.el8V1https://bugzilla.redhat.com/show_bug.cgi?id=21684792168479Request to add python-git-revise to EPEL 8 and 9>?python-git-revise-0.7.0-5.el8.src.rpm]?git-revise-0.7.0-5.el8.noarch.rpmz?python38-git-revise-0.7.0-5.el8.noarch.rpm>?python-git-revise-0.7.0-5.el8.src.rpm]?git-revise-0.7.0-5.el8.noarch.rpmz?python38-git-revise-0.7.0-5.el8.noarch.rpmyI *JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageradeon-profile-20200824-5.el8 radeon-profile-daemon-20190603-3.el8;-radeon-profile-20200824-5.el8.src.rpm;-radeon-profile-20200824-5.el8.aarch64.rpmT-radeon-profile-debugsource-20200824-5.el8.aarch64.rpmS-radeon-profile-debuginfo-20200824-5.el8.aarch64.rpm;-radeon-profile-20200824-5.el8.ppc64le.rpmT-radeon-profile-debugsource-20200824-5.el8.ppc64le.rpmS-radeon-profile-debuginfo-20200824-5.el8.ppc64le.rpm;-radeon-profile-20200824-5.el8.s390x.rpmT-radeon-profile-debugsource-20200824-5.el8.s390x.rpmS-radeon-profile-debuginfo-20200824-5.el8.s390x.rpm;-radeon-profile-20200824-5.el8.x86_64.rpmT-radeon-profile-debugsource-20200824-5.el8.x86_64.rpmS-radeon-profile-debuginfo-20200824-5.el8.x86_64.rpm<'radeon-profile-daemon-20190603-3.el8.src.rpm<'radeon-profile-daemon-20190603-3.el8.aarch64.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.aarch64.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.aarch64.rpm<'radeon-profile-daemon-20190603-3.el8.ppc64le.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.ppc64le.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.ppc64le.rpm<'radeon-profile-daemon-20190603-3.el8.s390x.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.s390x.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.s390x.rpm<'radeon-profile-daemon-20190603-3.el8.x86_64.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.x86_64.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.x86_64.rpm;-radeon-profile-20200824-5.el8.src.rpm;-radeon-profile-20200824-5.el8.aarch64.rpmT-radeon-profile-debugsource-20200824-5.el8.aarch64.rpmS-radeon-profile-debuginfo-20200824-5.el8.aarch64.rpm;-radeon-profile-20200824-5.el8.ppc64le.rpmT-radeon-profile-debugsource-20200824-5.el8.ppc64le.rpmS-radeon-profile-debuginfo-20200824-5.el8.ppc64le.rpm;-radeon-profile-20200824-5.el8.s390x.rpmT-radeon-profile-debugsource-20200824-5.el8.s390x.rpmS-radeon-profile-debuginfo-20200824-5.el8.s390x.rpm;-radeon-profile-20200824-5.el8.x86_64.rpmT-radeon-profile-debugsource-20200824-5.el8.x86_64.rpmS-radeon-profile-debuginfo-20200824-5.el8.x86_64.rpm<'radeon-profile-daemon-20190603-3.el8.src.rpm<'radeon-profile-daemon-20190603-3.el8.aarch64.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.aarch64.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.aarch64.rpm<'radeon-profile-daemon-20190603-3.el8.ppc64le.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.ppc64le.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.ppc64le.rpm<'radeon-profile-daemon-20190603-3.el8.s390x.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.s390x.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.s390x.rpm<'radeon-profile-daemon-20190603-3.el8.x86_64.rpmR'radeon-profile-daemon-debugsource-20190603-3.el8.x86_64.rpmQ'radeon-profile-daemon-debuginfo-20190603-3.el8.x86_64.rpmo .kBnewpackagepyhoca-gui-0.6.1.1-1.el8;Opyhoca-gui-0.6.1.1-1.el8.src.rpm;Opyhoca-gui-0.6.1.1-1.el8.noarch.rpm;Opyhoca-gui-0.6.1.1-1.el8.src.rpm;Opyhoca-gui-0.6.1.1-1.el8.noarch.rpm^Q 2oBnewpackagepython-validators-0.14.2-2.el8( /python-validators-0.14.2-2.el8.src.rpm$/python3-validators-0.14.2-2.el8.noarch.rpm/python-validators-0.14.2-2.el8.src.rpm$/python3-validators-0.14.2-2.el8.noarch.rpmǝF& 6sBnewpackagepython-parso-0.5.1-4.el85https://bugzilla.redhat.com/show_bug.cgi?id=17628991762899python-parso: build for epel8o;python-parso-0.5.1-4.el8.src.rpm;python3-parso-0.5.1-4.el8.noarch.rpmo;python-parso-0.5.1-4.el8.src.rpm;python3-parso-0.5.1-4.el8.noarch.rpmbk wBBBBBBBBBBBBBBnewpackagehping3-0.0.20051105-33.el8IB bKhping3-0.0.20051105-33.el8.src.rpm}Khping3-debugsource-0.0.20051105-33.el8.aarch64.rpmbKhping3-0.0.20051105-33.el8.aarch64.rpm|Khping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm}Khping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm|Khping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmbKhping3-0.0.20051105-33.el8.ppc64le.rpm}Khping3-debugsource-0.0.20051105-33.el8.s390x.rpm|Khping3-debuginfo-0.0.20051105-33.el8.s390x.rpmbKhping3-0.0.20051105-33.el8.s390x.rpm}Khping3-debugsource-0.0.20051105-33.el8.x86_64.rpm|Khping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmbKhping3-0.0.20051105-33.el8.x86_64.rpm bKhping3-0.0.20051105-33.el8.src.rpm}Khping3-debugsource-0.0.20051105-33.el8.aarch64.rpmbKhping3-0.0.20051105-33.el8.aarch64.rpm|Khping3-debuginfo-0.0.20051105-33.el8.aarch64.rpm}Khping3-debugsource-0.0.20051105-33.el8.ppc64le.rpm|Khping3-debuginfo-0.0.20051105-33.el8.ppc64le.rpmbKhping3-0.0.20051105-33.el8.ppc64le.rpm}Khping3-debugsource-0.0.20051105-33.el8.s390x.rpm|Khping3-debuginfo-0.0.20051105-33.el8.s390x.rpmbKhping3-0.0.20051105-33.el8.s390x.rpm}Khping3-debugsource-0.0.20051105-33.el8.x86_64.rpm|Khping3-debuginfo-0.0.20051105-33.el8.x86_64.rpmbKhping3-0.0.20051105-33.el8.x86_64.rpmW  HBnewpackageperl-Crypt-CipherSaber-1.01-12.el8 Wperl-Crypt-CipherSaber-1.01-12.el8.src.rpmWperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpmWperl-Crypt-CipherSaber-1.01-12.el8.src.rpmWperl-Crypt-CipherSaber-1.01-12.el8.noarch.rpm2c !LBBBBBBBBBBBBBBBBBBBenhancementlibcsv-3.0.3^20210820gitb1d5212-4.el8Llibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.src.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.aarch64.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.ppc64le.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.s390x.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.s390x.rpmLlibcsv-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm3Llibcsv-devel-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm2Llibcsv-debugsource-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm1Llibcsv-debuginfo-3.0.3^20210820gitb1d5212-4.el8.x86_64.rpm@+ 2bBBBBBBBBBBBBBBunspecifiedansible-collection-ansible-netcommon-5.3.0-1.el8 ansible-collection-ansible-utils-2.12.0-1.el8 ansible-collection-chocolatey-chocolatey-1.5.1-1.el8 ansible-collection-community-docker-3.7.0-1.el8 ansible-collection-community-general-8.3.0-1.el8:3 yGansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpmyGansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpm3Gansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm{{ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm{{ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm}Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm}Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpm~hansible-collection-community-docker-3.7.0-1.el8.src.rpm~hansible-collection-community-docker-3.7.0-1.el8.noarch.rpmIansible-collection-community-general-8.3.0-1.el8.src.rpmIansible-collection-community-general-8.3.0-1.el8.noarch.rpm yGansible-collection-ansible-netcommon-5.3.0-1.el8.src.rpmyGansible-collection-ansible-netcommon-5.3.0-1.el8.noarch.rpm3Gansible-collection-ansible-netcommon-doc-5.3.0-1.el8.noarch.rpm{{ansible-collection-ansible-utils-2.12.0-1.el8.src.rpm{{ansible-collection-ansible-utils-2.12.0-1.el8.noarch.rpm}Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.src.rpm}Jansible-collection-chocolatey-chocolatey-1.5.1-1.el8.noarch.rpm~hansible-collection-community-docker-3.7.0-1.el8.src.rpm~hansible-collection-community-docker-3.7.0-1.el8.noarch.rpmIansible-collection-community-general-8.3.0-1.el8.src.rpmIansible-collection-community-general-8.3.0-1.el8.noarch.rpm~I 7sBBnewpackageperl-File-Touch-0.11-19.el8mjhttps://bugzilla.redhat.com/show_bug.cgi?id=19332871933287EPEL8 Request: perl-File-Touch \perl-File-Touch-0.11-19.el8.src.rpm \perl-File-Touch-0.11-19.el8.noarch.rpm-\perl-File-Touch-tests-0.11-19.el8.noarch.rpm \perl-File-Touch-0.11-19.el8.src.rpm \perl-File-Touch-0.11-19.el8.noarch.rpm-\perl-File-Touch-tests-0.11-19.el8.noarch.rpmԺ> ;xBnewpackagemathjax3-3.2.2-1.el8W'Fmathjax3-3.2.2-1.el8.src.rpmFmathjax3-3.2.2-1.el8.noarch.rpmFmathjax3-3.2.2-1.el8.src.rpmFmathjax3-3.2.2-1.el8.noarch.rpmٳ%, |BBBBBBBbugfixbuildbot-3.3.0-3.el8~9buildbot-3.3.0-3.el8.src.rpm9buildbot-3.3.0-3.el8.noarch.rpmmbuildbot-master-3.3.0-3.el8.noarch.rpmobuildbot-master-ec2-3.3.0-3.el8.noarch.rpmnbuildbot-master-container-3.3.0-3.el8.noarch.rpmpbuildbot-master-libvirt-3.3.0-3.el8.noarch.rpmqbuildbot-worker-3.3.0-3.el8.noarch.rpmrbuildbot-www-3.3.0-3.el8.noarch.rpm9buildbot-3.3.0-3.el8.src.rpm9buildbot-3.3.0-3.el8.noarch.rpmmbuildbot-master-3.3.0-3.el8.noarch.rpmobuildbot-master-ec2-3.3.0-3.el8.noarch.rpmnbuildbot-master-container-3.3.0-3.el8.noarch.rpmpbuildbot-master-libvirt-3.3.0-3.el8.noarch.rpmqbuildbot-worker-3.3.0-3.el8.noarch.rpmrbuildbot-www-3.3.0-3.el8.noarch.rpmŲ)P 0FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementmld2p4-2.2.2-6.el8 psblas3-3.6.1-11.el8T\Kmld2p4-2.2.2-6.el8.src.rpm,Kmld2p4-common-2.2.2-6.el8.noarch.rpm7Kmld2p4-mpich-devel-2.2.2-6.el8.aarch64.rpm4Kmld2p4-debugsource-2.2.2-6.el8.aarch64.rpm9Kmld2p4-openmpi-debuginfo-2.2.2-6.el8.aarch64.rpmZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdislocker-0.7.3-17.el8dislocker-0.7.3-17.el8.src.rpmdislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm*fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm*fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm*fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm*fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-0.7.3-17.el8.src.rpmdislocker-0.7.3-17.el8.aarch64.rpmdislocker-libs-0.7.3-17.el8.aarch64.rpm*fuse-dislocker-0.7.3-17.el8.aarch64.rpmdislocker-debugsource-0.7.3-17.el8.aarch64.rpmdislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.aarch64.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.aarch64.rpmdislocker-0.7.3-17.el8.ppc64le.rpmdislocker-libs-0.7.3-17.el8.ppc64le.rpm*fuse-dislocker-0.7.3-17.el8.ppc64le.rpmdislocker-debugsource-0.7.3-17.el8.ppc64le.rpmdislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-libs-debuginfo-0.7.3-17.el8.ppc64le.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.ppc64le.rpmdislocker-0.7.3-17.el8.s390x.rpmdislocker-libs-0.7.3-17.el8.s390x.rpm*fuse-dislocker-0.7.3-17.el8.s390x.rpmdislocker-debugsource-0.7.3-17.el8.s390x.rpmdislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-libs-debuginfo-0.7.3-17.el8.s390x.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.s390x.rpmdislocker-0.7.3-17.el8.x86_64.rpmdislocker-libs-0.7.3-17.el8.x86_64.rpm*fuse-dislocker-0.7.3-17.el8.x86_64.rpmdislocker-debugsource-0.7.3-17.el8.x86_64.rpmdislocker-debuginfo-0.7.3-17.el8.x86_64.rpmdislocker-libs-debuginfo-0.7.3-17.el8.x86_64.rpm+fuse-dislocker-debuginfo-0.7.3-17.el8.x86_64.rpmx BBBBBBBBBBBBBBBBBBBenhancementiml-1.0.5-37.el8!5{1iml-1.0.5-37.el8.src.rpm{1iml-1.0.5-37.el8.aarch64.rpmM1iml-devel-1.0.5-37.el8.aarch64.rpmL1iml-debugsource-1.0.5-37.el8.aarch64.rpmK1iml-debuginfo-1.0.5-37.el8.aarch64.rpm{1iml-1.0.5-37.el8.ppc64le.rpmM1iml-devel-1.0.5-37.el8.ppc64le.rpmL1iml-debugsource-1.0.5-37.el8.ppc64le.rpmK1iml-debuginfo-1.0.5-37.el8.ppc64le.rpm{1iml-1.0.5-37.el8.s390x.rpmM1iml-devel-1.0.5-37.el8.s390x.rpmL1iml-debugsource-1.0.5-37.el8.s390x.rpmK1iml-debuginfo-1.0.5-37.el8.s390x.rpm{1iml-1.0.5-37.el8.x86_64.rpmM1iml-devel-1.0.5-37.el8.x86_64.rpmL1iml-debugsource-1.0.5-37.el8.x86_64.rpmK1iml-debuginfo-1.0.5-37.el8.x86_64.rpm{1iml-1.0.5-37.el8.src.rpm{1iml-1.0.5-37.el8.aarch64.rpmM1iml-devel-1.0.5-37.el8.aarch64.rpmL1iml-debugsource-1.0.5-37.el8.aarch64.rpmK1iml-debuginfo-1.0.5-37.el8.aarch64.rpm{1iml-1.0.5-37.el8.ppc64le.rpmM1iml-devel-1.0.5-37.el8.ppc64le.rpmL1iml-debugsource-1.0.5-37.el8.ppc64le.rpmK1iml-debuginfo-1.0.5-37.el8.ppc64le.rpm{1iml-1.0.5-37.el8.s390x.rpmM1iml-devel-1.0.5-37.el8.s390x.rpmL1iml-debugsource-1.0.5-37.el8.s390x.rpmK1iml-debuginfo-1.0.5-37.el8.s390x.rpm{1iml-1.0.5-37.el8.x86_64.rpmM1iml-devel-1.0.5-37.el8.x86_64.rpmL1iml-debugsource-1.0.5-37.el8.x86_64.rpmK1iml-debuginfo-1.0.5-37.el8.x86_64.rpm@K +UBBBBBBBBBBBBBBBBBBBBbugfixpython-zmq-19.0.2-1.el8VXO3python-zmq-19.0.2-1.el8.src.rpm)3python3-zmq-19.0.2-1.el8.aarch64.rpm+3python3-zmq-tests-19.0.2-1.el8.aarch64.rpm^3python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm)3python3-zmq-19.0.2-1.el8.ppc64le.rpm+3python3-zmq-tests-19.0.2-1.el8.ppc64le.rpm^3python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm)3python3-zmq-19.0.2-1.el8.s390x.rpm+3python3-zmq-tests-19.0.2-1.el8.s390x.rpm^3python-zmq-debugsource-19.0.2-1.el8.s390x.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm)3python3-zmq-19.0.2-1.el8.x86_64.rpm+3python3-zmq-tests-19.0.2-1.el8.x86_64.rpm^3python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpmO3python-zmq-19.0.2-1.el8.src.rpm)3python3-zmq-19.0.2-1.el8.aarch64.rpm+3python3-zmq-tests-19.0.2-1.el8.aarch64.rpm^3python-zmq-debugsource-19.0.2-1.el8.aarch64.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.aarch64.rpm)3python3-zmq-19.0.2-1.el8.ppc64le.rpm+3python3-zmq-tests-19.0.2-1.el8.ppc64le.rpm^3python-zmq-debugsource-19.0.2-1.el8.ppc64le.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.ppc64le.rpm)3python3-zmq-19.0.2-1.el8.s390x.rpm+3python3-zmq-tests-19.0.2-1.el8.s390x.rpm^3python-zmq-debugsource-19.0.2-1.el8.s390x.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.s390x.rpm)3python3-zmq-19.0.2-1.el8.x86_64.rpm+3python3-zmq-tests-19.0.2-1.el8.x86_64.rpm^3python-zmq-debugsource-19.0.2-1.el8.x86_64.rpm*3python3-zmq-debuginfo-19.0.2-1.el8.x86_64.rpmk lBBBBBBBBBBBBBBBBBBBBBenhancementloguru-2.2.0^20230406git4adaa18-6.el8.7,-loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm}-loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm|-loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.src.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm}-loguru-lnav-2.2.0^20230406git4adaa18-6.el8.noarch.rpm|-loguru-doc-2.2.0^20230406git4adaa18-6.el8.noarch.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.aarch64.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.aarch64.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.ppc64le.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.s390x.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.s390x.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.s390x.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.s390x.rpm,-loguru-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmH-loguru-devel-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmG-loguru-debugsource-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmF-loguru-debuginfo-2.2.0^20230406git4adaa18-6.el8.x86_64.rpmF] DBBBBBBBBBBBBBBBunspecifiedrust-git-delta-0.18.2-1.el8e ,{rust-git-delta-0.18.2-1.el8.src.rpm_{git-delta-0.18.2-1.el8.aarch64.rpm){rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpm`{git-delta-debuginfo-0.18.2-1.el8.aarch64.rpm_{git-delta-0.18.2-1.el8.ppc64le.rpm){rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpm`{git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpm_{git-delta-0.18.2-1.el8.s390x.rpm){rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpm`{git-delta-debuginfo-0.18.2-1.el8.s390x.rpm_{git-delta-0.18.2-1.el8.x86_64.rpm){rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpm`{git-delta-debuginfo-0.18.2-1.el8.x86_64.rpm ,{rust-git-delta-0.18.2-1.el8.src.rpm_{git-delta-0.18.2-1.el8.aarch64.rpm){rust-git-delta-debugsource-0.18.2-1.el8.aarch64.rpm`{git-delta-debuginfo-0.18.2-1.el8.aarch64.rpm_{git-delta-0.18.2-1.el8.ppc64le.rpm){rust-git-delta-debugsource-0.18.2-1.el8.ppc64le.rpm`{git-delta-debuginfo-0.18.2-1.el8.ppc64le.rpm_{git-delta-0.18.2-1.el8.s390x.rpm){rust-git-delta-debugsource-0.18.2-1.el8.s390x.rpm`{git-delta-debuginfo-0.18.2-1.el8.s390x.rpm_{git-delta-0.18.2-1.el8.x86_64.rpm){rust-git-delta-debugsource-0.18.2-1.el8.x86_64.rpm`{git-delta-debuginfo-0.18.2-1.el8.x86_64.rpmس4 VBBenhancementpython-dbutils-2.0.3-1.el8XQpython-dbutils-2.0.3-1.el8.src.rpmRQpython3-dbutils-2.0.3-1.el8.noarch.rpm4Qpython-dbutils-doc-2.0.3-1.el8.noarch.rpmXQpython-dbutils-2.0.3-1.el8.src.rpmRQpython3-dbutils-2.0.3-1.el8.noarch.rpm4Qpython-dbutils-doc-2.0.3-1.el8.noarch.rpmԺ> +[BBBBBBBBBBBBBBnewpackageperl-FileHandle-Fmode-0.14-10.el86- zperl-FileHandle-Fmode-0.14-10.el8.src.rpmzperl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpmzperl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpmzperl-FileHandle-Fmode-0.14-10.el8.s390x.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpmzperl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpm zperl-FileHandle-Fmode-0.14-10.el8.src.rpmzperl-FileHandle-Fmode-0.14-10.el8.aarch64.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.aarch64.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.aarch64.rpmzperl-FileHandle-Fmode-0.14-10.el8.ppc64le.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.ppc64le.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.ppc64le.rpmzperl-FileHandle-Fmode-0.14-10.el8.s390x.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.s390x.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.s390x.rpmzperl-FileHandle-Fmode-0.14-10.el8.x86_64.rpm0zperl-FileHandle-Fmode-debugsource-0.14-10.el8.x86_64.rpm/zperl-FileHandle-Fmode-debuginfo-0.14-10.el8.x86_64.rpmN /lBenhancementdiskimage-builder-3.7.0-3.el8<https://bugzilla.redhat.com/show_bug.cgi?id=18445231844523please add diskimage-builder to epel8v{diskimage-builder-3.7.0-3.el8.src.rpmv{diskimage-builder-3.7.0-3.el8.noarch.rpmv{diskimage-builder-3.7.0-3.el8.src.rpmv{diskimage-builder-3.7.0-3.el8.noarch.rpmy 3pBnewpackagepython-libnacl-1.7.2-5.el8[/ Rpython-libnacl-1.7.2-5.el8.src.rpm Rpython3-libnacl-1.7.2-5.el8.noarch.rpm Rpython-libnacl-1.7.2-5.el8.src.rpm Rpython3-libnacl-1.7.2-5.el8.noarch.rpmŲ) 7tBenhancementpython-colcon-metadata-0.2.5-1.el8 /https://bugzilla.redhat.com/show_bug.cgi?id=18674621867462python-colcon-metadata-0.2.5 is available9python-colcon-metadata-0.2.5-1.el8.src.rpmD9python3-colcon-metadata-0.2.5-1.el8.noarch.rpm9python-colcon-metadata-0.2.5-1.el8.src.rpmD9python3-colcon-metadata-0.2.5-1.el8.noarch.rpm'@ xBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdante-1.4.4-1.el89^Kdante-1.4.4-1.el8.src.rpmKdante-1.4.4-1.el8.aarch64.rpmDKdante-server-1.4.4-1.el8.aarch64.rpmCKdante-devel-1.4.4-1.el8.aarch64.rpmBKdante-debugsource-1.4.4-1.el8.aarch64.rpmAKdante-debuginfo-1.4.4-1.el8.aarch64.rpmEKdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmKdante-1.4.4-1.el8.ppc64le.rpmDKdante-server-1.4.4-1.el8.ppc64le.rpmCKdante-devel-1.4.4-1.el8.ppc64le.rpmBKdante-debugsource-1.4.4-1.el8.ppc64le.rpmAKdante-debuginfo-1.4.4-1.el8.ppc64le.rpmEKdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmKdante-1.4.4-1.el8.s390x.rpmDKdante-server-1.4.4-1.el8.s390x.rpmCKdante-devel-1.4.4-1.el8.s390x.rpmBKdante-debugsource-1.4.4-1.el8.s390x.rpmAKdante-debuginfo-1.4.4-1.el8.s390x.rpmEKdante-server-debuginfo-1.4.4-1.el8.s390x.rpmKdante-1.4.4-1.el8.x86_64.rpmDKdante-server-1.4.4-1.el8.x86_64.rpmCKdante-devel-1.4.4-1.el8.x86_64.rpmBKdante-debugsource-1.4.4-1.el8.x86_64.rpmAKdante-debuginfo-1.4.4-1.el8.x86_64.rpmEKdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmKdante-1.4.4-1.el8.src.rpmKdante-1.4.4-1.el8.aarch64.rpmDKdante-server-1.4.4-1.el8.aarch64.rpmCKdante-devel-1.4.4-1.el8.aarch64.rpmBKdante-debugsource-1.4.4-1.el8.aarch64.rpmAKdante-debuginfo-1.4.4-1.el8.aarch64.rpmEKdante-server-debuginfo-1.4.4-1.el8.aarch64.rpmKdante-1.4.4-1.el8.ppc64le.rpmDKdante-server-1.4.4-1.el8.ppc64le.rpmCKdante-devel-1.4.4-1.el8.ppc64le.rpmBKdante-debugsource-1.4.4-1.el8.ppc64le.rpmAKdante-debuginfo-1.4.4-1.el8.ppc64le.rpmEKdante-server-debuginfo-1.4.4-1.el8.ppc64le.rpmKdante-1.4.4-1.el8.s390x.rpmDKdante-server-1.4.4-1.el8.s390x.rpmCKdante-devel-1.4.4-1.el8.s390x.rpmBKdante-debugsource-1.4.4-1.el8.s390x.rpmAKdante-debuginfo-1.4.4-1.el8.s390x.rpmEKdante-server-debuginfo-1.4.4-1.el8.s390x.rpmKdante-1.4.4-1.el8.x86_64.rpmDKdante-server-1.4.4-1.el8.x86_64.rpmCKdante-devel-1.4.4-1.el8.x86_64.rpmBKdante-debugsource-1.4.4-1.el8.x86_64.rpmAKdante-debuginfo-1.4.4-1.el8.x86_64.rpmEKdante-server-debuginfo-1.4.4-1.el8.x86_64.rpmKj XBBBBBenhancementensmallen-2.22.1-1.el8.rTensmallen-2.22.1-1.el8.src.rpmTTensmallen-devel-2.22.1-1.el8.aarch64.rpmTTensmallen-devel-2.22.1-1.el8.ppc64le.rpmTTensmallen-devel-2.22.1-1.el8.s390x.rpmTTensmallen-devel-2.22.1-1.el8.x86_64.rpmrTensmallen-2.22.1-1.el8.src.rpmTTensmallen-devel-2.22.1-1.el8.aarch64.rpmTTensmallen-devel-2.22.1-1.el8.ppc64le.rpmTTensmallen-devel-2.22.1-1.el8.s390x.rpmTTensmallen-devel-2.22.1-1.el8.x86_64.rpm9 #`Bbugfixfonts-compare-1.5.3-1.el8EJ4Ufonts-compare-1.5.3-1.el8.src.rpm4Ufonts-compare-1.5.3-1.el8.noarch.rpm4Ufonts-compare-1.5.3-1.el8.src.rpm4Ufonts-compare-1.5.3-1.el8.noarch.rpmF$ 4dBBBBBBBBBBBBBBnewpackagevym-2.8.8-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=21774792177479Please branch and build vym in epel9 and epel8 {vym-2.8.8-6.el8.s390x.rpm{vym-2.8.8-6.el8.src.rpm{vym-2.8.8-6.el8.aarch64.rpmvym-debugsource-2.8.8-6.el8.aarch64.rpmvym-debuginfo-2.8.8-6.el8.aarch64.rpm{vym-2.8.8-6.el8.ppc64le.rpmvym-debugsource-2.8.8-6.el8.ppc64le.rpmvym-debuginfo-2.8.8-6.el8.ppc64le.rpmvym-debugsource-2.8.8-6.el8.s390x.rpmvym-debuginfo-2.8.8-6.el8.s390x.rpm{vym-2.8.8-6.el8.x86_64.rpmvym-debugsource-2.8.8-6.el8.x86_64.rpmvym-debuginfo-2.8.8-6.el8.x86_64.rpm {vym-2.8.8-6.el8.s390x.rpm{vym-2.8.8-6.el8.src.rpm{vym-2.8.8-6.el8.aarch64.rpmvym-debugsource-2.8.8-6.el8.aarch64.rpmvym-debuginfo-2.8.8-6.el8.aarch64.rpm{vym-2.8.8-6.el8.ppc64le.rpmvym-debugsource-2.8.8-6.el8.ppc64le.rpmvym-debuginfo-2.8.8-6.el8.ppc64le.rpmvym-debugsource-2.8.8-6.el8.s390x.rpmvym-debuginfo-2.8.8-6.el8.s390x.rpm{vym-2.8.8-6.el8.x86_64.rpmvym-debugsource-2.8.8-6.el8.x86_64.rpmvym-debuginfo-2.8.8-6.el8.x86_64.rpmNl uBBBBBBBBBBBBBBenhancementnmh-1.8-1.el8+ Nsnmh-1.8-1.el8.src.rpmNsnmh-1.8-1.el8.aarch64.rpm8snmh-debugsource-1.8-1.el8.aarch64.rpm7snmh-debuginfo-1.8-1.el8.aarch64.rpmNsnmh-1.8-1.el8.ppc64le.rpm8snmh-debugsource-1.8-1.el8.ppc64le.rpm7snmh-debuginfo-1.8-1.el8.ppc64le.rpmNsnmh-1.8-1.el8.s390x.rpm8snmh-debugsource-1.8-1.el8.s390x.rpm7snmh-debuginfo-1.8-1.el8.s390x.rpmNsnmh-1.8-1.el8.x86_64.rpm8snmh-debugsource-1.8-1.el8.x86_64.rpm7snmh-debuginfo-1.8-1.el8.x86_64.rpm Nsnmh-1.8-1.el8.src.rpmNsnmh-1.8-1.el8.aarch64.rpm8snmh-debugsource-1.8-1.el8.aarch64.rpm7snmh-debuginfo-1.8-1.el8.aarch64.rpmNsnmh-1.8-1.el8.ppc64le.rpm8snmh-debugsource-1.8-1.el8.ppc64le.rpm7snmh-debuginfo-1.8-1.el8.ppc64le.rpmNsnmh-1.8-1.el8.s390x.rpm8snmh-debugsource-1.8-1.el8.s390x.rpm7snmh-debuginfo-1.8-1.el8.s390x.rpmNsnmh-1.8-1.el8.x86_64.rpm8snmh-debugsource-1.8-1.el8.x86_64.rpm7snmh-debuginfo-1.8-1.el8.x86_64.rpm#  FBunspecifiedpython-lark-parser-0.8.1-1.el8>https://bugzilla.redhat.com/show_bug.cgi?id=17940331794033python-lark-parser-0.8.1 is available upython-lark-parser-0.8.1-1.el8.src.rpmupython3-lark-parser-0.8.1-1.el8.noarch.rpm upython-lark-parser-0.8.1-1.el8.src.rpmupython3-lark-parser-0.8.1-1.el8.noarch.rpm^y JBBBBBBBBBBBBBBBnewpackagerubygem-redcarpet-3.3.2-17.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=17690491769049rubygem-redcarpet-3.3.2-17.el8.src.rpmprubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-3.3.2-17.el8.src.rpmprubygem-redcarpet-doc-3.3.2-17.el8.noarch.rpmrubygem-redcarpet-3.3.2-17.el8.aarch64.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.aarch64.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.aarch64.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.ppc64le.rpmrubygem-redcarpet-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.s390x.rpmrubygem-redcarpet-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-debugsource-3.3.2-17.el8.x86_64.rpmrubygem-redcarpet-debuginfo-3.3.2-17.el8.x86_64.rpmǝF\ \Bnewpackagepython-jedi-0.15.1-1.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=17626521762652Branch request: python3-jedi for epel8qxpython-jedi-0.15.1-1.el8.src.rpmuxpython3-jedi-0.15.1-1.el8.noarch.rpmqxpython-jedi-0.15.1-1.el8.src.rpmuxpython3-jedi-0.15.1-1.el8.noarch.rpmb1 0`BBBBBBBBBBBBBBnewpackageocspd-1.9.0-16.el8yB |2ocspd-1.9.0-16.el8.src.rpm|2ocspd-1.9.0-16.el8.aarch64.rpm2ocspd-debugsource-1.9.0-16.el8.aarch64.rpm2ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm|2ocspd-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm2ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.s390x.rpm|2ocspd-1.9.0-16.el8.s390x.rpm2ocspd-debuginfo-1.9.0-16.el8.s390x.rpm|2ocspd-1.9.0-16.el8.x86_64.rpm2ocspd-debugsource-1.9.0-16.el8.x86_64.rpm2ocspd-debuginfo-1.9.0-16.el8.x86_64.rpm |2ocspd-1.9.0-16.el8.src.rpm|2ocspd-1.9.0-16.el8.aarch64.rpm2ocspd-debugsource-1.9.0-16.el8.aarch64.rpm2ocspd-debuginfo-1.9.0-16.el8.aarch64.rpm|2ocspd-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.ppc64le.rpm2ocspd-debuginfo-1.9.0-16.el8.ppc64le.rpm2ocspd-debugsource-1.9.0-16.el8.s390x.rpm|2ocspd-1.9.0-16.el8.s390x.rpm2ocspd-debuginfo-1.9.0-16.el8.s390x.rpm|2ocspd-1.9.0-16.el8.x86_64.rpm2ocspd-debugsource-1.9.0-16.el8.x86_64.rpm2ocspd-debuginfo-1.9.0-16.el8.x86_64.rpmW+ qBBBBBBBBBBBBBBnewpackagengrep-1.47-3.1.20180101git9b59468.el8;rhttps://bugzilla.redhat.com/show_bug.cgi?id=17584821758482Please build ngrep for EPEL-8 Kngrep-1.47-3.1.20180101git9b59468.el8.src.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmKngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmKngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmKngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmKngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm Kngrep-1.47-3.1.20180101git9b59468.el8.src.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.aarch64.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.aarch64.rpmKngrep-1.47-3.1.20180101git9b59468.el8.aarch64.rpmKngrep-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.ppc64le.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.s390x.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.s390x.rpmKngrep-1.47-3.1.20180101git9b59468.el8.s390x.rpmKngrep-1.47-3.1.20180101git9b59468.el8.x86_64.rpm0ngrep-debuginfo-1.47-3.1.20180101git9b59468.el8.x86_64.rpm1ngrep-debugsource-1.47-3.1.20180101git9b59468.el8.x86_64.rpm2z  BBBBBBBBbugfixmunin-2.0.76-3.el86-bhttps://bugzilla.redhat.com/show_bug.cgi?id=22955972295597A munin-node package upgrade breaks firewalling due to %post`munin-2.0.76-3.el8.src.rpm`munin-2.0.76-3.el8.noarch.rpm>munin-node-2.0.76-3.el8.noarch.rpm<munin-common-2.0.76-3.el8.noarch.rpm?munin-plugins-ruby-2.0.76-3.el8.noarch.rpm=munin-nginx-2.0.76-3.el8.noarch.rpm:munin-apache-2.0.76-3.el8.noarch.rpm;munin-cgi-2.0.76-3.el8.noarch.rpm`munin-2.0.76-3.el8.src.rpm`munin-2.0.76-3.el8.noarch.rpm>munin-node-2.0.76-3.el8.noarch.rpm<munin-common-2.0.76-3.el8.noarch.rpm?munin-plugins-ruby-2.0.76-3.el8.noarch.rpm=munin-nginx-2.0.76-3.el8.noarch.rpm:munin-apache-2.0.76-3.el8.noarch.rpm;munin-cgi-2.0.76-3.el8.noarch.rpmF* LBbugfixpython-langdetect-1.0.9-3.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=21312252131225Review Request: python-langdetect - Language detection library ported from Google's language-detection?python-langdetect-1.0.9-3.el8.src.rpm?python3-langdetect-1.0.9-3.el8.noarch.rpm?python-langdetect-1.0.9-3.el8.src.rpm?python3-langdetect-1.0.9-3.el8.noarch.rpmԺ>i PBBnewpackagerubygem-public_suffix-4.0.7-1.el8Qhttps://bugzilla.redhat.com/show_bug.cgi?id=21752102175210Please branch and build rubygem-public_suffix for EPEL 8 and EPEL9}rubygem-public_suffix-4.0.7-1.el8.src.rpm}rubygem-public_suffix-4.0.7-1.el8.noarch.rpmh}rubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm}rubygem-public_suffix-4.0.7-1.el8.src.rpm}rubygem-public_suffix-4.0.7-1.el8.noarch.rpmh}rubygem-public_suffix-doc-4.0.7-1.el8.noarch.rpm : 'UBBBBBBBBBBBBBBBBbugfixnethack-3.6.7-1.el8eB nethack-3.6.7-1.el8.src.rpmB nethack-3.6.7-1.el8.aarch64.rpmO nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpmP nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm nethack-debugsource-3.6.7-1.el8.aarch64.rpm nethack-debuginfo-3.6.7-1.el8.aarch64.rpmB nethack-3.6.7-1.el8.ppc64le.rpm nethack-debugsource-3.6.7-1.el8.ppc64le.rpm nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmB nethack-3.6.7-1.el8.s390x.rpm nethack-debugsource-3.6.7-1.el8.s390x.rpm nethack-debuginfo-3.6.7-1.el8.s390x.rpmB nethack-3.6.7-1.el8.x86_64.rpm nethack-debugsource-3.6.7-1.el8.x86_64.rpm nethack-debuginfo-3.6.7-1.el8.x86_64.rpmB nethack-3.6.7-1.el8.src.rpmB nethack-3.6.7-1.el8.aarch64.rpmO nethack-bitmap-fonts-3.6.7-1.el8.noarch.rpmP nethack-bitmap-fonts-core-3.6.7-1.el8.noarch.rpm nethack-debugsource-3.6.7-1.el8.aarch64.rpm nethack-debuginfo-3.6.7-1.el8.aarch64.rpmB nethack-3.6.7-1.el8.ppc64le.rpm nethack-debugsource-3.6.7-1.el8.ppc64le.rpm nethack-debuginfo-3.6.7-1.el8.ppc64le.rpmB nethack-3.6.7-1.el8.s390x.rpm nethack-debugsource-3.6.7-1.el8.s390x.rpm nethack-debuginfo-3.6.7-1.el8.s390x.rpmB nethack-3.6.7-1.el8.x86_64.rpm nethack-debugsource-3.6.7-1.el8.x86_64.rpm nethack-debuginfo-3.6.7-1.el8.x86_64.rpm#E 8hBBBBBBBBBBBBBBenhancementpam_script-1.1.9-7.el8}B *.pam_script-1.1.9-7.el8.src.rpm>.pam_script-debuginfo-1.1.9-7.el8.aarch64.rpm?.pam_script-debugsource-1.1.9-7.el8.aarch64.rpm*.pam_script-1.1.9-7.el8.aarch64.rpm>.pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm*.pam_script-1.1.9-7.el8.ppc64le.rpm?.pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm*.pam_script-1.1.9-7.el8.s390x.rpm?.pam_script-debugsource-1.1.9-7.el8.s390x.rpm>.pam_script-debuginfo-1.1.9-7.el8.s390x.rpm*.pam_script-1.1.9-7.el8.x86_64.rpm?.pam_script-debugsource-1.1.9-7.el8.x86_64.rpm>.pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm *.pam_script-1.1.9-7.el8.src.rpm>.pam_script-debuginfo-1.1.9-7.el8.aarch64.rpm?.pam_script-debugsource-1.1.9-7.el8.aarch64.rpm*.pam_script-1.1.9-7.el8.aarch64.rpm>.pam_script-debuginfo-1.1.9-7.el8.ppc64le.rpm*.pam_script-1.1.9-7.el8.ppc64le.rpm?.pam_script-debugsource-1.1.9-7.el8.ppc64le.rpm*.pam_script-1.1.9-7.el8.s390x.rpm?.pam_script-debugsource-1.1.9-7.el8.s390x.rpm>.pam_script-debuginfo-1.1.9-7.el8.s390x.rpm*.pam_script-1.1.9-7.el8.x86_64.rpm?.pam_script-debugsource-1.1.9-7.el8.x86_64.rpm>.pam_script-debuginfo-1.1.9-7.el8.x86_64.rpm3B tty-copy-0.2.2-6.el8.src.rpm>tty-copy-0.2.2-6.el8.aarch64.rpm tty-copy-debugsource-0.2.2-6.el8.aarch64.rpm tty-copy-debuginfo-0.2.2-6.el8.aarch64.rpm>tty-copy-0.2.2-6.el8.ppc64le.rpm tty-copy-debugsource-0.2.2-6.el8.ppc64le.rpm tty-copy-debuginfo-0.2.2-6.el8.ppc64le.rpm>tty-copy-0.2.2-6.el8.s390x.rpm tty-copy-debugsource-0.2.2-6.el8.s390x.rpm tty-copy-debuginfo-0.2.2-6.el8.s390x.rpm>tty-copy-0.2.2-6.el8.x86_64.rpm tty-copy-debugsource-0.2.2-6.el8.x86_64.rpm tty-copy-debuginfo-0.2.2-6.el8.x86_64.rpm >tty-copy-0.2.2-6.el8.src.rpm>tty-copy-0.2.2-6.el8.aarch64.rpm tty-copy-debugsource-0.2.2-6.el8.aarch64.rpm tty-copy-debuginfo-0.2.2-6.el8.aarch64.rpm>tty-copy-0.2.2-6.el8.ppc64le.rpm tty-copy-debugsource-0.2.2-6.el8.ppc64le.rpm tty-copy-debuginfo-0.2.2-6.el8.ppc64le.rpm>tty-copy-0.2.2-6.el8.s390x.rpm tty-copy-debugsource-0.2.2-6.el8.s390x.rpm tty-copy-debuginfo-0.2.2-6.el8.s390x.rpm>tty-copy-0.2.2-6.el8.x86_64.rpm tty-copy-debugsource-0.2.2-6.el8.x86_64.rpm tty-copy-debuginfo-0.2.2-6.el8.x86_64.rpm  ZBbugfixpython-robosignatory-0.8.1-1.el8'#upython-robosignatory-0.8.1-1.el8.src.rpmupython3-robosignatory-0.8.1-1.el8.noarch.rpmupython-robosignatory-0.8.1-1.el8.src.rpmupython3-robosignatory-0.8.1-1.el8.noarch.rpmԺ>V "^BBnewpackagerubygem-addressable-2.8.1-3.el8J*https://bugzilla.redhat.com/show_bug.cgi?id=21682602168260New unmet dependency introduced by 1.113.0https://bugzilla.redhat.com/show_bug.cgi?id=21747052174705Please build rubygem-addressable for EPEL8 and EPEL9ucrubygem-addressable-2.8.1-3.el8.src.rpmucrubygem-addressable-2.8.1-3.el8.noarch.rpmAcrubygem-addressable-doc-2.8.1-3.el8.noarch.rpmucrubygem-addressable-2.8.1-3.el8.src.rpmucrubygem-addressable-2.8.1-3.el8.noarch.rpmAcrubygem-addressable-doc-2.8.1-3.el8.noarch.rpm@5 9cBBBBBBBBBBBBBBBBBBBBenhancementlibrsync-2.3.4-1.el8tLhttps://bugzilla.redhat.com/show_bug.cgi?id=21705022170502librsync-2.3.4 is availablemAlibrsync-2.3.4-1.el8.src.rpmmAlibrsync-2.3.4-1.el8.s390x.rpmmAlibrsync-2.3.4-1.el8.aarch64.rpmAlibrsync-devel-2.3.4-1.el8.aarch64.rpmaAlibrsync-doc-2.3.4-1.el8.noarch.rpmAlibrsync-debugsource-2.3.4-1.el8.aarch64.rpmAlibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmmAlibrsync-2.3.4-1.el8.ppc64le.rpmAlibrsync-devel-2.3.4-1.el8.ppc64le.rpmAlibrsync-debugsource-2.3.4-1.el8.ppc64le.rpmAlibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpmAlibrsync-devel-2.3.4-1.el8.s390x.rpmAlibrsync-debugsource-2.3.4-1.el8.s390x.rpmAlibrsync-debuginfo-2.3.4-1.el8.s390x.rpmmAlibrsync-2.3.4-1.el8.x86_64.rpmAlibrsync-devel-2.3.4-1.el8.x86_64.rpmAlibrsync-debugsource-2.3.4-1.el8.x86_64.rpmAlibrsync-debuginfo-2.3.4-1.el8.x86_64.rpmmAlibrsync-2.3.4-1.el8.src.rpmmAlibrsync-2.3.4-1.el8.s390x.rpmmAlibrsync-2.3.4-1.el8.aarch64.rpmAlibrsync-devel-2.3.4-1.el8.aarch64.rpmaAlibrsync-doc-2.3.4-1.el8.noarch.rpmAlibrsync-debugsource-2.3.4-1.el8.aarch64.rpmAlibrsync-debuginfo-2.3.4-1.el8.aarch64.rpmmAlibrsync-2.3.4-1.el8.ppc64le.rpmAlibrsync-devel-2.3.4-1.el8.ppc64le.rpmAlibrsync-debugsource-2.3.4-1.el8.ppc64le.rpmAlibrsync-debuginfo-2.3.4-1.el8.ppc64le.rpmAlibrsync-devel-2.3.4-1.el8.s390x.rpmAlibrsync-debugsource-2.3.4-1.el8.s390x.rpmAlibrsync-debuginfo-2.3.4-1.el8.s390x.rpmmAlibrsync-2.3.4-1.el8.x86_64.rpmAlibrsync-devel-2.3.4-1.el8.x86_64.rpmAlibrsync-debugsource-2.3.4-1.el8.x86_64.rpmAlibrsync-debuginfo-2.3.4-1.el8.x86_64.rpm$  =zBunspecifiedperl-Test-Fake-HTTPD-0.09-1.el8@hhttps://bugzilla.redhat.com/show_bug.cgi?id=18690601869060perl-Test-Fake-HTTPD-0.09 is availabledperl-Test-Fake-HTTPD-0.09-1.el8.src.rpmdperl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpmdperl-Test-Fake-HTTPD-0.09-1.el8.src.rpmdperl-Test-Fake-HTTPD-0.09-1.el8.noarch.rpm36 ~BBBBBBBBBBBBBBBBBBBBBBBBBbugfixga-5.7.2-3.el8(~xga-5.7.2-3.el8.src.rpmxga-mpich-devel-5.7.2-3.el8.aarch64.rpm xga-openmpi-devel-5.7.2-3.el8.aarch64.rpmxga-mpich-5.7.2-3.el8.aarch64.rpmxga-mpich-static-5.7.2-3.el8.aarch64.rpm xga-openmpi-static-5.7.2-3.el8.aarch64.rpmOxga-common-5.7.2-3.el8.noarch.rpmxga-openmpi-5.7.2-3.el8.aarch64.rpm xga-openmpi-devel-5.7.2-3.el8.ppc64le.rpm xga-openmpi-static-5.7.2-3.el8.ppc64le.rpmxga-mpich-devel-5.7.2-3.el8.ppc64le.rpmxga-openmpi-5.7.2-3.el8.ppc64le.rpmxga-mpich-5.7.2-3.el8.ppc64le.rpmxga-mpich-static-5.7.2-3.el8.ppc64le.rpmxga-mpich-5.7.2-3.el8.x86_64.rpmxga-mpich-devel-5.7.2-3.el8.x86_64.rpmxga-mpich-static-5.7.2-3.el8.x86_64.rpmxga-openmpi-5.7.2-3.el8.x86_64.rpm xga-openmpi-devel-5.7.2-3.el8.x86_64.rpm xga-openmpi-static-5.7.2-3.el8.x86_64.rpm~xga-5.7.2-3.el8.src.rpmxga-mpich-devel-5.7.2-3.el8.aarch64.rpm xga-openmpi-devel-5.7.2-3.el8.aarch64.rpmxga-mpich-5.7.2-3.el8.aarch64.rpmxga-mpich-static-5.7.2-3.el8.aarch64.rpm xga-openmpi-static-5.7.2-3.el8.aarch64.rpmOxga-common-5.7.2-3.el8.noarch.rpmxga-openmpi-5.7.2-3.el8.aarch64.rpm xga-openmpi-devel-5.7.2-3.el8.ppc64le.rpm xga-openmpi-static-5.7.2-3.el8.ppc64le.rpmxga-mpich-devel-5.7.2-3.el8.ppc64le.rpmxga-openmpi-5.7.2-3.el8.ppc64le.rpmxga-mpich-5.7.2-3.el8.ppc64le.rpmxga-mpich-static-5.7.2-3.el8.ppc64le.rpmxga-mpich-5.7.2-3.el8.x86_64.rpmxga-mpich-devel-5.7.2-3.el8.x86_64.rpmxga-mpich-static-5.7.2-3.el8.x86_64.rpmxga-openmpi-5.7.2-3.el8.x86_64.rpm xga-openmpi-devel-5.7.2-3.el8.x86_64.rpm xga-openmpi-static-5.7.2-3.el8.x86_64.rpm@ ZBnewpackagewebtech-1.2.7-6.el8<Twebtech-1.2.7-6.el8.src.rpmTwebtech-1.2.7-6.el8.noarch.rpmTwebtech-1.2.7-6.el8.src.rpmTwebtech-1.2.7-6.el8.noarch.rpmǝF !^Bnewpackageperl-Email-Address-1.912-5.el86N6https://bugzilla.redhat.com/show_bug.cgi?id=17622681762268perl-Email-Address for EL8^kperl-Email-Address-1.912-5.el8.src.rpm^kperl-Email-Address-1.912-5.el8.noarch.rpm^kperl-Email-Address-1.912-5.el8.src.rpm^kperl-Email-Address-1.912-5.el8.noarch.rpm I )bBBBBBsecuritydr_libs-0-0.27.20241217git660795b.el8kJdr_libs-0-0.27.20241217git660795b.el8.src.rpmHJdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmGdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmJdr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpmKdr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmIJdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmkJdr_libs-0-0.27.20241217git660795b.el8.src.rpmHJdr_libs-devel-0-0.27.20241217git660795b.el8.noarch.rpmGdr_flac-devel-0.12.43-0.27.20241217git660795b.el8.noarch.rpmJdr_mp3-devel-0.6.40-0.27.20241217git660795b.el8.noarch.rpmKdr_wav-devel-0.13.17-0.27.20241217git660795b.el8.noarch.rpmIJdr_libs-doc-0-0.27.20241217git660795b.el8.noarch.rpmKo -jBnewpackagepython3-mypy-0.921-1.el86"https://bugzilla.redhat.com/show_bug.cgi?id=21411442141144Please branch and build python3-mypy for EPEL 8Cpython3-mypy-0.921-1.el8.src.rpmCpython3-mypy-0.921-1.el8.noarch.rpmCpython3-mypy-0.921-1.el8.src.rpmCpython3-mypy-0.921-1.el8.noarch.rpm= 1nBbugfixpbuilder-0.231.1-2.el80\https://bugzilla.redhat.com/show_bug.cgi?id=23138942313894pbuilder: fails to install from epel8/epel98pbuilder-0.231.1-2.el8.src.rpm8pbuilder-0.231.1-2.el8.noarch.rpm8pbuilder-0.231.1-2.el8.src.rpm8pbuilder-0.231.1-2.el8.noarch.rpmo+ 6rBBenhancementtestcloud-0.9.2-1.el8 =btestcloud-0.9.2-1.el8.src.rpmbtestcloud-0.9.2-1.el8.noarch.rpmspython3-testcloud-0.9.2-1.el8.noarch.rpmbtestcloud-0.9.2-1.el8.src.rpmbtestcloud-0.9.2-1.el8.noarch.rpmspython3-testcloud-0.9.2-1.el8.noarch.rpm@j wBBBBBBBBBBBBBBnewpackagedumb-init-1.2.5-7.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=21582242158224[RFE: EPEL8] EPEL8 branch for dumb-init FQdumb-init-1.2.5-7.el8.src.rpmFQdumb-init-1.2.5-7.el8.aarch64.rpmQdumb-init-debugsource-1.2.5-7.el8.aarch64.rpm Qdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmFQdumb-init-1.2.5-7.el8.ppc64le.rpmQdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpm Qdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmFQdumb-init-1.2.5-7.el8.s390x.rpmQdumb-init-debugsource-1.2.5-7.el8.s390x.rpm Qdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmFQdumb-init-1.2.5-7.el8.x86_64.rpmQdumb-init-debugsource-1.2.5-7.el8.x86_64.rpm Qdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm FQdumb-init-1.2.5-7.el8.src.rpmFQdumb-init-1.2.5-7.el8.aarch64.rpmQdumb-init-debugsource-1.2.5-7.el8.aarch64.rpm Qdumb-init-debuginfo-1.2.5-7.el8.aarch64.rpmFQdumb-init-1.2.5-7.el8.ppc64le.rpmQdumb-init-debugsource-1.2.5-7.el8.ppc64le.rpm Qdumb-init-debuginfo-1.2.5-7.el8.ppc64le.rpmFQdumb-init-1.2.5-7.el8.s390x.rpmQdumb-init-debugsource-1.2.5-7.el8.s390x.rpm Qdumb-init-debuginfo-1.2.5-7.el8.s390x.rpmFQdumb-init-1.2.5-7.el8.x86_64.rpmQdumb-init-debugsource-1.2.5-7.el8.x86_64.rpm Qdumb-init-debuginfo-1.2.5-7.el8.x86_64.rpm2q #HBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegdl-0.9.9-20.20190915git2870075.el8a. gdl-0.9.9-20.20190915git2870075.el8.src.rpm. gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmR gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm. gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm. gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm. gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm. gdl-0.9.9-20.20190915git2870075.el8.src.rpm. gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpmR gdl-common-0.9.9-20.20190915git2870075.el8.noarch.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.aarch64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.aarch64.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm. gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.ppc64le.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.ppc64le.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.ppc64le.rpm. gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.s390x.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.s390x.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.s390x.rpm. gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm2 python3-gdl-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debugsource-0.9.9-20.20190915git2870075.el8.x86_64.rpm gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpm3 python3-gdl-debuginfo-0.9.9-20.20190915git2870075.el8.x86_64.rpmv1 'dBnewpackageperl-Text-RecordParser-1.6.5-18.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=18707691870769EPEL8 Branch Request: perl-Text-RecordParser$Iperl-Text-RecordParser-1.6.5-18.el8.src.rpm$Iperl-Text-RecordParser-1.6.5-18.el8.noarch.rpm$Iperl-Text-RecordParser-1.6.5-18.el8.src.rpm$Iperl-Text-RecordParser-1.6.5-18.el8.noarch.rpmٿ> ,hBBnewpackageurlbuster-0.5.0-2.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=18568641856864Review Request: urlbuster - URL bruteforcer to locate files or directoriesuurlbuster-0.5.0-2.el8.src.rpmuurlbuster-0.5.0-2.el8.noarch.rpm python3-urlbuster-0.5.0-2.el8.noarch.rpmuurlbuster-0.5.0-2.el8.src.rpmuurlbuster-0.5.0-2.el8.noarch.rpm python3-urlbuster-0.5.0-2.el8.noarch.rpm'H =mBBBBBBBBBBBBBBunspecifiedpbzip2-1.1.13-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=12971581297158pbzip2-1.1.13 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17499361749936build of pbzip2 for EPEL 8 75pbzip2-1.1.13-1.el8.src.rpmo5pbzip2-debuginfo-1.1.13-1.el8.aarch64.rpmp5pbzip2-debugsource-1.1.13-1.el8.aarch64.rpm75pbzip2-1.1.13-1.el8.aarch64.rpmo5pbzip2-debuginfo-1.1.13-1.el8.ppc64le.rpm75pbzip2-1.1.13-1.el8.ppc64le.rpmp5pbzip2-debugsource-1.1.13-1.el8.ppc64le.rpm75pbzip2-1.1.13-1.el8.s390x.rpmp5pbzip2-debugsource-1.1.13-1.el8.s390x.rpmo5pbzip2-debuginfo-1.1.13-1.el8.s390x.rpm75pbzip2-1.1.13-1.el8.x86_64.rpmp5pbzip2-debugsource-1.1.13-1.el8.x86_64.rpmo5pbzip2-debuginfo-1.1.13-1.el8.x86_64.rpm 75pbzip2-1.1.13-1.el8.src.rpmo5pbzip2-debuginfo-1.1.13-1.el8.aarch64.rpmp5pbzip2-debugsource-1.1.13-1.el8.aarch64.rpm75pbzip2-1.1.13-1.el8.aarch64.rpmo5pbzip2-debuginfo-1.1.13-1.el8.ppc64le.rpm75pbzip2-1.1.13-1.el8.ppc64le.rpmp5pbzip2-debugsource-1.1.13-1.el8.ppc64le.rpm75pbzip2-1.1.13-1.el8.s390x.rpmp5pbzip2-debugsource-1.1.13-1.el8.s390x.rpmo5pbzip2-debuginfo-1.1.13-1.el8.s390x.rpm75pbzip2-1.1.13-1.el8.x86_64.rpmp5pbzip2-debugsource-1.1.13-1.el8.x86_64.rpmo5pbzip2-debuginfo-1.1.13-1.el8.x86_64.rpm@  "~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagesphinx-2.2.11-15.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17556501755650^sphinx-2.2.11-15.el8.src.rpmPlibsphinxclient-devel-2.2.11-15.el8.aarch64.rpmsphinx-debuginfo-2.2.11-15.el8.aarch64.rpm^sphinx-2.2.11-15.el8.aarch64.rpmOlibsphinxclient-2.2.11-15.el8.aarch64.rpmsphinx-java-2.2.11-15.el8.aarch64.rpmsphinx-debugsource-2.2.11-15.el8.aarch64.rpmsphinx-php-2.2.11-15.el8.aarch64.rpmsphinx-debugsource-2.2.11-15.el8.ppc64le.rpm^sphinx-2.2.11-15.el8.ppc64le.rpmPlibsphinxclient-devel-2.2.11-15.el8.ppc64le.rpmsphinx-java-2.2.11-15.el8.ppc64le.rpmsphinx-debuginfo-2.2.11-15.el8.ppc64le.rpmOlibsphinxclient-2.2.11-15.el8.ppc64le.rpmsphinx-php-2.2.11-15.el8.ppc64le.rpmsphinx-debuginfo-2.2.11-15.el8.s390x.rpmsphinx-debugsource-2.2.11-15.el8.s390x.rpmPlibsphinxclient-devel-2.2.11-15.el8.s390x.rpmsphinx-java-2.2.11-15.el8.s390x.rpmOlibsphinxclient-2.2.11-15.el8.s390x.rpm^sphinx-2.2.11-15.el8.s390x.rpmsphinx-php-2.2.11-15.el8.s390x.rpm^sphinx-2.2.11-15.el8.x86_64.rpmOlibsphinxclient-2.2.11-15.el8.x86_64.rpmPlibsphinxclient-devel-2.2.11-15.el8.x86_64.rpmsphinx-java-2.2.11-15.el8.x86_64.rpmsphinx-php-2.2.11-15.el8.x86_64.rpmsphinx-debugsource-2.2.11-15.el8.x86_64.rpmsphinx-debuginfo-2.2.11-15.el8.x86_64.rpm^sphinx-2.2.11-15.el8.src.rpmPlibsphinxclient-devel-2.2.11-15.el8.aarch64.rpmsphinx-debuginfo-2.2.11-15.el8.aarch64.rpm^sphinx-2.2.11-15.el8.aarch64.rpmOlibsphinxclient-2.2.11-15.el8.aarch64.rpmsphinx-java-2.2.11-15.el8.aarch64.rpmsphinx-debugsource-2.2.11-15.el8.aarch64.rpmsphinx-php-2.2.11-15.el8.aarch64.rpmsphinx-debugsource-2.2.11-15.el8.ppc64le.rpm^sphinx-2.2.11-15.el8.ppc64le.rpmPlibsphinxclient-devel-2.2.11-15.el8.ppc64le.rpmsphinx-java-2.2.11-15.el8.ppc64le.rpmsphinx-debuginfo-2.2.11-15.el8.ppc64le.rpmOlibsphinxclient-2.2.11-15.el8.ppc64le.rpmsphinx-php-2.2.11-15.el8.ppc64le.rpmsphinx-debuginfo-2.2.11-15.el8.s390x.rpmsphinx-debugsource-2.2.11-15.el8.s390x.rpmPlibsphinxclient-devel-2.2.11-15.el8.s390x.rpmsphinx-java-2.2.11-15.el8.s390x.rpmOlibsphinxclient-2.2.11-15.el8.s390x.rpm^sphinx-2.2.11-15.el8.s390x.rpmsphinx-php-2.2.11-15.el8.s390x.rpm^sphinx-2.2.11-15.el8.x86_64.rpmOlibsphinxclient-2.2.11-15.el8.x86_64.rpmPlibsphinxclient-devel-2.2.11-15.el8.x86_64.rpmsphinx-java-2.2.11-15.el8.x86_64.rpmsphinx-php-2.2.11-15.el8.x86_64.rpmsphinx-debugsource-2.2.11-15.el8.x86_64.rpmsphinx-debuginfo-2.2.11-15.el8.x86_64.rpmǝFa 3cBBBBBBBBBBBBBBunspecifiedldapvi-1.7-35.el8n https://bugzilla.redhat.com/show_bug.cgi?id=17960511796051Please add EPEL8 branch ^ldapvi-1.7-35.el8.src.rpm^ldapvi-1.7-35.el8.aarch64.rpmildapvi-debuginfo-1.7-35.el8.aarch64.rpmjldapvi-debugsource-1.7-35.el8.aarch64.rpm^ldapvi-1.7-35.el8.ppc64le.rpmjldapvi-debugsource-1.7-35.el8.ppc64le.rpmildapvi-debuginfo-1.7-35.el8.ppc64le.rpm^ldapvi-1.7-35.el8.s390x.rpmjldapvi-debugsource-1.7-35.el8.s390x.rpmildapvi-debuginfo-1.7-35.el8.s390x.rpm^ldapvi-1.7-35.el8.x86_64.rpmjldapvi-debugsource-1.7-35.el8.x86_64.rpmildapvi-debuginfo-1.7-35.el8.x86_64.rpm ^ldapvi-1.7-35.el8.src.rpm^ldapvi-1.7-35.el8.aarch64.rpmildapvi-debuginfo-1.7-35.el8.aarch64.rpmjldapvi-debugsource-1.7-35.el8.aarch64.rpm^ldapvi-1.7-35.el8.ppc64le.rpmjldapvi-debugsource-1.7-35.el8.ppc64le.rpmildapvi-debuginfo-1.7-35.el8.ppc64le.rpm^ldapvi-1.7-35.el8.s390x.rpmjldapvi-debugsource-1.7-35.el8.s390x.rpmildapvi-debuginfo-1.7-35.el8.s390x.rpm^ldapvi-1.7-35.el8.x86_64.rpmjldapvi-debugsource-1.7-35.el8.x86_64.rpmildapvi-debuginfo-1.7-35.el8.x86_64.rpm\O 7tBnewpackagepython-isort-4.3.21-6.el86https://bugzilla.redhat.com/show_bug.cgi?id=17591061759106Branch request: python-isort for epel8ipython-isort-4.3.21-6.el8.src.rpmlpython3-isort-4.3.21-6.el8.noarch.rpmipython-isort-4.3.21-6.el8.src.rpmlpython3-isort-4.3.21-6.el8.noarch.rpm; ;xBunspecifiedadoptium-temurin-java-repository-1-3.el8"nn!adoptium-temurin-java-repository-1-3.el8.src.rpmn!adoptium-temurin-java-repository-1-3.el8.noarch.rpmn!adoptium-temurin-java-repository-1-3.el8.src.rpmn!adoptium-temurin-java-repository-1-3.el8.noarch.rpm^P |BBBBBBBBBBBBBBBBBBBBBBBBunspecifiedperl-Module-Install-AutoLicense-0.10-6.el8 perl-Module-Install-CheckLib-0.14-1.el8 perl-Module-Install-GithubMeta-0.30-20.el8 perl-Net-SSH2-0.73-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=21963842196384Please branch and build perl-Net-SSH2 in epel8Aperl-Module-Install-AutoLicense-0.10-6.el8.src.rpmAperl-Module-Install-AutoLicense-0.10-6.el8.noarch.rpmaperl-Module-Install-CheckLib-0.14-1.el8.src.rpmaperl-Module-Install-CheckLib-0.14-1.el8.noarch.rpmIaperl-Module-Install-CheckLib-tests-0.14-1.el8.noarch.rpmkperl-Module-Install-GithubMeta-0.30-20.el8.src.rpmkperl-Module-Install-GithubMeta-0.30-20.el8.noarch.rpm,aperl-Net-SSH2-0.73-2.el8.src.rpm,aperl-Net-SSH2-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.aarch64.rpm,aperl-Net-SSH2-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.ppc64le.rpm,aperl-Net-SSH2-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.s390x.rpm,aperl-Net-SSH2-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.x86_64.rpmAperl-Module-Install-AutoLicense-0.10-6.el8.src.rpmAperl-Module-Install-AutoLicense-0.10-6.el8.noarch.rpmaperl-Module-Install-CheckLib-0.14-1.el8.src.rpmaperl-Module-Install-CheckLib-0.14-1.el8.noarch.rpmIaperl-Module-Install-CheckLib-tests-0.14-1.el8.noarch.rpmkperl-Module-Install-GithubMeta-0.30-20.el8.src.rpmkperl-Module-Install-GithubMeta-0.30-20.el8.noarch.rpm,aperl-Net-SSH2-0.73-2.el8.src.rpm,aperl-Net-SSH2-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.aarch64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.aarch64.rpm,aperl-Net-SSH2-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.ppc64le.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.ppc64le.rpm,aperl-Net-SSH2-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.s390x.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.s390x.rpm,aperl-Net-SSH2-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debugsource-0.73-2.el8.x86_64.rpmaperl-Net-SSH2-debuginfo-0.73-2.el8.x86_64.rpm u WBunspecifiedpython-dtopt-0.1-44.el8.'python-dtopt-0.1-44.el8.src.rpm'python3-dtopt-0.1-44.el8.noarch.rpm'python-dtopt-0.1-44.el8.src.rpm'python3-dtopt-0.1-44.el8.noarch.rpmܫm +[BBBBBBBBBBBBBBbugfixrancid-3.13-7.el8Fjhttps://bugzilla.redhat.com/show_bug.cgi?id=20920292092029Shouldn't BASEDIR be /var/rancid? ANrancid-3.13-7.el8.src.rpmANrancid-3.13-7.el8.aarch64.rpm]Nrancid-debugsource-3.13-7.el8.aarch64.rpm\Nrancid-debuginfo-3.13-7.el8.aarch64.rpmANrancid-3.13-7.el8.ppc64le.rpm]Nrancid-debugsource-3.13-7.el8.ppc64le.rpm\Nrancid-debuginfo-3.13-7.el8.ppc64le.rpmANrancid-3.13-7.el8.s390x.rpm]Nrancid-debugsource-3.13-7.el8.s390x.rpm\Nrancid-debuginfo-3.13-7.el8.s390x.rpmANrancid-3.13-7.el8.x86_64.rpm]Nrancid-debugsource-3.13-7.el8.x86_64.rpm\Nrancid-debuginfo-3.13-7.el8.x86_64.rpm ANrancid-3.13-7.el8.src.rpmANrancid-3.13-7.el8.aarch64.rpm]Nrancid-debugsource-3.13-7.el8.aarch64.rpm\Nrancid-debuginfo-3.13-7.el8.aarch64.rpmANrancid-3.13-7.el8.ppc64le.rpm]Nrancid-debugsource-3.13-7.el8.ppc64le.rpm\Nrancid-debuginfo-3.13-7.el8.ppc64le.rpmANrancid-3.13-7.el8.s390x.rpm]Nrancid-debugsource-3.13-7.el8.s390x.rpm\Nrancid-debuginfo-3.13-7.el8.s390x.rpmANrancid-3.13-7.el8.x86_64.rpm]Nrancid-debugsource-3.13-7.el8.x86_64.rpm\Nrancid-debuginfo-3.13-7.el8.x86_64.rpmW >lBBBBBBBBBBBBBBBBnewpackagev-hacd-4.1.0-2.el80https://bugzilla.redhat.com/show_bug.cgi?id=21685942168594Review Request: v-hacd - Decomposes a 3D surface into a set of “near” convex partsfv-hacd-4.1.0-2.el8.src.rpmv-hacd-devel-4.1.0-2.el8.noarch.rpm1v-hacd-tools-4.1.0-2.el8.aarch64.rpm0v-hacd-debugsource-4.1.0-2.el8.aarch64.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.aarch64.rpm1v-hacd-tools-4.1.0-2.el8.ppc64le.rpm0v-hacd-debugsource-4.1.0-2.el8.ppc64le.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.ppc64le.rpm1v-hacd-tools-4.1.0-2.el8.s390x.rpm0v-hacd-debugsource-4.1.0-2.el8.s390x.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.s390x.rpm1v-hacd-tools-4.1.0-2.el8.x86_64.rpm0v-hacd-debugsource-4.1.0-2.el8.x86_64.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.x86_64.rpmfv-hacd-4.1.0-2.el8.src.rpmv-hacd-devel-4.1.0-2.el8.noarch.rpm1v-hacd-tools-4.1.0-2.el8.aarch64.rpm0v-hacd-debugsource-4.1.0-2.el8.aarch64.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.aarch64.rpm1v-hacd-tools-4.1.0-2.el8.ppc64le.rpm0v-hacd-debugsource-4.1.0-2.el8.ppc64le.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.ppc64le.rpm1v-hacd-tools-4.1.0-2.el8.s390x.rpm0v-hacd-debugsource-4.1.0-2.el8.s390x.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.s390x.rpm1v-hacd-tools-4.1.0-2.el8.x86_64.rpm0v-hacd-debugsource-4.1.0-2.el8.x86_64.rpm2v-hacd-tools-debuginfo-4.1.0-2.el8.x86_64.rpm2^ Bnewpackagepython-calligrabot-1.0.0-1.el8@Q}`python-calligrabot-1.0.0-1.el8.src.rpmw`python3-calligrabot-1.0.0-1.el8.noarch.rpm}`python-calligrabot-1.0.0-1.el8.src.rpmw`python3-calligrabot-1.0.0-1.el8.noarch.rpmVj CBBenhancementpython-pysaml2-6.1.0-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=19963811996381EPEL8 Branch request: python-pysaml2@ python-pysaml2-6.1.0-4.el8.src.rpmM python3-pysaml2-6.1.0-4.el8.noarch.rpmZ python-pysaml2-doc-6.1.0-4.el8.noarch.rpm@ python-pysaml2-6.1.0-4.el8.src.rpmM python3-pysaml2-6.1.0-4.el8.noarch.rpmZ python-pysaml2-doc-6.1.0-4.el8.noarch.rpmŲ)U  HBnewpackagephp-IDNA_Convert-0.8.0-14.el86)https://bugzilla.redhat.com/show_bug.cgi?id=18690101869010php-IDNA_Convert missing in EPEL 8}rphp-IDNA_Convert-0.8.0-14.el8.src.rpm}rphp-IDNA_Convert-0.8.0-14.el8.noarch.rpm}rphp-IDNA_Convert-0.8.0-14.el8.src.rpm}rphp-IDNA_Convert-0.8.0-14.el8.noarch.rpm3& LBBBBBBBBBBBBBBbugfixwhsniff-1.2-1.el8<5https://bugzilla.redhat.com/show_bug.cgi?id=18004901800490whsniff-1.2 is available  whsniff-1.2-1.el8.src.rpm whsniff-1.2-1.el8.aarch64.rpmAwhsniff-debugsource-1.2-1.el8.aarch64.rpm@whsniff-debuginfo-1.2-1.el8.aarch64.rpmAwhsniff-debugsource-1.2-1.el8.ppc64le.rpm whsniff-1.2-1.el8.ppc64le.rpm@whsniff-debuginfo-1.2-1.el8.ppc64le.rpm whsniff-1.2-1.el8.s390x.rpmAwhsniff-debugsource-1.2-1.el8.s390x.rpm@whsniff-debuginfo-1.2-1.el8.s390x.rpm whsniff-1.2-1.el8.x86_64.rpmAwhsniff-debugsource-1.2-1.el8.x86_64.rpm@whsniff-debuginfo-1.2-1.el8.x86_64.rpm  whsniff-1.2-1.el8.src.rpm whsniff-1.2-1.el8.aarch64.rpmAwhsniff-debugsource-1.2-1.el8.aarch64.rpm@whsniff-debuginfo-1.2-1.el8.aarch64.rpmAwhsniff-debugsource-1.2-1.el8.ppc64le.rpm whsniff-1.2-1.el8.ppc64le.rpm@whsniff-debuginfo-1.2-1.el8.ppc64le.rpm whsniff-1.2-1.el8.s390x.rpmAwhsniff-debugsource-1.2-1.el8.s390x.rpm@whsniff-debuginfo-1.2-1.el8.s390x.rpm whsniff-1.2-1.el8.x86_64.rpmAwhsniff-debugsource-1.2-1.el8.x86_64.rpm@whsniff-debuginfo-1.2-1.el8.x86_64.rpmǝF  ]Bnewpackageperl-Module-Runtime-Conflicts-0.003-10.el8qwhttps://bugzilla.redhat.com/show_bug.cgi?id=17622611762261[RFE] EPEL8 branch of perl-Module-Runtime-Conflicts$)perl-Module-Runtime-Conflicts-0.003-10.el8.src.rpm$)perl-Module-Runtime-Conflicts-0.003-10.el8.noarch.rpm$)perl-Module-Runtime-Conflicts-0.003-10.el8.src.rpm$)perl-Module-Runtime-Conflicts-0.003-10.el8.noarch.rpmb4 $aBbugfixwad-0.4.5-1.el8h3https://bugzilla.redhat.com/show_bug.cgi?id=18826101882610wad-0.4.5 is availablewad-0.4.5-1.el8.src.rpmwad-0.4.5-1.el8.noarch.rpmwad-0.4.5-1.el8.src.rpmwad-0.4.5-1.el8.noarch.rpmzY $eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibarrow-8.0.1-3.el86GfmLlibarrow-8.0.1-3.el8.src.rpmmLlibarrow-8.0.1-3.el8.aarch64.rpmOLlibarrow-doc-8.0.1-3.el8.noarch.rpmLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpm]Lparquet-glib-libs-8.0.1-3.el8.aarch64.rpm[Lparquet-glib-devel-8.0.1-3.el8.aarch64.rpm\Lparquet-glib-doc-8.0.1-3.el8.aarch64.rpm;Llibarrow-debugsource-8.0.1-3.el8.aarch64.rpm:Llibarrow-debuginfo-8.0.1-3.el8.aarch64.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmmLlibarrow-8.0.1-3.el8.ppc64le.rpmLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpm]Lparquet-glib-libs-8.0.1-3.el8.ppc64le.rpm[Lparquet-glib-devel-8.0.1-3.el8.ppc64le.rpm\Lparquet-glib-doc-8.0.1-3.el8.ppc64le.rpm;Llibarrow-debugsource-8.0.1-3.el8.ppc64le.rpm:Llibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmmLlibarrow-8.0.1-3.el8.s390x.rpmLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpm]Lparquet-glib-libs-8.0.1-3.el8.s390x.rpm[Lparquet-glib-devel-8.0.1-3.el8.s390x.rpm\Lparquet-glib-doc-8.0.1-3.el8.s390x.rpm;Llibarrow-debugsource-8.0.1-3.el8.s390x.rpm:Llibarrow-debuginfo-8.0.1-3.el8.s390x.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmmLlibarrow-8.0.1-3.el8.x86_64.rpmLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpm]Lparquet-glib-libs-8.0.1-3.el8.x86_64.rpm[Lparquet-glib-devel-8.0.1-3.el8.x86_64.rpm\Lparquet-glib-doc-8.0.1-3.el8.x86_64.rpm;Llibarrow-debugsource-8.0.1-3.el8.x86_64.rpm:Llibarrow-debuginfo-8.0.1-3.el8.x86_64.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmfmLlibarrow-8.0.1-3.el8.src.rpmmLlibarrow-8.0.1-3.el8.aarch64.rpmOLlibarrow-doc-8.0.1-3.el8.noarch.rpmLlibarrow-glib-doc-8.0.1-3.el8.aarch64.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.aarch64.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.aarch64.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.aarch64.rpm]Lparquet-glib-libs-8.0.1-3.el8.aarch64.rpm[Lparquet-glib-devel-8.0.1-3.el8.aarch64.rpm\Lparquet-glib-doc-8.0.1-3.el8.aarch64.rpm;Llibarrow-debugsource-8.0.1-3.el8.aarch64.rpm:Llibarrow-debuginfo-8.0.1-3.el8.aarch64.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.aarch64.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.aarch64.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.aarch64.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.aarch64.rpmmLlibarrow-8.0.1-3.el8.ppc64le.rpmLlibarrow-glib-doc-8.0.1-3.el8.ppc64le.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.ppc64le.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.ppc64le.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.ppc64le.rpm]Lparquet-glib-libs-8.0.1-3.el8.ppc64le.rpm[Lparquet-glib-devel-8.0.1-3.el8.ppc64le.rpm\Lparquet-glib-doc-8.0.1-3.el8.ppc64le.rpm;Llibarrow-debugsource-8.0.1-3.el8.ppc64le.rpm:Llibarrow-debuginfo-8.0.1-3.el8.ppc64le.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.ppc64le.rpmmLlibarrow-8.0.1-3.el8.s390x.rpmLlibarrow-glib-doc-8.0.1-3.el8.s390x.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.s390x.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.s390x.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.s390x.rpm]Lparquet-glib-libs-8.0.1-3.el8.s390x.rpm[Lparquet-glib-devel-8.0.1-3.el8.s390x.rpm\Lparquet-glib-doc-8.0.1-3.el8.s390x.rpm;Llibarrow-debugsource-8.0.1-3.el8.s390x.rpm:Llibarrow-debuginfo-8.0.1-3.el8.s390x.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.s390x.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.s390x.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.s390x.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.s390x.rpmmLlibarrow-8.0.1-3.el8.x86_64.rpmLlibarrow-glib-doc-8.0.1-3.el8.x86_64.rpm6Llibarrow-dataset-glib-libs-8.0.1-3.el8.x86_64.rpm4Llibarrow-dataset-glib-devel-8.0.1-3.el8.x86_64.rpm5Llibarrow-dataset-glib-doc-8.0.1-3.el8.x86_64.rpm]Lparquet-glib-libs-8.0.1-3.el8.x86_64.rpm[Lparquet-glib-devel-8.0.1-3.el8.x86_64.rpm\Lparquet-glib-doc-8.0.1-3.el8.x86_64.rpm;Llibarrow-debugsource-8.0.1-3.el8.x86_64.rpm:Llibarrow-debuginfo-8.0.1-3.el8.x86_64.rpm9Llibarrow-dataset-libs-debuginfo-8.0.1-3.el8.x86_64.rpmCLlibarrow-python-libs-debuginfo-8.0.1-3.el8.x86_64.rpm`Lparquet-libs-debuginfo-8.0.1-3.el8.x86_64.rpm@Llibarrow-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpm7Llibarrow-dataset-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpm^Lparquet-glib-libs-debuginfo-8.0.1-3.el8.x86_64.rpmKL eBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementoidc-agent-5.2.3-1.el8b%jnoidc-agent-5.2.3-1.el8.src.rpm%noidc-agent-cli-5.2.3-1.el8.aarch64.rpm)noidc-agent-desktop-5.2.3-1.el8.aarch64.rpm,noidc-agent-libs-5.2.3-1.el8.aarch64.rpm+noidc-agent-devel-5.2.3-1.el8.aarch64.rpm(noidc-agent-debugsource-5.2.3-1.el8.aarch64.rpm'noidc-agent-debuginfo-5.2.3-1.el8.aarch64.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.aarch64.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.aarch64.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.aarch64.rpm%noidc-agent-cli-5.2.3-1.el8.ppc64le.rpm)noidc-agent-desktop-5.2.3-1.el8.ppc64le.rpm,noidc-agent-libs-5.2.3-1.el8.ppc64le.rpm+noidc-agent-devel-5.2.3-1.el8.ppc64le.rpm(noidc-agent-debugsource-5.2.3-1.el8.ppc64le.rpm'noidc-agent-debuginfo-5.2.3-1.el8.ppc64le.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.ppc64le.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.ppc64le.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.ppc64le.rpm%noidc-agent-cli-5.2.3-1.el8.s390x.rpm)noidc-agent-desktop-5.2.3-1.el8.s390x.rpm,noidc-agent-libs-5.2.3-1.el8.s390x.rpm+noidc-agent-devel-5.2.3-1.el8.s390x.rpm(noidc-agent-debugsource-5.2.3-1.el8.s390x.rpm'noidc-agent-debuginfo-5.2.3-1.el8.s390x.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.s390x.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.s390x.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.s390x.rpm%noidc-agent-cli-5.2.3-1.el8.x86_64.rpm)noidc-agent-desktop-5.2.3-1.el8.x86_64.rpm,noidc-agent-libs-5.2.3-1.el8.x86_64.rpm+noidc-agent-devel-5.2.3-1.el8.x86_64.rpm(noidc-agent-debugsource-5.2.3-1.el8.x86_64.rpm'noidc-agent-debuginfo-5.2.3-1.el8.x86_64.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.x86_64.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.x86_64.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.x86_64.rpm%jnoidc-agent-5.2.3-1.el8.src.rpm%noidc-agent-cli-5.2.3-1.el8.aarch64.rpm)noidc-agent-desktop-5.2.3-1.el8.aarch64.rpm,noidc-agent-libs-5.2.3-1.el8.aarch64.rpm+noidc-agent-devel-5.2.3-1.el8.aarch64.rpm(noidc-agent-debugsource-5.2.3-1.el8.aarch64.rpm'noidc-agent-debuginfo-5.2.3-1.el8.aarch64.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.aarch64.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.aarch64.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.aarch64.rpm%noidc-agent-cli-5.2.3-1.el8.ppc64le.rpm)noidc-agent-desktop-5.2.3-1.el8.ppc64le.rpm,noidc-agent-libs-5.2.3-1.el8.ppc64le.rpm+noidc-agent-devel-5.2.3-1.el8.ppc64le.rpm(noidc-agent-debugsource-5.2.3-1.el8.ppc64le.rpm'noidc-agent-debuginfo-5.2.3-1.el8.ppc64le.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.ppc64le.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.ppc64le.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.ppc64le.rpm%noidc-agent-cli-5.2.3-1.el8.s390x.rpm)noidc-agent-desktop-5.2.3-1.el8.s390x.rpm,noidc-agent-libs-5.2.3-1.el8.s390x.rpm+noidc-agent-devel-5.2.3-1.el8.s390x.rpm(noidc-agent-debugsource-5.2.3-1.el8.s390x.rpm'noidc-agent-debuginfo-5.2.3-1.el8.s390x.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.s390x.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.s390x.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.s390x.rpm%noidc-agent-cli-5.2.3-1.el8.x86_64.rpm)noidc-agent-desktop-5.2.3-1.el8.x86_64.rpm,noidc-agent-libs-5.2.3-1.el8.x86_64.rpm+noidc-agent-devel-5.2.3-1.el8.x86_64.rpm(noidc-agent-debugsource-5.2.3-1.el8.x86_64.rpm'noidc-agent-debuginfo-5.2.3-1.el8.x86_64.rpm&noidc-agent-cli-debuginfo-5.2.3-1.el8.x86_64.rpm*noidc-agent-desktop-debuginfo-5.2.3-1.el8.x86_64.rpm-noidc-agent-libs-debuginfo-5.2.3-1.el8.x86_64.rpmyh %UBBBBBBBBBBBBBBnewpackageduc-1.4.5-6.el8sNhttps://bugzilla.redhat.com/show_bug.cgi?id=23101322310132[EPEL8] Please branch and build duc for EPEL8 Dduc-1.4.5-6.el8.src.rpmDduc-1.4.5-6.el8.aarch64.rpm duc-debugsource-1.4.5-6.el8.aarch64.rpmduc-debuginfo-1.4.5-6.el8.aarch64.rpmDduc-1.4.5-6.el8.ppc64le.rpm duc-debugsource-1.4.5-6.el8.ppc64le.rpmduc-debuginfo-1.4.5-6.el8.ppc64le.rpmDduc-1.4.5-6.el8.s390x.rpm duc-debugsource-1.4.5-6.el8.s390x.rpmduc-debuginfo-1.4.5-6.el8.s390x.rpmDduc-1.4.5-6.el8.x86_64.rpm duc-debugsource-1.4.5-6.el8.x86_64.rpmduc-debuginfo-1.4.5-6.el8.x86_64.rpm Dduc-1.4.5-6.el8.src.rpmDduc-1.4.5-6.el8.aarch64.rpm duc-debugsource-1.4.5-6.el8.aarch64.rpmduc-debuginfo-1.4.5-6.el8.aarch64.rpmDduc-1.4.5-6.el8.ppc64le.rpm duc-debugsource-1.4.5-6.el8.ppc64le.rpmduc-debuginfo-1.4.5-6.el8.ppc64le.rpmDduc-1.4.5-6.el8.s390x.rpm duc-debugsource-1.4.5-6.el8.s390x.rpmduc-debuginfo-1.4.5-6.el8.s390x.rpmDduc-1.4.5-6.el8.x86_64.rpm duc-debugsource-1.4.5-6.el8.x86_64.rpmduc-debuginfo-1.4.5-6.el8.x86_64.rpmo" )fBnewpackageddupdate-0.7.1-6.el8Ahttps://bugzilla.redhat.com/show_bug.cgi?id=21652812165281Please branch and build ddupdate in epel8 and epel9i?ddupdate-0.7.1-6.el8.src.rpmi?ddupdate-0.7.1-6.el8.noarch.rpmi?ddupdate-0.7.1-6.el8.src.rpmi?ddupdate-0.7.1-6.el8.noarch.rpm); :jBBBBBBBBBBBBBBbugfixwdiff-1.2.2-42.el8U+ Mwdiff-1.2.2-42.el8.src.rpmMwdiff-1.2.2-42.el8.aarch64.rpm.Mwdiff-debugsource-1.2.2-42.el8.aarch64.rpm-Mwdiff-debuginfo-1.2.2-42.el8.aarch64.rpmMwdiff-1.2.2-42.el8.ppc64le.rpm.Mwdiff-debugsource-1.2.2-42.el8.ppc64le.rpm-Mwdiff-debuginfo-1.2.2-42.el8.ppc64le.rpmMwdiff-1.2.2-42.el8.s390x.rpm-Mwdiff-debuginfo-1.2.2-42.el8.s390x.rpm.Mwdiff-debugsource-1.2.2-42.el8.s390x.rpmMwdiff-1.2.2-42.el8.x86_64.rpm.Mwdiff-debugsource-1.2.2-42.el8.x86_64.rpm-Mwdiff-debuginfo-1.2.2-42.el8.x86_64.rpm Mwdiff-1.2.2-42.el8.src.rpmMwdiff-1.2.2-42.el8.aarch64.rpm.Mwdiff-debugsource-1.2.2-42.el8.aarch64.rpm-Mwdiff-debuginfo-1.2.2-42.el8.aarch64.rpmMwdiff-1.2.2-42.el8.ppc64le.rpm.Mwdiff-debugsource-1.2.2-42.el8.ppc64le.rpm-Mwdiff-debuginfo-1.2.2-42.el8.ppc64le.rpmMwdiff-1.2.2-42.el8.s390x.rpm-Mwdiff-debuginfo-1.2.2-42.el8.s390x.rpm.Mwdiff-debugsource-1.2.2-42.el8.s390x.rpmMwdiff-1.2.2-42.el8.x86_64.rpm.Mwdiff-debugsource-1.2.2-42.el8.x86_64.rpm-Mwdiff-debuginfo-1.2.2-42.el8.x86_64.rpmW >{Bnewpackagepython-cligj-0.7.2-3.el8*https://bugzilla.redhat.com/show_bug.cgi?id=20090382009038Please build python-cligj for EPEL 8!gpython-cligj-0.7.2-3.el8.src.rpmgpython3-cligj-0.7.2-3.el8.noarch.rpm!gpython-cligj-0.7.2-3.el8.src.rpmgpython3-cligj-0.7.2-3.el8.noarch.rpmo> BBBBBBBBBBBBBBunspecifiedmktorrent-1.1-9.el8*https://bugzilla.redhat.com/show_bug.cgi?id=19413451941345[EPEL8] create branch for mktorrent y#mktorrent-1.1-9.el8.src.rpmy#mktorrent-1.1-9.el8.aarch64.rpm3#mktorrent-debugsource-1.1-9.el8.aarch64.rpm2#mktorrent-debuginfo-1.1-9.el8.aarch64.rpmy#mktorrent-1.1-9.el8.ppc64le.rpm3#mktorrent-debugsource-1.1-9.el8.ppc64le.rpm2#mktorrent-debuginfo-1.1-9.el8.ppc64le.rpmy#mktorrent-1.1-9.el8.s390x.rpm3#mktorrent-debugsource-1.1-9.el8.s390x.rpm2#mktorrent-debuginfo-1.1-9.el8.s390x.rpmy#mktorrent-1.1-9.el8.x86_64.rpm3#mktorrent-debugsource-1.1-9.el8.x86_64.rpm2#mktorrent-debuginfo-1.1-9.el8.x86_64.rpm y#mktorrent-1.1-9.el8.src.rpmy#mktorrent-1.1-9.el8.aarch64.rpm3#mktorrent-debugsource-1.1-9.el8.aarch64.rpm2#mktorrent-debuginfo-1.1-9.el8.aarch64.rpmy#mktorrent-1.1-9.el8.ppc64le.rpm3#mktorrent-debugsource-1.1-9.el8.ppc64le.rpm2#mktorrent-debuginfo-1.1-9.el8.ppc64le.rpmy#mktorrent-1.1-9.el8.s390x.rpm3#mktorrent-debugsource-1.1-9.el8.s390x.rpm2#mktorrent-debuginfo-1.1-9.el8.s390x.rpmy#mktorrent-1.1-9.el8.x86_64.rpm3#mktorrent-debugsource-1.1-9.el8.x86_64.rpm2#mktorrent-debuginfo-1.1-9.el8.x86_64.rpm]  PBBBBBBBBBBBBBBunspecifiedxsp-4.7.1-0.el8?D U xsp-4.7.1-0.el8.src.rpm. xsp-devel-4.7.1-0.el8.aarch64.rpmU xsp-4.7.1-0.el8.aarch64.rpm/ xsp-tests-4.7.1-0.el8.aarch64.rpm. xsp-devel-4.7.1-0.el8.ppc64le.rpm/ xsp-tests-4.7.1-0.el8.ppc64le.rpmU xsp-4.7.1-0.el8.ppc64le.rpmU xsp-4.7.1-0.el8.s390x.rpm. xsp-devel-4.7.1-0.el8.s390x.rpm/ xsp-tests-4.7.1-0.el8.s390x.rpmU xsp-4.7.1-0.el8.x86_64.rpm. xsp-devel-4.7.1-0.el8.x86_64.rpm/ xsp-tests-4.7.1-0.el8.x86_64.rpm U xsp-4.7.1-0.el8.src.rpm. xsp-devel-4.7.1-0.el8.aarch64.rpmU xsp-4.7.1-0.el8.aarch64.rpm/ xsp-tests-4.7.1-0.el8.aarch64.rpm. xsp-devel-4.7.1-0.el8.ppc64le.rpm/ xsp-tests-4.7.1-0.el8.ppc64le.rpmU xsp-4.7.1-0.el8.ppc64le.rpmU xsp-4.7.1-0.el8.s390x.rpm. xsp-devel-4.7.1-0.el8.s390x.rpm/ xsp-tests-4.7.1-0.el8.s390x.rpmU xsp-4.7.1-0.el8.x86_64.rpm. xsp-devel-4.7.1-0.el8.x86_64.rpm/ xsp-tests-4.7.1-0.el8.x86_64.rpm' ;aBBBBBBBBBBBBBBBBBBBBBBBBenhancementFoXlibf-4.1.2-12.el8BgFoXlibf-4.1.2-12.el8.src.rpm2gFoXlibf-devel-4.1.2-12.el8.aarch64.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.aarch64.rpmgFoXlibf-4.1.2-12.el8.aarch64.rpm3gFoXlibf-static-4.1.2-12.el8.aarch64.rpm1gFoXlibf-debugsource-4.1.2-12.el8.aarch64.rpmgFoXlibf-4.1.2-12.el8.ppc64le.rpm1gFoXlibf-debugsource-4.1.2-12.el8.ppc64le.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.ppc64le.rpm2gFoXlibf-devel-4.1.2-12.el8.ppc64le.rpm3gFoXlibf-static-4.1.2-12.el8.ppc64le.rpm2gFoXlibf-devel-4.1.2-12.el8.s390x.rpm3gFoXlibf-static-4.1.2-12.el8.s390x.rpmgFoXlibf-4.1.2-12.el8.s390x.rpm1gFoXlibf-debugsource-4.1.2-12.el8.s390x.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.s390x.rpm3gFoXlibf-static-4.1.2-12.el8.x86_64.rpmgFoXlibf-4.1.2-12.el8.x86_64.rpm2gFoXlibf-devel-4.1.2-12.el8.x86_64.rpm1gFoXlibf-debugsource-4.1.2-12.el8.x86_64.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.x86_64.rpmgFoXlibf-4.1.2-12.el8.src.rpm2gFoXlibf-devel-4.1.2-12.el8.aarch64.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.aarch64.rpmgFoXlibf-4.1.2-12.el8.aarch64.rpm3gFoXlibf-static-4.1.2-12.el8.aarch64.rpm1gFoXlibf-debugsource-4.1.2-12.el8.aarch64.rpmgFoXlibf-4.1.2-12.el8.ppc64le.rpm1gFoXlibf-debugsource-4.1.2-12.el8.ppc64le.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.ppc64le.rpm2gFoXlibf-devel-4.1.2-12.el8.ppc64le.rpm3gFoXlibf-static-4.1.2-12.el8.ppc64le.rpm2gFoXlibf-devel-4.1.2-12.el8.s390x.rpm3gFoXlibf-static-4.1.2-12.el8.s390x.rpmgFoXlibf-4.1.2-12.el8.s390x.rpm1gFoXlibf-debugsource-4.1.2-12.el8.s390x.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.s390x.rpm3gFoXlibf-static-4.1.2-12.el8.x86_64.rpmgFoXlibf-4.1.2-12.el8.x86_64.rpm2gFoXlibf-devel-4.1.2-12.el8.x86_64.rpm1gFoXlibf-debugsource-4.1.2-12.el8.x86_64.rpm0gFoXlibf-debuginfo-4.1.2-12.el8.x86_64.rpm5_ ?|Bnewpackagetrace-summary-0.89-1.el8E jtrace-summary-0.89-1.el8.src.rpmjtrace-summary-0.89-1.el8.noarch.rpmjtrace-summary-0.89-1.el8.src.rpmjtrace-summary-0.89-1.el8.noarch.rpmǝF @Bnewpackageperl-Stream-Buffered-0.03-14.el86Q8https://bugzilla.redhat.com/show_bug.cgi?id=17717151771715[RFE] EPEL8 branch of perl-Stream-Buffered>bperl-Stream-Buffered-0.03-14.el8.src.rpm>bperl-Stream-Buffered-0.03-14.el8.noarch.rpm>bperl-Stream-Buffered-0.03-14.el8.src.rpm>bperl-Stream-Buffered-0.03-14.el8.noarch.rpmDz DBBBBBBBBBBBBBBBBBBBbugfixlibspatialite-5.0.0-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22645202264520Libspatialite requires old version of libxml2wDlibspatialite-5.0.0-2.el8.src.rpmwDlibspatialite-5.0.0-2.el8.aarch64.rpmIDlibspatialite-devel-5.0.0-2.el8.aarch64.rpmHDlibspatialite-debugsource-5.0.0-2.el8.aarch64.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.aarch64.rpmwDlibspatialite-5.0.0-2.el8.ppc64le.rpmIDlibspatialite-devel-5.0.0-2.el8.ppc64le.rpmHDlibspatialite-debugsource-5.0.0-2.el8.ppc64le.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.ppc64le.rpmwDlibspatialite-5.0.0-2.el8.s390x.rpmIDlibspatialite-devel-5.0.0-2.el8.s390x.rpmHDlibspatialite-debugsource-5.0.0-2.el8.s390x.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.s390x.rpmwDlibspatialite-5.0.0-2.el8.x86_64.rpmIDlibspatialite-devel-5.0.0-2.el8.x86_64.rpmHDlibspatialite-debugsource-5.0.0-2.el8.x86_64.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.x86_64.rpmwDlibspatialite-5.0.0-2.el8.src.rpmwDlibspatialite-5.0.0-2.el8.aarch64.rpmIDlibspatialite-devel-5.0.0-2.el8.aarch64.rpmHDlibspatialite-debugsource-5.0.0-2.el8.aarch64.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.aarch64.rpmwDlibspatialite-5.0.0-2.el8.ppc64le.rpmIDlibspatialite-devel-5.0.0-2.el8.ppc64le.rpmHDlibspatialite-debugsource-5.0.0-2.el8.ppc64le.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.ppc64le.rpmwDlibspatialite-5.0.0-2.el8.s390x.rpmIDlibspatialite-devel-5.0.0-2.el8.s390x.rpmHDlibspatialite-debugsource-5.0.0-2.el8.s390x.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.s390x.rpmwDlibspatialite-5.0.0-2.el8.x86_64.rpmIDlibspatialite-devel-5.0.0-2.el8.x86_64.rpmHDlibspatialite-debugsource-5.0.0-2.el8.x86_64.rpmGDlibspatialite-debuginfo-5.0.0-2.el8.x86_64.rpmyr (ZBBBBBBBBBBBBbugfixcros-guest-tools-126-3.el8[https://bugzilla.redhat.com/show_bug.cgi?id=22642832264283Review Request: cros-guest-tools - Chromium OS integration meta package bGcros-guest-tools-126-3.el8.src.rpmbGcros-guest-tools-126-3.el8.noarch.rpm#Gcros-systemd-overrides-126-3.el8.noarch.rpmGcros-logging-126-3.el8.noarch.rpmGcros-garcon-126-3.el8.noarch.rpmGcros-host-fonts-126-3.el8.noarch.rpmGcros-notificationd-126-3.el8.noarch.rpmGcros-pulse-config-126-3.el8.noarch.rpm Gcros-sommelier-126-3.el8.noarch.rpm!Gcros-sommelier-config-126-3.el8.noarch.rpm"Gcros-sudo-config-126-3.el8.noarch.rpm$Gcros-ui-config-126-3.el8.noarch.rpm%Gcros-wayland-126-3.el8.noarch.rpm bGcros-guest-tools-126-3.el8.src.rpmbGcros-guest-tools-126-3.el8.noarch.rpm#Gcros-systemd-overrides-126-3.el8.noarch.rpmGcros-logging-126-3.el8.noarch.rpmGcros-garcon-126-3.el8.noarch.rpmGcros-host-fonts-126-3.el8.noarch.rpmGcros-notificationd-126-3.el8.noarch.rpmGcros-pulse-config-126-3.el8.noarch.rpm Gcros-sommelier-126-3.el8.noarch.rpm!Gcros-sommelier-config-126-3.el8.noarch.rpm"Gcros-sudo-config-126-3.el8.noarch.rpm$Gcros-ui-config-126-3.el8.noarch.rpm%Gcros-wayland-126-3.el8.noarch.rpmo .iBBBunspecifiedautokey-0.96.0-1.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=20277952027795Please branch autokey for an epel8@qautokey-0.96.0-1.el8.src.rpmNqautokey-common-0.96.0-1.el8.noarch.rpmOqautokey-gtk-0.96.0-1.el8.noarch.rpmPqautokey-qt-0.96.0-1.el8.noarch.rpm@qautokey-0.96.0-1.el8.src.rpmNqautokey-common-0.96.0-1.el8.noarch.rpmOqautokey-gtk-0.96.0-1.el8.noarch.rpmPqautokey-qt-0.96.0-1.el8.noarch.rpm p oBBBBBBBBBBBBBBBBBBBnewpackagelibprometheus-cpp-1.1.0-1.el86 aFlibprometheus-cpp-1.1.0-1.el8.src.rpmaFlibprometheus-cpp-1.1.0-1.el8.aarch64.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.aarch64.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.aarch64.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.aarch64.rpmaFlibprometheus-cpp-1.1.0-1.el8.ppc64le.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.ppc64le.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.ppc64le.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.ppc64le.rpmaFlibprometheus-cpp-1.1.0-1.el8.s390x.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.s390x.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.s390x.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.s390x.rpmaFlibprometheus-cpp-1.1.0-1.el8.x86_64.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.x86_64.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.x86_64.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.x86_64.rpmaFlibprometheus-cpp-1.1.0-1.el8.src.rpmaFlibprometheus-cpp-1.1.0-1.el8.aarch64.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.aarch64.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.aarch64.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.aarch64.rpmaFlibprometheus-cpp-1.1.0-1.el8.ppc64le.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.ppc64le.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.ppc64le.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.ppc64le.rpmaFlibprometheus-cpp-1.1.0-1.el8.s390x.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.s390x.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.s390x.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.s390x.rpmaFlibprometheus-cpp-1.1.0-1.el8.x86_64.rpm_Flibprometheus-cpp-devel-1.1.0-1.el8.x86_64.rpm^Flibprometheus-cpp-debugsource-1.1.0-1.el8.x86_64.rpm]Flibprometheus-cpp-debuginfo-1.1.0-1.el8.x86_64.rpmA $EBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdaq-2.0.6-9.el8B:daq-2.0.6-9.el8.src.rpmI:daq-modules-2.0.6-9.el8.aarch64.rpm:daq-2.0.6-9.el8.aarch64.rpmG:daq-debugsource-2.0.6-9.el8.aarch64.rpmH:daq-devel-2.0.6-9.el8.aarch64.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.aarch64.rpmF:daq-debuginfo-2.0.6-9.el8.aarch64.rpmG:daq-debugsource-2.0.6-9.el8.ppc64le.rpmF:daq-debuginfo-2.0.6-9.el8.ppc64le.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.ppc64le.rpmI:daq-modules-2.0.6-9.el8.ppc64le.rpmH:daq-devel-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.s390x.rpmI:daq-modules-2.0.6-9.el8.s390x.rpmH:daq-devel-2.0.6-9.el8.s390x.rpmG:daq-debugsource-2.0.6-9.el8.s390x.rpmF:daq-debuginfo-2.0.6-9.el8.s390x.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.s390x.rpm:daq-2.0.6-9.el8.x86_64.rpmI:daq-modules-2.0.6-9.el8.x86_64.rpmH:daq-devel-2.0.6-9.el8.x86_64.rpmG:daq-debugsource-2.0.6-9.el8.x86_64.rpmF:daq-debuginfo-2.0.6-9.el8.x86_64.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.x86_64.rpm:daq-2.0.6-9.el8.src.rpmI:daq-modules-2.0.6-9.el8.aarch64.rpm:daq-2.0.6-9.el8.aarch64.rpmG:daq-debugsource-2.0.6-9.el8.aarch64.rpmH:daq-devel-2.0.6-9.el8.aarch64.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.aarch64.rpmF:daq-debuginfo-2.0.6-9.el8.aarch64.rpmG:daq-debugsource-2.0.6-9.el8.ppc64le.rpmF:daq-debuginfo-2.0.6-9.el8.ppc64le.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.ppc64le.rpmI:daq-modules-2.0.6-9.el8.ppc64le.rpmH:daq-devel-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.ppc64le.rpm:daq-2.0.6-9.el8.s390x.rpmI:daq-modules-2.0.6-9.el8.s390x.rpmH:daq-devel-2.0.6-9.el8.s390x.rpmG:daq-debugsource-2.0.6-9.el8.s390x.rpmF:daq-debuginfo-2.0.6-9.el8.s390x.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.s390x.rpm:daq-2.0.6-9.el8.x86_64.rpmI:daq-modules-2.0.6-9.el8.x86_64.rpmH:daq-devel-2.0.6-9.el8.x86_64.rpmG:daq-debugsource-2.0.6-9.el8.x86_64.rpmF:daq-debuginfo-2.0.6-9.el8.x86_64.rpmJ:daq-modules-debuginfo-2.0.6-9.el8.x86_64.rpm5C (eBbugfixxortool-0.99-1.el8a'%Bxortool-0.99-1.el8.src.rpm%Bxortool-0.99-1.el8.noarch.rpm%Bxortool-0.99-1.el8.src.rpm%Bxortool-0.99-1.el8.noarch.rpmǝF "iBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagethrift-0.13.0-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17710391771039Please branch and build thrift for EPEL8.thrift-0.13.0-2.el8.src.rpm/thrift-debuginfo-0.13.0-2.el8.aarch64.rpm4thrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm1thrift-devel-0.13.0-2.el8.aarch64.rpm6thrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm0thrift-debugsource-0.13.0-2.el8.aarch64.rpmlperl-thrift-0.13.0-2.el8.noarch.rpmvpython3-thrift-0.13.0-2.el8.aarch64.rpm3thrift-glib-0.13.0-2.el8.aarch64.rpm2thrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpm5thrift-qt-0.13.0-2.el8.aarch64.rpmthrift-0.13.0-2.el8.aarch64.rpm2thrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpm6thrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmvpython3-thrift-0.13.0-2.el8.ppc64le.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm3thrift-glib-0.13.0-2.el8.ppc64le.rpm1thrift-devel-0.13.0-2.el8.ppc64le.rpm5thrift-qt-0.13.0-2.el8.ppc64le.rpm/thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmthrift-0.13.0-2.el8.ppc64le.rpm0thrift-debugsource-0.13.0-2.el8.ppc64le.rpm4thrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm1thrift-devel-0.13.0-2.el8.s390x.rpm5thrift-qt-0.13.0-2.el8.s390x.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmvpython3-thrift-0.13.0-2.el8.s390x.rpm2thrift-devel-debuginfo-0.13.0-2.el8.s390x.rpm4thrift-glib-debuginfo-0.13.0-2.el8.s390x.rpm6thrift-qt-debuginfo-0.13.0-2.el8.s390x.rpmthrift-0.13.0-2.el8.s390x.rpm0thrift-debugsource-0.13.0-2.el8.s390x.rpm3thrift-glib-0.13.0-2.el8.s390x.rpm/thrift-debuginfo-0.13.0-2.el8.s390x.rpmthrift-0.13.0-2.el8.x86_64.rpm1thrift-devel-0.13.0-2.el8.x86_64.rpm5thrift-qt-0.13.0-2.el8.x86_64.rpm3thrift-glib-0.13.0-2.el8.x86_64.rpmvpython3-thrift-0.13.0-2.el8.x86_64.rpm0thrift-debugsource-0.13.0-2.el8.x86_64.rpm/thrift-debuginfo-0.13.0-2.el8.x86_64.rpm2thrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpm6thrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpm4thrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpm.thrift-0.13.0-2.el8.src.rpm/thrift-debuginfo-0.13.0-2.el8.aarch64.rpm4thrift-glib-debuginfo-0.13.0-2.el8.aarch64.rpm1thrift-devel-0.13.0-2.el8.aarch64.rpm6thrift-qt-debuginfo-0.13.0-2.el8.aarch64.rpm0thrift-debugsource-0.13.0-2.el8.aarch64.rpmlperl-thrift-0.13.0-2.el8.noarch.rpmvpython3-thrift-0.13.0-2.el8.aarch64.rpm3thrift-glib-0.13.0-2.el8.aarch64.rpm2thrift-devel-debuginfo-0.13.0-2.el8.aarch64.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.aarch64.rpm5thrift-qt-0.13.0-2.el8.aarch64.rpmthrift-0.13.0-2.el8.aarch64.rpm2thrift-devel-debuginfo-0.13.0-2.el8.ppc64le.rpm6thrift-qt-debuginfo-0.13.0-2.el8.ppc64le.rpmvpython3-thrift-0.13.0-2.el8.ppc64le.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.ppc64le.rpm3thrift-glib-0.13.0-2.el8.ppc64le.rpm1thrift-devel-0.13.0-2.el8.ppc64le.rpm5thrift-qt-0.13.0-2.el8.ppc64le.rpm/thrift-debuginfo-0.13.0-2.el8.ppc64le.rpmthrift-0.13.0-2.el8.ppc64le.rpm0thrift-debugsource-0.13.0-2.el8.ppc64le.rpm4thrift-glib-debuginfo-0.13.0-2.el8.ppc64le.rpm1thrift-devel-0.13.0-2.el8.s390x.rpm5thrift-qt-0.13.0-2.el8.s390x.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.s390x.rpmvpython3-thrift-0.13.0-2.el8.s390x.rpm2thrift-devel-debuginfo-0.13.0-2.el8.s390x.rpm4thrift-glib-debuginfo-0.13.0-2.el8.s390x.rpm6thrift-qt-debuginfo-0.13.0-2.el8.s390x.rpmthrift-0.13.0-2.el8.s390x.rpm0thrift-debugsource-0.13.0-2.el8.s390x.rpm3thrift-glib-0.13.0-2.el8.s390x.rpm/thrift-debuginfo-0.13.0-2.el8.s390x.rpmthrift-0.13.0-2.el8.x86_64.rpm1thrift-devel-0.13.0-2.el8.x86_64.rpm5thrift-qt-0.13.0-2.el8.x86_64.rpm3thrift-glib-0.13.0-2.el8.x86_64.rpmvpython3-thrift-0.13.0-2.el8.x86_64.rpm0thrift-debugsource-0.13.0-2.el8.x86_64.rpm/thrift-debuginfo-0.13.0-2.el8.x86_64.rpm2thrift-devel-debuginfo-0.13.0-2.el8.x86_64.rpm6thrift-qt-debuginfo-0.13.0-2.el8.x86_64.rpm4thrift-glib-debuginfo-0.13.0-2.el8.x86_64.rpmwpython3-thrift-debuginfo-0.13.0-2.el8.x86_64.rpmh5 &cBnewpackageperl-Regexp-Assemble-0.38-8.el868https://bugzilla.redhat.com/show_bug.cgi?id=17618591761859perl-Regexp-Assemble for EL8aperl-Regexp-Assemble-0.38-8.el8.src.rpmaperl-Regexp-Assemble-0.38-8.el8.noarch.rpmaperl-Regexp-Assemble-0.38-8.el8.src.rpmaperl-Regexp-Assemble-0.38-8.el8.noarch.rpmb 7gBBBBBBBBBBBBBBunspecifiedperl-Time-Moment-0.44-6.el8Q$ J:perl-Time-Moment-0.44-6.el8.src.rpmJ:perl-Time-Moment-0.44-6.el8.aarch64.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmJ:perl-Time-Moment-0.44-6.el8.ppc64le.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmJ:perl-Time-Moment-0.44-6.el8.s390x.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmJ:perl-Time-Moment-0.44-6.el8.x86_64.rpm J:perl-Time-Moment-0.44-6.el8.src.rpmJ:perl-Time-Moment-0.44-6.el8.aarch64.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.aarch64.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.aarch64.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.ppc64le.rpmJ:perl-Time-Moment-0.44-6.el8.ppc64le.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.ppc64le.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.s390x.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.s390x.rpmJ:perl-Time-Moment-0.44-6.el8.s390x.rpmD:perl-Time-Moment-debuginfo-0.44-6.el8.x86_64.rpmE:perl-Time-Moment-debugsource-0.44-6.el8.x86_64.rpmJ:perl-Time-Moment-0.44-6.el8.x86_64.rpmWs  xBBBBBBBBBBBBBBBBBenhancementperl-Class-Mix-0.006-7.el8 perl-Crypt-Eksblowfish-0.009-26.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=17584951758495perl-Crypt-Eksblowfish for EL8^7perl-Class-Mix-0.006-7.el8.src.rpm^7perl-Class-Mix-0.006-7.el8.noarch.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.src.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpm^7perl-Class-Mix-0.006-7.el8.src.rpm^7perl-Class-Mix-0.006-7.el8.noarch.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.src.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.aarch64.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.aarch64.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.aarch64.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.ppc64le.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.ppc64le.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.ppc64le.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.s390x.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.s390x.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.s390x.rpmkSperl-Crypt-Eksblowfish-debuginfo-0.009-26.el8.x86_64.rpmlSperl-Crypt-Eksblowfish-debugsource-0.009-26.el8.x86_64.rpmaSperl-Crypt-Eksblowfish-0.009-26.el8.x86_64.rpm2B LBBBBbugfixLmod-8.7.55-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=23326292332629Update Lmod in EPEL to 8.7.55Lmod-8.7.55-1.el8.src.rpmLmod-8.7.55-1.el8.aarch64.rpmLmod-8.7.55-1.el8.ppc64le.rpmLmod-8.7.55-1.el8.s390x.rpmLmod-8.7.55-1.el8.x86_64.rpmLmod-8.7.55-1.el8.src.rpmLmod-8.7.55-1.el8.aarch64.rpmLmod-8.7.55-1.el8.ppc64le.rpmLmod-8.7.55-1.el8.s390x.rpmLmod-8.7.55-1.el8.x86_64.rpmK SBBBBBbugfixgaupol-1.15-7.el8$@,igaupol-1.15-7.el8.src.rpm,igaupol-1.15-7.el8.aarch64.rpmipython3-aeidon-1.15-7.el8.noarch.rpm,igaupol-1.15-7.el8.ppc64le.rpm,igaupol-1.15-7.el8.s390x.rpm,igaupol-1.15-7.el8.x86_64.rpm,igaupol-1.15-7.el8.src.rpm,igaupol-1.15-7.el8.aarch64.rpmipython3-aeidon-1.15-7.el8.noarch.rpm,igaupol-1.15-7.el8.ppc64le.rpm,igaupol-1.15-7.el8.s390x.rpm,igaupol-1.15-7.el8.x86_64.rpmy 0[BBBBBBBBBBBBBBBBBBBbugfixfcitx-qt5-1.2.4-5.el8dhttps://bugzilla.redhat.com/show_bug.cgi?id=21964112196411fcitx-qt5: forces downgrade of qt5-qtbase$Yfcitx-qt5-1.2.4-5.el8.src.rpm$Yfcitx-qt5-1.2.4-5.el8.aarch64.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm$Yfcitx-qt5-1.2.4-5.el8.ppc64le.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm$Yfcitx-qt5-1.2.4-5.el8.s390x.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.s390x.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm$Yfcitx-qt5-1.2.4-5.el8.x86_64.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm$Yfcitx-qt5-1.2.4-5.el8.src.rpm$Yfcitx-qt5-1.2.4-5.el8.aarch64.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.aarch64.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.aarch64.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.aarch64.rpm$Yfcitx-qt5-1.2.4-5.el8.ppc64le.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.ppc64le.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.ppc64le.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.ppc64le.rpm$Yfcitx-qt5-1.2.4-5.el8.s390x.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.s390x.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.s390x.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.s390x.rpm$Yfcitx-qt5-1.2.4-5.el8.x86_64.rpm&Yfcitx-qt5-devel-1.2.4-5.el8.x86_64.rpm%Yfcitx-qt5-debugsource-1.2.4-5.el8.x86_64.rpm$Yfcitx-qt5-debuginfo-1.2.4-5.el8.x86_64.rpm  4qBsecuritypython-cairosvg-2.7.0-1.el8?{https://bugzilla.redhat.com/show_bug.cgi?id=21605322160532python-cairosvg-2.7.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21802712180271CVE-2023-27586 python-cairosvg: SSRF & DOS vulnerability [epel-all]{Xpython-cairosvg-2.7.0-1.el8.src.rpmvXpython3-cairosvg-2.7.0-1.el8.noarch.rpm{Xpython-cairosvg-2.7.0-1.el8.src.rpmvXpython3-cairosvg-2.7.0-1.el8.noarch.rpmA% uBBBBBBBBBBBBBBnewpackagemost-5.1.0-6.el8|https://bugzilla.redhat.com/show_bug.cgi?id=19865581986558Request adding "most" to epel 8 most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpmmost-debugsource-5.1.0-6.el8.aarch64.rpmmost-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpmmost-debugsource-5.1.0-6.el8.ppc64le.rpmmost-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpmmost-debugsource-5.1.0-6.el8.s390x.rpmmost-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpmmost-debugsource-5.1.0-6.el8.x86_64.rpmmost-debuginfo-5.1.0-6.el8.x86_64.rpm most-5.1.0-6.el8.src.rpmmost-5.1.0-6.el8.aarch64.rpmmost-debugsource-5.1.0-6.el8.aarch64.rpmmost-debuginfo-5.1.0-6.el8.aarch64.rpmmost-5.1.0-6.el8.ppc64le.rpmmost-debugsource-5.1.0-6.el8.ppc64le.rpmmost-debuginfo-5.1.0-6.el8.ppc64le.rpmmost-5.1.0-6.el8.s390x.rpmmost-debugsource-5.1.0-6.el8.s390x.rpmmost-debuginfo-5.1.0-6.el8.s390x.rpmmost-5.1.0-6.el8.x86_64.rpmmost-debugsource-5.1.0-6.el8.x86_64.rpmmost-debuginfo-5.1.0-6.el8.x86_64.rpmφ]  FBBBBBBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-pptp-1.2.8-1.el8.36^$JNetworkManager-pptp-1.2.8-1.el8.3.src.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.src.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.aarch64.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.aarch64.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.aarch64.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.aarch64.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.aarch64.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.ppc64le.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.ppc64le.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.ppc64le.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.ppc64le.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.ppc64le.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.s390x.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.s390x.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.s390x.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.s390x.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.s390x.rpmrJNetworkManager-pptp-debugsource-1.2.8-1.el8.3.x86_64.rpmtJNetworkManager-pptp-gnome-debuginfo-1.2.8-1.el8.3.x86_64.rpmqJNetworkManager-pptp-debuginfo-1.2.8-1.el8.3.x86_64.rpm$JNetworkManager-pptp-1.2.8-1.el8.3.x86_64.rpmsJNetworkManager-pptp-gnome-1.2.8-1.el8.3.x86_64.rpmh$ $aBnewpackagepython-textparser-0.23.0-2.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17950711795071Review Request: python-textparser - Python text parserj7python-textparser-0.23.0-2.el8.src.rpm|7python3-textparser-0.23.0-2.el8.noarch.rpmj7python-textparser-0.23.0-2.el8.src.rpm|7python3-textparser-0.23.0-2.el8.noarch.rpm̫Yj (eBnewpackagepython-docopt-0.6.2-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=17629641762964python3-docopt: build for epel8|Rpython-docopt-0.6.2-15.el8.src.rpmyRpython3-docopt-0.6.2-15.el8.noarch.rpm|Rpython-docopt-0.6.2-15.el8.src.rpmyRpython3-docopt-0.6.2-15.el8.noarch.rpmb ,iBnewpackageperl-Params-Coerce-0.14-30.el866https://bugzilla.redhat.com/show_bug.cgi?id=17601111760111[RFE] EPEL8 branch of perl-Params-Coerce}.perl-Params-Coerce-0.14-30.el8.src.rpm}.perl-Params-Coerce-0.14-30.el8.noarch.rpm}.perl-Params-Coerce-0.14-30.el8.src.rpm}.perl-Params-Coerce-0.14-30.el8.noarch.rpmWi 0mBnewpackageperl-Test-Without-Module-0.20-10.el8Q#https://bugzilla.redhat.com/show_bug.cgi?id=17612121761212[RFE] EPEL-8 branch for perl-Test-Without-Module]perl-Test-Without-Module-0.20-10.el8.src.rpm]perl-Test-Without-Module-0.20-10.el8.noarch.rpm]perl-Test-Without-Module-0.20-10.el8.src.rpm]perl-Test-Without-Module-0.20-10.el8.noarch.rpm<! 5qBBbugfixaggregate6-1.0.14-1.el86t"https://bugzilla.redhat.com/show_bug.cgi?id=23328192332819aggregate6-1.0.14 is availableoaggregate6-1.0.14-1.el8.src.rpmoaggregate6-1.0.14-1.el8.noarch.rpmpython3-aggregate6-1.0.14-1.el8.noarch.rpmoaggregate6-1.0.14-1.el8.src.rpmoaggregate6-1.0.14-1.el8.noarch.rpmpython3-aggregate6-1.0.14-1.el8.noarch.rpmK{ 9vBenhancementmonitorix-3.16.0-1.el8mXXmonitorix-3.16.0-1.el8.src.rpmXXmonitorix-3.16.0-1.el8.noarch.rpmXXmonitorix-3.16.0-1.el8.src.rpmXXmonitorix-3.16.0-1.el8.noarch.rpmW1  zBBBBBBBBBBBBBBbugfixs3fs-fuse-1.95-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23219402321940s3fs-fuse-1.95 is available s3fs-fuse-1.95-1.el8.src.rpms3fs-fuse-1.95-1.el8.aarch64.rpm=s3fs-fuse-debugsource-1.95-1.el8.aarch64.rpm<s3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpms3fs-fuse-1.95-1.el8.ppc64le.rpm=s3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpm<s3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpms3fs-fuse-1.95-1.el8.s390x.rpm=s3fs-fuse-debugsource-1.95-1.el8.s390x.rpm<s3fs-fuse-debuginfo-1.95-1.el8.s390x.rpms3fs-fuse-1.95-1.el8.x86_64.rpm=s3fs-fuse-debugsource-1.95-1.el8.x86_64.rpm<s3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm s3fs-fuse-1.95-1.el8.src.rpms3fs-fuse-1.95-1.el8.aarch64.rpm=s3fs-fuse-debugsource-1.95-1.el8.aarch64.rpm<s3fs-fuse-debuginfo-1.95-1.el8.aarch64.rpms3fs-fuse-1.95-1.el8.ppc64le.rpm=s3fs-fuse-debugsource-1.95-1.el8.ppc64le.rpm<s3fs-fuse-debuginfo-1.95-1.el8.ppc64le.rpms3fs-fuse-1.95-1.el8.s390x.rpm=s3fs-fuse-debugsource-1.95-1.el8.s390x.rpm<s3fs-fuse-debuginfo-1.95-1.el8.s390x.rpms3fs-fuse-1.95-1.el8.x86_64.rpm=s3fs-fuse-debugsource-1.95-1.el8.x86_64.rpm<s3fs-fuse-debuginfo-1.95-1.el8.x86_64.rpm?- KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageSDL2_image-2.6.3-1.el8 highway-1.0.2-1.el8 jpegxl-0.7.0-2.el8 pygame-2.3.0-1.el8W'https://bugzilla.redhat.com/show_bug.cgi?id=21103062110306Please build SDL2_image for EPEL-8 and EPEL-9https://bugzilla.redhat.com/show_bug.cgi?id=21657882165788Please branch and build pygame for EPEL9 and EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=21708212170821Please branch and build libjxl for EPEL 8b_ohighway-1.0.2-1.el8.src.rpm_ohighway-1.0.2-1.el8.aarch64.rpmyohighway-devel-1.0.2-1.el8.aarch64.rpmrohighway-doc-1.0.2-1.el8.noarch.rpmxohighway-debugsource-1.0.2-1.el8.aarch64.rpmwohighway-debuginfo-1.0.2-1.el8.aarch64.rpm_ohighway-1.0.2-1.el8.ppc64le.rpmyohighway-devel-1.0.2-1.el8.ppc64le.rpmxohighway-debugsource-1.0.2-1.el8.ppc64le.rpmwohighway-debuginfo-1.0.2-1.el8.ppc64le.rpm_ohighway-1.0.2-1.el8.s390x.rpmyohighway-devel-1.0.2-1.el8.s390x.rpmxohighway-debugsource-1.0.2-1.el8.s390x.rpmwohighway-debuginfo-1.0.2-1.el8.s390x.rpm_ohighway-1.0.2-1.el8.x86_64.rpmyohighway-devel-1.0.2-1.el8.x86_64.rpmxohighway-debugsource-1.0.2-1.el8.x86_64.rpmwohighway-debuginfo-1.0.2-1.el8.x86_64.rpm!'jpegxl-0.7.0-2.el8.src.rpm'libjxl-utils-0.7.0-2.el8.aarch64.rpm'libjxl-devtools-0.7.0-2.el8.aarch64.rpm%'jpegxl-doc-0.7.0-2.el8.noarch.rpm'libjxl-0.7.0-2.el8.aarch64.rpm'libjxl-devel-0.7.0-2.el8.aarch64.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmD'jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmC'jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-debuginfo-0.7.0-2.el8.aarch64.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-utils-0.7.0-2.el8.ppc64le.rpm'libjxl-devtools-0.7.0-2.el8.ppc64le.rpm'libjxl-0.7.0-2.el8.ppc64le.rpm'libjxl-devel-0.7.0-2.el8.ppc64le.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmD'jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmC'jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-utils-0.7.0-2.el8.s390x.rpm'libjxl-devtools-0.7.0-2.el8.s390x.rpm'libjxl-0.7.0-2.el8.s390x.rpm'libjxl-devel-0.7.0-2.el8.s390x.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmD'jpegxl-debugsource-0.7.0-2.el8.s390x.rpmC'jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-debuginfo-0.7.0-2.el8.s390x.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-utils-0.7.0-2.el8.x86_64.rpm'libjxl-devtools-0.7.0-2.el8.x86_64.rpm'libjxl-0.7.0-2.el8.x86_64.rpm'libjxl-devel-0.7.0-2.el8.x86_64.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmD'jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmC'jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm'libjxl-debuginfo-0.7.0-2.el8.x86_64.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpml pygame-devel-2.3.0-1.el8.aarch64.rpm& python3-pygame-2.3.0-1.el8.aarch64.rpmk pygame-debugsource-2.3.0-1.el8.aarch64.rpm' python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpml pygame-devel-2.3.0-1.el8.ppc64le.rpm& python3-pygame-2.3.0-1.el8.ppc64le.rpmk pygame-debugsource-2.3.0-1.el8.ppc64le.rpm' python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpml pygame-devel-2.3.0-1.el8.s390x.rpm& python3-pygame-2.3.0-1.el8.s390x.rpmk pygame-debugsource-2.3.0-1.el8.s390x.rpm' python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpml pygame-devel-2.3.0-1.el8.x86_64.rpm& python3-pygame-2.3.0-1.el8.x86_64.rpmk pygame-debugsource-2.3.0-1.el8.x86_64.rpm' python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm32SDL2_image-2.6.3-1.el8.src.rpm32SDL2_image-2.6.3-1.el8.aarch64.rpm2SDL2_image-devel-2.6.3-1.el8.aarch64.rpm2SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm32SDL2_image-2.6.3-1.el8.ppc64le.rpm2SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm2SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm2SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm32SDL2_image-2.6.3-1.el8.s390x.rpm2SDL2_image-devel-2.6.3-1.el8.s390x.rpm2SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm2SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm32SDL2_image-2.6.3-1.el8.x86_64.rpm2SDL2_image-devel-2.6.3-1.el8.x86_64.rpm2SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmb_ohighway-1.0.2-1.el8.src.rpm_ohighway-1.0.2-1.el8.aarch64.rpmyohighway-devel-1.0.2-1.el8.aarch64.rpmrohighway-doc-1.0.2-1.el8.noarch.rpmxohighway-debugsource-1.0.2-1.el8.aarch64.rpmwohighway-debuginfo-1.0.2-1.el8.aarch64.rpm_ohighway-1.0.2-1.el8.ppc64le.rpmyohighway-devel-1.0.2-1.el8.ppc64le.rpmxohighway-debugsource-1.0.2-1.el8.ppc64le.rpmwohighway-debuginfo-1.0.2-1.el8.ppc64le.rpm_ohighway-1.0.2-1.el8.s390x.rpmyohighway-devel-1.0.2-1.el8.s390x.rpmxohighway-debugsource-1.0.2-1.el8.s390x.rpmwohighway-debuginfo-1.0.2-1.el8.s390x.rpm_ohighway-1.0.2-1.el8.x86_64.rpmyohighway-devel-1.0.2-1.el8.x86_64.rpmxohighway-debugsource-1.0.2-1.el8.x86_64.rpmwohighway-debuginfo-1.0.2-1.el8.x86_64.rpm!'jpegxl-0.7.0-2.el8.src.rpm'libjxl-utils-0.7.0-2.el8.aarch64.rpm'libjxl-devtools-0.7.0-2.el8.aarch64.rpm%'jpegxl-doc-0.7.0-2.el8.noarch.rpm'libjxl-0.7.0-2.el8.aarch64.rpm'libjxl-devel-0.7.0-2.el8.aarch64.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.aarch64.rpmD'jpegxl-debugsource-0.7.0-2.el8.aarch64.rpmC'jpegxl-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-debuginfo-0.7.0-2.el8.aarch64.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.aarch64.rpm'libjxl-utils-0.7.0-2.el8.ppc64le.rpm'libjxl-devtools-0.7.0-2.el8.ppc64le.rpm'libjxl-0.7.0-2.el8.ppc64le.rpm'libjxl-devel-0.7.0-2.el8.ppc64le.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.ppc64le.rpmD'jpegxl-debugsource-0.7.0-2.el8.ppc64le.rpmC'jpegxl-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-debuginfo-0.7.0-2.el8.ppc64le.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.ppc64le.rpm'libjxl-utils-0.7.0-2.el8.s390x.rpm'libjxl-devtools-0.7.0-2.el8.s390x.rpm'libjxl-0.7.0-2.el8.s390x.rpm'libjxl-devel-0.7.0-2.el8.s390x.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.s390x.rpmD'jpegxl-debugsource-0.7.0-2.el8.s390x.rpmC'jpegxl-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-debuginfo-0.7.0-2.el8.s390x.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.s390x.rpm'libjxl-utils-0.7.0-2.el8.x86_64.rpm'libjxl-devtools-0.7.0-2.el8.x86_64.rpm'libjxl-0.7.0-2.el8.x86_64.rpm'libjxl-devel-0.7.0-2.el8.x86_64.rpmZ'jxl-pixbuf-loader-0.7.0-2.el8.x86_64.rpmD'jpegxl-debugsource-0.7.0-2.el8.x86_64.rpmC'jpegxl-debuginfo-0.7.0-2.el8.x86_64.rpm'libjxl-utils-debuginfo-0.7.0-2.el8.x86_64.rpm'libjxl-devtools-debuginfo-0.7.0-2.el8.x86_64.rpm'libjxl-debuginfo-0.7.0-2.el8.x86_64.rpm['jxl-pixbuf-loader-debuginfo-0.7.0-2.el8.x86_64.rpm pygame-2.3.0-1.el8.src.rpml pygame-devel-2.3.0-1.el8.aarch64.rpm& python3-pygame-2.3.0-1.el8.aarch64.rpmk pygame-debugsource-2.3.0-1.el8.aarch64.rpm' python3-pygame-debuginfo-2.3.0-1.el8.aarch64.rpml pygame-devel-2.3.0-1.el8.ppc64le.rpm& python3-pygame-2.3.0-1.el8.ppc64le.rpmk pygame-debugsource-2.3.0-1.el8.ppc64le.rpm' python3-pygame-debuginfo-2.3.0-1.el8.ppc64le.rpml pygame-devel-2.3.0-1.el8.s390x.rpm& python3-pygame-2.3.0-1.el8.s390x.rpmk pygame-debugsource-2.3.0-1.el8.s390x.rpm' python3-pygame-debuginfo-2.3.0-1.el8.s390x.rpml pygame-devel-2.3.0-1.el8.x86_64.rpm& python3-pygame-2.3.0-1.el8.x86_64.rpmk pygame-debugsource-2.3.0-1.el8.x86_64.rpm' python3-pygame-debuginfo-2.3.0-1.el8.x86_64.rpm32SDL2_image-2.6.3-1.el8.src.rpm32SDL2_image-2.6.3-1.el8.aarch64.rpm2SDL2_image-devel-2.6.3-1.el8.aarch64.rpm2SDL2_image-debugsource-2.6.3-1.el8.aarch64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.aarch64.rpm32SDL2_image-2.6.3-1.el8.ppc64le.rpm2SDL2_image-devel-2.6.3-1.el8.ppc64le.rpm2SDL2_image-debugsource-2.6.3-1.el8.ppc64le.rpm2SDL2_image-debuginfo-2.6.3-1.el8.ppc64le.rpm32SDL2_image-2.6.3-1.el8.s390x.rpm2SDL2_image-devel-2.6.3-1.el8.s390x.rpm2SDL2_image-debugsource-2.6.3-1.el8.s390x.rpm2SDL2_image-debuginfo-2.6.3-1.el8.s390x.rpm32SDL2_image-2.6.3-1.el8.x86_64.rpm2SDL2_image-devel-2.6.3-1.el8.x86_64.rpm2SDL2_image-debugsource-2.6.3-1.el8.x86_64.rpm2SDL2_image-debuginfo-2.6.3-1.el8.x86_64.rpmp  GBbugfixmozo-1.26.2-2.el8~A\nmozo-1.26.2-2.el8.src.rpm\nmozo-1.26.2-2.el8.noarch.rpm\nmozo-1.26.2-2.el8.src.rpm\nmozo-1.26.2-2.el8.noarch.rpm]J KBnewpackagepython-nptyping-1.3.0-1.el8?R>python-nptyping-1.3.0-1.el8.src.rpmd>python3-nptyping-1.3.0-1.el8.noarch.rpmR>python-nptyping-1.3.0-1.el8.src.rpmd>python3-nptyping-1.3.0-1.el8.noarch.rpmM. 5OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementelk-6.3.2-2.el8Z0Kwelk-6.3.2-2.el8.src.rpmpwelk-mpich-6.3.2-2.el8.aarch64.rpmlwelk-common-6.3.2-2.el8.aarch64.rpmKwelk-6.3.2-2.el8.aarch64.rpmZwelk-species-6.3.2-2.el8.noarch.rpmrwelk-openmpi-6.3.2-2.el8.aarch64.rpmqwelk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpmswelk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpmowelk-debugsource-6.3.2-2.el8.aarch64.rpmmwelk-common-debuginfo-6.3.2-2.el8.aarch64.rpmnwelk-debuginfo-6.3.2-2.el8.aarch64.rpmowelk-debugsource-6.3.2-2.el8.ppc64le.rpmnwelk-debuginfo-6.3.2-2.el8.ppc64le.rpmKwelk-6.3.2-2.el8.ppc64le.rpmpwelk-mpich-6.3.2-2.el8.ppc64le.rpmqwelk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpmrwelk-openmpi-6.3.2-2.el8.ppc64le.rpmlwelk-common-6.3.2-2.el8.ppc64le.rpmswelk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmmwelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmKwelk-6.3.2-2.el8.x86_64.rpmrwelk-openmpi-6.3.2-2.el8.x86_64.rpmpwelk-mpich-6.3.2-2.el8.x86_64.rpmlwelk-common-6.3.2-2.el8.x86_64.rpmowelk-debugsource-6.3.2-2.el8.x86_64.rpmnwelk-debuginfo-6.3.2-2.el8.x86_64.rpmswelk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpmqwelk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmmwelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmKwelk-6.3.2-2.el8.src.rpmpwelk-mpich-6.3.2-2.el8.aarch64.rpmlwelk-common-6.3.2-2.el8.aarch64.rpmKwelk-6.3.2-2.el8.aarch64.rpmZwelk-species-6.3.2-2.el8.noarch.rpmrwelk-openmpi-6.3.2-2.el8.aarch64.rpmqwelk-mpich-debuginfo-6.3.2-2.el8.aarch64.rpmswelk-openmpi-debuginfo-6.3.2-2.el8.aarch64.rpmowelk-debugsource-6.3.2-2.el8.aarch64.rpmmwelk-common-debuginfo-6.3.2-2.el8.aarch64.rpmnwelk-debuginfo-6.3.2-2.el8.aarch64.rpmowelk-debugsource-6.3.2-2.el8.ppc64le.rpmnwelk-debuginfo-6.3.2-2.el8.ppc64le.rpmKwelk-6.3.2-2.el8.ppc64le.rpmpwelk-mpich-6.3.2-2.el8.ppc64le.rpmqwelk-mpich-debuginfo-6.3.2-2.el8.ppc64le.rpmrwelk-openmpi-6.3.2-2.el8.ppc64le.rpmlwelk-common-6.3.2-2.el8.ppc64le.rpmswelk-openmpi-debuginfo-6.3.2-2.el8.ppc64le.rpmmwelk-common-debuginfo-6.3.2-2.el8.ppc64le.rpmKwelk-6.3.2-2.el8.x86_64.rpmrwelk-openmpi-6.3.2-2.el8.x86_64.rpmpwelk-mpich-6.3.2-2.el8.x86_64.rpmlwelk-common-6.3.2-2.el8.x86_64.rpmowelk-debugsource-6.3.2-2.el8.x86_64.rpmnwelk-debuginfo-6.3.2-2.el8.x86_64.rpmswelk-openmpi-debuginfo-6.3.2-2.el8.x86_64.rpmqwelk-mpich-debuginfo-6.3.2-2.el8.x86_64.rpmmwelk-common-debuginfo-6.3.2-2.el8.x86_64.rpmh_ 9vBnewpackagepython-tld-0.11.10-1.el8 *qpython-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpmqpython-tld-0.11.10-1.el8.src.rpmpython3-tld-0.11.10-1.el8.noarch.rpm̫Y =zBnewpackageperl-IPC-SharedCache-1.3-40.el8648Pzperl-IPC-SharedCache-1.3-40.el8.src.rpmPzperl-IPC-SharedCache-1.3-40.el8.noarch.rpmPzperl-IPC-SharedCache-1.3-40.el8.src.rpmPzperl-IPC-SharedCache-1.3-40.el8.noarch.rpmb ~Bnewpackagepython-dill-0.3.1.1-2.el8lbWpython-dill-0.3.1.1-2.el8.src.rpm[Wpython3-dill-0.3.1.1-2.el8.noarch.rpmbWpython-dill-0.3.1.1-2.el8.src.rpm[Wpython3-dill-0.3.1.1-2.el8.noarch.rpmW' !BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibirman-0.5.2-10.el8|54libirman-0.5.2-10.el8.src.rpm 4libirman-devel-0.5.2-10.el8.aarch64.rpm4libirman-debuginfo-0.5.2-10.el8.aarch64.rpm 4lirc-drv-irman-0.5.2-10.el8.aarch64.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpm54libirman-0.5.2-10.el8.aarch64.rpm4libirman-debugsource-0.5.2-10.el8.aarch64.rpm 4lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm4libirman-debugsource-0.5.2-10.el8.ppc64le.rpm4libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm 4libirman-devel-0.5.2-10.el8.ppc64le.rpm54libirman-0.5.2-10.el8.ppc64le.rpm54libirman-0.5.2-10.el8.s390x.rpm 4libirman-devel-0.5.2-10.el8.s390x.rpm 4lirc-drv-irman-0.5.2-10.el8.s390x.rpm4libirman-debugsource-0.5.2-10.el8.s390x.rpm4libirman-debuginfo-0.5.2-10.el8.s390x.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm4libirman-debuginfo-0.5.2-10.el8.x86_64.rpm 4lirc-drv-irman-0.5.2-10.el8.x86_64.rpm4libirman-debugsource-0.5.2-10.el8.x86_64.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpm54libirman-0.5.2-10.el8.x86_64.rpm 4libirman-devel-0.5.2-10.el8.x86_64.rpm54libirman-0.5.2-10.el8.src.rpm 4libirman-devel-0.5.2-10.el8.aarch64.rpm4libirman-debuginfo-0.5.2-10.el8.aarch64.rpm 4lirc-drv-irman-0.5.2-10.el8.aarch64.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.aarch64.rpm54libirman-0.5.2-10.el8.aarch64.rpm4libirman-debugsource-0.5.2-10.el8.aarch64.rpm 4lirc-drv-irman-0.5.2-10.el8.ppc64le.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.ppc64le.rpm4libirman-debugsource-0.5.2-10.el8.ppc64le.rpm4libirman-debuginfo-0.5.2-10.el8.ppc64le.rpm 4libirman-devel-0.5.2-10.el8.ppc64le.rpm54libirman-0.5.2-10.el8.ppc64le.rpm54libirman-0.5.2-10.el8.s390x.rpm 4libirman-devel-0.5.2-10.el8.s390x.rpm 4lirc-drv-irman-0.5.2-10.el8.s390x.rpm4libirman-debugsource-0.5.2-10.el8.s390x.rpm4libirman-debuginfo-0.5.2-10.el8.s390x.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.s390x.rpm4libirman-debuginfo-0.5.2-10.el8.x86_64.rpm 4lirc-drv-irman-0.5.2-10.el8.x86_64.rpm4libirman-debugsource-0.5.2-10.el8.x86_64.rpm 4lirc-drv-irman-debuginfo-0.5.2-10.el8.x86_64.rpm54libirman-0.5.2-10.el8.x86_64.rpm 4libirman-devel-0.5.2-10.el8.x86_64.rpm w 7bBBBBBBBBBBBBBBBBBBBenhancementVirtualGL-3.1.2-1.el8@PVirtualGL-3.1.2-1.el8.src.rpm@PVirtualGL-3.1.2-1.el8.aarch64.rpmRPVirtualGL-devel-3.1.2-1.el8.aarch64.rpmQPVirtualGL-debugsource-3.1.2-1.el8.aarch64.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.aarch64.rpm@PVirtualGL-3.1.2-1.el8.ppc64le.rpmRPVirtualGL-devel-3.1.2-1.el8.ppc64le.rpmQPVirtualGL-debugsource-3.1.2-1.el8.ppc64le.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.ppc64le.rpm@PVirtualGL-3.1.2-1.el8.s390x.rpmRPVirtualGL-devel-3.1.2-1.el8.s390x.rpmQPVirtualGL-debugsource-3.1.2-1.el8.s390x.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.s390x.rpm@PVirtualGL-3.1.2-1.el8.x86_64.rpmRPVirtualGL-devel-3.1.2-1.el8.x86_64.rpmQPVirtualGL-debugsource-3.1.2-1.el8.x86_64.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.x86_64.rpm@PVirtualGL-3.1.2-1.el8.src.rpm@PVirtualGL-3.1.2-1.el8.aarch64.rpmRPVirtualGL-devel-3.1.2-1.el8.aarch64.rpmQPVirtualGL-debugsource-3.1.2-1.el8.aarch64.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.aarch64.rpm@PVirtualGL-3.1.2-1.el8.ppc64le.rpmRPVirtualGL-devel-3.1.2-1.el8.ppc64le.rpmQPVirtualGL-debugsource-3.1.2-1.el8.ppc64le.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.ppc64le.rpm@PVirtualGL-3.1.2-1.el8.s390x.rpmRPVirtualGL-devel-3.1.2-1.el8.s390x.rpmQPVirtualGL-debugsource-3.1.2-1.el8.s390x.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.s390x.rpm@PVirtualGL-3.1.2-1.el8.x86_64.rpmRPVirtualGL-devel-3.1.2-1.el8.x86_64.rpmQPVirtualGL-debugsource-3.1.2-1.el8.x86_64.rpmPPVirtualGL-debuginfo-3.1.2-1.el8.x86_64.rpm"n  xBBBBBBBBBBBBBBBbugfixgn-2077-4.20231220git5e19d2fb166f.el8& %gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm^gn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.src.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm^gn-doc-2077-4.20231220git5e19d2fb166f.el8.noarch.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.aarch64.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.ppc64le.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.s390x.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.s390x.rpm%gn-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpmgn-debugsource-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm gn-debuginfo-2077-4.20231220git5e19d2fb166f.el8.x86_64.rpm_u  JBnewpackagediff-so-fancy-1.4.4-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=22907492290749Please branch and build diff-so-fancy in epel8 and epel9uKdiff-so-fancy-1.4.4-1.el8.src.rpmuKdiff-so-fancy-1.4.4-1.el8.noarch.rpmuKdiff-so-fancy-1.4.4-1.el8.src.rpmuKdiff-so-fancy-1.4.4-1.el8.noarch.rpm?E NBBBBBBBBBBBBBBunspecifiedmate-terminal-1.26.1-1.el8e ]%mate-terminal-1.26.1-1.el8.src.rpm]%mate-terminal-1.26.1-1.el8.aarch64.rpmt%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpms%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-terminal-1.26.1-1.el8.ppc64le.rpmt%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpms%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-terminal-1.26.1-1.el8.s390x.rpmt%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpms%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-terminal-1.26.1-1.el8.x86_64.rpmt%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpms%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpm ]%mate-terminal-1.26.1-1.el8.src.rpm]%mate-terminal-1.26.1-1.el8.aarch64.rpmt%mate-terminal-debugsource-1.26.1-1.el8.aarch64.rpms%mate-terminal-debuginfo-1.26.1-1.el8.aarch64.rpm]%mate-terminal-1.26.1-1.el8.ppc64le.rpmt%mate-terminal-debugsource-1.26.1-1.el8.ppc64le.rpms%mate-terminal-debuginfo-1.26.1-1.el8.ppc64le.rpm]%mate-terminal-1.26.1-1.el8.s390x.rpmt%mate-terminal-debugsource-1.26.1-1.el8.s390x.rpms%mate-terminal-debuginfo-1.26.1-1.el8.s390x.rpm]%mate-terminal-1.26.1-1.el8.x86_64.rpmt%mate-terminal-debugsource-1.26.1-1.el8.x86_64.rpms%mate-terminal-debuginfo-1.26.1-1.el8.x86_64.rpmi# )_BBBBBBBBnewpackagedub-1.31.1-3.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=21354342135434Please branch and build dub in epel8f$dub-1.31.1-3.el8.src.rpmf$dub-1.31.1-3.el8.ppc64le.rpm $dub-debugsource-1.31.1-3.el8.ppc64le.rpm$dub-debuginfo-1.31.1-3.el8.ppc64le.rpmf$dub-1.31.1-3.el8.x86_64.rpm $dub-debugsource-1.31.1-3.el8.x86_64.rpm$dub-debuginfo-1.31.1-3.el8.x86_64.rpmf$dub-1.31.1-3.el8.src.rpmf$dub-1.31.1-3.el8.ppc64le.rpm $dub-debugsource-1.31.1-3.el8.ppc64le.rpm$dub-debuginfo-1.31.1-3.el8.ppc64le.rpmf$dub-1.31.1-3.el8.x86_64.rpm $dub-debugsource-1.31.1-3.el8.x86_64.rpm$dub-debuginfo-1.31.1-3.el8.x86_64.rpmD0 .jBBbugfixpython-breathe-4.11.1-2.el8Apython-breathe-4.11.1-2.el8.src.rpm<python3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpmpython-breathe-4.11.1-2.el8.src.rpm<python3-breathe-4.11.1-2.el8.noarch.rpmpython-breathe-doc-4.11.1-2.el8.noarch.rpm]6 2oBnewpackagepython-poyo-0.4.1-11.el8V python-poyo-0.4.1-11.el8.src.rpmpython3-poyo-0.4.1-11.el8.noarch.rpm python-poyo-0.4.1-11.el8.src.rpmpython3-poyo-0.4.1-11.el8.noarch.rpmq sBBBBBBBBBBBBBBBnewpackagerubygem-sqlite3-1.4.2-2.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=18095861809586[RFE] EPEL8 branch of rubygem-sqlite3%rubygem-sqlite3-1.4.2-2.el8.src.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm%rubygem-sqlite3-1.4.2-2.el8.aarch64.rpmz%rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm%rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm%rubygem-sqlite3-1.4.2-2.el8.s390x.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm%rubygem-sqlite3-1.4.2-2.el8.x86_64.rpm%rubygem-sqlite3-1.4.2-2.el8.src.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.aarch64.rpm%rubygem-sqlite3-1.4.2-2.el8.aarch64.rpmz%rubygem-sqlite3-doc-1.4.2-2.el8.noarch.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.aarch64.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.ppc64le.rpm%rubygem-sqlite3-1.4.2-2.el8.ppc64le.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.ppc64le.rpm%rubygem-sqlite3-1.4.2-2.el8.s390x.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.s390x.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.s390x.rpm%rubygem-sqlite3-debugsource-1.4.2-2.el8.x86_64.rpm%rubygem-sqlite3-debuginfo-1.4.2-2.el8.x86_64.rpm%rubygem-sqlite3-1.4.2-2.el8.x86_64.rpmh, EBBBBBBBBBBBBBBnewpackagesrm-1.2.15-12.el8 B iLsrm-1.2.15-12.el8.src.rpm:Lsrm-debuginfo-1.2.15-12.el8.aarch64.rpm;Lsrm-debugsource-1.2.15-12.el8.aarch64.rpmiLsrm-1.2.15-12.el8.aarch64.rpm;Lsrm-debugsource-1.2.15-12.el8.ppc64le.rpmiLsrm-1.2.15-12.el8.ppc64le.rpm:Lsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmiLsrm-1.2.15-12.el8.s390x.rpm;Lsrm-debugsource-1.2.15-12.el8.s390x.rpm:Lsrm-debuginfo-1.2.15-12.el8.s390x.rpmiLsrm-1.2.15-12.el8.x86_64.rpm:Lsrm-debuginfo-1.2.15-12.el8.x86_64.rpm;Lsrm-debugsource-1.2.15-12.el8.x86_64.rpm iLsrm-1.2.15-12.el8.src.rpm:Lsrm-debuginfo-1.2.15-12.el8.aarch64.rpm;Lsrm-debugsource-1.2.15-12.el8.aarch64.rpmiLsrm-1.2.15-12.el8.aarch64.rpm;Lsrm-debugsource-1.2.15-12.el8.ppc64le.rpmiLsrm-1.2.15-12.el8.ppc64le.rpm:Lsrm-debuginfo-1.2.15-12.el8.ppc64le.rpmiLsrm-1.2.15-12.el8.s390x.rpm;Lsrm-debugsource-1.2.15-12.el8.s390x.rpm:Lsrm-debuginfo-1.2.15-12.el8.s390x.rpmiLsrm-1.2.15-12.el8.x86_64.rpm:Lsrm-debuginfo-1.2.15-12.el8.x86_64.rpm;Lsrm-debugsource-1.2.15-12.el8.x86_64.rpm̫Y. VBnewpackagepython-backcall-0.1.0-8.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=17629471762947Branch request: python3-backcall for epel8Z+python-backcall-0.1.0-8.el8.src.rpmU+python3-backcall-0.1.0-8.el8.noarch.rpmZ+python-backcall-0.1.0-8.el8.src.rpmU+python3-backcall-0.1.0-8.el8.noarch.rpmbd 1ZBBBBBBBBBBBBBBBBBBBBBnewpackagenetdata-1.47.5-4.el8]https://bugzilla.redhat.com/show_bug.cgi?id=23219002321900netdata-1.47.5 is availableGnetdata-1.47.5-4.el8.src.rpmGnetdata-1.47.5-4.el8.aarch64.rpmNGnetdata-data-1.47.5-4.el8.noarch.rpmMGnetdata-conf-1.47.5-4.el8.noarch.rpm`Gnetdata-freeipmi-1.47.5-4.el8.aarch64.rpm_Gnetdata-debugsource-1.47.5-4.el8.aarch64.rpm^Gnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmaGnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpmGnetdata-1.47.5-4.el8.ppc64le.rpm`Gnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpm_Gnetdata-debugsource-1.47.5-4.el8.ppc64le.rpm^Gnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmaGnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpmGnetdata-1.47.5-4.el8.x86_64.rpm`Gnetdata-freeipmi-1.47.5-4.el8.x86_64.rpm_Gnetdata-debugsource-1.47.5-4.el8.x86_64.rpm^Gnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmaGnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpmGnetdata-1.47.5-4.el8.src.rpmGnetdata-1.47.5-4.el8.aarch64.rpmNGnetdata-data-1.47.5-4.el8.noarch.rpmMGnetdata-conf-1.47.5-4.el8.noarch.rpm`Gnetdata-freeipmi-1.47.5-4.el8.aarch64.rpm_Gnetdata-debugsource-1.47.5-4.el8.aarch64.rpm^Gnetdata-debuginfo-1.47.5-4.el8.aarch64.rpmaGnetdata-freeipmi-debuginfo-1.47.5-4.el8.aarch64.rpmGnetdata-1.47.5-4.el8.ppc64le.rpm`Gnetdata-freeipmi-1.47.5-4.el8.ppc64le.rpm_Gnetdata-debugsource-1.47.5-4.el8.ppc64le.rpm^Gnetdata-debuginfo-1.47.5-4.el8.ppc64le.rpmaGnetdata-freeipmi-debuginfo-1.47.5-4.el8.ppc64le.rpmGnetdata-1.47.5-4.el8.x86_64.rpm`Gnetdata-freeipmi-1.47.5-4.el8.x86_64.rpm_Gnetdata-debugsource-1.47.5-4.el8.x86_64.rpm^Gnetdata-debuginfo-1.47.5-4.el8.x86_64.rpmaGnetdata-freeipmi-debuginfo-1.47.5-4.el8.x86_64.rpm?b 5rBbugfixperl-Apache-Session-Browseable-1.3.14-1.el8r}perl-Apache-Session-Browseable-1.3.14-1.el8.src.rpm}perl-Apache-Session-Browseable-1.3.14-1.el8.noarch.rpm}perl-Apache-Session-Browseable-1.3.14-1.el8.src.rpm}perl-Apache-Session-Browseable-1.3.14-1.el8.noarch.rpmN4 vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednut-2.8.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=21518102151810NUT - Missing dep (libneon)<"nut-2.8.2-1.el8.src.rpm<"nut-2.8.2-1.el8.aarch64.rpme"nut-client-2.8.2-1.el8.aarch64.rpmc"nut-cgi-2.8.2-1.el8.aarch64.rpmj"nut-xml-2.8.2-1.el8.aarch64.rpmi"nut-devel-2.8.2-1.el8.aarch64.rpmh"nut-debugsource-2.8.2-1.el8.aarch64.rpmg"nut-debuginfo-2.8.2-1.el8.aarch64.rpmf"nut-client-debuginfo-2.8.2-1.el8.aarch64.rpmd"nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmk"nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpm<"nut-2.8.2-1.el8.ppc64le.rpme"nut-client-2.8.2-1.el8.ppc64le.rpmc"nut-cgi-2.8.2-1.el8.ppc64le.rpmj"nut-xml-2.8.2-1.el8.ppc64le.rpmi"nut-devel-2.8.2-1.el8.ppc64le.rpmh"nut-debugsource-2.8.2-1.el8.ppc64le.rpmg"nut-debuginfo-2.8.2-1.el8.ppc64le.rpmf"nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpmd"nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmk"nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpm<"nut-2.8.2-1.el8.x86_64.rpme"nut-client-2.8.2-1.el8.x86_64.rpmc"nut-cgi-2.8.2-1.el8.x86_64.rpmj"nut-xml-2.8.2-1.el8.x86_64.rpmi"nut-devel-2.8.2-1.el8.x86_64.rpmh"nut-debugsource-2.8.2-1.el8.x86_64.rpmg"nut-debuginfo-2.8.2-1.el8.x86_64.rpmf"nut-client-debuginfo-2.8.2-1.el8.x86_64.rpmd"nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmk"nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpm<"nut-2.8.2-1.el8.src.rpm<"nut-2.8.2-1.el8.aarch64.rpme"nut-client-2.8.2-1.el8.aarch64.rpmc"nut-cgi-2.8.2-1.el8.aarch64.rpmj"nut-xml-2.8.2-1.el8.aarch64.rpmi"nut-devel-2.8.2-1.el8.aarch64.rpmh"nut-debugsource-2.8.2-1.el8.aarch64.rpmg"nut-debuginfo-2.8.2-1.el8.aarch64.rpmf"nut-client-debuginfo-2.8.2-1.el8.aarch64.rpmd"nut-cgi-debuginfo-2.8.2-1.el8.aarch64.rpmk"nut-xml-debuginfo-2.8.2-1.el8.aarch64.rpm<"nut-2.8.2-1.el8.ppc64le.rpme"nut-client-2.8.2-1.el8.ppc64le.rpmc"nut-cgi-2.8.2-1.el8.ppc64le.rpmj"nut-xml-2.8.2-1.el8.ppc64le.rpmi"nut-devel-2.8.2-1.el8.ppc64le.rpmh"nut-debugsource-2.8.2-1.el8.ppc64le.rpmg"nut-debuginfo-2.8.2-1.el8.ppc64le.rpmf"nut-client-debuginfo-2.8.2-1.el8.ppc64le.rpmd"nut-cgi-debuginfo-2.8.2-1.el8.ppc64le.rpmk"nut-xml-debuginfo-2.8.2-1.el8.ppc64le.rpm<"nut-2.8.2-1.el8.x86_64.rpme"nut-client-2.8.2-1.el8.x86_64.rpmc"nut-cgi-2.8.2-1.el8.x86_64.rpmj"nut-xml-2.8.2-1.el8.x86_64.rpmi"nut-devel-2.8.2-1.el8.x86_64.rpmh"nut-debugsource-2.8.2-1.el8.x86_64.rpmg"nut-debuginfo-2.8.2-1.el8.x86_64.rpmf"nut-client-debuginfo-2.8.2-1.el8.x86_64.rpmd"nut-cgi-debuginfo-2.8.2-1.el8.x86_64.rpmk"nut-xml-debuginfo-2.8.2-1.el8.x86_64.rpmWy #`Bnewpackageperl-Sort-Versions-1.62-29.el8 6Jperl-Sort-Versions-1.62-29.el8.src.rpm6Jperl-Sort-Versions-1.62-29.el8.noarch.rpm6Jperl-Sort-Versions-1.62-29.el8.src.rpm6Jperl-Sort-Versions-1.62-29.el8.noarch.rpmT 'dBbugfixperl-User-Identity-1.02-1.el8#-https://bugzilla.redhat.com/show_bug.cgi?id=21872752187275perl-User-Identity-1.02 is available_perl-User-Identity-1.02-1.el8.src.rpm_perl-User-Identity-1.02-1.el8.noarch.rpm_perl-User-Identity-1.02-1.el8.src.rpm_perl-User-Identity-1.02-1.el8.noarch.rpmn9 .hBBBBbugfixaspell-sk-2.4.7-1.el8Pweaspell-sk-2.4.7-1.el8.src.rpmweaspell-sk-2.4.7-1.el8.aarch64.rpmweaspell-sk-2.4.7-1.el8.ppc64le.rpmweaspell-sk-2.4.7-1.el8.s390x.rpmweaspell-sk-2.4.7-1.el8.x86_64.rpmweaspell-sk-2.4.7-1.el8.src.rpmweaspell-sk-2.4.7-1.el8.aarch64.rpmweaspell-sk-2.4.7-1.el8.ppc64le.rpmweaspell-sk-2.4.7-1.el8.s390x.rpmweaspell-sk-2.4.7-1.el8.x86_64.rpmX 1oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageelements-5.10-1.el8 elements-alexandria-2.16-1.el8 sourcextractor++-0.11-1.el8d+6W elements-5.10-1.el8.src.rpmW elements-5.10-1.el8.aarch64.rpmY elements-doc-5.10-1.el8.noarch.rpmI elements-debugsource-5.10-1.el8.aarch64.rpmJ elements-devel-5.10-1.el8.aarch64.rpmH elements-debuginfo-5.10-1.el8.aarch64.rpmW elements-5.10-1.el8.ppc64le.rpmI elements-debugsource-5.10-1.el8.ppc64le.rpmH elements-debuginfo-5.10-1.el8.ppc64le.rpmJ elements-devel-5.10-1.el8.ppc64le.rpmI elements-debugsource-5.10-1.el8.s390x.rpmJ elements-devel-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.s390x.rpmH elements-debuginfo-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.x86_64.rpmJ elements-devel-5.10-1.el8.x86_64.rpmI elements-debugsource-5.10-1.el8.x86_64.rpmH elements-debuginfo-5.10-1.el8.x86_64.rpmXelements-alexandria-2.16-1.el8.src.rpmXelements-alexandria-doc-2.16-1.el8.noarch.rpmFelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmGelements-alexandria-devel-2.16-1.el8.aarch64.rpmEelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmXelements-alexandria-2.16-1.el8.aarch64.rpmEelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmGelements-alexandria-devel-2.16-1.el8.ppc64le.rpmFelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.s390x.rpmFelements-alexandria-debugsource-2.16-1.el8.s390x.rpmGelements-alexandria-devel-2.16-1.el8.s390x.rpmEelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmXelements-alexandria-2.16-1.el8.x86_64.rpmGelements-alexandria-devel-2.16-1.el8.x86_64.rpmFelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmEelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmcsourcextractor++-0.11-1.el8.src.rpm~csourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm*csourcextractor++-doc-0.11-1.el8.noarch.rpmcsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmcsourcextractor++-devel-0.11-1.el8.aarch64.rpmcsourcextractor++-0.11-1.el8.aarch64.rpmcsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpm~csourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.ppc64le.rpmcsourcextractor++-devel-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.s390x.rpmcsourcextractor++-devel-0.11-1.el8.s390x.rpmcsourcextractor++-debugsource-0.11-1.el8.s390x.rpm~csourcextractor++-debuginfo-0.11-1.el8.s390x.rpmcsourcextractor++-0.11-1.el8.x86_64.rpmcsourcextractor++-devel-0.11-1.el8.x86_64.rpmcsourcextractor++-debugsource-0.11-1.el8.x86_64.rpm~csourcextractor++-debuginfo-0.11-1.el8.x86_64.rpm6W elements-5.10-1.el8.src.rpmW elements-5.10-1.el8.aarch64.rpmY elements-doc-5.10-1.el8.noarch.rpmI elements-debugsource-5.10-1.el8.aarch64.rpmJ elements-devel-5.10-1.el8.aarch64.rpmH elements-debuginfo-5.10-1.el8.aarch64.rpmW elements-5.10-1.el8.ppc64le.rpmI elements-debugsource-5.10-1.el8.ppc64le.rpmH elements-debuginfo-5.10-1.el8.ppc64le.rpmJ elements-devel-5.10-1.el8.ppc64le.rpmI elements-debugsource-5.10-1.el8.s390x.rpmJ elements-devel-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.s390x.rpmH elements-debuginfo-5.10-1.el8.s390x.rpmW elements-5.10-1.el8.x86_64.rpmJ elements-devel-5.10-1.el8.x86_64.rpmI elements-debugsource-5.10-1.el8.x86_64.rpmH elements-debuginfo-5.10-1.el8.x86_64.rpmXelements-alexandria-2.16-1.el8.src.rpmXelements-alexandria-doc-2.16-1.el8.noarch.rpmFelements-alexandria-debugsource-2.16-1.el8.aarch64.rpmGelements-alexandria-devel-2.16-1.el8.aarch64.rpmEelements-alexandria-debuginfo-2.16-1.el8.aarch64.rpmXelements-alexandria-2.16-1.el8.aarch64.rpmEelements-alexandria-debuginfo-2.16-1.el8.ppc64le.rpmGelements-alexandria-devel-2.16-1.el8.ppc64le.rpmFelements-alexandria-debugsource-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.ppc64le.rpmXelements-alexandria-2.16-1.el8.s390x.rpmFelements-alexandria-debugsource-2.16-1.el8.s390x.rpmGelements-alexandria-devel-2.16-1.el8.s390x.rpmEelements-alexandria-debuginfo-2.16-1.el8.s390x.rpmXelements-alexandria-2.16-1.el8.x86_64.rpmGelements-alexandria-devel-2.16-1.el8.x86_64.rpmFelements-alexandria-debugsource-2.16-1.el8.x86_64.rpmEelements-alexandria-debuginfo-2.16-1.el8.x86_64.rpmcsourcextractor++-0.11-1.el8.src.rpm~csourcextractor++-debuginfo-0.11-1.el8.aarch64.rpm*csourcextractor++-doc-0.11-1.el8.noarch.rpmcsourcextractor++-debugsource-0.11-1.el8.aarch64.rpmcsourcextractor++-devel-0.11-1.el8.aarch64.rpmcsourcextractor++-0.11-1.el8.aarch64.rpmcsourcextractor++-debugsource-0.11-1.el8.ppc64le.rpm~csourcextractor++-debuginfo-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.ppc64le.rpmcsourcextractor++-devel-0.11-1.el8.ppc64le.rpmcsourcextractor++-0.11-1.el8.s390x.rpmcsourcextractor++-devel-0.11-1.el8.s390x.rpmcsourcextractor++-debugsource-0.11-1.el8.s390x.rpm~csourcextractor++-debuginfo-0.11-1.el8.s390x.rpmcsourcextractor++-0.11-1.el8.x86_64.rpmcsourcextractor++-devel-0.11-1.el8.x86_64.rpmcsourcextractor++-debugsource-0.11-1.el8.x86_64.rpm~csourcextractor++-debuginfo-0.11-1.el8.x86_64.rpmqV rBBBBBBBBBBBBBBBbugfixpptpd-1.4.0-23.el8https://bugzilla.redhat.com/show_bug.cgi?id=18105421810542Please package pptpd for epel8}spptpd-1.4.0-23.el8.src.rpmospptpd-debuginfo-1.4.0-23.el8.aarch64.rpmpspptpd-debugsource-1.4.0-23.el8.aarch64.rpm}spptpd-1.4.0-23.el8.aarch64.rpmspptpd-sysvinit-1.4.0-23.el8.noarch.rpmospptpd-debuginfo-1.4.0-23.el8.ppc64le.rpmpspptpd-debugsource-1.4.0-23.el8.ppc64le.rpm}spptpd-1.4.0-23.el8.ppc64le.rpmospptpd-debuginfo-1.4.0-23.el8.s390x.rpm}spptpd-1.4.0-23.el8.s390x.rpmpspptpd-debugsource-1.4.0-23.el8.s390x.rpmospptpd-debuginfo-1.4.0-23.el8.x86_64.rpmpspptpd-debugsource-1.4.0-23.el8.x86_64.rpm}spptpd-1.4.0-23.el8.x86_64.rpm}spptpd-1.4.0-23.el8.src.rpmospptpd-debuginfo-1.4.0-23.el8.aarch64.rpmpspptpd-debugsource-1.4.0-23.el8.aarch64.rpm}spptpd-1.4.0-23.el8.aarch64.rpmspptpd-sysvinit-1.4.0-23.el8.noarch.rpmospptpd-debuginfo-1.4.0-23.el8.ppc64le.rpmpspptpd-debugsource-1.4.0-23.el8.ppc64le.rpm}spptpd-1.4.0-23.el8.ppc64le.rpmospptpd-debuginfo-1.4.0-23.el8.s390x.rpm}spptpd-1.4.0-23.el8.s390x.rpmpspptpd-debugsource-1.4.0-23.el8.s390x.rpmospptpd-debuginfo-1.4.0-23.el8.x86_64.rpmpspptpd-debugsource-1.4.0-23.el8.x86_64.rpm}spptpd-1.4.0-23.el8.x86_64.rpm'o DBBbugfixpython-json5-0.9.1-1.el8,(yppython-json5-0.9.1-1.el8.src.rpm}ppython3-json5-0.9.1-1.el8.noarch.rpm ppyjson5-0.9.1-1.el8.noarch.rpmyppython-json5-0.9.1-1.el8.src.rpm}ppython3-json5-0.9.1-1.el8.noarch.rpm ppyjson5-0.9.1-1.el8.noarch.rpmR( IBBBBnewpackageperl-Geography-Countries-2009041301-27.el8 perl-User-Identity-0.99-8.el86Tbperl-Geography-Countries-2009041301-27.el8.src.rpmperl-Geography-Countries-2009041301-27.el8.noarch.rpmperl-User-Identity-0.99-8.el8.src.rpmperl-User-Identity-0.99-8.el8.noarch.rpmperl-Geography-Countries-2009041301-27.el8.src.rpmperl-Geography-Countries-2009041301-27.el8.noarch.rpmperl-User-Identity-0.99-8.el8.src.rpmperl-User-Identity-0.99-8.el8.noarch.rpmbi PBBunspecifiedpython-httmock-1.3.0-2.el86Tpython-httmock-1.3.0-2.el8.src.rpmxpython2-httmock-1.3.0-2.el8.noarch.rpmUpython3-httmock-1.3.0-2.el8.noarch.rpmTpython-httmock-1.3.0-2.el8.src.rpmxpython2-httmock-1.3.0-2.el8.noarch.rpmUpython3-httmock-1.3.0-2.el8.noarch.rpmlQ *UBBBBBBBBBBBBBBBBBBBnewpackageocaml-menhir-20190626-4.el8L aEocaml-menhir-devel-20190626-4.el8.s390x.rpmlEocaml-menhir-20190626-4.el8.src.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmlEocaml-menhir-20190626-4.el8.aarch64.rpm`Eocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmaEocaml-menhir-devel-20190626-4.el8.aarch64.rpmaEocaml-menhir-devel-20190626-4.el8.ppc64le.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpm`Eocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmlEocaml-menhir-20190626-4.el8.ppc64le.rpmlEocaml-menhir-20190626-4.el8.s390x.rpm`Eocaml-menhir-debugsource-20190626-4.el8.s390x.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.s390x.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpm`Eocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmaEocaml-menhir-devel-20190626-4.el8.x86_64.rpmlEocaml-menhir-20190626-4.el8.x86_64.rpmaEocaml-menhir-devel-20190626-4.el8.s390x.rpmlEocaml-menhir-20190626-4.el8.src.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.aarch64.rpmlEocaml-menhir-20190626-4.el8.aarch64.rpm`Eocaml-menhir-debugsource-20190626-4.el8.aarch64.rpmaEocaml-menhir-devel-20190626-4.el8.aarch64.rpmaEocaml-menhir-devel-20190626-4.el8.ppc64le.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.ppc64le.rpm`Eocaml-menhir-debugsource-20190626-4.el8.ppc64le.rpmlEocaml-menhir-20190626-4.el8.ppc64le.rpmlEocaml-menhir-20190626-4.el8.s390x.rpm`Eocaml-menhir-debugsource-20190626-4.el8.s390x.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.s390x.rpm_Eocaml-menhir-debuginfo-20190626-4.el8.x86_64.rpm`Eocaml-menhir-debugsource-20190626-4.el8.x86_64.rpmaEocaml-menhir-devel-20190626-4.el8.x86_64.rpmlEocaml-menhir-20190626-4.el8.x86_64.rpm즤 =kBBBBBBBBBBBBBBBBbugfixpython-wrapt-1.16.0-1.el8l`https://bugzilla.redhat.com/show_bug.cgi?id=21604882160488python-wrapt-1.16.0 is available4>python-wrapt-1.16.0-1.el8.src.rpmx>python3-wrapt-1.16.0-1.el8.aarch64.rpm$>python-wrapt-doc-1.16.0-1.el8.noarch.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpmx>python3-wrapt-1.16.0-1.el8.ppc64le.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpmx>python3-wrapt-1.16.0-1.el8.s390x.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.s390x.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpmx>python3-wrapt-1.16.0-1.el8.x86_64.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpm4>python-wrapt-1.16.0-1.el8.src.rpmx>python3-wrapt-1.16.0-1.el8.aarch64.rpm$>python-wrapt-doc-1.16.0-1.el8.noarch.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.aarch64.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.aarch64.rpmx>python3-wrapt-1.16.0-1.el8.ppc64le.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.ppc64le.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.ppc64le.rpmx>python3-wrapt-1.16.0-1.el8.s390x.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.s390x.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.s390x.rpmx>python3-wrapt-1.16.0-1.el8.x86_64.rpmZ>python-wrapt-debugsource-1.16.0-1.el8.x86_64.rpmy>python3-wrapt-debuginfo-1.16.0-1.el8.x86_64.rpmW  ~BBBBBbugfixocsinventory-agent-2.10.4-2.el8Lgmocsinventory-agent-2.10.4-2.el8.src.rpmgmocsinventory-agent-2.10.4-2.el8.aarch64.rpm|mperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmgmocsinventory-agent-2.10.4-2.el8.ppc64le.rpmgmocsinventory-agent-2.10.4-2.el8.s390x.rpmgmocsinventory-agent-2.10.4-2.el8.x86_64.rpmgmocsinventory-agent-2.10.4-2.el8.src.rpmgmocsinventory-agent-2.10.4-2.el8.aarch64.rpm|mperl-Ocsinventory-Agent-2.10.4-2.el8.noarch.rpmgmocsinventory-agent-2.10.4-2.el8.ppc64le.rpmgmocsinventory-agent-2.10.4-2.el8.s390x.rpmgmocsinventory-agent-2.10.4-2.el8.x86_64.rpm  FBBBBBBBBBBBBBBBBenhancementpython-catkin_lint-1.6.22-1.el8 python-osrf-pycommon-2.1.2-1.el8 python-rosdep-0.22.2-1.el8 python-rosinstall_generator-0.1.23-1.el8 python-rospkg-1.5.0-1.el8]:https://bugzilla.redhat.com/show_bug.cgi?id=21153202115320python-catkin_lint-1.6.22 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21700202170020python-osrf-pycommon-2.1.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21742982174298python-rosinstall_generator-0.1.23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803312180331python-rosdep-0.22.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=21803322180332python-rospkg-1.5.0 is available Gpython-catkin_lint-1.6.22-1.el8.src.rpm{Gpython3-catkin_lint-1.6.22-1.el8.noarch.rpm%Gpython-osrf-pycommon-2.1.2-1.el8.src.rpm&Gpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpm`Gpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm,lpython-rosdep-0.22.2-1.el8.src.rpm-lpython-rosdep-doc-0.22.2-1.el8.noarch.rpmelpython3-rosdep-0.22.2-1.el8.noarch.rpm 6python-rosinstall_generator-0.1.23-1.el8.src.rpm6python3-rosinstall_generator-0.1.23-1.el8.noarch.rpm`python-rospkg-1.5.0-1.el8.src.rpmc`python-rospkg-doc-1.5.0-1.el8.noarch.rpmp`python3-rospkg-1.5.0-1.el8.noarch.rpm Gpython-catkin_lint-1.6.22-1.el8.src.rpm{Gpython3-catkin_lint-1.6.22-1.el8.noarch.rpm%Gpython-osrf-pycommon-2.1.2-1.el8.src.rpm&Gpython-osrf-pycommon-doc-2.1.2-1.el8.noarch.rpm`Gpython3-osrf-pycommon-2.1.2-1.el8.noarch.rpm,lpython-rosdep-0.22.2-1.el8.src.rpm-lpython-rosdep-doc-0.22.2-1.el8.noarch.rpmelpython3-rosdep-0.22.2-1.el8.noarch.rpm 6python-rosinstall_generator-0.1.23-1.el8.src.rpm6python3-rosinstall_generator-0.1.23-1.el8.noarch.rpm`python-rospkg-1.5.0-1.el8.src.rpmc`python-rospkg-doc-1.5.0-1.el8.noarch.rpmp`python3-rospkg-1.5.0-1.el8.noarch.rpmi YBunspecifiedrednotebook-2.29.6-1.el8\drednotebook-2.29.6-1.el8.src.rpm\drednotebook-2.29.6-1.el8.noarch.rpm\drednotebook-2.29.6-1.el8.src.rpm\drednotebook-2.29.6-1.el8.noarch.rpmUt 6]BBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibffado-2.4.7-1.el84elibffado-2.4.7-1.el8.src.rpmelibffado-2.4.7-1.el8.aarch64.rpmAelibffado-devel-2.4.7-1.el8.aarch64.rpmveffado-2.4.7-1.el8.aarch64.rpm@elibffado-debugsource-2.4.7-1.el8.aarch64.rpm?elibffado-debuginfo-2.4.7-1.el8.aarch64.rpmweffado-debuginfo-2.4.7-1.el8.aarch64.rpmelibffado-2.4.7-1.el8.ppc64le.rpmAelibffado-devel-2.4.7-1.el8.ppc64le.rpmveffado-2.4.7-1.el8.ppc64le.rpm@elibffado-debugsource-2.4.7-1.el8.ppc64le.rpm?elibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmweffado-debuginfo-2.4.7-1.el8.ppc64le.rpmelibffado-2.4.7-1.el8.x86_64.rpmAelibffado-devel-2.4.7-1.el8.x86_64.rpmveffado-2.4.7-1.el8.x86_64.rpm@elibffado-debugsource-2.4.7-1.el8.x86_64.rpm?elibffado-debuginfo-2.4.7-1.el8.x86_64.rpmweffado-debuginfo-2.4.7-1.el8.x86_64.rpmelibffado-2.4.7-1.el8.src.rpmelibffado-2.4.7-1.el8.aarch64.rpmAelibffado-devel-2.4.7-1.el8.aarch64.rpmveffado-2.4.7-1.el8.aarch64.rpm@elibffado-debugsource-2.4.7-1.el8.aarch64.rpm?elibffado-debuginfo-2.4.7-1.el8.aarch64.rpmweffado-debuginfo-2.4.7-1.el8.aarch64.rpmelibffado-2.4.7-1.el8.ppc64le.rpmAelibffado-devel-2.4.7-1.el8.ppc64le.rpmveffado-2.4.7-1.el8.ppc64le.rpm@elibffado-debugsource-2.4.7-1.el8.ppc64le.rpm?elibffado-debuginfo-2.4.7-1.el8.ppc64le.rpmweffado-debuginfo-2.4.7-1.el8.ppc64le.rpmelibffado-2.4.7-1.el8.x86_64.rpmAelibffado-devel-2.4.7-1.el8.x86_64.rpmveffado-2.4.7-1.el8.x86_64.rpm@elibffado-debugsource-2.4.7-1.el8.x86_64.rpm?elibffado-debuginfo-2.4.7-1.el8.x86_64.rpmweffado-debuginfo-2.4.7-1.el8.x86_64.rpm|A :wBbugfixansible-lint-3.5.1-2.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21713132171313FTI python3-ansible-lint=sansible-lint-3.5.1-2.el8.src.rpm4spython3-ansible-lint-3.5.1-2.el8.noarch.rpm=sansible-lint-3.5.1-2.el8.src.rpm4spython3-ansible-lint-3.5.1-2.el8.noarch.rpmq' >{Benhancementpython-tldextract-2.2.3-1.el8c%rYpython-tldextract-2.2.3-1.el8.src.rpmYpython3-tldextract-2.2.3-1.el8.noarch.rpmrYpython-tldextract-2.2.3-1.el8.src.rpmYpython3-tldextract-2.2.3-1.el8.noarch.rpm\ BBBBBBBBBBBBBBBBBBBunspecifiedzfp-0.5.5-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=18664651866465build zfp for EPELozfp-0.5.5-1.el8.src.rpm%zfp-devel-0.5.5-1.el8.aarch64.rpmozfp-0.5.5-1.el8.aarch64.rpm#zfp-debuginfo-0.5.5-1.el8.aarch64.rpm$zfp-debugsource-0.5.5-1.el8.aarch64.rpmozfp-0.5.5-1.el8.ppc64le.rpm$zfp-debugsource-0.5.5-1.el8.ppc64le.rpm%zfp-devel-0.5.5-1.el8.ppc64le.rpm#zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm#zfp-debuginfo-0.5.5-1.el8.s390x.rpm$zfp-debugsource-0.5.5-1.el8.s390x.rpmozfp-0.5.5-1.el8.s390x.rpm%zfp-devel-0.5.5-1.el8.s390x.rpmozfp-0.5.5-1.el8.x86_64.rpm%zfp-devel-0.5.5-1.el8.x86_64.rpm$zfp-debugsource-0.5.5-1.el8.x86_64.rpm#zfp-debuginfo-0.5.5-1.el8.x86_64.rpmozfp-0.5.5-1.el8.src.rpm%zfp-devel-0.5.5-1.el8.aarch64.rpmozfp-0.5.5-1.el8.aarch64.rpm#zfp-debuginfo-0.5.5-1.el8.aarch64.rpm$zfp-debugsource-0.5.5-1.el8.aarch64.rpmozfp-0.5.5-1.el8.ppc64le.rpm$zfp-debugsource-0.5.5-1.el8.ppc64le.rpm%zfp-devel-0.5.5-1.el8.ppc64le.rpm#zfp-debuginfo-0.5.5-1.el8.ppc64le.rpm#zfp-debuginfo-0.5.5-1.el8.s390x.rpm$zfp-debugsource-0.5.5-1.el8.s390x.rpmozfp-0.5.5-1.el8.s390x.rpm%zfp-devel-0.5.5-1.el8.s390x.rpmozfp-0.5.5-1.el8.x86_64.rpm%zfp-devel-0.5.5-1.el8.x86_64.rpm$zfp-debugsource-0.5.5-1.el8.x86_64.rpm#zfp-debuginfo-0.5.5-1.el8.x86_64.rpm' *UBBBBBBBBBBBBBBBBBBBunspecifiedmxml-3.1-3.el8#https://bugzilla.redhat.com/show_bug.cgi?id=18475611847561Please provide mxml for EPEL8"Omxml-3.1-3.el8.src.rpmNOmxml-debuginfo-3.1-3.el8.aarch64.rpmPOmxml-devel-3.1-3.el8.aarch64.rpm"Omxml-3.1-3.el8.aarch64.rpmOOmxml-debugsource-3.1-3.el8.aarch64.rpmNOmxml-debuginfo-3.1-3.el8.ppc64le.rpmPOmxml-devel-3.1-3.el8.ppc64le.rpm"Omxml-3.1-3.el8.ppc64le.rpmOOmxml-debugsource-3.1-3.el8.ppc64le.rpm"Omxml-3.1-3.el8.s390x.rpmPOmxml-devel-3.1-3.el8.s390x.rpmOOmxml-debugsource-3.1-3.el8.s390x.rpmNOmxml-debuginfo-3.1-3.el8.s390x.rpm"Omxml-3.1-3.el8.x86_64.rpmPOmxml-devel-3.1-3.el8.x86_64.rpmOOmxml-debugsource-3.1-3.el8.x86_64.rpmNOmxml-debuginfo-3.1-3.el8.x86_64.rpm"Omxml-3.1-3.el8.src.rpmNOmxml-debuginfo-3.1-3.el8.aarch64.rpmPOmxml-devel-3.1-3.el8.aarch64.rpm"Omxml-3.1-3.el8.aarch64.rpmOOmxml-debugsource-3.1-3.el8.aarch64.rpmNOmxml-debuginfo-3.1-3.el8.ppc64le.rpmPOmxml-devel-3.1-3.el8.ppc64le.rpm"Omxml-3.1-3.el8.ppc64le.rpmOOmxml-debugsource-3.1-3.el8.ppc64le.rpm"Omxml-3.1-3.el8.s390x.rpmPOmxml-devel-3.1-3.el8.s390x.rpmOOmxml-debugsource-3.1-3.el8.s390x.rpmNOmxml-debuginfo-3.1-3.el8.s390x.rpm"Omxml-3.1-3.el8.x86_64.rpmPOmxml-devel-3.1-3.el8.x86_64.rpmOOmxml-debugsource-3.1-3.el8.x86_64.rpmNOmxml-debuginfo-3.1-3.el8.x86_64.rpmq6 .kBnewpackagepython-periodictable-1.5.2-2.el8: }7python-periodictable-1.5.2-2.el8.src.rpm 7python3-periodictable-1.5.2-2.el8.noarch.rpm}7python-periodictable-1.5.2-2.el8.src.rpm 7python3-periodictable-1.5.2-2.el8.noarch.rpm' 2oBnewpackageperl-String-Random-0.30-6.el8Gihttps://bugzilla.redhat.com/show_bug.cgi?id=17618601761860perl-String-Random for EL8Alperl-String-Random-0.30-6.el8.src.rpmAlperl-String-Random-0.30-6.el8.noarch.rpmAlperl-String-Random-0.30-6.el8.src.rpmAlperl-String-Random-0.30-6.el8.noarch.rpmb sBBBBBBBBBBBBBBnewpackagenuttcp-8.1.4-2.el80B c=nuttcp-8.1.4-2.el8.src.rpm>=nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmc=nuttcp-8.1.4-2.el8.aarch64.rpm==nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpm>=nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpm==nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmc=nuttcp-8.1.4-2.el8.ppc64le.rpm==nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmc=nuttcp-8.1.4-2.el8.s390x.rpm>=nuttcp-debugsource-8.1.4-2.el8.s390x.rpmc=nuttcp-8.1.4-2.el8.x86_64.rpm==nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpm>=nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm c=nuttcp-8.1.4-2.el8.src.rpm>=nuttcp-debugsource-8.1.4-2.el8.aarch64.rpmc=nuttcp-8.1.4-2.el8.aarch64.rpm==nuttcp-debuginfo-8.1.4-2.el8.aarch64.rpm>=nuttcp-debugsource-8.1.4-2.el8.ppc64le.rpm==nuttcp-debuginfo-8.1.4-2.el8.ppc64le.rpmc=nuttcp-8.1.4-2.el8.ppc64le.rpm==nuttcp-debuginfo-8.1.4-2.el8.s390x.rpmc=nuttcp-8.1.4-2.el8.s390x.rpm>=nuttcp-debugsource-8.1.4-2.el8.s390x.rpmc=nuttcp-8.1.4-2.el8.x86_64.rpm==nuttcp-debuginfo-8.1.4-2.el8.x86_64.rpm>=nuttcp-debugsource-8.1.4-2.el8.x86_64.rpm f DBnewpackageperl-AuthCAS-1.7-10.el8r5Nperl-AuthCAS-1.7-10.el8.src.rpm5Nperl-AuthCAS-1.7-10.el8.noarch.rpm5Nperl-AuthCAS-1.7-10.el8.src.rpm5Nperl-AuthCAS-1.7-10.el8.noarch.rpm2  HBunspecifiedclusterssh-4.18-1.el8JT`clusterssh-4.18-1.el8.src.rpmT`clusterssh-4.18-1.el8.noarch.rpmT`clusterssh-4.18-1.el8.src.rpmT`clusterssh-4.18-1.el8.noarch.rpm f LBBBBBBBBBBenhancementpython-colcon-cmake-0.2.29-1.el8 python-colcon-core-0.18.4-1.el8 python-colcon-defaults-0.2.9-1.el8 python-colcon-lcov-result-0.5.3-1.el8P%https://bugzilla.redhat.com/show_bug.cgi?id=23243722324372python-colcon-lcov-result-0.5.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23285842328584python-colcon-cmake-0.2.29 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23285852328585python-colcon-core-0.18.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23331502333150python-colcon-defaults-0.2.9 is availablepython-colcon-cmake-0.2.29-1.el8.src.rpmpython3-colcon-cmake-0.2.29-1.el8.noarch.rpmepython-colcon-core-0.18.4-1.el8.src.rpmvpython3-colcon-core-0.18.4-1.el8.noarch.rpmwPpython-colcon-defaults-0.2.9-1.el8.src.rpmdPpython3-colcon-defaults-0.2.9-1.el8.noarch.rpm<python-colcon-lcov-result-0.5.3-1.el8.src.rpm<python3-colcon-lcov-result-0.5.3-1.el8.noarch.rpmpython-colcon-cmake-0.2.29-1.el8.src.rpmpython3-colcon-cmake-0.2.29-1.el8.noarch.rpmepython-colcon-core-0.18.4-1.el8.src.rpmvpython3-colcon-core-0.18.4-1.el8.noarch.rpmwPpython-colcon-defaults-0.2.9-1.el8.src.rpmdPpython3-colcon-defaults-0.2.9-1.el8.noarch.rpm<python-colcon-lcov-result-0.5.3-1.el8.src.rpm<python3-colcon-lcov-result-0.5.3-1.el8.noarch.rpmq YBsecuritypython-zipp-0.5.1-4.el8u.https://bugzilla.redhat.com/show_bug.cgi?id=22971192297119CVE-2024-5569 python-zipp: Denial of Service (infinite loop) via crafted zip file in jaraco/zipp [epel-8]8;python-zipp-0.5.1-4.el8.src.rpml;python3-zipp-0.5.1-4.el8.noarch.rpm8;python-zipp-0.5.1-4.el8.src.rpml;python3-zipp-0.5.1-4.el8.noarch.rpm !]BBnewpackageperl-Hash-Ordered-0.014-1.el8#whttps://bugzilla.redhat.com/show_bug.cgi?id=21876432187643Review Request: perl-Hash-Ordered - Perl class for ordered hashesDRperl-Hash-Ordered-0.014-1.el8.src.rpmDRperl-Hash-Ordered-0.014-1.el8.noarch.rpm9Rperl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmDRperl-Hash-Ordered-0.014-1.el8.src.rpmDRperl-Hash-Ordered-0.014-1.el8.noarch.rpm9Rperl-Hash-Ordered-tests-0.014-1.el8.noarch.rpmU 1bBBBBBBBBBBBBBunspecifiedpython-bitstruct-8.17.0-1.el8 jVpython-bitstruct-8.17.0-1.el8.src.rpm Vpython-bitstruct-doc-8.17.0-1.el8.noarch.rpmVpython3-bitstruct-8.17.0-1.el8.aarch64.rpm~Vpython-bitstruct-debugsource-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-8.17.0-1.el8.ppc64le.rpm~Vpython-bitstruct-debugsource-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-8.17.0-1.el8.x86_64.rpm~Vpython-bitstruct-debugsource-8.17.0-1.el8.x86_64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.x86_64.rpm jVpython-bitstruct-8.17.0-1.el8.src.rpm Vpython-bitstruct-doc-8.17.0-1.el8.noarch.rpmVpython3-bitstruct-8.17.0-1.el8.aarch64.rpm~Vpython-bitstruct-debugsource-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.aarch64.rpmVpython3-bitstruct-8.17.0-1.el8.ppc64le.rpm~Vpython-bitstruct-debugsource-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.ppc64le.rpmVpython3-bitstruct-8.17.0-1.el8.x86_64.rpm~Vpython-bitstruct-debugsource-8.17.0-1.el8.x86_64.rpmVpython3-bitstruct-debuginfo-8.17.0-1.el8.x86_64.rpm|W 5rBbugfixmock-centos-sig-configs-0.5.2-1.el8+=Urmock-centos-sig-configs-0.5.2-1.el8.src.rpmUrmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmUrmock-centos-sig-configs-0.5.2-1.el8.src.rpmUrmock-centos-sig-configs-0.5.2-1.el8.noarch.rpmq1 vBBBBBBBBBBBBBBbugfixdateutils-0.4.9-1.el86h9 bdateutils-0.4.9-1.el8.src.rpmbdateutils-0.4.9-1.el8.aarch64.rpmRbdateutils-debugsource-0.4.9-1.el8.aarch64.rpmQbdateutils-debuginfo-0.4.9-1.el8.aarch64.rpmbdateutils-0.4.9-1.el8.ppc64le.rpmRbdateutils-debugsource-0.4.9-1.el8.ppc64le.rpmQbdateutils-debuginfo-0.4.9-1.el8.ppc64le.rpmQbdateutils-debuginfo-0.4.9-1.el8.s390x.rpmRbdateutils-debugsource-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.x86_64.rpmRbdateutils-debugsource-0.4.9-1.el8.x86_64.rpmQbdateutils-debuginfo-0.4.9-1.el8.x86_64.rpm bdateutils-0.4.9-1.el8.src.rpmbdateutils-0.4.9-1.el8.aarch64.rpmRbdateutils-debugsource-0.4.9-1.el8.aarch64.rpmQbdateutils-debuginfo-0.4.9-1.el8.aarch64.rpmbdateutils-0.4.9-1.el8.ppc64le.rpmRbdateutils-debugsource-0.4.9-1.el8.ppc64le.rpmQbdateutils-debuginfo-0.4.9-1.el8.ppc64le.rpmQbdateutils-debuginfo-0.4.9-1.el8.s390x.rpmRbdateutils-debugsource-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.s390x.rpmbdateutils-0.4.9-1.el8.x86_64.rpmRbdateutils-debugsource-0.4.9-1.el8.x86_64.rpmQbdateutils-debuginfo-0.4.9-1.el8.x86_64.rpmφ]J  GBnewpackagepython-jeepney-0.4.3-3.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18701731870173Please build python-jeepney for EPEL 8rIpython-jeepney-0.4.3-3.el8.src.rpmvIpython3-jeepney-0.4.3-3.el8.noarch.rpmrIpython-jeepney-0.4.3-3.el8.src.rpmvIpython3-jeepney-0.4.3-3.el8.noarch.rpmF KBBnewpackagepython-stem-1.8.0-8.el82(Mpython-stem-1.8.0-8.el8.src.rpm]python3-stem-1.8.0-8.el8.noarch.rpmdpython-stem-doc-1.8.0-8.el8.noarch.rpmMpython-stem-1.8.0-8.el8.src.rpm]python3-stem-1.8.0-8.el8.noarch.rpmdpython-stem-doc-1.8.0-8.el8.noarch.rpmy PBBnewpackagerubygem-httpclient-2.8.0-8.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18097611809761build of rubygem-httpclient for EPEL 8brubygem-httpclient-2.8.0-8.el8.src.rpmbrubygem-httpclient-2.8.0-8.el8.noarch.rpmTbrubygem-httpclient-doc-2.8.0-8.el8.noarch.rpmbrubygem-httpclient-2.8.0-8.el8.src.rpmbrubygem-httpclient-2.8.0-8.el8.noarch.rpmTbrubygem-httpclient-doc-2.8.0-8.el8.noarch.rpm' (UBBBBBBBBBBBBBBBBBnewpackageperl-Class-Load-0.25-9.el8 perl-Class-Load-XS-0.10-10.el86mKhttps://bugzilla.redhat.com/show_bug.cgi?id=17611551761155Plans for EPEL8\?perl-Class-Load-0.25-9.el8.src.rpm\?perl-Class-Load-0.25-9.el8.noarch.rpmTkperl-Class-Load-XS-0.10-10.el8.src.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.aarch64.rpmTkperl-Class-Load-XS-0.10-10.el8.aarch64.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.aarch64.rpmTkperl-Class-Load-XS-0.10-10.el8.ppc64le.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.ppc64le.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.ppc64le.rpmTkperl-Class-Load-XS-0.10-10.el8.s390x.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.s390x.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.s390x.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.x86_64.rpmTkperl-Class-Load-XS-0.10-10.el8.x86_64.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.x86_64.rpm\?perl-Class-Load-0.25-9.el8.src.rpm\?perl-Class-Load-0.25-9.el8.noarch.rpmTkperl-Class-Load-XS-0.10-10.el8.src.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.aarch64.rpmTkperl-Class-Load-XS-0.10-10.el8.aarch64.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.aarch64.rpmTkperl-Class-Load-XS-0.10-10.el8.ppc64le.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.ppc64le.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.ppc64le.rpmTkperl-Class-Load-XS-0.10-10.el8.s390x.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.s390x.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.s390x.rpmPkperl-Class-Load-XS-debugsource-0.10-10.el8.x86_64.rpmTkperl-Class-Load-XS-0.10-10.el8.x86_64.rpmOkperl-Class-Load-XS-debuginfo-0.10-10.el8.x86_64.rpmiF ,iBnewpackagepython-apipkg-1.5-6.el88'https://bugzilla.redhat.com/show_bug.cgi?id=17480181748018PYC magic number has changed, all pyc files must be re-createdETpython-apipkg-1.5-6.el8.src.rpm7Tpython3-apipkg-1.5-6.el8.noarch.rpmETpython-apipkg-1.5-6.el8.src.rpm7Tpython3-apipkg-1.5-6.el8.noarch.rpm j >mBBBBBBBBBBBBBBBunspecifiedrust-hyperfine-1.19.0-1.el8_ -Lrust-hyperfine-1.19.0-1.el8.src.rpmLhyperfine-1.19.0-1.el8.aarch64.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpmLhyperfine-debuginfo-1.19.0-1.el8.aarch64.rpmLhyperfine-1.19.0-1.el8.ppc64le.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpmLhyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpmLhyperfine-1.19.0-1.el8.s390x.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpmLhyperfine-debuginfo-1.19.0-1.el8.s390x.rpmLhyperfine-1.19.0-1.el8.x86_64.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpmLhyperfine-debuginfo-1.19.0-1.el8.x86_64.rpm -Lrust-hyperfine-1.19.0-1.el8.src.rpmLhyperfine-1.19.0-1.el8.aarch64.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.aarch64.rpmLhyperfine-debuginfo-1.19.0-1.el8.aarch64.rpmLhyperfine-1.19.0-1.el8.ppc64le.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.ppc64le.rpmLhyperfine-debuginfo-1.19.0-1.el8.ppc64le.rpmLhyperfine-1.19.0-1.el8.s390x.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.s390x.rpmLhyperfine-debuginfo-1.19.0-1.el8.s390x.rpmLhyperfine-1.19.0-1.el8.x86_64.rpm*Lrust-hyperfine-debugsource-1.19.0-1.el8.x86_64.rpmLhyperfine-debuginfo-1.19.0-1.el8.x86_64.rpmOR Benhancementsec-2.9.3-1.el8y3 sec-2.9.3-1.el8.src.rpm3 sec-2.9.3-1.el8.noarch.rpm3 sec-2.9.3-1.el8.src.rpm3 sec-2.9.3-1.el8.noarch.rpmƎ8-  CBBBBBbugfixPEGTL-2.8.3-2.el8`6YPEGTL-2.8.3-2.el8.src.rpmYPEGTL-devel-2.8.3-2.el8.aarch64.rpmYPEGTL-devel-2.8.3-2.el8.ppc64le.rpmYPEGTL-devel-2.8.3-2.el8.s390x.rpmYPEGTL-devel-2.8.3-2.el8.x86_64.rpm6YPEGTL-2.8.3-2.el8.src.rpmYPEGTL-devel-2.8.3-2.el8.aarch64.rpmYPEGTL-devel-2.8.3-2.el8.ppc64le.rpmYPEGTL-devel-2.8.3-2.el8.s390x.rpmYPEGTL-devel-2.8.3-2.el8.x86_64.rpm" KBenhancementzanata-python-client-1.5.3-1.el8n Uzanata-python-client-1.5.3-1.el8.src.rpmXUpython3-zanata-client-1.5.3-1.el8.noarch.rpm Uzanata-python-client-1.5.3-1.el8.src.rpmXUpython3-zanata-client-1.5.3-1.el8.noarch.rpmL' (@PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifieddmlite-1.15.2-15.el867{gBdmlite-1.15.2-15.el8.src.rpmABdmlite-apache-httpd-1.15.2-15.el8.aarch64.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.aarch64.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.aarch64.rpmOBdmlite-libs-1.15.2-15.el8.aarch64.rpmFBdmlite-dome-1.15.2-15.el8.aarch64.rpmEBdmlite-devel-1.15.2-15.el8.aarch64.rpmBBdmlite-docs-1.15.2-15.el8.noarch.rpm[Bdmlite-private-devel-1.15.2-15.el8.aarch64.rpmJBdmlite-dpm-tester-1.15.2-15.el8.aarch64.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.aarch64.rpm%Bpython3-dmlite-1.15.2-15.el8.aarch64.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.aarch64.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.aarch64.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.aarch64.rpm\Bdmlite-shell-1.15.2-15.el8.aarch64.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.aarch64.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.aarch64.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.aarch64.rpmCBdmlite-puppet-dpm-1.15.2-15.el8.noarch.rpmDBdmlite-debugsource-1.15.2-15.el8.aarch64.rpmCBdmlite-debuginfo-1.15.2-15.el8.aarch64.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.aarch64.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.aarch64.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.aarch64.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.aarch64.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.aarch64.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.aarch64.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.aarch64.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.aarch64.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.aarch64.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.aarch64.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.aarch64.rpmABdmlite-apache-httpd-1.15.2-15.el8.ppc64le.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.ppc64le.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.ppc64le.rpmOBdmlite-libs-1.15.2-15.el8.ppc64le.rpmFBdmlite-dome-1.15.2-15.el8.ppc64le.rpmEBdmlite-devel-1.15.2-15.el8.ppc64le.rpm[Bdmlite-private-devel-1.15.2-15.el8.ppc64le.rpmJBdmlite-dpm-tester-1.15.2-15.el8.ppc64le.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.ppc64le.rpm%Bpython3-dmlite-1.15.2-15.el8.ppc64le.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.ppc64le.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.ppc64le.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.ppc64le.rpm\Bdmlite-shell-1.15.2-15.el8.ppc64le.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.ppc64le.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.ppc64le.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.ppc64le.rpmDBdmlite-debugsource-1.15.2-15.el8.ppc64le.rpmCBdmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.ppc64le.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.ppc64le.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.ppc64le.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.ppc64le.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.ppc64le.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.ppc64le.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.ppc64le.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.ppc64le.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.ppc64le.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.ppc64le.rpmABdmlite-apache-httpd-1.15.2-15.el8.s390x.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.s390x.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.s390x.rpmOBdmlite-libs-1.15.2-15.el8.s390x.rpmFBdmlite-dome-1.15.2-15.el8.s390x.rpmEBdmlite-devel-1.15.2-15.el8.s390x.rpm[Bdmlite-private-devel-1.15.2-15.el8.s390x.rpmJBdmlite-dpm-tester-1.15.2-15.el8.s390x.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.s390x.rpm%Bpython3-dmlite-1.15.2-15.el8.s390x.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.s390x.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.s390x.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.s390x.rpm\Bdmlite-shell-1.15.2-15.el8.s390x.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.s390x.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.s390x.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.s390x.rpmDBdmlite-debugsource-1.15.2-15.el8.s390x.rpmCBdmlite-debuginfo-1.15.2-15.el8.s390x.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.s390x.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.s390x.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.s390x.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.s390x.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.s390x.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.s390x.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.s390x.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.s390x.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.s390x.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.s390x.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.s390x.rpmABdmlite-apache-httpd-1.15.2-15.el8.x86_64.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.x86_64.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.x86_64.rpmOBdmlite-libs-1.15.2-15.el8.x86_64.rpmFBdmlite-dome-1.15.2-15.el8.x86_64.rpmEBdmlite-devel-1.15.2-15.el8.x86_64.rpm[Bdmlite-private-devel-1.15.2-15.el8.x86_64.rpmJBdmlite-dpm-tester-1.15.2-15.el8.x86_64.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.x86_64.rpm%Bpython3-dmlite-1.15.2-15.el8.x86_64.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.x86_64.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.x86_64.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.x86_64.rpm\Bdmlite-shell-1.15.2-15.el8.x86_64.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.x86_64.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.x86_64.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.x86_64.rpmDBdmlite-debugsource-1.15.2-15.el8.x86_64.rpmCBdmlite-debuginfo-1.15.2-15.el8.x86_64.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.x86_64.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.x86_64.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.x86_64.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.x86_64.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.x86_64.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.x86_64.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.x86_64.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.x86_64.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.x86_64.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.x86_64.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.x86_64.rpm{gBdmlite-1.15.2-15.el8.src.rpmABdmlite-apache-httpd-1.15.2-15.el8.aarch64.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.aarch64.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.aarch64.rpmOBdmlite-libs-1.15.2-15.el8.aarch64.rpmFBdmlite-dome-1.15.2-15.el8.aarch64.rpmEBdmlite-devel-1.15.2-15.el8.aarch64.rpmBBdmlite-docs-1.15.2-15.el8.noarch.rpm[Bdmlite-private-devel-1.15.2-15.el8.aarch64.rpmJBdmlite-dpm-tester-1.15.2-15.el8.aarch64.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.aarch64.rpm%Bpython3-dmlite-1.15.2-15.el8.aarch64.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.aarch64.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.aarch64.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.aarch64.rpm\Bdmlite-shell-1.15.2-15.el8.aarch64.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.aarch64.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.aarch64.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.aarch64.rpmCBdmlite-puppet-dpm-1.15.2-15.el8.noarch.rpmDBdmlite-debugsource-1.15.2-15.el8.aarch64.rpmCBdmlite-debuginfo-1.15.2-15.el8.aarch64.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.aarch64.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.aarch64.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.aarch64.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.aarch64.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.aarch64.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.aarch64.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.aarch64.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.aarch64.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.aarch64.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.aarch64.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.aarch64.rpmABdmlite-apache-httpd-1.15.2-15.el8.ppc64le.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.ppc64le.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.ppc64le.rpmOBdmlite-libs-1.15.2-15.el8.ppc64le.rpmFBdmlite-dome-1.15.2-15.el8.ppc64le.rpmEBdmlite-devel-1.15.2-15.el8.ppc64le.rpm[Bdmlite-private-devel-1.15.2-15.el8.ppc64le.rpmJBdmlite-dpm-tester-1.15.2-15.el8.ppc64le.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.ppc64le.rpm%Bpython3-dmlite-1.15.2-15.el8.ppc64le.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.ppc64le.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.ppc64le.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.ppc64le.rpm\Bdmlite-shell-1.15.2-15.el8.ppc64le.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.ppc64le.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.ppc64le.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.ppc64le.rpmDBdmlite-debugsource-1.15.2-15.el8.ppc64le.rpmCBdmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.ppc64le.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.ppc64le.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.ppc64le.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.ppc64le.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.ppc64le.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.ppc64le.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.ppc64le.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.ppc64le.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.ppc64le.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.ppc64le.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.ppc64le.rpmABdmlite-apache-httpd-1.15.2-15.el8.s390x.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.s390x.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.s390x.rpmOBdmlite-libs-1.15.2-15.el8.s390x.rpmFBdmlite-dome-1.15.2-15.el8.s390x.rpmEBdmlite-devel-1.15.2-15.el8.s390x.rpm[Bdmlite-private-devel-1.15.2-15.el8.s390x.rpmJBdmlite-dpm-tester-1.15.2-15.el8.s390x.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.s390x.rpm%Bpython3-dmlite-1.15.2-15.el8.s390x.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.s390x.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.s390x.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.s390x.rpm\Bdmlite-shell-1.15.2-15.el8.s390x.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.s390x.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.s390x.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.s390x.rpmDBdmlite-debugsource-1.15.2-15.el8.s390x.rpmCBdmlite-debuginfo-1.15.2-15.el8.s390x.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.s390x.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.s390x.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.s390x.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.s390x.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.s390x.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.s390x.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.s390x.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.s390x.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.s390x.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.s390x.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.s390x.rpmABdmlite-apache-httpd-1.15.2-15.el8.x86_64.rpmNBdmlite-dpmhead-domeonly-1.15.2-15.el8.x86_64.rpmMBdmlite-dpmdisk-domeonly-1.15.2-15.el8.x86_64.rpmOBdmlite-libs-1.15.2-15.el8.x86_64.rpmFBdmlite-dome-1.15.2-15.el8.x86_64.rpmEBdmlite-devel-1.15.2-15.el8.x86_64.rpm[Bdmlite-private-devel-1.15.2-15.el8.x86_64.rpmJBdmlite-dpm-tester-1.15.2-15.el8.x86_64.rpmHBdmlite-dpm-dsi-1.15.2-15.el8.x86_64.rpm%Bpython3-dmlite-1.15.2-15.el8.x86_64.rpmUBdmlite-plugins-memcache-1.15.2-15.el8.x86_64.rpmYBdmlite-plugins-profiler-1.15.2-15.el8.x86_64.rpmSBdmlite-plugins-librarian-1.15.2-15.el8.x86_64.rpm\Bdmlite-shell-1.15.2-15.el8.x86_64.rpmKBdmlite-dpm-xrootd-1.15.2-15.el8.x86_64.rpmWBdmlite-plugins-mysql-1.15.2-15.el8.x86_64.rpmQBdmlite-plugins-domeadapter-1.15.2-15.el8.x86_64.rpmDBdmlite-debugsource-1.15.2-15.el8.x86_64.rpmCBdmlite-debuginfo-1.15.2-15.el8.x86_64.rpmBBdmlite-apache-httpd-debuginfo-1.15.2-15.el8.x86_64.rpmPBdmlite-libs-debuginfo-1.15.2-15.el8.x86_64.rpmGBdmlite-dome-debuginfo-1.15.2-15.el8.x86_64.rpmIBdmlite-dpm-dsi-debuginfo-1.15.2-15.el8.x86_64.rpm&Bpython3-dmlite-debuginfo-1.15.2-15.el8.x86_64.rpmVBdmlite-plugins-memcache-debuginfo-1.15.2-15.el8.x86_64.rpmZBdmlite-plugins-profiler-debuginfo-1.15.2-15.el8.x86_64.rpmTBdmlite-plugins-librarian-debuginfo-1.15.2-15.el8.x86_64.rpmLBdmlite-dpm-xrootd-debuginfo-1.15.2-15.el8.x86_64.rpmXBdmlite-plugins-mysql-debuginfo-1.15.2-15.el8.x86_64.rpmRBdmlite-plugins-domeadapter-debuginfo-1.15.2-15.el8.x86_64.rpmU. ,iBunspecifiedpython-jira-3.2.0-2.el89>u?python-jira-3.2.0-2.el8.src.rpmy?python3-jira-3.2.0-2.el8.noarch.rpmu?python-jira-3.2.0-2.el8.src.rpmy?python3-jira-3.2.0-2.el8.noarch.rpmW` 'mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixfirebird-4.0.0.2496-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19693931969393Build fail under s390x/ firebird-4.0.0.2496-2.el8.src.rpm9 firebird-doc-4.0.0.2496-2.el8.noarch.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.aarch64.rpm libfbclient2-devel-4.0.0.2496-2.el8.aarch64.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.aarch64.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.aarch64.rpm firebird-devel-4.0.0.2496-2.el8.aarch64.rpm libfbclient2-4.0.0.2496-2.el8.aarch64.rpm firebird-4.0.0.2496-2.el8.aarch64.rpmj libib-util-4.0.0.2496-2.el8.aarch64.rpm: firebird-examples-4.0.0.2496-2.el8.noarch.rpm firebird-debuginfo-4.0.0.2496-2.el8.aarch64.rpm firebird-utils-4.0.0.2496-2.el8.aarch64.rpm firebird-debugsource-4.0.0.2496-2.el8.aarch64.rpm firebird-4.0.0.2496-2.el8.ppc64le.rpm firebird-devel-4.0.0.2496-2.el8.ppc64le.rpmj libib-util-4.0.0.2496-2.el8.ppc64le.rpm libfbclient2-4.0.0.2496-2.el8.ppc64le.rpm libfbclient2-devel-4.0.0.2496-2.el8.ppc64le.rpm firebird-utils-4.0.0.2496-2.el8.ppc64le.rpm firebird-debugsource-4.0.0.2496-2.el8.ppc64le.rpm firebird-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm firebird-4.0.0.2496-2.el8.s390x.rpm firebird-devel-4.0.0.2496-2.el8.s390x.rpmj libib-util-4.0.0.2496-2.el8.s390x.rpm libfbclient2-4.0.0.2496-2.el8.s390x.rpm libfbclient2-devel-4.0.0.2496-2.el8.s390x.rpm firebird-utils-4.0.0.2496-2.el8.s390x.rpm firebird-debugsource-4.0.0.2496-2.el8.s390x.rpm firebird-debuginfo-4.0.0.2496-2.el8.s390x.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.s390x.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.s390x.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.s390x.rpm firebird-4.0.0.2496-2.el8.x86_64.rpm firebird-devel-4.0.0.2496-2.el8.x86_64.rpmj libib-util-4.0.0.2496-2.el8.x86_64.rpm libfbclient2-4.0.0.2496-2.el8.x86_64.rpm libfbclient2-devel-4.0.0.2496-2.el8.x86_64.rpm firebird-utils-4.0.0.2496-2.el8.x86_64.rpm firebird-debugsource-4.0.0.2496-2.el8.x86_64.rpm firebird-debuginfo-4.0.0.2496-2.el8.x86_64.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.x86_64.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.x86_64.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.x86_64.rpm/ firebird-4.0.0.2496-2.el8.src.rpm9 firebird-doc-4.0.0.2496-2.el8.noarch.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.aarch64.rpm libfbclient2-devel-4.0.0.2496-2.el8.aarch64.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.aarch64.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.aarch64.rpm firebird-devel-4.0.0.2496-2.el8.aarch64.rpm libfbclient2-4.0.0.2496-2.el8.aarch64.rpm firebird-4.0.0.2496-2.el8.aarch64.rpmj libib-util-4.0.0.2496-2.el8.aarch64.rpm: firebird-examples-4.0.0.2496-2.el8.noarch.rpm firebird-debuginfo-4.0.0.2496-2.el8.aarch64.rpm firebird-utils-4.0.0.2496-2.el8.aarch64.rpm firebird-debugsource-4.0.0.2496-2.el8.aarch64.rpm firebird-4.0.0.2496-2.el8.ppc64le.rpm firebird-devel-4.0.0.2496-2.el8.ppc64le.rpmj libib-util-4.0.0.2496-2.el8.ppc64le.rpm libfbclient2-4.0.0.2496-2.el8.ppc64le.rpm libfbclient2-devel-4.0.0.2496-2.el8.ppc64le.rpm firebird-utils-4.0.0.2496-2.el8.ppc64le.rpm firebird-debugsource-4.0.0.2496-2.el8.ppc64le.rpm firebird-debuginfo-4.0.0.2496-2.el8.ppc64le.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.ppc64le.rpm firebird-4.0.0.2496-2.el8.s390x.rpm firebird-devel-4.0.0.2496-2.el8.s390x.rpmj libib-util-4.0.0.2496-2.el8.s390x.rpm libfbclient2-4.0.0.2496-2.el8.s390x.rpm libfbclient2-devel-4.0.0.2496-2.el8.s390x.rpm firebird-utils-4.0.0.2496-2.el8.s390x.rpm firebird-debugsource-4.0.0.2496-2.el8.s390x.rpm firebird-debuginfo-4.0.0.2496-2.el8.s390x.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.s390x.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.s390x.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.s390x.rpm firebird-4.0.0.2496-2.el8.x86_64.rpm firebird-devel-4.0.0.2496-2.el8.x86_64.rpmj libib-util-4.0.0.2496-2.el8.x86_64.rpm libfbclient2-4.0.0.2496-2.el8.x86_64.rpm libfbclient2-devel-4.0.0.2496-2.el8.x86_64.rpm firebird-utils-4.0.0.2496-2.el8.x86_64.rpm firebird-debugsource-4.0.0.2496-2.el8.x86_64.rpm firebird-debuginfo-4.0.0.2496-2.el8.x86_64.rpmk libib-util-debuginfo-4.0.0.2496-2.el8.x86_64.rpm libfbclient2-debuginfo-4.0.0.2496-2.el8.x86_64.rpm firebird-utils-debuginfo-4.0.0.2496-2.el8.x86_64.rpm]Q +hBnewpackageperl-VM-EC2-1.28-16.el8ghttps://bugzilla.redhat.com/show_bug.cgi?id=18707391870739EPEL8 Branch Request: perl-VM-EC2Gsperl-VM-EC2-1.28-16.el8.src.rpmGsperl-VM-EC2-1.28-16.el8.noarch.rpmGsperl-VM-EC2-1.28-16.el8.src.rpmGsperl-VM-EC2-1.28-16.el8.noarch.rpmٿ> zBBbugfixpython-xlib-0.33-2.el8mBhttps://bugzilla.redhat.com/show_bug.cgi?id=21563872156387python-xlib-0.33 is available6tpython-xlib-0.33-2.el8.src.rpmktpython3-xlib-0.33-2.el8.noarch.rpm7tpython-xlib-doc-0.33-2.el8.noarch.rpm6tpython-xlib-0.33-2.el8.src.rpmktpython3-xlib-0.33-2.el8.noarch.rpm7tpython-xlib-doc-0.33-2.el8.noarch.rpmi7 Benhancementpybind11-json-0.2.15-1.el8/pybind11-json-0.2.15-1.el8.src.rpm pybind11-json-devel-0.2.15-1.el8.noarch.rpmpybind11-json-0.2.15-1.el8.src.rpm pybind11-json-devel-0.2.15-1.el8.noarch.rpm5 CBBBBBBBBBBBBBBBBBBBBnewpackagecucumber-messages-27.0.2-2.el8N)https://bugzilla.redhat.com/show_bug.cgi?id=23293532329353Review Request: cucumber-messages - A message protocol for representing results and other information from Cucumber`9cucumber-messages-27.0.2-2.el8.src.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.aarch64.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.aarch64.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.aarch64.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.aarch64.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.ppc64le.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.ppc64le.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.ppc64le.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.ppc64le.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.s390x.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.s390x.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.s390x.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.s390x.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.x86_64.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.x86_64.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.x86_64.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.x86_64.rpm`9cucumber-messages-27.0.2-2.el8.src.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.aarch64.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.aarch64.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.aarch64.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.aarch64.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.ppc64le.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.ppc64le.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.ppc64le.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.ppc64le.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.s390x.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.s390x.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.s390x.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.s390x.rpm%9cucumber-messages-cpp-libs-27.0.2-2.el8.x86_64.rpm$9cucumber-messages-cpp-devel-27.0.2-2.el8.x86_64.rpm'9cucumber-messages-debugsource-27.0.2-2.el8.x86_64.rpm&9cucumber-messages-cpp-libs-debuginfo-27.0.2-2.el8.x86_64.rpmBQ /ZBBBBBBBBBBBBBBBBBBBbugfixurdfdom-1.0.4-9.el8w7]/urdfdom-1.0.4-9.el8.src.rpm]/urdfdom-1.0.4-9.el8.aarch64.rpmj/urdfdom-devel-1.0.4-9.el8.aarch64.rpmi/urdfdom-debugsource-1.0.4-9.el8.aarch64.rpmh/urdfdom-debuginfo-1.0.4-9.el8.aarch64.rpm]/urdfdom-1.0.4-9.el8.ppc64le.rpmj/urdfdom-devel-1.0.4-9.el8.ppc64le.rpmi/urdfdom-debugsource-1.0.4-9.el8.ppc64le.rpmh/urdfdom-debuginfo-1.0.4-9.el8.ppc64le.rpm]/urdfdom-1.0.4-9.el8.s390x.rpmj/urdfdom-devel-1.0.4-9.el8.s390x.rpmi/urdfdom-debugsource-1.0.4-9.el8.s390x.rpmh/urdfdom-debuginfo-1.0.4-9.el8.s390x.rpm]/urdfdom-1.0.4-9.el8.x86_64.rpmj/urdfdom-devel-1.0.4-9.el8.x86_64.rpmi/urdfdom-debugsource-1.0.4-9.el8.x86_64.rpmh/urdfdom-debuginfo-1.0.4-9.el8.x86_64.rpm]/urdfdom-1.0.4-9.el8.src.rpm]/urdfdom-1.0.4-9.el8.aarch64.rpmj/urdfdom-devel-1.0.4-9.el8.aarch64.rpmi/urdfdom-debugsource-1.0.4-9.el8.aarch64.rpmh/urdfdom-debuginfo-1.0.4-9.el8.aarch64.rpm]/urdfdom-1.0.4-9.el8.ppc64le.rpmj/urdfdom-devel-1.0.4-9.el8.ppc64le.rpmi/urdfdom-debugsource-1.0.4-9.el8.ppc64le.rpmh/urdfdom-debuginfo-1.0.4-9.el8.ppc64le.rpm]/urdfdom-1.0.4-9.el8.s390x.rpmj/urdfdom-devel-1.0.4-9.el8.s390x.rpmi/urdfdom-debugsource-1.0.4-9.el8.s390x.rpmh/urdfdom-debuginfo-1.0.4-9.el8.s390x.rpm]/urdfdom-1.0.4-9.el8.x86_64.rpmj/urdfdom-devel-1.0.4-9.el8.x86_64.rpmi/urdfdom-debugsource-1.0.4-9.el8.x86_64.rpmh/urdfdom-debuginfo-1.0.4-9.el8.x86_64.rpmӿAR pBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Tk-Canvas-GradientColor-1.06-32.el8 perl-Tk-ColoredButton-1.05-38.el8 perl-Tk-EntryCheck-0.04-39.el8 perl-Tk-Getopt-0.52-1.el8 perl-Tk-Pod-0.9943-28.el8 perl-perlindex-1.606-33.el8.Ihttps://bugzilla.redhat.com/show_bug.cgi?id=23139172313917perl-PAR-Packer-Tk: fails to install from epel8/epel9w:perl-perlindex-1.606-33.el8.src.rpmw:perl-perlindex-1.606-33.el8.noarch.rpmk:perl-perlindex-tests-1.606-33.el8.noarch.rpm2perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpm2perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmdperl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpm3perl-Tk-ColoredButton-1.05-38.el8.src.rpm3perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmeperl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpm4Sperl-Tk-EntryCheck-0.04-39.el8.src.rpm4Sperl-Tk-EntryCheck-0.04-39.el8.noarch.rpmfSperl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpm5|perl-Tk-Getopt-0.52-1.el8.src.rpm5|perl-Tk-Getopt-0.52-1.el8.noarch.rpmg|perl-Tk-Getopt-tests-0.52-1.el8.noarch.rpm6 perl-Tk-Pod-0.9943-28.el8.src.rpm6 perl-Tk-Pod-0.9943-28.el8.noarch.rpmh perl-Tk-Pod-tests-0.9943-28.el8.noarch.rpmw:perl-perlindex-1.606-33.el8.src.rpmw:perl-perlindex-1.606-33.el8.noarch.rpmk:perl-perlindex-tests-1.606-33.el8.noarch.rpm2perl-Tk-Canvas-GradientColor-1.06-32.el8.src.rpm2perl-Tk-Canvas-GradientColor-1.06-32.el8.noarch.rpmdperl-Tk-Canvas-GradientColor-tests-1.06-32.el8.noarch.rpm3perl-Tk-ColoredButton-1.05-38.el8.src.rpm3perl-Tk-ColoredButton-1.05-38.el8.noarch.rpmeperl-Tk-ColoredButton-tests-1.05-38.el8.noarch.rpm4Sperl-Tk-EntryCheck-0.04-39.el8.src.rpm4Sperl-Tk-EntryCheck-0.04-39.el8.noarch.rpmfSperl-Tk-EntryCheck-tests-0.04-39.el8.noarch.rpm5|perl-Tk-Getopt-0.52-1.el8.src.rpm5|perl-Tk-Getopt-0.52-1.el8.noarch.rpmg|perl-Tk-Getopt-tests-0.52-1.el8.noarch.rpm6 perl-Tk-Pod-0.9943-28.el8.src.rpm6 perl-Tk-Pod-0.9943-28.el8.noarch.rpmh perl-Tk-Pod-tests-0.9943-28.el8.noarch.rpm9= 5IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityvtk-9.0.1-10.el8?wdhttps://bugzilla.redhat.com/show_bug.cgi?id=21896552189655CVE-2021-42521 vtk: NULL pointer dereference vulnerability [epel-all] z<vtk-9.0.1-10.el8.src.rpmz<vtk-9.0.1-10.el8.aarch64.rpm~<vtk-devel-9.0.1-10.el8.aarch64.rpm <python3-vtk-9.0.1-10.el8.aarch64.rpm<vtk-java-9.0.1-10.el8.aarch64.rpm<vtk-qt-9.0.1-10.el8.aarch64.rpm<vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm <python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-9.0.1-10.el8.aarch64.rpm <vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm <vtk-openmpi-9.0.1-10.el8.aarch64.rpm <vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm <python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm<vtk-data-9.0.1-10.el8.noarch.rpm<vtk-testing-9.0.1-10.el8.aarch64.rpm<vtk-examples-9.0.1-10.el8.aarch64.rpm}<vtk-debugsource-9.0.1-10.el8.aarch64.rpm|<vtk-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm <python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpmz<vtk-9.0.1-10.el8.ppc64le.rpm~<vtk-devel-9.0.1-10.el8.ppc64le.rpm <python3-vtk-9.0.1-10.el8.ppc64le.rpm<vtk-java-9.0.1-10.el8.ppc64le.rpm<vtk-qt-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm <python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm <vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm <vtk-openmpi-9.0.1-10.el8.ppc64le.rpm <vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm <python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm<vtk-testing-9.0.1-10.el8.ppc64le.rpm<vtk-examples-9.0.1-10.el8.ppc64le.rpm}<vtk-debugsource-9.0.1-10.el8.ppc64le.rpm|<vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm <python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpmz<vtk-9.0.1-10.el8.s390x.rpm~<vtk-devel-9.0.1-10.el8.s390x.rpm <python3-vtk-9.0.1-10.el8.s390x.rpm<vtk-java-9.0.1-10.el8.s390x.rpm<vtk-qt-9.0.1-10.el8.s390x.rpm<vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-9.0.1-10.el8.s390x.rpm <python3-vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-9.0.1-10.el8.s390x.rpm <vtk-mpich-qt-9.0.1-10.el8.s390x.rpm <vtk-openmpi-9.0.1-10.el8.s390x.rpm <vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm <python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm<vtk-testing-9.0.1-10.el8.s390x.rpm<vtk-examples-9.0.1-10.el8.s390x.rpm}<vtk-debugsource-9.0.1-10.el8.s390x.rpm|<vtk-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm <python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpmz<vtk-9.0.1-10.el8.x86_64.rpm~<vtk-devel-9.0.1-10.el8.x86_64.rpm <python3-vtk-9.0.1-10.el8.x86_64.rpm<vtk-java-9.0.1-10.el8.x86_64.rpm<vtk-qt-9.0.1-10.el8.x86_64.rpm<vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm <python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-9.0.1-10.el8.x86_64.rpm <vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm <vtk-openmpi-9.0.1-10.el8.x86_64.rpm <vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm <python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm<vtk-testing-9.0.1-10.el8.x86_64.rpm<vtk-examples-9.0.1-10.el8.x86_64.rpm}<vtk-debugsource-9.0.1-10.el8.x86_64.rpm|<vtk-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm <python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm z<vtk-9.0.1-10.el8.src.rpmz<vtk-9.0.1-10.el8.aarch64.rpm~<vtk-devel-9.0.1-10.el8.aarch64.rpm <python3-vtk-9.0.1-10.el8.aarch64.rpm<vtk-java-9.0.1-10.el8.aarch64.rpm<vtk-qt-9.0.1-10.el8.aarch64.rpm<vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-9.0.1-10.el8.aarch64.rpm <python3-vtk-mpich-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-9.0.1-10.el8.aarch64.rpm <vtk-mpich-qt-9.0.1-10.el8.aarch64.rpm <vtk-openmpi-9.0.1-10.el8.aarch64.rpm <vtk-openmpi-devel-9.0.1-10.el8.aarch64.rpm <python3-vtk-openmpi-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-9.0.1-10.el8.aarch64.rpm<vtk-data-9.0.1-10.el8.noarch.rpm<vtk-testing-9.0.1-10.el8.aarch64.rpm<vtk-examples-9.0.1-10.el8.aarch64.rpm}<vtk-debugsource-9.0.1-10.el8.aarch64.rpm|<vtk-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-devel-debuginfo-9.0.1-10.el8.aarch64.rpm <python3-vtk-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.aarch64.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.aarch64.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.aarch64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.aarch64.rpm<vtk-testing-debuginfo-9.0.1-10.el8.aarch64.rpmz<vtk-9.0.1-10.el8.ppc64le.rpm~<vtk-devel-9.0.1-10.el8.ppc64le.rpm <python3-vtk-9.0.1-10.el8.ppc64le.rpm<vtk-java-9.0.1-10.el8.ppc64le.rpm<vtk-qt-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-9.0.1-10.el8.ppc64le.rpm <python3-vtk-mpich-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-9.0.1-10.el8.ppc64le.rpm <vtk-mpich-qt-9.0.1-10.el8.ppc64le.rpm <vtk-openmpi-9.0.1-10.el8.ppc64le.rpm <vtk-openmpi-devel-9.0.1-10.el8.ppc64le.rpm <python3-vtk-openmpi-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-9.0.1-10.el8.ppc64le.rpm<vtk-testing-9.0.1-10.el8.ppc64le.rpm<vtk-examples-9.0.1-10.el8.ppc64le.rpm}<vtk-debugsource-9.0.1-10.el8.ppc64le.rpm|<vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm <python3-vtk-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.ppc64le.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.ppc64le.rpm<vtk-testing-debuginfo-9.0.1-10.el8.ppc64le.rpmz<vtk-9.0.1-10.el8.s390x.rpm~<vtk-devel-9.0.1-10.el8.s390x.rpm <python3-vtk-9.0.1-10.el8.s390x.rpm<vtk-java-9.0.1-10.el8.s390x.rpm<vtk-qt-9.0.1-10.el8.s390x.rpm<vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-9.0.1-10.el8.s390x.rpm <python3-vtk-mpich-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-9.0.1-10.el8.s390x.rpm <vtk-mpich-qt-9.0.1-10.el8.s390x.rpm <vtk-openmpi-9.0.1-10.el8.s390x.rpm <vtk-openmpi-devel-9.0.1-10.el8.s390x.rpm <python3-vtk-openmpi-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-9.0.1-10.el8.s390x.rpm<vtk-testing-9.0.1-10.el8.s390x.rpm<vtk-examples-9.0.1-10.el8.s390x.rpm}<vtk-debugsource-9.0.1-10.el8.s390x.rpm|<vtk-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-devel-debuginfo-9.0.1-10.el8.s390x.rpm <python3-vtk-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.s390x.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.s390x.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.s390x.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.s390x.rpm<vtk-testing-debuginfo-9.0.1-10.el8.s390x.rpmz<vtk-9.0.1-10.el8.x86_64.rpm~<vtk-devel-9.0.1-10.el8.x86_64.rpm <python3-vtk-9.0.1-10.el8.x86_64.rpm<vtk-java-9.0.1-10.el8.x86_64.rpm<vtk-qt-9.0.1-10.el8.x86_64.rpm<vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-9.0.1-10.el8.x86_64.rpm <python3-vtk-mpich-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-9.0.1-10.el8.x86_64.rpm <vtk-mpich-qt-9.0.1-10.el8.x86_64.rpm <vtk-openmpi-9.0.1-10.el8.x86_64.rpm <vtk-openmpi-devel-9.0.1-10.el8.x86_64.rpm <python3-vtk-openmpi-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-9.0.1-10.el8.x86_64.rpm<vtk-testing-9.0.1-10.el8.x86_64.rpm<vtk-examples-9.0.1-10.el8.x86_64.rpm}<vtk-debugsource-9.0.1-10.el8.x86_64.rpm|<vtk-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-devel-debuginfo-9.0.1-10.el8.x86_64.rpm <python3-vtk-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-devel-debuginfo-9.0.1-10.el8.x86_64.rpm <python3-vtk-mpich-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-mpich-java-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-mpich-qt-debuginfo-9.0.1-10.el8.x86_64.rpm <vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-devel-debuginfo-9.0.1-10.el8.x86_64.rpm<python3-vtk-openmpi-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-java-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-openmpi-qt-debuginfo-9.0.1-10.el8.x86_64.rpm<vtk-testing-debuginfo-9.0.1-10.el8.x86_64.rpm7 vBBBBBBBBBBBBBBnewpackageyersinia-0.8.2-8.el8[B `fyersinia-0.8.2-8.el8.src.rpmQfyersinia-debugsource-0.8.2-8.el8.aarch64.rpmPfyersinia-debuginfo-0.8.2-8.el8.aarch64.rpm`fyersinia-0.8.2-8.el8.aarch64.rpmPfyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpmQfyersinia-debugsource-0.8.2-8.el8.ppc64le.rpm`fyersinia-0.8.2-8.el8.ppc64le.rpmQfyersinia-debugsource-0.8.2-8.el8.s390x.rpm`fyersinia-0.8.2-8.el8.s390x.rpmPfyersinia-debuginfo-0.8.2-8.el8.s390x.rpm`fyersinia-0.8.2-8.el8.x86_64.rpmQfyersinia-debugsource-0.8.2-8.el8.x86_64.rpmPfyersinia-debuginfo-0.8.2-8.el8.x86_64.rpm `fyersinia-0.8.2-8.el8.src.rpmQfyersinia-debugsource-0.8.2-8.el8.aarch64.rpmPfyersinia-debuginfo-0.8.2-8.el8.aarch64.rpm`fyersinia-0.8.2-8.el8.aarch64.rpmPfyersinia-debuginfo-0.8.2-8.el8.ppc64le.rpmQfyersinia-debugsource-0.8.2-8.el8.ppc64le.rpm`fyersinia-0.8.2-8.el8.ppc64le.rpmQfyersinia-debugsource-0.8.2-8.el8.s390x.rpm`fyersinia-0.8.2-8.el8.s390x.rpmPfyersinia-debuginfo-0.8.2-8.el8.s390x.rpm`fyersinia-0.8.2-8.el8.x86_64.rpmQfyersinia-debugsource-0.8.2-8.el8.x86_64.rpmPfyersinia-debuginfo-0.8.2-8.el8.x86_64.rpmɻ#f *GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixperl-Sereal-4.018-1.el8 perl-Sereal-Decoder-4.018-1.el8 perl-Sereal-Encoder-4.018-1.el8[https://bugzilla.redhat.com/show_bug.cgi?id=18629831862983perl-Sereal-Decoder-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629841862984perl-Sereal-4.018 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18629851862985perl-Sereal-Encoder-4.018 is available (perl-Sereal-4.018-1.el8.src.rpm (perl-Sereal-4.018-1.el8.noarch.rpmp(perl-Sereal-Decoder-4.018-1.el8.src.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpmp(perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpmp(perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpmp(perl-Sereal-Decoder-4.018-1.el8.s390x.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpmp(perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmq(perl-Sereal-Encoder-4.018-1.el8.src.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmq(perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmq(perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmq(perl-Sereal-Encoder-4.018-1.el8.s390x.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmq(perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpm (perl-Sereal-4.018-1.el8.src.rpm (perl-Sereal-4.018-1.el8.noarch.rpmp(perl-Sereal-Decoder-4.018-1.el8.src.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.aarch64.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.aarch64.rpmp(perl-Sereal-Decoder-4.018-1.el8.aarch64.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.ppc64le.rpmp(perl-Sereal-Decoder-4.018-1.el8.ppc64le.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.ppc64le.rpmp(perl-Sereal-Decoder-4.018-1.el8.s390x.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.s390x.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.s390x.rpmp(perl-Sereal-Decoder-4.018-1.el8.x86_64.rpm*(perl-Sereal-Decoder-debugsource-4.018-1.el8.x86_64.rpm)(perl-Sereal-Decoder-debuginfo-4.018-1.el8.x86_64.rpmq(perl-Sereal-Encoder-4.018-1.el8.src.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.aarch64.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.aarch64.rpmq(perl-Sereal-Encoder-4.018-1.el8.aarch64.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.ppc64le.rpmq(perl-Sereal-Encoder-4.018-1.el8.ppc64le.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.ppc64le.rpmq(perl-Sereal-Encoder-4.018-1.el8.s390x.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.s390x.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.s390x.rpmq(perl-Sereal-Encoder-4.018-1.el8.x86_64.rpm,(perl-Sereal-Encoder-debugsource-4.018-1.el8.x86_64.rpm+(perl-Sereal-Encoder-debuginfo-4.018-1.el8.x86_64.rpmM 1kBBBBnewpackageddclient-3.9.1-1.el8 perl-Data-Validate-IP-0.27-11.el8xIhttps://bugzilla.redhat.com/show_bug.cgi?id=17966951796695https://bugzilla.redhat.com/show_bug.cgi?id=17970391797039gddclient-3.9.1-1.el8.src.rpmgddclient-3.9.1-1.el8.noarch.rpm6Fperl-Data-Validate-IP-0.27-11.el8.src.rpm6Fperl-Data-Validate-IP-0.27-11.el8.noarch.rpmgddclient-3.9.1-1.el8.src.rpmgddclient-3.9.1-1.el8.noarch.rpm6Fperl-Data-Validate-IP-0.27-11.el8.src.rpm6Fperl-Data-Validate-IP-0.27-11.el8.noarch.rpm   rBBBBBBBBBBBBBBBnewpackagepython-multidict-4.7.4-1.el8A1https://bugzilla.redhat.com/show_bug.cgi?id=17742561774256python-multidict-4.7.4 is available 99python-multidict-4.7.4-1.el8.src.rpm$9python-multidict-debugsource-4.7.4-1.el8.aarch64.rpmp9python3-multidict-4.7.4-1.el8.aarch64.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm$9python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpmp9python3-multidict-4.7.4-1.el8.ppc64le.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm$9python-multidict-debugsource-4.7.4-1.el8.s390x.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpmp9python3-multidict-4.7.4-1.el8.s390x.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm$9python-multidict-debugsource-4.7.4-1.el8.x86_64.rpmp9python3-multidict-4.7.4-1.el8.x86_64.rpm 99python-multidict-4.7.4-1.el8.src.rpm$9python-multidict-debugsource-4.7.4-1.el8.aarch64.rpmp9python3-multidict-4.7.4-1.el8.aarch64.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.aarch64.rpm$9python-multidict-debugsource-4.7.4-1.el8.ppc64le.rpmp9python3-multidict-4.7.4-1.el8.ppc64le.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.ppc64le.rpm$9python-multidict-debugsource-4.7.4-1.el8.s390x.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.s390x.rpmp9python3-multidict-4.7.4-1.el8.s390x.rpmq9python3-multidict-debuginfo-4.7.4-1.el8.x86_64.rpm$9python-multidict-debugsource-4.7.4-1.el8.x86_64.rpmp9python3-multidict-4.7.4-1.el8.x86_64.rpmRt DBenhancementpython-execnet-1.7.1-1.el8r$python-execnet-1.7.1-1.el8.src.rpm$python3-execnet-1.7.1-1.el8.noarch.rpm$python-execnet-1.7.1-1.el8.src.rpm$python3-execnet-1.7.1-1.el8.noarch.rpml  HBbugfixpython-asysocks-0.0.7-1.el8(R!python-asysocks-0.0.7-1.el8.src.rpmF!python3-asysocks-0.0.7-1.el8.noarch.rpmR!python-asysocks-0.0.7-1.el8.src.rpmF!python3-asysocks-0.0.7-1.el8.noarch.rpm b LBenhancementgit-extras-7.3.0-1.el8)@@git-extras-7.3.0-1.el8.src.rpm@@git-extras-7.3.0-1.el8.noarch.rpm@@git-extras-7.3.0-1.el8.src.rpm@@git-extras-7.3.0-1.el8.noarch.rpmӿAK "PBBBBBBBBBBBBBBBBenhancements2n-tls-1.5.10-1.el8E+;s2n-tls-1.5.10-1.el8.src.rpm;s2n-tls-1.5.10-1.el8.aarch64.rpm+s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm*s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm)s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpm;s2n-tls-1.5.10-1.el8.ppc64le.rpm+s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm*s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm)s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpm;s2n-tls-1.5.10-1.el8.x86_64.rpm+s2n-tls-devel-1.5.10-1.el8.x86_64.rpm*s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm)s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpm;s2n-tls-1.5.10-1.el8.src.rpm;s2n-tls-1.5.10-1.el8.aarch64.rpm+s2n-tls-devel-1.5.10-1.el8.aarch64.rpms2n-tls-doc-1.5.10-1.el8.noarch.rpm*s2n-tls-debugsource-1.5.10-1.el8.aarch64.rpm)s2n-tls-debuginfo-1.5.10-1.el8.aarch64.rpm;s2n-tls-1.5.10-1.el8.ppc64le.rpm+s2n-tls-devel-1.5.10-1.el8.ppc64le.rpm*s2n-tls-debugsource-1.5.10-1.el8.ppc64le.rpm)s2n-tls-debuginfo-1.5.10-1.el8.ppc64le.rpm;s2n-tls-1.5.10-1.el8.x86_64.rpm+s2n-tls-devel-1.5.10-1.el8.x86_64.rpm*s2n-tls-debugsource-1.5.10-1.el8.x86_64.rpm)s2n-tls-debuginfo-1.5.10-1.el8.x86_64.rpm2p 4cBBBBBBBBBBBBBBBnewpackagerubygem-ruby-libvirt-0.7.1-18.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=21828682182868Please branch and build rubygem-ruby-libvirt in epel8 and epel9lrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmslrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.src.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.aarch64.rpmslrubygem-ruby-libvirt-doc-0.7.1-18.el8.noarch.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.aarch64.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.ppc64le.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.s390x.rpmlrubygem-ruby-libvirt-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-debugsource-0.7.1-18.el8.x86_64.rpmlrubygem-ruby-libvirt-debuginfo-0.7.1-18.el8.x86_64.rpm]  uBBBBBBBBBBBBBBBBBBBenhancementyascreen-1.97-1.el8_yascreen-1.97-1.el8.src.rpm_yascreen-1.97-1.el8.aarch64.rpmOyascreen-devel-1.97-1.el8.aarch64.rpmNyascreen-debugsource-1.97-1.el8.aarch64.rpmMyascreen-debuginfo-1.97-1.el8.aarch64.rpm_yascreen-1.97-1.el8.ppc64le.rpmOyascreen-devel-1.97-1.el8.ppc64le.rpmNyascreen-debugsource-1.97-1.el8.ppc64le.rpmMyascreen-debuginfo-1.97-1.el8.ppc64le.rpm_yascreen-1.97-1.el8.s390x.rpmOyascreen-devel-1.97-1.el8.s390x.rpmNyascreen-debugsource-1.97-1.el8.s390x.rpmMyascreen-debuginfo-1.97-1.el8.s390x.rpm_yascreen-1.97-1.el8.x86_64.rpmOyascreen-devel-1.97-1.el8.x86_64.rpmNyascreen-debugsource-1.97-1.el8.x86_64.rpmMyascreen-debuginfo-1.97-1.el8.x86_64.rpm_yascreen-1.97-1.el8.src.rpm_yascreen-1.97-1.el8.aarch64.rpmOyascreen-devel-1.97-1.el8.aarch64.rpmNyascreen-debugsource-1.97-1.el8.aarch64.rpmMyascreen-debuginfo-1.97-1.el8.aarch64.rpm_yascreen-1.97-1.el8.ppc64le.rpmOyascreen-devel-1.97-1.el8.ppc64le.rpmNyascreen-debugsource-1.97-1.el8.ppc64le.rpmMyascreen-debuginfo-1.97-1.el8.ppc64le.rpm_yascreen-1.97-1.el8.s390x.rpmOyascreen-devel-1.97-1.el8.s390x.rpmNyascreen-debugsource-1.97-1.el8.s390x.rpmMyascreen-debuginfo-1.97-1.el8.s390x.rpm_yascreen-1.97-1.el8.x86_64.rpmOyascreen-devel-1.97-1.el8.x86_64.rpmNyascreen-debugsource-1.97-1.el8.x86_64.rpmMyascreen-debuginfo-1.97-1.el8.x86_64.rpm-` KBBBBBBBBBBBBBBnewpackagetinc-1.0.36-2.el8"Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18103661810366Please build an EPEL8 build for tinc $tinc-1.0.36-2.el8.src.rpmHtinc-debuginfo-1.0.36-2.el8.aarch64.rpmItinc-debugsource-1.0.36-2.el8.aarch64.rpm$tinc-1.0.36-2.el8.aarch64.rpmItinc-debugsource-1.0.36-2.el8.ppc64le.rpm$tinc-1.0.36-2.el8.ppc64le.rpmHtinc-debuginfo-1.0.36-2.el8.ppc64le.rpm$tinc-1.0.36-2.el8.s390x.rpmItinc-debugsource-1.0.36-2.el8.s390x.rpmHtinc-debuginfo-1.0.36-2.el8.s390x.rpm$tinc-1.0.36-2.el8.x86_64.rpmItinc-debugsource-1.0.36-2.el8.x86_64.rpmHtinc-debuginfo-1.0.36-2.el8.x86_64.rpm $tinc-1.0.36-2.el8.src.rpmHtinc-debuginfo-1.0.36-2.el8.aarch64.rpmItinc-debugsource-1.0.36-2.el8.aarch64.rpm$tinc-1.0.36-2.el8.aarch64.rpmItinc-debugsource-1.0.36-2.el8.ppc64le.rpm$tinc-1.0.36-2.el8.ppc64le.rpmHtinc-debuginfo-1.0.36-2.el8.ppc64le.rpm$tinc-1.0.36-2.el8.s390x.rpmItinc-debugsource-1.0.36-2.el8.s390x.rpmHtinc-debuginfo-1.0.36-2.el8.s390x.rpm$tinc-1.0.36-2.el8.x86_64.rpmItinc-debugsource-1.0.36-2.el8.x86_64.rpmHtinc-debuginfo-1.0.36-2.el8.x86_64.rpmϮ#  1\BBBBBBBBBBBBBBBBBBBbugfixlibgdiplus-6.0.4-3.el86dYhttps://bugzilla.redhat.com/show_bug.cgi?id=18658451865845OpenFileDialog, buttons icons are broken#6libgdiplus-6.0.4-3.el8.src.rpm#6libgdiplus-6.0.4-3.el8.aarch64.rpm-6libgdiplus-devel-6.0.4-3.el8.aarch64.rpm,6libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm,6libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm#6libgdiplus-6.0.4-3.el8.ppc64le.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm-6libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm,6libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm#6libgdiplus-6.0.4-3.el8.s390x.rpm-6libgdiplus-devel-6.0.4-3.el8.s390x.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm#6libgdiplus-6.0.4-3.el8.x86_64.rpm-6libgdiplus-devel-6.0.4-3.el8.x86_64.rpm,6libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm#6libgdiplus-6.0.4-3.el8.src.rpm#6libgdiplus-6.0.4-3.el8.aarch64.rpm-6libgdiplus-devel-6.0.4-3.el8.aarch64.rpm,6libgdiplus-debugsource-6.0.4-3.el8.aarch64.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.aarch64.rpm,6libgdiplus-debugsource-6.0.4-3.el8.ppc64le.rpm#6libgdiplus-6.0.4-3.el8.ppc64le.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.ppc64le.rpm-6libgdiplus-devel-6.0.4-3.el8.ppc64le.rpm,6libgdiplus-debugsource-6.0.4-3.el8.s390x.rpm#6libgdiplus-6.0.4-3.el8.s390x.rpm-6libgdiplus-devel-6.0.4-3.el8.s390x.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.s390x.rpm#6libgdiplus-6.0.4-3.el8.x86_64.rpm-6libgdiplus-devel-6.0.4-3.el8.x86_64.rpm,6libgdiplus-debugsource-6.0.4-3.el8.x86_64.rpm+6libgdiplus-debuginfo-6.0.4-3.el8.x86_64.rpm5 5rBnewpackagepython-pickleshare-0.7.5-2.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17629481762948Branch request: python3-pickleshare for epel8mpython-pickleshare-0.7.5-2.el8.src.rpmmpython3-pickleshare-0.7.5-2.el8.noarch.rpmmpython-pickleshare-0.7.5-2.el8.src.rpmmpython3-pickleshare-0.7.5-2.el8.noarch.rpmd-  vBBBBBBBBBBBBBBBBBBBunspecifiedlibuecc-7-9.el8[ libuecc-7-9.el8.src.rpm libuecc-7-9.el8.aarch64.rpm libuecc-devel-7-9.el8.aarch64.rpm libuecc-debugsource-7-9.el8.aarch64.rpm libuecc-debuginfo-7-9.el8.aarch64.rpm libuecc-7-9.el8.ppc64le.rpm libuecc-debugsource-7-9.el8.ppc64le.rpm libuecc-debuginfo-7-9.el8.ppc64le.rpm libuecc-devel-7-9.el8.ppc64le.rpm libuecc-7-9.el8.s390x.rpm libuecc-devel-7-9.el8.s390x.rpm libuecc-debugsource-7-9.el8.s390x.rpm libuecc-debuginfo-7-9.el8.s390x.rpm libuecc-7-9.el8.x86_64.rpm libuecc-debuginfo-7-9.el8.x86_64.rpm libuecc-debugsource-7-9.el8.x86_64.rpm libuecc-devel-7-9.el8.x86_64.rpm libuecc-7-9.el8.src.rpm libuecc-7-9.el8.aarch64.rpm libuecc-devel-7-9.el8.aarch64.rpm libuecc-debugsource-7-9.el8.aarch64.rpm libuecc-debuginfo-7-9.el8.aarch64.rpm libuecc-7-9.el8.ppc64le.rpm libuecc-debugsource-7-9.el8.ppc64le.rpm libuecc-debuginfo-7-9.el8.ppc64le.rpm libuecc-devel-7-9.el8.ppc64le.rpm libuecc-7-9.el8.s390x.rpm libuecc-devel-7-9.el8.s390x.rpm libuecc-debugsource-7-9.el8.s390x.rpm libuecc-debuginfo-7-9.el8.s390x.rpm libuecc-7-9.el8.x86_64.rpm libuecc-debuginfo-7-9.el8.x86_64.rpm libuecc-debugsource-7-9.el8.x86_64.rpm libuecc-devel-7-9.el8.x86_64.rpmR` LBnewpackageperl-ExtUtils-XSBuilder-0.28-34.el86q;https://bugzilla.redhat.com/show_bug.cgi?id=17617381761738Please build perl-ExtUtils-XSBuilder for EPEL 8xKperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmxKperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmxKperl-ExtUtils-XSBuilder-0.28-34.el8.src.rpmxKperl-ExtUtils-XSBuilder-0.28-34.el8.noarch.rpmb! PBnewpackageperl-Algorithm-C3-0.10-16.el86,5>perl-Algorithm-C3-0.10-16.el8.src.rpm>perl-Algorithm-C3-0.10-16.el8.noarch.rpm>perl-Algorithm-C3-0.10-16.el8.src.rpm>perl-Algorithm-C3-0.10-16.el8.noarch.rpm m $TBBBBBBBBBBBBBBunspecifiedzmap-4.3.1-1.el8a6https://bugzilla.redhat.com/show_bug.cgi?id=23292782329278zmap-4.3.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23314822331482zmap-4.3.1 is available szmap-4.3.1-1.el8.src.rpmszmap-4.3.1-1.el8.aarch64.rpm;zmap-debugsource-4.3.1-1.el8.aarch64.rpm:zmap-debuginfo-4.3.1-1.el8.aarch64.rpmszmap-4.3.1-1.el8.ppc64le.rpm;zmap-debugsource-4.3.1-1.el8.ppc64le.rpm:zmap-debuginfo-4.3.1-1.el8.ppc64le.rpmszmap-4.3.1-1.el8.s390x.rpm;zmap-debugsource-4.3.1-1.el8.s390x.rpm:zmap-debuginfo-4.3.1-1.el8.s390x.rpmszmap-4.3.1-1.el8.x86_64.rpm;zmap-debugsource-4.3.1-1.el8.x86_64.rpm:zmap-debuginfo-4.3.1-1.el8.x86_64.rpm szmap-4.3.1-1.el8.src.rpmszmap-4.3.1-1.el8.aarch64.rpm;zmap-debugsource-4.3.1-1.el8.aarch64.rpm:zmap-debuginfo-4.3.1-1.el8.aarch64.rpmszmap-4.3.1-1.el8.ppc64le.rpm;zmap-debugsource-4.3.1-1.el8.ppc64le.rpm:zmap-debuginfo-4.3.1-1.el8.ppc64le.rpmszmap-4.3.1-1.el8.s390x.rpm;zmap-debugsource-4.3.1-1.el8.s390x.rpm:zmap-debuginfo-4.3.1-1.el8.s390x.rpmszmap-4.3.1-1.el8.x86_64.rpm;zmap-debugsource-4.3.1-1.el8.x86_64.rpm:zmap-debuginfo-4.3.1-1.el8.x86_64.rpm_ 5eBBBBBBBBBBBBBBenhancementssldump-1.9-1.el8xhttps://bugzilla.redhat.com/show_bug.cgi?id=23237332323733ssldump-1.9 is available n{ssldump-1.9-1.el8.src.rpmn{ssldump-1.9-1.el8.aarch64.rpmO{ssldump-debugsource-1.9-1.el8.aarch64.rpmN{ssldump-debuginfo-1.9-1.el8.aarch64.rpmn{ssldump-1.9-1.el8.ppc64le.rpmO{ssldump-debugsource-1.9-1.el8.ppc64le.rpmN{ssldump-debuginfo-1.9-1.el8.ppc64le.rpmn{ssldump-1.9-1.el8.s390x.rpmO{ssldump-debugsource-1.9-1.el8.s390x.rpmN{ssldump-debuginfo-1.9-1.el8.s390x.rpmn{ssldump-1.9-1.el8.x86_64.rpmO{ssldump-debugsource-1.9-1.el8.x86_64.rpmN{ssldump-debuginfo-1.9-1.el8.x86_64.rpm n{ssldump-1.9-1.el8.src.rpmn{ssldump-1.9-1.el8.aarch64.rpmO{ssldump-debugsource-1.9-1.el8.aarch64.rpmN{ssldump-debuginfo-1.9-1.el8.aarch64.rpmn{ssldump-1.9-1.el8.ppc64le.rpmO{ssldump-debugsource-1.9-1.el8.ppc64le.rpmN{ssldump-debuginfo-1.9-1.el8.ppc64le.rpmn{ssldump-1.9-1.el8.s390x.rpmO{ssldump-debugsource-1.9-1.el8.s390x.rpmN{ssldump-debuginfo-1.9-1.el8.s390x.rpmn{ssldump-1.9-1.el8.x86_64.rpmO{ssldump-debugsource-1.9-1.el8.x86_64.rpmN{ssldump-debuginfo-1.9-1.el8.x86_64.rpmۉ 9vBbugfixpython-registry-1.4-15.el8https://bugzilla.redhat.com/show_bug.cgi?id=22536422253642python-registry missing dependency on RHEL8upython-registry-1.4-15.el8.src.rpmpython3-registry-1.4-15.el8.noarch.rpmupython-registry-1.4-15.el8.src.rpmpython3-registry-1.4-15.el8.noarch.rpmW zBBBBBBBBBBBBBBBBBBBunspecifiedlibmatekbd-1.26.1-1.el8#D%libmatekbd-1.26.1-1.el8.src.rpmD%libmatekbd-1.26.1-1.el8.aarch64.rpmY%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmX%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmD%libmatekbd-1.26.1-1.el8.ppc64le.rpmY%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmX%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmD%libmatekbd-1.26.1-1.el8.s390x.rpmY%libmatekbd-devel-1.26.1-1.el8.s390x.rpmX%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmD%libmatekbd-1.26.1-1.el8.x86_64.rpmY%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmX%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmD%libmatekbd-1.26.1-1.el8.src.rpmD%libmatekbd-1.26.1-1.el8.aarch64.rpmY%libmatekbd-devel-1.26.1-1.el8.aarch64.rpmX%libmatekbd-debugsource-1.26.1-1.el8.aarch64.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.aarch64.rpmD%libmatekbd-1.26.1-1.el8.ppc64le.rpmY%libmatekbd-devel-1.26.1-1.el8.ppc64le.rpmX%libmatekbd-debugsource-1.26.1-1.el8.ppc64le.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.ppc64le.rpmD%libmatekbd-1.26.1-1.el8.s390x.rpmY%libmatekbd-devel-1.26.1-1.el8.s390x.rpmX%libmatekbd-debugsource-1.26.1-1.el8.s390x.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.s390x.rpmD%libmatekbd-1.26.1-1.el8.x86_64.rpmY%libmatekbd-devel-1.26.1-1.el8.x86_64.rpmX%libmatekbd-debugsource-1.26.1-1.el8.x86_64.rpmW%libmatekbd-debuginfo-1.26.1-1.el8.x86_64.rpmLp PBBBBBBBbugfixdebconf-1.5.82-1.el86$https://bugzilla.redhat.com/show_bug.cgi?id=21488052148805debconf-1.5.82 is available`debconf-1.5.82-1.el8.src.rpm`debconf-1.5.82-1.el8.noarch.rpm6debconf-gnome-1.5.82-1.el8.noarch.rpm5debconf-LDAP-1.5.82-1.el8.noarch.rpmMdebconf-doc-1.5.82-1.el8.noarch.rpmNdebconf-i18n-1.5.82-1.el8.noarch.rpmOdebconf-utils-1.5.82-1.el8.noarch.rpmPpython3-debconf-1.5.82-1.el8.noarch.rpm`debconf-1.5.82-1.el8.src.rpm`debconf-1.5.82-1.el8.noarch.rpm6debconf-gnome-1.5.82-1.el8.noarch.rpm5debconf-LDAP-1.5.82-1.el8.noarch.rpmMdebconf-doc-1.5.82-1.el8.noarch.rpmNdebconf-i18n-1.5.82-1.el8.noarch.rpmOdebconf-utils-1.5.82-1.el8.noarch.rpmPpython3-debconf-1.5.82-1.el8.noarch.rpmT $ZBBBBBBBBunspecifiedgparted-1.3.1-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=19837661983766gparted-1.3.1 is availablergparted-1.3.1-1.el8.src.rpmrgparted-1.3.1-1.el8.ppc64le.rpm\rgparted-debugsource-1.3.1-1.el8.ppc64le.rpm[rgparted-debuginfo-1.3.1-1.el8.ppc64le.rpmrgparted-1.3.1-1.el8.x86_64.rpm\rgparted-debugsource-1.3.1-1.el8.x86_64.rpm[rgparted-debuginfo-1.3.1-1.el8.x86_64.rpmrgparted-1.3.1-1.el8.src.rpmrgparted-1.3.1-1.el8.ppc64le.rpm\rgparted-debugsource-1.3.1-1.el8.ppc64le.rpm[rgparted-debuginfo-1.3.1-1.el8.ppc64le.rpmrgparted-1.3.1-1.el8.x86_64.rpm\rgparted-debugsource-1.3.1-1.el8.x86_64.rpm[rgparted-debuginfo-1.3.1-1.el8.x86_64.rpm]t 5eBBBBBBBBBBBBBBunspecifiedperl-Curses-1.36-14.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=18233681823368Please add perl-Curses to EPEL8 lnperl-Curses-1.36-14.el8.src.rpmnperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmnperl-Curses-debugsource-1.36-14.el8.aarch64.rpmlnperl-Curses-1.36-14.el8.aarch64.rpmlnperl-Curses-1.36-14.el8.ppc64le.rpmnperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmnperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmlnperl-Curses-1.36-14.el8.s390x.rpmnperl-Curses-debugsource-1.36-14.el8.s390x.rpmnperl-Curses-debuginfo-1.36-14.el8.s390x.rpmlnperl-Curses-1.36-14.el8.x86_64.rpmnperl-Curses-debugsource-1.36-14.el8.x86_64.rpmnperl-Curses-debuginfo-1.36-14.el8.x86_64.rpm lnperl-Curses-1.36-14.el8.src.rpmnperl-Curses-debuginfo-1.36-14.el8.aarch64.rpmnperl-Curses-debugsource-1.36-14.el8.aarch64.rpmlnperl-Curses-1.36-14.el8.aarch64.rpmlnperl-Curses-1.36-14.el8.ppc64le.rpmnperl-Curses-debuginfo-1.36-14.el8.ppc64le.rpmnperl-Curses-debugsource-1.36-14.el8.ppc64le.rpmlnperl-Curses-1.36-14.el8.s390x.rpmnperl-Curses-debugsource-1.36-14.el8.s390x.rpmnperl-Curses-debuginfo-1.36-14.el8.s390x.rpmlnperl-Curses-1.36-14.el8.x86_64.rpmnperl-Curses-debugsource-1.36-14.el8.x86_64.rpmnperl-Curses-debuginfo-1.36-14.el8.x86_64.rpmϮ#= vBBBBBBBBBBBBBBnewpackagedumpet-2.1-21.el8~ Gbdumpet-2.1-21.el8.src.rpmGbdumpet-2.1-21.el8.aarch64.rpmbdumpet-debuginfo-2.1-21.el8.aarch64.rpmbdumpet-debugsource-2.1-21.el8.aarch64.rpmGbdumpet-2.1-21.el8.ppc64le.rpmbdumpet-debuginfo-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.s390x.rpmbdumpet-debuginfo-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.x86_64.rpmbdumpet-debugsource-2.1-21.el8.x86_64.rpmbdumpet-debuginfo-2.1-21.el8.x86_64.rpm Gbdumpet-2.1-21.el8.src.rpmGbdumpet-2.1-21.el8.aarch64.rpmbdumpet-debuginfo-2.1-21.el8.aarch64.rpmbdumpet-debugsource-2.1-21.el8.aarch64.rpmGbdumpet-2.1-21.el8.ppc64le.rpmbdumpet-debuginfo-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.ppc64le.rpmbdumpet-debugsource-2.1-21.el8.s390x.rpmbdumpet-debuginfo-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.s390x.rpmGbdumpet-2.1-21.el8.x86_64.rpmbdumpet-debugsource-2.1-21.el8.x86_64.rpmbdumpet-debuginfo-2.1-21.el8.x86_64.rpm'r  GBBnewpackagepython-gilt-1.2.1-5.el8=Gpython-gilt-1.2.1-5.el8.src.rpm=Gpython-gilt-doc-1.2.1-5.el8.noarch.rpm>Gpython3-gilt-1.2.1-5.el8.noarch.rpm=Gpython-gilt-1.2.1-5.el8.src.rpm=Gpython-gilt-doc-1.2.1-5.el8.noarch.rpm>Gpython3-gilt-1.2.1-5.el8.noarch.rpm5y LBunspecifiedperl-Number-Misc-1.2-13.el8/https://bugzilla.redhat.com/show_bug.cgi?id=18116121811612[RFE] EPEL8 branch of perl-Number-MischNperl-Number-Misc-1.2-13.el8.src.rpmhNperl-Number-Misc-1.2-13.el8.noarch.rpmhNperl-Number-Misc-1.2-13.el8.src.rpmhNperl-Number-Misc-1.2-13.el8.noarch.rpm 9 PBenhancementpython-catkin-sphinx-0.3.2-1.el8?Opython-catkin-sphinx-0.3.2-1.el8.src.rpmzOpython3-catkin-sphinx-0.3.2-1.el8.noarch.rpmOpython-catkin-sphinx-0.3.2-1.el8.src.rpmzOpython3-catkin-sphinx-0.3.2-1.el8.noarch.rpm5 >TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython3-rpm-4.14.3-32.1.el8]2https://bugzilla.redhat.com/show_bug.cgi?id=23335572333557Rebuild needed / python3.11-rpm forces a downgrade of rpm!T*python3-rpm-4.14.3-32.1.el8.src.rpm\*python39-rpm-4.14.3-32.1.el8.aarch64.rpm=*python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmH*python3.12-rpm-4.14.3-32.1.el8.aarch64.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpm\*python39-rpm-4.14.3-32.1.el8.ppc64le.rpm=*python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmH*python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpm\*python39-rpm-4.14.3-32.1.el8.s390x.rpm=*python3.11-rpm-4.14.3-32.1.el8.s390x.rpmH*python3.12-rpm-4.14.3-32.1.el8.s390x.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpm\*python39-rpm-4.14.3-32.1.el8.x86_64.rpm=*python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmH*python3.12-rpm-4.14.3-32.1.el8.x86_64.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm!T*python3-rpm-4.14.3-32.1.el8.src.rpm\*python39-rpm-4.14.3-32.1.el8.aarch64.rpm=*python3.11-rpm-4.14.3-32.1.el8.aarch64.rpmH*python3.12-rpm-4.14.3-32.1.el8.aarch64.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.aarch64.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.aarch64.rpm\*python39-rpm-4.14.3-32.1.el8.ppc64le.rpm=*python3.11-rpm-4.14.3-32.1.el8.ppc64le.rpmH*python3.12-rpm-4.14.3-32.1.el8.ppc64le.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.ppc64le.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.ppc64le.rpm\*python39-rpm-4.14.3-32.1.el8.s390x.rpm=*python3.11-rpm-4.14.3-32.1.el8.s390x.rpmH*python3.12-rpm-4.14.3-32.1.el8.s390x.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.s390x.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.s390x.rpm\*python39-rpm-4.14.3-32.1.el8.x86_64.rpm=*python3.11-rpm-4.14.3-32.1.el8.x86_64.rpmH*python3.12-rpm-4.14.3-32.1.el8.x86_64.rpm[*python3-rpm-debugsource-4.14.3-32.1.el8.x86_64.rpmZ*python3-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm]*python39-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm>*python3.11-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpmI*python3.12-rpm-debuginfo-4.14.3-32.1.el8.x86_64.rpm2 BBenhancementfestival-freebsoft-utils-0.10-7.el8J+Yfestival-freebsoft-utils-0.10-7.el8.src.rpm+Yfestival-freebsoft-utils-0.10-7.el8.noarch.rpm0Yfestival-freebsoft-utils-doc-0.10-7.el8.noarch.rpm+Yfestival-freebsoft-utils-0.10-7.el8.src.rpm+Yfestival-freebsoft-utils-0.10-7.el8.noarch.rpm0Yfestival-freebsoft-utils-doc-0.10-7.el8.noarch.rpm_ DBBBBBBBBBBBBBBBBBBBbugfixliblxi-1.22-1.el8Yzhttps://bugzilla.redhat.com/show_bug.cgi?id=23249672324967liblxi-1.22 is available@liblxi-1.22-1.el8.src.rpm@liblxi-1.22-1.el8.aarch64.rpmHliblxi-devel-1.22-1.el8.aarch64.rpmGliblxi-debugsource-1.22-1.el8.aarch64.rpmFliblxi-debuginfo-1.22-1.el8.aarch64.rpm@liblxi-1.22-1.el8.ppc64le.rpmHliblxi-devel-1.22-1.el8.ppc64le.rpmGliblxi-debugsource-1.22-1.el8.ppc64le.rpmFliblxi-debuginfo-1.22-1.el8.ppc64le.rpm@liblxi-1.22-1.el8.s390x.rpmHliblxi-devel-1.22-1.el8.s390x.rpmGliblxi-debugsource-1.22-1.el8.s390x.rpmFliblxi-debuginfo-1.22-1.el8.s390x.rpm@liblxi-1.22-1.el8.x86_64.rpmHliblxi-devel-1.22-1.el8.x86_64.rpmGliblxi-debugsource-1.22-1.el8.x86_64.rpmFliblxi-debuginfo-1.22-1.el8.x86_64.rpm@liblxi-1.22-1.el8.src.rpm@liblxi-1.22-1.el8.aarch64.rpmHliblxi-devel-1.22-1.el8.aarch64.rpmGliblxi-debugsource-1.22-1.el8.aarch64.rpmFliblxi-debuginfo-1.22-1.el8.aarch64.rpm@liblxi-1.22-1.el8.ppc64le.rpmHliblxi-devel-1.22-1.el8.ppc64le.rpmGliblxi-debugsource-1.22-1.el8.ppc64le.rpmFliblxi-debuginfo-1.22-1.el8.ppc64le.rpm@liblxi-1.22-1.el8.s390x.rpmHliblxi-devel-1.22-1.el8.s390x.rpmGliblxi-debugsource-1.22-1.el8.s390x.rpmFliblxi-debuginfo-1.22-1.el8.s390x.rpm@liblxi-1.22-1.el8.x86_64.rpmHliblxi-devel-1.22-1.el8.x86_64.rpmGliblxi-debugsource-1.22-1.el8.x86_64.rpmFliblxi-debuginfo-1.22-1.el8.x86_64.rpmX ZBbugfixctstream-33-1.el8SHhttps://bugzilla.redhat.com/show_bug.cgi?id=21922512192251ctstream-33 is availabledctstream-33-1.el8.src.rpmdctstream-33-1.el8.noarch.rpmdctstream-33-1.el8.src.rpmdctstream-33-1.el8.noarch.rpm7F  ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbluedevil-5.24.7-1.el8 breeze-gtk-5.24.7-1.el8 kactivitymanagerd-5.24.7-1.el8 kde-cli-tools-5.24.7-1.el8 kde-gtk-config-5.24.7-1.el8 kdecoration-5.24.7-1.el8 kdeplasma-addons-5.24.7-1.el8 khotkeys-5.24.7-1.el8 kinfocenter-5.24.7-1.el8 kmenuedit-5.24.7-1.el8 kscreen-5.24.7-1.el8 kscreenlocker-5.24.7-1.el8 ksshaskpass-5.24.7-1.el8 ksystemstats-5.24.7-1.el8 kwayland-integration-5.24.7-1.el8 kwayland-server-5.24.7-1.el8 kwin-5.24.7-1.el8 kwrited-5.24.7-1.el8 layer-shell-qt-5.24.7-1.el8 libkscreen-qt5-5.24.7-1.el8 libksysguard-5.24.7-1.el8 pam-kwallet-5.24.7-1.el8 plasma-breeze-5.24.7-1.el8 plasma-browser-integration-5.24.7-1.el8 plasma-desktop-5.24.7-1.el8 plasma-disks-5.24.7-1.el8 plasma-drkonqi-5.24.7-1.el8 plasma-firewall-5.24.7-1.el8 plasma-integration-5.24.7-1.el8 plasma-milou-5.24.7-1.el8 plasma-nm-5.24.7-1.el8 plasma-oxygen-5.24.7-1.el8 plasma-pa-5.24.7-1.el8 plasma-sdk-5.24.7-1.el8 plasma-systemmonitor-5.24.7-1.el8 plasma-systemsettings-5.24.7-1.el8 plasma-thunderbolt-5.24.7-1.el8 plasma-vault-5.24.7-1.el8 plasma-workspace-5.24.7-1.el8 plasma-workspace-wallpapers-5.24.7-1.el8 polkit-kde-5.24.7-1.el8 powerdevil-5.24.7-1.el8 sddm-kcm-5.24.7-1.el8 xdg-desktop-portal-kde-5.24.7-1.el8wBbluedevil-5.24.7-1.el8.src.rpmBbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmBbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmBbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmBbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmZbreeze-gtk-5.24.7-1.el8.src.rpmZbreeze-gtk-5.24.7-1.el8.noarch.rpm5breeze-gtk-common-5.24.7-1.el8.noarch.rpm6breeze-gtk-gtk2-5.24.7-1.el8.noarch.rpm7breeze-gtk-gtk3-5.24.7-1.el8.noarch.rpm8breeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmGkactivitymanagerd-5.24.7-1.el8.src.rpmGkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmGkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmGkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmHkde-cli-tools-5.24.7-1.el8.src.rpmHkde-cli-tools-5.24.7-1.el8.aarch64.rpm"Tkdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm#Tkdesu-debuginfo-5.24.7-1.el8.aarch64.rpmHkde-cli-tools-5.24.7-1.el8.ppc64le.rpm"Tkdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm#Tkdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmHkde-cli-tools-5.24.7-1.el8.s390x.rpm"Tkdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm#Tkdesu-debuginfo-5.24.7-1.el8.s390x.rpmHkde-cli-tools-5.24.7-1.el8.x86_64.rpm"Tkdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm#Tkdesu-debuginfo-5.24.7-1.el8.x86_64.rpmJkdecoration-5.24.7-1.el8.src.rpmJkdecoration-5.24.7-1.el8.aarch64.rpm!kdecoration-devel-5.24.7-1.el8.aarch64.rpm kdecoration-debugsource-5.24.7-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmJkdecoration-5.24.7-1.el8.ppc64le.rpm!kdecoration-devel-5.24.7-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmJkdecoration-5.24.7-1.el8.s390x.rpm!kdecoration-devel-5.24.7-1.el8.s390x.rpm kdecoration-debugsource-5.24.7-1.el8.s390x.rpmkdecoration-debuginfo-5.24.7-1.el8.s390x.rpmJkdecoration-5.24.7-1.el8.x86_64.rpm!kdecoration-devel-5.24.7-1.el8.x86_64.rpm kdecoration-debugsource-5.24.7-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-gtk-config-5.24.7-1.el8.src.rpmIkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmIkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmMkhotkeys-5.24.7-1.el8.src.rpmMkhotkeys-5.24.7-1.el8.aarch64.rpm,khotkeys-devel-5.24.7-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmMkhotkeys-5.24.7-1.el8.ppc64le.rpm,khotkeys-devel-5.24.7-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmMkhotkeys-5.24.7-1.el8.s390x.rpm,khotkeys-devel-5.24.7-1.el8.s390x.rpm+khotkeys-debugsource-5.24.7-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmMkhotkeys-5.24.7-1.el8.x86_64.rpm,khotkeys-devel-5.24.7-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmNkinfocenter-5.24.7-1.el8.src.rpmNkinfocenter-5.24.7-1.el8.aarch64.rpm.kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmNkinfocenter-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmNkinfocenter-5.24.7-1.el8.s390x.rpm.kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm-kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmNkinfocenter-5.24.7-1.el8.x86_64.rpm.kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmOkmenuedit-5.24.7-1.el8.src.rpmOkmenuedit-5.24.7-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmOkmenuedit-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmOkmenuedit-5.24.7-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmOkmenuedit-5.24.7-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmQTkscreen-5.24.7-1.el8.src.rpmQTkscreen-5.24.7-1.el8.aarch64.rpm4Tkscreen-debugsource-5.24.7-1.el8.aarch64.rpm3Tkscreen-debuginfo-5.24.7-1.el8.aarch64.rpmQTkscreen-5.24.7-1.el8.ppc64le.rpm4Tkscreen-debugsource-5.24.7-1.el8.ppc64le.rpm3Tkscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmQTkscreen-5.24.7-1.el8.s390x.rpm4Tkscreen-debugsource-5.24.7-1.el8.s390x.rpm3Tkscreen-debuginfo-5.24.7-1.el8.s390x.rpmQTkscreen-5.24.7-1.el8.x86_64.rpm4Tkscreen-debugsource-5.24.7-1.el8.x86_64.rpm3Tkscreen-debuginfo-5.24.7-1.el8.x86_64.rpmRkscreenlocker-5.24.7-1.el8.src.rpmRkscreenlocker-5.24.7-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmRkscreenlocker-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmRkscreenlocker-5.24.7-1.el8.s390x.rpm7kscreenlocker-devel-5.24.7-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmRkscreenlocker-5.24.7-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmSksshaskpass-5.24.7-1.el8.src.rpmSksshaskpass-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmSksshaskpass-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmSksshaskpass-5.24.7-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmSksshaskpass-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmTkwayland-integration-5.24.7-1.el8.src.rpmTkwayland-integration-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmTkwayland-integration-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmTkwayland-integration-5.24.7-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmTkwayland-integration-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmikwayland-server-devel-5.24.7-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmikwayland-server-devel-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmikwayland-server-devel-5.24.7-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.7-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmikwayland-server-devel-5.24.7-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmUkwin-5.24.7-1.el8.src.rpmUkwin-5.24.7-1.el8.aarch64.rpmCkwin-wayland-5.24.7-1.el8.aarch64.rpmlkwin-x11-5.24.7-1.el8.aarch64.rpm<kwin-common-5.24.7-1.el8.aarch64.rpmAkwin-libs-5.24.7-1.el8.aarch64.rpm@kwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm?kwin-debugsource-5.24.7-1.el8.aarch64.rpm>kwin-debuginfo-5.24.7-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmUkwin-5.24.7-1.el8.ppc64le.rpmCkwin-wayland-5.24.7-1.el8.ppc64le.rpmlkwin-x11-5.24.7-1.el8.ppc64le.rpm<kwin-common-5.24.7-1.el8.ppc64le.rpmAkwin-libs-5.24.7-1.el8.ppc64le.rpm@kwin-devel-5.24.7-1.el8.ppc64le.rpm?kwin-debugsource-5.24.7-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwin-5.24.7-1.el8.s390x.rpmCkwin-wayland-5.24.7-1.el8.s390x.rpmlkwin-x11-5.24.7-1.el8.s390x.rpm<kwin-common-5.24.7-1.el8.s390x.rpmAkwin-libs-5.24.7-1.el8.s390x.rpm@kwin-devel-5.24.7-1.el8.s390x.rpm?kwin-debugsource-5.24.7-1.el8.s390x.rpm>kwin-debuginfo-5.24.7-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmUkwin-5.24.7-1.el8.x86_64.rpmCkwin-wayland-5.24.7-1.el8.x86_64.rpmlkwin-x11-5.24.7-1.el8.x86_64.rpm<kwin-common-5.24.7-1.el8.x86_64.rpmAkwin-libs-5.24.7-1.el8.x86_64.rpm@kwin-devel-5.24.7-1.el8.x86_64.rpm?kwin-debugsource-5.24.7-1.el8.x86_64.rpm>kwin-debuginfo-5.24.7-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmVkwrited-5.24.7-1.el8.src.rpmVkwrited-5.24.7-1.el8.aarch64.rpmFkwrited-debugsource-5.24.7-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmVkwrited-5.24.7-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwrited-5.24.7-1.el8.s390x.rpmFkwrited-debugsource-5.24.7-1.el8.s390x.rpmEkwrited-debuginfo-5.24.7-1.el8.s390x.rpmVkwrited-5.24.7-1.el8.x86_64.rpmFkwrited-debugsource-5.24.7-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.7-1.el8.src.rpmWlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmWlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmXlibksysguard-5.24.7-1.el8.src.rpmXlibksysguard-5.24.7-1.el8.aarch64.rpmNlibksysguard-devel-5.24.7-1.el8.aarch64.rpmJlibksysguard-common-5.24.7-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmXlibksysguard-5.24.7-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmJlibksysguard-common-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibksysguard-5.24.7-1.el8.s390x.rpmNlibksysguard-devel-5.24.7-1.el8.s390x.rpmJlibksysguard-common-5.24.7-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmXlibksysguard-5.24.7-1.el8.x86_64.rpmNlibksysguard-devel-5.24.7-1.el8.x86_64.rpmJlibksysguard-common-5.24.7-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmYpam-kwallet-5.24.7-1.el8.src.rpmYpam-kwallet-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmYpam-kwallet-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmYpam-kwallet-5.24.7-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmYpam-kwallet-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpmZplasma-breeze-5.24.7-1.el8.src.rpmZplasma-breeze-5.24.7-1.el8.aarch64.rpmplasma-breeze-common-5.24.7-1.el8.noarch.rpmbreeze-cursor-theme-5.24.7-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpmZplasma-breeze-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpmZplasma-breeze-5.24.7-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpmZplasma-breeze-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-browser-integration-5.24.7-1.el8.src.rpm[plasma-browser-integration-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-browser-integration-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpmplasma-desktop-doc-5.24.7-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-drkonqi-5.24.7-1.el8.src.rpm\plasma-drkonqi-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-drkonqi-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-integration-5.24.7-1.el8.src.rpm]plasma-integration-5.24.7-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-integration-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-integration-5.24.7-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-integration-5.24.7-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-milou-5.24.7-1.el8.src.rpm^plasma-milou-5.24.7-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-milou-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-milou-5.24.7-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.7-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-milou-5.24.7-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm(plasma-nm-5.24.7-1.el8.src.rpm(plasma-nm-5.24.7-1.el8.aarch64.rpmbplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmgplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmcplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmeplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmmplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpm`plasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmiplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmkplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm^plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm]plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmiplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmhplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmfplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmnplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmjplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmlplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm(plasma-nm-5.24.7-1.el8.ppc64le.rpmbplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmcplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmmplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpm`plasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmiplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmkplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm^plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm]plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmiplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmnplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmjplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmlplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm(plasma-nm-5.24.7-1.el8.x86_64.rpmbplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmgplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmcplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmeplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmmplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpm`plasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmiplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmkplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm^plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm]plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmiplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmhplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmfplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmnplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmjplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmlplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmiqt5-style-oxygen-5.24.7-1.el8.aarch64.rpmoxygen-sound-theme-5.24.7-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.7-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmiqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-pa-5.24.7-1.el8.src.rpm_plasma-pa-5.24.7-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-pa-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-pa-5.24.7-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-pa-5.24.7-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-sdk-5.24.7-1.el8.src.rpm^plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-5.24.7-1.el8.src.rpm`plasma-systemsettings-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-vault-5.24.7-1.el8.src.rpmaplasma-vault-5.24.7-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-vault-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-vault-5.24.7-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-vault-5.24.7-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm-plasma-workspace-common-5.24.7-1.el8.aarch64.rpm+libkworkspace5-5.24.7-1.el8.aarch64.rpm5plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm0plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm.plasma-workspace-doc-5.24.7-1.el8.noarch.rpm1plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm/sddm-breeze-5.24.7-1.el8.noarch.rpm&sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm7plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmcplasma-workspace-x11-5.24.7-1.el8.aarch64.rpmplasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm/plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm-plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm+libkworkspace5-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmcplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm-plasma-workspace-common-5.24.7-1.el8.s390x.rpm+libkworkspace5-5.24.7-1.el8.s390x.rpm5plasma-workspace-libs-5.24.7-1.el8.s390x.rpm0plasma-workspace-devel-5.24.7-1.el8.s390x.rpm1plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm7plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmcplasma-workspace-x11-5.24.7-1.el8.s390x.rpm/plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm-plasma-workspace-common-5.24.7-1.el8.x86_64.rpm+libkworkspace5-5.24.7-1.el8.x86_64.rpm5plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm0plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm7plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmcplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmuplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmuplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmbpolkit-kde-5.24.7-1.el8.src.rpmbpolkit-kde-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmbpolkit-kde-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmbpolkit-kde-5.24.7-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmbpolkit-kde-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmcpowerdevil-5.24.7-1.el8.src.rpmcpowerdevil-5.24.7-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmcpowerdevil-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmcpowerdevil-5.24.7-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.7-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmcpowerdevil-5.24.7-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmdsddm-kcm-5.24.7-1.el8.src.rpmdsddm-kcm-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmdsddm-kcm-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmdsddm-kcm-5.24.7-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmdsddm-kcm-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmwBbluedevil-5.24.7-1.el8.src.rpmBbluedevil-5.24.7-1.el8.aarch64.rpm bluedevil-debugsource-5.24.7-1.el8.aarch64.rpm bluedevil-debuginfo-5.24.7-1.el8.aarch64.rpmBbluedevil-5.24.7-1.el8.ppc64le.rpm bluedevil-debugsource-5.24.7-1.el8.ppc64le.rpm bluedevil-debuginfo-5.24.7-1.el8.ppc64le.rpmBbluedevil-5.24.7-1.el8.s390x.rpm bluedevil-debugsource-5.24.7-1.el8.s390x.rpm bluedevil-debuginfo-5.24.7-1.el8.s390x.rpmBbluedevil-5.24.7-1.el8.x86_64.rpm bluedevil-debugsource-5.24.7-1.el8.x86_64.rpm bluedevil-debuginfo-5.24.7-1.el8.x86_64.rpmZbreeze-gtk-5.24.7-1.el8.src.rpmZbreeze-gtk-5.24.7-1.el8.noarch.rpm5breeze-gtk-common-5.24.7-1.el8.noarch.rpm6breeze-gtk-gtk2-5.24.7-1.el8.noarch.rpm7breeze-gtk-gtk3-5.24.7-1.el8.noarch.rpm8breeze-gtk-gtk4-5.24.7-1.el8.noarch.rpmGkactivitymanagerd-5.24.7-1.el8.src.rpmGkactivitymanagerd-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.aarch64.rpmGkactivitymanagerd-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.ppc64le.rpmGkactivitymanagerd-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.s390x.rpmGkactivitymanagerd-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.24.7-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.24.7-1.el8.x86_64.rpmHkde-cli-tools-5.24.7-1.el8.src.rpmHkde-cli-tools-5.24.7-1.el8.aarch64.rpm"Tkdesu-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.aarch64.rpm#Tkdesu-debuginfo-5.24.7-1.el8.aarch64.rpmHkde-cli-tools-5.24.7-1.el8.ppc64le.rpm"Tkdesu-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.24.7-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.ppc64le.rpm#Tkdesu-debuginfo-5.24.7-1.el8.ppc64le.rpmHkde-cli-tools-5.24.7-1.el8.s390x.rpm"Tkdesu-5.24.7-1.el8.s390x.rpmkde-cli-tools-debugsource-5.24.7-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.s390x.rpm#Tkdesu-debuginfo-5.24.7-1.el8.s390x.rpmHkde-cli-tools-5.24.7-1.el8.x86_64.rpm"Tkdesu-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.24.7-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.24.7-1.el8.x86_64.rpm#Tkdesu-debuginfo-5.24.7-1.el8.x86_64.rpmJkdecoration-5.24.7-1.el8.src.rpmJkdecoration-5.24.7-1.el8.aarch64.rpm!kdecoration-devel-5.24.7-1.el8.aarch64.rpm kdecoration-debugsource-5.24.7-1.el8.aarch64.rpmkdecoration-debuginfo-5.24.7-1.el8.aarch64.rpmJkdecoration-5.24.7-1.el8.ppc64le.rpm!kdecoration-devel-5.24.7-1.el8.ppc64le.rpm kdecoration-debugsource-5.24.7-1.el8.ppc64le.rpmkdecoration-debuginfo-5.24.7-1.el8.ppc64le.rpmJkdecoration-5.24.7-1.el8.s390x.rpm!kdecoration-devel-5.24.7-1.el8.s390x.rpm kdecoration-debugsource-5.24.7-1.el8.s390x.rpmkdecoration-debuginfo-5.24.7-1.el8.s390x.rpmJkdecoration-5.24.7-1.el8.x86_64.rpm!kdecoration-devel-5.24.7-1.el8.x86_64.rpm kdecoration-debugsource-5.24.7-1.el8.x86_64.rpmkdecoration-debuginfo-5.24.7-1.el8.x86_64.rpmIkde-gtk-config-5.24.7-1.el8.src.rpmIkde-gtk-config-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.aarch64.rpmIkde-gtk-config-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.24.7-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.ppc64le.rpmIkde-gtk-config-5.24.7-1.el8.s390x.rpmkde-gtk-config-debugsource-5.24.7-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.s390x.rpmIkde-gtk-config-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.24.7-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.24.7-1.el8.x86_64.rpmkdeplasma-addons-5.24.7-1.el8.src.rpmkdeplasma-addons-5.24.7-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.aarch64.rpmkdeplasma-addons-5.24.7-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.24.7-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.ppc64le.rpmkdeplasma-addons-5.24.7-1.el8.s390x.rpm*kdeplasma-addons-devel-5.24.7-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.s390x.rpmkdeplasma-addons-5.24.7-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.24.7-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.24.7-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.24.7-1.el8.x86_64.rpmMkhotkeys-5.24.7-1.el8.src.rpmMkhotkeys-5.24.7-1.el8.aarch64.rpm,khotkeys-devel-5.24.7-1.el8.aarch64.rpm+khotkeys-debugsource-5.24.7-1.el8.aarch64.rpm*khotkeys-debuginfo-5.24.7-1.el8.aarch64.rpmMkhotkeys-5.24.7-1.el8.ppc64le.rpm,khotkeys-devel-5.24.7-1.el8.ppc64le.rpm+khotkeys-debugsource-5.24.7-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.24.7-1.el8.ppc64le.rpmMkhotkeys-5.24.7-1.el8.s390x.rpm,khotkeys-devel-5.24.7-1.el8.s390x.rpm+khotkeys-debugsource-5.24.7-1.el8.s390x.rpm*khotkeys-debuginfo-5.24.7-1.el8.s390x.rpmMkhotkeys-5.24.7-1.el8.x86_64.rpm,khotkeys-devel-5.24.7-1.el8.x86_64.rpm+khotkeys-debugsource-5.24.7-1.el8.x86_64.rpm*khotkeys-debuginfo-5.24.7-1.el8.x86_64.rpmNkinfocenter-5.24.7-1.el8.src.rpmNkinfocenter-5.24.7-1.el8.aarch64.rpm.kinfocenter-debugsource-5.24.7-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.aarch64.rpmNkinfocenter-5.24.7-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.24.7-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.24.7-1.el8.ppc64le.rpmNkinfocenter-5.24.7-1.el8.s390x.rpm.kinfocenter-debugsource-5.24.7-1.el8.s390x.rpm-kinfocenter-debuginfo-5.24.7-1.el8.s390x.rpmNkinfocenter-5.24.7-1.el8.x86_64.rpm.kinfocenter-debugsource-5.24.7-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.24.7-1.el8.x86_64.rpmOkmenuedit-5.24.7-1.el8.src.rpmOkmenuedit-5.24.7-1.el8.aarch64.rpm0kmenuedit-debugsource-5.24.7-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.aarch64.rpmOkmenuedit-5.24.7-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.24.7-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.24.7-1.el8.ppc64le.rpmOkmenuedit-5.24.7-1.el8.s390x.rpm0kmenuedit-debugsource-5.24.7-1.el8.s390x.rpm/kmenuedit-debuginfo-5.24.7-1.el8.s390x.rpmOkmenuedit-5.24.7-1.el8.x86_64.rpm0kmenuedit-debugsource-5.24.7-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.24.7-1.el8.x86_64.rpmQTkscreen-5.24.7-1.el8.src.rpmQTkscreen-5.24.7-1.el8.aarch64.rpm4Tkscreen-debugsource-5.24.7-1.el8.aarch64.rpm3Tkscreen-debuginfo-5.24.7-1.el8.aarch64.rpmQTkscreen-5.24.7-1.el8.ppc64le.rpm4Tkscreen-debugsource-5.24.7-1.el8.ppc64le.rpm3Tkscreen-debuginfo-5.24.7-1.el8.ppc64le.rpmQTkscreen-5.24.7-1.el8.s390x.rpm4Tkscreen-debugsource-5.24.7-1.el8.s390x.rpm3Tkscreen-debuginfo-5.24.7-1.el8.s390x.rpmQTkscreen-5.24.7-1.el8.x86_64.rpm4Tkscreen-debugsource-5.24.7-1.el8.x86_64.rpm3Tkscreen-debuginfo-5.24.7-1.el8.x86_64.rpmRkscreenlocker-5.24.7-1.el8.src.rpmRkscreenlocker-5.24.7-1.el8.aarch64.rpm7kscreenlocker-devel-5.24.7-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.aarch64.rpmRkscreenlocker-5.24.7-1.el8.ppc64le.rpm7kscreenlocker-devel-5.24.7-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.24.7-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.ppc64le.rpmRkscreenlocker-5.24.7-1.el8.s390x.rpm7kscreenlocker-devel-5.24.7-1.el8.s390x.rpm6kscreenlocker-debugsource-5.24.7-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.s390x.rpmRkscreenlocker-5.24.7-1.el8.x86_64.rpm7kscreenlocker-devel-5.24.7-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.24.7-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.24.7-1.el8.x86_64.rpmSksshaskpass-5.24.7-1.el8.src.rpmSksshaskpass-5.24.7-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.aarch64.rpmSksshaskpass-5.24.7-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.24.7-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.ppc64le.rpmSksshaskpass-5.24.7-1.el8.s390x.rpm9ksshaskpass-debugsource-5.24.7-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.s390x.rpmSksshaskpass-5.24.7-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.24.7-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.24.7-1.el8.x86_64.rpm=ksystemstats-5.24.7-1.el8.src.rpm=ksystemstats-5.24.7-1.el8.aarch64.rpm^ksystemstats-debugsource-5.24.7-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.aarch64.rpm=ksystemstats-5.24.7-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.24.7-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.24.7-1.el8.ppc64le.rpm=ksystemstats-5.24.7-1.el8.s390x.rpm^ksystemstats-debugsource-5.24.7-1.el8.s390x.rpm]ksystemstats-debuginfo-5.24.7-1.el8.s390x.rpm=ksystemstats-5.24.7-1.el8.x86_64.rpm^ksystemstats-debugsource-5.24.7-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.24.7-1.el8.x86_64.rpmTkwayland-integration-5.24.7-1.el8.src.rpmTkwayland-integration-5.24.7-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.aarch64.rpmTkwayland-integration-5.24.7-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.24.7-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.ppc64le.rpmTkwayland-integration-5.24.7-1.el8.s390x.rpm;kwayland-integration-debugsource-5.24.7-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.s390x.rpmTkwayland-integration-5.24.7-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.24.7-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.24.7-1.el8.x86_64.rpmAkwayland-server-5.24.7-1.el8.src.rpmAkwayland-server-5.24.7-1.el8.aarch64.rpmikwayland-server-devel-5.24.7-1.el8.aarch64.rpmhkwayland-server-debugsource-5.24.7-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.aarch64.rpmAkwayland-server-5.24.7-1.el8.ppc64le.rpmikwayland-server-devel-5.24.7-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.24.7-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.24.7-1.el8.ppc64le.rpmAkwayland-server-5.24.7-1.el8.s390x.rpmikwayland-server-devel-5.24.7-1.el8.s390x.rpmhkwayland-server-debugsource-5.24.7-1.el8.s390x.rpmgkwayland-server-debuginfo-5.24.7-1.el8.s390x.rpmAkwayland-server-5.24.7-1.el8.x86_64.rpmikwayland-server-devel-5.24.7-1.el8.x86_64.rpmhkwayland-server-debugsource-5.24.7-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.24.7-1.el8.x86_64.rpmUkwin-5.24.7-1.el8.src.rpmUkwin-5.24.7-1.el8.aarch64.rpmCkwin-wayland-5.24.7-1.el8.aarch64.rpmlkwin-x11-5.24.7-1.el8.aarch64.rpm<kwin-common-5.24.7-1.el8.aarch64.rpmAkwin-libs-5.24.7-1.el8.aarch64.rpm@kwin-devel-5.24.7-1.el8.aarch64.rpmkwin-doc-5.24.7-1.el8.noarch.rpm?kwin-debugsource-5.24.7-1.el8.aarch64.rpm>kwin-debuginfo-5.24.7-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.aarch64.rpm=kwin-common-debuginfo-5.24.7-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.aarch64.rpmUkwin-5.24.7-1.el8.ppc64le.rpmCkwin-wayland-5.24.7-1.el8.ppc64le.rpmlkwin-x11-5.24.7-1.el8.ppc64le.rpm<kwin-common-5.24.7-1.el8.ppc64le.rpmAkwin-libs-5.24.7-1.el8.ppc64le.rpm@kwin-devel-5.24.7-1.el8.ppc64le.rpm?kwin-debugsource-5.24.7-1.el8.ppc64le.rpm>kwin-debuginfo-5.24.7-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.24.7-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.24.7-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.24.7-1.el8.ppc64le.rpmUkwin-5.24.7-1.el8.s390x.rpmCkwin-wayland-5.24.7-1.el8.s390x.rpmlkwin-x11-5.24.7-1.el8.s390x.rpm<kwin-common-5.24.7-1.el8.s390x.rpmAkwin-libs-5.24.7-1.el8.s390x.rpm@kwin-devel-5.24.7-1.el8.s390x.rpm?kwin-debugsource-5.24.7-1.el8.s390x.rpm>kwin-debuginfo-5.24.7-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.s390x.rpmmkwin-x11-debuginfo-5.24.7-1.el8.s390x.rpm=kwin-common-debuginfo-5.24.7-1.el8.s390x.rpmBkwin-libs-debuginfo-5.24.7-1.el8.s390x.rpmUkwin-5.24.7-1.el8.x86_64.rpmCkwin-wayland-5.24.7-1.el8.x86_64.rpmlkwin-x11-5.24.7-1.el8.x86_64.rpm<kwin-common-5.24.7-1.el8.x86_64.rpmAkwin-libs-5.24.7-1.el8.x86_64.rpm@kwin-devel-5.24.7-1.el8.x86_64.rpm?kwin-debugsource-5.24.7-1.el8.x86_64.rpm>kwin-debuginfo-5.24.7-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.24.7-1.el8.x86_64.rpm=kwin-common-debuginfo-5.24.7-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.24.7-1.el8.x86_64.rpmVkwrited-5.24.7-1.el8.src.rpmVkwrited-5.24.7-1.el8.aarch64.rpmFkwrited-debugsource-5.24.7-1.el8.aarch64.rpmEkwrited-debuginfo-5.24.7-1.el8.aarch64.rpmVkwrited-5.24.7-1.el8.ppc64le.rpmFkwrited-debugsource-5.24.7-1.el8.ppc64le.rpmEkwrited-debuginfo-5.24.7-1.el8.ppc64le.rpmVkwrited-5.24.7-1.el8.s390x.rpmFkwrited-debugsource-5.24.7-1.el8.s390x.rpmEkwrited-debuginfo-5.24.7-1.el8.s390x.rpmVkwrited-5.24.7-1.el8.x86_64.rpmFkwrited-debugsource-5.24.7-1.el8.x86_64.rpmEkwrited-debuginfo-5.24.7-1.el8.x86_64.rpmDlayer-shell-qt-5.24.7-1.el8.src.rpmDlayer-shell-qt-5.24.7-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.aarch64.rpmDlayer-shell-qt-5.24.7-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.24.7-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.ppc64le.rpmDlayer-shell-qt-5.24.7-1.el8.s390x.rpmrlayer-shell-qt-devel-5.24.7-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.s390x.rpmDlayer-shell-qt-5.24.7-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.24.7-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.24.7-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.24.7-1.el8.x86_64.rpmWlibkscreen-qt5-5.24.7-1.el8.src.rpmWlibkscreen-qt5-5.24.7-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.aarch64.rpmWlibkscreen-qt5-5.24.7-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.ppc64le.rpmWlibkscreen-qt5-5.24.7-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.s390x.rpmWlibkscreen-qt5-5.24.7-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.24.7-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.24.7-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.24.7-1.el8.x86_64.rpmXlibksysguard-5.24.7-1.el8.src.rpmXlibksysguard-5.24.7-1.el8.aarch64.rpmNlibksysguard-devel-5.24.7-1.el8.aarch64.rpmJlibksysguard-common-5.24.7-1.el8.aarch64.rpmMlibksysguard-debugsource-5.24.7-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.aarch64.rpmXlibksysguard-5.24.7-1.el8.ppc64le.rpmNlibksysguard-devel-5.24.7-1.el8.ppc64le.rpmJlibksysguard-common-5.24.7-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.24.7-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.24.7-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.ppc64le.rpmXlibksysguard-5.24.7-1.el8.s390x.rpmNlibksysguard-devel-5.24.7-1.el8.s390x.rpmJlibksysguard-common-5.24.7-1.el8.s390x.rpmMlibksysguard-debugsource-5.24.7-1.el8.s390x.rpmLlibksysguard-debuginfo-5.24.7-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.s390x.rpmXlibksysguard-5.24.7-1.el8.x86_64.rpmNlibksysguard-devel-5.24.7-1.el8.x86_64.rpmJlibksysguard-common-5.24.7-1.el8.x86_64.rpmMlibksysguard-debugsource-5.24.7-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.24.7-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.24.7-1.el8.x86_64.rpmYpam-kwallet-5.24.7-1.el8.src.rpmYpam-kwallet-5.24.7-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.aarch64.rpmYpam-kwallet-5.24.7-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.24.7-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.ppc64le.rpmYpam-kwallet-5.24.7-1.el8.s390x.rpmPpam-kwallet-debugsource-5.24.7-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.s390x.rpmYpam-kwallet-5.24.7-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.24.7-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.24.7-1.el8.x86_64.rpmZplasma-breeze-5.24.7-1.el8.src.rpmZplasma-breeze-5.24.7-1.el8.aarch64.rpmplasma-breeze-common-5.24.7-1.el8.noarch.rpmbreeze-cursor-theme-5.24.7-1.el8.noarch.rpmRplasma-breeze-debugsource-5.24.7-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.aarch64.rpmZplasma-breeze-5.24.7-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.24.7-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.ppc64le.rpmZplasma-breeze-5.24.7-1.el8.s390x.rpmRplasma-breeze-debugsource-5.24.7-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.s390x.rpmZplasma-breeze-5.24.7-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.24.7-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.24.7-1.el8.x86_64.rpm[plasma-browser-integration-5.24.7-1.el8.src.rpm[plasma-browser-integration-5.24.7-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.aarch64.rpm[plasma-browser-integration-5.24.7-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm[plasma-browser-integration-5.24.7-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.s390x.rpm[plasma-browser-integration-5.24.7-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.24.7-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-desktop-5.24.7-1.el8.src.rpmplasma-desktop-5.24.7-1.el8.aarch64.rpmplasma-desktop-doc-5.24.7-1.el8.noarch.rpmBplasma-desktop-debugsource-5.24.7-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-desktop-5.24.7-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.24.7-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-desktop-5.24.7-1.el8.s390x.rpmBplasma-desktop-debugsource-5.24.7-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.s390x.rpmplasma-desktop-5.24.7-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.24.7-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.24.7-1.el8.x86_64.rpmLplasma-disks-5.24.7-1.el8.src.rpmLplasma-disks-5.24.7-1.el8.aarch64.rpm!plasma-disks-debugsource-5.24.7-1.el8.aarch64.rpm plasma-disks-debuginfo-5.24.7-1.el8.aarch64.rpmLplasma-disks-5.24.7-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.24.7-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.24.7-1.el8.ppc64le.rpmLplasma-disks-5.24.7-1.el8.s390x.rpm!plasma-disks-debugsource-5.24.7-1.el8.s390x.rpm plasma-disks-debuginfo-5.24.7-1.el8.s390x.rpmLplasma-disks-5.24.7-1.el8.x86_64.rpm!plasma-disks-debugsource-5.24.7-1.el8.x86_64.rpm plasma-disks-debuginfo-5.24.7-1.el8.x86_64.rpm\plasma-drkonqi-5.24.7-1.el8.src.rpm\plasma-drkonqi-5.24.7-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.aarch64.rpm\plasma-drkonqi-5.24.7-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.ppc64le.rpm\plasma-drkonqi-5.24.7-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.s390x.rpm\plasma-drkonqi-5.24.7-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.24.7-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.24.7-1.el8.x86_64.rpmMplasma-firewall-5.24.7-1.el8.src.rpmMplasma-firewall-5.24.7-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.aarch64.rpmMplasma-firewall-5.24.7-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.24.7-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.24.7-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.ppc64le.rpmMplasma-firewall-5.24.7-1.el8.s390x.rpm$plasma-firewall-firewalld-5.24.7-1.el8.s390x.rpm#plasma-firewall-debugsource-5.24.7-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.s390x.rpmMplasma-firewall-5.24.7-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.24.7-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.24.7-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.24.7-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.24.7-1.el8.x86_64.rpm]plasma-integration-5.24.7-1.el8.src.rpm]plasma-integration-5.24.7-1.el8.aarch64.rpmXplasma-integration-debugsource-5.24.7-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.aarch64.rpm]plasma-integration-5.24.7-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.24.7-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.24.7-1.el8.ppc64le.rpm]plasma-integration-5.24.7-1.el8.s390x.rpmXplasma-integration-debugsource-5.24.7-1.el8.s390x.rpmWplasma-integration-debuginfo-5.24.7-1.el8.s390x.rpm]plasma-integration-5.24.7-1.el8.x86_64.rpmXplasma-integration-debugsource-5.24.7-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-milou-5.24.7-1.el8.src.rpm^plasma-milou-5.24.7-1.el8.aarch64.rpmZplasma-milou-debugsource-5.24.7-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-milou-5.24.7-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.24.7-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-milou-5.24.7-1.el8.s390x.rpmZplasma-milou-debugsource-5.24.7-1.el8.s390x.rpmYplasma-milou-debuginfo-5.24.7-1.el8.s390x.rpm^plasma-milou-5.24.7-1.el8.x86_64.rpmZplasma-milou-debugsource-5.24.7-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.24.7-1.el8.x86_64.rpm(plasma-nm-5.24.7-1.el8.src.rpm(plasma-nm-5.24.7-1.el8.aarch64.rpmbplasma-nm-mobile-5.24.7-1.el8.aarch64.rpmgplasma-nm-openvpn-5.24.7-1.el8.aarch64.rpmcplasma-nm-openconnect-5.24.7-1.el8.aarch64.rpmeplasma-nm-openswan-5.24.7-1.el8.aarch64.rpmmplasma-nm-strongswan-5.24.7-1.el8.aarch64.rpm`plasma-nm-l2tp-5.24.7-1.el8.aarch64.rpmiplasma-nm-pptp-5.24.7-1.el8.aarch64.rpmkplasma-nm-sstp-5.24.7-1.el8.aarch64.rpm^plasma-nm-fortisslvpn-5.24.7-1.el8.aarch64.rpm]plasma-nm-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-nm-debuginfo-5.24.7-1.el8.aarch64.rpmiplasma-nm-mobile-debuginfo-5.24.7-1.el8.aarch64.rpmhplasma-nm-openvpn-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-nm-openconnect-debuginfo-5.24.7-1.el8.aarch64.rpmfplasma-nm-openswan-debuginfo-5.24.7-1.el8.aarch64.rpmnplasma-nm-strongswan-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-nm-l2tp-debuginfo-5.24.7-1.el8.aarch64.rpmjplasma-nm-pptp-debuginfo-5.24.7-1.el8.aarch64.rpmlplasma-nm-sstp-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.aarch64.rpm(plasma-nm-5.24.7-1.el8.ppc64le.rpmbplasma-nm-mobile-5.24.7-1.el8.ppc64le.rpmgplasma-nm-openvpn-5.24.7-1.el8.ppc64le.rpmcplasma-nm-openconnect-5.24.7-1.el8.ppc64le.rpmeplasma-nm-openswan-5.24.7-1.el8.ppc64le.rpmmplasma-nm-strongswan-5.24.7-1.el8.ppc64le.rpm`plasma-nm-l2tp-5.24.7-1.el8.ppc64le.rpmiplasma-nm-pptp-5.24.7-1.el8.ppc64le.rpmkplasma-nm-sstp-5.24.7-1.el8.ppc64le.rpm^plasma-nm-fortisslvpn-5.24.7-1.el8.ppc64le.rpm]plasma-nm-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-nm-debuginfo-5.24.7-1.el8.ppc64le.rpmiplasma-nm-mobile-debuginfo-5.24.7-1.el8.ppc64le.rpmhplasma-nm-openvpn-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-nm-openconnect-debuginfo-5.24.7-1.el8.ppc64le.rpmfplasma-nm-openswan-debuginfo-5.24.7-1.el8.ppc64le.rpmnplasma-nm-strongswan-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-nm-l2tp-debuginfo-5.24.7-1.el8.ppc64le.rpmjplasma-nm-pptp-debuginfo-5.24.7-1.el8.ppc64le.rpmlplasma-nm-sstp-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.ppc64le.rpm(plasma-nm-5.24.7-1.el8.x86_64.rpmbplasma-nm-mobile-5.24.7-1.el8.x86_64.rpmgplasma-nm-openvpn-5.24.7-1.el8.x86_64.rpmcplasma-nm-openconnect-5.24.7-1.el8.x86_64.rpmeplasma-nm-openswan-5.24.7-1.el8.x86_64.rpmmplasma-nm-strongswan-5.24.7-1.el8.x86_64.rpm`plasma-nm-l2tp-5.24.7-1.el8.x86_64.rpmiplasma-nm-pptp-5.24.7-1.el8.x86_64.rpmkplasma-nm-sstp-5.24.7-1.el8.x86_64.rpm^plasma-nm-fortisslvpn-5.24.7-1.el8.x86_64.rpm]plasma-nm-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-nm-debuginfo-5.24.7-1.el8.x86_64.rpmiplasma-nm-mobile-debuginfo-5.24.7-1.el8.x86_64.rpmhplasma-nm-openvpn-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-nm-openconnect-debuginfo-5.24.7-1.el8.x86_64.rpmfplasma-nm-openswan-debuginfo-5.24.7-1.el8.x86_64.rpmnplasma-nm-strongswan-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-nm-l2tp-debuginfo-5.24.7-1.el8.x86_64.rpmjplasma-nm-pptp-debuginfo-5.24.7-1.el8.x86_64.rpmlplasma-nm-sstp-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-oxygen-5.24.7-1.el8.src.rpmiqt5-style-oxygen-5.24.7-1.el8.aarch64.rpmoxygen-sound-theme-5.24.7-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.aarch64.rpmiqt5-style-oxygen-5.24.7-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.ppc64le.rpmiqt5-style-oxygen-5.24.7-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.s390x.rpmiqt5-style-oxygen-5.24.7-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.24.7-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.24.7-1.el8.x86_64.rpm_plasma-pa-5.24.7-1.el8.src.rpm_plasma-pa-5.24.7-1.el8.aarch64.rpm]plasma-pa-debugsource-5.24.7-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.aarch64.rpm_plasma-pa-5.24.7-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.24.7-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.24.7-1.el8.ppc64le.rpm_plasma-pa-5.24.7-1.el8.s390x.rpm]plasma-pa-debugsource-5.24.7-1.el8.s390x.rpm\plasma-pa-debuginfo-5.24.7-1.el8.s390x.rpm_plasma-pa-5.24.7-1.el8.x86_64.rpm]plasma-pa-debugsource-5.24.7-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.24.7-1.el8.x86_64.rpm^plasma-sdk-5.24.7-1.el8.src.rpm^plasma-sdk-5.24.7-1.el8.aarch64.rpmplasma-sdk-debugsource-5.24.7-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.aarch64.rpm^plasma-sdk-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.24.7-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.24.7-1.el8.ppc64le.rpm^plasma-sdk-5.24.7-1.el8.x86_64.rpmplasma-sdk-debugsource-5.24.7-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.24.7-1.el8.x86_64.rpmPplasma-systemmonitor-5.24.7-1.el8.src.rpmPplasma-systemmonitor-5.24.7-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.aarch64.rpmPplasma-systemmonitor-5.24.7-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.ppc64le.rpmPplasma-systemmonitor-5.24.7-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.s390x.rpmPplasma-systemmonitor-5.24.7-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.24.7-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-5.24.7-1.el8.src.rpm`plasma-systemsettings-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.aarch64.rpm`plasma-systemsettings-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.ppc64le.rpm`plasma-systemsettings-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.s390x.rpm`plasma-systemsettings-5.24.7-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.24.7-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.24.7-1.el8.x86_64.rpmQplasma-thunderbolt-5.24.7-1.el8.src.rpmQplasma-thunderbolt-5.24.7-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.aarch64.rpmQplasma-thunderbolt-5.24.7-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.ppc64le.rpmQplasma-thunderbolt-5.24.7-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.s390x.rpmQplasma-thunderbolt-5.24.7-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.24.7-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.24.7-1.el8.x86_64.rpmaplasma-vault-5.24.7-1.el8.src.rpmaplasma-vault-5.24.7-1.el8.aarch64.rpmbplasma-vault-debugsource-5.24.7-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.aarch64.rpmaplasma-vault-5.24.7-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.24.7-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.24.7-1.el8.ppc64le.rpmaplasma-vault-5.24.7-1.el8.s390x.rpmbplasma-vault-debugsource-5.24.7-1.el8.s390x.rpmaplasma-vault-debuginfo-5.24.7-1.el8.s390x.rpmaplasma-vault-5.24.7-1.el8.x86_64.rpmbplasma-vault-debugsource-5.24.7-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.24.7-1.el8.x86_64.rpmplasma-workspace-5.24.7-1.el8.src.rpmplasma-workspace-5.24.7-1.el8.aarch64.rpm-plasma-workspace-common-5.24.7-1.el8.aarch64.rpm+libkworkspace5-5.24.7-1.el8.aarch64.rpm5plasma-workspace-libs-5.24.7-1.el8.aarch64.rpm0plasma-workspace-devel-5.24.7-1.el8.aarch64.rpm.plasma-workspace-doc-5.24.7-1.el8.noarch.rpm1plasma-workspace-geolocation-5.24.7-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.aarch64.rpm/sddm-breeze-5.24.7-1.el8.noarch.rpm&sddm-wayland-plasma-5.24.7-1.el8.noarch.rpm7plasma-workspace-wayland-5.24.7-1.el8.aarch64.rpmcplasma-workspace-x11-5.24.7-1.el8.aarch64.rpmplasma-lookandfeel-fedora-5.24.7-1.el8.noarch.rpm/plasma-workspace-debugsource-5.24.7-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.aarch64.rpmplasma-workspace-5.24.7-1.el8.ppc64le.rpm-plasma-workspace-common-5.24.7-1.el8.ppc64le.rpm+libkworkspace5-5.24.7-1.el8.ppc64le.rpm5plasma-workspace-libs-5.24.7-1.el8.ppc64le.rpm0plasma-workspace-devel-5.24.7-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.24.7-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.24.7-1.el8.ppc64le.rpmcplasma-workspace-x11-5.24.7-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.24.7-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.ppc64le.rpmplasma-workspace-5.24.7-1.el8.s390x.rpm-plasma-workspace-common-5.24.7-1.el8.s390x.rpm+libkworkspace5-5.24.7-1.el8.s390x.rpm5plasma-workspace-libs-5.24.7-1.el8.s390x.rpm0plasma-workspace-devel-5.24.7-1.el8.s390x.rpm1plasma-workspace-geolocation-5.24.7-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.s390x.rpm7plasma-workspace-wayland-5.24.7-1.el8.s390x.rpmcplasma-workspace-x11-5.24.7-1.el8.s390x.rpm/plasma-workspace-debugsource-5.24.7-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.s390x.rpmplasma-workspace-5.24.7-1.el8.x86_64.rpm-plasma-workspace-common-5.24.7-1.el8.x86_64.rpm+libkworkspace5-5.24.7-1.el8.x86_64.rpm5plasma-workspace-libs-5.24.7-1.el8.x86_64.rpm0plasma-workspace-devel-5.24.7-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.24.7-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.24.7-1.el8.x86_64.rpm7plasma-workspace-wayland-5.24.7-1.el8.x86_64.rpmcplasma-workspace-x11-5.24.7-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.24.7-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.24.7-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.24.7-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.24.7-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.24.7-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.24.7-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.24.7-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.24.7-1.el8.x86_64.rpmuplasma-workspace-wallpapers-5.24.7-1.el8.src.rpmuplasma-workspace-wallpapers-5.24.7-1.el8.noarch.rpmbpolkit-kde-5.24.7-1.el8.src.rpmbpolkit-kde-5.24.7-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.aarch64.rpmbpolkit-kde-5.24.7-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.24.7-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmbpolkit-kde-5.24.7-1.el8.s390x.rpmfpolkit-kde-debugsource-5.24.7-1.el8.s390x.rpmepolkit-kde-debuginfo-5.24.7-1.el8.s390x.rpmbpolkit-kde-5.24.7-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.24.7-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.24.7-1.el8.x86_64.rpmcpowerdevil-5.24.7-1.el8.src.rpmcpowerdevil-5.24.7-1.el8.aarch64.rpmhpowerdevil-debugsource-5.24.7-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.aarch64.rpmcpowerdevil-5.24.7-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.24.7-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.24.7-1.el8.ppc64le.rpmcpowerdevil-5.24.7-1.el8.s390x.rpmhpowerdevil-debugsource-5.24.7-1.el8.s390x.rpmgpowerdevil-debuginfo-5.24.7-1.el8.s390x.rpmcpowerdevil-5.24.7-1.el8.x86_64.rpmhpowerdevil-debugsource-5.24.7-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.24.7-1.el8.x86_64.rpmdsddm-kcm-5.24.7-1.el8.src.rpmdsddm-kcm-5.24.7-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.aarch64.rpmdsddm-kcm-5.24.7-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.24.7-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.24.7-1.el8.ppc64le.rpmdsddm-kcm-5.24.7-1.el8.s390x.rpmlsddm-kcm-debugsource-5.24.7-1.el8.s390x.rpmksddm-kcm-debuginfo-5.24.7-1.el8.s390x.rpmdsddm-kcm-5.24.7-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.24.7-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.24.7-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.src.rpmxdg-desktop-portal-kde-5.24.7-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.24.7-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.24.7-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.s390x.rpmxdg-desktop-portal-kde-5.24.7-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.24.7-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.24.7-1.el8.x86_64.rpmèv  -NBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagekbibtex-0.9.2-4.el85https://bugzilla.redhat.com/show_bug.cgi?id=18498001849800Please build kbibtex for EPEL8.kbibtex-0.9.2-4.el8.x86_64.rpm.kbibtex-0.9.2-4.el8.src.rpm.kbibtex-0.9.2-4.el8.aarch64.rpmikbibtex-libs-0.9.2-4.el8.aarch64.rpmhkbibtex-devel-0.9.2-4.el8.aarch64.rpmgkbibtex-debugsource-0.9.2-4.el8.aarch64.rpmfkbibtex-debuginfo-0.9.2-4.el8.aarch64.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.aarch64.rpm.kbibtex-0.9.2-4.el8.ppc64le.rpmikbibtex-libs-0.9.2-4.el8.ppc64le.rpmhkbibtex-devel-0.9.2-4.el8.ppc64le.rpmgkbibtex-debugsource-0.9.2-4.el8.ppc64le.rpmfkbibtex-debuginfo-0.9.2-4.el8.ppc64le.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.ppc64le.rpm.kbibtex-0.9.2-4.el8.s390x.rpmikbibtex-libs-0.9.2-4.el8.s390x.rpmhkbibtex-devel-0.9.2-4.el8.s390x.rpmgkbibtex-debugsource-0.9.2-4.el8.s390x.rpmfkbibtex-debuginfo-0.9.2-4.el8.s390x.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.s390x.rpmikbibtex-libs-0.9.2-4.el8.x86_64.rpmhkbibtex-devel-0.9.2-4.el8.x86_64.rpmgkbibtex-debugsource-0.9.2-4.el8.x86_64.rpmfkbibtex-debuginfo-0.9.2-4.el8.x86_64.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.x86_64.rpm.kbibtex-0.9.2-4.el8.x86_64.rpm.kbibtex-0.9.2-4.el8.src.rpm.kbibtex-0.9.2-4.el8.aarch64.rpmikbibtex-libs-0.9.2-4.el8.aarch64.rpmhkbibtex-devel-0.9.2-4.el8.aarch64.rpmgkbibtex-debugsource-0.9.2-4.el8.aarch64.rpmfkbibtex-debuginfo-0.9.2-4.el8.aarch64.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.aarch64.rpm.kbibtex-0.9.2-4.el8.ppc64le.rpmikbibtex-libs-0.9.2-4.el8.ppc64le.rpmhkbibtex-devel-0.9.2-4.el8.ppc64le.rpmgkbibtex-debugsource-0.9.2-4.el8.ppc64le.rpmfkbibtex-debuginfo-0.9.2-4.el8.ppc64le.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.ppc64le.rpm.kbibtex-0.9.2-4.el8.s390x.rpmikbibtex-libs-0.9.2-4.el8.s390x.rpmhkbibtex-devel-0.9.2-4.el8.s390x.rpmgkbibtex-debugsource-0.9.2-4.el8.s390x.rpmfkbibtex-debuginfo-0.9.2-4.el8.s390x.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.s390x.rpmikbibtex-libs-0.9.2-4.el8.x86_64.rpmhkbibtex-devel-0.9.2-4.el8.x86_64.rpmgkbibtex-debugsource-0.9.2-4.el8.x86_64.rpmfkbibtex-debuginfo-0.9.2-4.el8.x86_64.rpmjkbibtex-libs-debuginfo-0.9.2-4.el8.x86_64.rpmqf ?nBBBBBBBBBBBBBBBnewpackagepython-ciso8601-2.1.3-2.el8F#https://bugzilla.redhat.com/show_bug.cgi?id=18758601875860Review Request: python-ciso8601 - Fast ISO8601 date time parser $python-ciso8601-2.1.3-2.el8.src.rpm$python3-ciso8601-2.1.3-2.el8.aarch64.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.aarch64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.aarch64.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.ppc64le.rpm$python-ciso8601-debugsource-2.1.3-2.el8.ppc64le.rpm$python3-ciso8601-2.1.3-2.el8.ppc64le.rpm$python3-ciso8601-2.1.3-2.el8.s390x.rpm$python-ciso8601-debugsource-2.1.3-2.el8.s390x.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.s390x.rpm$python3-ciso8601-2.1.3-2.el8.x86_64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.x86_64.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.x86_64.rpm $python-ciso8601-2.1.3-2.el8.src.rpm$python3-ciso8601-2.1.3-2.el8.aarch64.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.aarch64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.aarch64.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.ppc64le.rpm$python-ciso8601-debugsource-2.1.3-2.el8.ppc64le.rpm$python3-ciso8601-2.1.3-2.el8.ppc64le.rpm$python3-ciso8601-2.1.3-2.el8.s390x.rpm$python-ciso8601-debugsource-2.1.3-2.el8.s390x.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.s390x.rpm$python3-ciso8601-2.1.3-2.el8.x86_64.rpm$python-ciso8601-debugsource-2.1.3-2.el8.x86_64.rpm$python3-ciso8601-debuginfo-2.1.3-2.el8.x86_64.rpmM! @BBBBBBBBBBBBBBnewpackagenoip-2.1.9-30.el8i Rgnoip-2.1.9-30.el8.src.rpmRgnoip-2.1.9-30.el8.aarch64.rpm@gnoip-debugsource-2.1.9-30.el8.aarch64.rpm?gnoip-debuginfo-2.1.9-30.el8.aarch64.rpm@gnoip-debugsource-2.1.9-30.el8.ppc64le.rpmRgnoip-2.1.9-30.el8.ppc64le.rpm?gnoip-debuginfo-2.1.9-30.el8.ppc64le.rpm?gnoip-debuginfo-2.1.9-30.el8.s390x.rpm@gnoip-debugsource-2.1.9-30.el8.s390x.rpmRgnoip-2.1.9-30.el8.s390x.rpmRgnoip-2.1.9-30.el8.x86_64.rpm@gnoip-debugsource-2.1.9-30.el8.x86_64.rpm?gnoip-debuginfo-2.1.9-30.el8.x86_64.rpm Rgnoip-2.1.9-30.el8.src.rpmRgnoip-2.1.9-30.el8.aarch64.rpm@gnoip-debugsource-2.1.9-30.el8.aarch64.rpm?gnoip-debuginfo-2.1.9-30.el8.aarch64.rpm@gnoip-debugsource-2.1.9-30.el8.ppc64le.rpmRgnoip-2.1.9-30.el8.ppc64le.rpm?gnoip-debuginfo-2.1.9-30.el8.ppc64le.rpm?gnoip-debuginfo-2.1.9-30.el8.s390x.rpm@gnoip-debugsource-2.1.9-30.el8.s390x.rpmRgnoip-2.1.9-30.el8.s390x.rpmRgnoip-2.1.9-30.el8.x86_64.rpm@gnoip-debugsource-2.1.9-30.el8.x86_64.rpm?gnoip-debuginfo-2.1.9-30.el8.x86_64.rpmv@ #QBBBBBBBBBBBBBBBBnewpackagepython-pygit2-0.26.4-1.el8{!https://bugzilla.redhat.com/show_bug.cgi?id=18035441803544Please build an EPEL8 build for python-pygit2'python-pygit2-0.26.4-1.el8.src.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmSpython-pygit2-doc-0.26.4-1.el8.noarch.rpm(python3-pygit2-0.26.4-1.el8.aarch64.rpm6python-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm(python3-pygit2-0.26.4-1.el8.ppc64le.rpm6python-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm(python3-pygit2-0.26.4-1.el8.s390x.rpm6python-pygit2-debugsource-0.26.4-1.el8.s390x.rpm(python3-pygit2-0.26.4-1.el8.x86_64.rpm6python-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm'python-pygit2-0.26.4-1.el8.src.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.aarch64.rpmSpython-pygit2-doc-0.26.4-1.el8.noarch.rpm(python3-pygit2-0.26.4-1.el8.aarch64.rpm6python-pygit2-debugsource-0.26.4-1.el8.aarch64.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.ppc64le.rpm(python3-pygit2-0.26.4-1.el8.ppc64le.rpm6python-pygit2-debugsource-0.26.4-1.el8.ppc64le.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.s390x.rpm(python3-pygit2-0.26.4-1.el8.s390x.rpm6python-pygit2-debugsource-0.26.4-1.el8.s390x.rpm(python3-pygit2-0.26.4-1.el8.x86_64.rpm6python-pygit2-debugsource-0.26.4-1.el8.x86_64.rpm)python3-pygit2-debuginfo-0.26.4-1.el8.x86_64.rpm = *dBBBBnewpackagepython-hvac-0.9.5-1.el8 python-pyhcl-0.3.13-2.el8*https://bugzilla.redhat.com/show_bug.cgi?id=17653471765347Review Request: python-pyhcl - HCL configuration parser for Pythonhttps://bugzilla.redhat.com/show_bug.cgi?id=17653501765350Review Request: python-hvac - HashiCorp Vault API clientZ3python-hvac-0.9.5-1.el8.src.rpm[3python3-hvac-0.9.5-1.el8.noarch.rpm*Ypython-pyhcl-0.3.13-2.el8.src.rpm8Ypython3-pyhcl-0.3.13-2.el8.noarch.rpmZ3python-hvac-0.9.5-1.el8.src.rpm[3python3-hvac-0.9.5-1.el8.noarch.rpm*Ypython-pyhcl-0.3.13-2.el8.src.rpm8Ypython3-pyhcl-0.3.13-2.el8.noarch.rpm ;kBBBBBBBBBBBBBBnewpackageperl-Tk-TableMatrix-1.23-37.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=17560321756032[RFE] perl-Tk-TableMatrix build for epel8 L[perl-Tk-TableMatrix-1.23-37.el8.src.rpmL[perl-Tk-TableMatrix-1.23-37.el8.aarch64.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.aarch64.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.aarch64.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.ppc64le.rpmL[perl-Tk-TableMatrix-1.23-37.el8.ppc64le.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.ppc64le.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.s390x.rpmL[perl-Tk-TableMatrix-1.23-37.el8.s390x.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.s390x.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.x86_64.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.x86_64.rpmL[perl-Tk-TableMatrix-1.23-37.el8.x86_64.rpm L[perl-Tk-TableMatrix-1.23-37.el8.src.rpmL[perl-Tk-TableMatrix-1.23-37.el8.aarch64.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.aarch64.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.aarch64.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.ppc64le.rpmL[perl-Tk-TableMatrix-1.23-37.el8.ppc64le.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.ppc64le.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.s390x.rpmL[perl-Tk-TableMatrix-1.23-37.el8.s390x.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.s390x.rpmI[perl-Tk-TableMatrix-debugsource-1.23-37.el8.x86_64.rpmH[perl-Tk-TableMatrix-debuginfo-1.23-37.el8.x86_64.rpmL[perl-Tk-TableMatrix-1.23-37.el8.x86_64.rpm;z |BBBBunspecifiedfedmsg-1.1.7-1.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=18156951815695please, provide epel8 update"fedmsg-1.1.7-1.el8.src.rpm"fedmsg-1.1.7-1.el8.noarch.rpm)fedmsg-base-1.1.7-1.el8.noarch.rpm*fedmsg-doc-1.1.7-1.el8.noarch.rpmpython3-fedmsg-1.1.7-1.el8.noarch.rpm"fedmsg-1.1.7-1.el8.src.rpm"fedmsg-1.1.7-1.el8.noarch.rpm)fedmsg-base-1.1.7-1.el8.noarch.rpm*fedmsg-doc-1.1.7-1.el8.noarch.rpmpython3-fedmsg-1.1.7-1.el8.noarch.rpmȝH8 "CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibopenmpt-0.7.13-1.el8p-https://bugzilla.redhat.com/show_bug.cgi?id=23359192335919libopenmpt-0.7.13 is availableY libopenmpt-0.7.13-1.el8.src.rpmY libopenmpt-0.7.13-1.el8.aarch64.rpmo openmpt123-0.7.13-1.el8.aarch64.rpm? libopenmpt-devel-0.7.13-1.el8.aarch64.rpm> libopenmpt-debugsource-0.7.13-1.el8.aarch64.rpm= libopenmpt-debuginfo-0.7.13-1.el8.aarch64.rpmp openmpt123-debuginfo-0.7.13-1.el8.aarch64.rpmY libopenmpt-0.7.13-1.el8.ppc64le.rpmo openmpt123-0.7.13-1.el8.ppc64le.rpm? libopenmpt-devel-0.7.13-1.el8.ppc64le.rpm> libopenmpt-debugsource-0.7.13-1.el8.ppc64le.rpm= libopenmpt-debuginfo-0.7.13-1.el8.ppc64le.rpmp openmpt123-debuginfo-0.7.13-1.el8.ppc64le.rpmY libopenmpt-0.7.13-1.el8.s390x.rpmo openmpt123-0.7.13-1.el8.s390x.rpm? libopenmpt-devel-0.7.13-1.el8.s390x.rpm> libopenmpt-debugsource-0.7.13-1.el8.s390x.rpm= libopenmpt-debuginfo-0.7.13-1.el8.s390x.rpmp openmpt123-debuginfo-0.7.13-1.el8.s390x.rpmY libopenmpt-0.7.13-1.el8.x86_64.rpmo openmpt123-0.7.13-1.el8.x86_64.rpm? libopenmpt-devel-0.7.13-1.el8.x86_64.rpm> libopenmpt-debugsource-0.7.13-1.el8.x86_64.rpm= libopenmpt-debuginfo-0.7.13-1.el8.x86_64.rpmp openmpt123-debuginfo-0.7.13-1.el8.x86_64.rpmY libopenmpt-0.7.13-1.el8.src.rpmY libopenmpt-0.7.13-1.el8.aarch64.rpmo openmpt123-0.7.13-1.el8.aarch64.rpm? libopenmpt-devel-0.7.13-1.el8.aarch64.rpm> libopenmpt-debugsource-0.7.13-1.el8.aarch64.rpm= libopenmpt-debuginfo-0.7.13-1.el8.aarch64.rpmp openmpt123-debuginfo-0.7.13-1.el8.aarch64.rpmY libopenmpt-0.7.13-1.el8.ppc64le.rpmo openmpt123-0.7.13-1.el8.ppc64le.rpm? libopenmpt-devel-0.7.13-1.el8.ppc64le.rpm> libopenmpt-debugsource-0.7.13-1.el8.ppc64le.rpm= libopenmpt-debuginfo-0.7.13-1.el8.ppc64le.rpmp openmpt123-debuginfo-0.7.13-1.el8.ppc64le.rpmY libopenmpt-0.7.13-1.el8.s390x.rpmo openmpt123-0.7.13-1.el8.s390x.rpm? libopenmpt-devel-0.7.13-1.el8.s390x.rpm> libopenmpt-debugsource-0.7.13-1.el8.s390x.rpm= libopenmpt-debuginfo-0.7.13-1.el8.s390x.rpmp openmpt123-debuginfo-0.7.13-1.el8.s390x.rpmY libopenmpt-0.7.13-1.el8.x86_64.rpmo openmpt123-0.7.13-1.el8.x86_64.rpm? libopenmpt-devel-0.7.13-1.el8.x86_64.rpm> libopenmpt-debugsource-0.7.13-1.el8.x86_64.rpm= libopenmpt-debuginfo-0.7.13-1.el8.x86_64.rpmp openmpt123-debuginfo-0.7.13-1.el8.x86_64.rpm5c 3cBBBBBBBBBBBBBBsecurityretsnoop-0.10.1-1.el8Mhttps://bugzilla.redhat.com/show_bug.cgi?id=23294782329478retsnoop: `ruzstd` uninit and out-of-bounds memory reads [epel-8] Umretsnoop-0.10.1-1.el8.src.rpmUmretsnoop-0.10.1-1.el8.aarch64.rpm7mretsnoop-debugsource-0.10.1-1.el8.aarch64.rpm6mretsnoop-debuginfo-0.10.1-1.el8.aarch64.rpmUmretsnoop-0.10.1-1.el8.ppc64le.rpm7mretsnoop-debugsource-0.10.1-1.el8.ppc64le.rpm6mretsnoop-debuginfo-0.10.1-1.el8.ppc64le.rpmUmretsnoop-0.10.1-1.el8.s390x.rpm7mretsnoop-debugsource-0.10.1-1.el8.s390x.rpm6mretsnoop-debuginfo-0.10.1-1.el8.s390x.rpmUmretsnoop-0.10.1-1.el8.x86_64.rpm7mretsnoop-debugsource-0.10.1-1.el8.x86_64.rpm6mretsnoop-debuginfo-0.10.1-1.el8.x86_64.rpm Umretsnoop-0.10.1-1.el8.src.rpmUmretsnoop-0.10.1-1.el8.aarch64.rpm7mretsnoop-debugsource-0.10.1-1.el8.aarch64.rpm6mretsnoop-debuginfo-0.10.1-1.el8.aarch64.rpmUmretsnoop-0.10.1-1.el8.ppc64le.rpm7mretsnoop-debugsource-0.10.1-1.el8.ppc64le.rpm6mretsnoop-debuginfo-0.10.1-1.el8.ppc64le.rpmUmretsnoop-0.10.1-1.el8.s390x.rpm7mretsnoop-debugsource-0.10.1-1.el8.s390x.rpm6mretsnoop-debuginfo-0.10.1-1.el8.s390x.rpmUmretsnoop-0.10.1-1.el8.x86_64.rpm7mretsnoop-debugsource-0.10.1-1.el8.x86_64.rpm6mretsnoop-debuginfo-0.10.1-1.el8.x86_64.rpm_M tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaudacious-4.4.2-1.el8 audacious-plugins-4.4.2-1.el8ju>~audacious-4.4.2-1.el8.src.rpm~audacious-4.4.2-1.el8.aarch64.rpmMaudacious-libs-4.4.2-1.el8.aarch64.rpmLaudacious-devel-4.4.2-1.el8.aarch64.rpmKaudacious-debugsource-4.4.2-1.el8.aarch64.rpmJaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpm~audacious-4.4.2-1.el8.ppc64le.rpmMaudacious-libs-4.4.2-1.el8.ppc64le.rpmLaudacious-devel-4.4.2-1.el8.ppc64le.rpmKaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmJaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpm~audacious-4.4.2-1.el8.s390x.rpmMaudacious-libs-4.4.2-1.el8.s390x.rpmLaudacious-devel-4.4.2-1.el8.s390x.rpmKaudacious-debugsource-4.4.2-1.el8.s390x.rpmJaudacious-debuginfo-4.4.2-1.el8.s390x.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpm~audacious-4.4.2-1.el8.x86_64.rpmMaudacious-libs-4.4.2-1.el8.x86_64.rpmLaudacious-devel-4.4.2-1.el8.x86_64.rpmKaudacious-debugsource-4.4.2-1.el8.x86_64.rpmJaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm$audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm"audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpmaudacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm!audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm$audacious-plugins-jack-4.4.2-1.el8.s390x.rpm"audacious-plugins-exotic-4.4.2-1.el8.s390x.rpmaudacious-plugins-amidi-4.4.2-1.el8.s390x.rpm!audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm$audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm"audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpmaudacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm!audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm>~audacious-4.4.2-1.el8.src.rpm~audacious-4.4.2-1.el8.aarch64.rpmMaudacious-libs-4.4.2-1.el8.aarch64.rpmLaudacious-devel-4.4.2-1.el8.aarch64.rpmKaudacious-debugsource-4.4.2-1.el8.aarch64.rpmJaudacious-debuginfo-4.4.2-1.el8.aarch64.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.aarch64.rpm~audacious-4.4.2-1.el8.ppc64le.rpmMaudacious-libs-4.4.2-1.el8.ppc64le.rpmLaudacious-devel-4.4.2-1.el8.ppc64le.rpmKaudacious-debugsource-4.4.2-1.el8.ppc64le.rpmJaudacious-debuginfo-4.4.2-1.el8.ppc64le.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.ppc64le.rpm~audacious-4.4.2-1.el8.s390x.rpmMaudacious-libs-4.4.2-1.el8.s390x.rpmLaudacious-devel-4.4.2-1.el8.s390x.rpmKaudacious-debugsource-4.4.2-1.el8.s390x.rpmJaudacious-debuginfo-4.4.2-1.el8.s390x.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.s390x.rpm~audacious-4.4.2-1.el8.x86_64.rpmMaudacious-libs-4.4.2-1.el8.x86_64.rpmLaudacious-devel-4.4.2-1.el8.x86_64.rpmKaudacious-debugsource-4.4.2-1.el8.x86_64.rpmJaudacious-debuginfo-4.4.2-1.el8.x86_64.rpmNaudacious-libs-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-4.4.2-1.el8.src.rpmaudacious-plugins-4.4.2-1.el8.aarch64.rpm$audacious-plugins-jack-4.4.2-1.el8.aarch64.rpm"audacious-plugins-exotic-4.4.2-1.el8.aarch64.rpmaudacious-plugins-amidi-4.4.2-1.el8.aarch64.rpm!audacious-plugins-debugsource-4.4.2-1.el8.aarch64.rpm audacious-plugins-debuginfo-4.4.2-1.el8.aarch64.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.aarch64.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.aarch64.rpmaudacious-plugins-4.4.2-1.el8.ppc64le.rpm$audacious-plugins-jack-4.4.2-1.el8.ppc64le.rpm"audacious-plugins-exotic-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-amidi-4.4.2-1.el8.ppc64le.rpm!audacious-plugins-debugsource-4.4.2-1.el8.ppc64le.rpm audacious-plugins-debuginfo-4.4.2-1.el8.ppc64le.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.ppc64le.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.ppc64le.rpmaudacious-plugins-4.4.2-1.el8.s390x.rpm$audacious-plugins-jack-4.4.2-1.el8.s390x.rpm"audacious-plugins-exotic-4.4.2-1.el8.s390x.rpmaudacious-plugins-amidi-4.4.2-1.el8.s390x.rpm!audacious-plugins-debugsource-4.4.2-1.el8.s390x.rpm audacious-plugins-debuginfo-4.4.2-1.el8.s390x.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.s390x.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.s390x.rpmaudacious-plugins-4.4.2-1.el8.x86_64.rpm$audacious-plugins-jack-4.4.2-1.el8.x86_64.rpm"audacious-plugins-exotic-4.4.2-1.el8.x86_64.rpmaudacious-plugins-amidi-4.4.2-1.el8.x86_64.rpm!audacious-plugins-debugsource-4.4.2-1.el8.x86_64.rpm audacious-plugins-debuginfo-4.4.2-1.el8.x86_64.rpm%audacious-plugins-jack-debuginfo-4.4.2-1.el8.x86_64.rpm#audacious-plugins-exotic-debuginfo-4.4.2-1.el8.x86_64.rpmaudacious-plugins-amidi-debuginfo-4.4.2-1.el8.x86_64.rpm BBnewpackagednsenum-1.3.2-1.el8_";dnsenum-1.3.2-1.el8.src.rpm;dnsenum-1.3.2-1.el8.noarch.rpm;dnsenum-1.3.2-1.el8.src.rpm;dnsenum-1.3.2-1.el8.noarch.rpmns FBBBBBBBBBBBBBBunspecifiedmate-notification-daemon-1.26.1-1.el8 T%mate-notification-daemon-1.26.1-1.el8.src.rpmT%mate-notification-daemon-1.26.1-1.el8.aarch64.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.aarch64.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.aarch64.rpmT%mate-notification-daemon-1.26.1-1.el8.ppc64le.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.ppc64le.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpmT%mate-notification-daemon-1.26.1-1.el8.s390x.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.s390x.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.s390x.rpmT%mate-notification-daemon-1.26.1-1.el8.x86_64.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.x86_64.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.x86_64.rpm T%mate-notification-daemon-1.26.1-1.el8.src.rpmT%mate-notification-daemon-1.26.1-1.el8.aarch64.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.aarch64.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.aarch64.rpmT%mate-notification-daemon-1.26.1-1.el8.ppc64le.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.ppc64le.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.ppc64le.rpmT%mate-notification-daemon-1.26.1-1.el8.s390x.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.s390x.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.s390x.rpmT%mate-notification-daemon-1.26.1-1.el8.x86_64.rpmV%mate-notification-daemon-debugsource-1.26.1-1.el8.x86_64.rpmU%mate-notification-daemon-debuginfo-1.26.1-1.el8.x86_64.rpml( 'WBBBBBBBBBBBBBBnewpackagenbd-3.25-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=21927402192740Please branch and build nbd in epel8. .Vnbd-3.25-1.el8.src.rpm.Vnbd-3.25-1.el8.aarch64.rpmKVnbd-debugsource-3.25-1.el8.aarch64.rpmJVnbd-debuginfo-3.25-1.el8.aarch64.rpm.Vnbd-3.25-1.el8.ppc64le.rpmKVnbd-debugsource-3.25-1.el8.ppc64le.rpmJVnbd-debuginfo-3.25-1.el8.ppc64le.rpm.Vnbd-3.25-1.el8.s390x.rpmKVnbd-debugsource-3.25-1.el8.s390x.rpmJVnbd-debuginfo-3.25-1.el8.s390x.rpm.Vnbd-3.25-1.el8.x86_64.rpmKVnbd-debugsource-3.25-1.el8.x86_64.rpmJVnbd-debuginfo-3.25-1.el8.x86_64.rpm .Vnbd-3.25-1.el8.src.rpm.Vnbd-3.25-1.el8.aarch64.rpmKVnbd-debugsource-3.25-1.el8.aarch64.rpmJVnbd-debuginfo-3.25-1.el8.aarch64.rpm.Vnbd-3.25-1.el8.ppc64le.rpmKVnbd-debugsource-3.25-1.el8.ppc64le.rpmJVnbd-debuginfo-3.25-1.el8.ppc64le.rpm.Vnbd-3.25-1.el8.s390x.rpmKVnbd-debugsource-3.25-1.el8.s390x.rpmJVnbd-debuginfo-3.25-1.el8.s390x.rpm.Vnbd-3.25-1.el8.x86_64.rpmKVnbd-debugsource-3.25-1.el8.x86_64.rpmJVnbd-debuginfo-3.25-1.el8.x86_64.rpm< 8hBBBBBBBBBBBBBBnewpackageepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8 _Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.src.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.aarch64.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.aarch64.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.aarch64.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.ppc64le.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.ppc64le.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.ppc64le.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.s390x.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.s390x.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.s390x.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.x86_64.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.x86_64.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.x86_64.rpm _Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.src.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.aarch64.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.aarch64.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.aarch64.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.ppc64le.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.ppc64le.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.ppc64le.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.s390x.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.s390x.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.s390x.rpm_Uepson-inkjet-printer-escpr-1.7.21-1.1lsb3.2.el8.x86_64.rpm[Uepson-inkjet-printer-escpr-debugsource-1.7.21-1.1lsb3.2.el8.x86_64.rpmZUepson-inkjet-printer-escpr-debuginfo-1.7.21-1.1lsb3.2.el8.x86_64.rpm)  yBBBBBBBBBBBBBBBBBnewpackagef35-backgrounds-35.0.1-2.el8 kde-settings-35.0-2.el8Tf35-backgrounds-35.0.1-2.el8.src.rpmTf35-backgrounds-35.0.1-2.el8.noarch.rpmTf35-backgrounds-base-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-kde-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpm>kde-settings-35.0-2.el8.src.rpm>kde-settings-35.0-2.el8.noarch.rpmvkde-settings-plasma-35.0-2.el8.noarch.rpmwkde-settings-pulseaudio-35.0-2.el8.noarch.rpmqt-settings-35.0-2.el8.noarch.rpmTf35-backgrounds-35.0.1-2.el8.src.rpmTf35-backgrounds-35.0.1-2.el8.noarch.rpmTf35-backgrounds-base-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-gnome-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-kde-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-xfce-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-base-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-gnome-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-extras-mate-35.0.1-2.el8.noarch.rpmTf35-backgrounds-extras-kde-35.0.1-2.el8.noarch.rpm Tf35-backgrounds-extras-xfce-35.0.1-2.el8.noarch.rpm>kde-settings-35.0-2.el8.src.rpm>kde-settings-35.0-2.el8.noarch.rpmvkde-settings-plasma-35.0-2.el8.noarch.rpmwkde-settings-pulseaudio-35.0-2.el8.noarch.rpmqt-settings-35.0-2.el8.noarch.rpm- MBnewpackagepython-pamela-0.3.0-17.el8+https://bugzilla.redhat.com/show_bug.cgi?id=20028132002813Please build python-pamela for EPEL 8jVpython-pamela-0.3.0-17.el8.src.rpm{Vpython3-pamela-0.3.0-17.el8.noarch.rpmjVpython-pamela-0.3.0-17.el8.src.rpm{Vpython3-pamela-0.3.0-17.el8.noarch.rpmeW QBnewpackagepython-epson-projector-0.2.3-1.el8;python-epson-projector-0.2.3-1.el8.src.rpm python3-epson-projector-0.2.3-1.el8.noarch.rpmpython-epson-projector-0.2.3-1.el8.src.rpm python3-epson-projector-0.2.3-1.el8.noarch.rpm/t *UBBBBBBBBBBBBBBBBBBBsecurityredict-7.3.2-1.el8?VM redict-7.3.2-1.el8.src.rpmM redict-7.3.2-1.el8.aarch64.rpm redict-devel-7.3.2-1.el8.aarch64.rpm redict-debugsource-7.3.2-1.el8.aarch64.rpm redict-debuginfo-7.3.2-1.el8.aarch64.rpmM redict-7.3.2-1.el8.ppc64le.rpm redict-devel-7.3.2-1.el8.ppc64le.rpm redict-debugsource-7.3.2-1.el8.ppc64le.rpm redict-debuginfo-7.3.2-1.el8.ppc64le.rpmM redict-7.3.2-1.el8.s390x.rpm redict-devel-7.3.2-1.el8.s390x.rpm redict-debugsource-7.3.2-1.el8.s390x.rpm redict-debuginfo-7.3.2-1.el8.s390x.rpmM redict-7.3.2-1.el8.x86_64.rpm redict-devel-7.3.2-1.el8.x86_64.rpm redict-debugsource-7.3.2-1.el8.x86_64.rpm redict-debuginfo-7.3.2-1.el8.x86_64.rpmM redict-7.3.2-1.el8.src.rpmM redict-7.3.2-1.el8.aarch64.rpm redict-devel-7.3.2-1.el8.aarch64.rpm redict-debugsource-7.3.2-1.el8.aarch64.rpm redict-debuginfo-7.3.2-1.el8.aarch64.rpmM redict-7.3.2-1.el8.ppc64le.rpm redict-devel-7.3.2-1.el8.ppc64le.rpm redict-debugsource-7.3.2-1.el8.ppc64le.rpm redict-debuginfo-7.3.2-1.el8.ppc64le.rpmM redict-7.3.2-1.el8.s390x.rpm redict-devel-7.3.2-1.el8.s390x.rpm redict-debugsource-7.3.2-1.el8.s390x.rpm redict-debuginfo-7.3.2-1.el8.s390x.rpmM redict-7.3.2-1.el8.x86_64.rpm redict-devel-7.3.2-1.el8.x86_64.rpm redict-debugsource-7.3.2-1.el8.x86_64.rpm redict-debuginfo-7.3.2-1.el8.x86_64.rpm5 .kBbugfixcalamaris-2.99.4.8-1.el8Y6https://bugzilla.redhat.com/show_bug.cgi?id=23337522333752calamaris-2.99.4.8 is available= calamaris-2.99.4.8-1.el8.src.rpm= calamaris-2.99.4.8-1.el8.noarch.rpm= calamaris-2.99.4.8-1.el8.src.rpm= calamaris-2.99.4.8-1.el8.noarch.rpmO/ oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcscppc-2.2.6-2.el89https://bugzilla.redhat.com/show_bug.cgi?id=23252662325266cscppc: fails to install from epel10%mcscppc-2.2.6-2.el8.src.rpmmcscppc-2.2.6-2.el8.aarch64.rpmmcsclng-2.2.6-2.el8.aarch64.rpmmcsgcca-2.2.6-2.el8.aarch64.rpmmcsmatch-2.2.6-2.el8.aarch64.rpm mcscppc-debugsource-2.2.6-2.el8.aarch64.rpm mcscppc-debuginfo-2.2.6-2.el8.aarch64.rpm mcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmmcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmmcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpmmcscppc-2.2.6-2.el8.ppc64le.rpmmcsclng-2.2.6-2.el8.ppc64le.rpmmcsgcca-2.2.6-2.el8.ppc64le.rpmmcsmatch-2.2.6-2.el8.ppc64le.rpm mcscppc-debugsource-2.2.6-2.el8.ppc64le.rpm mcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpm mcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpmmcscppc-2.2.6-2.el8.s390x.rpmmcsclng-2.2.6-2.el8.s390x.rpmmcsgcca-2.2.6-2.el8.s390x.rpmmcsmatch-2.2.6-2.el8.s390x.rpm mcscppc-debugsource-2.2.6-2.el8.s390x.rpm mcscppc-debuginfo-2.2.6-2.el8.s390x.rpm mcsclng-debuginfo-2.2.6-2.el8.s390x.rpmmcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmmcsmatch-debuginfo-2.2.6-2.el8.s390x.rpmmcscppc-2.2.6-2.el8.x86_64.rpmmcsclng-2.2.6-2.el8.x86_64.rpmmcsgcca-2.2.6-2.el8.x86_64.rpmmcsmatch-2.2.6-2.el8.x86_64.rpm mcscppc-debugsource-2.2.6-2.el8.x86_64.rpm mcscppc-debuginfo-2.2.6-2.el8.x86_64.rpm mcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmmcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmmcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpm%mcscppc-2.2.6-2.el8.src.rpmmcscppc-2.2.6-2.el8.aarch64.rpmmcsclng-2.2.6-2.el8.aarch64.rpmmcsgcca-2.2.6-2.el8.aarch64.rpmmcsmatch-2.2.6-2.el8.aarch64.rpm mcscppc-debugsource-2.2.6-2.el8.aarch64.rpm mcscppc-debuginfo-2.2.6-2.el8.aarch64.rpm mcsclng-debuginfo-2.2.6-2.el8.aarch64.rpmmcsgcca-debuginfo-2.2.6-2.el8.aarch64.rpmmcsmatch-debuginfo-2.2.6-2.el8.aarch64.rpmmcscppc-2.2.6-2.el8.ppc64le.rpmmcsclng-2.2.6-2.el8.ppc64le.rpmmcsgcca-2.2.6-2.el8.ppc64le.rpmmcsmatch-2.2.6-2.el8.ppc64le.rpm mcscppc-debugsource-2.2.6-2.el8.ppc64le.rpm mcscppc-debuginfo-2.2.6-2.el8.ppc64le.rpm mcsclng-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsgcca-debuginfo-2.2.6-2.el8.ppc64le.rpmmcsmatch-debuginfo-2.2.6-2.el8.ppc64le.rpmmcscppc-2.2.6-2.el8.s390x.rpmmcsclng-2.2.6-2.el8.s390x.rpmmcsgcca-2.2.6-2.el8.s390x.rpmmcsmatch-2.2.6-2.el8.s390x.rpm mcscppc-debugsource-2.2.6-2.el8.s390x.rpm mcscppc-debuginfo-2.2.6-2.el8.s390x.rpm mcsclng-debuginfo-2.2.6-2.el8.s390x.rpmmcsgcca-debuginfo-2.2.6-2.el8.s390x.rpmmcsmatch-debuginfo-2.2.6-2.el8.s390x.rpmmcscppc-2.2.6-2.el8.x86_64.rpmmcsclng-2.2.6-2.el8.x86_64.rpmmcsgcca-2.2.6-2.el8.x86_64.rpmmcsmatch-2.2.6-2.el8.x86_64.rpm mcscppc-debugsource-2.2.6-2.el8.x86_64.rpm mcscppc-debuginfo-2.2.6-2.el8.x86_64.rpm mcsclng-debuginfo-2.2.6-2.el8.x86_64.rpmmcsgcca-debuginfo-2.2.6-2.el8.x86_64.rpmmcsmatch-debuginfo-2.2.6-2.el8.x86_64.rpmjl !^Bunspecifieddistgen-1.19-1.el8HyEdistgen-1.19-1.el8.src.rpmyEdistgen-1.19-1.el8.noarch.rpmyEdistgen-1.19-1.el8.src.rpmyEdistgen-1.19-1.el8.noarch.rpm]< 2bBBBBBBBBBBBBBBsecurityosslsigncode-2.5-3.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=22036632203663osslsigncode: arbitrary command execution via malicious file [epel-all]  osslsigncode-2.5-3.el8.src.rpm osslsigncode-2.5-3.el8.aarch64.rpm osslsigncode-debugsource-2.5-3.el8.aarch64.rpm osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm osslsigncode-2.5-3.el8.ppc64le.rpm osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm osslsigncode-2.5-3.el8.s390x.rpm osslsigncode-debugsource-2.5-3.el8.s390x.rpm osslsigncode-debuginfo-2.5-3.el8.s390x.rpm osslsigncode-2.5-3.el8.x86_64.rpm osslsigncode-debugsource-2.5-3.el8.x86_64.rpm osslsigncode-debuginfo-2.5-3.el8.x86_64.rpm  osslsigncode-2.5-3.el8.src.rpm osslsigncode-2.5-3.el8.aarch64.rpm osslsigncode-debugsource-2.5-3.el8.aarch64.rpm osslsigncode-debuginfo-2.5-3.el8.aarch64.rpm osslsigncode-2.5-3.el8.ppc64le.rpm osslsigncode-debugsource-2.5-3.el8.ppc64le.rpm osslsigncode-debuginfo-2.5-3.el8.ppc64le.rpm osslsigncode-2.5-3.el8.s390x.rpm osslsigncode-debugsource-2.5-3.el8.s390x.rpm osslsigncode-debuginfo-2.5-3.el8.s390x.rpm osslsigncode-2.5-3.el8.x86_64.rpm osslsigncode-debugsource-2.5-3.el8.x86_64.rpm osslsigncode-debuginfo-2.5-3.el8.x86_64.rpmq sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmarco-1.26.2-1.el8qCM3marco-1.26.2-1.el8.src.rpmM3marco-1.26.2-1.el8.aarch64.rpm<3marco-libs-1.26.2-1.el8.aarch64.rpm:3marco-devel-1.26.2-1.el8.aarch64.rpm93marco-debugsource-1.26.2-1.el8.aarch64.rpm83marco-debuginfo-1.26.2-1.el8.aarch64.rpm=3marco-libs-debuginfo-1.26.2-1.el8.aarch64.rpm;3marco-devel-debuginfo-1.26.2-1.el8.aarch64.rpmM3marco-1.26.2-1.el8.ppc64le.rpm<3marco-libs-1.26.2-1.el8.ppc64le.rpm:3marco-devel-1.26.2-1.el8.ppc64le.rpm93marco-debugsource-1.26.2-1.el8.ppc64le.rpm83marco-debuginfo-1.26.2-1.el8.ppc64le.rpm=3marco-libs-debuginfo-1.26.2-1.el8.ppc64le.rpm;3marco-devel-debuginfo-1.26.2-1.el8.ppc64le.rpmM3marco-1.26.2-1.el8.s390x.rpm<3marco-libs-1.26.2-1.el8.s390x.rpm:3marco-devel-1.26.2-1.el8.s390x.rpm93marco-debugsource-1.26.2-1.el8.s390x.rpm83marco-debuginfo-1.26.2-1.el8.s390x.rpm=3marco-libs-debuginfo-1.26.2-1.el8.s390x.rpm;3marco-devel-debuginfo-1.26.2-1.el8.s390x.rpmM3marco-1.26.2-1.el8.x86_64.rpm<3marco-libs-1.26.2-1.el8.x86_64.rpm:3marco-devel-1.26.2-1.el8.x86_64.rpm93marco-debugsource-1.26.2-1.el8.x86_64.rpm83marco-debuginfo-1.26.2-1.el8.x86_64.rpm=3marco-libs-debuginfo-1.26.2-1.el8.x86_64.rpm;3marco-devel-debuginfo-1.26.2-1.el8.x86_64.rpmM3marco-1.26.2-1.el8.src.rpmM3marco-1.26.2-1.el8.aarch64.rpm<3marco-libs-1.26.2-1.el8.aarch64.rpm:3marco-devel-1.26.2-1.el8.aarch64.rpm93marco-debugsource-1.26.2-1.el8.aarch64.rpm83marco-debuginfo-1.26.2-1.el8.aarch64.rpm=3marco-libs-debuginfo-1.26.2-1.el8.aarch64.rpm;3marco-devel-debuginfo-1.26.2-1.el8.aarch64.rpmM3marco-1.26.2-1.el8.ppc64le.rpm<3marco-libs-1.26.2-1.el8.ppc64le.rpm:3marco-devel-1.26.2-1.el8.ppc64le.rpm93marco-debugsource-1.26.2-1.el8.ppc64le.rpm83marco-debuginfo-1.26.2-1.el8.ppc64le.rpm=3marco-libs-debuginfo-1.26.2-1.el8.ppc64le.rpm;3marco-devel-debuginfo-1.26.2-1.el8.ppc64le.rpmM3marco-1.26.2-1.el8.s390x.rpm<3marco-libs-1.26.2-1.el8.s390x.rpm:3marco-devel-1.26.2-1.el8.s390x.rpm93marco-debugsource-1.26.2-1.el8.s390x.rpm83marco-debuginfo-1.26.2-1.el8.s390x.rpm=3marco-libs-debuginfo-1.26.2-1.el8.s390x.rpm;3marco-devel-debuginfo-1.26.2-1.el8.s390x.rpmM3marco-1.26.2-1.el8.x86_64.rpm<3marco-libs-1.26.2-1.el8.x86_64.rpm:3marco-devel-1.26.2-1.el8.x86_64.rpm93marco-debugsource-1.26.2-1.el8.x86_64.rpm83marco-debuginfo-1.26.2-1.el8.x86_64.rpm=3marco-libs-debuginfo-1.26.2-1.el8.x86_64.rpm;3marco-devel-debuginfo-1.26.2-1.el8.x86_64.rpmmF &XBBBBBBBBBBBBnewpackageesmi_ib_library-1.5.0^20220622gitf4ce871-3.el84*https://bugzilla.redhat.com/show_bug.cgi?id=21744872174487Review Request: esmi_ib_library - E-SMI: EPYC™ System management Interface In-band Library3esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm3esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmu3esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpma3esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpmn3e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmt3esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpms3esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmo3e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpm3esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.src.rpm3esmi_ib_library-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmu3esmi_ib_library-devel-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpma3esmi_ib_library-doc-1.5.0^20220622gitf4ce871-3.el8.noarch.rpmn3e_smi_tool-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmt3esmi_ib_library-debugsource-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpms3esmi_ib_library-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmo3e_smi_tool-debuginfo-1.5.0^20220622gitf4ce871-3.el8.x86_64.rpmȝH7 *gBunspecifiedperl-SQL-Abstract-Classic-1.91-3.el8^https://bugzilla.redhat.com/show_bug.cgi?id=18707611870761EPEL8 Branch Request: perl-SQL-Abstract-Classic&jperl-SQL-Abstract-Classic-1.91-3.el8.src.rpm&jperl-SQL-Abstract-Classic-1.91-3.el8.noarch.rpm&jperl-SQL-Abstract-Classic-1.91-3.el8.src.rpm&jperl-SQL-Abstract-Classic-1.91-3.el8.noarch.rpmϮ#I .kBnewpackageperl-Time-Piece-MySQL-0.06-13.el86z9https://bugzilla.redhat.com/show_bug.cgi?id=18707641870764EPEL8 Branch Request: perl-Time-Piece-MySQL1perl-Time-Piece-MySQL-0.06-13.el8.src.rpm1perl-Time-Piece-MySQL-0.06-13.el8.noarch.rpm1perl-Time-Piece-MySQL-0.06-13.el8.src.rpm1perl-Time-Piece-MySQL-0.06-13.el8.noarch.rpmt ?oBBBBBBBBBBBBBBnewpackagepam_ssh-2.3-2.el83https://bugzilla.redhat.com/show_bug.cgi?id=18115711811571pam_ssh EPEL8 +ipam_ssh-2.3-2.el8.src.rpm@ipam_ssh-debuginfo-2.3-2.el8.aarch64.rpmAipam_ssh-debugsource-2.3-2.el8.aarch64.rpm+ipam_ssh-2.3-2.el8.aarch64.rpm@ipam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm+ipam_ssh-2.3-2.el8.ppc64le.rpmAipam_ssh-debugsource-2.3-2.el8.ppc64le.rpm+ipam_ssh-2.3-2.el8.s390x.rpmAipam_ssh-debugsource-2.3-2.el8.s390x.rpm@ipam_ssh-debuginfo-2.3-2.el8.s390x.rpm+ipam_ssh-2.3-2.el8.x86_64.rpmAipam_ssh-debugsource-2.3-2.el8.x86_64.rpm@ipam_ssh-debuginfo-2.3-2.el8.x86_64.rpm +ipam_ssh-2.3-2.el8.src.rpm@ipam_ssh-debuginfo-2.3-2.el8.aarch64.rpmAipam_ssh-debugsource-2.3-2.el8.aarch64.rpm+ipam_ssh-2.3-2.el8.aarch64.rpm@ipam_ssh-debuginfo-2.3-2.el8.ppc64le.rpm+ipam_ssh-2.3-2.el8.ppc64le.rpmAipam_ssh-debugsource-2.3-2.el8.ppc64le.rpm+ipam_ssh-2.3-2.el8.s390x.rpmAipam_ssh-debugsource-2.3-2.el8.s390x.rpm@ipam_ssh-debuginfo-2.3-2.el8.s390x.rpm+ipam_ssh-2.3-2.el8.x86_64.rpmAipam_ssh-debugsource-2.3-2.el8.x86_64.rpm@ipam_ssh-debuginfo-2.3-2.el8.x86_64.rpmbL @Bnewpackagepython-frozendict-1.2-13.el8M9Npython-frozendict-1.2-13.el8.src.rpm7Npython3-frozendict-1.2-13.el8.noarch.rpm9Npython-frozendict-1.2-13.el8.src.rpm7Npython3-frozendict-1.2-13.el8.noarch.rpml^ DBunspecifiedtito-0.6.27-1.el8]rfTtito-0.6.27-1.el8.src.rpmfTtito-0.6.27-1.el8.noarch.rpmfTtito-0.6.27-1.el8.src.rpmfTtito-0.6.27-1.el8.noarch.rpmj HBBBBBBBBBBBBBBBBBBBnewpackagearibb25-0.2.7-4.el8O https://bugzilla.redhat.com/show_bug.cgi?id=23076952307695Review Request: aribb25 - Basic implementation of the ARIB STD-B25 public standardoaribb25-0.2.7-4.el8.src.rpmoaribb25-0.2.7-4.el8.aarch64.rpm\aribb25-devel-0.2.7-4.el8.aarch64.rpm[aribb25-debugsource-0.2.7-4.el8.aarch64.rpmZaribb25-debuginfo-0.2.7-4.el8.aarch64.rpmoaribb25-0.2.7-4.el8.ppc64le.rpm\aribb25-devel-0.2.7-4.el8.ppc64le.rpm[aribb25-debugsource-0.2.7-4.el8.ppc64le.rpmZaribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmoaribb25-0.2.7-4.el8.s390x.rpm\aribb25-devel-0.2.7-4.el8.s390x.rpm[aribb25-debugsource-0.2.7-4.el8.s390x.rpmZaribb25-debuginfo-0.2.7-4.el8.s390x.rpmoaribb25-0.2.7-4.el8.x86_64.rpm\aribb25-devel-0.2.7-4.el8.x86_64.rpm[aribb25-debugsource-0.2.7-4.el8.x86_64.rpmZaribb25-debuginfo-0.2.7-4.el8.x86_64.rpmoaribb25-0.2.7-4.el8.src.rpmoaribb25-0.2.7-4.el8.aarch64.rpm\aribb25-devel-0.2.7-4.el8.aarch64.rpm[aribb25-debugsource-0.2.7-4.el8.aarch64.rpmZaribb25-debuginfo-0.2.7-4.el8.aarch64.rpmoaribb25-0.2.7-4.el8.ppc64le.rpm\aribb25-devel-0.2.7-4.el8.ppc64le.rpm[aribb25-debugsource-0.2.7-4.el8.ppc64le.rpmZaribb25-debuginfo-0.2.7-4.el8.ppc64le.rpmoaribb25-0.2.7-4.el8.s390x.rpm\aribb25-devel-0.2.7-4.el8.s390x.rpm[aribb25-debugsource-0.2.7-4.el8.s390x.rpmZaribb25-debuginfo-0.2.7-4.el8.s390x.rpmoaribb25-0.2.7-4.el8.x86_64.rpm\aribb25-devel-0.2.7-4.el8.x86_64.rpm[aribb25-debugsource-0.2.7-4.el8.x86_64.rpmZaribb25-debuginfo-0.2.7-4.el8.x86_64.rpm] ,^BBBBBBBBBBBBenhancementfail2ban-1.0.2-3.el8\https://bugzilla.redhat.com/show_bug.cgi?id=20736062073606fail2ban cannot create PID or log file in CentOS 8 Stream vfail2ban-1.0.2-3.el8.src.rpmvfail2ban-1.0.2-3.el8.noarch.rpmvfail2ban-selinux-1.0.2-3.el8.noarch.rpmvfail2ban-server-1.0.2-3.el8.noarch.rpmvfail2ban-all-1.0.2-3.el8.noarch.rpmvfail2ban-firewalld-1.0.2-3.el8.noarch.rpmvfail2ban-hostsdeny-1.0.2-3.el8.noarch.rpm#vfail2ban-tests-1.0.2-3.el8.noarch.rpmvfail2ban-mail-1.0.2-3.el8.noarch.rpmvfail2ban-sendmail-1.0.2-3.el8.noarch.rpm vfail2ban-shorewall-1.0.2-3.el8.noarch.rpm!vfail2ban-shorewall-lite-1.0.2-3.el8.noarch.rpm"vfail2ban-systemd-1.0.2-3.el8.noarch.rpm vfail2ban-1.0.2-3.el8.src.rpmvfail2ban-1.0.2-3.el8.noarch.rpmvfail2ban-selinux-1.0.2-3.el8.noarch.rpmvfail2ban-server-1.0.2-3.el8.noarch.rpmvfail2ban-all-1.0.2-3.el8.noarch.rpmvfail2ban-firewalld-1.0.2-3.el8.noarch.rpmvfail2ban-hostsdeny-1.0.2-3.el8.noarch.rpm#vfail2ban-tests-1.0.2-3.el8.noarch.rpmvfail2ban-mail-1.0.2-3.el8.noarch.rpmvfail2ban-sendmail-1.0.2-3.el8.noarch.rpm vfail2ban-shorewall-1.0.2-3.el8.noarch.rpm!vfail2ban-shorewall-lite-1.0.2-3.el8.noarch.rpm"vfail2ban-systemd-1.0.2-3.el8.noarch.rpm9 mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementglobus-common-18.11-1.el8 globus-ftp-client-9.6-1.el8 globus-ftp-control-9.7-1.el8 globus-gass-cache-10.3-1.el8 globus-gass-copy-10.10-1.el8 globus-gass-transfer-9.3-1.el8 globus-gram-audit-5.1-1.el8 globus-gram-job-manager-15.6-1.el8 globus-gram-job-manager-fork-3.2-1.el8 globus-gram-job-manager-sge-3.2-1.el8 globus-gram-protocol-13.5-1.el8 globus-gridftp-server-13.22-1.el8 globus-gridftp-server-control-9.2-1.el8 globus-gsi-cert-utils-10.8-1.el8 globus-gsi-credential-8.3-1.el8 globus-gsi-sysconfig-9.4-1.el8 globus-gss-assist-12.6-1.el8 globus-proxy-utils-7.2-1.el8 globus-rsl-11.3-1.el8 globus-simple-ca-5.3-1.el8 globus-xio-6.5-1.el8 globus-xio-gsi-driver-5.4-1.el8 myproxy-6.2.9-1.el8c4~]globus-common-18.11-1.el8.src.rpm!]globus-common-progs-18.11-1.el8.aarch64.rpm ]globus-common-devel-18.11-1.el8.aarch64.rpm,]globus-common-doc-18.11-1.el8.noarch.rpm]globus-common-debugsource-18.11-1.el8.aarch64.rpm]globus-common-debuginfo-18.11-1.el8.aarch64.rpm"]globus-common-progs-debuginfo-18.11-1.el8.aarch64.rpm~]globus-common-18.11-1.el8.aarch64.rpm~]globus-common-18.11-1.el8.ppc64le.rpm!]globus-common-progs-18.11-1.el8.ppc64le.rpm ]globus-common-devel-18.11-1.el8.ppc64le.rpm]globus-common-debugsource-18.11-1.el8.ppc64le.rpm]globus-common-debuginfo-18.11-1.el8.ppc64le.rpm"]globus-common-progs-debuginfo-18.11-1.el8.ppc64le.rpm~]globus-common-18.11-1.el8.s390x.rpm!]globus-common-progs-18.11-1.el8.s390x.rpm ]globus-common-devel-18.11-1.el8.s390x.rpm]globus-common-debugsource-18.11-1.el8.s390x.rpm]globus-common-debuginfo-18.11-1.el8.s390x.rpm"]globus-common-progs-debuginfo-18.11-1.el8.s390x.rpm~]globus-common-18.11-1.el8.x86_64.rpm!]globus-common-progs-18.11-1.el8.x86_64.rpm ]globus-common-devel-18.11-1.el8.x86_64.rpm]globus-common-debugsource-18.11-1.el8.x86_64.rpm]globus-common-debuginfo-18.11-1.el8.x86_64.rpm"]globus-common-progs-debuginfo-18.11-1.el8.x86_64.rpm$globus-ftp-client-9.6-1.el8.src.rpm$globus-ftp-client-9.6-1.el8.aarch64.rpmlglobus-ftp-client-devel-9.6-1.el8.aarch64.rpmaglobus-ftp-client-doc-9.6-1.el8.noarch.rpmkglobus-ftp-client-debugsource-9.6-1.el8.aarch64.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.aarch64.rpm$globus-ftp-client-9.6-1.el8.ppc64le.rpmlglobus-ftp-client-devel-9.6-1.el8.ppc64le.rpmkglobus-ftp-client-debugsource-9.6-1.el8.ppc64le.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.ppc64le.rpm$globus-ftp-client-9.6-1.el8.s390x.rpmlglobus-ftp-client-devel-9.6-1.el8.s390x.rpmkglobus-ftp-client-debugsource-9.6-1.el8.s390x.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.s390x.rpm$globus-ftp-client-9.6-1.el8.x86_64.rpmlglobus-ftp-client-devel-9.6-1.el8.x86_64.rpmkglobus-ftp-client-debugsource-9.6-1.el8.x86_64.rpmjglobus-ftp-client-debuginfo-9.6-1.el8.x86_64.rpm%globus-ftp-control-9.7-1.el8.src.rpmnglobus-ftp-control-debugsource-9.7-1.el8.aarch64.rpm%globus-ftp-control-9.7-1.el8.aarch64.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.aarch64.rpmoglobus-ftp-control-devel-9.7-1.el8.aarch64.rpmbglobus-ftp-control-doc-9.7-1.el8.noarch.rpm%globus-ftp-control-9.7-1.el8.ppc64le.rpmoglobus-ftp-control-devel-9.7-1.el8.ppc64le.rpmnglobus-ftp-control-debugsource-9.7-1.el8.ppc64le.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.ppc64le.rpm%globus-ftp-control-9.7-1.el8.s390x.rpmoglobus-ftp-control-devel-9.7-1.el8.s390x.rpmnglobus-ftp-control-debugsource-9.7-1.el8.s390x.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.s390x.rpm%globus-ftp-control-9.7-1.el8.x86_64.rpmoglobus-ftp-control-devel-9.7-1.el8.x86_64.rpmnglobus-ftp-control-debugsource-9.7-1.el8.x86_64.rpmmglobus-ftp-control-debuginfo-9.7-1.el8.x86_64.rpm!pglobus-gass-cache-10.3-1.el8.src.rpm!pglobus-gass-cache-10.3-1.el8.aarch64.rpm=pglobus-gass-cache-devel-10.3-1.el8.aarch64.rpmZpglobus-gass-cache-doc-10.3-1.el8.noarch.rpmetd-din-fonts-1.0-6.el8.src.rpmetd-din-fonts-1.0-6.el8.noarch.rpm1td-din-condensed-fonts-1.0-6.el8.noarch.rpm2td-din-exp-fonts-1.0-6.el8.noarch.rpmetd-din-fonts-1.0-6.el8.src.rpmetd-din-fonts-1.0-6.el8.noarch.rpm1td-din-condensed-fonts-1.0-6.el8.noarch.rpm2td-din-exp-fonts-1.0-6.el8.noarch.rpm . GBBBBBBBBBBBBBBBBBBBnewpackageapriltag-3.4.2-2.el8Xhttps://bugzilla.redhat.com/show_bug.cgi?id=21737582173758Review Request: apriltag - Visual fiducial system popular for robotics researchi^apriltag-3.4.2-2.el8.src.rpmi^apriltag-3.4.2-2.el8.aarch64.rpmM^apriltag-devel-3.4.2-2.el8.aarch64.rpmL^apriltag-debugsource-3.4.2-2.el8.aarch64.rpmK^apriltag-debuginfo-3.4.2-2.el8.aarch64.rpmi^apriltag-3.4.2-2.el8.ppc64le.rpmM^apriltag-devel-3.4.2-2.el8.ppc64le.rpmL^apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmK^apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpmi^apriltag-3.4.2-2.el8.s390x.rpmM^apriltag-devel-3.4.2-2.el8.s390x.rpmL^apriltag-debugsource-3.4.2-2.el8.s390x.rpmK^apriltag-debuginfo-3.4.2-2.el8.s390x.rpmi^apriltag-3.4.2-2.el8.x86_64.rpmM^apriltag-devel-3.4.2-2.el8.x86_64.rpmL^apriltag-debugsource-3.4.2-2.el8.x86_64.rpmK^apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmi^apriltag-3.4.2-2.el8.src.rpmi^apriltag-3.4.2-2.el8.aarch64.rpmM^apriltag-devel-3.4.2-2.el8.aarch64.rpmL^apriltag-debugsource-3.4.2-2.el8.aarch64.rpmK^apriltag-debuginfo-3.4.2-2.el8.aarch64.rpmi^apriltag-3.4.2-2.el8.ppc64le.rpmM^apriltag-devel-3.4.2-2.el8.ppc64le.rpmL^apriltag-debugsource-3.4.2-2.el8.ppc64le.rpmK^apriltag-debuginfo-3.4.2-2.el8.ppc64le.rpmi^apriltag-3.4.2-2.el8.s390x.rpmM^apriltag-devel-3.4.2-2.el8.s390x.rpmL^apriltag-debugsource-3.4.2-2.el8.s390x.rpmK^apriltag-debuginfo-3.4.2-2.el8.s390x.rpmi^apriltag-3.4.2-2.el8.x86_64.rpmM^apriltag-devel-3.4.2-2.el8.x86_64.rpmL^apriltag-debugsource-3.4.2-2.el8.x86_64.rpmK^apriltag-debuginfo-3.4.2-2.el8.x86_64.rpmO| -]BBBBBBBBBBBBBBbugfixadvancecomp-2.5-7.el8u4 I advancecomp-2.5-7.el8.src.rpmI advancecomp-2.5-7.el8.aarch64.rpmj advancecomp-debugsource-2.5-7.el8.aarch64.rpmi advancecomp-debuginfo-2.5-7.el8.aarch64.rpmI advancecomp-2.5-7.el8.ppc64le.rpmj advancecomp-debugsource-2.5-7.el8.ppc64le.rpmi advancecomp-debuginfo-2.5-7.el8.ppc64le.rpmI advancecomp-2.5-7.el8.s390x.rpmj advancecomp-debugsource-2.5-7.el8.s390x.rpmi advancecomp-debuginfo-2.5-7.el8.s390x.rpmI advancecomp-2.5-7.el8.x86_64.rpmj advancecomp-debugsource-2.5-7.el8.x86_64.rpmi advancecomp-debuginfo-2.5-7.el8.x86_64.rpm I advancecomp-2.5-7.el8.src.rpmI advancecomp-2.5-7.el8.aarch64.rpmj advancecomp-debugsource-2.5-7.el8.aarch64.rpmi advancecomp-debuginfo-2.5-7.el8.aarch64.rpmI advancecomp-2.5-7.el8.ppc64le.rpmj advancecomp-debugsource-2.5-7.el8.ppc64le.rpmi advancecomp-debuginfo-2.5-7.el8.ppc64le.rpmI advancecomp-2.5-7.el8.s390x.rpmj advancecomp-debugsource-2.5-7.el8.s390x.rpmi advancecomp-debuginfo-2.5-7.el8.s390x.rpmI advancecomp-2.5-7.el8.x86_64.rpmj advancecomp-debugsource-2.5-7.el8.x86_64.rpmi advancecomp-debuginfo-2.5-7.el8.x86_64.rpm_7 2nBBbugfixpython-OWSLib-0.28.1-7.el8)Nppython-OWSLib-0.28.1-7.el8.src.rpmppython3-OWSLib-0.28.1-7.el8.noarch.rpmppython-OWSLib-doc-0.28.1-7.el8.noarch.rpmppython-OWSLib-0.28.1-7.el8.src.rpmppython3-OWSLib-0.28.1-7.el8.noarch.rpmppython-OWSLib-doc-0.28.1-7.el8.noarch.rpm ^ sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageccrtp-2.1.2-10.el8 commoncpp2-1.8.1-28.el8 libzrtpcpp-4.6.6-15.el8 ucommon-7.0.0-20.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=18404421840442Please build libzrtpcpp for EPEL 7 and 8https://bugzilla.redhat.com/show_bug.cgi?id=21851592185159Please branch and build ccrtp in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851602185160Please branch and build ucommon in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851612185161Please branch and build libzrtpcpp in epel8 and epel9.https://bugzilla.redhat.com/show_bug.cgi?id=21851622185162Please branch and build commoncpp2 in epel8 and epel9.QPccrtp-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.src.rpmPccrtp-2.1.2-10.el8.aarch64.rpmhccrtp-devel-2.1.2-10.el8.aarch64.rpmgccrtp-debugsource-2.1.2-10.el8.aarch64.rpmfccrtp-debuginfo-2.1.2-10.el8.aarch64.rpmPccrtp-2.1.2-10.el8.ppc64le.rpmhccrtp-devel-2.1.2-10.el8.ppc64le.rpmgccrtp-debugsource-2.1.2-10.el8.ppc64le.rpmfccrtp-debuginfo-2.1.2-10.el8.ppc64le.rpmhccrtp-devel-2.1.2-10.el8.s390x.rpmgccrtp-debugsource-2.1.2-10.el8.s390x.rpmfccrtp-debuginfo-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.x86_64.rpmhccrtp-devel-2.1.2-10.el8.x86_64.rpmgccrtp-debugsource-2.1.2-10.el8.x86_64.rpmfccrtp-debuginfo-2.1.2-10.el8.x86_64.rpmpicommoncpp2-1.8.1-28.el8.src.rpmpicommoncpp2-1.8.1-28.el8.aarch64.rpmAicommoncpp2-devel-1.8.1-28.el8.aarch64.rpmicommoncpp2-doc-1.8.1-28.el8.noarch.rpm@icommoncpp2-debugsource-1.8.1-28.el8.aarch64.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.aarch64.rpmpicommoncpp2-1.8.1-28.el8.ppc64le.rpmAicommoncpp2-devel-1.8.1-28.el8.ppc64le.rpm@icommoncpp2-debugsource-1.8.1-28.el8.ppc64le.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.ppc64le.rpmpicommoncpp2-1.8.1-28.el8.s390x.rpmAicommoncpp2-devel-1.8.1-28.el8.s390x.rpm@icommoncpp2-debugsource-1.8.1-28.el8.s390x.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.s390x.rpmpicommoncpp2-1.8.1-28.el8.x86_64.rpmAicommoncpp2-devel-1.8.1-28.el8.x86_64.rpm@icommoncpp2-debugsource-1.8.1-28.el8.x86_64.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.x86_64.rpmrlibzrtpcpp-4.6.6-15.el8.src.rpmrlibzrtpcpp-4.6.6-15.el8.aarch64.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.aarch64.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.aarch64.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.aarch64.rpmrlibzrtpcpp-4.6.6-15.el8.ppc64le.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.ppc64le.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.ppc64le.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.ppc64le.rpmrlibzrtpcpp-4.6.6-15.el8.s390x.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.s390x.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.s390x.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.s390x.rpmrlibzrtpcpp-4.6.6-15.el8.x86_64.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.x86_64.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.x86_64.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.x86_64.rpmHucommon-7.0.0-20.el8.src.rpmHucommon-7.0.0-20.el8.aarch64.rpm'ucommon-bin-7.0.0-20.el8.aarch64.rpm+ucommon-devel-7.0.0-20.el8.aarch64.rpm,ucommon-doc-7.0.0-20.el8.aarch64.rpm*ucommon-debugsource-7.0.0-20.el8.aarch64.rpm)ucommon-debuginfo-7.0.0-20.el8.aarch64.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.aarch64.rpmHucommon-7.0.0-20.el8.ppc64le.rpm'ucommon-bin-7.0.0-20.el8.ppc64le.rpm+ucommon-devel-7.0.0-20.el8.ppc64le.rpm,ucommon-doc-7.0.0-20.el8.ppc64le.rpm*ucommon-debugsource-7.0.0-20.el8.ppc64le.rpm)ucommon-debuginfo-7.0.0-20.el8.ppc64le.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.ppc64le.rpmHucommon-7.0.0-20.el8.s390x.rpm'ucommon-bin-7.0.0-20.el8.s390x.rpm+ucommon-devel-7.0.0-20.el8.s390x.rpm,ucommon-doc-7.0.0-20.el8.s390x.rpm*ucommon-debugsource-7.0.0-20.el8.s390x.rpm)ucommon-debuginfo-7.0.0-20.el8.s390x.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.s390x.rpmHucommon-7.0.0-20.el8.x86_64.rpm'ucommon-bin-7.0.0-20.el8.x86_64.rpm+ucommon-devel-7.0.0-20.el8.x86_64.rpm,ucommon-doc-7.0.0-20.el8.x86_64.rpm*ucommon-debugsource-7.0.0-20.el8.x86_64.rpm)ucommon-debuginfo-7.0.0-20.el8.x86_64.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.x86_64.rpmQPccrtp-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.src.rpmPccrtp-2.1.2-10.el8.aarch64.rpmhccrtp-devel-2.1.2-10.el8.aarch64.rpmgccrtp-debugsource-2.1.2-10.el8.aarch64.rpmfccrtp-debuginfo-2.1.2-10.el8.aarch64.rpmPccrtp-2.1.2-10.el8.ppc64le.rpmhccrtp-devel-2.1.2-10.el8.ppc64le.rpmgccrtp-debugsource-2.1.2-10.el8.ppc64le.rpmfccrtp-debuginfo-2.1.2-10.el8.ppc64le.rpmhccrtp-devel-2.1.2-10.el8.s390x.rpmgccrtp-debugsource-2.1.2-10.el8.s390x.rpmfccrtp-debuginfo-2.1.2-10.el8.s390x.rpmPccrtp-2.1.2-10.el8.x86_64.rpmhccrtp-devel-2.1.2-10.el8.x86_64.rpmgccrtp-debugsource-2.1.2-10.el8.x86_64.rpmfccrtp-debuginfo-2.1.2-10.el8.x86_64.rpmpicommoncpp2-1.8.1-28.el8.src.rpmpicommoncpp2-1.8.1-28.el8.aarch64.rpmAicommoncpp2-devel-1.8.1-28.el8.aarch64.rpmicommoncpp2-doc-1.8.1-28.el8.noarch.rpm@icommoncpp2-debugsource-1.8.1-28.el8.aarch64.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.aarch64.rpmpicommoncpp2-1.8.1-28.el8.ppc64le.rpmAicommoncpp2-devel-1.8.1-28.el8.ppc64le.rpm@icommoncpp2-debugsource-1.8.1-28.el8.ppc64le.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.ppc64le.rpmpicommoncpp2-1.8.1-28.el8.s390x.rpmAicommoncpp2-devel-1.8.1-28.el8.s390x.rpm@icommoncpp2-debugsource-1.8.1-28.el8.s390x.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.s390x.rpmpicommoncpp2-1.8.1-28.el8.x86_64.rpmAicommoncpp2-devel-1.8.1-28.el8.x86_64.rpm@icommoncpp2-debugsource-1.8.1-28.el8.x86_64.rpm?icommoncpp2-debuginfo-1.8.1-28.el8.x86_64.rpmrlibzrtpcpp-4.6.6-15.el8.src.rpmrlibzrtpcpp-4.6.6-15.el8.aarch64.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.aarch64.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.aarch64.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.aarch64.rpmrlibzrtpcpp-4.6.6-15.el8.ppc64le.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.ppc64le.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.ppc64le.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.ppc64le.rpmrlibzrtpcpp-4.6.6-15.el8.s390x.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.s390x.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.s390x.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.s390x.rpmrlibzrtpcpp-4.6.6-15.el8.x86_64.rpmRrlibzrtpcpp-devel-4.6.6-15.el8.x86_64.rpmQrlibzrtpcpp-debugsource-4.6.6-15.el8.x86_64.rpmPrlibzrtpcpp-debuginfo-4.6.6-15.el8.x86_64.rpmHucommon-7.0.0-20.el8.src.rpmHucommon-7.0.0-20.el8.aarch64.rpm'ucommon-bin-7.0.0-20.el8.aarch64.rpm+ucommon-devel-7.0.0-20.el8.aarch64.rpm,ucommon-doc-7.0.0-20.el8.aarch64.rpm*ucommon-debugsource-7.0.0-20.el8.aarch64.rpm)ucommon-debuginfo-7.0.0-20.el8.aarch64.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.aarch64.rpmHucommon-7.0.0-20.el8.ppc64le.rpm'ucommon-bin-7.0.0-20.el8.ppc64le.rpm+ucommon-devel-7.0.0-20.el8.ppc64le.rpm,ucommon-doc-7.0.0-20.el8.ppc64le.rpm*ucommon-debugsource-7.0.0-20.el8.ppc64le.rpm)ucommon-debuginfo-7.0.0-20.el8.ppc64le.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.ppc64le.rpmHucommon-7.0.0-20.el8.s390x.rpm'ucommon-bin-7.0.0-20.el8.s390x.rpm+ucommon-devel-7.0.0-20.el8.s390x.rpm,ucommon-doc-7.0.0-20.el8.s390x.rpm*ucommon-debugsource-7.0.0-20.el8.s390x.rpm)ucommon-debuginfo-7.0.0-20.el8.s390x.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.s390x.rpmHucommon-7.0.0-20.el8.x86_64.rpm'ucommon-bin-7.0.0-20.el8.x86_64.rpm+ucommon-devel-7.0.0-20.el8.x86_64.rpm,ucommon-doc-7.0.0-20.el8.x86_64.rpm*ucommon-debugsource-7.0.0-20.el8.x86_64.rpm)ucommon-debuginfo-7.0.0-20.el8.x86_64.rpm(ucommon-bin-debuginfo-7.0.0-20.el8.x86_64.rpm`g XBunspecifiedperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8https://bugzilla.redhat.com/show_bug.cgi?id=18707801870780EPEL8 Branch Request: perl-Class-DBI-Plugin-DeepAbstractSearchYperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.src.rpmYperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.noarch.rpmYperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.src.rpmYperl-Class-DBI-Plugin-DeepAbstractSearch-0.08-33.el8.noarch.rpmϮ# -\BBBBBBBBBBBBBBBnewpackagepython-pycdio-2.0.0-8.el8.https://bugzilla.redhat.com/show_bug.cgi?id=18144521814452Koji-builder has a missing dependency - python3-pycdio  python-pycdio-2.0.0-8.el8.src.rpm1 python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm python3-pycdio-2.0.0-8.el8.aarch64.rpm python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm1 python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm python3-pycdio-2.0.0-8.el8.ppc64le.rpm python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm1 python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm python3-pycdio-2.0.0-8.el8.s390x.rpm1 python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm python3-pycdio-2.0.0-8.el8.x86_64.rpm python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm  python-pycdio-2.0.0-8.el8.src.rpm1 python-pycdio-debugsource-2.0.0-8.el8.aarch64.rpm python3-pycdio-2.0.0-8.el8.aarch64.rpm python3-pycdio-debuginfo-2.0.0-8.el8.aarch64.rpm python3-pycdio-debuginfo-2.0.0-8.el8.ppc64le.rpm1 python-pycdio-debugsource-2.0.0-8.el8.ppc64le.rpm python3-pycdio-2.0.0-8.el8.ppc64le.rpm python3-pycdio-debuginfo-2.0.0-8.el8.s390x.rpm1 python-pycdio-debugsource-2.0.0-8.el8.s390x.rpm python3-pycdio-2.0.0-8.el8.s390x.rpm1 python-pycdio-debugsource-2.0.0-8.el8.x86_64.rpm python3-pycdio-2.0.0-8.el8.x86_64.rpm python3-pycdio-debuginfo-2.0.0-8.el8.x86_64.rpm 1nBnewpackageperl-REST-Client-273-15.el8Izhttps://bugzilla.redhat.com/show_bug.cgi?id=175731817573180perl-REST-Client-273-15.el8.src.rpm0perl-REST-Client-273-15.el8.noarch.rpm0perl-REST-Client-273-15.el8.src.rpm0perl-REST-Client-273-15.el8.noarch.rpmvR rBBBBBBBBBBBBBBBBBBBBnewpackagejsoncpp-1.8.4-6.el8Chttps://bugzilla.redhat.com/show_bug.cgi?id=17533761753376We need jsoncpp package for EPEL 8#jsoncpp-1.8.4-6.el8.src.rpmLjsoncpp-debugsource-1.8.4-6.el8.aarch64.rpmMjsoncpp-devel-1.8.4-6.el8.aarch64.rpm#jsoncpp-1.8.4-6.el8.aarch64.rpm(jsoncpp-doc-1.8.4-6.el8.noarch.rpmKjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpmLjsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpmMjsoncpp-devel-1.8.4-6.el8.ppc64le.rpm#jsoncpp-1.8.4-6.el8.ppc64le.rpmKjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmKjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm#jsoncpp-1.8.4-6.el8.s390x.rpmMjsoncpp-devel-1.8.4-6.el8.s390x.rpmLjsoncpp-debugsource-1.8.4-6.el8.s390x.rpm#jsoncpp-1.8.4-6.el8.x86_64.rpmKjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpmMjsoncpp-devel-1.8.4-6.el8.x86_64.rpmLjsoncpp-debugsource-1.8.4-6.el8.x86_64.rpm#jsoncpp-1.8.4-6.el8.src.rpmLjsoncpp-debugsource-1.8.4-6.el8.aarch64.rpmMjsoncpp-devel-1.8.4-6.el8.aarch64.rpm#jsoncpp-1.8.4-6.el8.aarch64.rpm(jsoncpp-doc-1.8.4-6.el8.noarch.rpmKjsoncpp-debuginfo-1.8.4-6.el8.aarch64.rpmLjsoncpp-debugsource-1.8.4-6.el8.ppc64le.rpmMjsoncpp-devel-1.8.4-6.el8.ppc64le.rpm#jsoncpp-1.8.4-6.el8.ppc64le.rpmKjsoncpp-debuginfo-1.8.4-6.el8.ppc64le.rpmKjsoncpp-debuginfo-1.8.4-6.el8.s390x.rpm#jsoncpp-1.8.4-6.el8.s390x.rpmMjsoncpp-devel-1.8.4-6.el8.s390x.rpmLjsoncpp-debugsource-1.8.4-6.el8.s390x.rpm#jsoncpp-1.8.4-6.el8.x86_64.rpmKjsoncpp-debuginfo-1.8.4-6.el8.x86_64.rpmMjsoncpp-devel-1.8.4-6.el8.x86_64.rpmLjsoncpp-debugsource-1.8.4-6.el8.x86_64.rpmb IBBBBbugfixpython-pytest-tornado-0.8.0-4.el8 python3-pytest-asyncio-0.10.0-1.el8.2ZXhttps://bugzilla.redhat.com/show_bug.cgi?id=17610961761096python-pytest-tornado epel8 branchhttps://bugzilla.redhat.com/show_bug.cgi?id=17611691761169pytest-asyncio appears to require a newer version of pytestGCpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmGCpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpm]spython-pytest-tornado-0.8.0-4.el8.src.rpmlspython3-pytest-tornado-0.8.0-4.el8.noarch.rpmGCpython3-pytest-asyncio-0.10.0-1.el8.2.src.rpmGCpython3-pytest-asyncio-0.10.0-1.el8.2.noarch.rpm]spython-pytest-tornado-0.8.0-4.el8.src.rpmlspython3-pytest-tornado-0.8.0-4.el8.noarch.rpmޕ[  %PBBBBBBBBBBBBBBBBBBBnewpackageinotify-tools-3.14-19.el862https://bugzilla.redhat.com/show_bug.cgi?id=17495561749556build of inotify-tools for EPEL 8Tinotify-tools-3.14-19.el8.src.rpmTinotify-tools-3.14-19.el8.aarch64.rpmwTinotify-tools-devel-3.14-19.el8.aarch64.rpmvTinotify-tools-debugsource-3.14-19.el8.aarch64.rpmuTinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmvTinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.ppc64le.rpmuTinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmwTinotify-tools-devel-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.s390x.rpmwTinotify-tools-devel-3.14-19.el8.s390x.rpmvTinotify-tools-debugsource-3.14-19.el8.s390x.rpmuTinotify-tools-debuginfo-3.14-19.el8.s390x.rpmwTinotify-tools-devel-3.14-19.el8.x86_64.rpmuTinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmvTinotify-tools-debugsource-3.14-19.el8.x86_64.rpmTinotify-tools-3.14-19.el8.x86_64.rpmTinotify-tools-3.14-19.el8.src.rpmTinotify-tools-3.14-19.el8.aarch64.rpmwTinotify-tools-devel-3.14-19.el8.aarch64.rpmvTinotify-tools-debugsource-3.14-19.el8.aarch64.rpmuTinotify-tools-debuginfo-3.14-19.el8.aarch64.rpmvTinotify-tools-debugsource-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.ppc64le.rpmuTinotify-tools-debuginfo-3.14-19.el8.ppc64le.rpmwTinotify-tools-devel-3.14-19.el8.ppc64le.rpmTinotify-tools-3.14-19.el8.s390x.rpmwTinotify-tools-devel-3.14-19.el8.s390x.rpmvTinotify-tools-debugsource-3.14-19.el8.s390x.rpmuTinotify-tools-debuginfo-3.14-19.el8.s390x.rpmwTinotify-tools-devel-3.14-19.el8.x86_64.rpmuTinotify-tools-debuginfo-3.14-19.el8.x86_64.rpmvTinotify-tools-debugsource-3.14-19.el8.x86_64.rpmTinotify-tools-3.14-19.el8.x86_64.rpm홳g ;fBBBBBBBBBBBBBBBBBBBunspecifiedlibrcd-0.1.14-14.el8Lhqlibrcd-0.1.14-14.el8.src.rpmhqlibrcd-0.1.14-14.el8.aarch64.rpmqlibrcd-debuginfo-0.1.14-14.el8.aarch64.rpmqlibrcd-devel-0.1.14-14.el8.aarch64.rpmqlibrcd-debugsource-0.1.14-14.el8.aarch64.rpmhqlibrcd-0.1.14-14.el8.ppc64le.rpmqlibrcd-devel-0.1.14-14.el8.ppc64le.rpmqlibrcd-debugsource-0.1.14-14.el8.ppc64le.rpmqlibrcd-debuginfo-0.1.14-14.el8.ppc64le.rpmhqlibrcd-0.1.14-14.el8.s390x.rpmqlibrcd-devel-0.1.14-14.el8.s390x.rpmqlibrcd-debugsource-0.1.14-14.el8.s390x.rpmqlibrcd-debuginfo-0.1.14-14.el8.s390x.rpmqlibrcd-devel-0.1.14-14.el8.x86_64.rpmqlibrcd-debuginfo-0.1.14-14.el8.x86_64.rpmhqlibrcd-0.1.14-14.el8.x86_64.rpmqlibrcd-debugsource-0.1.14-14.el8.x86_64.rpmhqlibrcd-0.1.14-14.el8.src.rpmhqlibrcd-0.1.14-14.el8.aarch64.rpmqlibrcd-debuginfo-0.1.14-14.el8.aarch64.rpmqlibrcd-devel-0.1.14-14.el8.aarch64.rpmqlibrcd-debugsource-0.1.14-14.el8.aarch64.rpmhqlibrcd-0.1.14-14.el8.ppc64le.rpmqlibrcd-devel-0.1.14-14.el8.ppc64le.rpmqlibrcd-debugsource-0.1.14-14.el8.ppc64le.rpmqlibrcd-debuginfo-0.1.14-14.el8.ppc64le.rpmhqlibrcd-0.1.14-14.el8.s390x.rpmqlibrcd-devel-0.1.14-14.el8.s390x.rpmqlibrcd-debugsource-0.1.14-14.el8.s390x.rpmqlibrcd-debuginfo-0.1.14-14.el8.s390x.rpmqlibrcd-devel-0.1.14-14.el8.x86_64.rpmqlibrcd-debuginfo-0.1.14-14.el8.x86_64.rpmhqlibrcd-0.1.14-14.el8.x86_64.rpmqlibrcd-debugsource-0.1.14-14.el8.x86_64.rpm;= |BBBBBBBBBBBBBBBBBBBBBBBBenhancementNetworkManager-l2tp-1.20.20-1.el8^"9NetworkManager-l2tp-1.20.20-1.el8.src.rpm"9NetworkManager-l2tp-1.20.20-1.el8.aarch64.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.aarch64.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.aarch64.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.aarch64.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.aarch64.rpm"9NetworkManager-l2tp-1.20.20-1.el8.ppc64le.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.ppc64le.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.ppc64le.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.ppc64le.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.ppc64le.rpm"9NetworkManager-l2tp-1.20.20-1.el8.s390x.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.s390x.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.s390x.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.s390x.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.s390x.rpm"9NetworkManager-l2tp-1.20.20-1.el8.x86_64.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.x86_64.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.x86_64.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.x86_64.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.x86_64.rpm"9NetworkManager-l2tp-1.20.20-1.el8.src.rpm"9NetworkManager-l2tp-1.20.20-1.el8.aarch64.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.aarch64.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.aarch64.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.aarch64.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.aarch64.rpm"9NetworkManager-l2tp-1.20.20-1.el8.ppc64le.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.ppc64le.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.ppc64le.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.ppc64le.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.ppc64le.rpm"9NetworkManager-l2tp-1.20.20-1.el8.s390x.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.s390x.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.s390x.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.s390x.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.s390x.rpm"9NetworkManager-l2tp-1.20.20-1.el8.x86_64.rpmk9NetworkManager-l2tp-gnome-1.20.20-1.el8.x86_64.rpmj9NetworkManager-l2tp-debugsource-1.20.20-1.el8.x86_64.rpmi9NetworkManager-l2tp-debuginfo-1.20.20-1.el8.x86_64.rpml9NetworkManager-l2tp-gnome-debuginfo-1.20.20-1.el8.x86_64.rpm( WBbugfixfetch-crl-3.0.22-2.el8?yIhttps://bugzilla.redhat.com/show_bug.cgi?id=19833911983391fetch-crl systemd timer unit broken,<fetch-crl-3.0.22-2.el8.src.rpm,<fetch-crl-3.0.22-2.el8.noarch.rpm,<fetch-crl-3.0.22-2.el8.src.rpm,<fetch-crl-3.0.22-2.el8.noarch.rpm l ?[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgsi-openssh-8.0p1-16.el8BFgsi-openssh-8.0p1-16.el8.src.rpmFgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmFgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmFgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmFgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpmFgsi-openssh-8.0p1-16.el8.src.rpmFgsi-openssh-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-8.0p1-16.el8.aarch64.rpmgsi-openssh-debugsource-8.0p1-16.el8.aarch64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.aarch64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.aarch64.rpmFgsi-openssh-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debugsource-8.0p1-16.el8.ppc64le.rpmgsi-openssh-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.ppc64le.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.ppc64le.rpmFgsi-openssh-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-8.0p1-16.el8.s390x.rpmgsi-openssh-server-8.0p1-16.el8.s390x.rpmgsi-openssh-debugsource-8.0p1-16.el8.s390x.rpmgsi-openssh-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.s390x.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.s390x.rpmFgsi-openssh-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-8.0p1-16.el8.x86_64.rpmgsi-openssh-debugsource-8.0p1-16.el8.x86_64.rpmgsi-openssh-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-clients-debuginfo-8.0p1-16.el8.x86_64.rpmgsi-openssh-server-debuginfo-8.0p1-16.el8.x86_64.rpm]w @BBBBBBBBBBBBBBBBBBBBBBBBBenhancementsystemd-extras-253.4-1.el8^https://bugzilla.redhat.com/show_bug.cgi?id=21505122150512systemd-extras: Rebase to systemd v252 to synchronize with RHEL 9 rebase to systemd v252W!systemd-extras-253.4-1.el8.src.rpmQ!systemd-networkd-253.4-1.el8.aarch64.rpmS!systemd-timesyncd-253.4-1.el8.aarch64.rpmP!systemd-extras-debugsource-253.4-1.el8.aarch64.rpmR!systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpmQ!systemd-networkd-253.4-1.el8.ppc64le.rpmS!systemd-timesyncd-253.4-1.el8.ppc64le.rpmP!systemd-extras-debugsource-253.4-1.el8.ppc64le.rpmR!systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpmQ!systemd-networkd-253.4-1.el8.s390x.rpmS!systemd-timesyncd-253.4-1.el8.s390x.rpmP!systemd-extras-debugsource-253.4-1.el8.s390x.rpmR!systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpmQ!systemd-networkd-253.4-1.el8.x86_64.rpmS!systemd-timesyncd-253.4-1.el8.x86_64.rpmP!systemd-extras-debugsource-253.4-1.el8.x86_64.rpmR!systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmW!systemd-extras-253.4-1.el8.src.rpmQ!systemd-networkd-253.4-1.el8.aarch64.rpmS!systemd-timesyncd-253.4-1.el8.aarch64.rpmP!systemd-extras-debugsource-253.4-1.el8.aarch64.rpmR!systemd-networkd-debuginfo-253.4-1.el8.aarch64.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.aarch64.rpmQ!systemd-networkd-253.4-1.el8.ppc64le.rpmS!systemd-timesyncd-253.4-1.el8.ppc64le.rpmP!systemd-extras-debugsource-253.4-1.el8.ppc64le.rpmR!systemd-networkd-debuginfo-253.4-1.el8.ppc64le.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.ppc64le.rpmQ!systemd-networkd-253.4-1.el8.s390x.rpmS!systemd-timesyncd-253.4-1.el8.s390x.rpmP!systemd-extras-debugsource-253.4-1.el8.s390x.rpmR!systemd-networkd-debuginfo-253.4-1.el8.s390x.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.s390x.rpmQ!systemd-networkd-253.4-1.el8.x86_64.rpmS!systemd-timesyncd-253.4-1.el8.x86_64.rpmP!systemd-extras-debugsource-253.4-1.el8.x86_64.rpmR!systemd-networkd-debuginfo-253.4-1.el8.x86_64.rpmT!systemd-timesyncd-debuginfo-253.4-1.el8.x86_64.rpmq ,\BBBBBBBBBBBBBBunspecifiedmate-power-manager-1.26.1-1.el8r W%mate-power-manager-1.26.1-1.el8.src.rpmW%mate-power-manager-1.26.1-1.el8.aarch64.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmW%mate-power-manager-1.26.1-1.el8.ppc64le.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmW%mate-power-manager-1.26.1-1.el8.s390x.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmW%mate-power-manager-1.26.1-1.el8.x86_64.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpm W%mate-power-manager-1.26.1-1.el8.src.rpmW%mate-power-manager-1.26.1-1.el8.aarch64.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.aarch64.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.aarch64.rpmW%mate-power-manager-1.26.1-1.el8.ppc64le.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.ppc64le.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.ppc64le.rpmW%mate-power-manager-1.26.1-1.el8.s390x.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.s390x.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.s390x.rpmW%mate-power-manager-1.26.1-1.el8.x86_64.rpm_%mate-power-manager-debugsource-1.26.1-1.el8.x86_64.rpm^%mate-power-manager-debuginfo-1.26.1-1.el8.x86_64.rpmR  mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbitlbee-3.6-11.el866Qbitlbee-3.6-11.el8.src.rpmQbitlbee-3.6-11.el8.aarch64.rpmQbitlbee-devel-3.6-11.el8.aarch64.rpm Qbitlbee-otr-3.6-11.el8.aarch64.rpmQbitlbee-debugsource-3.6-11.el8.aarch64.rpmQbitlbee-debuginfo-3.6-11.el8.aarch64.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.aarch64.rpmQbitlbee-3.6-11.el8.ppc64le.rpmQbitlbee-devel-3.6-11.el8.ppc64le.rpm Qbitlbee-otr-3.6-11.el8.ppc64le.rpmQbitlbee-debugsource-3.6-11.el8.ppc64le.rpmQbitlbee-debuginfo-3.6-11.el8.ppc64le.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.ppc64le.rpmQbitlbee-3.6-11.el8.s390x.rpmQbitlbee-devel-3.6-11.el8.s390x.rpm Qbitlbee-otr-3.6-11.el8.s390x.rpmQbitlbee-debugsource-3.6-11.el8.s390x.rpmQbitlbee-debuginfo-3.6-11.el8.s390x.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.s390x.rpmQbitlbee-3.6-11.el8.x86_64.rpmQbitlbee-devel-3.6-11.el8.x86_64.rpm Qbitlbee-otr-3.6-11.el8.x86_64.rpmQbitlbee-debugsource-3.6-11.el8.x86_64.rpmQbitlbee-debuginfo-3.6-11.el8.x86_64.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.x86_64.rpmQbitlbee-3.6-11.el8.src.rpmQbitlbee-3.6-11.el8.aarch64.rpmQbitlbee-devel-3.6-11.el8.aarch64.rpm Qbitlbee-otr-3.6-11.el8.aarch64.rpmQbitlbee-debugsource-3.6-11.el8.aarch64.rpmQbitlbee-debuginfo-3.6-11.el8.aarch64.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.aarch64.rpmQbitlbee-3.6-11.el8.ppc64le.rpmQbitlbee-devel-3.6-11.el8.ppc64le.rpm Qbitlbee-otr-3.6-11.el8.ppc64le.rpmQbitlbee-debugsource-3.6-11.el8.ppc64le.rpmQbitlbee-debuginfo-3.6-11.el8.ppc64le.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.ppc64le.rpmQbitlbee-3.6-11.el8.s390x.rpmQbitlbee-devel-3.6-11.el8.s390x.rpm Qbitlbee-otr-3.6-11.el8.s390x.rpmQbitlbee-debugsource-3.6-11.el8.s390x.rpmQbitlbee-debuginfo-3.6-11.el8.s390x.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.s390x.rpmQbitlbee-3.6-11.el8.x86_64.rpmQbitlbee-devel-3.6-11.el8.x86_64.rpm Qbitlbee-otr-3.6-11.el8.x86_64.rpmQbitlbee-debugsource-3.6-11.el8.x86_64.rpmQbitlbee-debuginfo-3.6-11.el8.x86_64.rpm!Qbitlbee-otr-debuginfo-3.6-11.el8.x86_64.rpmM "MBBBBBBBBBBBBBBBBBBBsecurityduktape-2.2.0-6.el8;*https://bugzilla.redhat.com/show_bug.cgi?id=20460422046042CVE-2021-46322 duktape: SEGV via the component duk_push_tval in duktape/duk_api_stack.c [epel-8]ERduktape-2.2.0-6.el8.src.rpmERduktape-2.2.0-6.el8.aarch64.rpm Rduktape-devel-2.2.0-6.el8.aarch64.rpm Rduktape-debugsource-2.2.0-6.el8.aarch64.rpm Rduktape-debuginfo-2.2.0-6.el8.aarch64.rpmERduktape-2.2.0-6.el8.ppc64le.rpm Rduktape-devel-2.2.0-6.el8.ppc64le.rpm Rduktape-debugsource-2.2.0-6.el8.ppc64le.rpm Rduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmERduktape-2.2.0-6.el8.s390x.rpm Rduktape-devel-2.2.0-6.el8.s390x.rpm Rduktape-debugsource-2.2.0-6.el8.s390x.rpm Rduktape-debuginfo-2.2.0-6.el8.s390x.rpmERduktape-2.2.0-6.el8.x86_64.rpm Rduktape-devel-2.2.0-6.el8.x86_64.rpm Rduktape-debugsource-2.2.0-6.el8.x86_64.rpm Rduktape-debuginfo-2.2.0-6.el8.x86_64.rpmERduktape-2.2.0-6.el8.src.rpmERduktape-2.2.0-6.el8.aarch64.rpm Rduktape-devel-2.2.0-6.el8.aarch64.rpm Rduktape-debugsource-2.2.0-6.el8.aarch64.rpm Rduktape-debuginfo-2.2.0-6.el8.aarch64.rpmERduktape-2.2.0-6.el8.ppc64le.rpm Rduktape-devel-2.2.0-6.el8.ppc64le.rpm Rduktape-debugsource-2.2.0-6.el8.ppc64le.rpm Rduktape-debuginfo-2.2.0-6.el8.ppc64le.rpmERduktape-2.2.0-6.el8.s390x.rpm Rduktape-devel-2.2.0-6.el8.s390x.rpm Rduktape-debugsource-2.2.0-6.el8.s390x.rpm Rduktape-debuginfo-2.2.0-6.el8.s390x.rpmERduktape-2.2.0-6.el8.x86_64.rpm Rduktape-devel-2.2.0-6.el8.x86_64.rpm Rduktape-debugsource-2.2.0-6.el8.x86_64.rpm Rduktape-debuginfo-2.2.0-6.el8.x86_64.rpm  3cBBBBBBBBBBBBBBnewpackagefcode-utils-1.0.2-23.svn1354.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=17635371763537Please branch and build for EPEL8 }fcode-utils-1.0.2-23.svn1354.el8.src.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpm}fcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpm}fcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpm}fcode-utils-1.0.2-23.svn1354.el8.s390x.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpm}fcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpm }fcode-utils-1.0.2-23.svn1354.el8.src.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.aarch64.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.aarch64.rpm}fcode-utils-1.0.2-23.svn1354.el8.aarch64.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.ppc64le.rpm}fcode-utils-1.0.2-23.svn1354.el8.ppc64le.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.ppc64le.rpm}fcode-utils-1.0.2-23.svn1354.el8.s390x.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.s390x.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.s390x.rpm}fcode-utils-1.0.2-23.svn1354.el8.x86_64.rpmyfcode-utils-debugsource-1.0.2-23.svn1354.el8.x86_64.rpmxfcode-utils-debuginfo-1.0.2-23.svn1354.el8.x86_64.rpmϮ#) :tBBBBenhancementperl-String-Util-1.26-11.el8 perl-Test-Toolbox-0.4-11.el8uSBlperl-String-Util-1.26-11.el8.src.rpmBlperl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpmBlperl-String-Util-1.26-11.el8.src.rpmBlperl-String-Util-1.26-11.el8.noarch.rpmperl-Test-Toolbox-0.4-11.el8.src.rpmperl-Test-Toolbox-0.4-11.el8.noarch.rpm\ >{Bnewpackageperl-Any-URI-Escape-0.01-19.el8Huhttps://bugzilla.redhat.com/show_bug.cgi?id=17625101762510Please build perl-Any-URI-Escape in normal EPEL8Aperl-Any-URI-Escape-0.01-19.el8.src.rpmAperl-Any-URI-Escape-0.01-19.el8.noarch.rpmAperl-Any-URI-Escape-0.01-19.el8.src.rpmAperl-Any-URI-Escape-0.01-19.el8.noarch.rpmb~ BBbugfixpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8=j1Mpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm)Mpython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpm2Mpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpm1Mpython-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.src.rpm)Mpython3-collectd_systemd-0.0.1-0.19.20181018git212cb79.el8.noarch.rpm2Mpython-collectd_systemd-selinux-0.0.1-0.19.20181018git212cb79.el8.noarch.rpma< DBnewpackagerpm-local-generator-support-1-6.el8'+l#rpm-local-generator-support-1-6.el8.src.rpml#rpm-local-generator-support-1-6.el8.noarch.rpml#rpm-local-generator-support-1-6.el8.src.rpml#rpm-local-generator-support-1-6.el8.noarch.rpm]B  HBenhancementiscan-firmware-20241112-14.el8R2https://bugzilla.redhat.com/show_bug.cgi?id=22259292225929iscan-firmware: FTBFS in Fedora rawhide/f39|*iscan-firmware-20241112-14.el8.src.rpm|*iscan-firmware-20241112-14.el8.noarch.rpm|*iscan-firmware-20241112-14.el8.src.rpm|*iscan-firmware-20241112-14.el8.noarch.rpmv> LBunspecifiedmate-themes-3.22.24-1.el8C_mate-themes-3.22.24-1.el8.src.rpmC_mate-themes-3.22.24-1.el8.noarch.rpmC_mate-themes-3.22.24-1.el8.src.rpmC_mate-themes-3.22.24-1.el8.noarch.rpmqa *PBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-control-center-1.26.1-1.el8Q%mate-control-center-1.26.1-1.el8.src.rpmQ%mate-control-center-1.26.1-1.el8.aarch64.rpmG%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmF%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmE%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpmQ%mate-control-center-1.26.1-1.el8.ppc64le.rpmG%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmF%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmE%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpmQ%mate-control-center-1.26.1-1.el8.s390x.rpmG%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmF%mate-control-center-devel-1.26.1-1.el8.s390x.rpmE%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpmQ%mate-control-center-1.26.1-1.el8.x86_64.rpmG%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmF%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmE%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpmQ%mate-control-center-1.26.1-1.el8.src.rpmQ%mate-control-center-1.26.1-1.el8.aarch64.rpmG%mate-control-center-filesystem-1.26.1-1.el8.aarch64.rpmF%mate-control-center-devel-1.26.1-1.el8.aarch64.rpmE%mate-control-center-debugsource-1.26.1-1.el8.aarch64.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.aarch64.rpmQ%mate-control-center-1.26.1-1.el8.ppc64le.rpmG%mate-control-center-filesystem-1.26.1-1.el8.ppc64le.rpmF%mate-control-center-devel-1.26.1-1.el8.ppc64le.rpmE%mate-control-center-debugsource-1.26.1-1.el8.ppc64le.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.ppc64le.rpmQ%mate-control-center-1.26.1-1.el8.s390x.rpmG%mate-control-center-filesystem-1.26.1-1.el8.s390x.rpmF%mate-control-center-devel-1.26.1-1.el8.s390x.rpmE%mate-control-center-debugsource-1.26.1-1.el8.s390x.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.s390x.rpmQ%mate-control-center-1.26.1-1.el8.x86_64.rpmG%mate-control-center-filesystem-1.26.1-1.el8.x86_64.rpmF%mate-control-center-devel-1.26.1-1.el8.x86_64.rpmE%mate-control-center-debugsource-1.26.1-1.el8.x86_64.rpmD%mate-control-center-debuginfo-1.26.1-1.el8.x86_64.rpm}b kBBBBBBBBBBBBBBBBBBBbugfixcivetweb-1.16-1.el86+^civetweb-1.16-1.el8.src.rpm^civetweb-1.16-1.el8.aarch64.rpmcivetweb-devel-1.16-1.el8.aarch64.rpmcivetweb-debugsource-1.16-1.el8.aarch64.rpmcivetweb-debuginfo-1.16-1.el8.aarch64.rpm^civetweb-1.16-1.el8.ppc64le.rpmcivetweb-devel-1.16-1.el8.ppc64le.rpmcivetweb-debugsource-1.16-1.el8.ppc64le.rpmcivetweb-debuginfo-1.16-1.el8.ppc64le.rpm^civetweb-1.16-1.el8.s390x.rpmcivetweb-devel-1.16-1.el8.s390x.rpmcivetweb-debugsource-1.16-1.el8.s390x.rpmcivetweb-debuginfo-1.16-1.el8.s390x.rpm^civetweb-1.16-1.el8.x86_64.rpmcivetweb-devel-1.16-1.el8.x86_64.rpmcivetweb-debugsource-1.16-1.el8.x86_64.rpmcivetweb-debuginfo-1.16-1.el8.x86_64.rpm^civetweb-1.16-1.el8.src.rpm^civetweb-1.16-1.el8.aarch64.rpmcivetweb-devel-1.16-1.el8.aarch64.rpmcivetweb-debugsource-1.16-1.el8.aarch64.rpmcivetweb-debuginfo-1.16-1.el8.aarch64.rpm^civetweb-1.16-1.el8.ppc64le.rpmcivetweb-devel-1.16-1.el8.ppc64le.rpmcivetweb-debugsource-1.16-1.el8.ppc64le.rpmcivetweb-debuginfo-1.16-1.el8.ppc64le.rpm^civetweb-1.16-1.el8.s390x.rpmcivetweb-devel-1.16-1.el8.s390x.rpmcivetweb-debugsource-1.16-1.el8.s390x.rpmcivetweb-debuginfo-1.16-1.el8.s390x.rpm^civetweb-1.16-1.el8.x86_64.rpmcivetweb-devel-1.16-1.el8.x86_64.rpmcivetweb-debugsource-1.16-1.el8.x86_64.rpmcivetweb-debuginfo-1.16-1.el8.x86_64.rpmcs ABBnewpackagenyx-2.1.0-6.el8<hRnyx-doc-2.1.0-6.el8.noarch.rpm~Rnyx-2.1.0-6.el8.src.rpm~Rnyx-2.1.0-6.el8.noarch.rpmhRnyx-doc-2.1.0-6.el8.noarch.rpm~Rnyx-2.1.0-6.el8.src.rpm~Rnyx-2.1.0-6.el8.noarch.rpmϮ#'  FBbugfixpython-gmqtt-0.6.3-1.el8Z(Cmpython-gmqtt-0.6.3-1.el8.src.rpmCmpython3-gmqtt-0.6.3-1.el8.noarch.rpmCmpython-gmqtt-0.6.3-1.el8.src.rpmCmpython3-gmqtt-0.6.3-1.el8.noarch.rpmo $JBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedunittest-cpp-2.0.0-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=18029711802971RFE: Add epel8 branchUunittest-cpp-2.0.0-9.el8.src.rpmUunittest-cpp-2.0.0-9.el8.aarch64.rpmSunittest-cpp-devel-2.0.0-9.el8.aarch64.rpmRunittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmTunittest-cpp-static-2.0.0-9.el8.aarch64.rpmRunittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmSunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmTunittest-cpp-static-2.0.0-9.el8.ppc64le.rpmUunittest-cpp-2.0.0-9.el8.ppc64le.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmTunittest-cpp-static-2.0.0-9.el8.s390x.rpmUunittest-cpp-2.0.0-9.el8.s390x.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmSunittest-cpp-devel-2.0.0-9.el8.s390x.rpmRunittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmUunittest-cpp-2.0.0-9.el8.x86_64.rpmSunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmTunittest-cpp-static-2.0.0-9.el8.x86_64.rpmRunittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpmUunittest-cpp-2.0.0-9.el8.src.rpmUunittest-cpp-2.0.0-9.el8.aarch64.rpmSunittest-cpp-devel-2.0.0-9.el8.aarch64.rpmRunittest-cpp-debugsource-2.0.0-9.el8.aarch64.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.aarch64.rpmTunittest-cpp-static-2.0.0-9.el8.aarch64.rpmRunittest-cpp-debugsource-2.0.0-9.el8.ppc64le.rpmSunittest-cpp-devel-2.0.0-9.el8.ppc64le.rpmTunittest-cpp-static-2.0.0-9.el8.ppc64le.rpmUunittest-cpp-2.0.0-9.el8.ppc64le.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.ppc64le.rpmTunittest-cpp-static-2.0.0-9.el8.s390x.rpmUunittest-cpp-2.0.0-9.el8.s390x.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.s390x.rpmSunittest-cpp-devel-2.0.0-9.el8.s390x.rpmRunittest-cpp-debugsource-2.0.0-9.el8.s390x.rpmUunittest-cpp-2.0.0-9.el8.x86_64.rpmSunittest-cpp-devel-2.0.0-9.el8.x86_64.rpmTunittest-cpp-static-2.0.0-9.el8.x86_64.rpmRunittest-cpp-debugsource-2.0.0-9.el8.x86_64.rpmQunittest-cpp-debuginfo-2.0.0-9.el8.x86_64.rpmU (eBnewpackageperl-Convert-PEM-0.08-31.el8https://bugzilla.redhat.com/show_bug.cgi?id=17618471761847perl-Convert-PEM for EL8{perl-Convert-PEM-0.08-31.el8.src.rpm{perl-Convert-PEM-0.08-31.el8.noarch.rpm{perl-Convert-PEM-0.08-31.el8.src.rpm{perl-Convert-PEM-0.08-31.el8.noarch.rpmb9 ,iBenhancementfpaste-0.4.0.0-1.el805fpaste-0.4.0.0-1.el8.src.rpm5fpaste-0.4.0.0-1.el8.noarch.rpm5fpaste-0.4.0.0-1.el8.src.rpm5fpaste-0.4.0.0-1.el8.noarch.rpm G mBBBBBBBBBBBBBBBBBBBBBBBBnewpackagepylint-2.4.4-1.el8 python-wrapt-1.11.2-4.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17832951783295https://bugzilla.redhat.com/show_bug.cgi?id=17833201783320Vpython3-pylint-2.4.4-1.el8.noarch.rpm4+python-wrapt-1.11.2-4.el8.src.rpmx+python3-wrapt-1.11.2-4.el8.aarch64.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.aarch64.rpm$+python-wrapt-doc-1.11.2-4.el8.aarch64.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.aarch64.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.ppc64le.rpm$+python-wrapt-doc-1.11.2-4.el8.ppc64le.rpmx+python3-wrapt-1.11.2-4.el8.ppc64le.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.ppc64le.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.s390x.rpm$+python-wrapt-doc-1.11.2-4.el8.s390x.rpmx+python3-wrapt-1.11.2-4.el8.s390x.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.s390x.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.x86_64.rpmx+python3-wrapt-1.11.2-4.el8.x86_64.rpm$+python-wrapt-doc-1.11.2-4.el8.x86_64.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.x86_64.rpmVpython3-pylint-2.4.4-1.el8.noarch.rpm4+python-wrapt-1.11.2-4.el8.src.rpmx+python3-wrapt-1.11.2-4.el8.aarch64.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.aarch64.rpm$+python-wrapt-doc-1.11.2-4.el8.aarch64.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.aarch64.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.ppc64le.rpm$+python-wrapt-doc-1.11.2-4.el8.ppc64le.rpmx+python3-wrapt-1.11.2-4.el8.ppc64le.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.ppc64le.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.s390x.rpm$+python-wrapt-doc-1.11.2-4.el8.s390x.rpmx+python3-wrapt-1.11.2-4.el8.s390x.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.s390x.rpmZ+python-wrapt-debugsource-1.11.2-4.el8.x86_64.rpmx+python3-wrapt-1.11.2-4.el8.x86_64.rpm$+python-wrapt-doc-1.11.2-4.el8.x86_64.rpmy+python3-wrapt-debuginfo-1.11.2-4.el8.x86_64.rpml7  HBBBnewpackagecomic-neue-fonts-2.3-3.el8aLYcomic-neue-fonts-2.3-3.el8.src.rpmYcomic-neue-fonts-2.3-3.el8.noarch.rpmcomic-neue-angular-fonts-2.3-3.el8.noarch.rpmcomic-neue-fonts-common-2.3-3.el8.noarch.rpmYcomic-neue-fonts-2.3-3.el8.src.rpmYcomic-neue-fonts-2.3-3.el8.noarch.rpmcomic-neue-angular-fonts-2.3-3.el8.noarch.rpmcomic-neue-fonts-common-2.3-3.el8.noarch.rpmPd NBnewpackagepython-voluptuous-serialize-2.4.0-1.el8-"<python-voluptuous-serialize-2.4.0-1.el8.src.rpm4<python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm"<python-voluptuous-serialize-2.4.0-1.el8.src.rpm4<python3-voluptuous-serialize-2.4.0-1.el8.noarch.rpm  RBunspecifiedpython-vcrpy-4.1.1-6.el8H https://bugzilla.redhat.com/show_bug.cgi?id=18157001815700python-vcrpy: epel8 branch request python-vcrpy-4.1.1-6.el8.src.rpm& python3-vcrpy-4.1.1-6.el8.noarch.rpm python-vcrpy-4.1.1-6.el8.src.rpm& python3-vcrpy-4.1.1-6.el8.noarch.rpm - VBenhancementparallel-20241222-3.el8T+parallel-20241222-3.el8.src.rpm+parallel-20241222-3.el8.noarch.rpm+parallel-20241222-3.el8.src.rpm+parallel-20241222-3.el8.noarch.rpm *ZBBBBBBBBBBBBBBenhancementgimp-fourier-plugin-0.4.3-4.el8pI Kgimp-fourier-plugin-0.4.3-4.el8.src.rpmKgimp-fourier-plugin-0.4.3-4.el8.aarch64.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.aarch64.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.aarch64.rpmKgimp-fourier-plugin-0.4.3-4.el8.ppc64le.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.ppc64le.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.ppc64le.rpmKgimp-fourier-plugin-0.4.3-4.el8.s390x.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.s390x.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.s390x.rpmKgimp-fourier-plugin-0.4.3-4.el8.x86_64.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.x86_64.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.x86_64.rpm Kgimp-fourier-plugin-0.4.3-4.el8.src.rpmKgimp-fourier-plugin-0.4.3-4.el8.aarch64.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.aarch64.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.aarch64.rpmKgimp-fourier-plugin-0.4.3-4.el8.ppc64le.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.ppc64le.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.ppc64le.rpmKgimp-fourier-plugin-0.4.3-4.el8.s390x.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.s390x.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.s390x.rpmKgimp-fourier-plugin-0.4.3-4.el8.x86_64.rpmYKgimp-fourier-plugin-debugsource-0.4.3-4.el8.x86_64.rpmXKgimp-fourier-plugin-debuginfo-0.4.3-4.el8.x86_64.rpm_S .kBsecurityneedrestart-3.8-1.el8?9https://bugzilla.redhat.com/show_bug.cgi?id=23275312327531CVE-2024-48990 needrestart: arbitrary code execution via PYTHONPATH environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275372327537CVE-2024-11003 needrestart: local privilege escalation via unsanitized input [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275422327542CVE-2024-48992 needrestart: arbitrary code execution via RUBYLIB environment variable [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23275492327549CVE-2024-48991 needrestart: arbitrary code execution via race condition [epel-8]hneedrestart-3.8-1.el8.src.rpmhneedrestart-3.8-1.el8.noarch.rpmhneedrestart-3.8-1.el8.src.rpmhneedrestart-3.8-1.el8.noarch.rpmx{ oBBBBBBBBBBBBBBBBBBBBsecurityp7zip-16.02-31.el8M2https://bugzilla.redhat.com/show_bug.cgi?id=15474841547484Encryption password disclosurehttps://bugzilla.redhat.com/show_bug.cgi?id=231607323160737z wrapper jeopardizing the effort to hide password from commandline parameterskp7zip-16.02-31.el8.src.rpmkp7zip-16.02-31.el8.aarch64.rpmp7zip-plugins-16.02-31.el8.aarch64.rpmnp7zip-doc-16.02-31.el8.noarch.rpmp7zip-debugsource-16.02-31.el8.aarch64.rpmp7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpmkp7zip-16.02-31.el8.ppc64le.rpmp7zip-plugins-16.02-31.el8.ppc64le.rpmp7zip-debugsource-16.02-31.el8.ppc64le.rpmp7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpmkp7zip-16.02-31.el8.s390x.rpmp7zip-plugins-16.02-31.el8.s390x.rpmp7zip-debugsource-16.02-31.el8.s390x.rpmp7zip-plugins-debuginfo-16.02-31.el8.s390x.rpmkp7zip-16.02-31.el8.x86_64.rpmp7zip-plugins-16.02-31.el8.x86_64.rpmp7zip-debugsource-16.02-31.el8.x86_64.rpmp7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmkp7zip-16.02-31.el8.src.rpmkp7zip-16.02-31.el8.aarch64.rpmp7zip-plugins-16.02-31.el8.aarch64.rpmnp7zip-doc-16.02-31.el8.noarch.rpmp7zip-debugsource-16.02-31.el8.aarch64.rpmp7zip-plugins-debuginfo-16.02-31.el8.aarch64.rpmkp7zip-16.02-31.el8.ppc64le.rpmp7zip-plugins-16.02-31.el8.ppc64le.rpmp7zip-debugsource-16.02-31.el8.ppc64le.rpmp7zip-plugins-debuginfo-16.02-31.el8.ppc64le.rpmkp7zip-16.02-31.el8.s390x.rpmp7zip-plugins-16.02-31.el8.s390x.rpmp7zip-debugsource-16.02-31.el8.s390x.rpmp7zip-plugins-debuginfo-16.02-31.el8.s390x.rpmkp7zip-16.02-31.el8.x86_64.rpmp7zip-plugins-16.02-31.el8.x86_64.rpmp7zip-debugsource-16.02-31.el8.x86_64.rpmp7zip-plugins-debuginfo-16.02-31.el8.x86_64.rpmA FBBBBBBBBBBBBBBBBBBBunspecifiedmate-screensaver-1.26.2-1.el8X3mate-screensaver-1.26.2-1.el8.src.rpmX3mate-screensaver-1.26.2-1.el8.aarch64.rpmb3mate-screensaver-devel-1.26.2-1.el8.aarch64.rpma3mate-screensaver-debugsource-1.26.2-1.el8.aarch64.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.aarch64.rpmX3mate-screensaver-1.26.2-1.el8.ppc64le.rpmb3mate-screensaver-devel-1.26.2-1.el8.ppc64le.rpma3mate-screensaver-debugsource-1.26.2-1.el8.ppc64le.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.ppc64le.rpmX3mate-screensaver-1.26.2-1.el8.s390x.rpmb3mate-screensaver-devel-1.26.2-1.el8.s390x.rpma3mate-screensaver-debugsource-1.26.2-1.el8.s390x.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.s390x.rpmX3mate-screensaver-1.26.2-1.el8.x86_64.rpmb3mate-screensaver-devel-1.26.2-1.el8.x86_64.rpma3mate-screensaver-debugsource-1.26.2-1.el8.x86_64.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.x86_64.rpmX3mate-screensaver-1.26.2-1.el8.src.rpmX3mate-screensaver-1.26.2-1.el8.aarch64.rpmb3mate-screensaver-devel-1.26.2-1.el8.aarch64.rpma3mate-screensaver-debugsource-1.26.2-1.el8.aarch64.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.aarch64.rpmX3mate-screensaver-1.26.2-1.el8.ppc64le.rpmb3mate-screensaver-devel-1.26.2-1.el8.ppc64le.rpma3mate-screensaver-debugsource-1.26.2-1.el8.ppc64le.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.ppc64le.rpmX3mate-screensaver-1.26.2-1.el8.s390x.rpmb3mate-screensaver-devel-1.26.2-1.el8.s390x.rpma3mate-screensaver-debugsource-1.26.2-1.el8.s390x.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.s390x.rpmX3mate-screensaver-1.26.2-1.el8.x86_64.rpmb3mate-screensaver-devel-1.26.2-1.el8.x86_64.rpma3mate-screensaver-debugsource-1.26.2-1.el8.x86_64.rpm`3mate-screensaver-debuginfo-1.26.2-1.el8.x86_64.rpmqt \Bunspecifiedminiaudio-0.11.14-1.el8[Wminiaudio-0.11.14-1.el8.src.rpm)Wminiaudio-devel-0.11.14-1.el8.noarch.rpm[Wminiaudio-0.11.14-1.el8.src.rpm)Wminiaudio-devel-0.11.14-1.el8.noarch.rpmcr 5`BBBBBBBBBBBBBBBBBBBunspecifiedlibwhirlpool-1.1-1.el8*=https://bugzilla.redhat.com/show_bug.cgi?id=19986241998624libwhirlpool-1.1 is availabledlibwhirlpool-1.1-1.el8.src.rpmdlibwhirlpool-1.1-1.el8.aarch64.rpm4dlibwhirlpool-devel-1.1-1.el8.aarch64.rpm3dlibwhirlpool-debugsource-1.1-1.el8.aarch64.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.aarch64.rpmdlibwhirlpool-1.1-1.el8.ppc64le.rpm4dlibwhirlpool-devel-1.1-1.el8.ppc64le.rpm3dlibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.ppc64le.rpm4dlibwhirlpool-devel-1.1-1.el8.s390x.rpmdlibwhirlpool-1.1-1.el8.s390x.rpm3dlibwhirlpool-debugsource-1.1-1.el8.s390x.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.s390x.rpmdlibwhirlpool-1.1-1.el8.x86_64.rpm4dlibwhirlpool-devel-1.1-1.el8.x86_64.rpm3dlibwhirlpool-debugsource-1.1-1.el8.x86_64.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.x86_64.rpmdlibwhirlpool-1.1-1.el8.src.rpmdlibwhirlpool-1.1-1.el8.aarch64.rpm4dlibwhirlpool-devel-1.1-1.el8.aarch64.rpm3dlibwhirlpool-debugsource-1.1-1.el8.aarch64.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.aarch64.rpmdlibwhirlpool-1.1-1.el8.ppc64le.rpm4dlibwhirlpool-devel-1.1-1.el8.ppc64le.rpm3dlibwhirlpool-debugsource-1.1-1.el8.ppc64le.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.ppc64le.rpm4dlibwhirlpool-devel-1.1-1.el8.s390x.rpmdlibwhirlpool-1.1-1.el8.s390x.rpm3dlibwhirlpool-debugsource-1.1-1.el8.s390x.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.s390x.rpmdlibwhirlpool-1.1-1.el8.x86_64.rpm4dlibwhirlpool-devel-1.1-1.el8.x86_64.rpm3dlibwhirlpool-debugsource-1.1-1.el8.x86_64.rpm2dlibwhirlpool-debuginfo-1.1-1.el8.x86_64.rpmR1 vBBBBBBBBBBBBBBBnewpackagepython-zstandard-0.15.2-3.el8g https://bugzilla.redhat.com/show_bug.cgi?id=19918091991809EPEL8 Branch Request: python-zstandard Rypython-zstandard-0.15.2-3.el8.src.rpm.ypython3-zstandard-0.15.2-3.el8.aarch64.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm.ypython3-zstandard-0.15.2-3.el8.ppc64le.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm.ypython3-zstandard-0.15.2-3.el8.s390x.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm.ypython3-zstandard-0.15.2-3.el8.x86_64.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm Rypython-zstandard-0.15.2-3.el8.src.rpm.ypython3-zstandard-0.15.2-3.el8.aarch64.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.aarch64.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.aarch64.rpm.ypython3-zstandard-0.15.2-3.el8.ppc64le.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.ppc64le.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.ppc64le.rpm.ypython3-zstandard-0.15.2-3.el8.s390x.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.s390x.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.s390x.rpm.ypython3-zstandard-0.15.2-3.el8.x86_64.rpm`ypython-zstandard-debugsource-0.15.2-3.el8.x86_64.rpm/ypython3-zstandard-debuginfo-0.15.2-3.el8.x86_64.rpm-  HBnewpackageperl-AnyEvent-CacheDNS-0.08-17.el8srhttps://bugzilla.redhat.com/show_bug.cgi?id=18707411870741EPEL8 Branch Request: perl-AnyEvent-CacheDNSperl-AnyEvent-CacheDNS-0.08-17.el8.src.rpmperl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpmperl-AnyEvent-CacheDNS-0.08-17.el8.src.rpmperl-AnyEvent-CacheDNS-0.08-17.el8.noarch.rpmٿ>[ (LBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemoarvm-0.2019.07.1-2.el8 nqp-0.0.2019.07.1-1.el8e(~moarvm-0.2019.07.1-2.el8.src.rpmNmoarvm-devel-0.2019.07.1-2.el8.aarch64.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpm~moarvm-0.2019.07.1-2.el8.aarch64.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpm~moarvm-0.2019.07.1-2.el8.ppc64le.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpmNmoarvm-devel-0.2019.07.1-2.el8.ppc64le.rpmNmoarvm-devel-0.2019.07.1-2.el8.s390x.rpm~moarvm-0.2019.07.1-2.el8.s390x.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.s390x.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpm~moarvm-0.2019.07.1-2.el8.x86_64.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpmNmoarvm-devel-0.2019.07.1-2.el8.x86_64.rpmXfnqp-0.0.2019.07.1-1.el8.src.rpmffnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmXfnqp-0.0.2019.07.1-1.el8.aarch64.rpmXfnqp-0.0.2019.07.1-1.el8.ppc64le.rpmXfnqp-0.0.2019.07.1-1.el8.s390x.rpmXfnqp-0.0.2019.07.1-1.el8.x86_64.rpm~moarvm-0.2019.07.1-2.el8.src.rpmNmoarvm-devel-0.2019.07.1-2.el8.aarch64.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.aarch64.rpm~moarvm-0.2019.07.1-2.el8.aarch64.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.aarch64.rpm~moarvm-0.2019.07.1-2.el8.ppc64le.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.ppc64le.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.ppc64le.rpmNmoarvm-devel-0.2019.07.1-2.el8.ppc64le.rpmNmoarvm-devel-0.2019.07.1-2.el8.s390x.rpm~moarvm-0.2019.07.1-2.el8.s390x.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.s390x.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.s390x.rpmMmoarvm-debugsource-0.2019.07.1-2.el8.x86_64.rpm~moarvm-0.2019.07.1-2.el8.x86_64.rpmLmoarvm-debuginfo-0.2019.07.1-2.el8.x86_64.rpmNmoarvm-devel-0.2019.07.1-2.el8.x86_64.rpmXfnqp-0.0.2019.07.1-1.el8.src.rpmffnqp-doc-0.0.2019.07.1-1.el8.noarch.rpmXfnqp-0.0.2019.07.1-1.el8.aarch64.rpmXfnqp-0.0.2019.07.1-1.el8.ppc64le.rpmXfnqp-0.0.2019.07.1-1.el8.s390x.rpmXfnqp-0.0.2019.07.1-1.el8.x86_64.rpm2A ,iBbugfixdehydrated-0.7.1-6.el8 mhttps://bugzilla.redhat.com/show_bug.cgi?id=22798542279854Dehydrated dependency issue on EL8n?dehydrated-0.7.1-6.el8.src.rpmn?dehydrated-0.7.1-6.el8.noarch.rpmn?dehydrated-0.7.1-6.el8.src.rpmn?dehydrated-0.7.1-6.el8.noarch.rpmbU 5mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedknot-3.3.10-1.el8z:L:knot-3.3.10-1.el8.src.rpmL:knot-3.3.10-1.el8.aarch64.rpm0:knot-libs-3.3.10-1.el8.aarch64.rpm-:knot-devel-3.3.10-1.el8.aarch64.rpm6:knot-utils-3.3.10-1.el8.aarch64.rpm.:knot-dnssecutils-3.3.10-1.el8.aarch64.rpm2:knot-module-dnstap-3.3.10-1.el8.aarch64.rpm4:knot-module-geoip-3.3.10-1.el8.aarch64.rpm.:knot-doc-3.3.10-1.el8.noarch.rpm,:knot-debugsource-3.3.10-1.el8.aarch64.rpm+:knot-debuginfo-3.3.10-1.el8.aarch64.rpm1:knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpm7:knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmL:knot-3.3.10-1.el8.ppc64le.rpm0:knot-libs-3.3.10-1.el8.ppc64le.rpm-:knot-devel-3.3.10-1.el8.ppc64le.rpm6:knot-utils-3.3.10-1.el8.ppc64le.rpm.:knot-dnssecutils-3.3.10-1.el8.ppc64le.rpm2:knot-module-dnstap-3.3.10-1.el8.ppc64le.rpm4:knot-module-geoip-3.3.10-1.el8.ppc64le.rpm,:knot-debugsource-3.3.10-1.el8.ppc64le.rpm+:knot-debuginfo-3.3.10-1.el8.ppc64le.rpm1:knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpm7:knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmL:knot-3.3.10-1.el8.s390x.rpm0:knot-libs-3.3.10-1.el8.s390x.rpm-:knot-devel-3.3.10-1.el8.s390x.rpm6:knot-utils-3.3.10-1.el8.s390x.rpm.:knot-dnssecutils-3.3.10-1.el8.s390x.rpm2:knot-module-dnstap-3.3.10-1.el8.s390x.rpm4:knot-module-geoip-3.3.10-1.el8.s390x.rpm,:knot-debugsource-3.3.10-1.el8.s390x.rpm+:knot-debuginfo-3.3.10-1.el8.s390x.rpm1:knot-libs-debuginfo-3.3.10-1.el8.s390x.rpm7:knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmL:knot-3.3.10-1.el8.x86_64.rpm0:knot-libs-3.3.10-1.el8.x86_64.rpm-:knot-devel-3.3.10-1.el8.x86_64.rpm6:knot-utils-3.3.10-1.el8.x86_64.rpm.:knot-dnssecutils-3.3.10-1.el8.x86_64.rpm2:knot-module-dnstap-3.3.10-1.el8.x86_64.rpm4:knot-module-geoip-3.3.10-1.el8.x86_64.rpm,:knot-debugsource-3.3.10-1.el8.x86_64.rpm+:knot-debuginfo-3.3.10-1.el8.x86_64.rpm1:knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpm7:knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm:L:knot-3.3.10-1.el8.src.rpmL:knot-3.3.10-1.el8.aarch64.rpm0:knot-libs-3.3.10-1.el8.aarch64.rpm-:knot-devel-3.3.10-1.el8.aarch64.rpm6:knot-utils-3.3.10-1.el8.aarch64.rpm.:knot-dnssecutils-3.3.10-1.el8.aarch64.rpm2:knot-module-dnstap-3.3.10-1.el8.aarch64.rpm4:knot-module-geoip-3.3.10-1.el8.aarch64.rpm.:knot-doc-3.3.10-1.el8.noarch.rpm,:knot-debugsource-3.3.10-1.el8.aarch64.rpm+:knot-debuginfo-3.3.10-1.el8.aarch64.rpm1:knot-libs-debuginfo-3.3.10-1.el8.aarch64.rpm7:knot-utils-debuginfo-3.3.10-1.el8.aarch64.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.aarch64.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.aarch64.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.aarch64.rpmL:knot-3.3.10-1.el8.ppc64le.rpm0:knot-libs-3.3.10-1.el8.ppc64le.rpm-:knot-devel-3.3.10-1.el8.ppc64le.rpm6:knot-utils-3.3.10-1.el8.ppc64le.rpm.:knot-dnssecutils-3.3.10-1.el8.ppc64le.rpm2:knot-module-dnstap-3.3.10-1.el8.ppc64le.rpm4:knot-module-geoip-3.3.10-1.el8.ppc64le.rpm,:knot-debugsource-3.3.10-1.el8.ppc64le.rpm+:knot-debuginfo-3.3.10-1.el8.ppc64le.rpm1:knot-libs-debuginfo-3.3.10-1.el8.ppc64le.rpm7:knot-utils-debuginfo-3.3.10-1.el8.ppc64le.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.ppc64le.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.ppc64le.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.ppc64le.rpmL:knot-3.3.10-1.el8.s390x.rpm0:knot-libs-3.3.10-1.el8.s390x.rpm-:knot-devel-3.3.10-1.el8.s390x.rpm6:knot-utils-3.3.10-1.el8.s390x.rpm.:knot-dnssecutils-3.3.10-1.el8.s390x.rpm2:knot-module-dnstap-3.3.10-1.el8.s390x.rpm4:knot-module-geoip-3.3.10-1.el8.s390x.rpm,:knot-debugsource-3.3.10-1.el8.s390x.rpm+:knot-debuginfo-3.3.10-1.el8.s390x.rpm1:knot-libs-debuginfo-3.3.10-1.el8.s390x.rpm7:knot-utils-debuginfo-3.3.10-1.el8.s390x.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.s390x.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.s390x.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.s390x.rpmL:knot-3.3.10-1.el8.x86_64.rpm0:knot-libs-3.3.10-1.el8.x86_64.rpm-:knot-devel-3.3.10-1.el8.x86_64.rpm6:knot-utils-3.3.10-1.el8.x86_64.rpm.:knot-dnssecutils-3.3.10-1.el8.x86_64.rpm2:knot-module-dnstap-3.3.10-1.el8.x86_64.rpm4:knot-module-geoip-3.3.10-1.el8.x86_64.rpm,:knot-debugsource-3.3.10-1.el8.x86_64.rpm+:knot-debuginfo-3.3.10-1.el8.x86_64.rpm1:knot-libs-debuginfo-3.3.10-1.el8.x86_64.rpm7:knot-utils-debuginfo-3.3.10-1.el8.x86_64.rpm/:knot-dnssecutils-debuginfo-3.3.10-1.el8.x86_64.rpm3:knot-module-dnstap-debuginfo-3.3.10-1.el8.x86_64.rpm5:knot-module-geoip-debuginfo-3.3.10-1.el8.x86_64.rpm_W :vBBenhancementconda-4.10.3-2.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23262232326223conda fails on RHEL8 system in FIPS mode.]conda-4.10.3-2.el8.src.rpm]conda-4.10.3-2.el8.noarch.rpmNpython3-conda-4.10.3-2.el8.noarch.rpm]conda-4.10.3-2.el8.src.rpm]conda-4.10.3-2.el8.noarch.rpmNpython3-conda-4.10.3-2.el8.noarch.rpmP {BBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-menus-1.26.1-1.el8(S%mate-menus-1.26.1-1.el8.src.rpmS%mate-menus-1.26.1-1.el8.aarch64.rpmR%mate-menus-libs-1.26.1-1.el8.aarch64.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpmQ%mate-menus-devel-1.26.1-1.el8.aarch64.rpmP%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpmS%mate-menus-1.26.1-1.el8.ppc64le.rpmR%mate-menus-libs-1.26.1-1.el8.ppc64le.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpmQ%mate-menus-devel-1.26.1-1.el8.ppc64le.rpmP%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpmS%mate-menus-1.26.1-1.el8.s390x.rpmR%mate-menus-libs-1.26.1-1.el8.s390x.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpmQ%mate-menus-devel-1.26.1-1.el8.s390x.rpmP%mate-menus-debugsource-1.26.1-1.el8.s390x.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpmS%mate-menus-1.26.1-1.el8.x86_64.rpmR%mate-menus-libs-1.26.1-1.el8.x86_64.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpmQ%mate-menus-devel-1.26.1-1.el8.x86_64.rpmP%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpmS%mate-menus-1.26.1-1.el8.src.rpmS%mate-menus-1.26.1-1.el8.aarch64.rpmR%mate-menus-libs-1.26.1-1.el8.aarch64.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.aarch64.rpmQ%mate-menus-devel-1.26.1-1.el8.aarch64.rpmP%mate-menus-debugsource-1.26.1-1.el8.aarch64.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.aarch64.rpmS%mate-menus-1.26.1-1.el8.ppc64le.rpmR%mate-menus-libs-1.26.1-1.el8.ppc64le.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.ppc64le.rpmQ%mate-menus-devel-1.26.1-1.el8.ppc64le.rpmP%mate-menus-debugsource-1.26.1-1.el8.ppc64le.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.ppc64le.rpmS%mate-menus-1.26.1-1.el8.s390x.rpmR%mate-menus-libs-1.26.1-1.el8.s390x.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.s390x.rpmQ%mate-menus-devel-1.26.1-1.el8.s390x.rpmP%mate-menus-debugsource-1.26.1-1.el8.s390x.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.s390x.rpmS%mate-menus-1.26.1-1.el8.x86_64.rpmR%mate-menus-libs-1.26.1-1.el8.x86_64.rpmT%mate-menus-preferences-category-menu-1.26.1-1.el8.x86_64.rpmQ%mate-menus-devel-1.26.1-1.el8.x86_64.rpmP%mate-menus-debugsource-1.26.1-1.el8.x86_64.rpmS%mate-menus-libs-debuginfo-1.26.1-1.el8.x86_64.rpm}< +[BBBBBBBBBBBBBBnewpackagerobodoc-4.99.43-8.el8; `robodoc-4.99.43-8.el8.src.rpm`robodoc-4.99.43-8.el8.aarch64.rpmUrobodoc-debugsource-4.99.43-8.el8.aarch64.rpmTrobodoc-debuginfo-4.99.43-8.el8.aarch64.rpm`robodoc-4.99.43-8.el8.ppc64le.rpmUrobodoc-debugsource-4.99.43-8.el8.ppc64le.rpmTrobodoc-debuginfo-4.99.43-8.el8.ppc64le.rpm`robodoc-4.99.43-8.el8.s390x.rpmUrobodoc-debugsource-4.99.43-8.el8.s390x.rpmTrobodoc-debuginfo-4.99.43-8.el8.s390x.rpm`robodoc-4.99.43-8.el8.x86_64.rpmUrobodoc-debugsource-4.99.43-8.el8.x86_64.rpmTrobodoc-debuginfo-4.99.43-8.el8.x86_64.rpm `robodoc-4.99.43-8.el8.src.rpm`robodoc-4.99.43-8.el8.aarch64.rpmUrobodoc-debugsource-4.99.43-8.el8.aarch64.rpmTrobodoc-debuginfo-4.99.43-8.el8.aarch64.rpm`robodoc-4.99.43-8.el8.ppc64le.rpmUrobodoc-debugsource-4.99.43-8.el8.ppc64le.rpmTrobodoc-debuginfo-4.99.43-8.el8.ppc64le.rpm`robodoc-4.99.43-8.el8.s390x.rpmUrobodoc-debugsource-4.99.43-8.el8.s390x.rpmTrobodoc-debuginfo-4.99.43-8.el8.s390x.rpm`robodoc-4.99.43-8.el8.x86_64.rpmUrobodoc-debugsource-4.99.43-8.el8.x86_64.rpmTrobodoc-debuginfo-4.99.43-8.el8.x86_64.rpmڮ8b /lBnewpackageperl-Class-Accessor-Grouped-0.10014-10.el8Q~https://bugzilla.redhat.com/show_bug.cgi?id=18707471870747EPEL8 Branch Request: perl-Class-Accessor-GroupedSIperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpmSIperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmSIperl-Class-Accessor-Grouped-0.10014-10.el8.src.rpmSIperl-Class-Accessor-Grouped-0.10014-10.el8.noarch.rpmٿ> pBBBBBBBBBBBBBBnewpackagegnusim8085-1.4.1-1.el8O( .gnusim8085-1.4.1-1.el8.src.rpm.gnusim8085-1.4.1-1.el8.aarch64.rpm/gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm0gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm.gnusim8085-1.4.1-1.el8.ppc64le.rpm0gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm/gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm.gnusim8085-1.4.1-1.el8.s390x.rpm0gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm/gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm.gnusim8085-1.4.1-1.el8.x86_64.rpm0gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm/gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm .gnusim8085-1.4.1-1.el8.src.rpm.gnusim8085-1.4.1-1.el8.aarch64.rpm/gnusim8085-debuginfo-1.4.1-1.el8.aarch64.rpm0gnusim8085-debugsource-1.4.1-1.el8.aarch64.rpm.gnusim8085-1.4.1-1.el8.ppc64le.rpm0gnusim8085-debugsource-1.4.1-1.el8.ppc64le.rpm/gnusim8085-debuginfo-1.4.1-1.el8.ppc64le.rpm.gnusim8085-1.4.1-1.el8.s390x.rpm0gnusim8085-debugsource-1.4.1-1.el8.s390x.rpm/gnusim8085-debuginfo-1.4.1-1.el8.s390x.rpm.gnusim8085-1.4.1-1.el8.x86_64.rpm0gnusim8085-debugsource-1.4.1-1.el8.x86_64.rpm/gnusim8085-debuginfo-1.4.1-1.el8.x86_64.rpm'1 ABnewpackageperl-Class-C3-0.34-1.el86w1https://bugzilla.redhat.com/show_bug.cgi?id=18707721870772EPEL8 Branch Request: perl-Class-C3Usperl-Class-C3-0.34-1.el8.src.rpmUsperl-Class-C3-0.34-1.el8.noarch.rpmUsperl-Class-C3-0.34-1.el8.src.rpmUsperl-Class-C3-0.34-1.el8.noarch.rpme EBBBBBBBBBBBBBBBBBBBnewpackagelog4cplus-1.2.0-11.el8(https://bugzilla.redhat.com/show_bug.cgi?id=17671621767162log4cplus is available on EPEL 7 but not on EPEL 8)Slog4cplus-1.2.0-11.el8.src.rpm=Slog4cplus-debugsource-1.2.0-11.el8.aarch64.rpmSlog4cplus-devel-1.2.0-11.el8.aarch64.rpm)Slog4cplus-1.2.0-11.el8.aarch64.rpm=Slog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpm>Slog4cplus-devel-1.2.0-11.el8.ppc64le.rpm)Slog4cplus-1.2.0-11.el8.ppc64le.rpmSlog4cplus-devel-1.2.0-11.el8.s390x.rpm=Slog4cplus-debugsource-1.2.0-11.el8.s390x.rpmSlog4cplus-devel-1.2.0-11.el8.x86_64.rpm=Slog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmSlog4cplus-devel-1.2.0-11.el8.aarch64.rpm)Slog4cplus-1.2.0-11.el8.aarch64.rpm=Slog4cplus-debugsource-1.2.0-11.el8.ppc64le.rpm>Slog4cplus-devel-1.2.0-11.el8.ppc64le.rpm)Slog4cplus-1.2.0-11.el8.ppc64le.rpmSlog4cplus-devel-1.2.0-11.el8.s390x.rpm=Slog4cplus-debugsource-1.2.0-11.el8.s390x.rpmSlog4cplus-devel-1.2.0-11.el8.x86_64.rpm=Slog4cplus-debugsource-1.2.0-11.el8.x86_64.rpmpython-pathspec-0.6.0-1.el8.src.rpm>python3-pathspec-0.6.0-1.el8.noarch.rpm|>python2-pathspec-0.6.0-1.el8.noarch.rpmt>python-pathspec-0.6.0-1.el8.src.rpm>python3-pathspec-0.6.0-1.el8.noarch.rpm|>python2-pathspec-0.6.0-1.el8.noarch.rpm f 8hBBBBBBBBBBBBBBenhancementperl-Sort-Key-1.33-5.el8 $ GBBBBBBBBBBBnewpackageperl-MooseX-StrictConstructor-0.21-12.el8 perl-MooseX-Types-JSON-1.00-17.el8 perl-MooseX-Types-LoadableClass-0.015-11.el8 perl-Text-TabularDisplay-1.38-18.el8 chttps://bugzilla.redhat.com/show_bug.cgi?id=18707421870742EPEL8 Branch Request: perl-MooseX-StrictConstructorhttps://bugzilla.redhat.com/show_bug.cgi?id=18707591870759EPEL8 Branch Request: perl-MooseX-Types-JSONhttps://bugzilla.redhat.com/show_bug.cgi?id=18707601870760EPEL8 Branch Request: perl-MooseX-Types-LoadableClasshttps://bugzilla.redhat.com/show_bug.cgi?id=18707741870774EPEL8 Branch Request: perl-Text-TabularDisplay 9(perl-MooseX-StrictConstructor-0.21-12.el8.src.rpm9(perl-MooseX-StrictConstructor-0.21-12.el8.noarch.rpm>perl-MooseX-Types-JSON-1.00-17.el8.src.rpmKperl-MooseX-Types-JSON-tests-1.00-17.el8.noarch.rpm>perl-MooseX-Types-JSON-1.00-17.el8.noarch.rpm?Rperl-MooseX-Types-LoadableClass-0.015-11.el8.src.rpm?Rperl-MooseX-Types-LoadableClass-0.015-11.el8.noarch.rpm'perl-Text-TabularDisplay-1.38-18.el8.src.rpm'perl-Text-TabularDisplay-1.38-18.el8.noarch.rpm 9(perl-MooseX-StrictConstructor-0.21-12.el8.src.rpm9(perl-MooseX-StrictConstructor-0.21-12.el8.noarch.rpm>perl-MooseX-Types-JSON-1.00-17.el8.src.rpmKperl-MooseX-Types-JSON-tests-1.00-17.el8.noarch.rpm>perl-MooseX-Types-JSON-1.00-17.el8.noarch.rpm?Rperl-MooseX-Types-LoadableClass-0.015-11.el8.src.rpm?Rperl-MooseX-Types-LoadableClass-0.015-11.el8.noarch.rpm'perl-Text-TabularDisplay-1.38-18.el8.src.rpm'perl-Text-TabularDisplay-1.38-18.el8.noarch.rpm> *UBBBBBBBBBBBBBBBBBBBnewpackagecpp-hocon-0.2.1-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=17495311749531build of cpp-hocon for EPEL 8~cpp-hocon-0.2.1-2.el8.src.rpmscpp-hocon-devel-0.2.1-2.el8.aarch64.rpmrcpp-hocon-debugsource-0.2.1-2.el8.aarch64.rpm~cpp-hocon-0.2.1-2.el8.aarch64.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.aarch64.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.ppc64le.rpmrcpp-hocon-debugsource-0.2.1-2.el8.ppc64le.rpmscpp-hocon-devel-0.2.1-2.el8.ppc64le.rpm~cpp-hocon-0.2.1-2.el8.ppc64le.rpm~cpp-hocon-0.2.1-2.el8.s390x.rpmscpp-hocon-devel-0.2.1-2.el8.s390x.rpmrcpp-hocon-debugsource-0.2.1-2.el8.s390x.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.s390x.rpm~cpp-hocon-0.2.1-2.el8.x86_64.rpmscpp-hocon-devel-0.2.1-2.el8.x86_64.rpmrcpp-hocon-debugsource-0.2.1-2.el8.x86_64.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.x86_64.rpm~cpp-hocon-0.2.1-2.el8.src.rpmscpp-hocon-devel-0.2.1-2.el8.aarch64.rpmrcpp-hocon-debugsource-0.2.1-2.el8.aarch64.rpm~cpp-hocon-0.2.1-2.el8.aarch64.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.aarch64.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.ppc64le.rpmrcpp-hocon-debugsource-0.2.1-2.el8.ppc64le.rpmscpp-hocon-devel-0.2.1-2.el8.ppc64le.rpm~cpp-hocon-0.2.1-2.el8.ppc64le.rpm~cpp-hocon-0.2.1-2.el8.s390x.rpmscpp-hocon-devel-0.2.1-2.el8.s390x.rpmrcpp-hocon-debugsource-0.2.1-2.el8.s390x.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.s390x.rpm~cpp-hocon-0.2.1-2.el8.x86_64.rpmscpp-hocon-devel-0.2.1-2.el8.x86_64.rpmrcpp-hocon-debugsource-0.2.1-2.el8.x86_64.rpmqcpp-hocon-debuginfo-0.2.1-2.el8.x86_64.rpmǝFX ;kBBBBBBBBBBBBBBnewpackageNetworkManager-openconnect-1.2.6-2.el8.16$https://bugzilla.redhat.com/show_bug.cgi?id=17781601778160networkmanager-openconnect-gnome package is not present in EPEL Centos 8 NNetworkManager-openconnect-1.2.6-2.el8.1.src.rpmXNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpm[NNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmZNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmYNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmZNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmYNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmXNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpm[NNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpm NNetworkManager-openconnect-1.2.6-2.el8.1.src.rpmXNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.ppc64le.rpm[NNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.ppc64le.rpmZNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.ppc64le.rpmYNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.ppc64le.rpmNNetworkManager-openconnect-1.2.6-2.el8.1.x86_64.rpmZNNetworkManager-openconnect-gnome-1.2.6-2.el8.1.x86_64.rpmYNNetworkManager-openconnect-debugsource-1.2.6-2.el8.1.x86_64.rpmXNNetworkManager-openconnect-debuginfo-1.2.6-2.el8.1.x86_64.rpm[NNetworkManager-openconnect-gnome-debuginfo-1.2.6-2.el8.1.x86_64.rpmlc |BBBBnewpackagepython-ipython_genutils-0.1.0-20.el8 python-traitlets-4.3.3-1.el8:https://bugzilla.redhat.com/show_bug.cgi?id=17626541762654Branch request: python3-traitlets for epel8g)python-ipython_genutils-0.1.0-20.el8.src.rpmj)python3-ipython_genutils-0.1.0-20.el8.noarch.rpmxpython-traitlets-4.3.3-1.el8.src.rpm python3-traitlets-4.3.3-1.el8.noarch.rpmg)python-ipython_genutils-0.1.0-20.el8.src.rpmj)python3-ipython_genutils-0.1.0-20.el8.noarch.rpmxpython-traitlets-4.3.3-1.el8.src.rpm python3-traitlets-4.3.3-1.el8.noarch.rpmb  CBBBBnewpackageperl-Authen-Radius-0.31-1.el8 perl-Data-HexDump-0.02-28.el86K[https://bugzilla.redhat.com/show_bug.cgi?id=17618431761843perl-Authen-Radius for EL8:nperl-Authen-Radius-0.31-1.el8.src.rpm:nperl-Authen-Radius-0.31-1.el8.noarch.rpm(Wperl-Data-HexDump-0.02-28.el8.src.rpm(Wperl-Data-HexDump-0.02-28.el8.noarch.rpm:nperl-Authen-Radius-0.31-1.el8.src.rpm:nperl-Authen-Radius-0.31-1.el8.noarch.rpm(Wperl-Data-HexDump-0.02-28.el8.src.rpm(Wperl-Data-HexDump-0.02-28.el8.noarch.rpm o .JBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagecalc-2.12.7.2-4.el8&Bcalc-2.12.7.2-4.el8.src.rpm4calc-debugsource-2.12.7.2-4.el8.aarch64.rpm5calc-devel-2.12.7.2-4.el8.aarch64.rpm8calc-stdrc-2.12.7.2-4.el8.aarch64.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmBcalc-2.12.7.2-4.el8.aarch64.rpm6calc-libs-2.12.7.2-4.el8.aarch64.rpm3calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm6calc-libs-2.12.7.2-4.el8.ppc64le.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm3calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm4calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmBcalc-2.12.7.2-4.el8.ppc64le.rpm5calc-devel-2.12.7.2-4.el8.ppc64le.rpm8calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm5calc-devel-2.12.7.2-4.el8.s390x.rpm3calc-debuginfo-2.12.7.2-4.el8.s390x.rpm6calc-libs-2.12.7.2-4.el8.s390x.rpm8calc-stdrc-2.12.7.2-4.el8.s390x.rpm4calc-debugsource-2.12.7.2-4.el8.s390x.rpmBcalc-2.12.7.2-4.el8.s390x.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm5calc-devel-2.12.7.2-4.el8.x86_64.rpmBcalc-2.12.7.2-4.el8.x86_64.rpm3calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm8calc-stdrc-2.12.7.2-4.el8.x86_64.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm4calc-debugsource-2.12.7.2-4.el8.x86_64.rpm6calc-libs-2.12.7.2-4.el8.x86_64.rpmBcalc-2.12.7.2-4.el8.src.rpm4calc-debugsource-2.12.7.2-4.el8.aarch64.rpm5calc-devel-2.12.7.2-4.el8.aarch64.rpm8calc-stdrc-2.12.7.2-4.el8.aarch64.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.aarch64.rpmBcalc-2.12.7.2-4.el8.aarch64.rpm6calc-libs-2.12.7.2-4.el8.aarch64.rpm3calc-debuginfo-2.12.7.2-4.el8.aarch64.rpm6calc-libs-2.12.7.2-4.el8.ppc64le.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.ppc64le.rpm3calc-debuginfo-2.12.7.2-4.el8.ppc64le.rpm4calc-debugsource-2.12.7.2-4.el8.ppc64le.rpmBcalc-2.12.7.2-4.el8.ppc64le.rpm5calc-devel-2.12.7.2-4.el8.ppc64le.rpm8calc-stdrc-2.12.7.2-4.el8.ppc64le.rpm5calc-devel-2.12.7.2-4.el8.s390x.rpm3calc-debuginfo-2.12.7.2-4.el8.s390x.rpm6calc-libs-2.12.7.2-4.el8.s390x.rpm8calc-stdrc-2.12.7.2-4.el8.s390x.rpm4calc-debugsource-2.12.7.2-4.el8.s390x.rpmBcalc-2.12.7.2-4.el8.s390x.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.s390x.rpm5calc-devel-2.12.7.2-4.el8.x86_64.rpmBcalc-2.12.7.2-4.el8.x86_64.rpm3calc-debuginfo-2.12.7.2-4.el8.x86_64.rpm8calc-stdrc-2.12.7.2-4.el8.x86_64.rpm7calc-libs-debuginfo-2.12.7.2-4.el8.x86_64.rpm4calc-debugsource-2.12.7.2-4.el8.x86_64.rpm6calc-libs-2.12.7.2-4.el8.x86_64.rpm2 oBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementtkrzw-1.0.32-1.el8: Otkrzw-1.0.32-1.el8.src.rpmOtkrzw-1.0.32-1.el8.aarch64.rpmOtkrzw-libs-1.0.32-1.el8.aarch64.rpmOtkrzw-devel-1.0.32-1.el8.aarch64.rpm+Otkrzw-doc-1.0.32-1.el8.noarch.rpmOtkrzw-debugsource-1.0.32-1.el8.aarch64.rpmOtkrzw-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-1.0.32-1.el8.ppc64le.rpmOtkrzw-libs-1.0.32-1.el8.ppc64le.rpmOtkrzw-devel-1.0.32-1.el8.ppc64le.rpmOtkrzw-debugsource-1.0.32-1.el8.ppc64le.rpmOtkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-1.0.32-1.el8.s390x.rpmOtkrzw-libs-1.0.32-1.el8.s390x.rpmOtkrzw-devel-1.0.32-1.el8.s390x.rpmOtkrzw-debugsource-1.0.32-1.el8.s390x.rpmOtkrzw-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-1.0.32-1.el8.x86_64.rpmOtkrzw-libs-1.0.32-1.el8.x86_64.rpmOtkrzw-devel-1.0.32-1.el8.x86_64.rpmOtkrzw-debugsource-1.0.32-1.el8.x86_64.rpmOtkrzw-debuginfo-1.0.32-1.el8.x86_64.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmOtkrzw-1.0.32-1.el8.src.rpmOtkrzw-1.0.32-1.el8.aarch64.rpmOtkrzw-libs-1.0.32-1.el8.aarch64.rpmOtkrzw-devel-1.0.32-1.el8.aarch64.rpm+Otkrzw-doc-1.0.32-1.el8.noarch.rpmOtkrzw-debugsource-1.0.32-1.el8.aarch64.rpmOtkrzw-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.aarch64.rpmOtkrzw-1.0.32-1.el8.ppc64le.rpmOtkrzw-libs-1.0.32-1.el8.ppc64le.rpmOtkrzw-devel-1.0.32-1.el8.ppc64le.rpmOtkrzw-debugsource-1.0.32-1.el8.ppc64le.rpmOtkrzw-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.ppc64le.rpmOtkrzw-1.0.32-1.el8.s390x.rpmOtkrzw-libs-1.0.32-1.el8.s390x.rpmOtkrzw-devel-1.0.32-1.el8.s390x.rpmOtkrzw-debugsource-1.0.32-1.el8.s390x.rpmOtkrzw-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.s390x.rpmOtkrzw-1.0.32-1.el8.x86_64.rpmOtkrzw-libs-1.0.32-1.el8.x86_64.rpmOtkrzw-devel-1.0.32-1.el8.x86_64.rpmOtkrzw-debugsource-1.0.32-1.el8.x86_64.rpmOtkrzw-debuginfo-1.0.32-1.el8.x86_64.rpmOtkrzw-libs-debuginfo-1.0.32-1.el8.x86_64.rpmP PBBBBBBBBenhancementgitqlient-1.6.3-1.el8G5https://bugzilla.redhat.com/show_bug.cgi?id=23171152317115gitqlient-1.6.3 is available %gitqlient-1.6.3-1.el8.src.rpm %gitqlient-1.6.3-1.el8.aarch64.rpmI%gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmH%gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm %gitqlient-1.6.3-1.el8.x86_64.rpmI%gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmH%gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm %gitqlient-1.6.3-1.el8.src.rpm %gitqlient-1.6.3-1.el8.aarch64.rpmI%gitqlient-debugsource-1.6.3-1.el8.aarch64.rpmH%gitqlient-debuginfo-1.6.3-1.el8.aarch64.rpm %gitqlient-1.6.3-1.el8.x86_64.rpmI%gitqlient-debugsource-1.6.3-1.el8.x86_64.rpmH%gitqlient-debuginfo-1.6.3-1.el8.x86_64.rpm[4 [Bbugfixpython-collectd_cvmfs-1.3.3-2.el8|V/Spython-collectd_cvmfs-1.3.3-2.el8.src.rpm'Spython3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm/Spython-collectd_cvmfs-1.3.3-2.el8.src.rpm'Spython3-collectd_cvmfs-1.3.3-2.el8.noarch.rpm+ &_BBBBBenhancementhedley-15-8.el8RPhedley-15-8.el8.src.rpmfPhedley-devel-15-8.el8.aarch64.rpmfPhedley-devel-15-8.el8.ppc64le.rpmfPhedley-devel-15-8.el8.s390x.rpmfPhedley-devel-15-8.el8.x86_64.rpmPhedley-15-8.el8.src.rpmfPhedley-devel-15-8.el8.aarch64.rpmfPhedley-devel-15-8.el8.ppc64le.rpmfPhedley-devel-15-8.el8.s390x.rpmfPhedley-devel-15-8.el8.x86_64.rpm{ *gBnewpackagepainless-password-rotation-0.3-1.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=21744382174438Review Request: painless-password-rotation - Automates password rotation using HashiCorp Vaultpainless-password-rotation-0.3-1.el8.src.rpmpainless-password-rotation-0.3-1.el8.noarch.rpmpainless-password-rotation-0.3-1.el8.src.rpmpainless-password-rotation-0.3-1.el8.noarch.rpmE ;kBBBBBBBBBBBBBBenhancementuhubctl-2.4.0-2.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=19072521907252uhubctl-2.4.0 is available OEuhubctl-2.4.0-2.el8.src.rpmOEuhubctl-2.4.0-2.el8.aarch64.rpmAEuhubctl-debugsource-2.4.0-2.el8.aarch64.rpm@Euhubctl-debuginfo-2.4.0-2.el8.aarch64.rpmOEuhubctl-2.4.0-2.el8.ppc64le.rpmAEuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpm@Euhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpmOEuhubctl-2.4.0-2.el8.s390x.rpmAEuhubctl-debugsource-2.4.0-2.el8.s390x.rpm@Euhubctl-debuginfo-2.4.0-2.el8.s390x.rpmOEuhubctl-2.4.0-2.el8.x86_64.rpmAEuhubctl-debugsource-2.4.0-2.el8.x86_64.rpm@Euhubctl-debuginfo-2.4.0-2.el8.x86_64.rpm OEuhubctl-2.4.0-2.el8.src.rpmOEuhubctl-2.4.0-2.el8.aarch64.rpmAEuhubctl-debugsource-2.4.0-2.el8.aarch64.rpm@Euhubctl-debuginfo-2.4.0-2.el8.aarch64.rpmOEuhubctl-2.4.0-2.el8.ppc64le.rpmAEuhubctl-debugsource-2.4.0-2.el8.ppc64le.rpm@Euhubctl-debuginfo-2.4.0-2.el8.ppc64le.rpmOEuhubctl-2.4.0-2.el8.s390x.rpmAEuhubctl-debugsource-2.4.0-2.el8.s390x.rpm@Euhubctl-debuginfo-2.4.0-2.el8.s390x.rpmOEuhubctl-2.4.0-2.el8.x86_64.rpmAEuhubctl-debugsource-2.4.0-2.el8.x86_64.rpm@Euhubctl-debuginfo-2.4.0-2.el8.x86_64.rpmG |BBnewpackageapache-commons-digester-2.1-19.el8https://bugzilla.redhat.com/show_bug.cgi?id=19900251990025Provide apache-commons-digester for EPEL-8Uapache-commons-digester-2.1-19.el8.src.rpmUapache-commons-digester-2.1-19.el8.noarch.rpm6Uapache-commons-digester-javadoc-2.1-19.el8.noarch.rpmUapache-commons-digester-2.1-19.el8.src.rpmUapache-commons-digester-2.1-19.el8.noarch.rpm6Uapache-commons-digester-javadoc-2.1-19.el8.noarch.rpmŲ)  ABnewpackageperl-Context-Preserve-0.03-11.el8!~https://bugzilla.redhat.com/show_bug.cgi?id=18707521870752EPEL8 Branch Request: perl-Context-Preservev`perl-Context-Preserve-0.03-11.el8.src.rpmv`perl-Context-Preserve-0.03-11.el8.noarch.rpmv`perl-Context-Preserve-0.03-11.el8.src.rpmv`perl-Context-Preserve-0.03-11.el8.noarch.rpmٿ>w EBnewpackageperl-DBIx-ContextualFetch-1.03-40.el86=https://bugzilla.redhat.com/show_bug.cgi?id=18707531870753EPEL8 Branch Request: perl-DBIx-ContextualFetchkperl-DBIx-ContextualFetch-1.03-40.el8.src.rpmkperl-DBIx-ContextualFetch-1.03-40.el8.noarch.rpmkperl-DBIx-ContextualFetch-1.03-40.el8.src.rpmkperl-DBIx-ContextualFetch-1.03-40.el8.noarch.rpmd IBBBBBBBBBBBBBBunspecifiedverilator-4.028-1.el8\ jsverilator-4.028-1.el8.src.rpmNsverilator-debuginfo-4.028-1.el8.aarch64.rpmjsverilator-4.028-1.el8.aarch64.rpmOsverilator-debugsource-4.028-1.el8.aarch64.rpmjsverilator-4.028-1.el8.ppc64le.rpmOsverilator-debugsource-4.028-1.el8.ppc64le.rpmNsverilator-debuginfo-4.028-1.el8.ppc64le.rpmjsverilator-4.028-1.el8.s390x.rpmOsverilator-debugsource-4.028-1.el8.s390x.rpmNsverilator-debuginfo-4.028-1.el8.s390x.rpmOsverilator-debugsource-4.028-1.el8.x86_64.rpmNsverilator-debuginfo-4.028-1.el8.x86_64.rpmjsverilator-4.028-1.el8.x86_64.rpm jsverilator-4.028-1.el8.src.rpmNsverilator-debuginfo-4.028-1.el8.aarch64.rpmjsverilator-4.028-1.el8.aarch64.rpmOsverilator-debugsource-4.028-1.el8.aarch64.rpmjsverilator-4.028-1.el8.ppc64le.rpmOsverilator-debugsource-4.028-1.el8.ppc64le.rpmNsverilator-debuginfo-4.028-1.el8.ppc64le.rpmjsverilator-4.028-1.el8.s390x.rpmOsverilator-debugsource-4.028-1.el8.s390x.rpmNsverilator-debuginfo-4.028-1.el8.s390x.rpmOsverilator-debugsource-4.028-1.el8.x86_64.rpmNsverilator-debuginfo-4.028-1.el8.x86_64.rpmjsverilator-4.028-1.el8.x86_64.rpm\ $ZBBBBBBBBenhancementkobo-0.38.0-1.el8o$https://bugzilla.redhat.com/show_bug.cgi?id=23272112327211kobo-0.38.0 is available #:kobo-0.38.0-1.el8.src.rpm/:kobo-admin-0.38.0-1.el8.noarch.rpm :python3-kobo-0.38.0-1.el8.noarch.rpm :python3-kobo-django-0.38.0-1.el8.noarch.rpm :python3-kobo-client-0.38.0-1.el8.noarch.rpm:python3-kobo-worker-0.38.0-1.el8.noarch.rpm:python3-kobo-hub-0.38.0-1.el8.noarch.rpm:python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm :python3-kobo-admin-0.38.0-1.el8.noarch.rpm #:kobo-0.38.0-1.el8.src.rpm/:kobo-admin-0.38.0-1.el8.noarch.rpm :python3-kobo-0.38.0-1.el8.noarch.rpm :python3-kobo-django-0.38.0-1.el8.noarch.rpm :python3-kobo-client-0.38.0-1.el8.noarch.rpm:python3-kobo-worker-0.38.0-1.el8.noarch.rpm:python3-kobo-hub-0.38.0-1.el8.noarch.rpm:python3-kobo-rpmlib-0.38.0-1.el8.noarch.rpm :python3-kobo-admin-0.38.0-1.el8.noarch.rpm  5eBBBBBBBBBBBBBBenhancementtorrent-file-editor-1.0.0-1.el8 3`torrent-file-editor-1.0.0-1.el8.src.rpm3`torrent-file-editor-1.0.0-1.el8.aarch64.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm3`torrent-file-editor-1.0.0-1.el8.ppc64le.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm3`torrent-file-editor-1.0.0-1.el8.s390x.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm3`torrent-file-editor-1.0.0-1.el8.x86_64.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm 3`torrent-file-editor-1.0.0-1.el8.src.rpm3`torrent-file-editor-1.0.0-1.el8.aarch64.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.aarch64.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.aarch64.rpm3`torrent-file-editor-1.0.0-1.el8.ppc64le.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.ppc64le.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.ppc64le.rpm3`torrent-file-editor-1.0.0-1.el8.s390x.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.s390x.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.s390x.rpm3`torrent-file-editor-1.0.0-1.el8.x86_64.rpmq`torrent-file-editor-debugsource-1.0.0-1.el8.x86_64.rpmp`torrent-file-editor-debuginfo-1.0.0-1.el8.x86_64.rpm[v vBBBBBBBBBBBBBBnewpackagespew-1.0.8-29.el8"! \spew-1.0.8-29.el8.src.rpm\spew-1.0.8-29.el8.aarch64.rpmspew-debugsource-1.0.8-29.el8.aarch64.rpmspew-debuginfo-1.0.8-29.el8.aarch64.rpm\spew-1.0.8-29.el8.ppc64le.rpmspew-debugsource-1.0.8-29.el8.ppc64le.rpmspew-debuginfo-1.0.8-29.el8.ppc64le.rpm\spew-1.0.8-29.el8.s390x.rpmspew-debugsource-1.0.8-29.el8.s390x.rpmspew-debuginfo-1.0.8-29.el8.s390x.rpm\spew-1.0.8-29.el8.x86_64.rpmspew-debugsource-1.0.8-29.el8.x86_64.rpmspew-debuginfo-1.0.8-29.el8.x86_64.rpm \spew-1.0.8-29.el8.src.rpm\spew-1.0.8-29.el8.aarch64.rpmspew-debugsource-1.0.8-29.el8.aarch64.rpmspew-debuginfo-1.0.8-29.el8.aarch64.rpm\spew-1.0.8-29.el8.ppc64le.rpmspew-debugsource-1.0.8-29.el8.ppc64le.rpmspew-debuginfo-1.0.8-29.el8.ppc64le.rpm\spew-1.0.8-29.el8.s390x.rpmspew-debugsource-1.0.8-29.el8.s390x.rpmspew-debuginfo-1.0.8-29.el8.s390x.rpm\spew-1.0.8-29.el8.x86_64.rpmspew-debugsource-1.0.8-29.el8.x86_64.rpmspew-debuginfo-1.0.8-29.el8.x86_64.rpm+  GBnewpackageperl-Ima-DBI-0.35-30.el86C0https://bugzilla.redhat.com/show_bug.cgi?id=18707681870768EPEL8 Branch Request: perl-Ima-DBIS|perl-Ima-DBI-0.35-30.el8.src.rpmS|perl-Ima-DBI-0.35-30.el8.noarch.rpmS|perl-Ima-DBI-0.35-30.el8.src.rpmS|perl-Ima-DBI-0.35-30.el8.noarch.rpm* KBnewpackagepython-profilehooks-1.11.2-1.el8s $python-profilehooks-1.11.2-1.el8.src.rpm$python3-profilehooks-1.11.2-1.el8.noarch.rpm $python-profilehooks-1.11.2-1.el8.src.rpm$python3-profilehooks-1.11.2-1.el8.noarch.rpmr* =OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxapian-bindings-1.4.14-1.el8%kxapian-bindings-1.4.14-1.el8.src.rpmkpython3-xapian-1.4.14-1.el8.aarch64.rpmvktcl-xapian-1.4.14-1.el8.aarch64.rpmkxapian-bindings-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpmkpython3-xapian-1.4.14-1.el8.ppc64le.rpmvktcl-xapian-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-1.4.14-1.el8.ppc64le.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-1.4.14-1.el8.s390x.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-1.4.14-1.el8.s390x.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmvktcl-xapian-1.4.14-1.el8.s390x.rpmkpython3-xapian-1.4.14-1.el8.s390x.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmkpython3-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmvktcl-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpmkxapian-bindings-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm%kxapian-bindings-1.4.14-1.el8.src.rpmkpython3-xapian-1.4.14-1.el8.aarch64.rpmvktcl-xapian-1.4.14-1.el8.aarch64.rpmkxapian-bindings-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.aarch64.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.aarch64.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.aarch64.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.aarch64.rpmkxapian-bindings-ruby-1.4.14-1.el8.aarch64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.ppc64le.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.ppc64le.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-ruby-1.4.14-1.el8.ppc64le.rpmkpython3-xapian-1.4.14-1.el8.ppc64le.rpmvktcl-xapian-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-1.4.14-1.el8.ppc64le.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.ppc64le.rpmkxapian-bindings-1.4.14-1.el8.s390x.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.s390x.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.s390x.rpmkxapian-bindings-debugsource-1.4.14-1.el8.s390x.rpmkxapian-bindings-ruby-1.4.14-1.el8.s390x.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.s390x.rpmvktcl-xapian-1.4.14-1.el8.s390x.rpmkpython3-xapian-1.4.14-1.el8.s390x.rpmkpython3-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmkpython3-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debugsource-1.4.14-1.el8.x86_64.rpm kxapian-bindings-ruby-debuginfo-1.4.14-1.el8.x86_64.rpmwktcl-xapian-debuginfo-1.4.14-1.el8.x86_64.rpmvktcl-xapian-1.4.14-1.el8.x86_64.rpmkxapian-bindings-debuginfo-1.4.14-1.el8.x86_64.rpmkxapian-bindings-1.4.14-1.el8.x86_64.rpmkxapian-bindings-ruby-1.4.14-1.el8.x86_64.rpm>  ~BBBBBBBBBBnewpackageperl-Cwd-Guard-0.05-11.el8 perl-Devel-CheckCompiler-0.07-11.el8 perl-File-Copy-Recursive-Reduced-0.006-6.el8 perl-Module-Build-XSUtil-0.19-7.el86WQperl-Cwd-Guard-0.05-11.el8.src.rpmQperl-Cwd-Guard-0.05-11.el8.noarch.rpmM perl-Devel-CheckCompiler-0.07-11.el8.src.rpmM perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm|:perl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm|:perl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm perl-Module-Build-XSUtil-0.19-7.el8.src.rpm perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmQperl-Cwd-Guard-0.05-11.el8.src.rpmQperl-Cwd-Guard-0.05-11.el8.noarch.rpmM perl-Devel-CheckCompiler-0.07-11.el8.src.rpmM perl-Devel-CheckCompiler-0.07-11.el8.noarch.rpm|:perl-File-Copy-Recursive-Reduced-0.006-6.el8.src.rpm|:perl-File-Copy-Recursive-Reduced-0.006-6.el8.noarch.rpm perl-Module-Build-XSUtil-0.19-7.el8.src.rpm perl-Module-Build-XSUtil-0.19-7.el8.noarch.rpmbA KBnewpackageperl-Cache-Cache-1.08-15.el86n4https://bugzilla.redhat.com/show_bug.cgi?id=17618441761844perl-Cache-Cache for EL8K~perl-Cache-Cache-1.08-15.el8.src.rpmK~perl-Cache-Cache-1.08-15.el8.noarch.rpmK~perl-Cache-Cache-1.08-15.el8.src.rpmK~perl-Cache-Cache-1.08-15.el8.noarch.rpm   $OBBBBBBBBBBBBBBBBBBBunspecifiedneXtaw-0.15.1-32.el8"9|neXtaw-0.15.1-32.el8.src.rpm9|neXtaw-0.15.1-32.el8.aarch64.rpmc|neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmb|neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpmd|neXtaw-devel-0.15.1-32.el8.aarch64.rpmb|neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpm9|neXtaw-0.15.1-32.el8.ppc64le.rpmc|neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpmd|neXtaw-devel-0.15.1-32.el8.ppc64le.rpmc|neXtaw-debugsource-0.15.1-32.el8.s390x.rpmb|neXtaw-debuginfo-0.15.1-32.el8.s390x.rpm9|neXtaw-0.15.1-32.el8.s390x.rpmd|neXtaw-devel-0.15.1-32.el8.s390x.rpm9|neXtaw-0.15.1-32.el8.x86_64.rpmd|neXtaw-devel-0.15.1-32.el8.x86_64.rpmc|neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmb|neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpm9|neXtaw-0.15.1-32.el8.src.rpm9|neXtaw-0.15.1-32.el8.aarch64.rpmc|neXtaw-debugsource-0.15.1-32.el8.aarch64.rpmb|neXtaw-debuginfo-0.15.1-32.el8.aarch64.rpmd|neXtaw-devel-0.15.1-32.el8.aarch64.rpmb|neXtaw-debuginfo-0.15.1-32.el8.ppc64le.rpm9|neXtaw-0.15.1-32.el8.ppc64le.rpmc|neXtaw-debugsource-0.15.1-32.el8.ppc64le.rpmd|neXtaw-devel-0.15.1-32.el8.ppc64le.rpmc|neXtaw-debugsource-0.15.1-32.el8.s390x.rpmb|neXtaw-debuginfo-0.15.1-32.el8.s390x.rpm9|neXtaw-0.15.1-32.el8.s390x.rpmd|neXtaw-devel-0.15.1-32.el8.s390x.rpm9|neXtaw-0.15.1-32.el8.x86_64.rpmd|neXtaw-devel-0.15.1-32.el8.x86_64.rpmc|neXtaw-debugsource-0.15.1-32.el8.x86_64.rpmb|neXtaw-debuginfo-0.15.1-32.el8.x86_64.rpmlh 5eBBBBBBBBBBBBBBbugfixdatamash-1.5-1.el87https://bugzilla.redhat.com/show_bug.cgi?id=17475611747561Could you please build datamash for EPEL8? |datamash-1.5-1.el8.src.rpmO|datamash-debuginfo-1.5-1.el8.aarch64.rpm|datamash-1.5-1.el8.aarch64.rpmP|datamash-debugsource-1.5-1.el8.aarch64.rpm|datamash-1.5-1.el8.ppc64le.rpmP|datamash-debugsource-1.5-1.el8.ppc64le.rpmO|datamash-debuginfo-1.5-1.el8.ppc64le.rpm|datamash-1.5-1.el8.s390x.rpmP|datamash-debugsource-1.5-1.el8.s390x.rpmO|datamash-debuginfo-1.5-1.el8.s390x.rpmP|datamash-debugsource-1.5-1.el8.x86_64.rpm|datamash-1.5-1.el8.x86_64.rpmO|datamash-debuginfo-1.5-1.el8.x86_64.rpm |datamash-1.5-1.el8.src.rpmO|datamash-debuginfo-1.5-1.el8.aarch64.rpm|datamash-1.5-1.el8.aarch64.rpmP|datamash-debugsource-1.5-1.el8.aarch64.rpm|datamash-1.5-1.el8.ppc64le.rpmP|datamash-debugsource-1.5-1.el8.ppc64le.rpmO|datamash-debuginfo-1.5-1.el8.ppc64le.rpm|datamash-1.5-1.el8.s390x.rpmP|datamash-debugsource-1.5-1.el8.s390x.rpmO|datamash-debuginfo-1.5-1.el8.s390x.rpmP|datamash-debugsource-1.5-1.el8.x86_64.rpm|datamash-1.5-1.el8.x86_64.rpmO|datamash-debuginfo-1.5-1.el8.x86_64.rpm튊`C 9vBnewpackagehashid-3.1.4-4.el8P(fQhashid-3.1.4-4.el8.src.rpmfQhashid-3.1.4-4.el8.noarch.rpmfQhashid-3.1.4-4.el8.src.rpmfQhashid-3.1.4-4.el8.noarch.rpm  #zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedlibrcc-0.2.12-15.el8x!g,librcc-0.2.12-15.el8.src.rpm,librcc-gtk2-0.2.12-15.el8.aarch64.rpm,librcc-devel-0.2.12-15.el8.aarch64.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.aarch64.rpmg,librcc-0.2.12-15.el8.aarch64.rpm~,librcc-debugsource-0.2.12-15.el8.aarch64.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.aarch64.rpm},librcc-debuginfo-0.2.12-15.el8.aarch64.rpm,librcc-gtk3-0.2.12-15.el8.aarch64.rpm},librcc-debuginfo-0.2.12-15.el8.ppc64le.rpmg,librcc-0.2.12-15.el8.ppc64le.rpm~,librcc-debugsource-0.2.12-15.el8.ppc64le.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.ppc64le.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.ppc64le.rpm,librcc-devel-0.2.12-15.el8.ppc64le.rpm,librcc-gtk2-0.2.12-15.el8.ppc64le.rpm,librcc-gtk3-0.2.12-15.el8.ppc64le.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.s390x.rpm~,librcc-debugsource-0.2.12-15.el8.s390x.rpm,librcc-devel-0.2.12-15.el8.s390x.rpm},librcc-debuginfo-0.2.12-15.el8.s390x.rpmg,librcc-0.2.12-15.el8.s390x.rpm,librcc-gtk3-0.2.12-15.el8.s390x.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.s390x.rpm,librcc-gtk2-0.2.12-15.el8.s390x.rpm,librcc-gtk3-0.2.12-15.el8.x86_64.rpm~,librcc-debugsource-0.2.12-15.el8.x86_64.rpmg,librcc-0.2.12-15.el8.x86_64.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.x86_64.rpm,librcc-devel-0.2.12-15.el8.x86_64.rpm},librcc-debuginfo-0.2.12-15.el8.x86_64.rpm,librcc-gtk2-0.2.12-15.el8.x86_64.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.x86_64.rpm!g,librcc-0.2.12-15.el8.src.rpm,librcc-gtk2-0.2.12-15.el8.aarch64.rpm,librcc-devel-0.2.12-15.el8.aarch64.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.aarch64.rpmg,librcc-0.2.12-15.el8.aarch64.rpm~,librcc-debugsource-0.2.12-15.el8.aarch64.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.aarch64.rpm},librcc-debuginfo-0.2.12-15.el8.aarch64.rpm,librcc-gtk3-0.2.12-15.el8.aarch64.rpm},librcc-debuginfo-0.2.12-15.el8.ppc64le.rpmg,librcc-0.2.12-15.el8.ppc64le.rpm~,librcc-debugsource-0.2.12-15.el8.ppc64le.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.ppc64le.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.ppc64le.rpm,librcc-devel-0.2.12-15.el8.ppc64le.rpm,librcc-gtk2-0.2.12-15.el8.ppc64le.rpm,librcc-gtk3-0.2.12-15.el8.ppc64le.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.s390x.rpm~,librcc-debugsource-0.2.12-15.el8.s390x.rpm,librcc-devel-0.2.12-15.el8.s390x.rpm},librcc-debuginfo-0.2.12-15.el8.s390x.rpmg,librcc-0.2.12-15.el8.s390x.rpm,librcc-gtk3-0.2.12-15.el8.s390x.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.s390x.rpm,librcc-gtk2-0.2.12-15.el8.s390x.rpm,librcc-gtk3-0.2.12-15.el8.x86_64.rpm~,librcc-debugsource-0.2.12-15.el8.x86_64.rpmg,librcc-0.2.12-15.el8.x86_64.rpm,librcc-gtk3-debuginfo-0.2.12-15.el8.x86_64.rpm,librcc-devel-0.2.12-15.el8.x86_64.rpm},librcc-debuginfo-0.2.12-15.el8.x86_64.rpm,librcc-gtk2-0.2.12-15.el8.x86_64.rpm,librcc-gtk2-debuginfo-0.2.12-15.el8.x86_64.rpm;\ 'dBnewpackagepython-slugify-4.0.0-1.el8 (/Jpython-slugify-4.0.0-1.el8.src.rpm?Jpython3-slugify-4.0.0-1.el8.noarch.rpm/Jpython-slugify-4.0.0-1.el8.src.rpm?Jpython3-slugify-4.0.0-1.el8.noarch.rpm- .hBBBBnewpackageperl-Log-Dispatch-2.68-1.el8 perl-Log-Dispatch-FileRotate-1.36-1.el863Xhttps://bugzilla.redhat.com/show_bug.cgi?id=17494131749413[RFE] EPEL8 branch of perl-Log-Dispatchhttps://bugzilla.redhat.com/show_bug.cgi?id=17494151749415[RFE] EPEL8 branch of perl-Log-Dispatch-FileRotaterperl-Log-Dispatch-2.68-1.el8.src.rpmrperl-Log-Dispatch-2.68-1.el8.noarch.rpmtperl-Log-Dispatch-FileRotate-1.36-1.el8.src.rpmtperl-Log-Dispatch-FileRotate-1.36-1.el8.noarch.rpmrperl-Log-Dispatch-2.68-1.el8.src.rpmrperl-Log-Dispatch-2.68-1.el8.noarch.rpmtperl-Log-Dispatch-FileRotate-1.36-1.el8.src.rpmtperl-Log-Dispatch-FileRotate-1.36-1.el8.noarch.rpm찃I oBBBBBBBBBBBBBBBBBBBenhancementampache_browser-1.0.8-1.el8 0^.ampache_browser-1.0.8-1.el8.src.rpm^.ampache_browser-1.0.8-1.el8.aarch64.rpm.ampache_browser-devel-1.0.8-1.el8.aarch64.rpm.ampache_browser-debugsource-1.0.8-1.el8.aarch64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.aarch64.rpm^.ampache_browser-1.0.8-1.el8.ppc64le.rpm.ampache_browser-devel-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debugsource-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debuginfo-1.0.8-1.el8.ppc64le.rpm^.ampache_browser-1.0.8-1.el8.s390x.rpm.ampache_browser-devel-1.0.8-1.el8.s390x.rpm.ampache_browser-debugsource-1.0.8-1.el8.s390x.rpm.ampache_browser-debuginfo-1.0.8-1.el8.s390x.rpm^.ampache_browser-1.0.8-1.el8.x86_64.rpm.ampache_browser-devel-1.0.8-1.el8.x86_64.rpm.ampache_browser-debugsource-1.0.8-1.el8.x86_64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.x86_64.rpm^.ampache_browser-1.0.8-1.el8.src.rpm^.ampache_browser-1.0.8-1.el8.aarch64.rpm.ampache_browser-devel-1.0.8-1.el8.aarch64.rpm.ampache_browser-debugsource-1.0.8-1.el8.aarch64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.aarch64.rpm^.ampache_browser-1.0.8-1.el8.ppc64le.rpm.ampache_browser-devel-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debugsource-1.0.8-1.el8.ppc64le.rpm.ampache_browser-debuginfo-1.0.8-1.el8.ppc64le.rpm^.ampache_browser-1.0.8-1.el8.s390x.rpm.ampache_browser-devel-1.0.8-1.el8.s390x.rpm.ampache_browser-debugsource-1.0.8-1.el8.s390x.rpm.ampache_browser-debuginfo-1.0.8-1.el8.s390x.rpm^.ampache_browser-1.0.8-1.el8.x86_64.rpm.ampache_browser-devel-1.0.8-1.el8.x86_64.rpm.ampache_browser-debugsource-1.0.8-1.el8.x86_64.rpm.ampache_browser-debuginfo-1.0.8-1.el8.x86_64.rpm'6 EBenhancementperl-Authen-WebAuthn-0.005-1.el8;?>4perl-Authen-WebAuthn-0.005-1.el8.src.rpm>4perl-Authen-WebAuthn-0.005-1.el8.noarch.rpm>4perl-Authen-WebAuthn-0.005-1.el8.src.rpm>4perl-Authen-WebAuthn-0.005-1.el8.noarch.rpm_   IBenhancementks-install-0-0.4.20230507git72db781.el8z\ks-install-0-0.4.20230507git72db781.el8.src.rpmks-install-0-0.4.20230507git72db781.el8.noarch.rpmks-install-0-0.4.20230507git72db781.el8.src.rpmks-install-0-0.4.20230507git72db781.el8.noarch.rpm} "MBBBBBBBBBBBBBBBBBBBbugfixkf5-plasma-5.96.0-2.el8VL$kf5-plasma-5.96.0-2.el8.src.rpmL$kf5-plasma-5.96.0-2.el8.aarch64.rpm)$kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm($kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmL$kf5-plasma-5.96.0-2.el8.ppc64le.rpm)$kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm($kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmL$kf5-plasma-5.96.0-2.el8.s390x.rpm)$kf5-plasma-devel-5.96.0-2.el8.s390x.rpm($kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmL$kf5-plasma-5.96.0-2.el8.x86_64.rpm)$kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm($kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmL$kf5-plasma-5.96.0-2.el8.src.rpmL$kf5-plasma-5.96.0-2.el8.aarch64.rpm)$kf5-plasma-devel-5.96.0-2.el8.aarch64.rpm($kf5-plasma-debugsource-5.96.0-2.el8.aarch64.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.aarch64.rpmL$kf5-plasma-5.96.0-2.el8.ppc64le.rpm)$kf5-plasma-devel-5.96.0-2.el8.ppc64le.rpm($kf5-plasma-debugsource-5.96.0-2.el8.ppc64le.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.ppc64le.rpmL$kf5-plasma-5.96.0-2.el8.s390x.rpm)$kf5-plasma-devel-5.96.0-2.el8.s390x.rpm($kf5-plasma-debugsource-5.96.0-2.el8.s390x.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.s390x.rpmL$kf5-plasma-5.96.0-2.el8.x86_64.rpm)$kf5-plasma-devel-5.96.0-2.el8.x86_64.rpm($kf5-plasma-debugsource-5.96.0-2.el8.x86_64.rpm'$kf5-plasma-debuginfo-5.96.0-2.el8.x86_64.rpmB} &cBenhancementglue-schema-2.1.0-1.el8pKglue-schema-2.1.0-1.el8.src.rpmKglue-schema-2.1.0-1.el8.noarch.rpmKglue-schema-2.1.0-1.el8.src.rpmKglue-schema-2.1.0-1.el8.noarch.rpm`J *gBnewpackageperl-DateTime-Format-Pg-0.16013-12.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=18707571870757EPEL8 Branch Request: perl-DateTime-Format-PgD|perl-DateTime-Format-Pg-0.16013-12.el8.src.rpmD|perl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmD|perl-DateTime-Format-Pg-0.16013-12.el8.src.rpmD|perl-DateTime-Format-Pg-0.16013-12.el8.noarch.rpmٿ> 4kBBBBBBBenhancementhyperscan-5.3.0-5.el8tophyperscan-5.3.0-5.el8.src.rpmophyperscan-5.3.0-5.el8.x86_64.rpmphyperscan-devel-5.3.0-5.el8.x86_64.rpmphyperscan-debugsource-5.3.0-5.el8.x86_64.rpmphyperscan-debuginfo-5.3.0-5.el8.x86_64.rpmophyperscan-5.3.0-5.el8.src.rpmophyperscan-5.3.0-5.el8.x86_64.rpmphyperscan-devel-5.3.0-5.el8.x86_64.rpmphyperscan-debugsource-5.3.0-5.el8.x86_64.rpmphyperscan-debuginfo-5.3.0-5.el8.x86_64.rpm'v 9uBBbugfixlua-lpeg-patterns-0.5-4.el8 7zlua-lpeg-patterns-0.5-4.el8.src.rpm7zlua-lpeg-patterns-0.5-4.el8.noarch.rpmzlua5.1-lpeg-patterns-0.5-4.el8.noarch.rpm7zlua-lpeg-patterns-0.5-4.el8.src.rpm7zlua-lpeg-patterns-0.5-4.el8.noarch.rpmzlua5.1-lpeg-patterns-0.5-4.el8.noarch.rpmYW zBBBBBBBBBBBBBBBBBBBBnewpackageTeXmacs-2.1-1.el8?~TeXmacs-2.1-1.el8.src.rpm?~TeXmacs-2.1-1.el8.aarch64.rpmO~TeXmacs-devel-2.1-1.el8.aarch64.rpms~texmacs-fedora-fonts-2.1-1.el8.noarch.rpmN~TeXmacs-debugsource-2.1-1.el8.aarch64.rpmM~TeXmacs-debuginfo-2.1-1.el8.aarch64.rpm?~TeXmacs-2.1-1.el8.ppc64le.rpmO~TeXmacs-devel-2.1-1.el8.ppc64le.rpmN~TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmM~TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmN~TeXmacs-debugsource-2.1-1.el8.s390x.rpmM~TeXmacs-debuginfo-2.1-1.el8.s390x.rpmO~TeXmacs-devel-2.1-1.el8.s390x.rpm?~TeXmacs-2.1-1.el8.s390x.rpm?~TeXmacs-2.1-1.el8.x86_64.rpmO~TeXmacs-devel-2.1-1.el8.x86_64.rpmN~TeXmacs-debugsource-2.1-1.el8.x86_64.rpmM~TeXmacs-debuginfo-2.1-1.el8.x86_64.rpm?~TeXmacs-2.1-1.el8.src.rpm?~TeXmacs-2.1-1.el8.aarch64.rpmO~TeXmacs-devel-2.1-1.el8.aarch64.rpms~texmacs-fedora-fonts-2.1-1.el8.noarch.rpmN~TeXmacs-debugsource-2.1-1.el8.aarch64.rpmM~TeXmacs-debuginfo-2.1-1.el8.aarch64.rpm?~TeXmacs-2.1-1.el8.ppc64le.rpmO~TeXmacs-devel-2.1-1.el8.ppc64le.rpmN~TeXmacs-debugsource-2.1-1.el8.ppc64le.rpmM~TeXmacs-debuginfo-2.1-1.el8.ppc64le.rpmN~TeXmacs-debugsource-2.1-1.el8.s390x.rpmM~TeXmacs-debuginfo-2.1-1.el8.s390x.rpmO~TeXmacs-devel-2.1-1.el8.s390x.rpm?~TeXmacs-2.1-1.el8.s390x.rpm?~TeXmacs-2.1-1.el8.x86_64.rpmO~TeXmacs-devel-2.1-1.el8.x86_64.rpmN~TeXmacs-debugsource-2.1-1.el8.x86_64.rpmM~TeXmacs-debuginfo-2.1-1.el8.x86_64.rpm QBBnewpackagevlgothic-fonts-20141206-15.el8.1/kvlgothic-fonts-20141206-15.el8.1.src.rpmkvlgothic-fonts-20141206-15.el8.1.noarch.rpmkvlgothic-p-fonts-20141206-15.el8.1.noarch.rpmkvlgothic-fonts-20141206-15.el8.1.src.rpmkvlgothic-fonts-20141206-15.el8.1.noarch.rpmkvlgothic-p-fonts-20141206-15.el8.1.noarch.rpmM9 VBBnewpackagepython-pyarlo-0.2.2-2.el8E9python-pyarlo-0.2.2-2.el8.src.rpm*9python3-pyarlo-0.2.2-2.el8.noarch.rpmP9python-pyarlo-doc-0.2.2-2.el8.noarch.rpm9python-pyarlo-0.2.2-2.el8.src.rpm*9python3-pyarlo-0.2.2-2.el8.noarch.rpmP9python-pyarlo-doc-0.2.2-2.el8.noarch.rpm+ '[BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlhapdf-6.5.5-1.el8 pythia8-8.3.12-4.el8^ >btlhapdf-6.5.5-1.el8.src.rpmbtlhapdf-6.5.5-1.el8.aarch64.rpmytlhapdf-devel-6.5.5-1.el8.aarch64.rpmFtpython3-lhapdf-6.5.5-1.el8.aarch64.rpmKtlhapdf-doc-6.5.5-1.el8.noarch.rpmxtlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmwtlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmbtlhapdf-6.5.5-1.el8.ppc64le.rpmytlhapdf-devel-6.5.5-1.el8.ppc64le.rpmFtpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmxtlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmwtlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmbtlhapdf-6.5.5-1.el8.s390x.rpmytlhapdf-devel-6.5.5-1.el8.s390x.rpmFtpython3-lhapdf-6.5.5-1.el8.s390x.rpmxtlhapdf-debugsource-6.5.5-1.el8.s390x.rpmwtlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmbtlhapdf-6.5.5-1.el8.x86_64.rpmytlhapdf-devel-6.5.5-1.el8.x86_64.rpmFtpython3-lhapdf-6.5.5-1.el8.x86_64.rpmxtlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmwtlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm#~pythia8-8.3.12-4.el8.src.rpm#~pythia8-8.3.12-4.el8.aarch64.rpmy~pythia8-devel-8.3.12-4.el8.aarch64.rpmz~pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmD~python3-pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-data-8.3.12-4.el8.noarch.rpm~pythia8-examples-8.3.12-4.el8.noarch.rpm~pythia8-doc-8.3.12-4.el8.noarch.rpmx~pythia8-debugsource-8.3.12-4.el8.aarch64.rpmw~pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm#~pythia8-8.3.12-4.el8.ppc64le.rpmy~pythia8-devel-8.3.12-4.el8.ppc64le.rpmz~pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmD~python3-pythia8-8.3.12-4.el8.ppc64le.rpmx~pythia8-debugsource-8.3.12-4.el8.ppc64le.rpmw~pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm#~pythia8-8.3.12-4.el8.s390x.rpmy~pythia8-devel-8.3.12-4.el8.s390x.rpmz~pythia8-lhapdf-8.3.12-4.el8.s390x.rpmD~python3-pythia8-8.3.12-4.el8.s390x.rpmx~pythia8-debugsource-8.3.12-4.el8.s390x.rpmw~pythia8-debuginfo-8.3.12-4.el8.s390x.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm#~pythia8-8.3.12-4.el8.x86_64.rpmy~pythia8-devel-8.3.12-4.el8.x86_64.rpmz~pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmD~python3-pythia8-8.3.12-4.el8.x86_64.rpmx~pythia8-debugsource-8.3.12-4.el8.x86_64.rpmw~pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm>btlhapdf-6.5.5-1.el8.src.rpmbtlhapdf-6.5.5-1.el8.aarch64.rpmytlhapdf-devel-6.5.5-1.el8.aarch64.rpmFtpython3-lhapdf-6.5.5-1.el8.aarch64.rpmKtlhapdf-doc-6.5.5-1.el8.noarch.rpmxtlhapdf-debugsource-6.5.5-1.el8.aarch64.rpmwtlhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.aarch64.rpmbtlhapdf-6.5.5-1.el8.ppc64le.rpmytlhapdf-devel-6.5.5-1.el8.ppc64le.rpmFtpython3-lhapdf-6.5.5-1.el8.ppc64le.rpmxtlhapdf-debugsource-6.5.5-1.el8.ppc64le.rpmwtlhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.ppc64le.rpmbtlhapdf-6.5.5-1.el8.s390x.rpmytlhapdf-devel-6.5.5-1.el8.s390x.rpmFtpython3-lhapdf-6.5.5-1.el8.s390x.rpmxtlhapdf-debugsource-6.5.5-1.el8.s390x.rpmwtlhapdf-debuginfo-6.5.5-1.el8.s390x.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.s390x.rpmbtlhapdf-6.5.5-1.el8.x86_64.rpmytlhapdf-devel-6.5.5-1.el8.x86_64.rpmFtpython3-lhapdf-6.5.5-1.el8.x86_64.rpmxtlhapdf-debugsource-6.5.5-1.el8.x86_64.rpmwtlhapdf-debuginfo-6.5.5-1.el8.x86_64.rpmGtpython3-lhapdf-debuginfo-6.5.5-1.el8.x86_64.rpm#~pythia8-8.3.12-4.el8.src.rpm#~pythia8-8.3.12-4.el8.aarch64.rpmy~pythia8-devel-8.3.12-4.el8.aarch64.rpmz~pythia8-lhapdf-8.3.12-4.el8.aarch64.rpmD~python3-pythia8-8.3.12-4.el8.aarch64.rpm~pythia8-data-8.3.12-4.el8.noarch.rpm~pythia8-examples-8.3.12-4.el8.noarch.rpm~pythia8-doc-8.3.12-4.el8.noarch.rpmx~pythia8-debugsource-8.3.12-4.el8.aarch64.rpmw~pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.aarch64.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.aarch64.rpm#~pythia8-8.3.12-4.el8.ppc64le.rpmy~pythia8-devel-8.3.12-4.el8.ppc64le.rpmz~pythia8-lhapdf-8.3.12-4.el8.ppc64le.rpmD~python3-pythia8-8.3.12-4.el8.ppc64le.rpmx~pythia8-debugsource-8.3.12-4.el8.ppc64le.rpmw~pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.ppc64le.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.ppc64le.rpm#~pythia8-8.3.12-4.el8.s390x.rpmy~pythia8-devel-8.3.12-4.el8.s390x.rpmz~pythia8-lhapdf-8.3.12-4.el8.s390x.rpmD~python3-pythia8-8.3.12-4.el8.s390x.rpmx~pythia8-debugsource-8.3.12-4.el8.s390x.rpmw~pythia8-debuginfo-8.3.12-4.el8.s390x.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.s390x.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.s390x.rpm#~pythia8-8.3.12-4.el8.x86_64.rpmy~pythia8-devel-8.3.12-4.el8.x86_64.rpmz~pythia8-lhapdf-8.3.12-4.el8.x86_64.rpmD~python3-pythia8-8.3.12-4.el8.x86_64.rpmx~pythia8-debugsource-8.3.12-4.el8.x86_64.rpmw~pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm{~pythia8-lhapdf-debuginfo-8.3.12-4.el8.x86_64.rpmE~python3-pythia8-debuginfo-8.3.12-4.el8.x86_64.rpm -hBBBsecuritycobbler3.2-3.2.3-2.el8Sk"https://bugzilla.redhat.com/show_bug.cgi?id=23270752327075CVE-2024-47533 cobbler3.2: Cobbler allows anyone to connect to cobbler XML-RPC server with a known password and make changes [epel-8]Vcobbler3.2-3.2.3-2.el8.src.rpmVcobbler3.2-3.2.3-2.el8.noarch.rpmcobbler3.2-web-3.2.3-2.el8.noarch.rpmcobbler3.2-tests-3.2.3-2.el8.noarch.rpmVcobbler3.2-3.2.3-2.el8.src.rpmVcobbler3.2-3.2.3-2.el8.noarch.rpmcobbler3.2-web-3.2.3-2.el8.noarch.rpmcobbler3.2-tests-3.2.3-2.el8.noarch.rpm. 1nBunspecifiedperl-Net-MQTT-Simple-1.28-7.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23144472314447Please branch and build perl-Net-MQTT-Simple for EPEL 8, 9 and 10Ruperl-Net-MQTT-Simple-1.28-7.el8.src.rpmRuperl-Net-MQTT-Simple-1.28-7.el8.noarch.rpmRuperl-Net-MQTT-Simple-1.28-7.el8.src.rpmRuperl-Net-MQTT-Simple-1.28-7.el8.noarch.rpm[7 rBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopendkim-2.11.0-0.34.el8 ;https://bugzilla.redhat.com/show_bug.cgi?id=20562092056209systemd complains sometimes that opendkim PID file can't be opened on restarthttps://bugzilla.redhat.com/show_bug.cgi?id=21866352186635can't create temporary file at /tmp/dkim.5DB339C5A4.HhZiSg: Read-only file system! 4opendkim-2.11.0-0.34.el8.src.rpm 4opendkim-2.11.0-0.34.el8.aarch64.rpm`4opendkim-tools-2.11.0-0.34.el8.aarch64.rpm44libopendkim-2.11.0-0.34.el8.aarch64.rpm64libopendkim-devel-2.11.0-0.34.el8.aarch64.rpm_4opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm 4opendkim-2.11.0-0.34.el8.ppc64le.rpm`4opendkim-tools-2.11.0-0.34.el8.ppc64le.rpm44libopendkim-2.11.0-0.34.el8.ppc64le.rpm64libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpm_4opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm 4opendkim-2.11.0-0.34.el8.s390x.rpm`4opendkim-tools-2.11.0-0.34.el8.s390x.rpm44libopendkim-2.11.0-0.34.el8.s390x.rpm64libopendkim-devel-2.11.0-0.34.el8.s390x.rpm_4opendkim-debugsource-2.11.0-0.34.el8.s390x.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm 4opendkim-2.11.0-0.34.el8.x86_64.rpm`4opendkim-tools-2.11.0-0.34.el8.x86_64.rpm44libopendkim-2.11.0-0.34.el8.x86_64.rpm64libopendkim-devel-2.11.0-0.34.el8.x86_64.rpm_4opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpm! 4opendkim-2.11.0-0.34.el8.src.rpm 4opendkim-2.11.0-0.34.el8.aarch64.rpm`4opendkim-tools-2.11.0-0.34.el8.aarch64.rpm44libopendkim-2.11.0-0.34.el8.aarch64.rpm64libopendkim-devel-2.11.0-0.34.el8.aarch64.rpm_4opendkim-debugsource-2.11.0-0.34.el8.aarch64.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.aarch64.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.aarch64.rpm 4opendkim-2.11.0-0.34.el8.ppc64le.rpm`4opendkim-tools-2.11.0-0.34.el8.ppc64le.rpm44libopendkim-2.11.0-0.34.el8.ppc64le.rpm64libopendkim-devel-2.11.0-0.34.el8.ppc64le.rpm_4opendkim-debugsource-2.11.0-0.34.el8.ppc64le.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.ppc64le.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.ppc64le.rpm 4opendkim-2.11.0-0.34.el8.s390x.rpm`4opendkim-tools-2.11.0-0.34.el8.s390x.rpm44libopendkim-2.11.0-0.34.el8.s390x.rpm64libopendkim-devel-2.11.0-0.34.el8.s390x.rpm_4opendkim-debugsource-2.11.0-0.34.el8.s390x.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.s390x.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.s390x.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.s390x.rpm 4opendkim-2.11.0-0.34.el8.x86_64.rpm`4opendkim-tools-2.11.0-0.34.el8.x86_64.rpm44libopendkim-2.11.0-0.34.el8.x86_64.rpm64libopendkim-devel-2.11.0-0.34.el8.x86_64.rpm_4opendkim-debugsource-2.11.0-0.34.el8.x86_64.rpm^4opendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpma4opendkim-tools-debuginfo-2.11.0-0.34.el8.x86_64.rpm54libopendkim-debuginfo-2.11.0-0.34.el8.x86_64.rpmB] 1\BBBBBBBBBBBBBBBBBBBsecuritydcmtk-3.6.4-11.el8S[ https://bugzilla.redhat.com/show_bug.cgi?id=21063152106315CVE-2021-41688 dcmtk: a double free allows for a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063322106332CVE-2021-41690 dcmtk: sending specific requests to the dcmqrdb program can incur a memory leak [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063362106336CVE-2021-41687 dcmtk: a memory leak allows a DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21063402106340CVE-2021-41689 dcmtk: a head-based overflow may lead to DoS [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21509312150931CVE-2022-43272 dcmtk: memory leak via the T_ASC_Association object. [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730392173039CVE-2022-2119 dcmtk: path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730422173042CVE-2022-2120 dcmtk: relative path traversal [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=21730452173045CVE-2022-2121 dcmtk: NULL pointer dereference that could lead to a DoS [epel-all]cdcmtk-3.6.4-11.el8.src.rpmcdcmtk-3.6.4-11.el8.aarch64.rpmycdcmtk-devel-3.6.4-11.el8.aarch64.rpmxcdcmtk-debugsource-3.6.4-11.el8.aarch64.rpmwcdcmtk-debuginfo-3.6.4-11.el8.aarch64.rpmcdcmtk-3.6.4-11.el8.ppc64le.rpmycdcmtk-devel-3.6.4-11.el8.ppc64le.rpmxcdcmtk-debugsource-3.6.4-11.el8.ppc64le.rpmwcdcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpmcdcmtk-3.6.4-11.el8.s390x.rpmycdcmtk-devel-3.6.4-11.el8.s390x.rpmxcdcmtk-debugsource-3.6.4-11.el8.s390x.rpmwcdcmtk-debuginfo-3.6.4-11.el8.s390x.rpmcdcmtk-3.6.4-11.el8.x86_64.rpmycdcmtk-devel-3.6.4-11.el8.x86_64.rpmxcdcmtk-debugsource-3.6.4-11.el8.x86_64.rpmwcdcmtk-debuginfo-3.6.4-11.el8.x86_64.rpmcdcmtk-3.6.4-11.el8.src.rpmcdcmtk-3.6.4-11.el8.aarch64.rpmycdcmtk-devel-3.6.4-11.el8.aarch64.rpmxcdcmtk-debugsource-3.6.4-11.el8.aarch64.rpmwcdcmtk-debuginfo-3.6.4-11.el8.aarch64.rpmcdcmtk-3.6.4-11.el8.ppc64le.rpmycdcmtk-devel-3.6.4-11.el8.ppc64le.rpmxcdcmtk-debugsource-3.6.4-11.el8.ppc64le.rpmwcdcmtk-debuginfo-3.6.4-11.el8.ppc64le.rpmcdcmtk-3.6.4-11.el8.s390x.rpmycdcmtk-devel-3.6.4-11.el8.s390x.rpmxcdcmtk-debugsource-3.6.4-11.el8.s390x.rpmwcdcmtk-debuginfo-3.6.4-11.el8.s390x.rpmcdcmtk-3.6.4-11.el8.x86_64.rpmycdcmtk-devel-3.6.4-11.el8.x86_64.rpmxcdcmtk-debugsource-3.6.4-11.el8.x86_64.rpmwcdcmtk-debuginfo-3.6.4-11.el8.x86_64.rpm͢9 rBBBBBBBBBBBBBBBBBBBsecuritymosquitto-1.6.15-1.el8d)https://bugzilla.redhat.com/show_bug.cgi?id=19780941978094CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereferencehttps://bugzilla.redhat.com/show_bug.cgi?id=19780971978097CVE-2021-28166 mosquitto: crafted CONNACK message to the broker leads to null pointer dereference [epel-8]vmosquitto-1.6.15-1.el8.src.rpmvmosquitto-1.6.15-1.el8.aarch64.rpmvmosquitto-devel-1.6.15-1.el8.aarch64.rpmvmosquitto-debugsource-1.6.15-1.el8.aarch64.rpmvmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmvmosquitto-1.6.15-1.el8.ppc64le.rpmvmosquitto-devel-1.6.15-1.el8.ppc64le.rpmvmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpmvmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmvmosquitto-1.6.15-1.el8.s390x.rpmvmosquitto-devel-1.6.15-1.el8.s390x.rpmvmosquitto-debugsource-1.6.15-1.el8.s390x.rpmvmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmvmosquitto-1.6.15-1.el8.x86_64.rpmvmosquitto-devel-1.6.15-1.el8.x86_64.rpmvmosquitto-debugsource-1.6.15-1.el8.x86_64.rpmvmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmvmosquitto-1.6.15-1.el8.src.rpmvmosquitto-1.6.15-1.el8.aarch64.rpmvmosquitto-devel-1.6.15-1.el8.aarch64.rpmvmosquitto-debugsource-1.6.15-1.el8.aarch64.rpmvmosquitto-debuginfo-1.6.15-1.el8.aarch64.rpmvmosquitto-1.6.15-1.el8.ppc64le.rpmvmosquitto-devel-1.6.15-1.el8.ppc64le.rpmvmosquitto-debugsource-1.6.15-1.el8.ppc64le.rpmvmosquitto-debuginfo-1.6.15-1.el8.ppc64le.rpmvmosquitto-1.6.15-1.el8.s390x.rpmvmosquitto-devel-1.6.15-1.el8.s390x.rpmvmosquitto-debugsource-1.6.15-1.el8.s390x.rpmvmosquitto-debuginfo-1.6.15-1.el8.s390x.rpmvmosquitto-1.6.15-1.el8.x86_64.rpmvmosquitto-devel-1.6.15-1.el8.x86_64.rpmvmosquitto-debugsource-1.6.15-1.el8.x86_64.rpmvmosquitto-debuginfo-1.6.15-1.el8.x86_64.rpmŲ)h  HBnewpackageperl-Devel-ArgNames-0.03-19.el8 https://bugzilla.redhat.com/show_bug.cgi?id=18707661870766EPEL8 Branch Request: perl-Devel-ArgNamesLcperl-Devel-ArgNames-0.03-19.el8.src.rpmLcperl-Devel-ArgNames-0.03-19.el8.noarch.rpmLcperl-Devel-ArgNames-0.03-19.el8.src.rpmLcperl-Devel-ArgNames-0.03-19.el8.noarch.rpmٿ> LBBBBBBBBBBBBBBnewpackagePanini-0.73.0-7.el8 )bPanini-0.73.0-7.el8.src.rpm)bPanini-0.73.0-7.el8.aarch64.rpmbPanini-debuginfo-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.ppc64le.rpm)bPanini-0.73.0-7.el8.ppc64le.rpmbPanini-debuginfo-0.73.0-7.el8.ppc64le.rpmbPanini-debugsource-0.73.0-7.el8.s390x.rpm)bPanini-0.73.0-7.el8.s390x.rpmbPanini-debuginfo-0.73.0-7.el8.s390x.rpm)bPanini-0.73.0-7.el8.x86_64.rpmbPanini-debugsource-0.73.0-7.el8.x86_64.rpmbPanini-debuginfo-0.73.0-7.el8.x86_64.rpm )bPanini-0.73.0-7.el8.src.rpm)bPanini-0.73.0-7.el8.aarch64.rpmbPanini-debuginfo-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.aarch64.rpmbPanini-debugsource-0.73.0-7.el8.ppc64le.rpm)bPanini-0.73.0-7.el8.ppc64le.rpmbPanini-debuginfo-0.73.0-7.el8.ppc64le.rpmbPanini-debugsource-0.73.0-7.el8.s390x.rpm)bPanini-0.73.0-7.el8.s390x.rpmbPanini-debuginfo-0.73.0-7.el8.s390x.rpm)bPanini-0.73.0-7.el8.x86_64.rpmbPanini-debugsource-0.73.0-7.el8.x86_64.rpmbPanini-debuginfo-0.73.0-7.el8.x86_64.rpm</ .]BBBBBBBBBBBBBBBnewpackagepython-subvertpy-0.10.1-11.el85 Utpython-subvertpy-0.10.1-11.el8.src.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpmntpython3-subvertpy-0.10.1-11.el8.aarch64.rpmntpython3-subvertpy-0.10.1-11.el8.ppc64le.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpmntpython3-subvertpy-0.10.1-11.el8.s390x.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpmntpython3-subvertpy-0.10.1-11.el8.x86_64.rpm Utpython-subvertpy-0.10.1-11.el8.src.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.aarch64.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.aarch64.rpmntpython3-subvertpy-0.10.1-11.el8.aarch64.rpmntpython3-subvertpy-0.10.1-11.el8.ppc64le.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.ppc64le.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.ppc64le.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.s390x.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.s390x.rpmntpython3-subvertpy-0.10.1-11.el8.s390x.rpmNtpython-subvertpy-debugsource-0.10.1-11.el8.x86_64.rpmotpython3-subvertpy-debuginfo-0.10.1-11.el8.x86_64.rpmntpython3-subvertpy-0.10.1-11.el8.x86_64.rpmYS 2oBunspecifiedbyobu-5.133-1.el8GShttps://bugzilla.redhat.com/show_bug.cgi?id=18009741800974byobu-5.131 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18033801803380byobu-5.132 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=18038301803830byobu-5.133 is available;"byobu-5.133-1.el8.src.rpm;"byobu-5.133-1.el8.noarch.rpm;"byobu-5.133-1.el8.src.rpm;"byobu-5.133-1.el8.noarch.rpmM,  sBBBBBBBBBBBBBBBBBBBBBnewpackagepolkit-qt-0.112.0-15.el8.1wApolkit-qt-0.112.0-15.el8.1.src.rpmzApolkit-qt-doc-0.112.0-15.el8.1.noarch.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.x86_64.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpmwApolkit-qt-0.112.0-15.el8.1.src.rpmzApolkit-qt-doc-0.112.0-15.el8.1.noarch.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.aarch64.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.aarch64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.aarch64.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.ppc64le.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.ppc64le.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.ppc64le.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.s390x.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.s390x.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.s390x.rpm0Apolkit-qt5-1-debuginfo-0.112.0-15.el8.1.x86_64.rpm/Apolkit-qt5-1-0.112.0-15.el8.1.x86_64.rpmNApolkit-qt-debugsource-0.112.0-15.el8.1.x86_64.rpm1Apolkit-qt5-1-devel-0.112.0-15.el8.1.x86_64.rpml KBnewpackagepython-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el861=https://bugzilla.redhat.com/show_bug.cgi?id=22464542246454Review Request: python-pyxlsb2 - Excel 2007+ Binary Workbook (xlsb) parserb python-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.src.rpmq python3-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.noarch.rpmb python-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.src.rpmq python3-pyxlsb2-0.0.9-0.3.20220509git0a1ff1b.el8.noarch.rpm  "_Benhancementpython-colcon-python-setup-py-0.2.9-1.el8_)https://bugzilla.redhat.com/show_bug.cgi?id=23174432317443python-colcon-python-setup-py-0.2.9 is availablezPpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmgPpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmzPpython-colcon-python-setup-py-0.2.9-1.el8.src.rpmgPpython3-colcon-python-setup-py-0.2.9-1.el8.noarch.rpmnj!3 &cBenhancementhw-probe-1.6.5-1.el8nHhw-probe-1.6.5-1.el8.src.rpmnHhw-probe-1.6.5-1.el8.noarch.rpmnHhw-probe-1.6.5-1.el8.src.rpmnHhw-probe-1.6.5-1.el8.noarch.rpmY *gBnewpackagewhatweb-0.5.5-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=587978587978Review Request: whatweb - Web scanner to identify what websites are running2whatweb-0.5.5-4.el8.src.rpm2whatweb-0.5.5-4.el8.noarch.rpm2whatweb-0.5.5-4.el8.src.rpm2whatweb-0.5.5-4.el8.noarch.rpm  ;kBBBBBBBBBBBBBBbugfixpe-bear-0.6.5.2-1.el8$ ?Ope-bear-0.6.5.2-1.el8.src.rpm?Ope-bear-0.6.5.2-1.el8.aarch64.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpm?Ope-bear-0.6.5.2-1.el8.ppc64le.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpm?Ope-bear-0.6.5.2-1.el8.s390x.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.s390x.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.s390x.rpm?Ope-bear-0.6.5.2-1.el8.x86_64.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm ?Ope-bear-0.6.5.2-1.el8.src.rpm?Ope-bear-0.6.5.2-1.el8.aarch64.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.aarch64.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.aarch64.rpm?Ope-bear-0.6.5.2-1.el8.ppc64le.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.ppc64le.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.ppc64le.rpm?Ope-bear-0.6.5.2-1.el8.s390x.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.s390x.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.s390x.rpm?Ope-bear-0.6.5.2-1.el8.x86_64.rpm%Ope-bear-debugsource-0.6.5.2-1.el8.x86_64.rpm$Ope-bear-debuginfo-0.6.5.2-1.el8.x86_64.rpm`Y ?|Bnewpackageperl-Directory-Scratch-0.18-17.el8@yhttps://bugzilla.redhat.com/show_bug.cgi?id=18707651870765EPEL8 Branch Request: perl-Directory-Scratch\Mperl-Directory-Scratch-0.18-17.el8.src.rpm\Mperl-Directory-Scratch-0.18-17.el8.noarch.rpm\Mperl-Directory-Scratch-0.18-17.el8.src.rpm\Mperl-Directory-Scratch-0.18-17.el8.noarch.rpmٿ>' /@BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagefilezilla-3.49.1-3.el8 libfilezilla-0.23.0-3.el8 libstorj-1.0.3-6.el869https://bugzilla.redhat.com/show_bug.cgi?id=17729981772998Request to package filezilla$'filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm'filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm'filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm'filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmD}libfilezilla-0.23.0-3.el8.src.rpm}libfilezilla-devel-0.23.0-3.el8.aarch64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm}libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmD}libfilezilla-0.23.0-3.el8.aarch64.rpm}libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmD}libfilezilla-0.23.0-3.el8.ppc64le.rpm}libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm}libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmD}libfilezilla-0.23.0-3.el8.x86_64.rpm}libfilezilla-devel-0.23.0-3.el8.x86_64.rpm}libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpm` libstorj-1.0.3-6.el8.src.rpmO libstorj-devel-1.0.3-6.el8.aarch64.rpm` libstorj-1.0.3-6.el8.aarch64.rpmN libstorj-debugsource-1.0.3-6.el8.aarch64.rpmM libstorj-debuginfo-1.0.3-6.el8.aarch64.rpmM libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpmN libstorj-debugsource-1.0.3-6.el8.ppc64le.rpmO libstorj-devel-1.0.3-6.el8.ppc64le.rpm` libstorj-1.0.3-6.el8.ppc64le.rpm` libstorj-1.0.3-6.el8.x86_64.rpmO libstorj-devel-1.0.3-6.el8.x86_64.rpmN libstorj-debugsource-1.0.3-6.el8.x86_64.rpmM libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm$'filezilla-3.49.1-3.el8.src.rpmfilezilla-debuginfo-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.aarch64.rpm'filezilla-3.49.1-3.el8.aarch64.rpmfilezilla-debugsource-3.49.1-3.el8.ppc64le.rpm'filezilla-3.49.1-3.el8.ppc64le.rpmfilezilla-debuginfo-3.49.1-3.el8.ppc64le.rpm'filezilla-3.49.1-3.el8.x86_64.rpmfilezilla-debugsource-3.49.1-3.el8.x86_64.rpmfilezilla-debuginfo-3.49.1-3.el8.x86_64.rpmD}libfilezilla-0.23.0-3.el8.src.rpm}libfilezilla-devel-0.23.0-3.el8.aarch64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.aarch64.rpm}libfilezilla-debugsource-0.23.0-3.el8.aarch64.rpmD}libfilezilla-0.23.0-3.el8.aarch64.rpm}libfilezilla-devel-0.23.0-3.el8.ppc64le.rpmD}libfilezilla-0.23.0-3.el8.ppc64le.rpm}libfilezilla-debuginfo-0.23.0-3.el8.ppc64le.rpm}libfilezilla-debugsource-0.23.0-3.el8.ppc64le.rpmD}libfilezilla-0.23.0-3.el8.x86_64.rpm}libfilezilla-devel-0.23.0-3.el8.x86_64.rpm}libfilezilla-debugsource-0.23.0-3.el8.x86_64.rpm}libfilezilla-debuginfo-0.23.0-3.el8.x86_64.rpm` libstorj-1.0.3-6.el8.src.rpmO libstorj-devel-1.0.3-6.el8.aarch64.rpm` libstorj-1.0.3-6.el8.aarch64.rpmN libstorj-debugsource-1.0.3-6.el8.aarch64.rpmM libstorj-debuginfo-1.0.3-6.el8.aarch64.rpmM libstorj-debuginfo-1.0.3-6.el8.ppc64le.rpmN libstorj-debugsource-1.0.3-6.el8.ppc64le.rpmO libstorj-devel-1.0.3-6.el8.ppc64le.rpm` libstorj-1.0.3-6.el8.ppc64le.rpm` libstorj-1.0.3-6.el8.x86_64.rpmO libstorj-devel-1.0.3-6.el8.x86_64.rpmN libstorj-debugsource-1.0.3-6.el8.x86_64.rpmM libstorj-debuginfo-1.0.3-6.el8.x86_64.rpm_ 3pBnewpackagepython-tbtrim-0.3.1-1.el8N7^^python-tbtrim-0.3.1-1.el8.src.rpmn^python3-tbtrim-0.3.1-1.el8.noarch.rpm^^python-tbtrim-0.3.1-1.el8.src.rpmn^python3-tbtrim-0.3.1-1.el8.noarch.rpmYy  tBBBBBBBBBBBBBBBBBBBBBBBnewpackageGeographicLib-1.50.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=17900681790068vGeographicLib-1.50.1-1.el8.src.rpmvpython3-GeographicLib-1.50.1-1.el8.noarch.rpmkvoctave-GeographicLib-1.50.1-1.el8.noarch.rpmc OBbugfixpython-dropbox-9.5.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=18156771815677python-dropbox-9.5.0 is availablePpython-dropbox-9.5.0-1.el8.src.rpmPpython3-dropbox-9.5.0-1.el8.noarch.rpmPpython-dropbox-9.5.0-1.el8.src.rpmPpython3-dropbox-9.5.0-1.el8.noarch.rpm`O 2SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementgearmand-1.1.19.1-1.el8Yhttps://bugzilla.redhat.com/show_bug.cgi?id=18015751801575gearmand-1.1.19.1 is available/gearmand-1.1.19.1-1.el8.src.rpm gearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm/libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm/gearmand-1.1.19.1-1.el8.aarch64.rpm.libgearman-1.1.19.1-1.el8.aarch64.rpm0libgearman-devel-1.1.19.1-1.el8.aarch64.rpm.libgearman-1.1.19.1-1.el8.ppc64le.rpm0libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm/gearmand-1.1.19.1-1.el8.ppc64le.rpm/libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpm gearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm0libgearman-devel-1.1.19.1-1.el8.s390x.rpm.libgearman-1.1.19.1-1.el8.s390x.rpm/gearmand-1.1.19.1-1.el8.s390x.rpm gearmand-debugsource-1.1.19.1-1.el8.s390x.rpm/libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm/gearmand-1.1.19.1-1.el8.x86_64.rpm.libgearman-1.1.19.1-1.el8.x86_64.rpm0libgearman-devel-1.1.19.1-1.el8.x86_64.rpm gearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm/libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpm/gearmand-1.1.19.1-1.el8.src.rpm gearmand-debugsource-1.1.19.1-1.el8.aarch64.rpmgearmand-debuginfo-1.1.19.1-1.el8.aarch64.rpm/libgearman-debuginfo-1.1.19.1-1.el8.aarch64.rpm/gearmand-1.1.19.1-1.el8.aarch64.rpm.libgearman-1.1.19.1-1.el8.aarch64.rpm0libgearman-devel-1.1.19.1-1.el8.aarch64.rpm.libgearman-1.1.19.1-1.el8.ppc64le.rpm0libgearman-devel-1.1.19.1-1.el8.ppc64le.rpm/gearmand-1.1.19.1-1.el8.ppc64le.rpm/libgearman-debuginfo-1.1.19.1-1.el8.ppc64le.rpmgearmand-debuginfo-1.1.19.1-1.el8.ppc64le.rpm gearmand-debugsource-1.1.19.1-1.el8.ppc64le.rpm0libgearman-devel-1.1.19.1-1.el8.s390x.rpm.libgearman-1.1.19.1-1.el8.s390x.rpm/gearmand-1.1.19.1-1.el8.s390x.rpm gearmand-debugsource-1.1.19.1-1.el8.s390x.rpm/libgearman-debuginfo-1.1.19.1-1.el8.s390x.rpmgearmand-debuginfo-1.1.19.1-1.el8.s390x.rpm/gearmand-1.1.19.1-1.el8.x86_64.rpm.libgearman-1.1.19.1-1.el8.x86_64.rpm0libgearman-devel-1.1.19.1-1.el8.x86_64.rpm gearmand-debugsource-1.1.19.1-1.el8.x86_64.rpmgearmand-debuginfo-1.1.19.1-1.el8.x86_64.rpm/libgearman-debuginfo-1.1.19.1-1.el8.x86_64.rpmT  6sBnewpackageunoconv-0.9.0-2.el8q https://bugzilla.redhat.com/show_bug.cgi?id=17529531752953build unoconv for EPEL 8tunoconv-0.9.0-2.el8.src.rpmtunoconv-0.9.0-2.el8.noarch.rpmtunoconv-0.9.0-2.el8.src.rpmtunoconv-0.9.0-2.el8.noarch.rpm$o :wBnewpackageperl-VM-EC2-Security-CredentialCache-0.25-16.el8}thttps://bugzilla.redhat.com/show_bug.cgi?id=18707791870779EPEL8 Branch Request: perl-VM-EC2-Security-CredentialCacheH<perl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmH<perl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmH<perl-VM-EC2-Security-CredentialCache-0.25-16.el8.src.rpmH<perl-VM-EC2-Security-CredentialCache-0.25-16.el8.noarch.rpmٿ>< >{Bunspecifiedpython-pytest-catchlog-1.2.2-15.el8q*OKpython-pytest-catchlog-1.2.2-15.el8.src.rpm^Kpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpmOKpython-pytest-catchlog-1.2.2-15.el8.src.rpm^Kpython3-pytest-catchlog-1.2.2-15.el8.noarch.rpm  Benhancementpython-bitmath-1.3.3.1-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=20789032078903EPEL8 builds for python-bitmathhpython-bitmath-1.3.3.1-1.el8.src.rpmcpython3-bitmath-1.3.3.1-1.el8.noarch.rpmhpython-bitmath-1.3.3.1-1.el8.src.rpmcpython3-bitmath-1.3.3.1-1.el8.noarch.rpm>; CBBBBBBBBBBBBsecuritypython-aiohttp-3.7.4-7.el869Dhttps://bugzilla.redhat.com/show_bug.cgi?id=23271512327151CVE-2024-52304 python-aiohttp: aiohttp vulnerable to request smuggling due to incorrect parsing of chunk extensions [epel-8] ,python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm}python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm}python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm}python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpm ,python-aiohttp-3.7.4-7.el8.src.rpmpython3-aiohttp-3.7.4-7.el8.aarch64.rpm}python-aiohttp-debugsource-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.aarch64.rpmpython3-aiohttp-3.7.4-7.el8.ppc64le.rpm}python-aiohttp-debugsource-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.ppc64le.rpmpython3-aiohttp-3.7.4-7.el8.x86_64.rpm}python-aiohttp-debugsource-3.7.4-7.el8.x86_64.rpmpython3-aiohttp-debuginfo-3.7.4-7.el8.x86_64.rpmk  RBBbugfixpython-ncclient-0.6.16-1.el8}Lhttps://bugzilla.redhat.com/show_bug.cgi?id=23175482317548python-ncclient-0.6.16 is availableDpython-ncclient-0.6.16-1.el8.src.rpmVpython3-ncclient-0.6.16-1.el8.noarch.rpmHpython-ncclient-doc-0.6.16-1.el8.noarch.rpmDpython-ncclient-0.6.16-1.el8.src.rpmVpython3-ncclient-0.6.16-1.el8.noarch.rpmHpython-ncclient-doc-0.6.16-1.el8.noarch.rpm̎,T 6WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementhwinfo-22.2-1.el8IiIhwinfo-22.2-1.el8.src.rpmiIhwinfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-22.2-1.el8.aarch64.rpmIhwinfo-devel-22.2-1.el8.aarch64.rpm Ihwinfo-debugsource-22.2-1.el8.aarch64.rpm Ihwinfo-debuginfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.aarch64.rpmiIhwinfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-22.2-1.el8.ppc64le.rpmIhwinfo-devel-22.2-1.el8.ppc64le.rpm Ihwinfo-debugsource-22.2-1.el8.ppc64le.rpm Ihwinfo-debuginfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-debuginfo-22.2-1.el8.ppc64le.rpmiIhwinfo-22.2-1.el8.s390x.rpmIhwinfo-libs-22.2-1.el8.s390x.rpmIhwinfo-devel-22.2-1.el8.s390x.rpm Ihwinfo-debugsource-22.2-1.el8.s390x.rpm Ihwinfo-debuginfo-22.2-1.el8.s390x.rpmIhwinfo-libs-debuginfo-22.2-1.el8.s390x.rpmiIhwinfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-22.2-1.el8.x86_64.rpmIhwinfo-devel-22.2-1.el8.x86_64.rpm Ihwinfo-debugsource-22.2-1.el8.x86_64.rpm Ihwinfo-debuginfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.x86_64.rpmiIhwinfo-22.2-1.el8.src.rpmiIhwinfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-22.2-1.el8.aarch64.rpmIhwinfo-devel-22.2-1.el8.aarch64.rpm Ihwinfo-debugsource-22.2-1.el8.aarch64.rpm Ihwinfo-debuginfo-22.2-1.el8.aarch64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.aarch64.rpmiIhwinfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-22.2-1.el8.ppc64le.rpmIhwinfo-devel-22.2-1.el8.ppc64le.rpm Ihwinfo-debugsource-22.2-1.el8.ppc64le.rpm Ihwinfo-debuginfo-22.2-1.el8.ppc64le.rpmIhwinfo-libs-debuginfo-22.2-1.el8.ppc64le.rpmiIhwinfo-22.2-1.el8.s390x.rpmIhwinfo-libs-22.2-1.el8.s390x.rpmIhwinfo-devel-22.2-1.el8.s390x.rpm Ihwinfo-debugsource-22.2-1.el8.s390x.rpm Ihwinfo-debuginfo-22.2-1.el8.s390x.rpmIhwinfo-libs-debuginfo-22.2-1.el8.s390x.rpmiIhwinfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-22.2-1.el8.x86_64.rpmIhwinfo-devel-22.2-1.el8.x86_64.rpm Ihwinfo-debugsource-22.2-1.el8.x86_64.rpm Ihwinfo-debuginfo-22.2-1.el8.x86_64.rpmIhwinfo-libs-debuginfo-22.2-1.el8.x86_64.rpm{  wBBBBBBBBBBBBBBBBBBBsecuritylibsignal-protocol-c-2.3.3-8.el8XIhttps://bugzilla.redhat.com/show_bug.cgi?id=21866742186674CVE-2022-48468 libsignal-protocol-c: protobuf-c: an unsigned integer overflow in parse_required_member [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=21866752186675CVE-2022-48468 libsignal-protocol-c: protobuf-c: an unsigned integer overflow in parse_required_member [fedora-36]r'libsignal-protocol-c-2.3.3-8.el8.src.rpmr'libsignal-protocol-c-2.3.3-8.el8.aarch64.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.aarch64.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.aarch64.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.aarch64.rpmr'libsignal-protocol-c-2.3.3-8.el8.ppc64le.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.ppc64le.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.ppc64le.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.ppc64le.rpmr'libsignal-protocol-c-2.3.3-8.el8.s390x.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.s390x.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.s390x.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.s390x.rpmr'libsignal-protocol-c-2.3.3-8.el8.x86_64.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.x86_64.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.x86_64.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.x86_64.rpmr'libsignal-protocol-c-2.3.3-8.el8.src.rpmr'libsignal-protocol-c-2.3.3-8.el8.aarch64.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.aarch64.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.aarch64.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.aarch64.rpmr'libsignal-protocol-c-2.3.3-8.el8.ppc64le.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.ppc64le.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.ppc64le.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.ppc64le.rpmr'libsignal-protocol-c-2.3.3-8.el8.s390x.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.s390x.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.s390x.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.s390x.rpmr'libsignal-protocol-c-2.3.3-8.el8.x86_64.rpm5'libsignal-protocol-c-devel-2.3.3-8.el8.x86_64.rpm4'libsignal-protocol-c-debugsource-2.3.3-8.el8.x86_64.rpm3'libsignal-protocol-c-debuginfo-2.3.3-8.el8.x86_64.rpm A MBnewpackagepython3-saml-1.9.0-3.el8!Ixpython3-saml-1.9.0-3.el8.src.rpmIxpython3-saml-1.9.0-3.el8.noarch.rpmIxpython3-saml-1.9.0-3.el8.src.rpmIxpython3-saml-1.9.0-3.el8.noarch.rpmnu "QBBBBBBBBBBBBBBBnewpackagepython-yarl-1.4.2-2.el8;Chttps://bugzilla.redhat.com/show_bug.cgi?id=18158441815844 H%python-yarl-1.4.2-2.el8.src.rpm#%python3-yarl-1.4.2-2.el8.aarch64.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpm]%python-yarl-debugsource-1.4.2-2.el8.aarch64.rpm]%python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm#%python3-yarl-1.4.2-2.el8.ppc64le.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm#%python3-yarl-1.4.2-2.el8.s390x.rpm]%python-yarl-debugsource-1.4.2-2.el8.s390x.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpm]%python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm#%python3-yarl-1.4.2-2.el8.x86_64.rpm H%python-yarl-1.4.2-2.el8.src.rpm#%python3-yarl-1.4.2-2.el8.aarch64.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.aarch64.rpm]%python-yarl-debugsource-1.4.2-2.el8.aarch64.rpm]%python-yarl-debugsource-1.4.2-2.el8.ppc64le.rpm#%python3-yarl-1.4.2-2.el8.ppc64le.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.ppc64le.rpm#%python3-yarl-1.4.2-2.el8.s390x.rpm]%python-yarl-debugsource-1.4.2-2.el8.s390x.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.s390x.rpm$%python3-yarl-debuginfo-1.4.2-2.el8.x86_64.rpm]%python-yarl-debugsource-1.4.2-2.el8.x86_64.rpm#%python3-yarl-1.4.2-2.el8.x86_64.rpm`` &cBnewpackagednf-plugin-ovl-0.0.3-1.el8~ dnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpmdnf-plugin-ovl-0.0.3-1.el8.src.rpmdnf-plugin-ovl-0.0.3-1.el8.noarch.rpm { gBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixhypre-2.18.1-1.el8 {https://bugzilla.redhat.com/show_bug.cgi?id=17518261751826hypre-2.18.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17619741761974hypre-2.18.1 is available)l>hypre-2.18.1-1.el8.src.rpm>hypre-debuginfo-2.18.1-1.el8.aarch64.rpm!>hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm>hypre-openmpi-2.18.1-1.el8.aarch64.rpm>hypre-mpich-2.18.1-1.el8.aarch64.rpm>hypre-devel-2.18.1-1.el8.aarch64.rpm>hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm>hypre-debugsource-2.18.1-1.el8.aarch64.rpml>hypre-2.18.1-1.el8.aarch64.rpm>hypre-mpich-2.18.1-1.el8.ppc64le.rpm>hypre-debugsource-2.18.1-1.el8.ppc64le.rpm>hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm!>hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm>hypre-devel-2.18.1-1.el8.ppc64le.rpm>hypre-openmpi-2.18.1-1.el8.ppc64le.rpm>hypre-debuginfo-2.18.1-1.el8.ppc64le.rpml>hypre-2.18.1-1.el8.ppc64le.rpm>hypre-debuginfo-2.18.1-1.el8.s390x.rpm>hypre-openmpi-2.18.1-1.el8.s390x.rpm>hypre-mpich-2.18.1-1.el8.s390x.rpm>hypre-debugsource-2.18.1-1.el8.s390x.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpml>hypre-2.18.1-1.el8.s390x.rpm>hypre-mpich-devel-2.18.1-1.el8.s390x.rpm>hypre-devel-2.18.1-1.el8.s390x.rpm!>hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm>hypre-mpich-2.18.1-1.el8.x86_64.rpm>hypre-debugsource-2.18.1-1.el8.x86_64.rpm>hypre-openmpi-2.18.1-1.el8.x86_64.rpm>hypre-devel-2.18.1-1.el8.x86_64.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm!>hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm>hypre-mpich-devel-2.18.1-1.el8.x86_64.rpml>hypre-2.18.1-1.el8.x86_64.rpm>hypre-debuginfo-2.18.1-1.el8.x86_64.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpm)l>hypre-2.18.1-1.el8.src.rpm>hypre-debuginfo-2.18.1-1.el8.aarch64.rpm!>hypre-openmpi-devel-2.18.1-1.el8.aarch64.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.aarch64.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.aarch64.rpm>hypre-openmpi-2.18.1-1.el8.aarch64.rpm>hypre-mpich-2.18.1-1.el8.aarch64.rpm>hypre-devel-2.18.1-1.el8.aarch64.rpm>hypre-mpich-devel-2.18.1-1.el8.aarch64.rpm>hypre-debugsource-2.18.1-1.el8.aarch64.rpml>hypre-2.18.1-1.el8.aarch64.rpm>hypre-mpich-2.18.1-1.el8.ppc64le.rpm>hypre-debugsource-2.18.1-1.el8.ppc64le.rpm>hypre-mpich-devel-2.18.1-1.el8.ppc64le.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.ppc64le.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.ppc64le.rpm!>hypre-openmpi-devel-2.18.1-1.el8.ppc64le.rpm>hypre-devel-2.18.1-1.el8.ppc64le.rpm>hypre-openmpi-2.18.1-1.el8.ppc64le.rpm>hypre-debuginfo-2.18.1-1.el8.ppc64le.rpml>hypre-2.18.1-1.el8.ppc64le.rpm>hypre-debuginfo-2.18.1-1.el8.s390x.rpm>hypre-openmpi-2.18.1-1.el8.s390x.rpm>hypre-mpich-2.18.1-1.el8.s390x.rpm>hypre-debugsource-2.18.1-1.el8.s390x.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.s390x.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.s390x.rpml>hypre-2.18.1-1.el8.s390x.rpm>hypre-mpich-devel-2.18.1-1.el8.s390x.rpm>hypre-devel-2.18.1-1.el8.s390x.rpm!>hypre-openmpi-devel-2.18.1-1.el8.s390x.rpm>hypre-mpich-2.18.1-1.el8.x86_64.rpm>hypre-debugsource-2.18.1-1.el8.x86_64.rpm>hypre-openmpi-2.18.1-1.el8.x86_64.rpm>hypre-devel-2.18.1-1.el8.x86_64.rpm>hypre-mpich-debuginfo-2.18.1-1.el8.x86_64.rpm!>hypre-openmpi-devel-2.18.1-1.el8.x86_64.rpm>hypre-mpich-devel-2.18.1-1.el8.x86_64.rpml>hypre-2.18.1-1.el8.x86_64.rpm>hypre-debuginfo-2.18.1-1.el8.x86_64.rpm >hypre-openmpi-debuginfo-2.18.1-1.el8.x86_64.rpmbB ![BBBBnewpackageperl-Test-MockObject-1.20180705-5.el8 perl-UNIVERSAL-can-1.20140328-15.el86^https://bugzilla.redhat.com/show_bug.cgi?id=17611571761157Plans for EPEL8q[perl-Test-MockObject-1.20180705-5.el8.src.rpmq[perl-Test-MockObject-1.20180705-5.el8.noarch.rpm=Yperl-UNIVERSAL-can-1.20140328-15.el8.src.rpm=Yperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpmq[perl-Test-MockObject-1.20180705-5.el8.src.rpmq[perl-Test-MockObject-1.20180705-5.el8.noarch.rpm=Yperl-UNIVERSAL-can-1.20140328-15.el8.src.rpm=Yperl-UNIVERSAL-can-1.20140328-15.el8.noarch.rpm N 2bBBBBBBBBBBBBBBsecuritydropbear-2019.78-5.el8?cBhttps://bugzilla.redhat.com/show_bug.cgi?id=21352312135231CVE-2021-36369 dropbear: emasscan-debuginfo-1.3.2-3.el8.aarch64.rpmNemasscan-1.3.2-3.el8.ppc64le.rpm?emasscan-debugsource-1.3.2-3.el8.ppc64le.rpm>emasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmNemasscan-1.3.2-3.el8.s390x.rpm?emasscan-debugsource-1.3.2-3.el8.s390x.rpm>emasscan-debuginfo-1.3.2-3.el8.s390x.rpmNemasscan-1.3.2-3.el8.x86_64.rpm?emasscan-debugsource-1.3.2-3.el8.x86_64.rpm>emasscan-debuginfo-1.3.2-3.el8.x86_64.rpm Nemasscan-1.3.2-3.el8.src.rpmNemasscan-1.3.2-3.el8.aarch64.rpm?emasscan-debugsource-1.3.2-3.el8.aarch64.rpm>emasscan-debuginfo-1.3.2-3.el8.aarch64.rpmNemasscan-1.3.2-3.el8.ppc64le.rpm?emasscan-debugsource-1.3.2-3.el8.ppc64le.rpm>emasscan-debuginfo-1.3.2-3.el8.ppc64le.rpmNemasscan-1.3.2-3.el8.s390x.rpm?emasscan-debugsource-1.3.2-3.el8.s390x.rpm>emasscan-debuginfo-1.3.2-3.el8.s390x.rpmNemasscan-1.3.2-3.el8.x86_64.rpm?emasscan-debugsource-1.3.2-3.el8.x86_64.rpm>emasscan-debuginfo-1.3.2-3.el8.x86_64.rpmŲ)U OBnewpackageperl-Term-ProgressBar-Simple-0.03-20.el8'~https://bugzilla.redhat.com/show_bug.cgi?id=18707751870775EPEL8 Branch Request: perl-Term-ProgressBar-SimpleOdperl-Term-ProgressBar-Simple-0.03-20.el8.src.rpmOdperl-Term-ProgressBar-Simple-0.03-20.el8.noarch.rpmOdperl-Term-ProgressBar-Simple-0.03-20.el8.src.rpmOdperl-Term-ProgressBar-Simple-0.03-20.el8.noarch.rpmٿ>N SBnewpackageperl-Authen-Passphrase-0.008-2.el8%Bhttps://bugzilla.redhat.com/show_bug.cgi?id=17447001744700[RFE] EPEL8 branch perl-Authen-Passphrase9Hperl-Authen-Passphrase-0.008-2.el8.src.rpm9Hperl-Authen-Passphrase-0.008-2.el8.noarch.rpm9Hperl-Authen-Passphrase-0.008-2.el8.src.rpm9Hperl-Authen-Passphrase-0.008-2.el8.noarch.rpml )WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedmate-utils-1.26.1-1.el8gB_%mate-utils-1.26.1-1.el8.src.rpm_%mate-utils-1.26.1-1.el8.aarch64.rpm%mate-utils-common-1.26.1-1.el8.noarch.rpmy%mate-utils-devel-1.26.1-1.el8.aarch64.rpmo%mate-system-log-1.26.1-1.el8.aarch64.rpmc%mate-screenshot-1.26.1-1.el8.aarch64.rpmH%mate-dictionary-1.26.1-1.el8.aarch64.rpme%mate-search-tool-1.26.1-1.el8.aarch64.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.aarch64.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.aarch64.rpmx%mate-utils-debugsource-1.26.1-1.el8.aarch64.rpmw%mate-utils-debuginfo-1.26.1-1.el8.aarch64.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.aarch64.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.aarch64.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.aarch64.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.aarch64.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.aarch64.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.aarch64.rpm_%mate-utils-1.26.1-1.el8.ppc64le.rpmy%mate-utils-devel-1.26.1-1.el8.ppc64le.rpmo%mate-system-log-1.26.1-1.el8.ppc64le.rpmc%mate-screenshot-1.26.1-1.el8.ppc64le.rpmH%mate-dictionary-1.26.1-1.el8.ppc64le.rpme%mate-search-tool-1.26.1-1.el8.ppc64le.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.ppc64le.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.ppc64le.rpmx%mate-utils-debugsource-1.26.1-1.el8.ppc64le.rpmw%mate-utils-debuginfo-1.26.1-1.el8.ppc64le.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.ppc64le.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.ppc64le.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.ppc64le.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.ppc64le.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.ppc64le.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.ppc64le.rpm_%mate-utils-1.26.1-1.el8.s390x.rpmy%mate-utils-devel-1.26.1-1.el8.s390x.rpmo%mate-system-log-1.26.1-1.el8.s390x.rpmc%mate-screenshot-1.26.1-1.el8.s390x.rpmH%mate-dictionary-1.26.1-1.el8.s390x.rpme%mate-search-tool-1.26.1-1.el8.s390x.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.s390x.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.s390x.rpmx%mate-utils-debugsource-1.26.1-1.el8.s390x.rpmw%mate-utils-debuginfo-1.26.1-1.el8.s390x.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.s390x.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.s390x.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.s390x.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.s390x.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.s390x.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.s390x.rpm_%mate-utils-1.26.1-1.el8.x86_64.rpmy%mate-utils-devel-1.26.1-1.el8.x86_64.rpmo%mate-system-log-1.26.1-1.el8.x86_64.rpmc%mate-screenshot-1.26.1-1.el8.x86_64.rpmH%mate-dictionary-1.26.1-1.el8.x86_64.rpme%mate-search-tool-1.26.1-1.el8.x86_64.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.x86_64.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.x86_64.rpmx%mate-utils-debugsource-1.26.1-1.el8.x86_64.rpmw%mate-utils-debuginfo-1.26.1-1.el8.x86_64.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.x86_64.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.x86_64.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.x86_64.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.x86_64.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.x86_64.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.x86_64.rpmB_%mate-utils-1.26.1-1.el8.src.rpm_%mate-utils-1.26.1-1.el8.aarch64.rpm%mate-utils-common-1.26.1-1.el8.noarch.rpmy%mate-utils-devel-1.26.1-1.el8.aarch64.rpmo%mate-system-log-1.26.1-1.el8.aarch64.rpmc%mate-screenshot-1.26.1-1.el8.aarch64.rpmH%mate-dictionary-1.26.1-1.el8.aarch64.rpme%mate-search-tool-1.26.1-1.el8.aarch64.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.aarch64.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.aarch64.rpmx%mate-utils-debugsource-1.26.1-1.el8.aarch64.rpmw%mate-utils-debuginfo-1.26.1-1.el8.aarch64.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.aarch64.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.aarch64.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.aarch64.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.aarch64.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.aarch64.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.aarch64.rpm_%mate-utils-1.26.1-1.el8.ppc64le.rpmy%mate-utils-devel-1.26.1-1.el8.ppc64le.rpmo%mate-system-log-1.26.1-1.el8.ppc64le.rpmc%mate-screenshot-1.26.1-1.el8.ppc64le.rpmH%mate-dictionary-1.26.1-1.el8.ppc64le.rpme%mate-search-tool-1.26.1-1.el8.ppc64le.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.ppc64le.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.ppc64le.rpmx%mate-utils-debugsource-1.26.1-1.el8.ppc64le.rpmw%mate-utils-debuginfo-1.26.1-1.el8.ppc64le.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.ppc64le.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.ppc64le.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.ppc64le.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.ppc64le.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.ppc64le.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.ppc64le.rpm_%mate-utils-1.26.1-1.el8.s390x.rpmy%mate-utils-devel-1.26.1-1.el8.s390x.rpmo%mate-system-log-1.26.1-1.el8.s390x.rpmc%mate-screenshot-1.26.1-1.el8.s390x.rpmH%mate-dictionary-1.26.1-1.el8.s390x.rpme%mate-search-tool-1.26.1-1.el8.s390x.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.s390x.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.s390x.rpmx%mate-utils-debugsource-1.26.1-1.el8.s390x.rpmw%mate-utils-debuginfo-1.26.1-1.el8.s390x.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.s390x.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.s390x.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.s390x.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.s390x.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.s390x.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.s390x.rpm_%mate-utils-1.26.1-1.el8.x86_64.rpmy%mate-utils-devel-1.26.1-1.el8.x86_64.rpmo%mate-system-log-1.26.1-1.el8.x86_64.rpmc%mate-screenshot-1.26.1-1.el8.x86_64.rpmH%mate-dictionary-1.26.1-1.el8.x86_64.rpme%mate-search-tool-1.26.1-1.el8.x86_64.rpmJ%mate-disk-image-mounter-1.26.1-1.el8.x86_64.rpmL%mate-disk-usage-analyzer-1.26.1-1.el8.x86_64.rpmx%mate-utils-debugsource-1.26.1-1.el8.x86_64.rpmw%mate-utils-debuginfo-1.26.1-1.el8.x86_64.rpmp%mate-system-log-debuginfo-1.26.1-1.el8.x86_64.rpmd%mate-screenshot-debuginfo-1.26.1-1.el8.x86_64.rpmI%mate-dictionary-debuginfo-1.26.1-1.el8.x86_64.rpmf%mate-search-tool-debuginfo-1.26.1-1.el8.x86_64.rpmK%mate-disk-image-mounter-debuginfo-1.26.1-1.el8.x86_64.rpmM%mate-disk-usage-analyzer-debuginfo-1.26.1-1.el8.x86_64.rpm 8 -jBenhancementperl-HTML-Restrict-3.0.2-1.el8zbhttps://bugzilla.redhat.com/show_bug.cgi?id=21889522188952perl-HTML-Restrict-3.0.2 is available&:perl-HTML-Restrict-3.0.2-1.el8.src.rpm&:perl-HTML-Restrict-3.0.2-1.el8.noarch.rpm&:perl-HTML-Restrict-3.0.2-1.el8.src.rpm&:perl-HTML-Restrict-3.0.2-1.el8.noarch.rpmxl 5nBBBBBbugfixgulrak-filesystem-1.5.14-1.el8\ahttps://bugzilla.redhat.com/show_bug.cgi?id=21755622175562gulrak-filesystem-1.5.14 is availableKgulrak-filesystem-1.5.14-1.el8.src.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.aarch64.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.ppc64le.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.s390x.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.x86_64.rpmKgulrak-filesystem-1.5.14-1.el8.src.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.aarch64.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.ppc64le.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.s390x.rpm7Kgulrak-filesystem-devel-1.5.14-1.el8.x86_64.rpm 9vBunspecifiedpython-QtPy-1.10.0-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8python-QtPy-1.10.0-1.el8.src.rpm python3-QtPy-1.10.0-1.el8.noarch.rpmpython-QtPy-1.10.0-1.el8.src.rpm python3-QtPy-1.10.0-1.el8.noarch.rpmP[  zBBBBBBBBBBBBBBbugfixccache-3.7.7-1.el8\ Occache-3.7.7-1.el8.src.rpmOccache-3.7.7-1.el8.aarch64.rpmeccache-debugsource-3.7.7-1.el8.aarch64.rpmdccache-debuginfo-3.7.7-1.el8.aarch64.rpmOccache-3.7.7-1.el8.ppc64le.rpmdccache-debuginfo-3.7.7-1.el8.ppc64le.rpmeccache-debugsource-3.7.7-1.el8.ppc64le.rpmOccache-3.7.7-1.el8.s390x.rpmeccache-debugsource-3.7.7-1.el8.s390x.rpmdccache-debuginfo-3.7.7-1.el8.s390x.rpmdccache-debuginfo-3.7.7-1.el8.x86_64.rpmeccache-debugsource-3.7.7-1.el8.x86_64.rpmOccache-3.7.7-1.el8.x86_64.rpm Occache-3.7.7-1.el8.src.rpmOccache-3.7.7-1.el8.aarch64.rpmeccache-debugsource-3.7.7-1.el8.aarch64.rpmdccache-debuginfo-3.7.7-1.el8.aarch64.rpmOccache-3.7.7-1.el8.ppc64le.rpmdccache-debuginfo-3.7.7-1.el8.ppc64le.rpmeccache-debugsource-3.7.7-1.el8.ppc64le.rpmOccache-3.7.7-1.el8.s390x.rpmeccache-debugsource-3.7.7-1.el8.s390x.rpmdccache-debuginfo-3.7.7-1.el8.s390x.rpmdccache-debuginfo-3.7.7-1.el8.x86_64.rpmeccache-debugsource-3.7.7-1.el8.x86_64.rpmOccache-3.7.7-1.el8.x86_64.rpmqj KBnewpackagepython-prompt-toolkit-2.0.10-1.el8lhttps://bugzilla.redhat.com/show_bug.cgi?id=17629491762949Branch request: python-prompt-toolkit for epel8python-prompt-toolkit-2.0.10-1.el8.src.rpm!python3-prompt-toolkit-2.0.10-1.el8.noarch.rpmpython-prompt-toolkit-2.0.10-1.el8.src.rpm!python3-prompt-toolkit-2.0.10-1.el8.noarch.rpmb OBunspecifiedperl-Email-Simple-2.216-6.el865https://bugzilla.redhat.com/show_bug.cgi?id=17622521762252perl-Email-Simple for EL8c_perl-Email-Simple-2.216-6.el8.src.rpmc_perl-Email-Simple-2.216-6.el8.noarch.rpmc_perl-Email-Simple-2.216-6.el8.src.rpmc_perl-Email-Simple-2.216-6.el8.noarch.rpm 8 (SBBBBBBBBBBBBBBBBBBBunspecifiedid3lib-3.8.3-47.el872seid3lib-3.8.3-47.el8.src.rpm6eid3lib-devel-3.8.3-47.el8.aarch64.rpm5eid3lib-debugsource-3.8.3-47.el8.aarch64.rpm4eid3lib-debuginfo-3.8.3-47.el8.aarch64.rpmseid3lib-3.8.3-47.el8.aarch64.rpm6eid3lib-devel-3.8.3-47.el8.ppc64le.rpm4eid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpm5eid3lib-debugsource-3.8.3-47.el8.ppc64le.rpmseid3lib-3.8.3-47.el8.ppc64le.rpm4eid3lib-debuginfo-3.8.3-47.el8.s390x.rpmseid3lib-3.8.3-47.el8.s390x.rpm6eid3lib-devel-3.8.3-47.el8.s390x.rpm5eid3lib-debugsource-3.8.3-47.el8.s390x.rpm5eid3lib-debugsource-3.8.3-47.el8.x86_64.rpm4eid3lib-debuginfo-3.8.3-47.el8.x86_64.rpmseid3lib-3.8.3-47.el8.x86_64.rpm6eid3lib-devel-3.8.3-47.el8.x86_64.rpmseid3lib-3.8.3-47.el8.src.rpm6eid3lib-devel-3.8.3-47.el8.aarch64.rpm5eid3lib-debugsource-3.8.3-47.el8.aarch64.rpm4eid3lib-debuginfo-3.8.3-47.el8.aarch64.rpmseid3lib-3.8.3-47.el8.aarch64.rpm6eid3lib-devel-3.8.3-47.el8.ppc64le.rpm4eid3lib-debuginfo-3.8.3-47.el8.ppc64le.rpm5eid3lib-debugsource-3.8.3-47.el8.ppc64le.rpmseid3lib-3.8.3-47.el8.ppc64le.rpm4eid3lib-debuginfo-3.8.3-47.el8.s390x.rpmseid3lib-3.8.3-47.el8.s390x.rpm6eid3lib-devel-3.8.3-47.el8.s390x.rpm5eid3lib-debugsource-3.8.3-47.el8.s390x.rpm5eid3lib-debugsource-3.8.3-47.el8.x86_64.rpm4eid3lib-debuginfo-3.8.3-47.el8.x86_64.rpmseid3lib-3.8.3-47.el8.x86_64.rpm6eid3lib-devel-3.8.3-47.el8.x86_64.rpmIe 9iBBBBBBBBBBBBBBnewpackageocproxy-1.60-1.20190728gitc98f06d.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=17329851732985Review Request: ocproxy - OpenConnect Proxy zocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpm zocproxy-1.60-1.20190728gitc98f06d.el8.src.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.aarch64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.aarch64.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.ppc64le.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.s390x.rpmocproxy-debuginfo-1.60-1.20190728gitc98f06d.el8.x86_64.rpmocproxy-debugsource-1.60-1.20190728gitc98f06d.el8.x86_64.rpmzocproxy-1.60-1.20190728gitc98f06d.el8.x86_64.rpmլe7 zBBBBBBBBBBBBBBBBBBBnewpackagelibpgf-6.14.12-12.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=17625141762514Please build libpgf in normal EPEL8\libpgf-6.14.12-12.el8.src.rpmOlibpgf-debugsource-6.14.12-12.el8.aarch64.rpmPlibpgf-devel-6.14.12-12.el8.aarch64.rpm\libpgf-6.14.12-12.el8.aarch64.rpmNlibpgf-debuginfo-6.14.12-12.el8.aarch64.rpmPlibpgf-devel-6.14.12-12.el8.ppc64le.rpmNlibpgf-debuginfo-6.14.12-12.el8.ppc64le.rpm\libpgf-6.14.12-12.el8.ppc64le.rpmOlibpgf-debugsource-6.14.12-12.el8.ppc64le.rpmNlibpgf-debuginfo-6.14.12-12.el8.s390x.rpmPlibpgf-devel-6.14.12-12.el8.s390x.rpm\libpgf-6.14.12-12.el8.s390x.rpmOlibpgf-debugsource-6.14.12-12.el8.s390x.rpmOlibpgf-debugsource-6.14.12-12.el8.x86_64.rpmNlibpgf-debuginfo-6.14.12-12.el8.x86_64.rpmPlibpgf-devel-6.14.12-12.el8.x86_64.rpm\libpgf-6.14.12-12.el8.x86_64.rpm\libpgf-6.14.12-12.el8.src.rpmOlibpgf-debugsource-6.14.12-12.el8.aarch64.rpmPlibpgf-devel-6.14.12-12.el8.aarch64.rpm\libpgf-6.14.12-12.el8.aarch64.rpmNlibpgf-debuginfo-6.14.12-12.el8.aarch64.rpmPlibpgf-devel-6.14.12-12.el8.ppc64le.rpmNlibpgf-debuginfo-6.14.12-12.el8.ppc64le.rpm\libpgf-6.14.12-12.el8.ppc64le.rpmOlibpgf-debugsource-6.14.12-12.el8.ppc64le.rpmNlibpgf-debuginfo-6.14.12-12.el8.s390x.rpmPlibpgf-devel-6.14.12-12.el8.s390x.rpm\libpgf-6.14.12-12.el8.s390x.rpmOlibpgf-debugsource-6.14.12-12.el8.s390x.rpmOlibpgf-debugsource-6.14.12-12.el8.x86_64.rpmNlibpgf-debuginfo-6.14.12-12.el8.x86_64.rpmPlibpgf-devel-6.14.12-12.el8.x86_64.rpm\libpgf-6.14.12-12.el8.x86_64.rpm |  PBBBBBBBBBBBBBBnewpackageperl-Net-CUPS-0.64-11.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17615391761539[RFE] Please build for EPEL8 'Tperl-Net-CUPS-0.64-11.el8.src.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.aarch64.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.aarch64.rpm'Tperl-Net-CUPS-0.64-11.el8.aarch64.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.ppc64le.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.ppc64le.rpm'Tperl-Net-CUPS-0.64-11.el8.ppc64le.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.s390x.rpm'Tperl-Net-CUPS-0.64-11.el8.s390x.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.s390x.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.x86_64.rpm'Tperl-Net-CUPS-0.64-11.el8.x86_64.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.x86_64.rpm 'Tperl-Net-CUPS-0.64-11.el8.src.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.aarch64.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.aarch64.rpm'Tperl-Net-CUPS-0.64-11.el8.aarch64.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.ppc64le.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.ppc64le.rpm'Tperl-Net-CUPS-0.64-11.el8.ppc64le.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.s390x.rpm'Tperl-Net-CUPS-0.64-11.el8.s390x.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.s390x.rpm}Tperl-Net-CUPS-debugsource-0.64-11.el8.x86_64.rpm'Tperl-Net-CUPS-0.64-11.el8.x86_64.rpm|Tperl-Net-CUPS-debuginfo-0.64-11.el8.x86_64.rpm  %aBBbugfixclasspathless-compiler-2.2-1.el8%NUclasspathless-compiler-2.2-1.el8.src.rpmNUclasspathless-compiler-2.2-1.el8.noarch.rpmUclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpmNUclasspathless-compiler-2.2-1.el8.src.rpmNUclasspathless-compiler-2.2-1.el8.noarch.rpmUclasspathless-compiler-javadoc-2.2-1.el8.noarch.rpmtK 8fBBBBBBBBBBBBBBBBnewpackagepython3.11-dns-epel-2.2.1-2.el8 python3.11-jmespath-epel-1.0.1-1.el8 python3.11-ntlm-auth-epel-1.5.0-1.el8 python3.11-requests_ntlm-epel-1.1.0-1.el8 python3.11-winrm-epel-0.4.3-1.el8 python3.11-xmltodict-epel-0.12.0-1.el83 UUpython3.11-dns-epel-2.2.1-2.el8.src.rpm_Upython3.11-dns-2.2.1-2.el8.noarch.rpmVcpython3.11-jmespath-epel-1.0.1-1.el8.src.rpm`cpython3.11-jmespath-1.0.1-1.el8.noarch.rpmZ`python3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmb`python3.11-ntlm-auth-1.5.0-1.el8.noarch.rpm]Fpython3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmgFpython3.11-requests_ntlm-1.1.0-1.el8.noarch.rpm_=python3.11-winrm-epel-0.4.3-1.el8.src.rpmi=python3.11-winrm-0.4.3-1.el8.noarch.rpm`8python3.11-xmltodict-epel-0.12.0-1.el8.src.rpmj8python3.11-xmltodict-0.12.0-1.el8.noarch.rpm UUpython3.11-dns-epel-2.2.1-2.el8.src.rpm_Upython3.11-dns-2.2.1-2.el8.noarch.rpmVcpython3.11-jmespath-epel-1.0.1-1.el8.src.rpm`cpython3.11-jmespath-1.0.1-1.el8.noarch.rpmZ`python3.11-ntlm-auth-epel-1.5.0-1.el8.src.rpmb`python3.11-ntlm-auth-1.5.0-1.el8.noarch.rpm]Fpython3.11-requests_ntlm-epel-1.1.0-1.el8.src.rpmgFpython3.11-requests_ntlm-1.1.0-1.el8.noarch.rpm_=python3.11-winrm-epel-0.4.3-1.el8.src.rpmi=python3.11-winrm-0.4.3-1.el8.noarch.rpm`8python3.11-xmltodict-epel-0.12.0-1.el8.src.rpmj8python3.11-xmltodict-0.12.0-1.el8.noarch.rpmG yBBBBBBBBBBenhancementchez-scheme-10.1.0-4.el8L [chez-scheme-10.1.0-4.el8.src.rpm[chez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpm[chez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpm[chez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpm[chez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm [chez-scheme-10.1.0-4.el8.src.rpm[chez-scheme-10.1.0-4.el8.aarch64.rpmchez-scheme-examples-10.1.0-4.el8.noarch.rpmchez-scheme-devel-10.1.0-4.el8.aarch64.rpm[chez-scheme-10.1.0-4.el8.ppc64le.rpmchez-scheme-devel-10.1.0-4.el8.ppc64le.rpm[chez-scheme-10.1.0-4.el8.s390x.rpmchez-scheme-devel-10.1.0-4.el8.s390x.rpm[chez-scheme-10.1.0-4.el8.x86_64.rpmchez-scheme-devel-10.1.0-4.el8.x86_64.rpm~R FBBBBBBBBBBBBBBbugfixsquidclamav-7.4-1.el8X fsquidclamav-7.4-1.el8.src.rpmfsquidclamav-7.4-1.el8.aarch64.rpm5squidclamav-debugsource-7.4-1.el8.aarch64.rpm4squidclamav-debuginfo-7.4-1.el8.aarch64.rpmfsquidclamav-7.4-1.el8.ppc64le.rpm5squidclamav-debugsource-7.4-1.el8.ppc64le.rpm4squidclamav-debuginfo-7.4-1.el8.ppc64le.rpmfsquidclamav-7.4-1.el8.s390x.rpm5squidclamav-debugsource-7.4-1.el8.s390x.rpm4squidclamav-debuginfo-7.4-1.el8.s390x.rpmfsquidclamav-7.4-1.el8.x86_64.rpm5squidclamav-debugsource-7.4-1.el8.x86_64.rpm4squidclamav-debuginfo-7.4-1.el8.x86_64.rpm fsquidclamav-7.4-1.el8.src.rpmfsquidclamav-7.4-1.el8.aarch64.rpm5squidclamav-debugsource-7.4-1.el8.aarch64.rpm4squidclamav-debuginfo-7.4-1.el8.aarch64.rpmfsquidclamav-7.4-1.el8.ppc64le.rpm5squidclamav-debugsource-7.4-1.el8.ppc64le.rpm4squidclamav-debuginfo-7.4-1.el8.ppc64le.rpmfsquidclamav-7.4-1.el8.s390x.rpm5squidclamav-debugsource-7.4-1.el8.s390x.rpm4squidclamav-debuginfo-7.4-1.el8.s390x.rpmfsquidclamav-7.4-1.el8.x86_64.rpm5squidclamav-debugsource-7.4-1.el8.x86_64.rpm4squidclamav-debuginfo-7.4-1.el8.x86_64.rpmf3 6WBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsexpp-0.9.2-1.el8gt.sexpp-0.9.2-1.el8.src.rpm.sexpp-0.9.2-1.el8.aarch64.rpm-libsexpp-0.9.2-1.el8.aarch64.rpm/libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm.libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm.sexpp-0.9.2-1.el8.ppc64le.rpm-libsexpp-0.9.2-1.el8.ppc64le.rpm/libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm.libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm.sexpp-0.9.2-1.el8.s390x.rpm-libsexpp-0.9.2-1.el8.s390x.rpm/libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm.libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm.sexpp-0.9.2-1.el8.x86_64.rpm-libsexpp-0.9.2-1.el8.x86_64.rpm/libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm.libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm.sexpp-0.9.2-1.el8.src.rpm.sexpp-0.9.2-1.el8.aarch64.rpm-libsexpp-0.9.2-1.el8.aarch64.rpm/libsexpp-devel-0.9.2-1.el8.aarch64.rpmsexpp-debugsource-0.9.2-1.el8.aarch64.rpmsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm.libsexpp-debuginfo-0.9.2-1.el8.aarch64.rpm.sexpp-0.9.2-1.el8.ppc64le.rpm-libsexpp-0.9.2-1.el8.ppc64le.rpm/libsexpp-devel-0.9.2-1.el8.ppc64le.rpmsexpp-debugsource-0.9.2-1.el8.ppc64le.rpmsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm.libsexpp-debuginfo-0.9.2-1.el8.ppc64le.rpm.sexpp-0.9.2-1.el8.s390x.rpm-libsexpp-0.9.2-1.el8.s390x.rpm/libsexpp-devel-0.9.2-1.el8.s390x.rpmsexpp-debugsource-0.9.2-1.el8.s390x.rpmsexpp-debuginfo-0.9.2-1.el8.s390x.rpm.libsexpp-debuginfo-0.9.2-1.el8.s390x.rpm.sexpp-0.9.2-1.el8.x86_64.rpm-libsexpp-0.9.2-1.el8.x86_64.rpm/libsexpp-devel-0.9.2-1.el8.x86_64.rpmsexpp-debugsource-0.9.2-1.el8.x86_64.rpmsexpp-debuginfo-0.9.2-1.el8.x86_64.rpm.libsexpp-debuginfo-0.9.2-1.el8.x86_64.rpmV ?wBBBBBBenhancementmingw-libidn2-2.3.8-1.el8[Chttps://bugzilla.redhat.com/show_bug.cgi?id=23509252350925mingw-libidn2-2.3.8 is availableZ8mingw-libidn2-2.3.8-1.el8.src.rpm#8mingw32-libidn2-2.3.8-1.el8.noarch.rpm%8mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm&8mingw64-libidn2-2.3.8-1.el8.noarch.rpm(8mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm$8mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm'8mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmZ8mingw-libidn2-2.3.8-1.el8.src.rpm#8mingw32-libidn2-2.3.8-1.el8.noarch.rpm%8mingw32-libidn2-static-2.3.8-1.el8.noarch.rpm&8mingw64-libidn2-2.3.8-1.el8.noarch.rpm(8mingw64-libidn2-static-2.3.8-1.el8.noarch.rpm$8mingw32-libidn2-debuginfo-2.3.8-1.el8.noarch.rpm'8mingw64-libidn2-debuginfo-2.3.8-1.el8.noarch.rpmw4 @BBBBBBBBBBBBBBenhancementgxkb-0.9.6-2.el8 Ttgxkb-0.9.6-2.el8.src.rpmTtgxkb-0.9.6-2.el8.aarch64.rpmHtgxkb-debugsource-0.9.6-2.el8.aarch64.rpmGtgxkb-debuginfo-0.9.6-2.el8.aarch64.rpmTtgxkb-0.9.6-2.el8.ppc64le.rpmHtgxkb-debugsource-0.9.6-2.el8.ppc64le.rpmGtgxkb-debuginfo-0.9.6-2.el8.ppc64le.rpmTtgxkb-0.9.6-2.el8.s390x.rpmHtgxkb-debugsource-0.9.6-2.el8.s390x.rpmGtgxkb-debuginfo-0.9.6-2.el8.s390x.rpmTtgxkb-0.9.6-2.el8.x86_64.rpmHtgxkb-debugsource-0.9.6-2.el8.x86_64.rpmGtgxkb-debuginfo-0.9.6-2.el8.x86_64.rpm Ttgxkb-0.9.6-2.el8.src.rpmTtgxkb-0.9.6-2.el8.aarch64.rpmHtgxkb-debugsource-0.9.6-2.el8.aarch64.rpmGtgxkb-debuginfo-0.9.6-2.el8.aarch64.rpmTtgxkb-0.9.6-2.el8.ppc64le.rpmHtgxkb-debugsource-0.9.6-2.el8.ppc64le.rpmGtgxkb-debuginfo-0.9.6-2.el8.ppc64le.rpmTtgxkb-0.9.6-2.el8.s390x.rpmHtgxkb-debugsource-0.9.6-2.el8.s390x.rpmGtgxkb-debuginfo-0.9.6-2.el8.s390x.rpmTtgxkb-0.9.6-2.el8.x86_64.rpmHtgxkb-debugsource-0.9.6-2.el8.x86_64.rpmGtgxkb-debuginfo-0.9.6-2.el8.x86_64.rpmw QBBnewpackageperl-Shell-0.73-29.el81Yhttps://bugzilla.redhat.com/show_bug.cgi?id=23446042344604Please branch and build perl-Shell in epel81perl-Shell-0.73-29.el8.src.rpm1perl-Shell-0.73-29.el8.noarch.rpm[perl-Shell-tests-0.73-29.el8.noarch.rpm1perl-Shell-0.73-29.el8.src.rpm1perl-Shell-0.73-29.el8.noarch.rpm[perl-Shell-tests-0.73-29.el8.noarch.rpmtc &VBBBBBBBBBBBBBBbugfixboinc-tui-2.7.1-1.el8 Fhttps://bugzilla.redhat.com/show_bug.cgi?id=22546042254604boinc-tui-2.7.1 is available !lboinc-tui-2.7.1-1.el8.src.rpm!lboinc-tui-2.7.1-1.el8.aarch64.rpmClboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm!lboinc-tui-2.7.1-1.el8.ppc64le.rpmClboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm!lboinc-tui-2.7.1-1.el8.s390x.rpmClboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm!lboinc-tui-2.7.1-1.el8.x86_64.rpmClboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpm !lboinc-tui-2.7.1-1.el8.src.rpm!lboinc-tui-2.7.1-1.el8.aarch64.rpmClboinc-tui-debugsource-2.7.1-1.el8.aarch64.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.aarch64.rpm!lboinc-tui-2.7.1-1.el8.ppc64le.rpmClboinc-tui-debugsource-2.7.1-1.el8.ppc64le.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.ppc64le.rpm!lboinc-tui-2.7.1-1.el8.s390x.rpmClboinc-tui-debugsource-2.7.1-1.el8.s390x.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.s390x.rpm!lboinc-tui-2.7.1-1.el8.x86_64.rpmClboinc-tui-debugsource-2.7.1-1.el8.x86_64.rpmBlboinc-tui-debuginfo-2.7.1-1.el8.x86_64.rpmJ *gBenhancementspectre-meltdown-checker-0.46-1.el8PWG;spectre-meltdown-checker-0.46-1.el8.src.rpmG;spectre-meltdown-checker-0.46-1.el8.noarch.rpmG;spectre-meltdown-checker-0.46-1.el8.src.rpmG;spectre-meltdown-checker-0.46-1.el8.noarch.rpmf .kBnewpackagepython-lacrosse-0.4-2.el8'python-lacrosse-0.4-2.el8.src.rpmpython3-lacrosse-0.4-2.el8.noarch.rpmpython-lacrosse-0.4-2.el8.src.rpmpython3-lacrosse-0.4-2.el8.noarch.rpmӪk- 2oBenhancementdrawing-0.4.12-1.el8Adrawing-0.4.12-1.el8.src.rpmdrawing-0.4.12-1.el8.noarch.rpmdrawing-0.4.12-1.el8.src.rpmdrawing-0.4.12-1.el8.noarch.rpm^ 9sBBBBnewpackageperl-IPC-Signal-1.00-39.el8 perl-Proc-WaitStat-1.00-39.el8ZNhttps://bugzilla.redhat.com/show_bug.cgi?id=18605901860590perl-IPC-Signal missing in EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=18605921860592perl-Proc-WaitStat missing in EPEL 8QFperl-IPC-Signal-1.00-39.el8.src.rpmQFperl-IPC-Signal-1.00-39.el8.noarch.rpmFperl-Proc-WaitStat-1.00-39.el8.src.rpmFperl-Proc-WaitStat-1.00-39.el8.noarch.rpmQFperl-IPC-Signal-1.00-39.el8.src.rpmQFperl-IPC-Signal-1.00-39.el8.noarch.rpmFperl-Proc-WaitStat-1.00-39.el8.src.rpmFperl-Proc-WaitStat-1.00-39.el8.noarch.rpmL  zBBBBBBBBBBBBBBbugfixexfatprogs-1.2.9-2.el8(https://bugzilla.redhat.com/show_bug.cgi?id=23661722366172exfatprogs-1.2.9 is available fTexfatprogs-1.2.9-2.el8.src.rpmfTexfatprogs-1.2.9-2.el8.aarch64.rpm)Texfatprogs-debugsource-1.2.9-2.el8.aarch64.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.aarch64.rpmfTexfatprogs-1.2.9-2.el8.ppc64le.rpm)Texfatprogs-debugsource-1.2.9-2.el8.ppc64le.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.ppc64le.rpmfTexfatprogs-1.2.9-2.el8.s390x.rpm)Texfatprogs-debugsource-1.2.9-2.el8.s390x.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.s390x.rpmfTexfatprogs-1.2.9-2.el8.x86_64.rpm)Texfatprogs-debugsource-1.2.9-2.el8.x86_64.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.x86_64.rpm fTexfatprogs-1.2.9-2.el8.src.rpmfTexfatprogs-1.2.9-2.el8.aarch64.rpm)Texfatprogs-debugsource-1.2.9-2.el8.aarch64.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.aarch64.rpmfTexfatprogs-1.2.9-2.el8.ppc64le.rpm)Texfatprogs-debugsource-1.2.9-2.el8.ppc64le.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.ppc64le.rpmfTexfatprogs-1.2.9-2.el8.s390x.rpm)Texfatprogs-debugsource-1.2.9-2.el8.s390x.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.s390x.rpmfTexfatprogs-1.2.9-2.el8.x86_64.rpm)Texfatprogs-debugsource-1.2.9-2.el8.x86_64.rpm(Texfatprogs-debuginfo-1.2.9-2.el8.x86_64.rpmħ&+ KBBBBBBBBBBBBBBenhancementdhcpd-pools-3.3-1.el89https://bugzilla.redhat.com/show_bug.cgi?id=23627012362701dhcpd-pools-3.3 is available 'pdhcpd-pools-3.3-1.el8.src.rpm'pdhcpd-pools-3.3-1.el8.aarch64.rpmpdhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm'pdhcpd-pools-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm'pdhcpd-pools-3.3-1.el8.s390x.rpmpdhcpd-pools-debugsource-3.3-1.el8.s390x.rpmpdhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm'pdhcpd-pools-3.3-1.el8.x86_64.rpmpdhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm 'pdhcpd-pools-3.3-1.el8.src.rpm'pdhcpd-pools-3.3-1.el8.aarch64.rpmpdhcpd-pools-debugsource-3.3-1.el8.aarch64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.aarch64.rpm'pdhcpd-pools-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debugsource-3.3-1.el8.ppc64le.rpmpdhcpd-pools-debuginfo-3.3-1.el8.ppc64le.rpm'pdhcpd-pools-3.3-1.el8.s390x.rpmpdhcpd-pools-debugsource-3.3-1.el8.s390x.rpmpdhcpd-pools-debuginfo-3.3-1.el8.s390x.rpm'pdhcpd-pools-3.3-1.el8.x86_64.rpmpdhcpd-pools-debugsource-3.3-1.el8.x86_64.rpmpdhcpd-pools-debuginfo-3.3-1.el8.x86_64.rpm"n "\BBBBenhancementkoji-image-builder-6-1.el8Ni koji-image-builder-6-1.el8.src.rpm koji-image-builder-6-1.el8.noarch.rpm6 koji-image-builder-hub-6-1.el8.noarch.rpm4 koji-image-builder-builder-6-1.el8.noarch.rpm5 koji-image-builder-cli-6-1.el8.noarch.rpm koji-image-builder-6-1.el8.src.rpm koji-image-builder-6-1.el8.noarch.rpm6 koji-image-builder-hub-6-1.el8.noarch.rpm4 koji-image-builder-builder-6-1.el8.noarch.rpm5 koji-image-builder-cli-6-1.el8.noarch.rpm)J =cBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibabigail-2.7-1.el87g[libabigail-2.7-1.el8.src.rpmg[libabigail-2.7-1.el8.aarch64.rpm[libabigail-devel-2.7-1.el8.aarch64.rpm[libabigail-doc-2.7-1.el8.aarch64.rpm[libabigail-debugsource-2.7-1.el8.aarch64.rpm[libabigail-debuginfo-2.7-1.el8.aarch64.rpmg[libabigail-2.7-1.el8.ppc64le.rpm[libabigail-devel-2.7-1.el8.ppc64le.rpm[libabigail-doc-2.7-1.el8.ppc64le.rpm[libabigail-debugsource-2.7-1.el8.ppc64le.rpm[libabigail-debuginfo-2.7-1.el8.ppc64le.rpmg[libabigail-2.7-1.el8.s390x.rpm[libabigail-devel-2.7-1.el8.s390x.rpm[libabigail-doc-2.7-1.el8.s390x.rpm[libabigail-debugsource-2.7-1.el8.s390x.rpm[libabigail-debuginfo-2.7-1.el8.s390x.rpmg[libabigail-2.7-1.el8.x86_64.rpm[libabigail-devel-2.7-1.el8.x86_64.rpm[libabigail-doc-2.7-1.el8.x86_64.rpm[libabigail-debugsource-2.7-1.el8.x86_64.rpm[libabigail-debuginfo-2.7-1.el8.x86_64.rpmg[libabigail-2.7-1.el8.src.rpmg[libabigail-2.7-1.el8.aarch64.rpm[libabigail-devel-2.7-1.el8.aarch64.rpm[libabigail-doc-2.7-1.el8.aarch64.rpm[libabigail-debugsource-2.7-1.el8.aarch64.rpm[libabigail-debuginfo-2.7-1.el8.aarch64.rpmg[libabigail-2.7-1.el8.ppc64le.rpm[libabigail-devel-2.7-1.el8.ppc64le.rpm[libabigail-doc-2.7-1.el8.ppc64le.rpm[libabigail-debugsource-2.7-1.el8.ppc64le.rpm[libabigail-debuginfo-2.7-1.el8.ppc64le.rpmg[libabigail-2.7-1.el8.s390x.rpm[libabigail-devel-2.7-1.el8.s390x.rpm[libabigail-doc-2.7-1.el8.s390x.rpm[libabigail-debugsource-2.7-1.el8.s390x.rpm[libabigail-debuginfo-2.7-1.el8.s390x.rpmg[libabigail-2.7-1.el8.x86_64.rpm[libabigail-devel-2.7-1.el8.x86_64.rpm[libabigail-doc-2.7-1.el8.x86_64.rpm[libabigail-debugsource-2.7-1.el8.x86_64.rpm[libabigail-debuginfo-2.7-1.el8.x86_64.rpm~ ~Benhancementec2-hibinit-agent-1.0.9-6.el8V~@ec2-hibinit-agent-1.0.9-6.el8.src.rpm@ec2-hibinit-agent-1.0.9-6.el8.noarch.rpm@ec2-hibinit-agent-1.0.9-6.el8.src.rpm@ec2-hibinit-agent-1.0.9-6.el8.noarch.rpmVm BBBBBBBBBBBBbugfixkeepassxc-2.7.10-1.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=23493082349308keepassxc-2.7.10 is available keepassxc-2.7.10-1.el8.src.rpmkeepassxc-2.7.10-1.el8.aarch64.rpm+keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm*keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpmkeepassxc-2.7.10-1.el8.ppc64le.rpm+keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm*keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpmkeepassxc-2.7.10-1.el8.x86_64.rpm+keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm*keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm keepassxc-2.7.10-1.el8.src.rpmkeepassxc-2.7.10-1.el8.aarch64.rpm+keepassxc-debugsource-2.7.10-1.el8.aarch64.rpm*keepassxc-debuginfo-2.7.10-1.el8.aarch64.rpmkeepassxc-2.7.10-1.el8.ppc64le.rpm+keepassxc-debugsource-2.7.10-1.el8.ppc64le.rpm*keepassxc-debuginfo-2.7.10-1.el8.ppc64le.rpmkeepassxc-2.7.10-1.el8.x86_64.rpm+keepassxc-debugsource-2.7.10-1.el8.x86_64.rpm*keepassxc-debuginfo-2.7.10-1.el8.x86_64.rpm{!  PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritystrongswan-5.9.10-2.el8?c5https://bugzilla.redhat.com/show_bug.cgi?id=22545622254562CVE-2023-41913 strongswan: buffer overflow [epel-all]/{ strongswan-5.9.10-2.el8.src.rpm{ strongswan-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-5.9.10-2.el8.aarch64.rpm strongswan-charon-nm-5.9.10-2.el8.aarch64.rpm strongswan-sqlite-5.9.10-2.el8.aarch64.rpm strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm- python3-vici-5.9.10-2.el8.noarch.rpmm perl-vici-5.9.10-2.el8.noarch.rpm strongswan-debugsource-5.9.10-2.el8.aarch64.rpm strongswan-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpm{ strongswan-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-5.9.10-2.el8.ppc64le.rpm strongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpm strongswan-debugsource-5.9.10-2.el8.ppc64le.rpm strongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpm{ strongswan-5.9.10-2.el8.s390x.rpm strongswan-libipsec-5.9.10-2.el8.s390x.rpm strongswan-charon-nm-5.9.10-2.el8.s390x.rpm strongswan-sqlite-5.9.10-2.el8.s390x.rpm strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpm strongswan-debugsource-5.9.10-2.el8.s390x.rpm strongswan-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpm{ strongswan-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-5.9.10-2.el8.x86_64.rpm strongswan-charon-nm-5.9.10-2.el8.x86_64.rpm strongswan-sqlite-5.9.10-2.el8.x86_64.rpm strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpm strongswan-debugsource-5.9.10-2.el8.x86_64.rpm strongswan-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm/{ strongswan-5.9.10-2.el8.src.rpm{ strongswan-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-5.9.10-2.el8.aarch64.rpm strongswan-charon-nm-5.9.10-2.el8.aarch64.rpm strongswan-sqlite-5.9.10-2.el8.aarch64.rpm strongswan-tnc-imcvs-5.9.10-2.el8.aarch64.rpm- python3-vici-5.9.10-2.el8.noarch.rpmm perl-vici-5.9.10-2.el8.noarch.rpm strongswan-debugsource-5.9.10-2.el8.aarch64.rpm strongswan-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.aarch64.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.aarch64.rpm{ strongswan-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-5.9.10-2.el8.ppc64le.rpm strongswan-charon-nm-5.9.10-2.el8.ppc64le.rpm strongswan-sqlite-5.9.10-2.el8.ppc64le.rpm strongswan-tnc-imcvs-5.9.10-2.el8.ppc64le.rpm strongswan-debugsource-5.9.10-2.el8.ppc64le.rpm strongswan-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.ppc64le.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.ppc64le.rpm{ strongswan-5.9.10-2.el8.s390x.rpm strongswan-libipsec-5.9.10-2.el8.s390x.rpm strongswan-charon-nm-5.9.10-2.el8.s390x.rpm strongswan-sqlite-5.9.10-2.el8.s390x.rpm strongswan-tnc-imcvs-5.9.10-2.el8.s390x.rpm strongswan-debugsource-5.9.10-2.el8.s390x.rpm strongswan-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.s390x.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.s390x.rpm{ strongswan-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-5.9.10-2.el8.x86_64.rpm strongswan-charon-nm-5.9.10-2.el8.x86_64.rpm strongswan-sqlite-5.9.10-2.el8.x86_64.rpm strongswan-tnc-imcvs-5.9.10-2.el8.x86_64.rpm strongswan-debugsource-5.9.10-2.el8.x86_64.rpm strongswan-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-libipsec-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-charon-nm-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-sqlite-debuginfo-5.9.10-2.el8.x86_64.rpm strongswan-tnc-imcvs-debuginfo-5.9.10-2.el8.x86_64.rpm= /KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiednotcurses-3.0.13-2.el8V notcurses-3.0.13-2.el8.src.rpmV notcurses-3.0.13-2.el8.aarch64.rpm notcurses-devel-3.0.13-2.el8.aarch64.rpm notcurses-static-3.0.13-2.el8.aarch64.rpm notcurses-utils-3.0.13-2.el8.aarch64.rpm notcurses-debugsource-3.0.13-2.el8.aarch64.rpm notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmV notcurses-3.0.13-2.el8.ppc64le.rpm notcurses-devel-3.0.13-2.el8.ppc64le.rpm notcurses-static-3.0.13-2.el8.ppc64le.rpm notcurses-utils-3.0.13-2.el8.ppc64le.rpm notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmV notcurses-3.0.13-2.el8.s390x.rpm notcurses-devel-3.0.13-2.el8.s390x.rpm notcurses-static-3.0.13-2.el8.s390x.rpm notcurses-utils-3.0.13-2.el8.s390x.rpm notcurses-debugsource-3.0.13-2.el8.s390x.rpm notcurses-debuginfo-3.0.13-2.el8.s390x.rpm notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmV notcurses-3.0.13-2.el8.x86_64.rpm notcurses-devel-3.0.13-2.el8.x86_64.rpm notcurses-static-3.0.13-2.el8.x86_64.rpm notcurses-utils-3.0.13-2.el8.x86_64.rpm notcurses-debugsource-3.0.13-2.el8.x86_64.rpm notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpmV notcurses-3.0.13-2.el8.src.rpmV notcurses-3.0.13-2.el8.aarch64.rpm notcurses-devel-3.0.13-2.el8.aarch64.rpm notcurses-static-3.0.13-2.el8.aarch64.rpm notcurses-utils-3.0.13-2.el8.aarch64.rpm notcurses-debugsource-3.0.13-2.el8.aarch64.rpm notcurses-debuginfo-3.0.13-2.el8.aarch64.rpm notcurses-utils-debuginfo-3.0.13-2.el8.aarch64.rpmV notcurses-3.0.13-2.el8.ppc64le.rpm notcurses-devel-3.0.13-2.el8.ppc64le.rpm notcurses-static-3.0.13-2.el8.ppc64le.rpm notcurses-utils-3.0.13-2.el8.ppc64le.rpm notcurses-debugsource-3.0.13-2.el8.ppc64le.rpm notcurses-debuginfo-3.0.13-2.el8.ppc64le.rpm notcurses-utils-debuginfo-3.0.13-2.el8.ppc64le.rpmV notcurses-3.0.13-2.el8.s390x.rpm notcurses-devel-3.0.13-2.el8.s390x.rpm notcurses-static-3.0.13-2.el8.s390x.rpm notcurses-utils-3.0.13-2.el8.s390x.rpm notcurses-debugsource-3.0.13-2.el8.s390x.rpm notcurses-debuginfo-3.0.13-2.el8.s390x.rpm notcurses-utils-debuginfo-3.0.13-2.el8.s390x.rpmV notcurses-3.0.13-2.el8.x86_64.rpm notcurses-devel-3.0.13-2.el8.x86_64.rpm notcurses-static-3.0.13-2.el8.x86_64.rpm notcurses-utils-3.0.13-2.el8.x86_64.rpm notcurses-debugsource-3.0.13-2.el8.x86_64.rpm notcurses-debuginfo-3.0.13-2.el8.x86_64.rpm notcurses-utils-debuginfo-3.0.13-2.el8.x86_64.rpm` pBBBBBBBBBBBBBBenhancements-nail-14.9.23-1.el8-/https://bugzilla.redhat.com/show_bug.cgi?id=20225522022552s-nail-14.9.23 is available Gs-nail-14.9.23-1.el8.src.rpmGs-nail-14.9.23-1.el8.aarch64.rpm:Gs-nail-debugsource-14.9.23-1.el8.aarch64.rpm9Gs-nail-debuginfo-14.9.23-1.el8.aarch64.rpmGs-nail-14.9.23-1.el8.ppc64le.rpm:Gs-nail-debugsource-14.9.23-1.el8.ppc64le.rpm9Gs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpmGs-nail-14.9.23-1.el8.s390x.rpm:Gs-nail-debugsource-14.9.23-1.el8.s390x.rpm9Gs-nail-debuginfo-14.9.23-1.el8.s390x.rpmGs-nail-14.9.23-1.el8.x86_64.rpm:Gs-nail-debugsource-14.9.23-1.el8.x86_64.rpm9Gs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm Gs-nail-14.9.23-1.el8.src.rpmGs-nail-14.9.23-1.el8.aarch64.rpm:Gs-nail-debugsource-14.9.23-1.el8.aarch64.rpm9Gs-nail-debuginfo-14.9.23-1.el8.aarch64.rpmGs-nail-14.9.23-1.el8.ppc64le.rpm:Gs-nail-debugsource-14.9.23-1.el8.ppc64le.rpm9Gs-nail-debuginfo-14.9.23-1.el8.ppc64le.rpmGs-nail-14.9.23-1.el8.s390x.rpm:Gs-nail-debugsource-14.9.23-1.el8.s390x.rpm9Gs-nail-debuginfo-14.9.23-1.el8.s390x.rpmGs-nail-14.9.23-1.el8.x86_64.rpm:Gs-nail-debugsource-14.9.23-1.el8.x86_64.rpm9Gs-nail-debuginfo-14.9.23-1.el8.x86_64.rpm u ABBBBBBBBBBBBBBnewpackagewhowatch-1.8.6-5.el8\https://bugzilla.redhat.com/show_bug.cgi?id=17477631747763Add whowatch to EPEL 8  -whowatch-1.8.6-5.el8.src.rpm -whowatch-1.8.6-5.el8.aarch64.rpm>-whowatch-debuginfo-1.8.6-5.el8.aarch64.rpm?-whowatch-debugsource-1.8.6-5.el8.aarch64.rpm>-whowatch-debuginfo-1.8.6-5.el8.ppc64le.rpm?-whowatch-debugsource-1.8.6-5.el8.ppc64le.rpm -whowatch-1.8.6-5.el8.ppc64le.rpm -whowatch-1.8.6-5.el8.s390x.rpm?-whowatch-debugsource-1.8.6-5.el8.s390x.rpm>-whowatch-debuginfo-1.8.6-5.el8.s390x.rpm>-whowatch-debuginfo-1.8.6-5.el8.x86_64.rpm -whowatch-1.8.6-5.el8.x86_64.rpm?-whowatch-debugsource-1.8.6-5.el8.x86_64.rpm  -whowatch-1.8.6-5.el8.src.rpm -whowatch-1.8.6-5.el8.aarch64.rpm>-whowatch-debuginfo-1.8.6-5.el8.aarch64.rpm?-whowatch-debugsource-1.8.6-5.el8.aarch64.rpm>-whowatch-debuginfo-1.8.6-5.el8.ppc64le.rpm?-whowatch-debugsource-1.8.6-5.el8.ppc64le.rpm -whowatch-1.8.6-5.el8.ppc64le.rpm -whowatch-1.8.6-5.el8.s390x.rpm?-whowatch-debugsource-1.8.6-5.el8.s390x.rpm>-whowatch-debuginfo-1.8.6-5.el8.s390x.rpm>-whowatch-debuginfo-1.8.6-5.el8.x86_64.rpm -whowatch-1.8.6-5.el8.x86_64.rpm?-whowatch-debugsource-1.8.6-5.el8.x86_64.rpm8` #RBBBBBBBBBBBBBBBbugfixbird-3.1.2-1.el8wPbird-3.1.2-1.el8.src.rpmPbird-3.1.2-1.el8.aarch64.rpmYPbird-doc-3.1.2-1.el8.noarch.rpmPbird-debugsource-3.1.2-1.el8.aarch64.rpmPbird-debuginfo-3.1.2-1.el8.aarch64.rpmPbird-3.1.2-1.el8.ppc64le.rpmPbird-debugsource-3.1.2-1.el8.ppc64le.rpmPbird-debuginfo-3.1.2-1.el8.ppc64le.rpmPbird-3.1.2-1.el8.s390x.rpmPbird-debugsource-3.1.2-1.el8.s390x.rpmPbird-debuginfo-3.1.2-1.el8.s390x.rpmPbird-3.1.2-1.el8.x86_64.rpmPbird-debugsource-3.1.2-1.el8.x86_64.rpmPbird-debuginfo-3.1.2-1.el8.x86_64.rpmPbird-3.1.2-1.el8.src.rpmPbird-3.1.2-1.el8.aarch64.rpmYPbird-doc-3.1.2-1.el8.noarch.rpmPbird-debugsource-3.1.2-1.el8.aarch64.rpmPbird-debuginfo-3.1.2-1.el8.aarch64.rpmPbird-3.1.2-1.el8.ppc64le.rpmPbird-debugsource-3.1.2-1.el8.ppc64le.rpmPbird-debuginfo-3.1.2-1.el8.ppc64le.rpmPbird-3.1.2-1.el8.s390x.rpmPbird-debugsource-3.1.2-1.el8.s390x.rpmPbird-debuginfo-3.1.2-1.el8.s390x.rpmPbird-3.1.2-1.el8.x86_64.rpmPbird-debugsource-3.1.2-1.el8.x86_64.rpmPbird-debuginfo-3.1.2-1.el8.x86_64.rpm_M 'dBsecuritypython-h11-0.13.0-2.el8?)https://bugzilla.redhat.com/show_bug.cgi?id=23622822362282CVE-2025-43859 python-h11: h11 accepts some malformed Chunked-Encoding bodies [epel-8]"python-h11-0.13.0-2.el8.src.rpmZpython3-h11-0.13.0-2.el8.noarch.rpm"python-h11-0.13.0-2.el8.src.rpmZpython3-h11-0.13.0-2.el8.noarch.rpm"T hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementaws-c-auth-0.9.0-2.el8 aws-c-cal-0.9.0-2.el8 aws-c-common-0.12.2-2.el8 aws-c-compression-0.3.1-2.el8 aws-c-event-stream-0.5.4-2.el8 aws-c-http-0.9.7-2.el8 aws-c-io-0.18.1-1.el8 aws-c-mqtt-0.12.3-2.el8 aws-c-s3-0.7.15-2.el8 aws-c-sdkutils-0.2.3-2.el8 aws-checksums-0.2.7-2.el89M https://bugzilla.redhat.com/show_bug.cgi?id=23375542337554aws-c-s3-0.7.15 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23393902339390aws-c-auth-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23418742341874aws-c-common-0.12.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427152342715aws-c-compression-0.3.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427162342716aws-checksums-0.2.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427172342717aws-c-event-stream-0.5.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427182342718aws-c-cal-0.9.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427192342719aws-c-http-0.9.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427202342720aws-c-io-0.18.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427212342721aws-c-mqtt-0.12.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23427222342722aws-c-sdkutils-0.2.3 is available4^aws-c-auth-0.9.0-2.el8.src.rpm^aws-c-auth-0.9.0-2.el8.aarch64.rpmaws-c-auth-devel-0.9.0-2.el8.aarch64.rpmaws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpmaws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpm^aws-c-auth-0.9.0-2.el8.ppc64le.rpmaws-c-auth-devel-0.9.0-2.el8.ppc64le.rpmaws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpmaws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpm^aws-c-auth-0.9.0-2.el8.x86_64.rpmaws-c-auth-devel-0.9.0-2.el8.x86_64.rpmaws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpmaws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpm_aws-c-cal-0.9.0-2.el8.src.rpm_aws-c-cal-0.9.0-2.el8.aarch64.rpmaws-c-cal-libs-0.9.0-2.el8.aarch64.rpmaws-c-cal-devel-0.9.0-2.el8.aarch64.rpmaws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpmaws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpm_aws-c-cal-0.9.0-2.el8.ppc64le.rpmaws-c-cal-libs-0.9.0-2.el8.ppc64le.rpmaws-c-cal-devel-0.9.0-2.el8.ppc64le.rpmaws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpmaws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpm_aws-c-cal-0.9.0-2.el8.x86_64.rpmaws-c-cal-libs-0.9.0-2.el8.x86_64.rpmaws-c-cal-devel-0.9.0-2.el8.x86_64.rpmaws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpmaws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpm`<aws-c-common-0.12.2-2.el8.src.rpm`<aws-c-common-0.12.2-2.el8.aarch64.rpm"<aws-c-common-libs-0.12.2-2.el8.aarch64.rpm!<aws-c-common-devel-0.12.2-2.el8.aarch64.rpm <aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm#<aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpm`<aws-c-common-0.12.2-2.el8.ppc64le.rpm"<aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm!<aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm <aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm#<aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpm`<aws-c-common-0.12.2-2.el8.x86_64.rpm"<aws-c-common-libs-0.12.2-2.el8.x86_64.rpm!<aws-c-common-devel-0.12.2-2.el8.x86_64.rpm <aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm#<aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpma=aws-c-compression-0.3.1-2.el8.src.rpma=aws-c-compression-0.3.1-2.el8.aarch64.rpm&=aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm%=aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm$=aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm'=aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpma=aws-c-compression-0.3.1-2.el8.ppc64le.rpm&=aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm%=aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm$=aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm'=aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpma=aws-c-compression-0.3.1-2.el8.x86_64.rpm&=aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm%=aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm$=aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm'=aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmbaws-c-event-stream-0.5.4-2.el8.src.rpmbaws-c-event-stream-0.5.4-2.el8.aarch64.rpm*aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm)aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm(aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmbaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm*aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm)aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm(aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmbaws-c-event-stream-0.5.4-2.el8.x86_64.rpm*aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm)aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm(aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmhaws-checksums-0.2.7-2.el8.src.rpmhaws-checksums-0.2.7-2.el8.aarch64.rpmDaws-checksums-libs-0.2.7-2.el8.aarch64.rpmCaws-checksums-devel-0.2.7-2.el8.aarch64.rpmBaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmAaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmEaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmhaws-checksums-0.2.7-2.el8.ppc64le.rpmDaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmCaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmBaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmAaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmEaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmhaws-checksums-0.2.7-2.el8.x86_64.rpmDaws-checksums-libs-0.2.7-2.el8.x86_64.rpmCaws-checksums-devel-0.2.7-2.el8.x86_64.rpmBaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmAaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmEaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmcaws-c-http-0.9.7-2.el8.src.rpmcaws-c-http-0.9.7-2.el8.aarch64.rpm.aws-c-http-libs-0.9.7-2.el8.aarch64.rpm-aws-c-http-devel-0.9.7-2.el8.aarch64.rpm,aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm+aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm/aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmcaws-c-http-0.9.7-2.el8.ppc64le.rpm.aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm-aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm,aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm+aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm/aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmcaws-c-http-0.9.7-2.el8.x86_64.rpm.aws-c-http-libs-0.9.7-2.el8.x86_64.rpm-aws-c-http-devel-0.9.7-2.el8.x86_64.rpm,aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm+aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm/aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmdzaws-c-io-0.18.1-1.el8.src.rpmdzaws-c-io-0.18.1-1.el8.aarch64.rpm2zaws-c-io-devel-0.18.1-1.el8.aarch64.rpm1zaws-c-io-debugsource-0.18.1-1.el8.aarch64.rpm0zaws-c-io-debuginfo-0.18.1-1.el8.aarch64.rpmdzaws-c-io-0.18.1-1.el8.ppc64le.rpm2zaws-c-io-devel-0.18.1-1.el8.ppc64le.rpm1zaws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpm0zaws-c-io-debuginfo-0.18.1-1.el8.ppc64le.rpmdzaws-c-io-0.18.1-1.el8.x86_64.rpm2zaws-c-io-devel-0.18.1-1.el8.x86_64.rpm1zaws-c-io-debugsource-0.18.1-1.el8.x86_64.rpm0zaws-c-io-debuginfo-0.18.1-1.el8.x86_64.rpmeaws-c-mqtt-0.12.3-2.el8.src.rpmeaws-c-mqtt-0.12.3-2.el8.aarch64.rpm6aws-c-mqtt-libs-0.12.3-2.el8.aarch64.rpm5aws-c-mqtt-devel-0.12.3-2.el8.aarch64.rpm4aws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm3aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpm7aws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmeaws-c-mqtt-0.12.3-2.el8.ppc64le.rpm6aws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpm5aws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpm4aws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm3aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpm7aws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmeaws-c-mqtt-0.12.3-2.el8.x86_64.rpm6aws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpm5aws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpm4aws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm3aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpm7aws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmfyaws-c-s3-0.7.15-2.el8.src.rpmfyaws-c-s3-0.7.15-2.el8.aarch64.rpm;yaws-c-s3-libs-0.7.15-2.el8.aarch64.rpm:yaws-c-s3-devel-0.7.15-2.el8.aarch64.rpmQyaws-c-s3-doc-0.7.15-2.el8.noarch.rpm9yaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpm8yaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpm=aws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpm@aws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmgaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpm?aws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpm>aws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpm=aws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpm@aws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmgaws-c-sdkutils-0.2.3-2.el8.x86_64.rpm?aws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpm>aws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpm=aws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpm@aws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm4^aws-c-auth-0.9.0-2.el8.src.rpm^aws-c-auth-0.9.0-2.el8.aarch64.rpmaws-c-auth-devel-0.9.0-2.el8.aarch64.rpmaws-c-auth-debugsource-0.9.0-2.el8.aarch64.rpmaws-c-auth-debuginfo-0.9.0-2.el8.aarch64.rpm^aws-c-auth-0.9.0-2.el8.ppc64le.rpmaws-c-auth-devel-0.9.0-2.el8.ppc64le.rpmaws-c-auth-debugsource-0.9.0-2.el8.ppc64le.rpmaws-c-auth-debuginfo-0.9.0-2.el8.ppc64le.rpm^aws-c-auth-0.9.0-2.el8.x86_64.rpmaws-c-auth-devel-0.9.0-2.el8.x86_64.rpmaws-c-auth-debugsource-0.9.0-2.el8.x86_64.rpmaws-c-auth-debuginfo-0.9.0-2.el8.x86_64.rpm_aws-c-cal-0.9.0-2.el8.src.rpm_aws-c-cal-0.9.0-2.el8.aarch64.rpmaws-c-cal-libs-0.9.0-2.el8.aarch64.rpmaws-c-cal-devel-0.9.0-2.el8.aarch64.rpmaws-c-cal-debugsource-0.9.0-2.el8.aarch64.rpmaws-c-cal-libs-debuginfo-0.9.0-2.el8.aarch64.rpm_aws-c-cal-0.9.0-2.el8.ppc64le.rpmaws-c-cal-libs-0.9.0-2.el8.ppc64le.rpmaws-c-cal-devel-0.9.0-2.el8.ppc64le.rpmaws-c-cal-debugsource-0.9.0-2.el8.ppc64le.rpmaws-c-cal-libs-debuginfo-0.9.0-2.el8.ppc64le.rpm_aws-c-cal-0.9.0-2.el8.x86_64.rpmaws-c-cal-libs-0.9.0-2.el8.x86_64.rpmaws-c-cal-devel-0.9.0-2.el8.x86_64.rpmaws-c-cal-debugsource-0.9.0-2.el8.x86_64.rpmaws-c-cal-libs-debuginfo-0.9.0-2.el8.x86_64.rpm`<aws-c-common-0.12.2-2.el8.src.rpm`<aws-c-common-0.12.2-2.el8.aarch64.rpm"<aws-c-common-libs-0.12.2-2.el8.aarch64.rpm!<aws-c-common-devel-0.12.2-2.el8.aarch64.rpm <aws-c-common-debugsource-0.12.2-2.el8.aarch64.rpm#<aws-c-common-libs-debuginfo-0.12.2-2.el8.aarch64.rpm`<aws-c-common-0.12.2-2.el8.ppc64le.rpm"<aws-c-common-libs-0.12.2-2.el8.ppc64le.rpm!<aws-c-common-devel-0.12.2-2.el8.ppc64le.rpm <aws-c-common-debugsource-0.12.2-2.el8.ppc64le.rpm#<aws-c-common-libs-debuginfo-0.12.2-2.el8.ppc64le.rpm`<aws-c-common-0.12.2-2.el8.x86_64.rpm"<aws-c-common-libs-0.12.2-2.el8.x86_64.rpm!<aws-c-common-devel-0.12.2-2.el8.x86_64.rpm <aws-c-common-debugsource-0.12.2-2.el8.x86_64.rpm#<aws-c-common-libs-debuginfo-0.12.2-2.el8.x86_64.rpma=aws-c-compression-0.3.1-2.el8.src.rpma=aws-c-compression-0.3.1-2.el8.aarch64.rpm&=aws-c-compression-libs-0.3.1-2.el8.aarch64.rpm%=aws-c-compression-devel-0.3.1-2.el8.aarch64.rpm$=aws-c-compression-debugsource-0.3.1-2.el8.aarch64.rpm'=aws-c-compression-libs-debuginfo-0.3.1-2.el8.aarch64.rpma=aws-c-compression-0.3.1-2.el8.ppc64le.rpm&=aws-c-compression-libs-0.3.1-2.el8.ppc64le.rpm%=aws-c-compression-devel-0.3.1-2.el8.ppc64le.rpm$=aws-c-compression-debugsource-0.3.1-2.el8.ppc64le.rpm'=aws-c-compression-libs-debuginfo-0.3.1-2.el8.ppc64le.rpma=aws-c-compression-0.3.1-2.el8.x86_64.rpm&=aws-c-compression-libs-0.3.1-2.el8.x86_64.rpm%=aws-c-compression-devel-0.3.1-2.el8.x86_64.rpm$=aws-c-compression-debugsource-0.3.1-2.el8.x86_64.rpm'=aws-c-compression-libs-debuginfo-0.3.1-2.el8.x86_64.rpmbaws-c-event-stream-0.5.4-2.el8.src.rpmbaws-c-event-stream-0.5.4-2.el8.aarch64.rpm*aws-c-event-stream-devel-0.5.4-2.el8.aarch64.rpm)aws-c-event-stream-debugsource-0.5.4-2.el8.aarch64.rpm(aws-c-event-stream-debuginfo-0.5.4-2.el8.aarch64.rpmbaws-c-event-stream-0.5.4-2.el8.ppc64le.rpm*aws-c-event-stream-devel-0.5.4-2.el8.ppc64le.rpm)aws-c-event-stream-debugsource-0.5.4-2.el8.ppc64le.rpm(aws-c-event-stream-debuginfo-0.5.4-2.el8.ppc64le.rpmbaws-c-event-stream-0.5.4-2.el8.x86_64.rpm*aws-c-event-stream-devel-0.5.4-2.el8.x86_64.rpm)aws-c-event-stream-debugsource-0.5.4-2.el8.x86_64.rpm(aws-c-event-stream-debuginfo-0.5.4-2.el8.x86_64.rpmhaws-checksums-0.2.7-2.el8.src.rpmhaws-checksums-0.2.7-2.el8.aarch64.rpmDaws-checksums-libs-0.2.7-2.el8.aarch64.rpmCaws-checksums-devel-0.2.7-2.el8.aarch64.rpmBaws-checksums-debugsource-0.2.7-2.el8.aarch64.rpmAaws-checksums-debuginfo-0.2.7-2.el8.aarch64.rpmEaws-checksums-libs-debuginfo-0.2.7-2.el8.aarch64.rpmhaws-checksums-0.2.7-2.el8.ppc64le.rpmDaws-checksums-libs-0.2.7-2.el8.ppc64le.rpmCaws-checksums-devel-0.2.7-2.el8.ppc64le.rpmBaws-checksums-debugsource-0.2.7-2.el8.ppc64le.rpmAaws-checksums-debuginfo-0.2.7-2.el8.ppc64le.rpmEaws-checksums-libs-debuginfo-0.2.7-2.el8.ppc64le.rpmhaws-checksums-0.2.7-2.el8.x86_64.rpmDaws-checksums-libs-0.2.7-2.el8.x86_64.rpmCaws-checksums-devel-0.2.7-2.el8.x86_64.rpmBaws-checksums-debugsource-0.2.7-2.el8.x86_64.rpmAaws-checksums-debuginfo-0.2.7-2.el8.x86_64.rpmEaws-checksums-libs-debuginfo-0.2.7-2.el8.x86_64.rpmcaws-c-http-0.9.7-2.el8.src.rpmcaws-c-http-0.9.7-2.el8.aarch64.rpm.aws-c-http-libs-0.9.7-2.el8.aarch64.rpm-aws-c-http-devel-0.9.7-2.el8.aarch64.rpm,aws-c-http-debugsource-0.9.7-2.el8.aarch64.rpm+aws-c-http-debuginfo-0.9.7-2.el8.aarch64.rpm/aws-c-http-libs-debuginfo-0.9.7-2.el8.aarch64.rpmcaws-c-http-0.9.7-2.el8.ppc64le.rpm.aws-c-http-libs-0.9.7-2.el8.ppc64le.rpm-aws-c-http-devel-0.9.7-2.el8.ppc64le.rpm,aws-c-http-debugsource-0.9.7-2.el8.ppc64le.rpm+aws-c-http-debuginfo-0.9.7-2.el8.ppc64le.rpm/aws-c-http-libs-debuginfo-0.9.7-2.el8.ppc64le.rpmcaws-c-http-0.9.7-2.el8.x86_64.rpm.aws-c-http-libs-0.9.7-2.el8.x86_64.rpm-aws-c-http-devel-0.9.7-2.el8.x86_64.rpm,aws-c-http-debugsource-0.9.7-2.el8.x86_64.rpm+aws-c-http-debuginfo-0.9.7-2.el8.x86_64.rpm/aws-c-http-libs-debuginfo-0.9.7-2.el8.x86_64.rpmdzaws-c-io-0.18.1-1.el8.src.rpmdzaws-c-io-0.18.1-1.el8.aarch64.rpm2zaws-c-io-devel-0.18.1-1.el8.aarch64.rpm1zaws-c-io-debugsource-0.18.1-1.el8.aarch64.rpm0zaws-c-io-debuginfo-0.18.1-1.el8.aarch64.rpmdzaws-c-io-0.18.1-1.el8.ppc64le.rpm2zaws-c-io-devel-0.18.1-1.el8.ppc64le.rpm1zaws-c-io-debugsource-0.18.1-1.el8.ppc64le.rpm0zaws-c-io-debuginfo-0.18.1-1.el8.ppc64le.rpmdzaws-c-io-0.18.1-1.el8.x86_64.rpm2zaws-c-io-devel-0.18.1-1.el8.x86_64.rpm1zaws-c-io-debugsource-0.18.1-1.el8.x86_64.rpm0zaws-c-io-debuginfo-0.18.1-1.el8.x86_64.rpmeaws-c-mqtt-0.12.3-2.el8.src.rpmeaws-c-mqtt-0.12.3-2.el8.aarch64.rpm6aws-c-mqtt-libs-0.12.3-2.el8.aarch64.rpm5aws-c-mqtt-devel-0.12.3-2.el8.aarch64.rpm4aws-c-mqtt-debugsource-0.12.3-2.el8.aarch64.rpm3aws-c-mqtt-debuginfo-0.12.3-2.el8.aarch64.rpm7aws-c-mqtt-libs-debuginfo-0.12.3-2.el8.aarch64.rpmeaws-c-mqtt-0.12.3-2.el8.ppc64le.rpm6aws-c-mqtt-libs-0.12.3-2.el8.ppc64le.rpm5aws-c-mqtt-devel-0.12.3-2.el8.ppc64le.rpm4aws-c-mqtt-debugsource-0.12.3-2.el8.ppc64le.rpm3aws-c-mqtt-debuginfo-0.12.3-2.el8.ppc64le.rpm7aws-c-mqtt-libs-debuginfo-0.12.3-2.el8.ppc64le.rpmeaws-c-mqtt-0.12.3-2.el8.x86_64.rpm6aws-c-mqtt-libs-0.12.3-2.el8.x86_64.rpm5aws-c-mqtt-devel-0.12.3-2.el8.x86_64.rpm4aws-c-mqtt-debugsource-0.12.3-2.el8.x86_64.rpm3aws-c-mqtt-debuginfo-0.12.3-2.el8.x86_64.rpm7aws-c-mqtt-libs-debuginfo-0.12.3-2.el8.x86_64.rpmfyaws-c-s3-0.7.15-2.el8.src.rpmfyaws-c-s3-0.7.15-2.el8.aarch64.rpm;yaws-c-s3-libs-0.7.15-2.el8.aarch64.rpm:yaws-c-s3-devel-0.7.15-2.el8.aarch64.rpmQyaws-c-s3-doc-0.7.15-2.el8.noarch.rpm9yaws-c-s3-debugsource-0.7.15-2.el8.aarch64.rpm8yaws-c-s3-debuginfo-0.7.15-2.el8.aarch64.rpmaws-c-sdkutils-devel-0.2.3-2.el8.aarch64.rpm=aws-c-sdkutils-debugsource-0.2.3-2.el8.aarch64.rpm@aws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.aarch64.rpmgaws-c-sdkutils-0.2.3-2.el8.ppc64le.rpm?aws-c-sdkutils-libs-0.2.3-2.el8.ppc64le.rpm>aws-c-sdkutils-devel-0.2.3-2.el8.ppc64le.rpm=aws-c-sdkutils-debugsource-0.2.3-2.el8.ppc64le.rpm@aws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.ppc64le.rpmgaws-c-sdkutils-0.2.3-2.el8.x86_64.rpm?aws-c-sdkutils-libs-0.2.3-2.el8.x86_64.rpm>aws-c-sdkutils-devel-0.2.3-2.el8.x86_64.rpm=aws-c-sdkutils-debugsource-0.2.3-2.el8.x86_64.rpm@aws-c-sdkutils-libs-debuginfo-0.2.3-2.el8.x86_64.rpm)q %UBBBBBBBBBBBBBBenhancementprinter-driver-brlaser-6.2.7-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22384582238458duplex printing always flips on the short edge -printer-driver-brlaser-6.2.7-1.el8.src.rpm-printer-driver-brlaser-6.2.7-1.el8.aarch64.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.aarch64.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.aarch64.rpm-printer-driver-brlaser-6.2.7-1.el8.ppc64le.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.ppc64le.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.ppc64le.rpm-printer-driver-brlaser-6.2.7-1.el8.s390x.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.s390x.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.s390x.rpm-printer-driver-brlaser-6.2.7-1.el8.x86_64.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.x86_64.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.x86_64.rpm -printer-driver-brlaser-6.2.7-1.el8.src.rpm-printer-driver-brlaser-6.2.7-1.el8.aarch64.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.aarch64.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.aarch64.rpm-printer-driver-brlaser-6.2.7-1.el8.ppc64le.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.ppc64le.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.ppc64le.rpm-printer-driver-brlaser-6.2.7-1.el8.s390x.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.s390x.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.s390x.rpm-printer-driver-brlaser-6.2.7-1.el8.x86_64.rpm -printer-driver-brlaser-debugsource-6.2.7-1.el8.x86_64.rpm -printer-driver-brlaser-debuginfo-6.2.7-1.el8.x86_64.rpm= fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedopendbx-1.4.6-38.el8 https://bugzilla.redhat.com/show_bug.cgi?id=22614202261420opendbx: FTBFS in Fedora rawhide/f40https://bugzilla.redhat.com/show_bug.cgi?id=23010102301010opendbx: FTBFS in Fedora rawhide/f41I zopendbx-1.4.6-38.el8.src.rpm zopendbx-1.4.6-38.el8.aarch64.rpmOzopendbx-devel-1.4.6-38.el8.aarch64.rpmTzopendbx-mysql-1.4.6-38.el8.aarch64.rpmVzopendbx-postgresql-1.4.6-38.el8.aarch64.rpmXzopendbx-sqlite-1.4.6-38.el8.aarch64.rpmPzopendbx-firebird-1.4.6-38.el8.aarch64.rpmRzopendbx-mssql-1.4.6-38.el8.aarch64.rpmZzopendbx-sybase-1.4.6-38.el8.aarch64.rpm\zopendbx-utils-1.4.6-38.el8.aarch64.rpmNzopendbx-debugsource-1.4.6-38.el8.aarch64.rpmMzopendbx-debuginfo-1.4.6-38.el8.aarch64.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm zopendbx-1.4.6-38.el8.ppc64le.rpmOzopendbx-devel-1.4.6-38.el8.ppc64le.rpmTzopendbx-mysql-1.4.6-38.el8.ppc64le.rpmVzopendbx-postgresql-1.4.6-38.el8.ppc64le.rpmXzopendbx-sqlite-1.4.6-38.el8.ppc64le.rpmPzopendbx-firebird-1.4.6-38.el8.ppc64le.rpmRzopendbx-mssql-1.4.6-38.el8.ppc64le.rpmZzopendbx-sybase-1.4.6-38.el8.ppc64le.rpm\zopendbx-utils-1.4.6-38.el8.ppc64le.rpmNzopendbx-debugsource-1.4.6-38.el8.ppc64le.rpmMzopendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm zopendbx-1.4.6-38.el8.s390x.rpmOzopendbx-devel-1.4.6-38.el8.s390x.rpmTzopendbx-mysql-1.4.6-38.el8.s390x.rpmVzopendbx-postgresql-1.4.6-38.el8.s390x.rpmXzopendbx-sqlite-1.4.6-38.el8.s390x.rpmPzopendbx-firebird-1.4.6-38.el8.s390x.rpmRzopendbx-mssql-1.4.6-38.el8.s390x.rpmZzopendbx-sybase-1.4.6-38.el8.s390x.rpm\zopendbx-utils-1.4.6-38.el8.s390x.rpmNzopendbx-debugsource-1.4.6-38.el8.s390x.rpmMzopendbx-debuginfo-1.4.6-38.el8.s390x.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm zopendbx-1.4.6-38.el8.x86_64.rpmOzopendbx-devel-1.4.6-38.el8.x86_64.rpmTzopendbx-mysql-1.4.6-38.el8.x86_64.rpmVzopendbx-postgresql-1.4.6-38.el8.x86_64.rpmXzopendbx-sqlite-1.4.6-38.el8.x86_64.rpmPzopendbx-firebird-1.4.6-38.el8.x86_64.rpmRzopendbx-mssql-1.4.6-38.el8.x86_64.rpmZzopendbx-sybase-1.4.6-38.el8.x86_64.rpm\zopendbx-utils-1.4.6-38.el8.x86_64.rpmNzopendbx-debugsource-1.4.6-38.el8.x86_64.rpmMzopendbx-debuginfo-1.4.6-38.el8.x86_64.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpmI zopendbx-1.4.6-38.el8.src.rpm zopendbx-1.4.6-38.el8.aarch64.rpmOzopendbx-devel-1.4.6-38.el8.aarch64.rpmTzopendbx-mysql-1.4.6-38.el8.aarch64.rpmVzopendbx-postgresql-1.4.6-38.el8.aarch64.rpmXzopendbx-sqlite-1.4.6-38.el8.aarch64.rpmPzopendbx-firebird-1.4.6-38.el8.aarch64.rpmRzopendbx-mssql-1.4.6-38.el8.aarch64.rpmZzopendbx-sybase-1.4.6-38.el8.aarch64.rpm\zopendbx-utils-1.4.6-38.el8.aarch64.rpmNzopendbx-debugsource-1.4.6-38.el8.aarch64.rpmMzopendbx-debuginfo-1.4.6-38.el8.aarch64.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.aarch64.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.aarch64.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.aarch64.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.aarch64.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.aarch64.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.aarch64.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.aarch64.rpm zopendbx-1.4.6-38.el8.ppc64le.rpmOzopendbx-devel-1.4.6-38.el8.ppc64le.rpmTzopendbx-mysql-1.4.6-38.el8.ppc64le.rpmVzopendbx-postgresql-1.4.6-38.el8.ppc64le.rpmXzopendbx-sqlite-1.4.6-38.el8.ppc64le.rpmPzopendbx-firebird-1.4.6-38.el8.ppc64le.rpmRzopendbx-mssql-1.4.6-38.el8.ppc64le.rpmZzopendbx-sybase-1.4.6-38.el8.ppc64le.rpm\zopendbx-utils-1.4.6-38.el8.ppc64le.rpmNzopendbx-debugsource-1.4.6-38.el8.ppc64le.rpmMzopendbx-debuginfo-1.4.6-38.el8.ppc64le.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.ppc64le.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.ppc64le.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.ppc64le.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.ppc64le.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.ppc64le.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.ppc64le.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.ppc64le.rpm zopendbx-1.4.6-38.el8.s390x.rpmOzopendbx-devel-1.4.6-38.el8.s390x.rpmTzopendbx-mysql-1.4.6-38.el8.s390x.rpmVzopendbx-postgresql-1.4.6-38.el8.s390x.rpmXzopendbx-sqlite-1.4.6-38.el8.s390x.rpmPzopendbx-firebird-1.4.6-38.el8.s390x.rpmRzopendbx-mssql-1.4.6-38.el8.s390x.rpmZzopendbx-sybase-1.4.6-38.el8.s390x.rpm\zopendbx-utils-1.4.6-38.el8.s390x.rpmNzopendbx-debugsource-1.4.6-38.el8.s390x.rpmMzopendbx-debuginfo-1.4.6-38.el8.s390x.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.s390x.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.s390x.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.s390x.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.s390x.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.s390x.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.s390x.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.s390x.rpm zopendbx-1.4.6-38.el8.x86_64.rpmOzopendbx-devel-1.4.6-38.el8.x86_64.rpmTzopendbx-mysql-1.4.6-38.el8.x86_64.rpmVzopendbx-postgresql-1.4.6-38.el8.x86_64.rpmXzopendbx-sqlite-1.4.6-38.el8.x86_64.rpmPzopendbx-firebird-1.4.6-38.el8.x86_64.rpmRzopendbx-mssql-1.4.6-38.el8.x86_64.rpmZzopendbx-sybase-1.4.6-38.el8.x86_64.rpm\zopendbx-utils-1.4.6-38.el8.x86_64.rpmNzopendbx-debugsource-1.4.6-38.el8.x86_64.rpmMzopendbx-debuginfo-1.4.6-38.el8.x86_64.rpmUzopendbx-mysql-debuginfo-1.4.6-38.el8.x86_64.rpmWzopendbx-postgresql-debuginfo-1.4.6-38.el8.x86_64.rpmYzopendbx-sqlite-debuginfo-1.4.6-38.el8.x86_64.rpmQzopendbx-firebird-debuginfo-1.4.6-38.el8.x86_64.rpmSzopendbx-mssql-debuginfo-1.4.6-38.el8.x86_64.rpm[zopendbx-sybase-debuginfo-1.4.6-38.el8.x86_64.rpm]zopendbx-utils-debuginfo-1.4.6-38.el8.x86_64.rpm\  BBBBBBBBBBBBBBBBnewpackagepython-websockets-9.1-2.el8" -Qpython-websockets-9.1-2.el8.src.rpmQpython3-websockets-9.1-2.el8.aarch64.rpmVQpython-websockets-debugsource-9.1-2.el8.aarch64.rpmQpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmQpython3-websockets-9.1-2.el8.ppc64le.rpmVQpython-websockets-debugsource-9.1-2.el8.ppc64le.rpmQpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmQpython3-websockets-9.1-2.el8.s390x.rpmVQpython-websockets-debugsource-9.1-2.el8.s390x.rpmQpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmQpython3-websockets-9.1-2.el8.x86_64.rpmVQpython-websockets-debugsource-9.1-2.el8.x86_64.rpmQpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpm -Qpython-websockets-9.1-2.el8.src.rpmQpython3-websockets-9.1-2.el8.aarch64.rpmVQpython-websockets-debugsource-9.1-2.el8.aarch64.rpmQpython3-websockets-debuginfo-9.1-2.el8.aarch64.rpmQpython3-websockets-9.1-2.el8.ppc64le.rpmVQpython-websockets-debugsource-9.1-2.el8.ppc64le.rpmQpython3-websockets-debuginfo-9.1-2.el8.ppc64le.rpmQpython3-websockets-9.1-2.el8.s390x.rpmVQpython-websockets-debugsource-9.1-2.el8.s390x.rpmQpython3-websockets-debuginfo-9.1-2.el8.s390x.rpmQpython3-websockets-9.1-2.el8.x86_64.rpmVQpython-websockets-debugsource-9.1-2.el8.x86_64.rpmQpython3-websockets-debuginfo-9.1-2.el8.x86_64.rpml( TBenhancementvim-fugitive-gitlab-0~20220701gitb73a8e-3.el8>Dhttps://bugzilla.redhat.com/show_bug.cgi?id=21249142124914Please add AppData metadata, so the plugin is displayed in gnome-software}vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm}vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm}vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.src.rpm}vim-fugitive-gitlab-0~20220701gitb73a8e-3.el8.noarch.rpm m XBenhancementneofetch-7.1.0-6.el8(https://bugzilla.redhat.com/show_bug.cgi?id=20110232011023update to neofetch version with new F35 logo before F35 finalj:neofetch-7.1.0-6.el8.src.rpmj:neofetch-7.1.0-6.el8.noarch.rpmj:neofetch-7.1.0-6.el8.src.rpmj:neofetch-7.1.0-6.el8.noarch.rpmvL \Bnewpackagepython-asyncssh-2.7.0-2.el8*#Q[python-asyncssh-2.7.0-2.el8.src.rpmE[python3-asyncssh-2.7.0-2.el8.noarch.rpmQ[python-asyncssh-2.7.0-2.el8.src.rpmE[python3-asyncssh-2.7.0-2.el8.noarch.rpma` 2`BBBBBBBBBBBBBBBBnewpackagepython-ephem-3.7.7.1-4.el8Mpython-ephem-3.7.7.1-4.el8.src.rpm8python-ephem-doc-3.7.7.1-4.el8.noarch.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpmpython-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm)python3-ephem-3.7.7.1-4.el8.aarch64.rpm)python3-ephem-3.7.7.1-4.el8.ppc64le.rpmpython-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm)python3-ephem-3.7.7.1-4.el8.s390x.rpmpython-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm)python3-ephem-3.7.7.1-4.el8.x86_64.rpmpython-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpmpython-ephem-3.7.7.1-4.el8.src.rpm8python-ephem-doc-3.7.7.1-4.el8.noarch.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.aarch64.rpmpython-ephem-debugsource-3.7.7.1-4.el8.aarch64.rpm)python3-ephem-3.7.7.1-4.el8.aarch64.rpm)python3-ephem-3.7.7.1-4.el8.ppc64le.rpmpython-ephem-debugsource-3.7.7.1-4.el8.ppc64le.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.ppc64le.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.s390x.rpm)python3-ephem-3.7.7.1-4.el8.s390x.rpmpython-ephem-debugsource-3.7.7.1-4.el8.s390x.rpm)python3-ephem-3.7.7.1-4.el8.x86_64.rpmpython-ephem-debugsource-3.7.7.1-4.el8.x86_64.rpm*python3-ephem-debuginfo-3.7.7.1-4.el8.x86_64.rpmK. sBBBBBBBBBBBBBBenhancementmod_maxminddb-1.3.0-1.el86hYhttps://bugzilla.redhat.com/show_bug.cgi?id=23638682363868mod_maxminddb-1.3.0 is available >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpm >mod_maxminddb-1.3.0-1.el8.src.rpm>mod_maxminddb-1.3.0-1.el8.aarch64.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.aarch64.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.aarch64.rpm>mod_maxminddb-1.3.0-1.el8.ppc64le.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.ppc64le.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.ppc64le.rpm>mod_maxminddb-1.3.0-1.el8.s390x.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.s390x.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.s390x.rpm>mod_maxminddb-1.3.0-1.el8.x86_64.rpm^>mod_maxminddb-debugsource-1.3.0-1.el8.x86_64.rpm]>mod_maxminddb-debuginfo-1.3.0-1.el8.x86_64.rpmx DBBenhancementperl-IO-Interactive-1.027-1.el8AAhttps://bugzilla.redhat.com/show_bug.cgi?id=23606772360677perl-IO-Interactive-1.027 is availableJperl-IO-Interactive-1.027-1.el8.src.rpmJperl-IO-Interactive-1.027-1.el8.noarch.rpm:perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmJperl-IO-Interactive-1.027-1.el8.src.rpmJperl-IO-Interactive-1.027-1.el8.noarch.rpm:perl-IO-Interactive-tests-1.027-1.el8.noarch.rpmcZ 2IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixnagios-4.4.14-3.el81https://bugzilla.redhat.com/show_bug.cgi?id=22554132255413Please update branch and build nagios for EPEL 8 and EPEL 7https://bugzilla.redhat.com/show_bug.cgi?id=22755322275532Nagios installs certain files against DISA-STIG permission settings.https://bugzilla.redhat.com/show_bug.cgi?id=22786932278693Please update branch and build nagios for EPEL 8https://bugzilla.redhat.com/show_bug.cgi?id=23385352338535Nagios installs certain files against DISA-STIG permission settings. [epel-8]!#Cnagios-4.4.14-3.el8.src.rpm#Cnagios-4.4.14-3.el8.aarch64.rpmQCnagios-common-4.4.14-3.el8.aarch64.rpmVCnagios-devel-4.4.14-3.el8.aarch64.rpm;Cnagios-selinux-4.4.14-3.el8.aarch64.rpmRCnagios-contrib-4.4.14-3.el8.aarch64.rpmUCnagios-debugsource-4.4.14-3.el8.aarch64.rpmTCnagios-debuginfo-4.4.14-3.el8.aarch64.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm#Cnagios-4.4.14-3.el8.ppc64le.rpmQCnagios-common-4.4.14-3.el8.ppc64le.rpmVCnagios-devel-4.4.14-3.el8.ppc64le.rpm;Cnagios-selinux-4.4.14-3.el8.ppc64le.rpmRCnagios-contrib-4.4.14-3.el8.ppc64le.rpmUCnagios-debugsource-4.4.14-3.el8.ppc64le.rpmTCnagios-debuginfo-4.4.14-3.el8.ppc64le.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm#Cnagios-4.4.14-3.el8.s390x.rpmQCnagios-common-4.4.14-3.el8.s390x.rpmVCnagios-devel-4.4.14-3.el8.s390x.rpm;Cnagios-selinux-4.4.14-3.el8.s390x.rpmRCnagios-contrib-4.4.14-3.el8.s390x.rpmUCnagios-debugsource-4.4.14-3.el8.s390x.rpmTCnagios-debuginfo-4.4.14-3.el8.s390x.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm#Cnagios-4.4.14-3.el8.x86_64.rpmQCnagios-common-4.4.14-3.el8.x86_64.rpmVCnagios-devel-4.4.14-3.el8.x86_64.rpm;Cnagios-selinux-4.4.14-3.el8.x86_64.rpmRCnagios-contrib-4.4.14-3.el8.x86_64.rpmUCnagios-debugsource-4.4.14-3.el8.x86_64.rpmTCnagios-debuginfo-4.4.14-3.el8.x86_64.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm!#Cnagios-4.4.14-3.el8.src.rpm#Cnagios-4.4.14-3.el8.aarch64.rpmQCnagios-common-4.4.14-3.el8.aarch64.rpmVCnagios-devel-4.4.14-3.el8.aarch64.rpm;Cnagios-selinux-4.4.14-3.el8.aarch64.rpmRCnagios-contrib-4.4.14-3.el8.aarch64.rpmUCnagios-debugsource-4.4.14-3.el8.aarch64.rpmTCnagios-debuginfo-4.4.14-3.el8.aarch64.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.aarch64.rpm#Cnagios-4.4.14-3.el8.ppc64le.rpmQCnagios-common-4.4.14-3.el8.ppc64le.rpmVCnagios-devel-4.4.14-3.el8.ppc64le.rpm;Cnagios-selinux-4.4.14-3.el8.ppc64le.rpmRCnagios-contrib-4.4.14-3.el8.ppc64le.rpmUCnagios-debugsource-4.4.14-3.el8.ppc64le.rpmTCnagios-debuginfo-4.4.14-3.el8.ppc64le.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.ppc64le.rpm#Cnagios-4.4.14-3.el8.s390x.rpmQCnagios-common-4.4.14-3.el8.s390x.rpmVCnagios-devel-4.4.14-3.el8.s390x.rpm;Cnagios-selinux-4.4.14-3.el8.s390x.rpmRCnagios-contrib-4.4.14-3.el8.s390x.rpmUCnagios-debugsource-4.4.14-3.el8.s390x.rpmTCnagios-debuginfo-4.4.14-3.el8.s390x.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.s390x.rpm#Cnagios-4.4.14-3.el8.x86_64.rpmQCnagios-common-4.4.14-3.el8.x86_64.rpmVCnagios-devel-4.4.14-3.el8.x86_64.rpm;Cnagios-selinux-4.4.14-3.el8.x86_64.rpmRCnagios-contrib-4.4.14-3.el8.x86_64.rpmUCnagios-debugsource-4.4.14-3.el8.x86_64.rpmTCnagios-debuginfo-4.4.14-3.el8.x86_64.rpmSCnagios-contrib-debuginfo-4.4.14-3.el8.x86_64.rpm҆ . 6sBnewpackagepython-aiofiles-0.6.0-1.el83(>python-aiofiles-0.6.0-1.el8.src.rpm>python3-aiofiles-0.6.0-1.el8.noarch.rpm(>python-aiofiles-0.6.0-1.el8.src.rpm>python3-aiofiles-0.6.0-1.el8.noarch.rpml, wBBBBBBBBBBBBBBenhancementopenhantek-3.3.3-1.el8O openhantek-3.3.3-1.el8.src.rpmopenhantek-3.3.3-1.el8.aarch64.rpmjopenhantek-debugsource-3.3.3-1.el8.aarch64.rpmiopenhantek-debuginfo-3.3.3-1.el8.aarch64.rpmopenhantek-3.3.3-1.el8.ppc64le.rpmjopenhantek-debugsource-3.3.3-1.el8.ppc64le.rpmiopenhantek-debuginfo-3.3.3-1.el8.ppc64le.rpmopenhantek-3.3.3-1.el8.s390x.rpmjopenhantek-debugsource-3.3.3-1.el8.s390x.rpmiopenhantek-debuginfo-3.3.3-1.el8.s390x.rpmopenhantek-3.3.3-1.el8.x86_64.rpmjopenhantek-debugsource-3.3.3-1.el8.x86_64.rpmiopenhantek-debuginfo-3.3.3-1.el8.x86_64.rpm openhantek-3.3.3-1.el8.src.rpmopenhantek-3.3.3-1.el8.aarch64.rpmjopenhantek-debugsource-3.3.3-1.el8.aarch64.rpmiopenhantek-debuginfo-3.3.3-1.el8.aarch64.rpmopenhantek-3.3.3-1.el8.ppc64le.rpmjopenhantek-debugsource-3.3.3-1.el8.ppc64le.rpmiopenhantek-debuginfo-3.3.3-1.el8.ppc64le.rpmopenhantek-3.3.3-1.el8.s390x.rpmjopenhantek-debugsource-3.3.3-1.el8.s390x.rpmiopenhantek-debuginfo-3.3.3-1.el8.s390x.rpmopenhantek-3.3.3-1.el8.x86_64.rpmjopenhantek-debugsource-3.3.3-1.el8.x86_64.rpmiopenhantek-debuginfo-3.3.3-1.el8.x86_64.rpmH, HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritynetcdf-4.7.0-3.el86`AA<netcdf-4.7.0-3.el8.src.rpm<netcdf-4.7.0-3.el8.aarch64.rpm|netcdf-devel-4.7.0-3.el8.aarch64.rpmnetcdf-static-4.7.0-3.el8.aarch64.rpm netcdf-mpich-4.7.0-3.el8.aarch64.rpm netcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-static-4.7.0-3.el8.aarch64.rpm{netcdf-debugsource-4.7.0-3.el8.aarch64.rpmznetcdf-debuginfo-4.7.0-3.el8.aarch64.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpm<netcdf-4.7.0-3.el8.ppc64le.rpm|netcdf-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-static-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpm{netcdf-debugsource-4.7.0-3.el8.ppc64le.rpmznetcdf-debuginfo-4.7.0-3.el8.ppc64le.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpm<netcdf-4.7.0-3.el8.s390x.rpm|netcdf-devel-4.7.0-3.el8.s390x.rpmnetcdf-static-4.7.0-3.el8.s390x.rpm netcdf-mpich-4.7.0-3.el8.s390x.rpm netcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-static-4.7.0-3.el8.s390x.rpm{netcdf-debugsource-4.7.0-3.el8.s390x.rpmznetcdf-debuginfo-4.7.0-3.el8.s390x.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpm<netcdf-4.7.0-3.el8.x86_64.rpm|netcdf-devel-4.7.0-3.el8.x86_64.rpmnetcdf-static-4.7.0-3.el8.x86_64.rpm netcdf-mpich-4.7.0-3.el8.x86_64.rpm netcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-static-4.7.0-3.el8.x86_64.rpm{netcdf-debugsource-4.7.0-3.el8.x86_64.rpmznetcdf-debuginfo-4.7.0-3.el8.x86_64.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmA<netcdf-4.7.0-3.el8.src.rpm<netcdf-4.7.0-3.el8.aarch64.rpm|netcdf-devel-4.7.0-3.el8.aarch64.rpmnetcdf-static-4.7.0-3.el8.aarch64.rpm netcdf-mpich-4.7.0-3.el8.aarch64.rpm netcdf-mpich-devel-4.7.0-3.el8.aarch64.rpmnetcdf-mpich-static-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-static-4.7.0-3.el8.aarch64.rpm{netcdf-debugsource-4.7.0-3.el8.aarch64.rpmznetcdf-debuginfo-4.7.0-3.el8.aarch64.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.aarch64.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.aarch64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.aarch64.rpm<netcdf-4.7.0-3.el8.ppc64le.rpm|netcdf-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-static-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-mpich-static-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-static-4.7.0-3.el8.ppc64le.rpm{netcdf-debugsource-4.7.0-3.el8.ppc64le.rpmznetcdf-debuginfo-4.7.0-3.el8.ppc64le.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.ppc64le.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.ppc64le.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.ppc64le.rpm<netcdf-4.7.0-3.el8.s390x.rpm|netcdf-devel-4.7.0-3.el8.s390x.rpmnetcdf-static-4.7.0-3.el8.s390x.rpm netcdf-mpich-4.7.0-3.el8.s390x.rpm netcdf-mpich-devel-4.7.0-3.el8.s390x.rpmnetcdf-mpich-static-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-static-4.7.0-3.el8.s390x.rpm{netcdf-debugsource-4.7.0-3.el8.s390x.rpmznetcdf-debuginfo-4.7.0-3.el8.s390x.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.s390x.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.s390x.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.s390x.rpm<netcdf-4.7.0-3.el8.x86_64.rpm|netcdf-devel-4.7.0-3.el8.x86_64.rpmnetcdf-static-4.7.0-3.el8.x86_64.rpm netcdf-mpich-4.7.0-3.el8.x86_64.rpm netcdf-mpich-devel-4.7.0-3.el8.x86_64.rpmnetcdf-mpich-static-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-static-4.7.0-3.el8.x86_64.rpm{netcdf-debugsource-4.7.0-3.el8.x86_64.rpmznetcdf-debuginfo-4.7.0-3.el8.x86_64.rpm}netcdf-devel-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-mpich-debuginfo-4.7.0-3.el8.x86_64.rpm netcdf-mpich-devel-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-debuginfo-4.7.0-3.el8.x86_64.rpmnetcdf-openmpi-devel-debuginfo-4.7.0-3.el8.x86_64.rpmuL ZBbugfixmodule-build-service-3.9.2-3.el8!DWmodule-build-service-3.9.2-3.el8.src.rpmWmodule-build-service-3.9.2-3.el8.noarch.rpmWmodule-build-service-3.9.2-3.el8.src.rpmWmodule-build-service-3.9.2-3.el8.noarch.rpm  "^BBnewpackagejakarta-activation-1.2.2-5.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=20098532009853Provide jakarta-activation for EPEL-8,jakarta-activation-1.2.2-5.el8.src.rpm,jakarta-activation-1.2.2-5.el8.noarch.rpm,jakarta-activation-javadoc-1.2.2-5.el8.noarch.rpm,jakarta-activation-1.2.2-5.el8.src.rpm,jakarta-activation-1.2.2-5.el8.noarch.rpm,jakarta-activation-javadoc-1.2.2-5.el8.noarch.rpm? &cBbugfixgit-cola-3.10.1-6.el8}https://bugzilla.redhat.com/show_bug.cgi?id=19981791998179Build python-QtPy for epel8?Sgit-cola-3.10.1-6.el8.src.rpm?Sgit-cola-3.10.1-6.el8.noarch.rpm?Sgit-cola-3.10.1-6.el8.src.rpm?Sgit-cola-3.10.1-6.el8.noarch.rpmP" *gBnewpackagepython-pyvlx-0.2.17-1.el8_python-pyvlx-0.2.17-1.el8.src.rpmnpython3-pyvlx-0.2.17-1.el8.noarch.rpm_python-pyvlx-0.2.17-1.el8.src.rpmnpython3-pyvlx-0.2.17-1.el8.noarch.rpm͚ZL .kBbugfixpast-time-0.2.0-3.el879https://bugzilla.redhat.com/show_bug.cgi?id=17726641772664Review Request: past-time - Visualizer for the days of the yearpast-time-0.2.0-3.el8.src.rpmpast-time-0.2.0-3.el8.noarch.rpmpast-time-0.2.0-3.el8.src.rpmpast-time-0.2.0-3.el8.noarch.rpml=  oBBBBBBBBBBBBBBBBBBBBBBBBnewpackageftgl-2.1.3-0.21.rc5.el8pm!Uftgl-2.1.3-0.21.rc5.el8.src.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm!Uftgl-2.1.3-0.21.rc5.el8.aarch64.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm!Uftgl-2.1.3-0.21.rc5.el8.ppc64le.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm!Uftgl-2.1.3-0.21.rc5.el8.s390x.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm!Uftgl-2.1.3-0.21.rc5.el8.x86_64.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm!Uftgl-2.1.3-0.21.rc5.el8.src.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.aarch64.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.aarch64.rpm!Uftgl-2.1.3-0.21.rc5.el8.aarch64.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.aarch64.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.aarch64.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.ppc64le.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.ppc64le.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.ppc64le.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.ppc64le.rpm!Uftgl-2.1.3-0.21.rc5.el8.ppc64le.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.s390x.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.s390x.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.s390x.rpm!Uftgl-2.1.3-0.21.rc5.el8.s390x.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.s390x.rpm^Uftgl-devel-2.1.3-0.21.rc5.el8.x86_64.rpm\Uftgl-debuginfo-2.1.3-0.21.rc5.el8.x86_64.rpm!Uftgl-2.1.3-0.21.rc5.el8.x86_64.rpm_Uftgl-docs-2.1.3-0.21.rc5.el8.x86_64.rpm]Uftgl-debugsource-2.1.3-0.21.rc5.el8.x86_64.rpm즤S JBBBBBBBBBBBBBBenhancementmold-2.40.1-1.el8]https://bugzilla.redhat.com/show_bug.cgi?id=23710582371058mold-2.40.1 is available  mold-2.40.1-1.el8.src.rpm mold-2.40.1-1.el8.aarch64.rpmhmold-debugsource-2.40.1-1.el8.aarch64.rpmgmold-debuginfo-2.40.1-1.el8.aarch64.rpm mold-2.40.1-1.el8.ppc64le.rpmhmold-debugsource-2.40.1-1.el8.ppc64le.rpmgmold-debuginfo-2.40.1-1.el8.ppc64le.rpm mold-2.40.1-1.el8.s390x.rpmhmold-debugsource-2.40.1-1.el8.s390x.rpmgmold-debuginfo-2.40.1-1.el8.s390x.rpm mold-2.40.1-1.el8.x86_64.rpmhmold-debugsource-2.40.1-1.el8.x86_64.rpmgmold-debuginfo-2.40.1-1.el8.x86_64.rpm  mold-2.40.1-1.el8.src.rpm mold-2.40.1-1.el8.aarch64.rpmhmold-debugsource-2.40.1-1.el8.aarch64.rpmgmold-debuginfo-2.40.1-1.el8.aarch64.rpm mold-2.40.1-1.el8.ppc64le.rpmhmold-debugsource-2.40.1-1.el8.ppc64le.rpmgmold-debuginfo-2.40.1-1.el8.ppc64le.rpm mold-2.40.1-1.el8.s390x.rpmhmold-debugsource-2.40.1-1.el8.s390x.rpmgmold-debuginfo-2.40.1-1.el8.s390x.rpm mold-2.40.1-1.el8.x86_64.rpmhmold-debugsource-2.40.1-1.el8.x86_64.rpmgmold-debuginfo-2.40.1-1.el8.x86_64.rpmz  +[BBBBBBBBBBBBBBbugfixpgbouncer-1.24.1-3.el8yhttps://bugzilla.redhat.com/show_bug.cgi?id=23641122364112pgbouncer log file not deleted on rotation `\pgbouncer-1.24.1-3.el8.src.rpm`\pgbouncer-1.24.1-3.el8.aarch64.rpm{\pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpm`\pgbouncer-1.24.1-3.el8.ppc64le.rpm{\pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpm`\pgbouncer-1.24.1-3.el8.s390x.rpm{\pgbouncer-debugsource-1.24.1-3.el8.s390x.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpm`\pgbouncer-1.24.1-3.el8.x86_64.rpm{\pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpm `\pgbouncer-1.24.1-3.el8.src.rpm`\pgbouncer-1.24.1-3.el8.aarch64.rpm{\pgbouncer-debugsource-1.24.1-3.el8.aarch64.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.aarch64.rpm`\pgbouncer-1.24.1-3.el8.ppc64le.rpm{\pgbouncer-debugsource-1.24.1-3.el8.ppc64le.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.ppc64le.rpm`\pgbouncer-1.24.1-3.el8.s390x.rpm{\pgbouncer-debugsource-1.24.1-3.el8.s390x.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.s390x.rpm`\pgbouncer-1.24.1-3.el8.x86_64.rpm{\pgbouncer-debugsource-1.24.1-3.el8.x86_64.rpmz\pgbouncer-debuginfo-1.24.1-3.el8.x86_64.rpmħ&# /lBbugfixperl-Data-Float-0.015-1.el8 https://bugzilla.redhat.com/show_bug.cgi?id=23558072355807perl-Data-Float-0.014 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23569272356927perl-Data-Float-0.015 is available&Qperl-Data-Float-0.015-1.el8.src.rpm&Qperl-Data-Float-0.015-1.el8.noarch.rpm&Qperl-Data-Float-0.015-1.el8.src.rpm&Qperl-Data-Float-0.015-1.el8.noarch.rpmf\ 7pBBBBBenhancementzcfan-1.4.0-3.el86https://bugzilla.redhat.com/show_bug.cgi?id=23384252338425zcfan.service: Failed at step EXEC spawning /usr/local/bin/zcfan: No such file or directory-}zcfan-1.4.0-3.el8.src.rpm-}zcfan-1.4.0-3.el8.x86_64.rpm }zcfan-debugsource-1.4.0-3.el8.x86_64.rpm }zcfan-debuginfo-1.4.0-3.el8.x86_64.rpm-}zcfan-1.4.0-3.el8.src.rpm-}zcfan-1.4.0-3.el8.x86_64.rpm }zcfan-debugsource-1.4.0-3.el8.x86_64.rpm }zcfan-debuginfo-1.4.0-3.el8.x86_64.rpm= ;xBsecuritypython39-jinja2-epel-3.1.3-1.3.el8S https://bugzilla.redhat.com/show_bug.cgi?id=23363672336367CVE-2024-56201 python39-jinja2-epel: Jinja has a sandbox breakout through malicious filenames [epel-8]rOpython39-jinja2-epel-3.1.3-1.3.el8.src.rpmqOpython39-jinja2-3.1.3-1.3.el8.noarch.rpmrOpython39-jinja2-epel-3.1.3-1.3.el8.src.rpmqOpython39-jinja2-3.1.3-1.3.el8.noarch.rpmtB  |BBBBBBBBBBBBBBenhancementminisign-0.12-1.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=23383822338382minisign-0.12 is available t(minisign-0.12-1.el8.src.rpmt(minisign-0.12-1.el8.aarch64.rpm%(minisign-debugsource-0.12-1.el8.aarch64.rpm$(minisign-debuginfo-0.12-1.el8.aarch64.rpmt(minisign-0.12-1.el8.ppc64le.rpm%(minisign-debugsource-0.12-1.el8.ppc64le.rpm$(minisign-debuginfo-0.12-1.el8.ppc64le.rpmt(minisign-0.12-1.el8.s390x.rpm%(minisign-debugsource-0.12-1.el8.s390x.rpm$(minisign-debuginfo-0.12-1.el8.s390x.rpmt(minisign-0.12-1.el8.x86_64.rpm%(minisign-debugsource-0.12-1.el8.x86_64.rpm$(minisign-debuginfo-0.12-1.el8.x86_64.rpm t(minisign-0.12-1.el8.src.rpmt(minisign-0.12-1.el8.aarch64.rpm%(minisign-debugsource-0.12-1.el8.aarch64.rpm$(minisign-debuginfo-0.12-1.el8.aarch64.rpmt(minisign-0.12-1.el8.ppc64le.rpm%(minisign-debugsource-0.12-1.el8.ppc64le.rpm$(minisign-debuginfo-0.12-1.el8.ppc64le.rpmt(minisign-0.12-1.el8.s390x.rpm%(minisign-debugsource-0.12-1.el8.s390x.rpm$(minisign-debuginfo-0.12-1.el8.s390x.rpmt(minisign-0.12-1.el8.x86_64.rpm%(minisign-debugsource-0.12-1.el8.x86_64.rpm$(minisign-debuginfo-0.12-1.el8.x86_64.rpm҆ R ;MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagemumble-1.3.4-4.el8https://bugzilla.redhat.com/show_bug.cgi?id=17913911791391mumble: build for epel8%Lhmurmur-1.3.4-4.el8.ppc64le.rpm hmumble-1.3.4-4.el8.src.rpm hmumble-1.3.4-4.el8.aarch64.rpmLhmurmur-1.3.4-4.el8.aarch64.rpmHhmumble-plugins-1.3.4-4.el8.aarch64.rpmFhmumble-overlay-1.3.4-4.el8.aarch64.rpmEhmumble-debugsource-1.3.4-4.el8.aarch64.rpmDhmumble-debuginfo-1.3.4-4.el8.aarch64.rpmMhmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm hmumble-1.3.4-4.el8.ppc64le.rpmHhmumble-plugins-1.3.4-4.el8.ppc64le.rpmFhmumble-overlay-1.3.4-4.el8.ppc64le.rpmEhmumble-debugsource-1.3.4-4.el8.ppc64le.rpmDhmumble-debuginfo-1.3.4-4.el8.ppc64le.rpmMhmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmDhmumble-debuginfo-1.3.4-4.el8.s390x.rpmFhmumble-overlay-1.3.4-4.el8.s390x.rpmMhmurmur-debuginfo-1.3.4-4.el8.s390x.rpm hmumble-1.3.4-4.el8.s390x.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmEhmumble-debugsource-1.3.4-4.el8.s390x.rpmLhmurmur-1.3.4-4.el8.s390x.rpmHhmumble-plugins-1.3.4-4.el8.s390x.rpm hmumble-1.3.4-4.el8.x86_64.rpmLhmurmur-1.3.4-4.el8.x86_64.rpmHhmumble-plugins-1.3.4-4.el8.x86_64.rpmFhmumble-overlay-1.3.4-4.el8.x86_64.rpmEhmumble-debugsource-1.3.4-4.el8.x86_64.rpmDhmumble-debuginfo-1.3.4-4.el8.x86_64.rpmMhmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm%Lhmurmur-1.3.4-4.el8.ppc64le.rpm hmumble-1.3.4-4.el8.src.rpm hmumble-1.3.4-4.el8.aarch64.rpmLhmurmur-1.3.4-4.el8.aarch64.rpmHhmumble-plugins-1.3.4-4.el8.aarch64.rpmFhmumble-overlay-1.3.4-4.el8.aarch64.rpmEhmumble-debugsource-1.3.4-4.el8.aarch64.rpmDhmumble-debuginfo-1.3.4-4.el8.aarch64.rpmMhmurmur-debuginfo-1.3.4-4.el8.aarch64.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.aarch64.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.aarch64.rpm hmumble-1.3.4-4.el8.ppc64le.rpmHhmumble-plugins-1.3.4-4.el8.ppc64le.rpmFhmumble-overlay-1.3.4-4.el8.ppc64le.rpmEhmumble-debugsource-1.3.4-4.el8.ppc64le.rpmDhmumble-debuginfo-1.3.4-4.el8.ppc64le.rpmMhmurmur-debuginfo-1.3.4-4.el8.ppc64le.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.ppc64le.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.ppc64le.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.s390x.rpmDhmumble-debuginfo-1.3.4-4.el8.s390x.rpmFhmumble-overlay-1.3.4-4.el8.s390x.rpmMhmurmur-debuginfo-1.3.4-4.el8.s390x.rpm hmumble-1.3.4-4.el8.s390x.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.s390x.rpmEhmumble-debugsource-1.3.4-4.el8.s390x.rpmLhmurmur-1.3.4-4.el8.s390x.rpmHhmumble-plugins-1.3.4-4.el8.s390x.rpm hmumble-1.3.4-4.el8.x86_64.rpmLhmurmur-1.3.4-4.el8.x86_64.rpmHhmumble-plugins-1.3.4-4.el8.x86_64.rpmFhmumble-overlay-1.3.4-4.el8.x86_64.rpmEhmumble-debugsource-1.3.4-4.el8.x86_64.rpmDhmumble-debuginfo-1.3.4-4.el8.x86_64.rpmMhmurmur-debuginfo-1.3.4-4.el8.x86_64.rpmIhmumble-plugins-debuginfo-1.3.4-4.el8.x86_64.rpmGhmumble-overlay-debuginfo-1.3.4-4.el8.x86_64.rpm | ?|Benhancementpython-dirq-1.8-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20202202020220python-dirq-1.8 is availabledspython-dirq-1.8-1.el8.src.rpm]spython3-dirq-1.8-1.el8.noarch.rpmdspython-dirq-1.8-1.el8.src.rpm]spython3-dirq-1.8-1.el8.noarch.rpm—+ @Benhancementperl-Messaging-Message-1.7-1.el86:!https://bugzilla.redhat.com/show_bug.cgi?id=20136312013631perl-Messaging-Message-1.7 is available Tperl-Messaging-Message-1.7-1.el8.src.rpm Tperl-Messaging-Message-1.7-1.el8.noarch.rpm Tperl-Messaging-Message-1.7-1.el8.src.rpm Tperl-Messaging-Message-1.7-1.el8.noarch.rpm4z DBnewpackagepython-homeconnect-0.6.1-1.el8[7PDpython-homeconnect-0.6.1-1.el8.src.rpmQDpython3-homeconnect-0.6.1-1.el8.noarch.rpmPDpython-homeconnect-0.6.1-1.el8.src.rpmQDpython3-homeconnect-0.6.1-1.el8.noarch.rpmK^  HBunspecifiedgit2cl-2.0-0.16.git8373c9f.el8Fgit2cl-2.0-0.16.git8373c9f.el8.src.rpmFgit2cl-2.0-0.16.git8373c9f.el8.noarch.rpmFgit2cl-2.0-0.16.git8373c9f.el8.src.rpmFgit2cl-2.0-0.16.git8373c9f.el8.noarch.rpml LBBBBBBBBBBBBBBnewpackageperl-Math-BigInt-GMP-1.6004-5.el8' perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpmperl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpmperl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpmperl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpmperl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpm perl-Math-BigInt-GMP-1.6004-5.el8.src.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.aarch64.rpmperl-Math-BigInt-GMP-1.6004-5.el8.aarch64.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.aarch64.rpmperl-Math-BigInt-GMP-1.6004-5.el8.ppc64le.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.ppc64le.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.ppc64le.rpmperl-Math-BigInt-GMP-1.6004-5.el8.s390x.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.s390x.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.s390x.rpmjperl-Math-BigInt-GMP-debuginfo-1.6004-5.el8.x86_64.rpmkperl-Math-BigInt-GMP-debugsource-1.6004-5.el8.x86_64.rpmperl-Math-BigInt-GMP-1.6004-5.el8.x86_64.rpmb& ]BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageastyle-3.1-8.el8 libdmtx-0.7.5-4.el8C https://bugzilla.redhat.com/show_bug.cgi?id=17624821762482Please build astyle in normal EPEL8https://bugzilla.redhat.com/show_bug.cgi?id=17624971762497Please build libdmtx in normal EPEL8"zPastyle-3.1-8.el8.src.rpm>Pastyle-devel-3.1-8.el8.aarch64.rpmPastyle-devel-3.1-8.el8.ppc64le.rpm>Pastyle-devel-3.1-8.el8.s390x.rpmPastyle-devel-3.1-8.el8.x86_64.rpm=Pastyle-debugsource-3.1-8.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.src.rpmd!libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm!libdmtx-0.7.5-4.el8.aarch64.rpme!libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmf!libdmtx-devel-0.7.5-4.el8.aarch64.rpme!libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpmd!libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.ppc64le.rpmf!libdmtx-devel-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.s390x.rpmd!libdmtx-debuginfo-0.7.5-4.el8.s390x.rpme!libdmtx-debugsource-0.7.5-4.el8.s390x.rpmf!libdmtx-devel-0.7.5-4.el8.s390x.rpmf!libdmtx-devel-0.7.5-4.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.x86_64.rpme!libdmtx-debugsource-0.7.5-4.el8.x86_64.rpmd!libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm"zPastyle-3.1-8.el8.src.rpm>Pastyle-devel-3.1-8.el8.aarch64.rpmPastyle-devel-3.1-8.el8.ppc64le.rpm>Pastyle-devel-3.1-8.el8.s390x.rpmPastyle-devel-3.1-8.el8.x86_64.rpm=Pastyle-debugsource-3.1-8.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.src.rpmd!libdmtx-debuginfo-0.7.5-4.el8.aarch64.rpm!libdmtx-0.7.5-4.el8.aarch64.rpme!libdmtx-debugsource-0.7.5-4.el8.aarch64.rpmf!libdmtx-devel-0.7.5-4.el8.aarch64.rpme!libdmtx-debugsource-0.7.5-4.el8.ppc64le.rpmd!libdmtx-debuginfo-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.ppc64le.rpmf!libdmtx-devel-0.7.5-4.el8.ppc64le.rpm!libdmtx-0.7.5-4.el8.s390x.rpmd!libdmtx-debuginfo-0.7.5-4.el8.s390x.rpme!libdmtx-debugsource-0.7.5-4.el8.s390x.rpmf!libdmtx-devel-0.7.5-4.el8.s390x.rpmf!libdmtx-devel-0.7.5-4.el8.x86_64.rpm!libdmtx-0.7.5-4.el8.x86_64.rpme!libdmtx-debugsource-0.7.5-4.el8.x86_64.rpmd!libdmtx-debuginfo-0.7.5-4.el8.x86_64.rpm  HBBBBBBBBBBBBBBbugfixaeskeyfind-1.0-16.el86P Kaeskeyfind-1.0-16.el8.src.rpmKaeskeyfind-1.0-16.el8.aarch64.rpmnaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmmaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmKaeskeyfind-1.0-16.el8.ppc64le.rpmnaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmmaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmKaeskeyfind-1.0-16.el8.s390x.rpmnaeskeyfind-debugsource-1.0-16.el8.s390x.rpmmaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmKaeskeyfind-1.0-16.el8.x86_64.rpmnaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmmaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm Kaeskeyfind-1.0-16.el8.src.rpmKaeskeyfind-1.0-16.el8.aarch64.rpmnaeskeyfind-debugsource-1.0-16.el8.aarch64.rpmmaeskeyfind-debuginfo-1.0-16.el8.aarch64.rpmKaeskeyfind-1.0-16.el8.ppc64le.rpmnaeskeyfind-debugsource-1.0-16.el8.ppc64le.rpmmaeskeyfind-debuginfo-1.0-16.el8.ppc64le.rpmKaeskeyfind-1.0-16.el8.s390x.rpmnaeskeyfind-debugsource-1.0-16.el8.s390x.rpmmaeskeyfind-debuginfo-1.0-16.el8.s390x.rpmKaeskeyfind-1.0-16.el8.x86_64.rpmnaeskeyfind-debugsource-1.0-16.el8.x86_64.rpmmaeskeyfind-debuginfo-1.0-16.el8.x86_64.rpm<| 3YBBBBBBBBBBBBBBBBBBBBBBBBbugfixgnucobol-3.2-1.el8h*wgnucobol-3.2-1.el8.src.rpm*wgnucobol-3.2-1.el8.aarch64.rpmwlibcob-3.2-1.el8.aarch64.rpm"wgnucobol-debugsource-3.2-1.el8.aarch64.rpm!wgnucobol-debuginfo-3.2-1.el8.aarch64.rpm wlibcob-debuginfo-3.2-1.el8.aarch64.rpm*wgnucobol-3.2-1.el8.ppc64le.rpmwlibcob-3.2-1.el8.ppc64le.rpm"wgnucobol-debugsource-3.2-1.el8.ppc64le.rpm!wgnucobol-debuginfo-3.2-1.el8.ppc64le.rpm wlibcob-debuginfo-3.2-1.el8.ppc64le.rpm*wgnucobol-3.2-1.el8.s390x.rpmwlibcob-3.2-1.el8.s390x.rpm"wgnucobol-debugsource-3.2-1.el8.s390x.rpm!wgnucobol-debuginfo-3.2-1.el8.s390x.rpm wlibcob-debuginfo-3.2-1.el8.s390x.rpm*wgnucobol-3.2-1.el8.x86_64.rpmwlibcob-3.2-1.el8.x86_64.rpm"wgnucobol-debugsource-3.2-1.el8.x86_64.rpm!wgnucobol-debuginfo-3.2-1.el8.x86_64.rpm wlibcob-debuginfo-3.2-1.el8.x86_64.rpm*wgnucobol-3.2-1.el8.src.rpm*wgnucobol-3.2-1.el8.aarch64.rpmwlibcob-3.2-1.el8.aarch64.rpm"wgnucobol-debugsource-3.2-1.el8.aarch64.rpm!wgnucobol-debuginfo-3.2-1.el8.aarch64.rpm wlibcob-debuginfo-3.2-1.el8.aarch64.rpm*wgnucobol-3.2-1.el8.ppc64le.rpmwlibcob-3.2-1.el8.ppc64le.rpm"wgnucobol-debugsource-3.2-1.el8.ppc64le.rpm!wgnucobol-debuginfo-3.2-1.el8.ppc64le.rpm wlibcob-debuginfo-3.2-1.el8.ppc64le.rpm*wgnucobol-3.2-1.el8.s390x.rpmwlibcob-3.2-1.el8.s390x.rpm"wgnucobol-debugsource-3.2-1.el8.s390x.rpm!wgnucobol-debuginfo-3.2-1.el8.s390x.rpm wlibcob-debuginfo-3.2-1.el8.s390x.rpm*wgnucobol-3.2-1.el8.x86_64.rpmwlibcob-3.2-1.el8.x86_64.rpm"wgnucobol-debugsource-3.2-1.el8.x86_64.rpm!wgnucobol-debuginfo-3.2-1.el8.x86_64.rpm wlibcob-debuginfo-3.2-1.el8.x86_64.rpm<L tBBBBBBBBBBBBBBnewpackagesloccount-2.26-37.el8l Axsloccount-2.26-37.el8.src.rpmAxsloccount-2.26-37.el8.aarch64.rpm:xsloccount-debugsource-2.26-37.el8.aarch64.rpm9xsloccount-debuginfo-2.26-37.el8.aarch64.rpmAxsloccount-2.26-37.el8.ppc64le.rpm:xsloccount-debugsource-2.26-37.el8.ppc64le.rpm9xsloccount-debuginfo-2.26-37.el8.ppc64le.rpmAxsloccount-2.26-37.el8.s390x.rpm:xsloccount-debugsource-2.26-37.el8.s390x.rpm9xsloccount-debuginfo-2.26-37.el8.s390x.rpmAxsloccount-2.26-37.el8.x86_64.rpm:xsloccount-debugsource-2.26-37.el8.x86_64.rpm9xsloccount-debuginfo-2.26-37.el8.x86_64.rpm Axsloccount-2.26-37.el8.src.rpmAxsloccount-2.26-37.el8.aarch64.rpm:xsloccount-debugsource-2.26-37.el8.aarch64.rpm9xsloccount-debuginfo-2.26-37.el8.aarch64.rpmAxsloccount-2.26-37.el8.ppc64le.rpm:xsloccount-debugsource-2.26-37.el8.ppc64le.rpm9xsloccount-debuginfo-2.26-37.el8.ppc64le.rpmAxsloccount-2.26-37.el8.s390x.rpm:xsloccount-debugsource-2.26-37.el8.s390x.rpm9xsloccount-debuginfo-2.26-37.el8.s390x.rpmAxsloccount-2.26-37.el8.x86_64.rpm:xsloccount-debugsource-2.26-37.el8.x86_64.rpm9xsloccount-debuginfo-2.26-37.el8.x86_64.rpmu} EBsecurityperl-HTML-StripScripts-1.06-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=21641492164149CVE-2023-24038 perl-HTML-StripScripts: Handler for style attribute is vulnerable to ReDoS [epel-all])yperl-HTML-StripScripts-1.06-22.el8.src.rpm)yperl-HTML-StripScripts-1.06-22.el8.noarch.rpm)yperl-HTML-StripScripts-1.06-22.el8.src.rpm)yperl-HTML-StripScripts-1.06-22.el8.noarch.rpm , #IBBBBBBBBBBBBBBBBBBBBBBBBbugfixsyncthing-1.29.6-1.el8;syncthing-1.29.6-1.el8.src.rpm;syncthing-1.29.6-1.el8.aarch64.rpmG;syncthing-tools-1.29.6-1.el8.aarch64.rpmF;syncthing-debugsource-1.29.6-1.el8.aarch64.rpmE;syncthing-debuginfo-1.29.6-1.el8.aarch64.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm;syncthing-1.29.6-1.el8.ppc64le.rpmG;syncthing-tools-1.29.6-1.el8.ppc64le.rpmF;syncthing-debugsource-1.29.6-1.el8.ppc64le.rpmE;syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm;syncthing-1.29.6-1.el8.s390x.rpmG;syncthing-tools-1.29.6-1.el8.s390x.rpmF;syncthing-debugsource-1.29.6-1.el8.s390x.rpmE;syncthing-debuginfo-1.29.6-1.el8.s390x.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm;syncthing-1.29.6-1.el8.x86_64.rpmG;syncthing-tools-1.29.6-1.el8.x86_64.rpmF;syncthing-debugsource-1.29.6-1.el8.x86_64.rpmE;syncthing-debuginfo-1.29.6-1.el8.x86_64.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm;syncthing-1.29.6-1.el8.src.rpm;syncthing-1.29.6-1.el8.aarch64.rpmG;syncthing-tools-1.29.6-1.el8.aarch64.rpmF;syncthing-debugsource-1.29.6-1.el8.aarch64.rpmE;syncthing-debuginfo-1.29.6-1.el8.aarch64.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.aarch64.rpm;syncthing-1.29.6-1.el8.ppc64le.rpmG;syncthing-tools-1.29.6-1.el8.ppc64le.rpmF;syncthing-debugsource-1.29.6-1.el8.ppc64le.rpmE;syncthing-debuginfo-1.29.6-1.el8.ppc64le.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.ppc64le.rpm;syncthing-1.29.6-1.el8.s390x.rpmG;syncthing-tools-1.29.6-1.el8.s390x.rpmF;syncthing-debugsource-1.29.6-1.el8.s390x.rpmE;syncthing-debuginfo-1.29.6-1.el8.s390x.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.s390x.rpm;syncthing-1.29.6-1.el8.x86_64.rpmG;syncthing-tools-1.29.6-1.el8.x86_64.rpmF;syncthing-debugsource-1.29.6-1.el8.x86_64.rpmE;syncthing-debuginfo-1.29.6-1.el8.x86_64.rpmH;syncthing-tools-debuginfo-1.29.6-1.el8.x86_64.rpm_K 5dBBBBBBBBBBBBBBBunspecifiedrust-procs-0.14.10-1.el83 0wrust-procs-0.14.10-1.el8.src.rpmwprocs-0.14.10-1.el8.aarch64.rpm-wrust-procs-debugsource-0.14.10-1.el8.aarch64.rpmwprocs-debuginfo-0.14.10-1.el8.aarch64.rpmwprocs-0.14.10-1.el8.ppc64le.rpm-wrust-procs-debugsource-0.14.10-1.el8.ppc64le.rpmwprocs-debuginfo-0.14.10-1.el8.ppc64le.rpmwprocs-0.14.10-1.el8.s390x.rpm-wrust-procs-debugsource-0.14.10-1.el8.s390x.rpmwprocs-debuginfo-0.14.10-1.el8.s390x.rpmwprocs-0.14.10-1.el8.x86_64.rpm-wrust-procs-debugsource-0.14.10-1.el8.x86_64.rpmwprocs-debuginfo-0.14.10-1.el8.x86_64.rpm 0wrust-procs-0.14.10-1.el8.src.rpmwprocs-0.14.10-1.el8.aarch64.rpm-wrust-procs-debugsource-0.14.10-1.el8.aarch64.rpmwprocs-debuginfo-0.14.10-1.el8.aarch64.rpmwprocs-0.14.10-1.el8.ppc64le.rpm-wrust-procs-debugsource-0.14.10-1.el8.ppc64le.rpmwprocs-debuginfo-0.14.10-1.el8.ppc64le.rpmwprocs-0.14.10-1.el8.s390x.rpm-wrust-procs-debugsource-0.14.10-1.el8.s390x.rpmwprocs-debuginfo-0.14.10-1.el8.s390x.rpmwprocs-0.14.10-1.el8.x86_64.rpm-wrust-procs-debugsource-0.14.10-1.el8.x86_64.rpmwprocs-debuginfo-0.14.10-1.el8.x86_64.rpmnG 9vBenhancementdh-make-2.202503-1.el8N7https://bugzilla.redhat.com/show_bug.cgi?id=23509962350996dh-make-2.202502 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23560822356082dh-make-2.202503 is availableq]dh-make-2.202503-1.el8.src.rpmq]dh-make-2.202503-1.el8.noarch.rpmq]dh-make-2.202503-1.el8.src.rpmq]dh-make-2.202503-1.el8.noarch.rpmxm zBBBBBBBBBenhancementsingularity-ce-4.3.1-1.el8# ;singularity-ce-4.3.1-1.el8.src.rpm;singularity-ce-4.3.1-1.el8.aarch64.rpm-singularity-ce-debuginfo-4.3.1-1.el8.aarch64.rpm;singularity-ce-4.3.1-1.el8.ppc64le.rpm-singularity-ce-debuginfo-4.3.1-1.el8.ppc64le.rpm;singularity-ce-4.3.1-1.el8.s390x.rpm-singularity-ce-debuginfo-4.3.1-1.el8.s390x.rpm;singularity-ce-4.3.1-1.el8.x86_64.rpm-singularity-ce-debuginfo-4.3.1-1.el8.x86_64.rpm ;singularity-ce-4.3.1-1.el8.src.rpm;singularity-ce-4.3.1-1.el8.aarch64.rpm-singularity-ce-debuginfo-4.3.1-1.el8.aarch64.rpm;singularity-ce-4.3.1-1.el8.ppc64le.rpm-singularity-ce-debuginfo-4.3.1-1.el8.ppc64le.rpm;singularity-ce-4.3.1-1.el8.s390x.rpm-singularity-ce-debuginfo-4.3.1-1.el8.s390x.rpm;singularity-ce-4.3.1-1.el8.x86_64.rpm-singularity-ce-debuginfo-4.3.1-1.el8.x86_64.rpm~e :FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixxorgxrdp-0.10.4-1.el8 xrdp-0.10.3-1.el8(https://bugzilla.redhat.com/show_bug.cgi?id=23560742356074xorgxrdp-0.10.4 is available*H$xorgxrdp-0.10.4-1.el8.src.rpmH$xorgxrdp-0.10.4-1.el8.aarch64.rpmm$xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpml$xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmH$xorgxrdp-0.10.4-1.el8.ppc64le.rpmm$xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpml$xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmH$xorgxrdp-0.10.4-1.el8.s390x.rpmm$xorgxrdp-glamor-0.10.4-1.el8.s390x.rpml$xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmH$xorgxrdp-0.10.4-1.el8.x86_64.rpmm$xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpml$xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmMIxrdp-0.10.3-1.el8.src.rpmMIxrdp-0.10.3-1.el8.aarch64.rpm}Ixrdp-devel-0.10.3-1.el8.aarch64.rpm~Ixrdp-selinux-0.10.3-1.el8.aarch64.rpm|Ixrdp-debugsource-0.10.3-1.el8.aarch64.rpm{Ixrdp-debuginfo-0.10.3-1.el8.aarch64.rpmMIxrdp-0.10.3-1.el8.ppc64le.rpm}Ixrdp-devel-0.10.3-1.el8.ppc64le.rpm~Ixrdp-selinux-0.10.3-1.el8.ppc64le.rpm|Ixrdp-debugsource-0.10.3-1.el8.ppc64le.rpm{Ixrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmMIxrdp-0.10.3-1.el8.s390x.rpm}Ixrdp-devel-0.10.3-1.el8.s390x.rpm~Ixrdp-selinux-0.10.3-1.el8.s390x.rpm|Ixrdp-debugsource-0.10.3-1.el8.s390x.rpm{Ixrdp-debuginfo-0.10.3-1.el8.s390x.rpmMIxrdp-0.10.3-1.el8.x86_64.rpm}Ixrdp-devel-0.10.3-1.el8.x86_64.rpm~Ixrdp-selinux-0.10.3-1.el8.x86_64.rpm|Ixrdp-debugsource-0.10.3-1.el8.x86_64.rpm{Ixrdp-debuginfo-0.10.3-1.el8.x86_64.rpm*H$xorgxrdp-0.10.4-1.el8.src.rpmH$xorgxrdp-0.10.4-1.el8.aarch64.rpmm$xorgxrdp-glamor-0.10.4-1.el8.aarch64.rpml$xorgxrdp-debugsource-0.10.4-1.el8.aarch64.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.aarch64.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.aarch64.rpmH$xorgxrdp-0.10.4-1.el8.ppc64le.rpmm$xorgxrdp-glamor-0.10.4-1.el8.ppc64le.rpml$xorgxrdp-debugsource-0.10.4-1.el8.ppc64le.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.ppc64le.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.ppc64le.rpmH$xorgxrdp-0.10.4-1.el8.s390x.rpmm$xorgxrdp-glamor-0.10.4-1.el8.s390x.rpml$xorgxrdp-debugsource-0.10.4-1.el8.s390x.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.s390x.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.s390x.rpmH$xorgxrdp-0.10.4-1.el8.x86_64.rpmm$xorgxrdp-glamor-0.10.4-1.el8.x86_64.rpml$xorgxrdp-debugsource-0.10.4-1.el8.x86_64.rpmk$xorgxrdp-debuginfo-0.10.4-1.el8.x86_64.rpmn$xorgxrdp-glamor-debuginfo-0.10.4-1.el8.x86_64.rpmMIxrdp-0.10.3-1.el8.src.rpmMIxrdp-0.10.3-1.el8.aarch64.rpm}Ixrdp-devel-0.10.3-1.el8.aarch64.rpm~Ixrdp-selinux-0.10.3-1.el8.aarch64.rpm|Ixrdp-debugsource-0.10.3-1.el8.aarch64.rpm{Ixrdp-debuginfo-0.10.3-1.el8.aarch64.rpmMIxrdp-0.10.3-1.el8.ppc64le.rpm}Ixrdp-devel-0.10.3-1.el8.ppc64le.rpm~Ixrdp-selinux-0.10.3-1.el8.ppc64le.rpm|Ixrdp-debugsource-0.10.3-1.el8.ppc64le.rpm{Ixrdp-debuginfo-0.10.3-1.el8.ppc64le.rpmMIxrdp-0.10.3-1.el8.s390x.rpm}Ixrdp-devel-0.10.3-1.el8.s390x.rpm~Ixrdp-selinux-0.10.3-1.el8.s390x.rpm|Ixrdp-debugsource-0.10.3-1.el8.s390x.rpm{Ixrdp-debuginfo-0.10.3-1.el8.s390x.rpmMIxrdp-0.10.3-1.el8.x86_64.rpm}Ixrdp-devel-0.10.3-1.el8.x86_64.rpm~Ixrdp-selinux-0.10.3-1.el8.x86_64.rpm|Ixrdp-debugsource-0.10.3-1.el8.x86_64.rpm{Ixrdp-debuginfo-0.10.3-1.el8.x86_64.rpmfW {BBBBBBBenhancementresalloc-5.9-1.el88oresalloc-5.9-1.el8.src.rpmresalloc-5.9-1.el8.noarch.rpmresalloc-server-5.9-1.el8.noarch.rpmresalloc-helpers-5.9-1.el8.noarch.rpm resalloc-webui-5.9-1.el8.noarch.rpmresalloc-agent-spawner-5.9-1.el8.noarch.rpmdpython3-resalloc-5.9-1.el8.noarch.rpmresalloc-selinux-5.9-1.el8.noarch.rpmresalloc-5.9-1.el8.src.rpmresalloc-5.9-1.el8.noarch.rpmresalloc-server-5.9-1.el8.noarch.rpmresalloc-helpers-5.9-1.el8.noarch.rpm resalloc-webui-5.9-1.el8.noarch.rpmresalloc-agent-spawner-5.9-1.el8.noarch.rpmdpython3-resalloc-5.9-1.el8.noarch.rpmresalloc-selinux-5.9-1.el8.noarch.rpm7  EBBBBBbugfixatomic-queue-1.6.9-1.el8'https://bugzilla.redhat.com/show_bug.cgi?id=23623482362348atomic-queue-1.6.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23636132363613atomic-queue-1.6.7 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23638402363840atomic-queue-1.6.9 is available?atomic-queue-1.6.9-1.el8.src.rpmGatomic-queue-devel-1.6.9-1.el8.aarch64.rpmGatomic-queue-devel-1.6.9-1.el8.ppc64le.rpmGatomic-queue-devel-1.6.9-1.el8.s390x.rpmGatomic-queue-devel-1.6.9-1.el8.x86_64.rpm?atomic-queue-1.6.9-1.el8.src.rpmGatomic-queue-devel-1.6.9-1.el8.aarch64.rpmGatomic-queue-devel-1.6.9-1.el8.ppc64le.rpmGatomic-queue-devel-1.6.9-1.el8.s390x.rpmGatomic-queue-devel-1.6.9-1.el8.x86_64.rpmnd 9MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementHepMC3-3.3.1-1.el8+ W`HepMC3-3.3.1-1.el8.src.rpm`HepMC3-3.3.1-1.el8.aarch64.rpmX`HepMC3-devel-3.3.1-1.el8.aarch64.rpmY`HepMC3-search-3.3.1-1.el8.aarch64.rpm[`HepMC3-search-devel-3.3.1-1.el8.aarch64.rpmq`HepMC3-rootIO-3.3.1-1.el8.aarch64.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.aarch64.rpmH`HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.aarch64.rpm2`HepMC3-interfaces-devel-3.3.1-1.el8.noarch.rpm\`python3-HepMC3-3.3.1-1.el8.aarch64.rpm^`python3-HepMC3-search-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.aarch64.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpm1`HepMC3-doc-3.3.1-1.el8.noarch.rpmW`HepMC3-debugsource-3.3.1-1.el8.aarch64.rpmV`HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm`HepMC3-3.3.1-1.el8.ppc64le.rpmX`HepMC3-devel-3.3.1-1.el8.ppc64le.rpmY`HepMC3-search-3.3.1-1.el8.ppc64le.rpm[`HepMC3-search-devel-3.3.1-1.el8.ppc64le.rpmq`HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.ppc64le.rpmH`HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.ppc64le.rpm\`python3-HepMC3-3.3.1-1.el8.ppc64le.rpm^`python3-HepMC3-search-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmW`HepMC3-debugsource-3.3.1-1.el8.ppc64le.rpmV`HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`HepMC3-3.3.1-1.el8.s390x.rpmX`HepMC3-devel-3.3.1-1.el8.s390x.rpmY`HepMC3-search-3.3.1-1.el8.s390x.rpm[`HepMC3-search-devel-3.3.1-1.el8.s390x.rpmq`HepMC3-rootIO-3.3.1-1.el8.s390x.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.s390x.rpmH`HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.s390x.rpm\`python3-HepMC3-3.3.1-1.el8.s390x.rpm^`python3-HepMC3-search-3.3.1-1.el8.s390x.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.s390x.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmW`HepMC3-debugsource-3.3.1-1.el8.s390x.rpmV`HepMC3-debuginfo-3.3.1-1.el8.s390x.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm`HepMC3-3.3.1-1.el8.x86_64.rpmX`HepMC3-devel-3.3.1-1.el8.x86_64.rpmY`HepMC3-search-3.3.1-1.el8.x86_64.rpm[`HepMC3-search-devel-3.3.1-1.el8.x86_64.rpmq`HepMC3-rootIO-3.3.1-1.el8.x86_64.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.x86_64.rpmH`HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.x86_64.rpm\`python3-HepMC3-3.3.1-1.el8.x86_64.rpm^`python3-HepMC3-search-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.x86_64.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmW`HepMC3-debugsource-3.3.1-1.el8.x86_64.rpmV`HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpmW`HepMC3-3.3.1-1.el8.src.rpm`HepMC3-3.3.1-1.el8.aarch64.rpmX`HepMC3-devel-3.3.1-1.el8.aarch64.rpmY`HepMC3-search-3.3.1-1.el8.aarch64.rpm[`HepMC3-search-devel-3.3.1-1.el8.aarch64.rpmq`HepMC3-rootIO-3.3.1-1.el8.aarch64.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.aarch64.rpmH`HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.aarch64.rpm2`HepMC3-interfaces-devel-3.3.1-1.el8.noarch.rpm\`python3-HepMC3-3.3.1-1.el8.aarch64.rpm^`python3-HepMC3-search-3.3.1-1.el8.aarch64.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.aarch64.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.aarch64.rpm1`HepMC3-doc-3.3.1-1.el8.noarch.rpmW`HepMC3-debugsource-3.3.1-1.el8.aarch64.rpmV`HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.aarch64.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.aarch64.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.aarch64.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.aarch64.rpm`HepMC3-3.3.1-1.el8.ppc64le.rpmX`HepMC3-devel-3.3.1-1.el8.ppc64le.rpmY`HepMC3-search-3.3.1-1.el8.ppc64le.rpm[`HepMC3-search-devel-3.3.1-1.el8.ppc64le.rpmq`HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.ppc64le.rpmH`HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.ppc64le.rpm\`python3-HepMC3-3.3.1-1.el8.ppc64le.rpm^`python3-HepMC3-search-3.3.1-1.el8.ppc64le.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.ppc64le.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.ppc64le.rpmW`HepMC3-debugsource-3.3.1-1.el8.ppc64le.rpmV`HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.ppc64le.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.ppc64le.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.ppc64le.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.ppc64le.rpm`HepMC3-3.3.1-1.el8.s390x.rpmX`HepMC3-devel-3.3.1-1.el8.s390x.rpmY`HepMC3-search-3.3.1-1.el8.s390x.rpm[`HepMC3-search-devel-3.3.1-1.el8.s390x.rpmq`HepMC3-rootIO-3.3.1-1.el8.s390x.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.s390x.rpmH`HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.s390x.rpm\`python3-HepMC3-3.3.1-1.el8.s390x.rpm^`python3-HepMC3-search-3.3.1-1.el8.s390x.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.s390x.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.s390x.rpmW`HepMC3-debugsource-3.3.1-1.el8.s390x.rpmV`HepMC3-debuginfo-3.3.1-1.el8.s390x.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.s390x.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.s390x.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.s390x.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.s390x.rpm`HepMC3-3.3.1-1.el8.x86_64.rpmX`HepMC3-devel-3.3.1-1.el8.x86_64.rpmY`HepMC3-search-3.3.1-1.el8.x86_64.rpm[`HepMC3-search-devel-3.3.1-1.el8.x86_64.rpmq`HepMC3-rootIO-3.3.1-1.el8.x86_64.rpms`HepMC3-rootIO-devel-3.3.1-1.el8.x86_64.rpmH`HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmJ`HepMC3-protobufIO-devel-3.3.1-1.el8.x86_64.rpm\`python3-HepMC3-3.3.1-1.el8.x86_64.rpm^`python3-HepMC3-search-3.3.1-1.el8.x86_64.rpm`python3-HepMC3-rootIO-3.3.1-1.el8.x86_64.rpmt`python3-HepMC3-protobufIO-3.3.1-1.el8.x86_64.rpmW`HepMC3-debugsource-3.3.1-1.el8.x86_64.rpmV`HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpmZ`HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpmr`HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmI`HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpm]`python3-HepMC3-debuginfo-3.3.1-1.el8.x86_64.rpm_`python3-HepMC3-search-debuginfo-3.3.1-1.el8.x86_64.rpm `python3-HepMC3-rootIO-debuginfo-3.3.1-1.el8.x86_64.rpmu`python3-HepMC3-protobufIO-debuginfo-3.3.1-1.el8.x86_64.rpmp  zBBBBBBBBBBBBBBBnewpackagesmatch-1.73-2.el88;Dvsmatch-1.73-2.el8.ppc64le.rpmDvsmatch-1.73-2.el8.src.rpmDvsmatch-1.73-2.el8.aarch64.rpmvsmatch-data-1.73-2.el8.noarch.rpm@vsmatch-debugsource-1.73-2.el8.aarch64.rpm?vsmatch-debuginfo-1.73-2.el8.aarch64.rpm@vsmatch-debugsource-1.73-2.el8.ppc64le.rpm?vsmatch-debuginfo-1.73-2.el8.ppc64le.rpmDvsmatch-1.73-2.el8.s390x.rpm@vsmatch-debugsource-1.73-2.el8.s390x.rpm?vsmatch-debuginfo-1.73-2.el8.s390x.rpmDvsmatch-1.73-2.el8.x86_64.rpm@vsmatch-debugsource-1.73-2.el8.x86_64.rpm?vsmatch-debuginfo-1.73-2.el8.x86_64.rpmDvsmatch-1.73-2.el8.ppc64le.rpmDvsmatch-1.73-2.el8.src.rpmDvsmatch-1.73-2.el8.aarch64.rpmvsmatch-data-1.73-2.el8.noarch.rpm@vsmatch-debugsource-1.73-2.el8.aarch64.rpm?vsmatch-debuginfo-1.73-2.el8.aarch64.rpm@vsmatch-debugsource-1.73-2.el8.ppc64le.rpm?vsmatch-debuginfo-1.73-2.el8.ppc64le.rpmDvsmatch-1.73-2.el8.s390x.rpm@vsmatch-debugsource-1.73-2.el8.s390x.rpm?vsmatch-debuginfo-1.73-2.el8.s390x.rpmDvsmatch-1.73-2.el8.x86_64.rpm@vsmatch-debugsource-1.73-2.el8.x86_64.rpm?vsmatch-debuginfo-1.73-2.el8.x86_64.rpm<Y LBBenhancementCFR-0.151-9.el8sQdCFR-0.151-9.el8.src.rpmQdCFR-0.151-9.el8.noarch.rpmdCFR-javadoc-0.151-9.el8.noarch.rpmQdCFR-0.151-9.el8.src.rpmQdCFR-0.151-9.el8.noarch.rpmdCFR-javadoc-0.151-9.el8.noarch.rpm@5 QBBbugfixperl-Class-Measure-0.10-1.el8 >https://bugzilla.redhat.com/show_bug.cgi?id=22133182213318perl-Class-Measure-0.10 is available]3perl-Class-Measure-0.10-1.el8.src.rpm]3perl-Class-Measure-0.10-1.el8.noarch.rpm3perl-Class-Measure-tests-0.10-1.el8.noarch.rpm]3perl-Class-Measure-0.10-1.el8.src.rpm]3perl-Class-Measure-0.10-1.el8.noarch.rpm3perl-Class-Measure-tests-0.10-1.el8.noarch.rpm1 VBnewpackageperl-Net-Telnet-3.05-3.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=20224022022402Please branch and build an epel8 for perl-Net-Telnet`Hperl-Net-Telnet-3.05-3.el8.src.rpm`Hperl-Net-Telnet-3.05-3.el8.noarch.rpm`Hperl-Net-Telnet-3.05-3.el8.src.rpm`Hperl-Net-Telnet-3.05-3.el8.noarch.rpmJg ZBenhancementpython-scp-0.14.1-1.el8bhttps://bugzilla.redhat.com/show_bug.cgi?id=20033342003334python-scp-0.14.1 is availablempython-scp-0.14.1-1.el8.src.rpm'mpython3-scp-0.14.1-1.el8.noarch.rpmmpython-scp-0.14.1-1.el8.src.rpm'mpython3-scp-0.14.1-1.el8.noarch.rpmo u 4^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementThunar-4.16.8-1.el8 exo-4.16.2-1.el8 garcon-4.16.1-1.el8 libxfce4ui-4.16.0-2.el8 libxfce4util-4.16.0-4.el8 mousepad-0.5.6-1.el8 parole-4.16.0-3.el8 ristretto-0.11.0-2.el8 thunar-archive-plugin-0.4.0-26.el8 thunar-volman-4.16.0-3.el8 xfce4-appfinder-4.16.1-3.el8 xfce4-battery-plugin-1.1.4-2.el8 xfce4-calculator-plugin-0.7.1-8.el8 xfce4-clipman-plugin-1.6.2-3.el8 xfce4-cpufreq-plugin-1.2.5-1.el8 xfce4-cpugraph-plugin-1.2.3-2.el8 xfce4-datetime-plugin-0.8.1-3.el8 xfce4-dev-tools-4.16.0-3.el8 xfce4-dict-0.8.4-3.el8 xfce4-diskperf-plugin-2.6.3-3.el8 xfce4-eyes-plugin-4.5.1-4.el8 xfce4-fsguard-plugin-1.1.2-3.el8 xfce4-genmon-plugin-4.1.1-3.el8 xfce4-mailwatch-plugin-1.3.0-3.el8 xfce4-mount-plugin-1.1.5-3.el8 xfce4-netload-plugin-1.4.0-2.el8 xfce4-notes-plugin-1.9.0-3.el8 xfce4-panel-4.16.3-1.el8 xfce4-panel-profiles-1.0.13-2.el8 xfce4-places-plugin-1.8.1-2.el8 xfce4-power-manager-4.16.0-1.el8 xfce4-pulseaudio-plugin-0.4.3-3.el8 xfce4-screensaver-4.16.0-3.el8 xfce4-screenshooter-1.9.8-3.el8 xfce4-sensors-plugin-1.4.1-1.el8 xfce4-session-4.16.0-3.el8 xfce4-settings-4.16.2-1.el8 xfce4-smartbookmark-plugin-0.5.2-3.el8 xfce4-statusnotifier-plugin-0.2.2-5.el8 xfce4-systemload-plugin-1.3.1-2.el8 xfce4-taskmanager-1.4.2-1.el8 xfce4-terminal-0.8.10-2.el8 xfce4-time-out-plugin-1.1.2-2.el8 xfce4-timer-plugin-1.7.1-5.el8 xfce4-verve-plugin-2.0.1-3.el8 xfce4-wavelan-plugin-0.6.2-3.el8 xfce4-weather-plugin-0.11.0-1.el8 xfce4-whiskermenu-plugin-2.5.3-1.el8 xfce4-xkb-plugin-0.8.2-3.el8 xfconf-4.16.0-1.el8 xfdashboard-0.8.1-1.el8 xfdesktop-4.16.0-3.el8 xfwm4-4.16.1-1.el8{Khttps://bugzilla.redhat.com/show_bug.cgi?id=19275831927583Update/Upgrade EPEL8 xfce to V4.16d#rexo-4.16.2-1.el8.x86_64.rpm#rexo-4.16.2-1.el8.src.rpm#rexo-4.16.2-1.el8.aarch64.rpm#rexo-devel-4.16.2-1.el8.aarch64.rpm"rexo-debugsource-4.16.2-1.el8.aarch64.rpm!rexo-debuginfo-4.16.2-1.el8.aarch64.rpm#rexo-4.16.2-1.el8.ppc64le.rpm#rexo-devel-4.16.2-1.el8.ppc64le.rpm"rexo-debugsource-4.16.2-1.el8.ppc64le.rpm!rexo-debuginfo-4.16.2-1.el8.ppc64le.rpm#rexo-4.16.2-1.el8.s390x.rpm#rexo-devel-4.16.2-1.el8.s390x.rpm!rexo-debuginfo-4.16.2-1.el8.s390x.rpm"rexo-debugsource-4.16.2-1.el8.s390x.rpm#rexo-devel-4.16.2-1.el8.x86_64.rpm"rexo-debugsource-4.16.2-1.el8.x86_64.rpm!rexo-debuginfo-4.16.2-1.el8.x86_64.rpm&qgarcon-4.16.1-1.el8.src.rpm&qgarcon-4.16.1-1.el8.aarch64.rpm.qgarcon-devel-4.16.1-1.el8.aarch64.rpm-qgarcon-debugsource-4.16.1-1.el8.aarch64.rpm,qgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm&qgarcon-4.16.1-1.el8.ppc64le.rpm.qgarcon-devel-4.16.1-1.el8.ppc64le.rpm-qgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm,qgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm.qgarcon-devel-4.16.1-1.el8.s390x.rpm&qgarcon-4.16.1-1.el8.s390x.rpm,qgarcon-debuginfo-4.16.1-1.el8.s390x.rpm-qgarcon-debugsource-4.16.1-1.el8.s390x.rpm&qgarcon-4.16.1-1.el8.x86_64.rpm.qgarcon-devel-4.16.1-1.el8.x86_64.rpm-qgarcon-debugsource-4.16.1-1.el8.x86_64.rpm,qgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm[libxfce4ui-4.16.0-2.el8.src.rpm[libxfce4ui-4.16.0-2.el8.aarch64.rpm7xfce4-about-4.16.0-2.el8.aarch64.rpmalibxfce4ui-devel-4.16.0-2.el8.aarch64.rpm`libxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm8xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm[libxfce4ui-4.16.0-2.el8.ppc64le.rpm7xfce4-about-4.16.0-2.el8.ppc64le.rpmalibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpm`libxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm8xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm7xfce4-about-4.16.0-2.el8.s390x.rpmalibxfce4ui-devel-4.16.0-2.el8.s390x.rpm`libxfce4ui-debugsource-4.16.0-2.el8.s390x.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm8xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm[libxfce4ui-4.16.0-2.el8.s390x.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm[libxfce4ui-4.16.0-2.el8.x86_64.rpm7xfce4-about-4.16.0-2.el8.x86_64.rpmalibxfce4ui-devel-4.16.0-2.el8.x86_64.rpm`libxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm8xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm\plibxfce4util-4.16.0-4.el8.src.rpm\plibxfce4util-4.16.0-4.el8.aarch64.rpmeplibxfce4util-devel-4.16.0-4.el8.aarch64.rpmdplibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm\plibxfce4util-4.16.0-4.el8.ppc64le.rpmeplibxfce4util-devel-4.16.0-4.el8.ppc64le.rpmdplibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm\plibxfce4util-4.16.0-4.el8.s390x.rpmeplibxfce4util-devel-4.16.0-4.el8.s390x.rpmdplibxfce4util-debugsource-4.16.0-4.el8.s390x.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm\plibxfce4util-4.16.0-4.el8.x86_64.rpmeplibxfce4util-devel-4.16.0-4.el8.x86_64.rpmdplibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpmc mousepad-0.5.6-1.el8.src.rpmc mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm mousepad-devel-0.5.6-1.el8.aarch64.rpm mousepad-debugsource-0.5.6-1.el8.aarch64.rpm mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpmc mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm mousepad-devel-0.5.6-1.el8.ppc64le.rpm mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpmc mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm mousepad-devel-0.5.6-1.el8.s390x.rpm mousepad-debugsource-0.5.6-1.el8.s390x.rpm mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpmc mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm mousepad-devel-0.5.6-1.el8.x86_64.rpm mousepad-debugsource-0.5.6-1.el8.x86_64.rpm mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpm1yparole-4.16.0-3.el8.s390x.rpm1yparole-4.16.0-3.el8.src.rpm1yparole-4.16.0-3.el8.aarch64.rpmZyparole-devel-4.16.0-3.el8.aarch64.rpmYyparole-debugsource-4.16.0-3.el8.aarch64.rpmXyparole-debuginfo-4.16.0-3.el8.aarch64.rpm1yparole-4.16.0-3.el8.ppc64le.rpmZyparole-devel-4.16.0-3.el8.ppc64le.rpmYyparole-debugsource-4.16.0-3.el8.ppc64le.rpmXyparole-debuginfo-4.16.0-3.el8.ppc64le.rpmZyparole-devel-4.16.0-3.el8.s390x.rpmYyparole-debugsource-4.16.0-3.el8.s390x.rpmXyparole-debuginfo-4.16.0-3.el8.s390x.rpm1yparole-4.16.0-3.el8.x86_64.rpmZyparole-devel-4.16.0-3.el8.x86_64.rpmYyparole-debugsource-4.16.0-3.el8.x86_64.rpmXyparole-debuginfo-4.16.0-3.el8.x86_64.rpmxoristretto-0.11.0-2.el8.src.rpmxoristretto-0.11.0-2.el8.aarch64.rpmoristretto-debugsource-0.11.0-2.el8.aarch64.rpmoristretto-debuginfo-0.11.0-2.el8.aarch64.rpmxoristretto-0.11.0-2.el8.ppc64le.rpmoristretto-debugsource-0.11.0-2.el8.ppc64le.rpmoristretto-debuginfo-0.11.0-2.el8.ppc64le.rpmxoristretto-0.11.0-2.el8.s390x.rpmoristretto-debugsource-0.11.0-2.el8.s390x.rpmoristretto-debuginfo-0.11.0-2.el8.s390x.rpmxoristretto-0.11.0-2.el8.x86_64.rpmoristretto-debugsource-0.11.0-2.el8.x86_64.rpmoristretto-debuginfo-0.11.0-2.el8.x86_64.rpmhThunar-4.16.8-1.el8.src.rpmhThunar-4.16.8-1.el8.aarch64.rpmhThunar-devel-4.16.8-1.el8.aarch64.rpmhThunar-docs-4.16.8-1.el8.aarch64.rpmhThunar-debugsource-4.16.8-1.el8.aarch64.rpmhThunar-debuginfo-4.16.8-1.el8.aarch64.rpmhThunar-4.16.8-1.el8.ppc64le.rpmhThunar-devel-4.16.8-1.el8.ppc64le.rpmhThunar-docs-4.16.8-1.el8.ppc64le.rpmhThunar-debugsource-4.16.8-1.el8.ppc64le.rpmhThunar-debuginfo-4.16.8-1.el8.ppc64le.rpmhThunar-4.16.8-1.el8.s390x.rpmhThunar-devel-4.16.8-1.el8.s390x.rpmhThunar-docs-4.16.8-1.el8.s390x.rpmhThunar-debugsource-4.16.8-1.el8.s390x.rpmhThunar-debuginfo-4.16.8-1.el8.s390x.rpmhThunar-4.16.8-1.el8.x86_64.rpmhThunar-devel-4.16.8-1.el8.x86_64.rpmhThunar-docs-4.16.8-1.el8.x86_64.rpmhThunar-debugsource-4.16.8-1.el8.x86_64.rpmhThunar-debuginfo-4.16.8-1.el8.x86_64.rpm 3thunar-archive-plugin-0.4.0-26.el8.src.rpm 3thunar-archive-plugin-0.4.0-26.el8.aarch64.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.aarch64.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.aarch64.rpm 3thunar-archive-plugin-0.4.0-26.el8.ppc64le.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.ppc64le.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.ppc64le.rpm 3thunar-archive-plugin-0.4.0-26.el8.s390x.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.s390x.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.s390x.rpm 3thunar-archive-plugin-0.4.0-26.el8.x86_64.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.x86_64.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.x86_64.rpmythunar-volman-4.16.0-3.el8.src.rpmythunar-volman-4.16.0-3.el8.aarch64.rpmythunar-volman-4.16.0-3.el8.ppc64le.rpmythunar-volman-4.16.0-3.el8.s390x.rpmythunar-volman-4.16.0-3.el8.x86_64.rpm zxfce4-appfinder-4.16.1-3.el8.src.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.aarch64.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.ppc64le.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.ppc64le.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.ppc64le.rpm zxfce4-appfinder-4.16.1-3.el8.s390x.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.s390x.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.s390x.rpm zxfce4-appfinder-4.16.1-3.el8.x86_64.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.x86_64.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.x86_64.rpm *xfce4-battery-plugin-1.1.4-2.el8.src.rpm *xfce4-battery-plugin-1.1.4-2.el8.aarch64.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.aarch64.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.aarch64.rpm *xfce4-battery-plugin-1.1.4-2.el8.ppc64le.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.ppc64le.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.ppc64le.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.s390x.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.x86_64.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.x86_64.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.x86_64.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.src.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.aarch64.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.aarch64.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.aarch64.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.ppc64le.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.ppc64le.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.ppc64le.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.s390x.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.s390x.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.s390x.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.x86_64.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.x86_64.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.x86_64.rpm-xfce4-clipman-plugin-1.6.2-3.el8.src.rpm-xfce4-clipman-plugin-1.6.2-3.el8.aarch64.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.aarch64.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm-xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm-xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm-xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpm bxfce4-datetime-plugin-0.8.1-3.el8.src.rpm bxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpm bxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpm bxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpm bxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpm0yxfce4-dev-tools-4.16.0-3.el8.src.rpm0yxfce4-dev-tools-4.16.0-3.el8.aarch64.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.aarch64.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.aarch64.rpm0yxfce4-dev-tools-4.16.0-3.el8.ppc64le.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.ppc64le.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.ppc64le.rpm0yxfce4-dev-tools-4.16.0-3.el8.s390x.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.s390x.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.s390x.rpm0yxfce4-dev-tools-4.16.0-3.el8.x86_64.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.x86_64.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.x86_64.rpm1/xfce4-dict-0.8.4-3.el8.src.rpm1/xfce4-dict-0.8.4-3.el8.aarch64.rpm9/xfce4-dict-plugin-0.8.4-3.el8.aarch64.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.aarch64.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.aarch64.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.aarch64.rpm1/xfce4-dict-0.8.4-3.el8.ppc64le.rpm9/xfce4-dict-plugin-0.8.4-3.el8.ppc64le.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.ppc64le.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.ppc64le.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.ppc64le.rpm1/xfce4-dict-0.8.4-3.el8.s390x.rpm9/xfce4-dict-plugin-0.8.4-3.el8.s390x.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.s390x.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.s390x.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.s390x.rpm1/xfce4-dict-0.8.4-3.el8.x86_64.rpm9/xfce4-dict-plugin-0.8.4-3.el8.x86_64.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.x86_64.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.x86_64.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.x86_64.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.src.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm3xfce4-eyes-plugin-4.5.1-4.el8.src.rpm3xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm3xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm3xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm3xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.src.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpm7+xfce4-mount-plugin-1.1.5-3.el8.src.rpm7+xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpm7+xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpm7+xfce4-mount-plugin-1.1.5-3.el8.s390x.rpm7+xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpm Mxfce4-netload-plugin-1.4.0-2.el8.src.rpm Mxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpm Mxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpm Mxfce4-netload-plugin-1.4.0-2.el8.s390x.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpm Mxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpm8xxfce4-notes-plugin-1.9.0-3.el8.src.rpm8xxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpm8xxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpm8xxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpm8xxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmumxfce4-panel-4.16.3-1.el8.src.rpmumxfce4-panel-4.16.3-1.el8.aarch64.rpm-mxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmumxfce4-panel-4.16.3-1.el8.ppc64le.rpm-mxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmumxfce4-panel-4.16.3-1.el8.s390x.rpm-mxfce4-panel-devel-4.16.3-1.el8.s390x.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmumxfce4-panel-4.16.3-1.el8.x86_64.rpm-mxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm"0xfce4-panel-profiles-1.0.13-2.el8.src.rpm"0xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm)xfce4-places-plugin-1.8.1-2.el8.src.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm)xfce4-places-plugin-1.8.1-2.el8.s390x.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm)xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpm9xfce4-power-manager-4.16.0-1.el8.src.rpm9xfce4-power-manager-4.16.0-1.el8.ppc64le.rpmExfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmDxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpm9xfce4-power-manager-4.16.0-1.el8.x86_64.rpmExfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmDxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmyxfce4-screensaver-4.16.0-3.el8.src.rpmyxfce4-screensaver-4.16.0-3.el8.aarch64.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmyxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmyxfce4-screensaver-4.16.0-3.el8.s390x.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmyxfce4-screensaver-4.16.0-3.el8.x86_64.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmDxfce4-screenshooter-1.9.8-3.el8.src.rpmDxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmDxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmDxfce4-screenshooter-1.9.8-3.el8.s390x.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmDxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmIxfce4-sensors-plugin-1.4.1-1.el8.src.rpmIxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpmPxfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpmOxfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpmNxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmIxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpmPxfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpmOxfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpmNxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmIxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpmPxfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpmOxfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpmNxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmvyxfce4-session-4.16.0-3.el8.src.rpmvyxfce4-session-4.16.0-3.el8.aarch64.rpm/yxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmvyxfce4-session-4.16.0-3.el8.ppc64le.rpm/yxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmvyxfce4-session-4.16.0-3.el8.s390x.rpm/yxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmvyxfce4-session-4.16.0-3.el8.x86_64.rpm/yxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmdrxfce4-settings-4.16.2-1.el8.src.rpmdrxfce4-settings-4.16.2-1.el8.aarch64.rpmrxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmdrxfce4-settings-4.16.2-1.el8.ppc64le.rpmrxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmdrxfce4-settings-4.16.2-1.el8.s390x.rpmrxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmdrxfce4-settings-4.16.2-1.el8.x86_64.rpmrxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpm;xfce4-systemload-plugin-1.3.1-2.el8.src.rpm;xfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmGxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmFxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpm;xfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmGxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmFxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpm<~xfce4-taskmanager-1.4.2-1.el8.src.rpm<~xfce4-taskmanager-1.4.2-1.el8.aarch64.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpm<~xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpm<~xfce4-taskmanager-1.4.2-1.el8.s390x.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpm<~xfce4-taskmanager-1.4.2-1.el8.x86_64.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmwgxfce4-terminal-0.8.10-2.el8.src.rpmwgxfce4-terminal-0.8.10-2.el8.aarch64.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmwgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmwgxfce4-terminal-0.8.10-2.el8.s390x.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmwgxfce4-terminal-0.8.10-2.el8.x86_64.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm2xfce4-time-out-plugin-1.1.2-2.el8.src.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm2xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm2xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm2xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm2xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpm= xfce4-timer-plugin-1.7.1-5.el8.src.rpm= xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpm= xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpm= xfce4-timer-plugin-1.7.1-5.el8.s390x.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpm= xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpm>\xfce4-verve-plugin-2.0.1-3.el8.src.rpm>\xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpm>\xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpm>\xfce4-verve-plugin-2.0.1-3.el8.s390x.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpm>\xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.src.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpm@Xxfce4-weather-plugin-0.11.0-1.el8.src.rpm@Xxfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmIXxfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmHXxfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpm@Xxfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmIXxfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmHXxfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmASxfce4-xkb-plugin-0.8.2-3.el8.src.rpmASxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmASxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmASxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmASxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmxxfconf-4.16.0-1.el8.src.rpmxxfconf-4.16.0-1.el8.aarch64.rpm4xfconf-devel-4.16.0-1.el8.aarch64.rpm3xfconf-debugsource-4.16.0-1.el8.aarch64.rpm2xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmxxfconf-4.16.0-1.el8.ppc64le.rpm4xfconf-devel-4.16.0-1.el8.ppc64le.rpm3xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm2xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmxxfconf-4.16.0-1.el8.s390x.rpm2xfconf-debuginfo-4.16.0-1.el8.s390x.rpm3xfconf-debugsource-4.16.0-1.el8.s390x.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm4xfconf-devel-4.16.0-1.el8.s390x.rpmxxfconf-4.16.0-1.el8.x86_64.rpm4xfconf-devel-4.16.0-1.el8.x86_64.rpm3xfconf-debugsource-4.16.0-1.el8.x86_64.rpm2xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmuxfdashboard-0.8.1-1.el8.src.rpmuxfdashboard-0.8.1-1.el8.aarch64.rpmVuxfdashboard-themes-0.8.1-1.el8.aarch64.rpmUuxfdashboard-devel-0.8.1-1.el8.aarch64.rpmTuxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmuxfdashboard-0.8.1-1.el8.ppc64le.rpmVuxfdashboard-themes-0.8.1-1.el8.ppc64le.rpmUuxfdashboard-devel-0.8.1-1.el8.ppc64le.rpmTuxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmuxfdashboard-0.8.1-1.el8.s390x.rpmVuxfdashboard-themes-0.8.1-1.el8.s390x.rpmUuxfdashboard-devel-0.8.1-1.el8.s390x.rpmTuxfdashboard-debugsource-0.8.1-1.el8.s390x.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmuxfdashboard-0.8.1-1.el8.x86_64.rpmVuxfdashboard-themes-0.8.1-1.el8.x86_64.rpmUuxfdashboard-devel-0.8.1-1.el8.x86_64.rpmTuxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmyxfdesktop-4.16.0-3.el8.src.rpmyxfdesktop-4.16.0-3.el8.aarch64.rpmXyxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmyxfdesktop-4.16.0-3.el8.ppc64le.rpmXyxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmyxfdesktop-4.16.0-3.el8.s390x.rpmXyxfdesktop-debugsource-4.16.0-3.el8.s390x.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmyxfdesktop-4.16.0-3.el8.x86_64.rpmXyxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmyqxfwm4-4.16.1-1.el8.src.rpmyqxfwm4-4.16.1-1.el8.aarch64.rpm6qxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm5qxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmyqxfwm4-4.16.1-1.el8.ppc64le.rpm6qxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm5qxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmyqxfwm4-4.16.1-1.el8.s390x.rpm6qxfwm4-debugsource-4.16.1-1.el8.s390x.rpm5qxfwm4-debuginfo-4.16.1-1.el8.s390x.rpmyqxfwm4-4.16.1-1.el8.x86_64.rpm6qxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm5qxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpmd#rexo-4.16.2-1.el8.x86_64.rpm#rexo-4.16.2-1.el8.src.rpm#rexo-4.16.2-1.el8.aarch64.rpm#rexo-devel-4.16.2-1.el8.aarch64.rpm"rexo-debugsource-4.16.2-1.el8.aarch64.rpm!rexo-debuginfo-4.16.2-1.el8.aarch64.rpm#rexo-4.16.2-1.el8.ppc64le.rpm#rexo-devel-4.16.2-1.el8.ppc64le.rpm"rexo-debugsource-4.16.2-1.el8.ppc64le.rpm!rexo-debuginfo-4.16.2-1.el8.ppc64le.rpm#rexo-4.16.2-1.el8.s390x.rpm#rexo-devel-4.16.2-1.el8.s390x.rpm!rexo-debuginfo-4.16.2-1.el8.s390x.rpm"rexo-debugsource-4.16.2-1.el8.s390x.rpm#rexo-devel-4.16.2-1.el8.x86_64.rpm"rexo-debugsource-4.16.2-1.el8.x86_64.rpm!rexo-debuginfo-4.16.2-1.el8.x86_64.rpm&qgarcon-4.16.1-1.el8.src.rpm&qgarcon-4.16.1-1.el8.aarch64.rpm.qgarcon-devel-4.16.1-1.el8.aarch64.rpm-qgarcon-debugsource-4.16.1-1.el8.aarch64.rpm,qgarcon-debuginfo-4.16.1-1.el8.aarch64.rpm&qgarcon-4.16.1-1.el8.ppc64le.rpm.qgarcon-devel-4.16.1-1.el8.ppc64le.rpm-qgarcon-debugsource-4.16.1-1.el8.ppc64le.rpm,qgarcon-debuginfo-4.16.1-1.el8.ppc64le.rpm.qgarcon-devel-4.16.1-1.el8.s390x.rpm&qgarcon-4.16.1-1.el8.s390x.rpm,qgarcon-debuginfo-4.16.1-1.el8.s390x.rpm-qgarcon-debugsource-4.16.1-1.el8.s390x.rpm&qgarcon-4.16.1-1.el8.x86_64.rpm.qgarcon-devel-4.16.1-1.el8.x86_64.rpm-qgarcon-debugsource-4.16.1-1.el8.x86_64.rpm,qgarcon-debuginfo-4.16.1-1.el8.x86_64.rpm[libxfce4ui-4.16.0-2.el8.src.rpm[libxfce4ui-4.16.0-2.el8.aarch64.rpm7xfce4-about-4.16.0-2.el8.aarch64.rpmalibxfce4ui-devel-4.16.0-2.el8.aarch64.rpm`libxfce4ui-debugsource-4.16.0-2.el8.aarch64.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.aarch64.rpm8xfce4-about-debuginfo-4.16.0-2.el8.aarch64.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.aarch64.rpm[libxfce4ui-4.16.0-2.el8.ppc64le.rpm7xfce4-about-4.16.0-2.el8.ppc64le.rpmalibxfce4ui-devel-4.16.0-2.el8.ppc64le.rpm`libxfce4ui-debugsource-4.16.0-2.el8.ppc64le.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.ppc64le.rpm8xfce4-about-debuginfo-4.16.0-2.el8.ppc64le.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.ppc64le.rpm7xfce4-about-4.16.0-2.el8.s390x.rpmalibxfce4ui-devel-4.16.0-2.el8.s390x.rpm`libxfce4ui-debugsource-4.16.0-2.el8.s390x.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.s390x.rpm8xfce4-about-debuginfo-4.16.0-2.el8.s390x.rpm[libxfce4ui-4.16.0-2.el8.s390x.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.s390x.rpm[libxfce4ui-4.16.0-2.el8.x86_64.rpm7xfce4-about-4.16.0-2.el8.x86_64.rpmalibxfce4ui-devel-4.16.0-2.el8.x86_64.rpm`libxfce4ui-debugsource-4.16.0-2.el8.x86_64.rpm_libxfce4ui-debuginfo-4.16.0-2.el8.x86_64.rpm8xfce4-about-debuginfo-4.16.0-2.el8.x86_64.rpmblibxfce4ui-devel-debuginfo-4.16.0-2.el8.x86_64.rpm\plibxfce4util-4.16.0-4.el8.src.rpm\plibxfce4util-4.16.0-4.el8.aarch64.rpmeplibxfce4util-devel-4.16.0-4.el8.aarch64.rpmdplibxfce4util-debugsource-4.16.0-4.el8.aarch64.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.aarch64.rpm\plibxfce4util-4.16.0-4.el8.ppc64le.rpmeplibxfce4util-devel-4.16.0-4.el8.ppc64le.rpmdplibxfce4util-debugsource-4.16.0-4.el8.ppc64le.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.ppc64le.rpm\plibxfce4util-4.16.0-4.el8.s390x.rpmeplibxfce4util-devel-4.16.0-4.el8.s390x.rpmdplibxfce4util-debugsource-4.16.0-4.el8.s390x.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.s390x.rpm\plibxfce4util-4.16.0-4.el8.x86_64.rpmeplibxfce4util-devel-4.16.0-4.el8.x86_64.rpmdplibxfce4util-debugsource-4.16.0-4.el8.x86_64.rpmcplibxfce4util-debuginfo-4.16.0-4.el8.x86_64.rpmc mousepad-0.5.6-1.el8.src.rpmc mousepad-0.5.6-1.el8.aarch64.rpm libmousepad0-0.5.6-1.el8.aarch64.rpm mousepad-devel-0.5.6-1.el8.aarch64.rpm mousepad-debugsource-0.5.6-1.el8.aarch64.rpm mousepad-debuginfo-0.5.6-1.el8.aarch64.rpm libmousepad0-debuginfo-0.5.6-1.el8.aarch64.rpmc mousepad-0.5.6-1.el8.ppc64le.rpm libmousepad0-0.5.6-1.el8.ppc64le.rpm mousepad-devel-0.5.6-1.el8.ppc64le.rpm mousepad-debugsource-0.5.6-1.el8.ppc64le.rpm mousepad-debuginfo-0.5.6-1.el8.ppc64le.rpm libmousepad0-debuginfo-0.5.6-1.el8.ppc64le.rpmc mousepad-0.5.6-1.el8.s390x.rpm libmousepad0-0.5.6-1.el8.s390x.rpm mousepad-devel-0.5.6-1.el8.s390x.rpm mousepad-debugsource-0.5.6-1.el8.s390x.rpm mousepad-debuginfo-0.5.6-1.el8.s390x.rpm libmousepad0-debuginfo-0.5.6-1.el8.s390x.rpmc mousepad-0.5.6-1.el8.x86_64.rpm libmousepad0-0.5.6-1.el8.x86_64.rpm mousepad-devel-0.5.6-1.el8.x86_64.rpm mousepad-debugsource-0.5.6-1.el8.x86_64.rpm mousepad-debuginfo-0.5.6-1.el8.x86_64.rpm libmousepad0-debuginfo-0.5.6-1.el8.x86_64.rpm1yparole-4.16.0-3.el8.s390x.rpm1yparole-4.16.0-3.el8.src.rpm1yparole-4.16.0-3.el8.aarch64.rpmZyparole-devel-4.16.0-3.el8.aarch64.rpmYyparole-debugsource-4.16.0-3.el8.aarch64.rpmXyparole-debuginfo-4.16.0-3.el8.aarch64.rpm1yparole-4.16.0-3.el8.ppc64le.rpmZyparole-devel-4.16.0-3.el8.ppc64le.rpmYyparole-debugsource-4.16.0-3.el8.ppc64le.rpmXyparole-debuginfo-4.16.0-3.el8.ppc64le.rpmZyparole-devel-4.16.0-3.el8.s390x.rpmYyparole-debugsource-4.16.0-3.el8.s390x.rpmXyparole-debuginfo-4.16.0-3.el8.s390x.rpm1yparole-4.16.0-3.el8.x86_64.rpmZyparole-devel-4.16.0-3.el8.x86_64.rpmYyparole-debugsource-4.16.0-3.el8.x86_64.rpmXyparole-debuginfo-4.16.0-3.el8.x86_64.rpmxoristretto-0.11.0-2.el8.src.rpmxoristretto-0.11.0-2.el8.aarch64.rpmoristretto-debugsource-0.11.0-2.el8.aarch64.rpmoristretto-debuginfo-0.11.0-2.el8.aarch64.rpmxoristretto-0.11.0-2.el8.ppc64le.rpmoristretto-debugsource-0.11.0-2.el8.ppc64le.rpmoristretto-debuginfo-0.11.0-2.el8.ppc64le.rpmxoristretto-0.11.0-2.el8.s390x.rpmoristretto-debugsource-0.11.0-2.el8.s390x.rpmoristretto-debuginfo-0.11.0-2.el8.s390x.rpmxoristretto-0.11.0-2.el8.x86_64.rpmoristretto-debugsource-0.11.0-2.el8.x86_64.rpmoristretto-debuginfo-0.11.0-2.el8.x86_64.rpmhThunar-4.16.8-1.el8.src.rpmhThunar-4.16.8-1.el8.aarch64.rpmhThunar-devel-4.16.8-1.el8.aarch64.rpmhThunar-docs-4.16.8-1.el8.aarch64.rpmhThunar-debugsource-4.16.8-1.el8.aarch64.rpmhThunar-debuginfo-4.16.8-1.el8.aarch64.rpmhThunar-4.16.8-1.el8.ppc64le.rpmhThunar-devel-4.16.8-1.el8.ppc64le.rpmhThunar-docs-4.16.8-1.el8.ppc64le.rpmhThunar-debugsource-4.16.8-1.el8.ppc64le.rpmhThunar-debuginfo-4.16.8-1.el8.ppc64le.rpmhThunar-4.16.8-1.el8.s390x.rpmhThunar-devel-4.16.8-1.el8.s390x.rpmhThunar-docs-4.16.8-1.el8.s390x.rpmhThunar-debugsource-4.16.8-1.el8.s390x.rpmhThunar-debuginfo-4.16.8-1.el8.s390x.rpmhThunar-4.16.8-1.el8.x86_64.rpmhThunar-devel-4.16.8-1.el8.x86_64.rpmhThunar-docs-4.16.8-1.el8.x86_64.rpmhThunar-debugsource-4.16.8-1.el8.x86_64.rpmhThunar-debuginfo-4.16.8-1.el8.x86_64.rpm 3thunar-archive-plugin-0.4.0-26.el8.src.rpm 3thunar-archive-plugin-0.4.0-26.el8.aarch64.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.aarch64.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.aarch64.rpm 3thunar-archive-plugin-0.4.0-26.el8.ppc64le.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.ppc64le.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.ppc64le.rpm 3thunar-archive-plugin-0.4.0-26.el8.s390x.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.s390x.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.s390x.rpm 3thunar-archive-plugin-0.4.0-26.el8.x86_64.rpm:3thunar-archive-plugin-debugsource-0.4.0-26.el8.x86_64.rpm93thunar-archive-plugin-debuginfo-0.4.0-26.el8.x86_64.rpmythunar-volman-4.16.0-3.el8.src.rpmythunar-volman-4.16.0-3.el8.aarch64.rpmythunar-volman-4.16.0-3.el8.ppc64le.rpmythunar-volman-4.16.0-3.el8.s390x.rpmythunar-volman-4.16.0-3.el8.x86_64.rpm zxfce4-appfinder-4.16.1-3.el8.src.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.aarch64.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.aarch64.rpm zxfce4-appfinder-4.16.1-3.el8.ppc64le.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.ppc64le.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.ppc64le.rpm zxfce4-appfinder-4.16.1-3.el8.s390x.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.s390x.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.s390x.rpm zxfce4-appfinder-4.16.1-3.el8.x86_64.rpm:zxfce4-appfinder-debugsource-4.16.1-3.el8.x86_64.rpm9zxfce4-appfinder-debuginfo-4.16.1-3.el8.x86_64.rpm *xfce4-battery-plugin-1.1.4-2.el8.src.rpm *xfce4-battery-plugin-1.1.4-2.el8.aarch64.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.aarch64.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.aarch64.rpm *xfce4-battery-plugin-1.1.4-2.el8.ppc64le.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.ppc64le.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.ppc64le.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.s390x.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.s390x.rpm *xfce4-battery-plugin-1.1.4-2.el8.x86_64.rpm<*xfce4-battery-plugin-debugsource-1.1.4-2.el8.x86_64.rpm;*xfce4-battery-plugin-debuginfo-1.1.4-2.el8.x86_64.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.src.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.aarch64.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.aarch64.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.aarch64.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.ppc64le.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.ppc64le.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.ppc64le.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.s390x.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.s390x.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.s390x.rpm,Wxfce4-calculator-plugin-0.7.1-8.el8.x86_64.rpm.Wxfce4-calculator-plugin-debugsource-0.7.1-8.el8.x86_64.rpm-Wxfce4-calculator-plugin-debuginfo-0.7.1-8.el8.x86_64.rpm-xfce4-clipman-plugin-1.6.2-3.el8.src.rpm-xfce4-clipman-plugin-1.6.2-3.el8.aarch64.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.aarch64.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.aarch64.rpm-xfce4-clipman-plugin-1.6.2-3.el8.ppc64le.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.ppc64le.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.ppc64le.rpm-xfce4-clipman-plugin-1.6.2-3.el8.s390x.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.s390x.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.s390x.rpm-xfce4-clipman-plugin-1.6.2-3.el8.x86_64.rpm0xfce4-clipman-plugin-debugsource-1.6.2-3.el8.x86_64.rpm/xfce4-clipman-plugin-debuginfo-1.6.2-3.el8.x86_64.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.src.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.aarch64.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.aarch64.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.aarch64.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.ppc64le.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.ppc64le.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.ppc64le.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.s390x.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.s390x.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.s390x.rpm.rxfce4-cpufreq-plugin-1.2.5-1.el8.x86_64.rpm2rxfce4-cpufreq-plugin-debugsource-1.2.5-1.el8.x86_64.rpm1rxfce4-cpufreq-plugin-debuginfo-1.2.5-1.el8.x86_64.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.src.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.aarch64.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.aarch64.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.aarch64.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.ppc64le.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.ppc64le.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.ppc64le.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.s390x.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.s390x.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.s390x.rpm/xfce4-cpugraph-plugin-1.2.3-2.el8.x86_64.rpm4xfce4-cpugraph-plugin-debugsource-1.2.3-2.el8.x86_64.rpm3xfce4-cpugraph-plugin-debuginfo-1.2.3-2.el8.x86_64.rpm bxfce4-datetime-plugin-0.8.1-3.el8.src.rpm bxfce4-datetime-plugin-0.8.1-3.el8.aarch64.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.aarch64.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.aarch64.rpm bxfce4-datetime-plugin-0.8.1-3.el8.ppc64le.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.ppc64le.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.ppc64le.rpm bxfce4-datetime-plugin-0.8.1-3.el8.s390x.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.s390x.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.s390x.rpm bxfce4-datetime-plugin-0.8.1-3.el8.x86_64.rpm>bxfce4-datetime-plugin-debugsource-0.8.1-3.el8.x86_64.rpm=bxfce4-datetime-plugin-debuginfo-0.8.1-3.el8.x86_64.rpm0yxfce4-dev-tools-4.16.0-3.el8.src.rpm0yxfce4-dev-tools-4.16.0-3.el8.aarch64.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.aarch64.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.aarch64.rpm0yxfce4-dev-tools-4.16.0-3.el8.ppc64le.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.ppc64le.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.ppc64le.rpm0yxfce4-dev-tools-4.16.0-3.el8.s390x.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.s390x.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.s390x.rpm0yxfce4-dev-tools-4.16.0-3.el8.x86_64.rpm6yxfce4-dev-tools-debugsource-4.16.0-3.el8.x86_64.rpm5yxfce4-dev-tools-debuginfo-4.16.0-3.el8.x86_64.rpm1/xfce4-dict-0.8.4-3.el8.src.rpm1/xfce4-dict-0.8.4-3.el8.aarch64.rpm9/xfce4-dict-plugin-0.8.4-3.el8.aarch64.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.aarch64.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.aarch64.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.aarch64.rpm1/xfce4-dict-0.8.4-3.el8.ppc64le.rpm9/xfce4-dict-plugin-0.8.4-3.el8.ppc64le.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.ppc64le.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.ppc64le.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.ppc64le.rpm1/xfce4-dict-0.8.4-3.el8.s390x.rpm9/xfce4-dict-plugin-0.8.4-3.el8.s390x.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.s390x.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.s390x.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.s390x.rpm1/xfce4-dict-0.8.4-3.el8.x86_64.rpm9/xfce4-dict-plugin-0.8.4-3.el8.x86_64.rpm8/xfce4-dict-debugsource-0.8.4-3.el8.x86_64.rpm7/xfce4-dict-debuginfo-0.8.4-3.el8.x86_64.rpm:/xfce4-dict-plugin-debuginfo-0.8.4-3.el8.x86_64.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.src.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.aarch64.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.aarch64.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.aarch64.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.ppc64le.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.ppc64le.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.ppc64le.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.s390x.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.s390x.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.s390x.rpm2xfce4-diskperf-plugin-2.6.3-3.el8.x86_64.rpm<xfce4-diskperf-plugin-debugsource-2.6.3-3.el8.x86_64.rpm;xfce4-diskperf-plugin-debuginfo-2.6.3-3.el8.x86_64.rpm3xfce4-eyes-plugin-4.5.1-4.el8.src.rpm3xfce4-eyes-plugin-4.5.1-4.el8.aarch64.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.aarch64.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.aarch64.rpm3xfce4-eyes-plugin-4.5.1-4.el8.ppc64le.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.ppc64le.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.ppc64le.rpm3xfce4-eyes-plugin-4.5.1-4.el8.s390x.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.s390x.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.s390x.rpm3xfce4-eyes-plugin-4.5.1-4.el8.x86_64.rpm>xfce4-eyes-plugin-debugsource-4.5.1-4.el8.x86_64.rpm=xfce4-eyes-plugin-debuginfo-4.5.1-4.el8.x86_64.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.src.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.aarch64.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.aarch64.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.aarch64.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.ppc64le.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.ppc64le.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.ppc64le.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.s390x.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.s390x.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.s390x.rpm4'xfce4-fsguard-plugin-1.1.2-3.el8.x86_64.rpm@'xfce4-fsguard-plugin-debugsource-1.1.2-3.el8.x86_64.rpm?'xfce4-fsguard-plugin-debuginfo-1.1.2-3.el8.x86_64.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.src.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.aarch64.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.aarch64.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.aarch64.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.ppc64le.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.ppc64le.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.ppc64le.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.s390x.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.s390x.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.s390x.rpm5uxfce4-genmon-plugin-4.1.1-3.el8.x86_64.rpmBuxfce4-genmon-plugin-debugsource-4.1.1-3.el8.x86_64.rpmAuxfce4-genmon-plugin-debuginfo-4.1.1-3.el8.x86_64.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.src.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.aarch64.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.aarch64.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.aarch64.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.ppc64le.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.ppc64le.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.ppc64le.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.s390x.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.s390x.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.s390x.rpm6cxfce4-mailwatch-plugin-1.3.0-3.el8.x86_64.rpmDcxfce4-mailwatch-plugin-debugsource-1.3.0-3.el8.x86_64.rpmCcxfce4-mailwatch-plugin-debuginfo-1.3.0-3.el8.x86_64.rpm7+xfce4-mount-plugin-1.1.5-3.el8.src.rpm7+xfce4-mount-plugin-1.1.5-3.el8.aarch64.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.aarch64.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.aarch64.rpm7+xfce4-mount-plugin-1.1.5-3.el8.ppc64le.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.ppc64le.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.ppc64le.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.s390x.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.s390x.rpm7+xfce4-mount-plugin-1.1.5-3.el8.s390x.rpm7+xfce4-mount-plugin-1.1.5-3.el8.x86_64.rpmF+xfce4-mount-plugin-debugsource-1.1.5-3.el8.x86_64.rpmE+xfce4-mount-plugin-debuginfo-1.1.5-3.el8.x86_64.rpm Mxfce4-netload-plugin-1.4.0-2.el8.src.rpm Mxfce4-netload-plugin-1.4.0-2.el8.aarch64.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.aarch64.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.aarch64.rpm Mxfce4-netload-plugin-1.4.0-2.el8.ppc64le.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.ppc64le.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.ppc64le.rpm Mxfce4-netload-plugin-1.4.0-2.el8.s390x.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.s390x.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.s390x.rpm Mxfce4-netload-plugin-1.4.0-2.el8.x86_64.rpm@Mxfce4-netload-plugin-debugsource-1.4.0-2.el8.x86_64.rpm?Mxfce4-netload-plugin-debuginfo-1.4.0-2.el8.x86_64.rpm8xxfce4-notes-plugin-1.9.0-3.el8.src.rpm8xxfce4-notes-plugin-1.9.0-3.el8.aarch64.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.aarch64.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.aarch64.rpm8xxfce4-notes-plugin-1.9.0-3.el8.ppc64le.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.ppc64le.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.ppc64le.rpm8xxfce4-notes-plugin-1.9.0-3.el8.s390x.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.s390x.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.s390x.rpm8xxfce4-notes-plugin-1.9.0-3.el8.x86_64.rpmHxxfce4-notes-plugin-debugsource-1.9.0-3.el8.x86_64.rpmGxxfce4-notes-plugin-debuginfo-1.9.0-3.el8.x86_64.rpmumxfce4-panel-4.16.3-1.el8.src.rpmumxfce4-panel-4.16.3-1.el8.aarch64.rpm-mxfce4-panel-devel-4.16.3-1.el8.aarch64.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.aarch64.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.aarch64.rpmumxfce4-panel-4.16.3-1.el8.ppc64le.rpm-mxfce4-panel-devel-4.16.3-1.el8.ppc64le.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.ppc64le.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.ppc64le.rpmumxfce4-panel-4.16.3-1.el8.s390x.rpm-mxfce4-panel-devel-4.16.3-1.el8.s390x.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.s390x.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.s390x.rpmumxfce4-panel-4.16.3-1.el8.x86_64.rpm-mxfce4-panel-devel-4.16.3-1.el8.x86_64.rpm,mxfce4-panel-debugsource-4.16.3-1.el8.x86_64.rpm+mxfce4-panel-debuginfo-4.16.3-1.el8.x86_64.rpm"0xfce4-panel-profiles-1.0.13-2.el8.src.rpm"0xfce4-panel-profiles-1.0.13-2.el8.noarch.rpm)xfce4-places-plugin-1.8.1-2.el8.src.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.aarch64.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.aarch64.rpm)xfce4-places-plugin-1.8.1-2.el8.ppc64le.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.ppc64le.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.ppc64le.rpm)xfce4-places-plugin-1.8.1-2.el8.s390x.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.s390x.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.s390x.rpm)xfce4-places-plugin-1.8.1-2.el8.x86_64.rpmD)xfce4-places-plugin-debugsource-1.8.1-2.el8.x86_64.rpmC)xfce4-places-plugin-debuginfo-1.8.1-2.el8.x86_64.rpm9xfce4-power-manager-4.16.0-1.el8.src.rpm9xfce4-power-manager-4.16.0-1.el8.ppc64le.rpmExfce4-power-manager-debugsource-4.16.0-1.el8.ppc64le.rpmDxfce4-power-manager-debuginfo-4.16.0-1.el8.ppc64le.rpm9xfce4-power-manager-4.16.0-1.el8.x86_64.rpmExfce4-power-manager-debugsource-4.16.0-1.el8.x86_64.rpmDxfce4-power-manager-debuginfo-4.16.0-1.el8.x86_64.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.src.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.aarch64.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.aarch64.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.aarch64.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.ppc64le.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.ppc64le.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.ppc64le.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.s390x.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.s390x.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.s390x.rpmIxfce4-pulseaudio-plugin-0.4.3-3.el8.x86_64.rpmFIxfce4-pulseaudio-plugin-debugsource-0.4.3-3.el8.x86_64.rpmEIxfce4-pulseaudio-plugin-debuginfo-0.4.3-3.el8.x86_64.rpmyxfce4-screensaver-4.16.0-3.el8.src.rpmyxfce4-screensaver-4.16.0-3.el8.aarch64.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.aarch64.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.aarch64.rpmyxfce4-screensaver-4.16.0-3.el8.ppc64le.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.ppc64le.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.ppc64le.rpmyxfce4-screensaver-4.16.0-3.el8.s390x.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.s390x.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.s390x.rpmyxfce4-screensaver-4.16.0-3.el8.x86_64.rpmHyxfce4-screensaver-debugsource-4.16.0-3.el8.x86_64.rpmGyxfce4-screensaver-debuginfo-4.16.0-3.el8.x86_64.rpmDxfce4-screenshooter-1.9.8-3.el8.src.rpmDxfce4-screenshooter-1.9.8-3.el8.aarch64.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.aarch64.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.aarch64.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.aarch64.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.aarch64.rpmDxfce4-screenshooter-1.9.8-3.el8.ppc64le.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.ppc64le.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.ppc64le.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.ppc64le.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.ppc64le.rpmDxfce4-screenshooter-1.9.8-3.el8.s390x.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.s390x.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.s390x.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.s390x.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.s390x.rpmDxfce4-screenshooter-1.9.8-3.el8.x86_64.rpmKDxfce4-screenshooter-plugin-1.9.8-3.el8.x86_64.rpmJDxfce4-screenshooter-debugsource-1.9.8-3.el8.x86_64.rpmIDxfce4-screenshooter-debuginfo-1.9.8-3.el8.x86_64.rpmLDxfce4-screenshooter-plugin-debuginfo-1.9.8-3.el8.x86_64.rpmIxfce4-sensors-plugin-1.4.1-1.el8.src.rpmIxfce4-sensors-plugin-1.4.1-1.el8.aarch64.rpmPxfce4-sensors-plugin-devel-1.4.1-1.el8.aarch64.rpmOxfce4-sensors-plugin-debugsource-1.4.1-1.el8.aarch64.rpmNxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.aarch64.rpmIxfce4-sensors-plugin-1.4.1-1.el8.ppc64le.rpmPxfce4-sensors-plugin-devel-1.4.1-1.el8.ppc64le.rpmOxfce4-sensors-plugin-debugsource-1.4.1-1.el8.ppc64le.rpmNxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.ppc64le.rpmIxfce4-sensors-plugin-1.4.1-1.el8.x86_64.rpmPxfce4-sensors-plugin-devel-1.4.1-1.el8.x86_64.rpmOxfce4-sensors-plugin-debugsource-1.4.1-1.el8.x86_64.rpmNxfce4-sensors-plugin-debuginfo-1.4.1-1.el8.x86_64.rpmvyxfce4-session-4.16.0-3.el8.src.rpmvyxfce4-session-4.16.0-3.el8.aarch64.rpm/yxfce4-session-debugsource-4.16.0-3.el8.aarch64.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.aarch64.rpmvyxfce4-session-4.16.0-3.el8.ppc64le.rpm/yxfce4-session-debugsource-4.16.0-3.el8.ppc64le.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.ppc64le.rpmvyxfce4-session-4.16.0-3.el8.s390x.rpm/yxfce4-session-debugsource-4.16.0-3.el8.s390x.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.s390x.rpmvyxfce4-session-4.16.0-3.el8.x86_64.rpm/yxfce4-session-debugsource-4.16.0-3.el8.x86_64.rpm.yxfce4-session-debuginfo-4.16.0-3.el8.x86_64.rpmdrxfce4-settings-4.16.2-1.el8.src.rpmdrxfce4-settings-4.16.2-1.el8.aarch64.rpmrxfce4-settings-debugsource-4.16.2-1.el8.aarch64.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.aarch64.rpmdrxfce4-settings-4.16.2-1.el8.ppc64le.rpmrxfce4-settings-debugsource-4.16.2-1.el8.ppc64le.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.ppc64le.rpmdrxfce4-settings-4.16.2-1.el8.s390x.rpmrxfce4-settings-debugsource-4.16.2-1.el8.s390x.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.s390x.rpmdrxfce4-settings-4.16.2-1.el8.x86_64.rpmrxfce4-settings-debugsource-4.16.2-1.el8.x86_64.rpmrxfce4-settings-debuginfo-4.16.2-1.el8.x86_64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.src.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.aarch64.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.aarch64.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.aarch64.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.ppc64le.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.ppc64le.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.ppc64le.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.s390x.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.s390x.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.s390x.rpmcxfce4-smartbookmark-plugin-0.5.2-3.el8.x86_64.rpmNcxfce4-smartbookmark-plugin-debugsource-0.5.2-3.el8.x86_64.rpmMcxfce4-smartbookmark-plugin-debuginfo-0.5.2-3.el8.x86_64.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.src.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.aarch64.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.aarch64.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.aarch64.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.ppc64le.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.ppc64le.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.ppc64le.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.s390x.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.s390x.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.s390x.rpm: xfce4-statusnotifier-plugin-0.2.2-5.el8.x86_64.rpmK xfce4-statusnotifier-plugin-debugsource-0.2.2-5.el8.x86_64.rpmJ xfce4-statusnotifier-plugin-debuginfo-0.2.2-5.el8.x86_64.rpm;xfce4-systemload-plugin-1.3.1-2.el8.src.rpm;xfce4-systemload-plugin-1.3.1-2.el8.ppc64le.rpmGxfce4-systemload-plugin-debugsource-1.3.1-2.el8.ppc64le.rpmFxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.ppc64le.rpm;xfce4-systemload-plugin-1.3.1-2.el8.x86_64.rpmGxfce4-systemload-plugin-debugsource-1.3.1-2.el8.x86_64.rpmFxfce4-systemload-plugin-debuginfo-1.3.1-2.el8.x86_64.rpm<~xfce4-taskmanager-1.4.2-1.el8.src.rpm<~xfce4-taskmanager-1.4.2-1.el8.aarch64.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.aarch64.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.aarch64.rpm<~xfce4-taskmanager-1.4.2-1.el8.ppc64le.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.ppc64le.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.ppc64le.rpm<~xfce4-taskmanager-1.4.2-1.el8.s390x.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.s390x.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.s390x.rpm<~xfce4-taskmanager-1.4.2-1.el8.x86_64.rpmM~xfce4-taskmanager-debugsource-1.4.2-1.el8.x86_64.rpmL~xfce4-taskmanager-debuginfo-1.4.2-1.el8.x86_64.rpmwgxfce4-terminal-0.8.10-2.el8.src.rpmwgxfce4-terminal-0.8.10-2.el8.aarch64.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.aarch64.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.aarch64.rpmwgxfce4-terminal-0.8.10-2.el8.ppc64le.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.ppc64le.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.ppc64le.rpmwgxfce4-terminal-0.8.10-2.el8.s390x.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.s390x.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.s390x.rpmwgxfce4-terminal-0.8.10-2.el8.x86_64.rpm1gxfce4-terminal-debugsource-0.8.10-2.el8.x86_64.rpm0gxfce4-terminal-debuginfo-0.8.10-2.el8.x86_64.rpm2xfce4-time-out-plugin-1.1.2-2.el8.src.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.aarch64.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.aarch64.rpm2xfce4-time-out-plugin-1.1.2-2.el8.aarch64.rpm2xfce4-time-out-plugin-1.1.2-2.el8.ppc64le.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.ppc64le.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.ppc64le.rpm2xfce4-time-out-plugin-1.1.2-2.el8.s390x.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.s390x.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.s390x.rpm2xfce4-time-out-plugin-1.1.2-2.el8.x86_64.rpmP2xfce4-time-out-plugin-debugsource-1.1.2-2.el8.x86_64.rpmO2xfce4-time-out-plugin-debuginfo-1.1.2-2.el8.x86_64.rpm= xfce4-timer-plugin-1.7.1-5.el8.src.rpm= xfce4-timer-plugin-1.7.1-5.el8.aarch64.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.aarch64.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.aarch64.rpm= xfce4-timer-plugin-1.7.1-5.el8.ppc64le.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.ppc64le.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.ppc64le.rpm= xfce4-timer-plugin-1.7.1-5.el8.s390x.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.s390x.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.s390x.rpm= xfce4-timer-plugin-1.7.1-5.el8.x86_64.rpmO xfce4-timer-plugin-debugsource-1.7.1-5.el8.x86_64.rpmN xfce4-timer-plugin-debuginfo-1.7.1-5.el8.x86_64.rpm>\xfce4-verve-plugin-2.0.1-3.el8.src.rpm>\xfce4-verve-plugin-2.0.1-3.el8.aarch64.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.aarch64.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.aarch64.rpm>\xfce4-verve-plugin-2.0.1-3.el8.ppc64le.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.ppc64le.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.ppc64le.rpm>\xfce4-verve-plugin-2.0.1-3.el8.s390x.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.s390x.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.s390x.rpm>\xfce4-verve-plugin-2.0.1-3.el8.x86_64.rpmQ\xfce4-verve-plugin-debugsource-2.0.1-3.el8.x86_64.rpmP\xfce4-verve-plugin-debuginfo-2.0.1-3.el8.x86_64.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.src.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.aarch64.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.aarch64.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.aarch64.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.ppc64le.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.ppc64le.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.ppc64le.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.s390x.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.s390x.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.s390x.rpm?3xfce4-wavelan-plugin-0.6.2-3.el8.x86_64.rpmS3xfce4-wavelan-plugin-debugsource-0.6.2-3.el8.x86_64.rpmR3xfce4-wavelan-plugin-debuginfo-0.6.2-3.el8.x86_64.rpm@Xxfce4-weather-plugin-0.11.0-1.el8.src.rpm@Xxfce4-weather-plugin-0.11.0-1.el8.ppc64le.rpmIXxfce4-weather-plugin-debugsource-0.11.0-1.el8.ppc64le.rpmHXxfce4-weather-plugin-debuginfo-0.11.0-1.el8.ppc64le.rpm@Xxfce4-weather-plugin-0.11.0-1.el8.x86_64.rpmIXxfce4-weather-plugin-debugsource-0.11.0-1.el8.x86_64.rpmHXxfce4-weather-plugin-debuginfo-0.11.0-1.el8.x86_64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.src.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.aarch64.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.aarch64.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.ppc64le.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.ppc64le.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.ppc64le.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.s390x.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.s390x.rpmxfce4-whiskermenu-plugin-2.5.3-1.el8.x86_64.rpmRxfce4-whiskermenu-plugin-debugsource-2.5.3-1.el8.x86_64.rpmQxfce4-whiskermenu-plugin-debuginfo-2.5.3-1.el8.x86_64.rpmASxfce4-xkb-plugin-0.8.2-3.el8.src.rpmASxfce4-xkb-plugin-0.8.2-3.el8.aarch64.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.aarch64.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.aarch64.rpmASxfce4-xkb-plugin-0.8.2-3.el8.ppc64le.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.ppc64le.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.ppc64le.rpmASxfce4-xkb-plugin-0.8.2-3.el8.s390x.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.s390x.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.s390x.rpmASxfce4-xkb-plugin-0.8.2-3.el8.x86_64.rpmUSxfce4-xkb-plugin-debugsource-0.8.2-3.el8.x86_64.rpmTSxfce4-xkb-plugin-debuginfo-0.8.2-3.el8.x86_64.rpmxxfconf-4.16.0-1.el8.src.rpmxxfconf-4.16.0-1.el8.aarch64.rpm4xfconf-devel-4.16.0-1.el8.aarch64.rpm3xfconf-debugsource-4.16.0-1.el8.aarch64.rpm2xfconf-debuginfo-4.16.0-1.el8.aarch64.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.aarch64.rpmxxfconf-4.16.0-1.el8.ppc64le.rpm4xfconf-devel-4.16.0-1.el8.ppc64le.rpm3xfconf-debugsource-4.16.0-1.el8.ppc64le.rpm2xfconf-debuginfo-4.16.0-1.el8.ppc64le.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.ppc64le.rpmxxfconf-4.16.0-1.el8.s390x.rpm2xfconf-debuginfo-4.16.0-1.el8.s390x.rpm3xfconf-debugsource-4.16.0-1.el8.s390x.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.s390x.rpm4xfconf-devel-4.16.0-1.el8.s390x.rpmxxfconf-4.16.0-1.el8.x86_64.rpm4xfconf-devel-4.16.0-1.el8.x86_64.rpm3xfconf-debugsource-4.16.0-1.el8.x86_64.rpm2xfconf-debuginfo-4.16.0-1.el8.x86_64.rpmVxfconf-devel-debuginfo-4.16.0-1.el8.x86_64.rpmuxfdashboard-0.8.1-1.el8.src.rpmuxfdashboard-0.8.1-1.el8.aarch64.rpmVuxfdashboard-themes-0.8.1-1.el8.aarch64.rpmUuxfdashboard-devel-0.8.1-1.el8.aarch64.rpmTuxfdashboard-debugsource-0.8.1-1.el8.aarch64.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.aarch64.rpmuxfdashboard-0.8.1-1.el8.ppc64le.rpmVuxfdashboard-themes-0.8.1-1.el8.ppc64le.rpmUuxfdashboard-devel-0.8.1-1.el8.ppc64le.rpmTuxfdashboard-debugsource-0.8.1-1.el8.ppc64le.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.ppc64le.rpmuxfdashboard-0.8.1-1.el8.s390x.rpmVuxfdashboard-themes-0.8.1-1.el8.s390x.rpmUuxfdashboard-devel-0.8.1-1.el8.s390x.rpmTuxfdashboard-debugsource-0.8.1-1.el8.s390x.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.s390x.rpmuxfdashboard-0.8.1-1.el8.x86_64.rpmVuxfdashboard-themes-0.8.1-1.el8.x86_64.rpmUuxfdashboard-devel-0.8.1-1.el8.x86_64.rpmTuxfdashboard-debugsource-0.8.1-1.el8.x86_64.rpmSuxfdashboard-debuginfo-0.8.1-1.el8.x86_64.rpmyxfdesktop-4.16.0-3.el8.src.rpmyxfdesktop-4.16.0-3.el8.aarch64.rpmXyxfdesktop-debugsource-4.16.0-3.el8.aarch64.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.aarch64.rpmyxfdesktop-4.16.0-3.el8.ppc64le.rpmXyxfdesktop-debugsource-4.16.0-3.el8.ppc64le.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.ppc64le.rpmyxfdesktop-4.16.0-3.el8.s390x.rpmXyxfdesktop-debugsource-4.16.0-3.el8.s390x.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.s390x.rpmyxfdesktop-4.16.0-3.el8.x86_64.rpmXyxfdesktop-debugsource-4.16.0-3.el8.x86_64.rpmWyxfdesktop-debuginfo-4.16.0-3.el8.x86_64.rpmyqxfwm4-4.16.1-1.el8.src.rpmyqxfwm4-4.16.1-1.el8.aarch64.rpm6qxfwm4-debugsource-4.16.1-1.el8.aarch64.rpm5qxfwm4-debuginfo-4.16.1-1.el8.aarch64.rpmyqxfwm4-4.16.1-1.el8.ppc64le.rpm6qxfwm4-debugsource-4.16.1-1.el8.ppc64le.rpm5qxfwm4-debuginfo-4.16.1-1.el8.ppc64le.rpmyqxfwm4-4.16.1-1.el8.s390x.rpm6qxfwm4-debugsource-4.16.1-1.el8.s390x.rpm5qxfwm4-debuginfo-4.16.1-1.el8.s390x.rpmyqxfwm4-4.16.1-1.el8.x86_64.rpm6qxfwm4-debugsource-4.16.1-1.el8.x86_64.rpm5qxfwm4-debuginfo-4.16.1-1.el8.x86_64.rpma 9uBBnewpackagefuzza-0.6.0-3.el8F:Cfuzza-0.6.0-3.el8.src.rpm9Cpython3-fuzza-0.6.0-3.el8.noarch.rpm:Cfuzza-0.6.0-3.el8.noarch.rpm:Cfuzza-0.6.0-3.el8.src.rpm9Cpython3-fuzza-0.6.0-3.el8.noarch.rpm:Cfuzza-0.6.0-3.el8.noarch.rpm,& zBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpython-mysql-1.4.6-5.el8c3=}python-mysql-1.4.6-5.el8.src.rpm&}python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm%}python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpmr}python3-mysql-1.4.6-5.el8.aarch64.rpms}python3-mysql-debug-1.4.6-5.el8.aarch64.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpms}python3-mysql-debug-1.4.6-5.el8.ppc64le.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm&}python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm%}python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpmr}python3-mysql-1.4.6-5.el8.ppc64le.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpmr}python3-mysql-1.4.6-5.el8.s390x.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm%}python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm&}python-mysql-debugsource-1.4.6-5.el8.s390x.rpms}python3-mysql-debug-1.4.6-5.el8.s390x.rpmr}python3-mysql-1.4.6-5.el8.x86_64.rpms}python3-mysql-debug-1.4.6-5.el8.x86_64.rpm&}python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm%}python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpm=}python-mysql-1.4.6-5.el8.src.rpm&}python-mysql-debugsource-1.4.6-5.el8.aarch64.rpm%}python-mysql-debuginfo-1.4.6-5.el8.aarch64.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.aarch64.rpmr}python3-mysql-1.4.6-5.el8.aarch64.rpms}python3-mysql-debug-1.4.6-5.el8.aarch64.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.aarch64.rpms}python3-mysql-debug-1.4.6-5.el8.ppc64le.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpm&}python-mysql-debugsource-1.4.6-5.el8.ppc64le.rpm%}python-mysql-debuginfo-1.4.6-5.el8.ppc64le.rpmr}python3-mysql-1.4.6-5.el8.ppc64le.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.ppc64le.rpmr}python3-mysql-1.4.6-5.el8.s390x.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.s390x.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.s390x.rpm%}python-mysql-debuginfo-1.4.6-5.el8.s390x.rpm&}python-mysql-debugsource-1.4.6-5.el8.s390x.rpms}python3-mysql-debug-1.4.6-5.el8.s390x.rpmr}python3-mysql-1.4.6-5.el8.x86_64.rpms}python3-mysql-debug-1.4.6-5.el8.x86_64.rpm&}python-mysql-debugsource-1.4.6-5.el8.x86_64.rpm%}python-mysql-debuginfo-1.4.6-5.el8.x86_64.rpmu}python3-mysql-debuginfo-1.4.6-5.el8.x86_64.rpmt}python3-mysql-debug-debuginfo-1.4.6-5.el8.x86_64.rpmvK [BBnewpackagepwncat-0.1.0-2.el8!https://bugzilla.redhat.com/show_bug.cgi?id=18569041856904Review Request: pwncat - TCP/UDP communication suite7pwncat-0.1.0-2.el8.src.rpm7pwncat-0.1.0-2.el8.noarch.rpm#python3-pwncat-0.1.0-2.el8.noarch.rpm7pwncat-0.1.0-2.el8.src.rpm7pwncat-0.1.0-2.el8.noarch.rpm#python3-pwncat-0.1.0-2.el8.noarch.rpmٿ>P ?`BBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegame-music-emu-0.6.2-3.el87)3game-music-emu-0.6.2-3.el8.src.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.aarch64.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.aarch64.rpmw3game-music-emu-player-0.6.2-3.el8.aarch64.rpm)3game-music-emu-0.6.2-3.el8.aarch64.rpmv3game-music-emu-devel-0.6.2-3.el8.aarch64.rpmu3game-music-emu-debugsource-0.6.2-3.el8.aarch64.rpmw3game-music-emu-player-0.6.2-3.el8.ppc64le.rpmu3game-music-emu-debugsource-0.6.2-3.el8.ppc64le.rpmv3game-music-emu-devel-0.6.2-3.el8.ppc64le.rpm)3game-music-emu-0.6.2-3.el8.ppc64le.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.ppc64le.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.ppc64le.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.s390x.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.s390x.rpmu3game-music-emu-debugsource-0.6.2-3.el8.s390x.rpm)3game-music-emu-0.6.2-3.el8.s390x.rpmv3game-music-emu-devel-0.6.2-3.el8.s390x.rpmw3game-music-emu-player-0.6.2-3.el8.s390x.rpmw3game-music-emu-player-0.6.2-3.el8.x86_64.rpm)3game-music-emu-0.6.2-3.el8.x86_64.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.x86_64.rpmv3game-music-emu-devel-0.6.2-3.el8.x86_64.rpmu3game-music-emu-debugsource-0.6.2-3.el8.x86_64.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.x86_64.rpm)3game-music-emu-0.6.2-3.el8.src.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.aarch64.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.aarch64.rpmw3game-music-emu-player-0.6.2-3.el8.aarch64.rpm)3game-music-emu-0.6.2-3.el8.aarch64.rpmv3game-music-emu-devel-0.6.2-3.el8.aarch64.rpmu3game-music-emu-debugsource-0.6.2-3.el8.aarch64.rpmw3game-music-emu-player-0.6.2-3.el8.ppc64le.rpmu3game-music-emu-debugsource-0.6.2-3.el8.ppc64le.rpmv3game-music-emu-devel-0.6.2-3.el8.ppc64le.rpm)3game-music-emu-0.6.2-3.el8.ppc64le.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.ppc64le.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.ppc64le.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.s390x.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.s390x.rpmu3game-music-emu-debugsource-0.6.2-3.el8.s390x.rpm)3game-music-emu-0.6.2-3.el8.s390x.rpmv3game-music-emu-devel-0.6.2-3.el8.s390x.rpmw3game-music-emu-player-0.6.2-3.el8.s390x.rpmw3game-music-emu-player-0.6.2-3.el8.x86_64.rpm)3game-music-emu-0.6.2-3.el8.x86_64.rpmx3game-music-emu-player-debuginfo-0.6.2-3.el8.x86_64.rpmv3game-music-emu-devel-0.6.2-3.el8.x86_64.rpmu3game-music-emu-debugsource-0.6.2-3.el8.x86_64.rpmt3game-music-emu-debuginfo-0.6.2-3.el8.x86_64.rpmw   @BBBBBBBBenhancementmrack-1.23.4-1.el8R6 ]=mrack-1.23.4-1.el8.src.rpm]=mrack-1.23.4-1.el8.noarch.rpm9=mrack-cli-1.23.4-1.el8.noarch.rpmG=python3-mracklib-1.23.4-1.el8.noarch.rpmB=python3-mrack-aws-1.23.4-1.el8.noarch.rpmC=python3-mrack-beaker-1.23.4-1.el8.noarch.rpmD=python3-mrack-openstack-1.23.4-1.el8.noarch.rpmE=python3-mrack-podman-1.23.4-1.el8.noarch.rpmF=python3-mrack-virt-1.23.4-1.el8.noarch.rpm ]=mrack-1.23.4-1.el8.src.rpm]=mrack-1.23.4-1.el8.noarch.rpm9=mrack-cli-1.23.4-1.el8.noarch.rpmG=python3-mracklib-1.23.4-1.el8.noarch.rpmB=python3-mrack-aws-1.23.4-1.el8.noarch.rpmC=python3-mrack-beaker-1.23.4-1.el8.noarch.rpmD=python3-mrack-openstack-1.23.4-1.el8.noarch.rpmE=python3-mrack-podman-1.23.4-1.el8.noarch.rpmF=python3-mrack-virt-1.23.4-1.el8.noarch.rpm‰SO KBBBBBBBBBBBBBBbugfixx11vnc-0.9.17-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=23632462363246x11vnc-0.9.17 is available nx11vnc-0.9.17-1.el8.src.rpmnx11vnc-0.9.17-1.el8.aarch64.rpmsnx11vnc-debugsource-0.9.17-1.el8.aarch64.rpmrnx11vnc-debuginfo-0.9.17-1.el8.aarch64.rpmnx11vnc-0.9.17-1.el8.ppc64le.rpmsnx11vnc-debugsource-0.9.17-1.el8.ppc64le.rpmrnx11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpmnx11vnc-0.9.17-1.el8.s390x.rpmsnx11vnc-debugsource-0.9.17-1.el8.s390x.rpmrnx11vnc-debuginfo-0.9.17-1.el8.s390x.rpmnx11vnc-0.9.17-1.el8.x86_64.rpmsnx11vnc-debugsource-0.9.17-1.el8.x86_64.rpmrnx11vnc-debuginfo-0.9.17-1.el8.x86_64.rpm nx11vnc-0.9.17-1.el8.src.rpmnx11vnc-0.9.17-1.el8.aarch64.rpmsnx11vnc-debugsource-0.9.17-1.el8.aarch64.rpmrnx11vnc-debuginfo-0.9.17-1.el8.aarch64.rpmnx11vnc-0.9.17-1.el8.ppc64le.rpmsnx11vnc-debugsource-0.9.17-1.el8.ppc64le.rpmrnx11vnc-debuginfo-0.9.17-1.el8.ppc64le.rpmnx11vnc-0.9.17-1.el8.s390x.rpmsnx11vnc-debugsource-0.9.17-1.el8.s390x.rpmrnx11vnc-debuginfo-0.9.17-1.el8.s390x.rpmnx11vnc-0.9.17-1.el8.x86_64.rpmsnx11vnc-debugsource-0.9.17-1.el8.x86_64.rpmrnx11vnc-debuginfo-0.9.17-1.el8.x86_64.rpmn  ,\BBBBBBBBBBBBBBenhancementeggdrop-1.10.0-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=23380182338018eggdrop-1.10.0 is available Ueggdrop-1.10.0-1.el8.src.rpmUeggdrop-1.10.0-1.el8.aarch64.rpmBeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmAeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpmUeggdrop-1.10.0-1.el8.ppc64le.rpmBeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmAeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpmUeggdrop-1.10.0-1.el8.s390x.rpmBeggdrop-debugsource-1.10.0-1.el8.s390x.rpmAeggdrop-debuginfo-1.10.0-1.el8.s390x.rpmUeggdrop-1.10.0-1.el8.x86_64.rpmBeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmAeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm Ueggdrop-1.10.0-1.el8.src.rpmUeggdrop-1.10.0-1.el8.aarch64.rpmBeggdrop-debugsource-1.10.0-1.el8.aarch64.rpmAeggdrop-debuginfo-1.10.0-1.el8.aarch64.rpmUeggdrop-1.10.0-1.el8.ppc64le.rpmBeggdrop-debugsource-1.10.0-1.el8.ppc64le.rpmAeggdrop-debuginfo-1.10.0-1.el8.ppc64le.rpmUeggdrop-1.10.0-1.el8.s390x.rpmBeggdrop-debugsource-1.10.0-1.el8.s390x.rpmAeggdrop-debuginfo-1.10.0-1.el8.s390x.rpmUeggdrop-1.10.0-1.el8.x86_64.rpmBeggdrop-debugsource-1.10.0-1.el8.x86_64.rpmAeggdrop-debuginfo-1.10.0-1.el8.x86_64.rpm[d 0mBnewpackagepython-msal-1.23.0-5.el8whttps://bugzilla.redhat.com/show_bug.cgi?id=22297372229737Please provide python3-msal for EPEL8 (and maybe EPEL7 if it is going to fly)3dpython-msal-1.23.0-5.el8.src.rpmIdpython3-msal-1.23.0-5.el8.noarch.rpm3dpython-msal-1.23.0-5.el8.src.rpmIdpython3-msal-1.23.0-5.el8.noarch.rpm<~ 5qBBenhancementfernflower-211.7442.40-7.el8*pfernflower-211.7442.40-7.el8.src.rpm*pfernflower-211.7442.40-7.el8.noarch.rpm.pfernflower-javadoc-211.7442.40-7.el8.noarch.rpm*pfernflower-211.7442.40-7.el8.src.rpm*pfernflower-211.7442.40-7.el8.noarch.rpm.pfernflower-javadoc-211.7442.40-7.el8.noarch.rpm@ vBBBBBBBBBBBBBBBenhancementperl-GIS-Distance-Fast-0.16-1.el8+&https://bugzilla.redhat.com/show_bug.cgi?id=22133162213316perl-GIS-Distance-Fast-0.16 is available;perl-GIS-Distance-Fast-0.16-1.el8.src.rpm;perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpm2;perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm;perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm;perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm;perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm;perl-GIS-Distance-Fast-0.16-1.el8.src.rpm;perl-GIS-Distance-Fast-0.16-1.el8.aarch64.rpm2;perl-GIS-Distance-Fast-tests-0.16-1.el8.noarch.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.aarch64.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.aarch64.rpm;perl-GIS-Distance-Fast-0.16-1.el8.ppc64le.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.ppc64le.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.ppc64le.rpm;perl-GIS-Distance-Fast-0.16-1.el8.s390x.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.s390x.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.s390x.rpm;perl-GIS-Distance-Fast-0.16-1.el8.x86_64.rpm:;perl-GIS-Distance-Fast-debugsource-0.16-1.el8.x86_64.rpm9;perl-GIS-Distance-Fast-debuginfo-0.16-1.el8.x86_64.rpm1  HBenhancementpython-auth-credential-1.1-1.el86Q!https://bugzilla.redhat.com/show_bug.cgi?id=20202192020219python-auth-credential-1.1 is availableUdpython-auth-credential-1.1-1.el8.src.rpmHdpython3-auth-credential-1.1-1.el8.noarch.rpmUdpython-auth-credential-1.1-1.el8.src.rpmHdpython3-auth-credential-1.1-1.el8.noarch.rpm—+' LBBBBBBBBBBBBBBBBenhancementpython-pyrsistent-0.17.3-6.el8r(?python-pyrsistent-0.17.3-6.el8.src.rpm<python3-pyrsistent-0.17.3-6.el8.aarch64.rpmYpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpm<python3-pyrsistent-0.17.3-6.el8.ppc64le.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpm<python3-pyrsistent-0.17.3-6.el8.s390x.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpm<python3-pyrsistent-0.17.3-6.el8.x86_64.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpm?python-pyrsistent-0.17.3-6.el8.src.rpm<python3-pyrsistent-0.17.3-6.el8.aarch64.rpmYpython-pyrsistent-doc-0.17.3-6.el8.noarch.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.aarch64.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.aarch64.rpm<python3-pyrsistent-0.17.3-6.el8.ppc64le.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.ppc64le.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.ppc64le.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.s390x.rpm<python3-pyrsistent-0.17.3-6.el8.s390x.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.s390x.rpm<python3-pyrsistent-0.17.3-6.el8.x86_64.rpm=python-pyrsistent-debugsource-0.17.3-6.el8.x86_64.rpm=python3-pyrsistent-debuginfo-0.17.3-6.el8.x86_64.rpmoV /_BBBBBBBBBBBBBBnewpackagecd-discid-1.4-20.el86https://bugzilla.redhat.com/show_bug.cgi?id=19988531998853[RFE:EPEL] Request to add cd-discid to EPEL 8 Rscd-discid-1.4-20.el8.src.rpmRscd-discid-1.4-20.el8.aarch64.rpmlscd-discid-debugsource-1.4-20.el8.aarch64.rpmkscd-discid-debuginfo-1.4-20.el8.aarch64.rpmRscd-discid-1.4-20.el8.ppc64le.rpmlscd-discid-debugsource-1.4-20.el8.ppc64le.rpmkscd-discid-debuginfo-1.4-20.el8.ppc64le.rpmRscd-discid-1.4-20.el8.s390x.rpmlscd-discid-debugsource-1.4-20.el8.s390x.rpmkscd-discid-debuginfo-1.4-20.el8.s390x.rpmRscd-discid-1.4-20.el8.x86_64.rpmlscd-discid-debugsource-1.4-20.el8.x86_64.rpmkscd-discid-debuginfo-1.4-20.el8.x86_64.rpm Rscd-discid-1.4-20.el8.src.rpmRscd-discid-1.4-20.el8.aarch64.rpmlscd-discid-debugsource-1.4-20.el8.aarch64.rpmkscd-discid-debuginfo-1.4-20.el8.aarch64.rpmRscd-discid-1.4-20.el8.ppc64le.rpmlscd-discid-debugsource-1.4-20.el8.ppc64le.rpmkscd-discid-debuginfo-1.4-20.el8.ppc64le.rpmRscd-discid-1.4-20.el8.s390x.rpmlscd-discid-debugsource-1.4-20.el8.s390x.rpmkscd-discid-debuginfo-1.4-20.el8.s390x.rpmRscd-discid-1.4-20.el8.x86_64.rpmlscd-discid-debugsource-1.4-20.el8.x86_64.rpmkscd-discid-debuginfo-1.4-20.el8.x86_64.rpm? pBBBBBBBBBBBBBBnewpackageproxytunnel-1.10.20200907-1.el83  4proxytunnel-1.10.20200907-1.el8.src.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm 4proxytunnel-1.10.20200907-1.el8.aarch64.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm 4proxytunnel-1.10.20200907-1.el8.ppc64le.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm 4proxytunnel-1.10.20200907-1.el8.s390x.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm 4proxytunnel-1.10.20200907-1.el8.x86_64.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm  4proxytunnel-1.10.20200907-1.el8.src.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.aarch64.rpm 4proxytunnel-1.10.20200907-1.el8.aarch64.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.aarch64.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.ppc64le.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.ppc64le.rpm 4proxytunnel-1.10.20200907-1.el8.ppc64le.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.s390x.rpm 4proxytunnel-1.10.20200907-1.el8.s390x.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.s390x.rpm 4proxytunnel-1.10.20200907-1.el8.x86_64.rpm94proxytunnel-debugsource-1.10.20200907-1.el8.x86_64.rpm84proxytunnel-debuginfo-1.10.20200907-1.el8.x86_64.rpm, ABBBBBBBBBBBBBBsecurityborgbackup-1.1.18-2.el8Bphttps://bugzilla.redhat.com/show_bug.cgi?id=22363042236304CVE-2023-36811 borgbackup: spoofed archive leads to data loss [epel-all] &&borgbackup-1.1.18-2.el8.src.rpm&&borgbackup-1.1.18-2.el8.aarch64.rpmX&borgbackup-debugsource-1.1.18-2.el8.aarch64.rpmW&borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm&&borgbackup-1.1.18-2.el8.ppc64le.rpmX&borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpmW&borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm&&borgbackup-1.1.18-2.el8.s390x.rpmX&borgbackup-debugsource-1.1.18-2.el8.s390x.rpmW&borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm&&borgbackup-1.1.18-2.el8.x86_64.rpmX&borgbackup-debugsource-1.1.18-2.el8.x86_64.rpmW&borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm &&borgbackup-1.1.18-2.el8.src.rpm&&borgbackup-1.1.18-2.el8.aarch64.rpmX&borgbackup-debugsource-1.1.18-2.el8.aarch64.rpmW&borgbackup-debuginfo-1.1.18-2.el8.aarch64.rpm&&borgbackup-1.1.18-2.el8.ppc64le.rpmX&borgbackup-debugsource-1.1.18-2.el8.ppc64le.rpmW&borgbackup-debuginfo-1.1.18-2.el8.ppc64le.rpm&&borgbackup-1.1.18-2.el8.s390x.rpmX&borgbackup-debugsource-1.1.18-2.el8.s390x.rpmW&borgbackup-debuginfo-1.1.18-2.el8.s390x.rpm&&borgbackup-1.1.18-2.el8.x86_64.rpmX&borgbackup-debugsource-1.1.18-2.el8.x86_64.rpmW&borgbackup-debuginfo-1.1.18-2.el8.x86_64.rpm)< "RBBBBBBBBBBBBBBenhancementwgrib2-3.1.2-2.el82L lwgrib2-3.1.2-2.el8.src.rpmlwgrib2-3.1.2-2.el8.aarch64.rpm;lwgrib2-debugsource-3.1.2-2.el8.aarch64.rpm:lwgrib2-debuginfo-3.1.2-2.el8.aarch64.rpmlwgrib2-3.1.2-2.el8.ppc64le.rpm;lwgrib2-debugsource-3.1.2-2.el8.ppc64le.rpm:lwgrib2-debuginfo-3.1.2-2.el8.ppc64le.rpmlwgrib2-3.1.2-2.el8.s390x.rpm;lwgrib2-debugsource-3.1.2-2.el8.s390x.rpm:lwgrib2-debuginfo-3.1.2-2.el8.s390x.rpmlwgrib2-3.1.2-2.el8.x86_64.rpm;lwgrib2-debugsource-3.1.2-2.el8.x86_64.rpm:lwgrib2-debuginfo-3.1.2-2.el8.x86_64.rpm lwgrib2-3.1.2-2.el8.src.rpmlwgrib2-3.1.2-2.el8.aarch64.rpm;lwgrib2-debugsource-3.1.2-2.el8.aarch64.rpm:lwgrib2-debuginfo-3.1.2-2.el8.aarch64.rpmlwgrib2-3.1.2-2.el8.ppc64le.rpm;lwgrib2-debugsource-3.1.2-2.el8.ppc64le.rpm:lwgrib2-debuginfo-3.1.2-2.el8.ppc64le.rpmlwgrib2-3.1.2-2.el8.s390x.rpm;lwgrib2-debugsource-3.1.2-2.el8.s390x.rpm:lwgrib2-debuginfo-3.1.2-2.el8.s390x.rpmlwgrib2-3.1.2-2.el8.x86_64.rpm;lwgrib2-debugsource-3.1.2-2.el8.x86_64.rpm:lwgrib2-debuginfo-3.1.2-2.el8.x86_64.rpmuj 8cBBBBBBBBBBBBBBBBBBBsecuritylibxmp-4.6.3-2.el8~\https://bugzilla.redhat.com/show_bug.cgi?id=23646102364610CVE-2025-47256 libxmp: stack-based buffer overflow via a malformed Pha format tracker module [epel-8]qlibxmp-4.6.3-2.el8.src.rpmqlibxmp-4.6.3-2.el8.aarch64.rpmCqlibxmp-devel-4.6.3-2.el8.aarch64.rpmBqlibxmp-debugsource-4.6.3-2.el8.aarch64.rpmAqlibxmp-debuginfo-4.6.3-2.el8.aarch64.rpmqlibxmp-4.6.3-2.el8.ppc64le.rpmCqlibxmp-devel-4.6.3-2.el8.ppc64le.rpmBqlibxmp-debugsource-4.6.3-2.el8.ppc64le.rpmAqlibxmp-debuginfo-4.6.3-2.el8.ppc64le.rpmqlibxmp-4.6.3-2.el8.s390x.rpmCqlibxmp-devel-4.6.3-2.el8.s390x.rpmBqlibxmp-debugsource-4.6.3-2.el8.s390x.rpmAqlibxmp-debuginfo-4.6.3-2.el8.s390x.rpmqlibxmp-4.6.3-2.el8.x86_64.rpmCqlibxmp-devel-4.6.3-2.el8.x86_64.rpmBqlibxmp-debugsource-4.6.3-2.el8.x86_64.rpmAqlibxmp-debuginfo-4.6.3-2.el8.x86_64.rpmqlibxmp-4.6.3-2.el8.src.rpmqlibxmp-4.6.3-2.el8.aarch64.rpmCqlibxmp-devel-4.6.3-2.el8.aarch64.rpmBqlibxmp-debugsource-4.6.3-2.el8.aarch64.rpmAqlibxmp-debuginfo-4.6.3-2.el8.aarch64.rpmqlibxmp-4.6.3-2.el8.ppc64le.rpmCqlibxmp-devel-4.6.3-2.el8.ppc64le.rpmBqlibxmp-debugsource-4.6.3-2.el8.ppc64le.rpmAqlibxmp-debuginfo-4.6.3-2.el8.ppc64le.rpmqlibxmp-4.6.3-2.el8.s390x.rpmCqlibxmp-devel-4.6.3-2.el8.s390x.rpmBqlibxmp-debugsource-4.6.3-2.el8.s390x.rpmAqlibxmp-debuginfo-4.6.3-2.el8.s390x.rpmqlibxmp-4.6.3-2.el8.x86_64.rpmCqlibxmp-devel-4.6.3-2.el8.x86_64.rpmBqlibxmp-debugsource-4.6.3-2.el8.x86_64.rpmAqlibxmp-debuginfo-4.6.3-2.el8.x86_64.rpmŽ-{  yBBBBBBBBBBBBBBBBBunspecifiedqt-creator-8.0.2-5.el8Zhttps://bugzilla.redhat.com/show_bug.cgi?id=23668082366808qt-creator rebuild needed for RHEL8.10 due to conflicting packages3Lqt-creator-8.0.2-5.el8.src.rpm3Lqt-creator-8.0.2-5.el8.aarch64.rpm&Lqt-creator-data-8.0.2-5.el8.noarch.rpm(Lqt-creator-translations-8.0.2-5.el8.noarch.rpm'Lqt-creator-doc-8.0.2-5.el8.noarch.rpm'Lqt-creator-debugsource-8.0.2-5.el8.aarch64.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.aarch64.rpm3Lqt-creator-8.0.2-5.el8.ppc64le.rpm'Lqt-creator-debugsource-8.0.2-5.el8.ppc64le.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.ppc64le.rpm3Lqt-creator-8.0.2-5.el8.s390x.rpm'Lqt-creator-debugsource-8.0.2-5.el8.s390x.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.s390x.rpm3Lqt-creator-8.0.2-5.el8.x86_64.rpm'Lqt-creator-debugsource-8.0.2-5.el8.x86_64.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.x86_64.rpm3Lqt-creator-8.0.2-5.el8.src.rpm3Lqt-creator-8.0.2-5.el8.aarch64.rpm&Lqt-creator-data-8.0.2-5.el8.noarch.rpm(Lqt-creator-translations-8.0.2-5.el8.noarch.rpm'Lqt-creator-doc-8.0.2-5.el8.noarch.rpm'Lqt-creator-debugsource-8.0.2-5.el8.aarch64.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.aarch64.rpm3Lqt-creator-8.0.2-5.el8.ppc64le.rpm'Lqt-creator-debugsource-8.0.2-5.el8.ppc64le.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.ppc64le.rpm3Lqt-creator-8.0.2-5.el8.s390x.rpm'Lqt-creator-debugsource-8.0.2-5.el8.s390x.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.s390x.rpm3Lqt-creator-8.0.2-5.el8.x86_64.rpm'Lqt-creator-debugsource-8.0.2-5.el8.x86_64.rpm&Lqt-creator-debuginfo-8.0.2-5.el8.x86_64.rpm4 ;MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityworkrave-1.10.53-1.el86nhttps://bugzilla.redhat.com/show_bug.cgi?id=23289132328913CVE-2023-2142 workrave: Nunjucks autoescape bypass leads to cross site scripting [epel-8]%fworkrave-1.10.53-1.el8.src.rpmfworkrave-1.10.53-1.el8.aarch64.rpm\fworkrave-cinnamon-1.10.53-1.el8.aarch64.rpm_fworkrave-gnome-1.10.53-1.el8.aarch64.rpm`fworkrave-mate-1.10.53-1.el8.aarch64.rpmbfworkrave-xfce-1.10.53-1.el8.aarch64.rpm^fworkrave-debugsource-1.10.53-1.el8.aarch64.rpm]fworkrave-debuginfo-1.10.53-1.el8.aarch64.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.aarch64.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.aarch64.rpmfworkrave-1.10.53-1.el8.ppc64le.rpm\fworkrave-cinnamon-1.10.53-1.el8.ppc64le.rpm_fworkrave-gnome-1.10.53-1.el8.ppc64le.rpm`fworkrave-mate-1.10.53-1.el8.ppc64le.rpmbfworkrave-xfce-1.10.53-1.el8.ppc64le.rpm^fworkrave-debugsource-1.10.53-1.el8.ppc64le.rpm]fworkrave-debuginfo-1.10.53-1.el8.ppc64le.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.ppc64le.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.ppc64le.rpmfworkrave-1.10.53-1.el8.s390x.rpm\fworkrave-cinnamon-1.10.53-1.el8.s390x.rpm_fworkrave-gnome-1.10.53-1.el8.s390x.rpm`fworkrave-mate-1.10.53-1.el8.s390x.rpmbfworkrave-xfce-1.10.53-1.el8.s390x.rpm^fworkrave-debugsource-1.10.53-1.el8.s390x.rpm]fworkrave-debuginfo-1.10.53-1.el8.s390x.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.s390x.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.s390x.rpmfworkrave-1.10.53-1.el8.x86_64.rpm\fworkrave-cinnamon-1.10.53-1.el8.x86_64.rpm_fworkrave-gnome-1.10.53-1.el8.x86_64.rpm`fworkrave-mate-1.10.53-1.el8.x86_64.rpmbfworkrave-xfce-1.10.53-1.el8.x86_64.rpm^fworkrave-debugsource-1.10.53-1.el8.x86_64.rpm]fworkrave-debuginfo-1.10.53-1.el8.x86_64.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.x86_64.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.x86_64.rpm%fworkrave-1.10.53-1.el8.src.rpmfworkrave-1.10.53-1.el8.aarch64.rpm\fworkrave-cinnamon-1.10.53-1.el8.aarch64.rpm_fworkrave-gnome-1.10.53-1.el8.aarch64.rpm`fworkrave-mate-1.10.53-1.el8.aarch64.rpmbfworkrave-xfce-1.10.53-1.el8.aarch64.rpm^fworkrave-debugsource-1.10.53-1.el8.aarch64.rpm]fworkrave-debuginfo-1.10.53-1.el8.aarch64.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.aarch64.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.aarch64.rpmfworkrave-1.10.53-1.el8.ppc64le.rpm\fworkrave-cinnamon-1.10.53-1.el8.ppc64le.rpm_fworkrave-gnome-1.10.53-1.el8.ppc64le.rpm`fworkrave-mate-1.10.53-1.el8.ppc64le.rpmbfworkrave-xfce-1.10.53-1.el8.ppc64le.rpm^fworkrave-debugsource-1.10.53-1.el8.ppc64le.rpm]fworkrave-debuginfo-1.10.53-1.el8.ppc64le.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.ppc64le.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.ppc64le.rpmfworkrave-1.10.53-1.el8.s390x.rpm\fworkrave-cinnamon-1.10.53-1.el8.s390x.rpm_fworkrave-gnome-1.10.53-1.el8.s390x.rpm`fworkrave-mate-1.10.53-1.el8.s390x.rpmbfworkrave-xfce-1.10.53-1.el8.s390x.rpm^fworkrave-debugsource-1.10.53-1.el8.s390x.rpm]fworkrave-debuginfo-1.10.53-1.el8.s390x.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.s390x.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.s390x.rpmfworkrave-1.10.53-1.el8.x86_64.rpm\fworkrave-cinnamon-1.10.53-1.el8.x86_64.rpm_fworkrave-gnome-1.10.53-1.el8.x86_64.rpm`fworkrave-mate-1.10.53-1.el8.x86_64.rpmbfworkrave-xfce-1.10.53-1.el8.x86_64.rpm^fworkrave-debugsource-1.10.53-1.el8.x86_64.rpm]fworkrave-debuginfo-1.10.53-1.el8.x86_64.rpmafworkrave-mate-debuginfo-1.10.53-1.el8.x86_64.rpmcfworkrave-xfce-debuginfo-1.10.53-1.el8.x86_64.rpm7- ?|Benhancementdist-git-client-1.1-1.el8)xddist-git-client-1.1-1.el8.src.rpmxddist-git-client-1.1-1.el8.noarch.rpmxddist-git-client-1.1-1.el8.src.rpmxddist-git-client-1.1-1.el8.noarch.rpmz @BBBBBBBBBBBBBBbugfixradsecproxy-1.11.2-1.el8,qhttps://bugzilla.redhat.com/show_bug.cgi?id=23548762354876radsecproxy-1.11.2 is available >$radsecproxy-1.11.2-1.el8.src.rpm>$radsecproxy-1.11.2-1.el8.aarch64.rpmV$radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpm>$radsecproxy-1.11.2-1.el8.ppc64le.rpmV$radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm>$radsecproxy-1.11.2-1.el8.s390x.rpmV$radsecproxy-debugsource-1.11.2-1.el8.s390x.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpm>$radsecproxy-1.11.2-1.el8.x86_64.rpmV$radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpm >$radsecproxy-1.11.2-1.el8.src.rpm>$radsecproxy-1.11.2-1.el8.aarch64.rpmV$radsecproxy-debugsource-1.11.2-1.el8.aarch64.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.aarch64.rpm>$radsecproxy-1.11.2-1.el8.ppc64le.rpmV$radsecproxy-debugsource-1.11.2-1.el8.ppc64le.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.ppc64le.rpm>$radsecproxy-1.11.2-1.el8.s390x.rpmV$radsecproxy-debugsource-1.11.2-1.el8.s390x.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.s390x.rpm>$radsecproxy-1.11.2-1.el8.x86_64.rpmV$radsecproxy-debugsource-1.11.2-1.el8.x86_64.rpmU$radsecproxy-debuginfo-1.11.2-1.el8.x86_64.rpmp] !QBBBBBBBBBBBBBBbugfixperl-DBD-Firebird-1.39-1.el86Nhttps://bugzilla.redhat.com/show_bug.cgi?id=23388112338811perl-DBD-Firebird-1.39 is available mpperl-DBD-Firebird-1.39-1.el8.src.rpmmpperl-DBD-Firebird-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmmpperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmmpperl-DBD-Firebird-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmmpperl-DBD-Firebird-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm mpperl-DBD-Firebird-1.39-1.el8.src.rpmmpperl-DBD-Firebird-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.aarch64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.aarch64.rpmmpperl-DBD-Firebird-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.ppc64le.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.ppc64le.rpmmpperl-DBD-Firebird-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.s390x.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.s390x.rpmmpperl-DBD-Firebird-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debugsource-1.39-1.el8.x86_64.rpmpperl-DBD-Firebird-debuginfo-1.39-1.el8.x86_64.rpm[ *bBBBBBBnewpackagelibburn-epel-1.4.8-4.el8kL+alibburn-epel-1.4.8-4.el8.src.rpmPalibburn-doc-1.4.8-4.el8.noarch.rpmmacdrskin-1.4.8-4.el8.aarch64.rpmmacdrskin-1.4.8-4.el8.ppc64le.rpmmacdrskin-1.4.8-4.el8.s390x.rpmmacdrskin-1.4.8-4.el8.x86_64.rpm+alibburn-epel-1.4.8-4.el8.src.rpmPalibburn-doc-1.4.8-4.el8.noarch.rpmmacdrskin-1.4.8-4.el8.aarch64.rpmmacdrskin-1.4.8-4.el8.ppc64le.rpmmacdrskin-1.4.8-4.el8.s390x.rpmmacdrskin-1.4.8-4.el8.x86_64.rpmt ;kBBBBBBBBBBBBBBenhancementkakoune-2021.11.08-1.el87 ,/kakoune-2021.11.08-1.el8.src.rpm,/kakoune-2021.11.08-1.el8.aarch64.rpme/kakoune-debugsource-2021.11.08-1.el8.aarch64.rpmd/kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm,/kakoune-2021.11.08-1.el8.ppc64le.rpme/kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpmd/kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpmd/kakoune-debuginfo-2021.11.08-1.el8.s390x.rpme/kakoune-debugsource-2021.11.08-1.el8.s390x.rpm,/kakoune-2021.11.08-1.el8.s390x.rpm,/kakoune-2021.11.08-1.el8.x86_64.rpme/kakoune-debugsource-2021.11.08-1.el8.x86_64.rpmd/kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm ,/kakoune-2021.11.08-1.el8.src.rpm,/kakoune-2021.11.08-1.el8.aarch64.rpme/kakoune-debugsource-2021.11.08-1.el8.aarch64.rpmd/kakoune-debuginfo-2021.11.08-1.el8.aarch64.rpm,/kakoune-2021.11.08-1.el8.ppc64le.rpme/kakoune-debugsource-2021.11.08-1.el8.ppc64le.rpmd/kakoune-debuginfo-2021.11.08-1.el8.ppc64le.rpmd/kakoune-debuginfo-2021.11.08-1.el8.s390x.rpme/kakoune-debugsource-2021.11.08-1.el8.s390x.rpm,/kakoune-2021.11.08-1.el8.s390x.rpm,/kakoune-2021.11.08-1.el8.x86_64.rpme/kakoune-debugsource-2021.11.08-1.el8.x86_64.rpmd/kakoune-debuginfo-2021.11.08-1.el8.x86_64.rpm |BBBBBBBBBBBBBBBBBBBnewpackagepcsc-tools-1.5.3-3.el8L:qpcsc-tools-1.5.3-3.el8.src.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.aarch64.rpm:qpcsc-tools-1.5.3-3.el8.aarch64.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.aarch64.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.aarch64.rpm:qpcsc-tools-1.5.3-3.el8.ppc64le.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.ppc64le.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.ppc64le.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.ppc64le.rpm:qpcsc-tools-1.5.3-3.el8.s390x.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.s390x.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.s390x.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.s390x.rpm:qpcsc-tools-1.5.3-3.el8.x86_64.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.x86_64.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.x86_64.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.x86_64.rpm:qpcsc-tools-1.5.3-3.el8.src.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.aarch64.rpm:qpcsc-tools-1.5.3-3.el8.aarch64.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.aarch64.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.aarch64.rpm:qpcsc-tools-1.5.3-3.el8.ppc64le.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.ppc64le.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.ppc64le.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.ppc64le.rpm:qpcsc-tools-1.5.3-3.el8.s390x.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.s390x.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.s390x.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.s390x.rpm:qpcsc-tools-1.5.3-3.el8.x86_64.rpm{qpcsc-tools-gscriptor-1.5.3-3.el8.x86_64.rpmzqpcsc-tools-debugsource-1.5.3-3.el8.x86_64.rpmyqpcsc-tools-debuginfo-1.5.3-3.el8.x86_64.rpmlF RBbugfixpython-aiocurrencylayer-0.1.2-1.el8f&lpython-aiocurrencylayer-0.1.2-1.el8.src.rpmlpython3-aiocurrencylayer-0.1.2-1.el8.noarch.rpm&lpython-aiocurrencylayer-0.1.2-1.el8.src.rpmlpython3-aiocurrencylayer-0.1.2-1.el8.noarch.rpm C &VBBBBBBBBBBBBBBunspecifiedgrsync-1.3.1-1.el83 Ergrsync-1.3.1-1.el8.src.rpmErgrsync-1.3.1-1.el8.aarch64.rpmrgrsync-debugsource-1.3.1-1.el8.aarch64.rpmrgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmErgrsync-1.3.1-1.el8.ppc64le.rpmrgrsync-debugsource-1.3.1-1.el8.ppc64le.rpmrgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmErgrsync-1.3.1-1.el8.s390x.rpmrgrsync-debugsource-1.3.1-1.el8.s390x.rpmrgrsync-debuginfo-1.3.1-1.el8.s390x.rpmErgrsync-1.3.1-1.el8.x86_64.rpmrgrsync-debugsource-1.3.1-1.el8.x86_64.rpmrgrsync-debuginfo-1.3.1-1.el8.x86_64.rpm Ergrsync-1.3.1-1.el8.src.rpmErgrsync-1.3.1-1.el8.aarch64.rpmrgrsync-debugsource-1.3.1-1.el8.aarch64.rpmrgrsync-debuginfo-1.3.1-1.el8.aarch64.rpmErgrsync-1.3.1-1.el8.ppc64le.rpmrgrsync-debugsource-1.3.1-1.el8.ppc64le.rpmrgrsync-debuginfo-1.3.1-1.el8.ppc64le.rpmErgrsync-1.3.1-1.el8.s390x.rpmrgrsync-debugsource-1.3.1-1.el8.s390x.rpmrgrsync-debuginfo-1.3.1-1.el8.s390x.rpmErgrsync-1.3.1-1.el8.x86_64.rpmrgrsync-debugsource-1.3.1-1.el8.x86_64.rpmrgrsync-debuginfo-1.3.1-1.el8.x86_64.rpmP2 +gBBenhancementperl-GIS-Distance-0.20-1.el84&https://bugzilla.redhat.com/show_bug.cgi?id=22133372213337perl-GIS-Distance-0.20 is availabledperl-GIS-Distance-0.20-1.el8.src.rpmdperl-GIS-Distance-0.20-1.el8.noarch.rpm3dperl-GIS-Distance-tests-0.20-1.el8.noarch.rpmdperl-GIS-Distance-0.20-1.el8.src.rpmdperl-GIS-Distance-0.20-1.el8.noarch.rpm3dperl-GIS-Distance-tests-0.20-1.el8.noarch.rpm1~  lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementipv6calc-4.3.2-1.el8Z 5ipv6calc-4.3.2-1.el8.src.rpm 5ipv6calc-4.3.2-1.el8.aarch64.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.aarch64.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.aarch64.rpm5ipv6calc-debugsource-4.3.2-1.el8.aarch64.rpm5ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpm 5ipv6calc-4.3.2-1.el8.ppc64le.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.ppc64le.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.ppc64le.rpm5ipv6calc-debugsource-4.3.2-1.el8.ppc64le.rpm5ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpm 5ipv6calc-4.3.2-1.el8.s390x.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.s390x.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.s390x.rpm5ipv6calc-debugsource-4.3.2-1.el8.s390x.rpm5ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpm 5ipv6calc-4.3.2-1.el8.x86_64.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.x86_64.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.x86_64.rpm5ipv6calc-debugsource-4.3.2-1.el8.x86_64.rpm5ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpm 5ipv6calc-4.3.2-1.el8.src.rpm 5ipv6calc-4.3.2-1.el8.aarch64.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.aarch64.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.aarch64.rpm5ipv6calc-debugsource-4.3.2-1.el8.aarch64.rpm5ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.aarch64.rpm 5ipv6calc-4.3.2-1.el8.ppc64le.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.ppc64le.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.ppc64le.rpm5ipv6calc-debugsource-4.3.2-1.el8.ppc64le.rpm5ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.ppc64le.rpm 5ipv6calc-4.3.2-1.el8.s390x.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.s390x.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.s390x.rpm5ipv6calc-debugsource-4.3.2-1.el8.s390x.rpm5ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.s390x.rpm 5ipv6calc-4.3.2-1.el8.x86_64.rpm5ipv6calc-ipv6calcweb-4.3.2-1.el8.x86_64.rpm5ipv6calc-mod_ipv6calc-4.3.2-1.el8.x86_64.rpm5ipv6calc-debugsource-4.3.2-1.el8.x86_64.rpm5ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpm5ipv6calc-mod_ipv6calc-debuginfo-4.3.2-1.el8.x86_64.rpmbv +LBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementsleuthkit-4.14.0-4.el8n}Tsleuthkit-4.14.0-4.el8.src.rpm}Tsleuthkit-4.14.0-4.el8.aarch64.rpmYTsleuthkit-libs-4.14.0-4.el8.aarch64.rpmXTsleuthkit-devel-4.14.0-4.el8.aarch64.rpmWTsleuthkit-debugsource-4.14.0-4.el8.aarch64.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpm}Tsleuthkit-4.14.0-4.el8.ppc64le.rpmYTsleuthkit-libs-4.14.0-4.el8.ppc64le.rpmXTsleuthkit-devel-4.14.0-4.el8.ppc64le.rpmWTsleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpm}Tsleuthkit-4.14.0-4.el8.s390x.rpmYTsleuthkit-libs-4.14.0-4.el8.s390x.rpmXTsleuthkit-devel-4.14.0-4.el8.s390x.rpmWTsleuthkit-debugsource-4.14.0-4.el8.s390x.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.s390x.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpm}Tsleuthkit-4.14.0-4.el8.x86_64.rpmYTsleuthkit-libs-4.14.0-4.el8.x86_64.rpmXTsleuthkit-devel-4.14.0-4.el8.x86_64.rpmWTsleuthkit-debugsource-4.14.0-4.el8.x86_64.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpm}Tsleuthkit-4.14.0-4.el8.src.rpm}Tsleuthkit-4.14.0-4.el8.aarch64.rpmYTsleuthkit-libs-4.14.0-4.el8.aarch64.rpmXTsleuthkit-devel-4.14.0-4.el8.aarch64.rpmWTsleuthkit-debugsource-4.14.0-4.el8.aarch64.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.aarch64.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.aarch64.rpm}Tsleuthkit-4.14.0-4.el8.ppc64le.rpmYTsleuthkit-libs-4.14.0-4.el8.ppc64le.rpmXTsleuthkit-devel-4.14.0-4.el8.ppc64le.rpmWTsleuthkit-debugsource-4.14.0-4.el8.ppc64le.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.ppc64le.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.ppc64le.rpm}Tsleuthkit-4.14.0-4.el8.s390x.rpmYTsleuthkit-libs-4.14.0-4.el8.s390x.rpmXTsleuthkit-devel-4.14.0-4.el8.s390x.rpmWTsleuthkit-debugsource-4.14.0-4.el8.s390x.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.s390x.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.s390x.rpm}Tsleuthkit-4.14.0-4.el8.x86_64.rpmYTsleuthkit-libs-4.14.0-4.el8.x86_64.rpmXTsleuthkit-devel-4.14.0-4.el8.x86_64.rpmWTsleuthkit-debugsource-4.14.0-4.el8.x86_64.rpmVTsleuthkit-debuginfo-4.14.0-4.el8.x86_64.rpmZTsleuthkit-libs-debuginfo-4.14.0-4.el8.x86_64.rpm^ lBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedR-4.5.0-3.el8 R-RInside-0.2.18-11.el8 R-RUnit-0.4.32-27.el8 R-Rcpp-1.0.14-3.el8 R-highlight-0.5.1-11.el8 R-inline-0.3.19-16.el8 R-littler-0.3.19-8.el8 R-qtl-1.70-4.el8 R-rJava-1.0.11-6.el8 R-rlecuyer-0.3.5-22.el8 picosat-965-26.el8 root-6.30.08-2.el8RdEpicosat-965-26.el8.src.rpmdEpicosat-965-26.el8.aarch64.rpmEpicosat-R-965-26.el8.aarch64.rpm Epicosat-libs-965-26.el8.aarch64.rpmEpicosat-devel-965-26.el8.aarch64.rpmEpicosat-debugsource-965-26.el8.aarch64.rpmEpicosat-debuginfo-965-26.el8.aarch64.rpmEpicosat-R-debuginfo-965-26.el8.aarch64.rpm Epicosat-libs-debuginfo-965-26.el8.aarch64.rpmdEpicosat-965-26.el8.ppc64le.rpmEpicosat-R-965-26.el8.ppc64le.rpm Epicosat-libs-965-26.el8.ppc64le.rpmEpicosat-devel-965-26.el8.ppc64le.rpmEpicosat-debugsource-965-26.el8.ppc64le.rpmEpicosat-debuginfo-965-26.el8.ppc64le.rpmEpicosat-R-debuginfo-965-26.el8.ppc64le.rpm Epicosat-libs-debuginfo-965-26.el8.ppc64le.rpmdEpicosat-965-26.el8.s390x.rpmEpicosat-R-965-26.el8.s390x.rpm Epicosat-libs-965-26.el8.s390x.rpmEpicosat-devel-965-26.el8.s390x.rpmEpicosat-debugsource-965-26.el8.s390x.rpmEpicosat-debuginfo-965-26.el8.s390x.rpmEpicosat-R-debuginfo-965-26.el8.s390x.rpm Epicosat-libs-debuginfo-965-26.el8.s390x.rpmdEpicosat-965-26.el8.x86_64.rpmEpicosat-R-965-26.el8.x86_64.rpm Epicosat-libs-965-26.el8.x86_64.rpmEpicosat-devel-965-26.el8.x86_64.rpmEpicosat-debugsource-965-26.el8.x86_64.rpmEpicosat-debuginfo-965-26.el8.x86_64.rpmEpicosat-R-debuginfo-965-26.el8.x86_64.rpm Epicosat-libs-debuginfo-965-26.el8.x86_64.rpm]R-4.5.0-3.el8.src.rpm]R-4.5.0-3.el8.aarch64.rpm]R-core-4.5.0-3.el8.aarch64.rpm]R-core-devel-4.5.0-3.el8.aarch64.rpm]R-devel-4.5.0-3.el8.aarch64.rpm]R-java-4.5.0-3.el8.aarch64.rpm]R-java-devel-4.5.0-3.el8.aarch64.rpmx]libRmath-4.5.0-3.el8.aarch64.rpmz]libRmath-devel-4.5.0-3.el8.aarch64.rpm{]libRmath-static-4.5.0-3.el8.aarch64.rpm]R-debugsource-4.5.0-3.el8.aarch64.rpm]R-debuginfo-4.5.0-3.el8.aarch64.rpm]R-core-debuginfo-4.5.0-3.el8.aarch64.rpmy]libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm]R-4.5.0-3.el8.ppc64le.rpm]R-core-4.5.0-3.el8.ppc64le.rpm]R-core-devel-4.5.0-3.el8.ppc64le.rpm]R-devel-4.5.0-3.el8.ppc64le.rpm]R-java-4.5.0-3.el8.ppc64le.rpm]R-java-devel-4.5.0-3.el8.ppc64le.rpmx]libRmath-4.5.0-3.el8.ppc64le.rpmz]libRmath-devel-4.5.0-3.el8.ppc64le.rpm{]libRmath-static-4.5.0-3.el8.ppc64le.rpm]R-debugsource-4.5.0-3.el8.ppc64le.rpm]R-debuginfo-4.5.0-3.el8.ppc64le.rpm]R-core-debuginfo-4.5.0-3.el8.ppc64le.rpmy]libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm]R-4.5.0-3.el8.s390x.rpm]R-core-4.5.0-3.el8.s390x.rpm]R-core-devel-4.5.0-3.el8.s390x.rpm]R-devel-4.5.0-3.el8.s390x.rpm]R-java-4.5.0-3.el8.s390x.rpm]R-java-devel-4.5.0-3.el8.s390x.rpmx]libRmath-4.5.0-3.el8.s390x.rpmz]libRmath-devel-4.5.0-3.el8.s390x.rpm{]libRmath-static-4.5.0-3.el8.s390x.rpm]R-debugsource-4.5.0-3.el8.s390x.rpm]R-debuginfo-4.5.0-3.el8.s390x.rpm]R-core-debuginfo-4.5.0-3.el8.s390x.rpmy]libRmath-debuginfo-4.5.0-3.el8.s390x.rpm]R-4.5.0-3.el8.x86_64.rpm]R-core-4.5.0-3.el8.x86_64.rpm]R-core-devel-4.5.0-3.el8.x86_64.rpm]R-devel-4.5.0-3.el8.x86_64.rpm]R-java-4.5.0-3.el8.x86_64.rpm]R-java-devel-4.5.0-3.el8.x86_64.rpmx]libRmath-4.5.0-3.el8.x86_64.rpmz]libRmath-devel-4.5.0-3.el8.x86_64.rpm{]libRmath-static-4.5.0-3.el8.x86_64.rpm]R-debugsource-4.5.0-3.el8.x86_64.rpm]R-debuginfo-4.5.0-3.el8.x86_64.rpm]R-core-debuginfo-4.5.0-3.el8.x86_64.rpmy]libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm-aR-highlight-0.5.1-11.el8.src.rpm-aR-highlight-0.5.1-11.el8.aarch64.rpmaR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmaR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm-aR-highlight-0.5.1-11.el8.ppc64le.rpmaR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmaR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm-aR-highlight-0.5.1-11.el8.s390x.rpmaR-highlight-debugsource-0.5.1-11.el8.s390x.rpmaR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm-aR-highlight-0.5.1-11.el8.x86_64.rpmaR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmaR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpma[R-inline-0.3.19-16.el8.src.rpma[R-inline-0.3.19-16.el8.noarch.rpm. R-littler-0.3.19-8.el8.src.rpm. R-littler-0.3.19-8.el8.aarch64.rpm R-littler-examples-0.3.19-8.el8.aarch64.rpm R-littler-debugsource-0.3.19-8.el8.aarch64.rpm R-littler-debuginfo-0.3.19-8.el8.aarch64.rpm. R-littler-0.3.19-8.el8.ppc64le.rpm R-littler-examples-0.3.19-8.el8.ppc64le.rpm R-littler-debugsource-0.3.19-8.el8.ppc64le.rpm R-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm. R-littler-0.3.19-8.el8.s390x.rpm R-littler-examples-0.3.19-8.el8.s390x.rpm R-littler-debugsource-0.3.19-8.el8.s390x.rpm R-littler-debuginfo-0.3.19-8.el8.s390x.rpm. R-littler-0.3.19-8.el8.x86_64.rpm R-littler-examples-0.3.19-8.el8.x86_64.rpm R-littler-debugsource-0.3.19-8.el8.x86_64.rpm R-littler-debuginfo-0.3.19-8.el8.x86_64.rpmOroot-gui-recorder-6.30.08-2.el8.ppc64le.rpmUroot-hbook-6.30.08-2.el8.ppc64le.rpmWroot-hist-6.30.08-2.el8.ppc64le.rpm[root-hist-painter-6.30.08-2.el8.ppc64le.rpmroot-spectrum-6.30.08-2.el8.ppc64le.rpmroot-spectrum-painter-6.30.08-2.el8.ppc64le.rpm_root-html-6.30.08-2.el8.ppc64le.rpmaroot-io-6.30.08-2.el8.ppc64le.rpmbroot-io-dcache-6.30.08-2.el8.ppc64le.rpmeroot-io-sql-6.30.08-2.el8.ppc64le.rpmgroot-io-xml-6.30.08-2.el8.ppc64le.rpmiroot-io-xmlparser-6.30.08-2.el8.ppc64le.rpm root-foam-6.30.08-2.el8.ppc64le.rpm root-fftw-6.30.08-2.el8.ppc64le.rpm root-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmkroot-mathcore-6.30.08-2.el8.ppc64le.rpmmroot-mathmore-6.30.08-2.el8.ppc64le.rpmoroot-matrix-6.30.08-2.el8.ppc64le.rpmqroot-minuit-6.30.08-2.el8.ppc64le.rpmsroot-minuit2-6.30.08-2.el8.ppc64le.rpmuroot-mlp-6.30.08-2.el8.ppc64le.rpm root-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpmroot-smatrix-6.30.08-2.el8.ppc64le.rpm!root-splot-6.30.08-2.el8.ppc64le.rpmFroot-unuran-6.30.08-2.el8.ppc64le.rpmHroot-vecops-6.30.08-2.el8.ppc64le.rpmwroot-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpm}root-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpm~root-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpmroot-net-http-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-6.30.08-2.el8.ppc64le.rpm root-netx-6.30.08-2.el8.ppc64le.rpm root-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm#root-sql-mysql-6.30.08-2.el8.ppc64le.rpm%root-sql-odbc-6.30.08-2.el8.ppc64le.rpm)root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm'root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm,root-tmva-6.30.08-2.el8.ppc64le.rpm0root-tmva-python-6.30.08-2.el8.ppc64le.rpm2root-tmva-r-6.30.08-2.el8.ppc64le.rpm4root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm.root-tmva-gui-6.30.08-2.el8.ppc64le.rpm8root-tree-6.30.08-2.el8.ppc64le.rpm>root-tree-player-6.30.08-2.el8.ppc64le.rpm@root-tree-viewer-6.30.08-2.el8.ppc64le.rpmBroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmDroot-unfold-6.30.08-2.el8.ppc64le.rpmQroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpmSroot-gui-webgui6-6.30.08-2.el8.ppc64le.rpmroot-geom-webviewer-6.30.08-2.el8.ppc64le.rpm%root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm+root-graf-primitives-6.30.08-2.el8.ppc64le.rpm5root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpm>root-gui-browsable-6.30.08-2.el8.ppc64le.rpm@root-gui-browserv7-6.30.08-2.el8.ppc64le.rpmDroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpm]root-histv7-6.30.08-2.el8.ppc64le.rpmYroot-hist-draw-6.30.08-2.el8.ppc64le.rpm:root-tree-ntuple-6.30.08-2.el8.ppc64le.rpm<root-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpmroot-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-core-debuginfo-6.30.08-2.el8.ppc64le.rpm|root-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm7root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpmupython3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpmVroot-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpmXroot-hist-debuginfo-6.30.08-2.el8.ppc64le.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpm`root-html-debuginfo-6.30.08-2.el8.ppc64le.rpmdroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpm root-foam-debuginfo-6.30.08-2.el8.ppc64le.rpm root-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmproot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmrroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpmvroot-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpm root-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpm root-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-tree-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpm^root-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpmyroot-6.30.08-2.el8.s390x.rpmroot-core-6.30.08-2.el8.s390x.rpm{root-multiproc-6.30.08-2.el8.s390x.rpmroot-cling-6.30.08-2.el8.s390x.rpm+root-testsupport-6.30.08-2.el8.s390x.rpm6root-tpython-6.30.08-2.el8.s390x.rpmtpython3-root-6.30.08-2.el8.s390x.rpmepython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpmroot-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpmroot-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpmroot-graf-6.30.08-2.el8.s390x.rpmroot-graf-asimage-6.30.08-2.el8.s390x.rpm!root-graf-fitsio-6.30.08-2.el8.s390x.rpm#root-graf-gpad-6.30.08-2.el8.s390x.rpm'root-graf-gviz-6.30.08-2.el8.s390x.rpm)root-graf-postscript-6.30.08-2.el8.s390x.rpm-root-graf-x11-6.30.08-2.el8.s390x.rpm/root-graf3d-6.30.08-2.el8.s390x.rpm0root-graf3d-csg-6.30.08-2.el8.s390x.rpm3root-graf3d-eve-6.30.08-2.el8.s390x.rpm7root-graf3d-gl-6.30.08-2.el8.s390x.rpm9root-graf3d-gviz3d-6.30.08-2.el8.s390x.rpm;root-graf3d-x3d-6.30.08-2.el8.s390x.rpm=root-gui-6.30.08-2.el8.s390x.rpmMroot-gui-html-6.30.08-2.el8.s390x.rpmGroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmKroot-gui-ged-6.30.08-2.el8.s390x.rpmBroot-gui-builder-6.30.08-2.el8.s390x.rpmOroot-gui-recorder-6.30.08-2.el8.s390x.rpmUroot-hbook-6.30.08-2.el8.s390x.rpmWroot-hist-6.30.08-2.el8.s390x.rpm[root-hist-painter-6.30.08-2.el8.s390x.rpmroot-spectrum-6.30.08-2.el8.s390x.rpmroot-spectrum-painter-6.30.08-2.el8.s390x.rpm_root-html-6.30.08-2.el8.s390x.rpmaroot-io-6.30.08-2.el8.s390x.rpmbroot-io-dcache-6.30.08-2.el8.s390x.rpmeroot-io-sql-6.30.08-2.el8.s390x.rpmgroot-io-xml-6.30.08-2.el8.s390x.rpmiroot-io-xmlparser-6.30.08-2.el8.s390x.rpm root-foam-6.30.08-2.el8.s390x.rpm root-fftw-6.30.08-2.el8.s390x.rpm root-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmkroot-mathcore-6.30.08-2.el8.s390x.rpmmroot-mathmore-6.30.08-2.el8.s390x.rpmoroot-matrix-6.30.08-2.el8.s390x.rpmqroot-minuit-6.30.08-2.el8.s390x.rpmsroot-minuit2-6.30.08-2.el8.s390x.rpmuroot-mlp-6.30.08-2.el8.s390x.rpm root-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpmroot-smatrix-6.30.08-2.el8.s390x.rpm!root-splot-6.30.08-2.el8.s390x.rpmFroot-unuran-6.30.08-2.el8.s390x.rpmHroot-vecops-6.30.08-2.el8.s390x.rpmwroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpm}root-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpm~root-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpmroot-net-http-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-6.30.08-2.el8.s390x.rpm root-netx-6.30.08-2.el8.s390x.rpm root-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmdroot-roofit-6.30.08-2.el8.s390x.rpmgroot-roofit-core-6.30.08-2.el8.s390x.rpmproot-roofit-more-6.30.08-2.el8.s390x.rpmeroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmiroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmlroot-roofit-hs3-6.30.08-2.el8.s390x.rpmnroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpmrroot-roostats-6.30.08-2.el8.s390x.rpmbroot-hist-factory-6.30.08-2.el8.s390x.rpmzroot-xroofit-6.30.08-2.el8.s390x.rpm#root-sql-mysql-6.30.08-2.el8.s390x.rpm%root-sql-odbc-6.30.08-2.el8.s390x.rpm)root-sql-sqlite-6.30.08-2.el8.s390x.rpm'root-sql-pgsql-6.30.08-2.el8.s390x.rpm,root-tmva-6.30.08-2.el8.s390x.rpmvroot-tmva-utils-6.30.08-2.el8.s390x.rpm0root-tmva-python-6.30.08-2.el8.s390x.rpm2root-tmva-r-6.30.08-2.el8.s390x.rpm4root-tmva-sofie-6.30.08-2.el8.s390x.rpmtroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm.root-tmva-gui-6.30.08-2.el8.s390x.rpm8root-tree-6.30.08-2.el8.s390x.rpmxroot-tree-dataframe-6.30.08-2.el8.s390x.rpm>root-tree-player-6.30.08-2.el8.s390x.rpm@root-tree-viewer-6.30.08-2.el8.s390x.rpmBroot-tree-webviewer-6.30.08-2.el8.s390x.rpmDroot-unfold-6.30.08-2.el8.s390x.rpmQroot-gui-webdisplay-6.30.08-2.el8.s390x.rpmSroot-gui-webgui6-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-6.30.08-2.el8.s390x.rpm%root-graf-gpadv7-6.30.08-2.el8.s390x.rpm+root-graf-primitives-6.30.08-2.el8.s390x.rpm5root-graf3d-eve7-6.30.08-2.el8.s390x.rpm>root-gui-browsable-6.30.08-2.el8.s390x.rpm@root-gui-browserv7-6.30.08-2.el8.s390x.rpmDroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpm]root-histv7-6.30.08-2.el8.s390x.rpmYroot-hist-draw-6.30.08-2.el8.s390x.rpm:root-tree-ntuple-6.30.08-2.el8.s390x.rpm<root-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpm|root-multiproc-debuginfo-6.30.08-2.el8.s390x.rpmroot-cling-debuginfo-6.30.08-2.el8.s390x.rpm7root-tpython-debuginfo-6.30.08-2.el8.s390x.rpmupython3-root-debuginfo-6.30.08-2.el8.s390x.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm root-graf-debuginfo-6.30.08-2.el8.s390x.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmFroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpmVroot-hbook-debuginfo-6.30.08-2.el8.s390x.rpmXroot-hist-debuginfo-6.30.08-2.el8.s390x.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpm`root-html-debuginfo-6.30.08-2.el8.s390x.rpmdroot-io-debuginfo-6.30.08-2.el8.s390x.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpm root-foam-debuginfo-6.30.08-2.el8.s390x.rpm root-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmproot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmrroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.s390x.rpmvroot-mlp-debuginfo-6.30.08-2.el8.s390x.rpm root-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpmroot-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm"root-splot-debuginfo-6.30.08-2.el8.s390x.rpmGroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmIroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-davix-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpm root-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmkroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmhroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpmqroot-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmfroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmmroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpmoroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmsroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmcroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpm{root-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm-root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmwroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmuroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpm9root-tree-debuginfo-6.30.08-2.el8.s390x.rpmyroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpm?root-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmEroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpm^root-histv7-debuginfo-6.30.08-2.el8.s390x.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpmyroot-6.30.08-2.el8.x86_64.rpmroot-core-6.30.08-2.el8.x86_64.rpm{root-multiproc-6.30.08-2.el8.x86_64.rpmroot-cling-6.30.08-2.el8.x86_64.rpm+root-testsupport-6.30.08-2.el8.x86_64.rpm6root-tpython-6.30.08-2.el8.x86_64.rpmtpython3-root-6.30.08-2.el8.x86_64.rpmepython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpmroot-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpmroot-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpmroot-graf-6.30.08-2.el8.x86_64.rpmroot-graf-asimage-6.30.08-2.el8.x86_64.rpm!root-graf-fitsio-6.30.08-2.el8.x86_64.rpm#root-graf-gpad-6.30.08-2.el8.x86_64.rpm'root-graf-gviz-6.30.08-2.el8.x86_64.rpm)root-graf-postscript-6.30.08-2.el8.x86_64.rpm-root-graf-x11-6.30.08-2.el8.x86_64.rpm/root-graf3d-6.30.08-2.el8.x86_64.rpm0root-graf3d-csg-6.30.08-2.el8.x86_64.rpm3root-graf3d-eve-6.30.08-2.el8.x86_64.rpm7root-graf3d-gl-6.30.08-2.el8.x86_64.rpm9root-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpm;root-graf3d-x3d-6.30.08-2.el8.x86_64.rpm=root-gui-6.30.08-2.el8.x86_64.rpmMroot-gui-html-6.30.08-2.el8.x86_64.rpmGroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmKroot-gui-ged-6.30.08-2.el8.x86_64.rpmBroot-gui-builder-6.30.08-2.el8.x86_64.rpmOroot-gui-recorder-6.30.08-2.el8.x86_64.rpmUroot-hbook-6.30.08-2.el8.x86_64.rpmWroot-hist-6.30.08-2.el8.x86_64.rpm[root-hist-painter-6.30.08-2.el8.x86_64.rpmroot-spectrum-6.30.08-2.el8.x86_64.rpmroot-spectrum-painter-6.30.08-2.el8.x86_64.rpm_root-html-6.30.08-2.el8.x86_64.rpmaroot-io-6.30.08-2.el8.x86_64.rpmbroot-io-dcache-6.30.08-2.el8.x86_64.rpmeroot-io-sql-6.30.08-2.el8.x86_64.rpmgroot-io-xml-6.30.08-2.el8.x86_64.rpmiroot-io-xmlparser-6.30.08-2.el8.x86_64.rpm root-foam-6.30.08-2.el8.x86_64.rpm root-fftw-6.30.08-2.el8.x86_64.rpm root-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmkroot-mathcore-6.30.08-2.el8.x86_64.rpmmroot-mathmore-6.30.08-2.el8.x86_64.rpmoroot-matrix-6.30.08-2.el8.x86_64.rpmqroot-minuit-6.30.08-2.el8.x86_64.rpmsroot-minuit2-6.30.08-2.el8.x86_64.rpmuroot-mlp-6.30.08-2.el8.x86_64.rpm root-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpmroot-smatrix-6.30.08-2.el8.x86_64.rpm!root-splot-6.30.08-2.el8.x86_64.rpmFroot-unuran-6.30.08-2.el8.x86_64.rpmHroot-vecops-6.30.08-2.el8.x86_64.rpmwroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpm}root-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpm~root-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpmroot-net-http-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-6.30.08-2.el8.x86_64.rpm root-netx-6.30.08-2.el8.x86_64.rpm root-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmdroot-roofit-6.30.08-2.el8.x86_64.rpmgroot-roofit-core-6.30.08-2.el8.x86_64.rpmproot-roofit-more-6.30.08-2.el8.x86_64.rpmeroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmiroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmlroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmnroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpmrroot-roostats-6.30.08-2.el8.x86_64.rpmbroot-hist-factory-6.30.08-2.el8.x86_64.rpmzroot-xroofit-6.30.08-2.el8.x86_64.rpm#root-sql-mysql-6.30.08-2.el8.x86_64.rpm%root-sql-odbc-6.30.08-2.el8.x86_64.rpm)root-sql-sqlite-6.30.08-2.el8.x86_64.rpm'root-sql-pgsql-6.30.08-2.el8.x86_64.rpm,root-tmva-6.30.08-2.el8.x86_64.rpmvroot-tmva-utils-6.30.08-2.el8.x86_64.rpm0root-tmva-python-6.30.08-2.el8.x86_64.rpm2root-tmva-r-6.30.08-2.el8.x86_64.rpm4root-tmva-sofie-6.30.08-2.el8.x86_64.rpmtroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm.root-tmva-gui-6.30.08-2.el8.x86_64.rpm8root-tree-6.30.08-2.el8.x86_64.rpmxroot-tree-dataframe-6.30.08-2.el8.x86_64.rpm>root-tree-player-6.30.08-2.el8.x86_64.rpm@root-tree-viewer-6.30.08-2.el8.x86_64.rpmBroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmDroot-unfold-6.30.08-2.el8.x86_64.rpmQroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpm?root-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpmSroot-gui-webgui6-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-6.30.08-2.el8.x86_64.rpm%root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm+root-graf-primitives-6.30.08-2.el8.x86_64.rpm5root-graf3d-eve7-6.30.08-2.el8.x86_64.rpm>root-gui-browsable-6.30.08-2.el8.x86_64.rpm@root-gui-browserv7-6.30.08-2.el8.x86_64.rpmDroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpm]root-histv7-6.30.08-2.el8.x86_64.rpmYroot-hist-draw-6.30.08-2.el8.x86_64.rpm:root-tree-ntuple-6.30.08-2.el8.x86_64.rpm<root-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpm|root-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpmroot-cling-debuginfo-6.30.08-2.el8.x86_64.rpm7root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpmupython3-root-debuginfo-6.30.08-2.el8.x86_64.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm root-graf-debuginfo-6.30.08-2.el8.x86_64.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpmVroot-hbook-debuginfo-6.30.08-2.el8.x86_64.rpmXroot-hist-debuginfo-6.30.08-2.el8.x86_64.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpm`root-html-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpm root-foam-debuginfo-6.30.08-2.el8.x86_64.rpm root-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmproot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-mlp-debuginfo-6.30.08-2.el8.x86_64.rpm root-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm"root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpm root-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmcroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpm{root-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm-root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpm9root-tree-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpm?root-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpm^root-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-6.30.08-2.el8.src.rpmyroot-6.30.08-2.el8.aarch64.rpm#root-icons-6.30.08-2.el8.noarch.rpm"root-fonts-6.30.08-2.el8.noarch.rpm%root-tutorial-6.30.08-2.el8.noarch.rpmroot-core-6.30.08-2.el8.aarch64.rpm{root-multiproc-6.30.08-2.el8.aarch64.rpmroot-cling-6.30.08-2.el8.aarch64.rpm+root-testsupport-6.30.08-2.el8.aarch64.rpm6root-tpython-6.30.08-2.el8.aarch64.rpmtpython3-root-6.30.08-2.el8.aarch64.rpmepython3-jupyroot-6.30.08-2.el8.aarch64.rpm\python3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpmroot-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpmroot-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpmroot-graf-6.30.08-2.el8.aarch64.rpmroot-graf-asimage-6.30.08-2.el8.aarch64.rpm!root-graf-fitsio-6.30.08-2.el8.aarch64.rpm#root-graf-gpad-6.30.08-2.el8.aarch64.rpm'root-graf-gviz-6.30.08-2.el8.aarch64.rpm)root-graf-postscript-6.30.08-2.el8.aarch64.rpm-root-graf-x11-6.30.08-2.el8.aarch64.rpm/root-graf3d-6.30.08-2.el8.aarch64.rpm0root-graf3d-csg-6.30.08-2.el8.aarch64.rpm3root-graf3d-eve-6.30.08-2.el8.aarch64.rpm7root-graf3d-gl-6.30.08-2.el8.aarch64.rpm9root-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpm;root-graf3d-x3d-6.30.08-2.el8.aarch64.rpm=root-gui-6.30.08-2.el8.aarch64.rpmMroot-gui-html-6.30.08-2.el8.aarch64.rpmGroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmKroot-gui-ged-6.30.08-2.el8.aarch64.rpmBroot-gui-builder-6.30.08-2.el8.aarch64.rpmOroot-gui-recorder-6.30.08-2.el8.aarch64.rpmUroot-hbook-6.30.08-2.el8.aarch64.rpmWroot-hist-6.30.08-2.el8.aarch64.rpm[root-hist-painter-6.30.08-2.el8.aarch64.rpmroot-spectrum-6.30.08-2.el8.aarch64.rpmroot-spectrum-painter-6.30.08-2.el8.aarch64.rpm_root-html-6.30.08-2.el8.aarch64.rpmaroot-io-6.30.08-2.el8.aarch64.rpmbroot-io-dcache-6.30.08-2.el8.aarch64.rpmeroot-io-sql-6.30.08-2.el8.aarch64.rpmgroot-io-xml-6.30.08-2.el8.aarch64.rpmiroot-io-xmlparser-6.30.08-2.el8.aarch64.rpm root-foam-6.30.08-2.el8.aarch64.rpm root-fftw-6.30.08-2.el8.aarch64.rpm root-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmkroot-mathcore-6.30.08-2.el8.aarch64.rpmmroot-mathmore-6.30.08-2.el8.aarch64.rpmoroot-matrix-6.30.08-2.el8.aarch64.rpmqroot-minuit-6.30.08-2.el8.aarch64.rpmsroot-minuit2-6.30.08-2.el8.aarch64.rpmuroot-mlp-6.30.08-2.el8.aarch64.rpm root-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpmroot-smatrix-6.30.08-2.el8.aarch64.rpm!root-splot-6.30.08-2.el8.aarch64.rpmFroot-unuran-6.30.08-2.el8.aarch64.rpmHroot-vecops-6.30.08-2.el8.aarch64.rpmwroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpm}root-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpm~root-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpmroot-net-http-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-6.30.08-2.el8.aarch64.rpm root-netx-6.30.08-2.el8.aarch64.rpm root-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmdroot-roofit-6.30.08-2.el8.aarch64.rpmgroot-roofit-core-6.30.08-2.el8.aarch64.rpmproot-roofit-more-6.30.08-2.el8.aarch64.rpmeroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmiroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmlroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmnroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpmrroot-roostats-6.30.08-2.el8.aarch64.rpmbroot-hist-factory-6.30.08-2.el8.aarch64.rpmzroot-xroofit-6.30.08-2.el8.aarch64.rpm#root-sql-mysql-6.30.08-2.el8.aarch64.rpm%root-sql-odbc-6.30.08-2.el8.aarch64.rpm)root-sql-sqlite-6.30.08-2.el8.aarch64.rpm'root-sql-pgsql-6.30.08-2.el8.aarch64.rpm,root-tmva-6.30.08-2.el8.aarch64.rpmvroot-tmva-utils-6.30.08-2.el8.aarch64.rpm0root-tmva-python-6.30.08-2.el8.aarch64.rpm2root-tmva-r-6.30.08-2.el8.aarch64.rpm4root-tmva-sofie-6.30.08-2.el8.aarch64.rpmtroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm.root-tmva-gui-6.30.08-2.el8.aarch64.rpm8root-tree-6.30.08-2.el8.aarch64.rpmxroot-tree-dataframe-6.30.08-2.el8.aarch64.rpm>root-tree-player-6.30.08-2.el8.aarch64.rpm@root-tree-viewer-6.30.08-2.el8.aarch64.rpmBroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmDroot-unfold-6.30.08-2.el8.aarch64.rpm!root-cli-6.30.08-2.el8.noarch.rpm$root-notebook-6.30.08-2.el8.noarch.rpmQroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpm?root-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpmSroot-gui-webgui6-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-6.30.08-2.el8.aarch64.rpm%root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm+root-graf-primitives-6.30.08-2.el8.aarch64.rpm5root-graf3d-eve7-6.30.08-2.el8.aarch64.rpm>root-gui-browsable-6.30.08-2.el8.aarch64.rpm@root-gui-browserv7-6.30.08-2.el8.aarch64.rpmDroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpm]root-histv7-6.30.08-2.el8.aarch64.rpmYroot-hist-draw-6.30.08-2.el8.aarch64.rpm:root-tree-ntuple-6.30.08-2.el8.aarch64.rpm<root-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpm|root-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpmroot-cling-debuginfo-6.30.08-2.el8.aarch64.rpm7root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpmupython3-root-debuginfo-6.30.08-2.el8.aarch64.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm root-graf-debuginfo-6.30.08-2.el8.aarch64.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpmVroot-hbook-debuginfo-6.30.08-2.el8.aarch64.rpmXroot-hist-debuginfo-6.30.08-2.el8.aarch64.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpm`root-html-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpm root-foam-debuginfo-6.30.08-2.el8.aarch64.rpm root-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmproot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-mlp-debuginfo-6.30.08-2.el8.aarch64.rpm root-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm"root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpm root-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmcroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpm{root-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm-root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpm9root-tree-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpm?root-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpm^root-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-6.30.08-2.el8.ppc64le.rpmroot-core-6.30.08-2.el8.ppc64le.rpm{root-multiproc-6.30.08-2.el8.ppc64le.rpmroot-cling-6.30.08-2.el8.ppc64le.rpm+root-testsupport-6.30.08-2.el8.ppc64le.rpm6root-tpython-6.30.08-2.el8.ppc64le.rpmtpython3-root-6.30.08-2.el8.ppc64le.rpmepython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpmroot-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpmroot-graf-6.30.08-2.el8.ppc64le.rpmroot-graf-asimage-6.30.08-2.el8.ppc64le.rpm!root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm#root-graf-gpad-6.30.08-2.el8.ppc64le.rpm'root-graf-gviz-6.30.08-2.el8.ppc64le.rpm)root-graf-postscript-6.30.08-2.el8.ppc64le.rpm-root-graf-x11-6.30.08-2.el8.ppc64le.rpm/root-graf3d-6.30.08-2.el8.ppc64le.rpm0root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm3root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm7root-graf3d-gl-6.30.08-2.el8.ppc64le.rpm9root-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpm;root-graf3d-x3d-6.30.08-2.el8.ppc64le.rpm=root-gui-6.30.08-2.el8.ppc64le.rpmMroot-gui-html-6.30.08-2.el8.ppc64le.rpmGroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmKroot-gui-ged-6.30.08-2.el8.ppc64le.rpmBroot-gui-builder-6.30.08-2.el8.ppc64le.rpm/$R-qtl-1.70-4.el8.src.rpm/$R-qtl-1.70-4.el8.aarch64.rpm$R-qtl-debugsource-1.70-4.el8.aarch64.rpm$R-qtl-debuginfo-1.70-4.el8.aarch64.rpm/$R-qtl-1.70-4.el8.ppc64le.rpm$R-qtl-debugsource-1.70-4.el8.ppc64le.rpm$R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm/$R-qtl-1.70-4.el8.s390x.rpm$R-qtl-debugsource-1.70-4.el8.s390x.rpm$R-qtl-debuginfo-1.70-4.el8.s390x.rpm/$R-qtl-1.70-4.el8.x86_64.rpm$R-qtl-debugsource-1.70-4.el8.x86_64.rpm$R-qtl-debuginfo-1.70-4.el8.x86_64.rpm,0R-Rcpp-1.0.14-3.el8.src.rpm,0R-Rcpp-1.0.14-3.el8.aarch64.rpm 0R-Rcpp-devel-1.0.14-3.el8.aarch64.rpm0R-Rcpp-examples-1.0.14-3.el8.aarch64.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm,0R-Rcpp-1.0.14-3.el8.ppc64le.rpm 0R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpm0R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm,0R-Rcpp-1.0.14-3.el8.s390x.rpm 0R-Rcpp-devel-1.0.14-3.el8.s390x.rpm0R-Rcpp-examples-1.0.14-3.el8.s390x.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm,0R-Rcpp-1.0.14-3.el8.x86_64.rpm 0R-Rcpp-devel-1.0.14-3.el8.x86_64.rpm0R-Rcpp-examples-1.0.14-3.el8.x86_64.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm+)R-RInside-0.2.18-11.el8.src.rpm+)R-RInside-0.2.18-11.el8.aarch64.rpm )R-RInside-devel-0.2.18-11.el8.aarch64.rpm )R-RInside-examples-0.2.18-11.el8.aarch64.rpm)R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm)R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm+)R-RInside-0.2.18-11.el8.ppc64le.rpm )R-RInside-devel-0.2.18-11.el8.ppc64le.rpm )R-RInside-examples-0.2.18-11.el8.ppc64le.rpm)R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm)R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm+)R-RInside-0.2.18-11.el8.s390x.rpm )R-RInside-devel-0.2.18-11.el8.s390x.rpm )R-RInside-examples-0.2.18-11.el8.s390x.rpm)R-RInside-debugsource-0.2.18-11.el8.s390x.rpm)R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm+)R-RInside-0.2.18-11.el8.x86_64.rpm )R-RInside-devel-0.2.18-11.el8.x86_64.rpm )R-RInside-examples-0.2.18-11.el8.x86_64.rpm)R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm)R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm0R-rJava-1.0.11-6.el8.src.rpm0R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm0R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm0R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm0R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm1(R-rlecuyer-0.3.5-22.el8.src.rpm1(R-rlecuyer-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm1(R-rlecuyer-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm1(R-rlecuyer-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm1(R-rlecuyer-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpm`R-RUnit-0.4.32-27.el8.src.rpm`R-RUnit-0.4.32-27.el8.noarch.rpmRdEpicosat-965-26.el8.src.rpmdEpicosat-965-26.el8.aarch64.rpmEpicosat-R-965-26.el8.aarch64.rpm Epicosat-libs-965-26.el8.aarch64.rpmEpicosat-devel-965-26.el8.aarch64.rpmEpicosat-debugsource-965-26.el8.aarch64.rpmEpicosat-debuginfo-965-26.el8.aarch64.rpmEpicosat-R-debuginfo-965-26.el8.aarch64.rpm Epicosat-libs-debuginfo-965-26.el8.aarch64.rpmdEpicosat-965-26.el8.ppc64le.rpmEpicosat-R-965-26.el8.ppc64le.rpm Epicosat-libs-965-26.el8.ppc64le.rpmEpicosat-devel-965-26.el8.ppc64le.rpmEpicosat-debugsource-965-26.el8.ppc64le.rpmEpicosat-debuginfo-965-26.el8.ppc64le.rpmEpicosat-R-debuginfo-965-26.el8.ppc64le.rpm Epicosat-libs-debuginfo-965-26.el8.ppc64le.rpmdEpicosat-965-26.el8.s390x.rpmEpicosat-R-965-26.el8.s390x.rpm Epicosat-libs-965-26.el8.s390x.rpmEpicosat-devel-965-26.el8.s390x.rpmEpicosat-debugsource-965-26.el8.s390x.rpmEpicosat-debuginfo-965-26.el8.s390x.rpmEpicosat-R-debuginfo-965-26.el8.s390x.rpm Epicosat-libs-debuginfo-965-26.el8.s390x.rpmdEpicosat-965-26.el8.x86_64.rpmEpicosat-R-965-26.el8.x86_64.rpm Epicosat-libs-965-26.el8.x86_64.rpmEpicosat-devel-965-26.el8.x86_64.rpmEpicosat-debugsource-965-26.el8.x86_64.rpmEpicosat-debuginfo-965-26.el8.x86_64.rpmEpicosat-R-debuginfo-965-26.el8.x86_64.rpm Epicosat-libs-debuginfo-965-26.el8.x86_64.rpm]R-4.5.0-3.el8.src.rpm]R-4.5.0-3.el8.aarch64.rpm]R-core-4.5.0-3.el8.aarch64.rpm]R-core-devel-4.5.0-3.el8.aarch64.rpm]R-devel-4.5.0-3.el8.aarch64.rpm]R-java-4.5.0-3.el8.aarch64.rpm]R-java-devel-4.5.0-3.el8.aarch64.rpmx]libRmath-4.5.0-3.el8.aarch64.rpmz]libRmath-devel-4.5.0-3.el8.aarch64.rpm{]libRmath-static-4.5.0-3.el8.aarch64.rpm]R-debugsource-4.5.0-3.el8.aarch64.rpm]R-debuginfo-4.5.0-3.el8.aarch64.rpm]R-core-debuginfo-4.5.0-3.el8.aarch64.rpmy]libRmath-debuginfo-4.5.0-3.el8.aarch64.rpm]R-4.5.0-3.el8.ppc64le.rpm]R-core-4.5.0-3.el8.ppc64le.rpm]R-core-devel-4.5.0-3.el8.ppc64le.rpm]R-devel-4.5.0-3.el8.ppc64le.rpm]R-java-4.5.0-3.el8.ppc64le.rpm]R-java-devel-4.5.0-3.el8.ppc64le.rpmx]libRmath-4.5.0-3.el8.ppc64le.rpmz]libRmath-devel-4.5.0-3.el8.ppc64le.rpm{]libRmath-static-4.5.0-3.el8.ppc64le.rpm]R-debugsource-4.5.0-3.el8.ppc64le.rpm]R-debuginfo-4.5.0-3.el8.ppc64le.rpm]R-core-debuginfo-4.5.0-3.el8.ppc64le.rpmy]libRmath-debuginfo-4.5.0-3.el8.ppc64le.rpm]R-4.5.0-3.el8.s390x.rpm]R-core-4.5.0-3.el8.s390x.rpm]R-core-devel-4.5.0-3.el8.s390x.rpm]R-devel-4.5.0-3.el8.s390x.rpm]R-java-4.5.0-3.el8.s390x.rpm]R-java-devel-4.5.0-3.el8.s390x.rpmx]libRmath-4.5.0-3.el8.s390x.rpmz]libRmath-devel-4.5.0-3.el8.s390x.rpm{]libRmath-static-4.5.0-3.el8.s390x.rpm]R-debugsource-4.5.0-3.el8.s390x.rpm]R-debuginfo-4.5.0-3.el8.s390x.rpm]R-core-debuginfo-4.5.0-3.el8.s390x.rpmy]libRmath-debuginfo-4.5.0-3.el8.s390x.rpm]R-4.5.0-3.el8.x86_64.rpm]R-core-4.5.0-3.el8.x86_64.rpm]R-core-devel-4.5.0-3.el8.x86_64.rpm]R-devel-4.5.0-3.el8.x86_64.rpm]R-java-4.5.0-3.el8.x86_64.rpm]R-java-devel-4.5.0-3.el8.x86_64.rpmx]libRmath-4.5.0-3.el8.x86_64.rpmz]libRmath-devel-4.5.0-3.el8.x86_64.rpm{]libRmath-static-4.5.0-3.el8.x86_64.rpm]R-debugsource-4.5.0-3.el8.x86_64.rpm]R-debuginfo-4.5.0-3.el8.x86_64.rpm]R-core-debuginfo-4.5.0-3.el8.x86_64.rpmy]libRmath-debuginfo-4.5.0-3.el8.x86_64.rpm-aR-highlight-0.5.1-11.el8.src.rpm-aR-highlight-0.5.1-11.el8.aarch64.rpmaR-highlight-debugsource-0.5.1-11.el8.aarch64.rpmaR-highlight-debuginfo-0.5.1-11.el8.aarch64.rpm-aR-highlight-0.5.1-11.el8.ppc64le.rpmaR-highlight-debugsource-0.5.1-11.el8.ppc64le.rpmaR-highlight-debuginfo-0.5.1-11.el8.ppc64le.rpm-aR-highlight-0.5.1-11.el8.s390x.rpmaR-highlight-debugsource-0.5.1-11.el8.s390x.rpmaR-highlight-debuginfo-0.5.1-11.el8.s390x.rpm-aR-highlight-0.5.1-11.el8.x86_64.rpmaR-highlight-debugsource-0.5.1-11.el8.x86_64.rpmaR-highlight-debuginfo-0.5.1-11.el8.x86_64.rpma[R-inline-0.3.19-16.el8.src.rpma[R-inline-0.3.19-16.el8.noarch.rpm. R-littler-0.3.19-8.el8.src.rpm. R-littler-0.3.19-8.el8.aarch64.rpm R-littler-examples-0.3.19-8.el8.aarch64.rpm R-littler-debugsource-0.3.19-8.el8.aarch64.rpm R-littler-debuginfo-0.3.19-8.el8.aarch64.rpm. R-littler-0.3.19-8.el8.ppc64le.rpm R-littler-examples-0.3.19-8.el8.ppc64le.rpm R-littler-debugsource-0.3.19-8.el8.ppc64le.rpm R-littler-debuginfo-0.3.19-8.el8.ppc64le.rpm. R-littler-0.3.19-8.el8.s390x.rpm R-littler-examples-0.3.19-8.el8.s390x.rpm R-littler-debugsource-0.3.19-8.el8.s390x.rpm R-littler-debuginfo-0.3.19-8.el8.s390x.rpm. R-littler-0.3.19-8.el8.x86_64.rpm R-littler-examples-0.3.19-8.el8.x86_64.rpm R-littler-debugsource-0.3.19-8.el8.x86_64.rpm R-littler-debuginfo-0.3.19-8.el8.x86_64.rpmOroot-gui-recorder-6.30.08-2.el8.ppc64le.rpmUroot-hbook-6.30.08-2.el8.ppc64le.rpmWroot-hist-6.30.08-2.el8.ppc64le.rpm[root-hist-painter-6.30.08-2.el8.ppc64le.rpmroot-spectrum-6.30.08-2.el8.ppc64le.rpmroot-spectrum-painter-6.30.08-2.el8.ppc64le.rpm_root-html-6.30.08-2.el8.ppc64le.rpmaroot-io-6.30.08-2.el8.ppc64le.rpmbroot-io-dcache-6.30.08-2.el8.ppc64le.rpmeroot-io-sql-6.30.08-2.el8.ppc64le.rpmgroot-io-xml-6.30.08-2.el8.ppc64le.rpmiroot-io-xmlparser-6.30.08-2.el8.ppc64le.rpm root-foam-6.30.08-2.el8.ppc64le.rpm root-fftw-6.30.08-2.el8.ppc64le.rpm root-fumili-6.30.08-2.el8.ppc64le.rpmroot-genvector-6.30.08-2.el8.ppc64le.rpmkroot-mathcore-6.30.08-2.el8.ppc64le.rpmmroot-mathmore-6.30.08-2.el8.ppc64le.rpmoroot-matrix-6.30.08-2.el8.ppc64le.rpmqroot-minuit-6.30.08-2.el8.ppc64le.rpmsroot-minuit2-6.30.08-2.el8.ppc64le.rpmuroot-mlp-6.30.08-2.el8.ppc64le.rpm root-physics-6.30.08-2.el8.ppc64le.rpmroot-quadp-6.30.08-2.el8.ppc64le.rpmroot-smatrix-6.30.08-2.el8.ppc64le.rpm!root-splot-6.30.08-2.el8.ppc64le.rpmFroot-unuran-6.30.08-2.el8.ppc64le.rpmHroot-vecops-6.30.08-2.el8.ppc64le.rpmwroot-montecarlo-eg-6.30.08-2.el8.ppc64le.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.ppc64le.rpm}root-net-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-6.30.08-2.el8.ppc64le.rpm~root-net-auth-6.30.08-2.el8.ppc64le.rpmroot-net-davix-6.30.08-2.el8.ppc64le.rpmroot-net-http-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-6.30.08-2.el8.ppc64le.rpm root-netx-6.30.08-2.el8.ppc64le.rpm root-proof-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-6.30.08-2.el8.ppc64le.rpmroot-proof-player-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-6.30.08-2.el8.ppc64le.rpm#root-sql-mysql-6.30.08-2.el8.ppc64le.rpm%root-sql-odbc-6.30.08-2.el8.ppc64le.rpm)root-sql-sqlite-6.30.08-2.el8.ppc64le.rpm'root-sql-pgsql-6.30.08-2.el8.ppc64le.rpm,root-tmva-6.30.08-2.el8.ppc64le.rpm0root-tmva-python-6.30.08-2.el8.ppc64le.rpm2root-tmva-r-6.30.08-2.el8.ppc64le.rpm4root-tmva-sofie-6.30.08-2.el8.ppc64le.rpm.root-tmva-gui-6.30.08-2.el8.ppc64le.rpm8root-tree-6.30.08-2.el8.ppc64le.rpm>root-tree-player-6.30.08-2.el8.ppc64le.rpm@root-tree-viewer-6.30.08-2.el8.ppc64le.rpmBroot-tree-webviewer-6.30.08-2.el8.ppc64le.rpmDroot-unfold-6.30.08-2.el8.ppc64le.rpmQroot-gui-webdisplay-6.30.08-2.el8.ppc64le.rpmSroot-gui-webgui6-6.30.08-2.el8.ppc64le.rpmroot-geom-webviewer-6.30.08-2.el8.ppc64le.rpm%root-graf-gpadv7-6.30.08-2.el8.ppc64le.rpm+root-graf-primitives-6.30.08-2.el8.ppc64le.rpm5root-graf3d-eve7-6.30.08-2.el8.ppc64le.rpm>root-gui-browsable-6.30.08-2.el8.ppc64le.rpm@root-gui-browserv7-6.30.08-2.el8.ppc64le.rpmDroot-gui-canvaspainter-6.30.08-2.el8.ppc64le.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.ppc64le.rpm]root-histv7-6.30.08-2.el8.ppc64le.rpmYroot-hist-draw-6.30.08-2.el8.ppc64le.rpm:root-tree-ntuple-6.30.08-2.el8.ppc64le.rpm<root-tree-ntuple-utils-6.30.08-2.el8.ppc64le.rpmroot-debugsource-6.30.08-2.el8.ppc64le.rpmroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-core-debuginfo-6.30.08-2.el8.ppc64le.rpm|root-multiproc-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-cling-debuginfo-6.30.08-2.el8.ppc64le.rpm7root-tpython-debuginfo-6.30.08-2.el8.ppc64le.rpmupython3-root-debuginfo-6.30.08-2.el8.ppc64le.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-r-tools-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genetic-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-gdml-debuginfo-6.30.08-2.el8.ppc64le.rpm root-graf-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.ppc64le.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.ppc64le.rpm2root-graf3d-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.ppc64le.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.ppc64le.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.ppc64le.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.ppc64le.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.ppc64le.rpmFroot-gui-debuginfo-6.30.08-2.el8.ppc64le.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.ppc64le.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.ppc64le.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.ppc64le.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.ppc64le.rpmVroot-hbook-debuginfo-6.30.08-2.el8.ppc64le.rpmXroot-hist-debuginfo-6.30.08-2.el8.ppc64le.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-spectrum-debuginfo-6.30.08-2.el8.ppc64le.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.ppc64le.rpm`root-html-debuginfo-6.30.08-2.el8.ppc64le.rpmdroot-io-debuginfo-6.30.08-2.el8.ppc64le.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.ppc64le.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.ppc64le.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.ppc64le.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.ppc64le.rpm root-foam-debuginfo-6.30.08-2.el8.ppc64le.rpm root-fftw-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-fumili-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-genvector-debuginfo-6.30.08-2.el8.ppc64le.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.ppc64le.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.ppc64le.rpmproot-matrix-debuginfo-6.30.08-2.el8.ppc64le.rpmrroot-minuit-debuginfo-6.30.08-2.el8.ppc64le.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.ppc64le.rpmvroot-mlp-debuginfo-6.30.08-2.el8.ppc64le.rpm root-physics-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-quadp-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-smatrix-debuginfo-6.30.08-2.el8.ppc64le.rpm"root-splot-debuginfo-6.30.08-2.el8.ppc64le.rpmGroot-unuran-debuginfo-6.30.08-2.el8.ppc64le.rpmIroot-vecops-debuginfo-6.30.08-2.el8.ppc64le.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.ppc64le.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-auth-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-davix-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-http-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.ppc64le.rpm root-netx-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-player-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.ppc64le.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.ppc64le.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.ppc64le.rpm-root-tmva-debuginfo-6.30.08-2.el8.ppc64le.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.ppc64le.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.ppc64le.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.ppc64le.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.ppc64le.rpm9root-tree-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-tree-player-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.ppc64le.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-unfold-debuginfo-6.30.08-2.el8.ppc64le.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.ppc64le.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.ppc64le.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.ppc64le.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.ppc64le.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.ppc64le.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.ppc64le.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.ppc64le.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.ppc64le.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.ppc64le.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.ppc64le.rpm^root-histv7-debuginfo-6.30.08-2.el8.ppc64le.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.ppc64le.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.ppc64le.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.ppc64le.rpmyroot-6.30.08-2.el8.s390x.rpmroot-core-6.30.08-2.el8.s390x.rpm{root-multiproc-6.30.08-2.el8.s390x.rpmroot-cling-6.30.08-2.el8.s390x.rpm+root-testsupport-6.30.08-2.el8.s390x.rpm6root-tpython-6.30.08-2.el8.s390x.rpmtpython3-root-6.30.08-2.el8.s390x.rpmepython3-jupyroot-6.30.08-2.el8.s390x.rpmroot-r-6.30.08-2.el8.s390x.rpmroot-r-tools-6.30.08-2.el8.s390x.rpmroot-genetic-6.30.08-2.el8.s390x.rpmroot-geom-6.30.08-2.el8.s390x.rpmroot-geom-builder-6.30.08-2.el8.s390x.rpmroot-geom-painter-6.30.08-2.el8.s390x.rpmroot-gdml-6.30.08-2.el8.s390x.rpmroot-graf-6.30.08-2.el8.s390x.rpmroot-graf-asimage-6.30.08-2.el8.s390x.rpm!root-graf-fitsio-6.30.08-2.el8.s390x.rpm#root-graf-gpad-6.30.08-2.el8.s390x.rpm'root-graf-gviz-6.30.08-2.el8.s390x.rpm)root-graf-postscript-6.30.08-2.el8.s390x.rpm-root-graf-x11-6.30.08-2.el8.s390x.rpm/root-graf3d-6.30.08-2.el8.s390x.rpm0root-graf3d-csg-6.30.08-2.el8.s390x.rpm3root-graf3d-eve-6.30.08-2.el8.s390x.rpm7root-graf3d-gl-6.30.08-2.el8.s390x.rpm9root-graf3d-gviz3d-6.30.08-2.el8.s390x.rpm;root-graf3d-x3d-6.30.08-2.el8.s390x.rpm=root-gui-6.30.08-2.el8.s390x.rpmMroot-gui-html-6.30.08-2.el8.s390x.rpmGroot-gui-fitpanel-6.30.08-2.el8.s390x.rpmKroot-gui-ged-6.30.08-2.el8.s390x.rpmBroot-gui-builder-6.30.08-2.el8.s390x.rpmOroot-gui-recorder-6.30.08-2.el8.s390x.rpmUroot-hbook-6.30.08-2.el8.s390x.rpmWroot-hist-6.30.08-2.el8.s390x.rpm[root-hist-painter-6.30.08-2.el8.s390x.rpmroot-spectrum-6.30.08-2.el8.s390x.rpmroot-spectrum-painter-6.30.08-2.el8.s390x.rpm_root-html-6.30.08-2.el8.s390x.rpmaroot-io-6.30.08-2.el8.s390x.rpmbroot-io-dcache-6.30.08-2.el8.s390x.rpmeroot-io-sql-6.30.08-2.el8.s390x.rpmgroot-io-xml-6.30.08-2.el8.s390x.rpmiroot-io-xmlparser-6.30.08-2.el8.s390x.rpm root-foam-6.30.08-2.el8.s390x.rpm root-fftw-6.30.08-2.el8.s390x.rpm root-fumili-6.30.08-2.el8.s390x.rpmroot-genvector-6.30.08-2.el8.s390x.rpmkroot-mathcore-6.30.08-2.el8.s390x.rpmmroot-mathmore-6.30.08-2.el8.s390x.rpmoroot-matrix-6.30.08-2.el8.s390x.rpmqroot-minuit-6.30.08-2.el8.s390x.rpmsroot-minuit2-6.30.08-2.el8.s390x.rpmuroot-mlp-6.30.08-2.el8.s390x.rpm root-physics-6.30.08-2.el8.s390x.rpmroot-quadp-6.30.08-2.el8.s390x.rpmroot-smatrix-6.30.08-2.el8.s390x.rpm!root-splot-6.30.08-2.el8.s390x.rpmFroot-unuran-6.30.08-2.el8.s390x.rpmHroot-vecops-6.30.08-2.el8.s390x.rpmwroot-montecarlo-eg-6.30.08-2.el8.s390x.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.s390x.rpm}root-net-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-6.30.08-2.el8.s390x.rpm~root-net-auth-6.30.08-2.el8.s390x.rpmroot-net-davix-6.30.08-2.el8.s390x.rpmroot-net-http-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-6.30.08-2.el8.s390x.rpm root-netx-6.30.08-2.el8.s390x.rpm root-proof-6.30.08-2.el8.s390x.rpmroot-proof-bench-6.30.08-2.el8.s390x.rpmroot-proof-player-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-6.30.08-2.el8.s390x.rpmdroot-roofit-6.30.08-2.el8.s390x.rpmgroot-roofit-core-6.30.08-2.el8.s390x.rpmproot-roofit-more-6.30.08-2.el8.s390x.rpmeroot-roofit-batchcompute-6.30.08-2.el8.s390x.rpmiroot-roofit-dataframe-helpers-6.30.08-2.el8.s390x.rpmlroot-roofit-hs3-6.30.08-2.el8.s390x.rpmnroot-roofit-jsoninterface-6.30.08-2.el8.s390x.rpmrroot-roostats-6.30.08-2.el8.s390x.rpmbroot-hist-factory-6.30.08-2.el8.s390x.rpmzroot-xroofit-6.30.08-2.el8.s390x.rpm#root-sql-mysql-6.30.08-2.el8.s390x.rpm%root-sql-odbc-6.30.08-2.el8.s390x.rpm)root-sql-sqlite-6.30.08-2.el8.s390x.rpm'root-sql-pgsql-6.30.08-2.el8.s390x.rpm,root-tmva-6.30.08-2.el8.s390x.rpmvroot-tmva-utils-6.30.08-2.el8.s390x.rpm0root-tmva-python-6.30.08-2.el8.s390x.rpm2root-tmva-r-6.30.08-2.el8.s390x.rpm4root-tmva-sofie-6.30.08-2.el8.s390x.rpmtroot-tmva-sofie-parser-6.30.08-2.el8.s390x.rpm.root-tmva-gui-6.30.08-2.el8.s390x.rpm8root-tree-6.30.08-2.el8.s390x.rpmxroot-tree-dataframe-6.30.08-2.el8.s390x.rpm>root-tree-player-6.30.08-2.el8.s390x.rpm@root-tree-viewer-6.30.08-2.el8.s390x.rpmBroot-tree-webviewer-6.30.08-2.el8.s390x.rpmDroot-unfold-6.30.08-2.el8.s390x.rpmQroot-gui-webdisplay-6.30.08-2.el8.s390x.rpmSroot-gui-webgui6-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-6.30.08-2.el8.s390x.rpm%root-graf-gpadv7-6.30.08-2.el8.s390x.rpm+root-graf-primitives-6.30.08-2.el8.s390x.rpm5root-graf3d-eve7-6.30.08-2.el8.s390x.rpm>root-gui-browsable-6.30.08-2.el8.s390x.rpm@root-gui-browserv7-6.30.08-2.el8.s390x.rpmDroot-gui-canvaspainter-6.30.08-2.el8.s390x.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.s390x.rpm]root-histv7-6.30.08-2.el8.s390x.rpmYroot-hist-draw-6.30.08-2.el8.s390x.rpm:root-tree-ntuple-6.30.08-2.el8.s390x.rpm<root-tree-ntuple-utils-6.30.08-2.el8.s390x.rpmroot-debugsource-6.30.08-2.el8.s390x.rpmroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-core-debuginfo-6.30.08-2.el8.s390x.rpm|root-multiproc-debuginfo-6.30.08-2.el8.s390x.rpmroot-cling-debuginfo-6.30.08-2.el8.s390x.rpm7root-tpython-debuginfo-6.30.08-2.el8.s390x.rpmupython3-root-debuginfo-6.30.08-2.el8.s390x.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-debuginfo-6.30.08-2.el8.s390x.rpmroot-r-tools-debuginfo-6.30.08-2.el8.s390x.rpmroot-genetic-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-gdml-debuginfo-6.30.08-2.el8.s390x.rpm root-graf-debuginfo-6.30.08-2.el8.s390x.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.s390x.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.s390x.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.s390x.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.s390x.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.s390x.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.s390x.rpm2root-graf3d-debuginfo-6.30.08-2.el8.s390x.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.s390x.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.s390x.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.s390x.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.s390x.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.s390x.rpmFroot-gui-debuginfo-6.30.08-2.el8.s390x.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.s390x.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.s390x.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.s390x.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.s390x.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.s390x.rpmVroot-hbook-debuginfo-6.30.08-2.el8.s390x.rpmXroot-hist-debuginfo-6.30.08-2.el8.s390x.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.s390x.rpmroot-spectrum-debuginfo-6.30.08-2.el8.s390x.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.s390x.rpm`root-html-debuginfo-6.30.08-2.el8.s390x.rpmdroot-io-debuginfo-6.30.08-2.el8.s390x.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.s390x.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.s390x.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.s390x.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.s390x.rpm root-foam-debuginfo-6.30.08-2.el8.s390x.rpm root-fftw-debuginfo-6.30.08-2.el8.s390x.rpmroot-fumili-debuginfo-6.30.08-2.el8.s390x.rpmroot-genvector-debuginfo-6.30.08-2.el8.s390x.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.s390x.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.s390x.rpmproot-matrix-debuginfo-6.30.08-2.el8.s390x.rpmrroot-minuit-debuginfo-6.30.08-2.el8.s390x.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.s390x.rpmvroot-mlp-debuginfo-6.30.08-2.el8.s390x.rpm root-physics-debuginfo-6.30.08-2.el8.s390x.rpmroot-quadp-debuginfo-6.30.08-2.el8.s390x.rpmroot-smatrix-debuginfo-6.30.08-2.el8.s390x.rpm"root-splot-debuginfo-6.30.08-2.el8.s390x.rpmGroot-unuran-debuginfo-6.30.08-2.el8.s390x.rpmIroot-vecops-debuginfo-6.30.08-2.el8.s390x.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.s390x.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-auth-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-davix-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-http-debuginfo-6.30.08-2.el8.s390x.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.s390x.rpm root-netx-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-player-debuginfo-6.30.08-2.el8.s390x.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.s390x.rpmkroot-roofit-debuginfo-6.30.08-2.el8.s390x.rpmhroot-roofit-core-debuginfo-6.30.08-2.el8.s390x.rpmqroot-roofit-more-debuginfo-6.30.08-2.el8.s390x.rpmfroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.s390x.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.s390x.rpmmroot-roofit-hs3-debuginfo-6.30.08-2.el8.s390x.rpmoroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.s390x.rpmsroot-roostats-debuginfo-6.30.08-2.el8.s390x.rpmcroot-hist-factory-debuginfo-6.30.08-2.el8.s390x.rpm{root-xroofit-debuginfo-6.30.08-2.el8.s390x.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.s390x.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.s390x.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.s390x.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.s390x.rpm-root-tmva-debuginfo-6.30.08-2.el8.s390x.rpmwroot-tmva-utils-debuginfo-6.30.08-2.el8.s390x.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.s390x.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.s390x.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.s390x.rpmuroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.s390x.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.s390x.rpm9root-tree-debuginfo-6.30.08-2.el8.s390x.rpmyroot-tree-dataframe-debuginfo-6.30.08-2.el8.s390x.rpm?root-tree-player-debuginfo-6.30.08-2.el8.s390x.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.s390x.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.s390x.rpmEroot-unfold-debuginfo-6.30.08-2.el8.s390x.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.s390x.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.s390x.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.s390x.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.s390x.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.s390x.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.s390x.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.s390x.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.s390x.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.s390x.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.s390x.rpm^root-histv7-debuginfo-6.30.08-2.el8.s390x.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.s390x.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.s390x.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.s390x.rpmyroot-6.30.08-2.el8.x86_64.rpmroot-core-6.30.08-2.el8.x86_64.rpm{root-multiproc-6.30.08-2.el8.x86_64.rpmroot-cling-6.30.08-2.el8.x86_64.rpm+root-testsupport-6.30.08-2.el8.x86_64.rpm6root-tpython-6.30.08-2.el8.x86_64.rpmtpython3-root-6.30.08-2.el8.x86_64.rpmepython3-jupyroot-6.30.08-2.el8.x86_64.rpmroot-r-6.30.08-2.el8.x86_64.rpmroot-r-tools-6.30.08-2.el8.x86_64.rpmroot-genetic-6.30.08-2.el8.x86_64.rpmroot-geom-6.30.08-2.el8.x86_64.rpmroot-geom-builder-6.30.08-2.el8.x86_64.rpmroot-geom-painter-6.30.08-2.el8.x86_64.rpmroot-gdml-6.30.08-2.el8.x86_64.rpmroot-graf-6.30.08-2.el8.x86_64.rpmroot-graf-asimage-6.30.08-2.el8.x86_64.rpm!root-graf-fitsio-6.30.08-2.el8.x86_64.rpm#root-graf-gpad-6.30.08-2.el8.x86_64.rpm'root-graf-gviz-6.30.08-2.el8.x86_64.rpm)root-graf-postscript-6.30.08-2.el8.x86_64.rpm-root-graf-x11-6.30.08-2.el8.x86_64.rpm/root-graf3d-6.30.08-2.el8.x86_64.rpm0root-graf3d-csg-6.30.08-2.el8.x86_64.rpm3root-graf3d-eve-6.30.08-2.el8.x86_64.rpm7root-graf3d-gl-6.30.08-2.el8.x86_64.rpm9root-graf3d-gviz3d-6.30.08-2.el8.x86_64.rpm;root-graf3d-x3d-6.30.08-2.el8.x86_64.rpm=root-gui-6.30.08-2.el8.x86_64.rpmMroot-gui-html-6.30.08-2.el8.x86_64.rpmGroot-gui-fitpanel-6.30.08-2.el8.x86_64.rpmKroot-gui-ged-6.30.08-2.el8.x86_64.rpmBroot-gui-builder-6.30.08-2.el8.x86_64.rpmOroot-gui-recorder-6.30.08-2.el8.x86_64.rpmUroot-hbook-6.30.08-2.el8.x86_64.rpmWroot-hist-6.30.08-2.el8.x86_64.rpm[root-hist-painter-6.30.08-2.el8.x86_64.rpmroot-spectrum-6.30.08-2.el8.x86_64.rpmroot-spectrum-painter-6.30.08-2.el8.x86_64.rpm_root-html-6.30.08-2.el8.x86_64.rpmaroot-io-6.30.08-2.el8.x86_64.rpmbroot-io-dcache-6.30.08-2.el8.x86_64.rpmeroot-io-sql-6.30.08-2.el8.x86_64.rpmgroot-io-xml-6.30.08-2.el8.x86_64.rpmiroot-io-xmlparser-6.30.08-2.el8.x86_64.rpm root-foam-6.30.08-2.el8.x86_64.rpm root-fftw-6.30.08-2.el8.x86_64.rpm root-fumili-6.30.08-2.el8.x86_64.rpmroot-genvector-6.30.08-2.el8.x86_64.rpmkroot-mathcore-6.30.08-2.el8.x86_64.rpmmroot-mathmore-6.30.08-2.el8.x86_64.rpmoroot-matrix-6.30.08-2.el8.x86_64.rpmqroot-minuit-6.30.08-2.el8.x86_64.rpmsroot-minuit2-6.30.08-2.el8.x86_64.rpmuroot-mlp-6.30.08-2.el8.x86_64.rpm root-physics-6.30.08-2.el8.x86_64.rpmroot-quadp-6.30.08-2.el8.x86_64.rpmroot-smatrix-6.30.08-2.el8.x86_64.rpm!root-splot-6.30.08-2.el8.x86_64.rpmFroot-unuran-6.30.08-2.el8.x86_64.rpmHroot-vecops-6.30.08-2.el8.x86_64.rpmwroot-montecarlo-eg-6.30.08-2.el8.x86_64.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.x86_64.rpm}root-net-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-6.30.08-2.el8.x86_64.rpm~root-net-auth-6.30.08-2.el8.x86_64.rpmroot-net-davix-6.30.08-2.el8.x86_64.rpmroot-net-http-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-6.30.08-2.el8.x86_64.rpm root-netx-6.30.08-2.el8.x86_64.rpm root-proof-6.30.08-2.el8.x86_64.rpmroot-proof-bench-6.30.08-2.el8.x86_64.rpmroot-proof-player-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-6.30.08-2.el8.x86_64.rpmdroot-roofit-6.30.08-2.el8.x86_64.rpmgroot-roofit-core-6.30.08-2.el8.x86_64.rpmproot-roofit-more-6.30.08-2.el8.x86_64.rpmeroot-roofit-batchcompute-6.30.08-2.el8.x86_64.rpmiroot-roofit-dataframe-helpers-6.30.08-2.el8.x86_64.rpmlroot-roofit-hs3-6.30.08-2.el8.x86_64.rpmnroot-roofit-jsoninterface-6.30.08-2.el8.x86_64.rpmrroot-roostats-6.30.08-2.el8.x86_64.rpmbroot-hist-factory-6.30.08-2.el8.x86_64.rpmzroot-xroofit-6.30.08-2.el8.x86_64.rpm#root-sql-mysql-6.30.08-2.el8.x86_64.rpm%root-sql-odbc-6.30.08-2.el8.x86_64.rpm)root-sql-sqlite-6.30.08-2.el8.x86_64.rpm'root-sql-pgsql-6.30.08-2.el8.x86_64.rpm,root-tmva-6.30.08-2.el8.x86_64.rpmvroot-tmva-utils-6.30.08-2.el8.x86_64.rpm0root-tmva-python-6.30.08-2.el8.x86_64.rpm2root-tmva-r-6.30.08-2.el8.x86_64.rpm4root-tmva-sofie-6.30.08-2.el8.x86_64.rpmtroot-tmva-sofie-parser-6.30.08-2.el8.x86_64.rpm.root-tmva-gui-6.30.08-2.el8.x86_64.rpm8root-tree-6.30.08-2.el8.x86_64.rpmxroot-tree-dataframe-6.30.08-2.el8.x86_64.rpm>root-tree-player-6.30.08-2.el8.x86_64.rpm@root-tree-viewer-6.30.08-2.el8.x86_64.rpmBroot-tree-webviewer-6.30.08-2.el8.x86_64.rpmDroot-unfold-6.30.08-2.el8.x86_64.rpmQroot-gui-webdisplay-6.30.08-2.el8.x86_64.rpm?root-gui-qt5webdisplay-6.30.08-2.el8.x86_64.rpmSroot-gui-webgui6-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-6.30.08-2.el8.x86_64.rpm%root-graf-gpadv7-6.30.08-2.el8.x86_64.rpm+root-graf-primitives-6.30.08-2.el8.x86_64.rpm5root-graf3d-eve7-6.30.08-2.el8.x86_64.rpm>root-gui-browsable-6.30.08-2.el8.x86_64.rpm@root-gui-browserv7-6.30.08-2.el8.x86_64.rpmDroot-gui-canvaspainter-6.30.08-2.el8.x86_64.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.x86_64.rpm]root-histv7-6.30.08-2.el8.x86_64.rpmYroot-hist-draw-6.30.08-2.el8.x86_64.rpm:root-tree-ntuple-6.30.08-2.el8.x86_64.rpm<root-tree-ntuple-utils-6.30.08-2.el8.x86_64.rpmroot-debugsource-6.30.08-2.el8.x86_64.rpmroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-core-debuginfo-6.30.08-2.el8.x86_64.rpm|root-multiproc-debuginfo-6.30.08-2.el8.x86_64.rpmroot-cling-debuginfo-6.30.08-2.el8.x86_64.rpm7root-tpython-debuginfo-6.30.08-2.el8.x86_64.rpmupython3-root-debuginfo-6.30.08-2.el8.x86_64.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-debuginfo-6.30.08-2.el8.x86_64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genetic-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-gdml-debuginfo-6.30.08-2.el8.x86_64.rpm root-graf-debuginfo-6.30.08-2.el8.x86_64.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.x86_64.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.x86_64.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.x86_64.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.x86_64.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.x86_64.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.x86_64.rpm2root-graf3d-debuginfo-6.30.08-2.el8.x86_64.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.x86_64.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.x86_64.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.x86_64.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.x86_64.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.x86_64.rpmFroot-gui-debuginfo-6.30.08-2.el8.x86_64.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.x86_64.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.x86_64.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.x86_64.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.x86_64.rpmVroot-hbook-debuginfo-6.30.08-2.el8.x86_64.rpmXroot-hist-debuginfo-6.30.08-2.el8.x86_64.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.x86_64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.x86_64.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.x86_64.rpm`root-html-debuginfo-6.30.08-2.el8.x86_64.rpmdroot-io-debuginfo-6.30.08-2.el8.x86_64.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.x86_64.rpm root-foam-debuginfo-6.30.08-2.el8.x86_64.rpm root-fftw-debuginfo-6.30.08-2.el8.x86_64.rpmroot-fumili-debuginfo-6.30.08-2.el8.x86_64.rpmroot-genvector-debuginfo-6.30.08-2.el8.x86_64.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.x86_64.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.x86_64.rpmproot-matrix-debuginfo-6.30.08-2.el8.x86_64.rpmrroot-minuit-debuginfo-6.30.08-2.el8.x86_64.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.x86_64.rpmvroot-mlp-debuginfo-6.30.08-2.el8.x86_64.rpm root-physics-debuginfo-6.30.08-2.el8.x86_64.rpmroot-quadp-debuginfo-6.30.08-2.el8.x86_64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.x86_64.rpm"root-splot-debuginfo-6.30.08-2.el8.x86_64.rpmGroot-unuran-debuginfo-6.30.08-2.el8.x86_64.rpmIroot-vecops-debuginfo-6.30.08-2.el8.x86_64.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.x86_64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-http-debuginfo-6.30.08-2.el8.x86_64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.x86_64.rpm root-netx-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.x86_64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.x86_64.rpmkroot-roofit-debuginfo-6.30.08-2.el8.x86_64.rpmhroot-roofit-core-debuginfo-6.30.08-2.el8.x86_64.rpmqroot-roofit-more-debuginfo-6.30.08-2.el8.x86_64.rpmfroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.x86_64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.x86_64.rpmmroot-roofit-hs3-debuginfo-6.30.08-2.el8.x86_64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.x86_64.rpmsroot-roostats-debuginfo-6.30.08-2.el8.x86_64.rpmcroot-hist-factory-debuginfo-6.30.08-2.el8.x86_64.rpm{root-xroofit-debuginfo-6.30.08-2.el8.x86_64.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.x86_64.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.x86_64.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.x86_64.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.x86_64.rpm-root-tmva-debuginfo-6.30.08-2.el8.x86_64.rpmwroot-tmva-utils-debuginfo-6.30.08-2.el8.x86_64.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.x86_64.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.x86_64.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.x86_64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.x86_64.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.x86_64.rpm9root-tree-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-tree-dataframe-debuginfo-6.30.08-2.el8.x86_64.rpm?root-tree-player-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.x86_64.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-unfold-debuginfo-6.30.08-2.el8.x86_64.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.x86_64.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.x86_64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.x86_64.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.x86_64.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.x86_64.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.x86_64.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.x86_64.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.x86_64.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.x86_64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.x86_64.rpm^root-histv7-debuginfo-6.30.08-2.el8.x86_64.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.x86_64.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.x86_64.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.x86_64.rpmyroot-6.30.08-2.el8.src.rpmyroot-6.30.08-2.el8.aarch64.rpm#root-icons-6.30.08-2.el8.noarch.rpm"root-fonts-6.30.08-2.el8.noarch.rpm%root-tutorial-6.30.08-2.el8.noarch.rpmroot-core-6.30.08-2.el8.aarch64.rpm{root-multiproc-6.30.08-2.el8.aarch64.rpmroot-cling-6.30.08-2.el8.aarch64.rpm+root-testsupport-6.30.08-2.el8.aarch64.rpm6root-tpython-6.30.08-2.el8.aarch64.rpmtpython3-root-6.30.08-2.el8.aarch64.rpmepython3-jupyroot-6.30.08-2.el8.aarch64.rpm\python3-jsmva-6.30.08-2.el8.noarch.rpmroot-r-6.30.08-2.el8.aarch64.rpmroot-r-tools-6.30.08-2.el8.aarch64.rpmroot-genetic-6.30.08-2.el8.aarch64.rpmroot-geom-6.30.08-2.el8.aarch64.rpmroot-geom-builder-6.30.08-2.el8.aarch64.rpmroot-geom-painter-6.30.08-2.el8.aarch64.rpmroot-gdml-6.30.08-2.el8.aarch64.rpmroot-graf-6.30.08-2.el8.aarch64.rpmroot-graf-asimage-6.30.08-2.el8.aarch64.rpm!root-graf-fitsio-6.30.08-2.el8.aarch64.rpm#root-graf-gpad-6.30.08-2.el8.aarch64.rpm'root-graf-gviz-6.30.08-2.el8.aarch64.rpm)root-graf-postscript-6.30.08-2.el8.aarch64.rpm-root-graf-x11-6.30.08-2.el8.aarch64.rpm/root-graf3d-6.30.08-2.el8.aarch64.rpm0root-graf3d-csg-6.30.08-2.el8.aarch64.rpm3root-graf3d-eve-6.30.08-2.el8.aarch64.rpm7root-graf3d-gl-6.30.08-2.el8.aarch64.rpm9root-graf3d-gviz3d-6.30.08-2.el8.aarch64.rpm;root-graf3d-x3d-6.30.08-2.el8.aarch64.rpm=root-gui-6.30.08-2.el8.aarch64.rpmMroot-gui-html-6.30.08-2.el8.aarch64.rpmGroot-gui-fitpanel-6.30.08-2.el8.aarch64.rpmKroot-gui-ged-6.30.08-2.el8.aarch64.rpmBroot-gui-builder-6.30.08-2.el8.aarch64.rpmOroot-gui-recorder-6.30.08-2.el8.aarch64.rpmUroot-hbook-6.30.08-2.el8.aarch64.rpmWroot-hist-6.30.08-2.el8.aarch64.rpm[root-hist-painter-6.30.08-2.el8.aarch64.rpmroot-spectrum-6.30.08-2.el8.aarch64.rpmroot-spectrum-painter-6.30.08-2.el8.aarch64.rpm_root-html-6.30.08-2.el8.aarch64.rpmaroot-io-6.30.08-2.el8.aarch64.rpmbroot-io-dcache-6.30.08-2.el8.aarch64.rpmeroot-io-sql-6.30.08-2.el8.aarch64.rpmgroot-io-xml-6.30.08-2.el8.aarch64.rpmiroot-io-xmlparser-6.30.08-2.el8.aarch64.rpm root-foam-6.30.08-2.el8.aarch64.rpm root-fftw-6.30.08-2.el8.aarch64.rpm root-fumili-6.30.08-2.el8.aarch64.rpmroot-genvector-6.30.08-2.el8.aarch64.rpmkroot-mathcore-6.30.08-2.el8.aarch64.rpmmroot-mathmore-6.30.08-2.el8.aarch64.rpmoroot-matrix-6.30.08-2.el8.aarch64.rpmqroot-minuit-6.30.08-2.el8.aarch64.rpmsroot-minuit2-6.30.08-2.el8.aarch64.rpmuroot-mlp-6.30.08-2.el8.aarch64.rpm root-physics-6.30.08-2.el8.aarch64.rpmroot-quadp-6.30.08-2.el8.aarch64.rpmroot-smatrix-6.30.08-2.el8.aarch64.rpm!root-splot-6.30.08-2.el8.aarch64.rpmFroot-unuran-6.30.08-2.el8.aarch64.rpmHroot-vecops-6.30.08-2.el8.aarch64.rpmwroot-montecarlo-eg-6.30.08-2.el8.aarch64.rpmyroot-montecarlo-pythia8-6.30.08-2.el8.aarch64.rpm}root-net-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-6.30.08-2.el8.aarch64.rpm~root-net-auth-6.30.08-2.el8.aarch64.rpmroot-net-davix-6.30.08-2.el8.aarch64.rpmroot-net-http-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-6.30.08-2.el8.aarch64.rpm root-netx-6.30.08-2.el8.aarch64.rpm root-proof-6.30.08-2.el8.aarch64.rpmroot-proof-bench-6.30.08-2.el8.aarch64.rpmroot-proof-player-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-6.30.08-2.el8.aarch64.rpmdroot-roofit-6.30.08-2.el8.aarch64.rpmgroot-roofit-core-6.30.08-2.el8.aarch64.rpmproot-roofit-more-6.30.08-2.el8.aarch64.rpmeroot-roofit-batchcompute-6.30.08-2.el8.aarch64.rpmiroot-roofit-dataframe-helpers-6.30.08-2.el8.aarch64.rpmlroot-roofit-hs3-6.30.08-2.el8.aarch64.rpmnroot-roofit-jsoninterface-6.30.08-2.el8.aarch64.rpmrroot-roostats-6.30.08-2.el8.aarch64.rpmbroot-hist-factory-6.30.08-2.el8.aarch64.rpmzroot-xroofit-6.30.08-2.el8.aarch64.rpm#root-sql-mysql-6.30.08-2.el8.aarch64.rpm%root-sql-odbc-6.30.08-2.el8.aarch64.rpm)root-sql-sqlite-6.30.08-2.el8.aarch64.rpm'root-sql-pgsql-6.30.08-2.el8.aarch64.rpm,root-tmva-6.30.08-2.el8.aarch64.rpmvroot-tmva-utils-6.30.08-2.el8.aarch64.rpm0root-tmva-python-6.30.08-2.el8.aarch64.rpm2root-tmva-r-6.30.08-2.el8.aarch64.rpm4root-tmva-sofie-6.30.08-2.el8.aarch64.rpmtroot-tmva-sofie-parser-6.30.08-2.el8.aarch64.rpm.root-tmva-gui-6.30.08-2.el8.aarch64.rpm8root-tree-6.30.08-2.el8.aarch64.rpmxroot-tree-dataframe-6.30.08-2.el8.aarch64.rpm>root-tree-player-6.30.08-2.el8.aarch64.rpm@root-tree-viewer-6.30.08-2.el8.aarch64.rpmBroot-tree-webviewer-6.30.08-2.el8.aarch64.rpmDroot-unfold-6.30.08-2.el8.aarch64.rpm!root-cli-6.30.08-2.el8.noarch.rpm$root-notebook-6.30.08-2.el8.noarch.rpmQroot-gui-webdisplay-6.30.08-2.el8.aarch64.rpm?root-gui-qt5webdisplay-6.30.08-2.el8.aarch64.rpmSroot-gui-webgui6-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-6.30.08-2.el8.aarch64.rpm%root-graf-gpadv7-6.30.08-2.el8.aarch64.rpm+root-graf-primitives-6.30.08-2.el8.aarch64.rpm5root-graf3d-eve7-6.30.08-2.el8.aarch64.rpm>root-gui-browsable-6.30.08-2.el8.aarch64.rpm@root-gui-browserv7-6.30.08-2.el8.aarch64.rpmDroot-gui-canvaspainter-6.30.08-2.el8.aarch64.rpmIroot-gui-fitpanelv7-6.30.08-2.el8.aarch64.rpm]root-histv7-6.30.08-2.el8.aarch64.rpmYroot-hist-draw-6.30.08-2.el8.aarch64.rpm:root-tree-ntuple-6.30.08-2.el8.aarch64.rpm<root-tree-ntuple-utils-6.30.08-2.el8.aarch64.rpmroot-debugsource-6.30.08-2.el8.aarch64.rpmroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-core-debuginfo-6.30.08-2.el8.aarch64.rpm|root-multiproc-debuginfo-6.30.08-2.el8.aarch64.rpmroot-cling-debuginfo-6.30.08-2.el8.aarch64.rpm7root-tpython-debuginfo-6.30.08-2.el8.aarch64.rpmupython3-root-debuginfo-6.30.08-2.el8.aarch64.rpmfpython3-jupyroot-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-debuginfo-6.30.08-2.el8.aarch64.rpmroot-r-tools-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genetic-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-builder-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-gdml-debuginfo-6.30.08-2.el8.aarch64.rpm root-graf-debuginfo-6.30.08-2.el8.aarch64.rpmroot-graf-asimage-debuginfo-6.30.08-2.el8.aarch64.rpm"root-graf-fitsio-debuginfo-6.30.08-2.el8.aarch64.rpm$root-graf-gpad-debuginfo-6.30.08-2.el8.aarch64.rpm(root-graf-gviz-debuginfo-6.30.08-2.el8.aarch64.rpm*root-graf-postscript-debuginfo-6.30.08-2.el8.aarch64.rpm.root-graf-x11-debuginfo-6.30.08-2.el8.aarch64.rpm2root-graf3d-debuginfo-6.30.08-2.el8.aarch64.rpm1root-graf3d-csg-debuginfo-6.30.08-2.el8.aarch64.rpm4root-graf3d-eve-debuginfo-6.30.08-2.el8.aarch64.rpm8root-graf3d-gl-debuginfo-6.30.08-2.el8.aarch64.rpm:root-graf3d-gviz3d-debuginfo-6.30.08-2.el8.aarch64.rpm<root-graf3d-x3d-debuginfo-6.30.08-2.el8.aarch64.rpmFroot-gui-debuginfo-6.30.08-2.el8.aarch64.rpmNroot-gui-html-debuginfo-6.30.08-2.el8.aarch64.rpmHroot-gui-fitpanel-debuginfo-6.30.08-2.el8.aarch64.rpmLroot-gui-ged-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-gui-builder-debuginfo-6.30.08-2.el8.aarch64.rpmProot-gui-recorder-debuginfo-6.30.08-2.el8.aarch64.rpmVroot-hbook-debuginfo-6.30.08-2.el8.aarch64.rpmXroot-hist-debuginfo-6.30.08-2.el8.aarch64.rpm\root-hist-painter-debuginfo-6.30.08-2.el8.aarch64.rpmroot-spectrum-debuginfo-6.30.08-2.el8.aarch64.rpm root-spectrum-painter-debuginfo-6.30.08-2.el8.aarch64.rpm`root-html-debuginfo-6.30.08-2.el8.aarch64.rpmdroot-io-debuginfo-6.30.08-2.el8.aarch64.rpmcroot-io-dcache-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-io-sql-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-io-xml-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-io-xmlparser-debuginfo-6.30.08-2.el8.aarch64.rpm root-foam-debuginfo-6.30.08-2.el8.aarch64.rpm root-fftw-debuginfo-6.30.08-2.el8.aarch64.rpmroot-fumili-debuginfo-6.30.08-2.el8.aarch64.rpmroot-genvector-debuginfo-6.30.08-2.el8.aarch64.rpmlroot-mathcore-debuginfo-6.30.08-2.el8.aarch64.rpmnroot-mathmore-debuginfo-6.30.08-2.el8.aarch64.rpmproot-matrix-debuginfo-6.30.08-2.el8.aarch64.rpmrroot-minuit-debuginfo-6.30.08-2.el8.aarch64.rpmtroot-minuit2-debuginfo-6.30.08-2.el8.aarch64.rpmvroot-mlp-debuginfo-6.30.08-2.el8.aarch64.rpm root-physics-debuginfo-6.30.08-2.el8.aarch64.rpmroot-quadp-debuginfo-6.30.08-2.el8.aarch64.rpmroot-smatrix-debuginfo-6.30.08-2.el8.aarch64.rpm"root-splot-debuginfo-6.30.08-2.el8.aarch64.rpmGroot-unuran-debuginfo-6.30.08-2.el8.aarch64.rpmIroot-vecops-debuginfo-6.30.08-2.el8.aarch64.rpmxroot-montecarlo-eg-debuginfo-6.30.08-2.el8.aarch64.rpmzroot-montecarlo-pythia8-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-rpdutils-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-auth-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-davix-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-http-debuginfo-6.30.08-2.el8.aarch64.rpmroot-net-httpsniff-debuginfo-6.30.08-2.el8.aarch64.rpm root-netx-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-bench-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-player-debuginfo-6.30.08-2.el8.aarch64.rpmroot-proof-sessionviewer-debuginfo-6.30.08-2.el8.aarch64.rpmkroot-roofit-debuginfo-6.30.08-2.el8.aarch64.rpmhroot-roofit-core-debuginfo-6.30.08-2.el8.aarch64.rpmqroot-roofit-more-debuginfo-6.30.08-2.el8.aarch64.rpmfroot-roofit-batchcompute-debuginfo-6.30.08-2.el8.aarch64.rpmjroot-roofit-dataframe-helpers-debuginfo-6.30.08-2.el8.aarch64.rpmmroot-roofit-hs3-debuginfo-6.30.08-2.el8.aarch64.rpmoroot-roofit-jsoninterface-debuginfo-6.30.08-2.el8.aarch64.rpmsroot-roostats-debuginfo-6.30.08-2.el8.aarch64.rpmcroot-hist-factory-debuginfo-6.30.08-2.el8.aarch64.rpm{root-xroofit-debuginfo-6.30.08-2.el8.aarch64.rpm$root-sql-mysql-debuginfo-6.30.08-2.el8.aarch64.rpm&root-sql-odbc-debuginfo-6.30.08-2.el8.aarch64.rpm*root-sql-sqlite-debuginfo-6.30.08-2.el8.aarch64.rpm(root-sql-pgsql-debuginfo-6.30.08-2.el8.aarch64.rpm-root-tmva-debuginfo-6.30.08-2.el8.aarch64.rpmwroot-tmva-utils-debuginfo-6.30.08-2.el8.aarch64.rpm1root-tmva-python-debuginfo-6.30.08-2.el8.aarch64.rpm3root-tmva-r-debuginfo-6.30.08-2.el8.aarch64.rpm5root-tmva-sofie-debuginfo-6.30.08-2.el8.aarch64.rpmuroot-tmva-sofie-parser-debuginfo-6.30.08-2.el8.aarch64.rpm/root-tmva-gui-debuginfo-6.30.08-2.el8.aarch64.rpm9root-tree-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-tree-dataframe-debuginfo-6.30.08-2.el8.aarch64.rpm?root-tree-player-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-tree-viewer-debuginfo-6.30.08-2.el8.aarch64.rpmCroot-tree-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-unfold-debuginfo-6.30.08-2.el8.aarch64.rpmRroot-gui-webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpm@root-gui-qt5webdisplay-debuginfo-6.30.08-2.el8.aarch64.rpmTroot-gui-webgui6-debuginfo-6.30.08-2.el8.aarch64.rpmroot-geom-webviewer-debuginfo-6.30.08-2.el8.aarch64.rpm&root-graf-gpadv7-debuginfo-6.30.08-2.el8.aarch64.rpm,root-graf-primitives-debuginfo-6.30.08-2.el8.aarch64.rpm6root-graf3d-eve7-debuginfo-6.30.08-2.el8.aarch64.rpm?root-gui-browsable-debuginfo-6.30.08-2.el8.aarch64.rpmAroot-gui-browserv7-debuginfo-6.30.08-2.el8.aarch64.rpmEroot-gui-canvaspainter-debuginfo-6.30.08-2.el8.aarch64.rpmJroot-gui-fitpanelv7-debuginfo-6.30.08-2.el8.aarch64.rpm^root-histv7-debuginfo-6.30.08-2.el8.aarch64.rpmZroot-hist-draw-debuginfo-6.30.08-2.el8.aarch64.rpm;root-tree-ntuple-debuginfo-6.30.08-2.el8.aarch64.rpm=root-tree-ntuple-utils-debuginfo-6.30.08-2.el8.aarch64.rpmyroot-6.30.08-2.el8.ppc64le.rpmroot-core-6.30.08-2.el8.ppc64le.rpm{root-multiproc-6.30.08-2.el8.ppc64le.rpmroot-cling-6.30.08-2.el8.ppc64le.rpm+root-testsupport-6.30.08-2.el8.ppc64le.rpm6root-tpython-6.30.08-2.el8.ppc64le.rpmtpython3-root-6.30.08-2.el8.ppc64le.rpmepython3-jupyroot-6.30.08-2.el8.ppc64le.rpmroot-r-6.30.08-2.el8.ppc64le.rpmroot-r-tools-6.30.08-2.el8.ppc64le.rpmroot-genetic-6.30.08-2.el8.ppc64le.rpmroot-geom-6.30.08-2.el8.ppc64le.rpmroot-geom-builder-6.30.08-2.el8.ppc64le.rpmroot-geom-painter-6.30.08-2.el8.ppc64le.rpmroot-gdml-6.30.08-2.el8.ppc64le.rpmroot-graf-6.30.08-2.el8.ppc64le.rpmroot-graf-asimage-6.30.08-2.el8.ppc64le.rpm!root-graf-fitsio-6.30.08-2.el8.ppc64le.rpm#root-graf-gpad-6.30.08-2.el8.ppc64le.rpm'root-graf-gviz-6.30.08-2.el8.ppc64le.rpm)root-graf-postscript-6.30.08-2.el8.ppc64le.rpm-root-graf-x11-6.30.08-2.el8.ppc64le.rpm/root-graf3d-6.30.08-2.el8.ppc64le.rpm0root-graf3d-csg-6.30.08-2.el8.ppc64le.rpm3root-graf3d-eve-6.30.08-2.el8.ppc64le.rpm7root-graf3d-gl-6.30.08-2.el8.ppc64le.rpm9root-graf3d-gviz3d-6.30.08-2.el8.ppc64le.rpm;root-graf3d-x3d-6.30.08-2.el8.ppc64le.rpm=root-gui-6.30.08-2.el8.ppc64le.rpmMroot-gui-html-6.30.08-2.el8.ppc64le.rpmGroot-gui-fitpanel-6.30.08-2.el8.ppc64le.rpmKroot-gui-ged-6.30.08-2.el8.ppc64le.rpmBroot-gui-builder-6.30.08-2.el8.ppc64le.rpm/$R-qtl-1.70-4.el8.src.rpm/$R-qtl-1.70-4.el8.aarch64.rpm$R-qtl-debugsource-1.70-4.el8.aarch64.rpm$R-qtl-debuginfo-1.70-4.el8.aarch64.rpm/$R-qtl-1.70-4.el8.ppc64le.rpm$R-qtl-debugsource-1.70-4.el8.ppc64le.rpm$R-qtl-debuginfo-1.70-4.el8.ppc64le.rpm/$R-qtl-1.70-4.el8.s390x.rpm$R-qtl-debugsource-1.70-4.el8.s390x.rpm$R-qtl-debuginfo-1.70-4.el8.s390x.rpm/$R-qtl-1.70-4.el8.x86_64.rpm$R-qtl-debugsource-1.70-4.el8.x86_64.rpm$R-qtl-debuginfo-1.70-4.el8.x86_64.rpm,0R-Rcpp-1.0.14-3.el8.src.rpm,0R-Rcpp-1.0.14-3.el8.aarch64.rpm 0R-Rcpp-devel-1.0.14-3.el8.aarch64.rpm0R-Rcpp-examples-1.0.14-3.el8.aarch64.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.aarch64.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.aarch64.rpm,0R-Rcpp-1.0.14-3.el8.ppc64le.rpm 0R-Rcpp-devel-1.0.14-3.el8.ppc64le.rpm0R-Rcpp-examples-1.0.14-3.el8.ppc64le.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.ppc64le.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.ppc64le.rpm,0R-Rcpp-1.0.14-3.el8.s390x.rpm 0R-Rcpp-devel-1.0.14-3.el8.s390x.rpm0R-Rcpp-examples-1.0.14-3.el8.s390x.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.s390x.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.s390x.rpm,0R-Rcpp-1.0.14-3.el8.x86_64.rpm 0R-Rcpp-devel-1.0.14-3.el8.x86_64.rpm0R-Rcpp-examples-1.0.14-3.el8.x86_64.rpm 0R-Rcpp-debugsource-1.0.14-3.el8.x86_64.rpm 0R-Rcpp-debuginfo-1.0.14-3.el8.x86_64.rpm+)R-RInside-0.2.18-11.el8.src.rpm+)R-RInside-0.2.18-11.el8.aarch64.rpm )R-RInside-devel-0.2.18-11.el8.aarch64.rpm )R-RInside-examples-0.2.18-11.el8.aarch64.rpm)R-RInside-debugsource-0.2.18-11.el8.aarch64.rpm)R-RInside-debuginfo-0.2.18-11.el8.aarch64.rpm+)R-RInside-0.2.18-11.el8.ppc64le.rpm )R-RInside-devel-0.2.18-11.el8.ppc64le.rpm )R-RInside-examples-0.2.18-11.el8.ppc64le.rpm)R-RInside-debugsource-0.2.18-11.el8.ppc64le.rpm)R-RInside-debuginfo-0.2.18-11.el8.ppc64le.rpm+)R-RInside-0.2.18-11.el8.s390x.rpm )R-RInside-devel-0.2.18-11.el8.s390x.rpm )R-RInside-examples-0.2.18-11.el8.s390x.rpm)R-RInside-debugsource-0.2.18-11.el8.s390x.rpm)R-RInside-debuginfo-0.2.18-11.el8.s390x.rpm+)R-RInside-0.2.18-11.el8.x86_64.rpm )R-RInside-devel-0.2.18-11.el8.x86_64.rpm )R-RInside-examples-0.2.18-11.el8.x86_64.rpm)R-RInside-debugsource-0.2.18-11.el8.x86_64.rpm)R-RInside-debuginfo-0.2.18-11.el8.x86_64.rpm0R-rJava-1.0.11-6.el8.src.rpm0R-rJava-1.0.11-6.el8.aarch64.rpmR-rJava-debugsource-1.0.11-6.el8.aarch64.rpmR-rJava-debuginfo-1.0.11-6.el8.aarch64.rpm0R-rJava-1.0.11-6.el8.ppc64le.rpmR-rJava-debugsource-1.0.11-6.el8.ppc64le.rpmR-rJava-debuginfo-1.0.11-6.el8.ppc64le.rpm0R-rJava-1.0.11-6.el8.s390x.rpmR-rJava-debugsource-1.0.11-6.el8.s390x.rpmR-rJava-debuginfo-1.0.11-6.el8.s390x.rpm0R-rJava-1.0.11-6.el8.x86_64.rpmR-rJava-debugsource-1.0.11-6.el8.x86_64.rpmR-rJava-debuginfo-1.0.11-6.el8.x86_64.rpm1(R-rlecuyer-0.3.5-22.el8.src.rpm1(R-rlecuyer-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.aarch64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.aarch64.rpm1(R-rlecuyer-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.ppc64le.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.ppc64le.rpm1(R-rlecuyer-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.s390x.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.s390x.rpm1(R-rlecuyer-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debugsource-0.3.5-22.el8.x86_64.rpm(R-rlecuyer-debuginfo-0.3.5-22.el8.x86_64.rpm`R-RUnit-0.4.32-27.el8.src.rpm`R-RUnit-0.4.32-27.el8.noarch.rpm7P )XBBBBBBBBBBBBBBBsecurityrust-below-0.9.0-1.el8?.https://bugzilla.redhat.com/show_bug.cgi?id=23515892351589CVE-2025-27591 rust-below: Privilege Escalation in Below via World-Writable Directory [epel-8] 'rust-below-0.9.0-1.el8.src.rpm9below-0.9.0-1.el8.aarch64.rpm$rust-below-debugsource-0.9.0-1.el8.aarch64.rpm:below-debuginfo-0.9.0-1.el8.aarch64.rpm9below-0.9.0-1.el8.ppc64le.rpm$rust-below-debugsource-0.9.0-1.el8.ppc64le.rpm:below-debuginfo-0.9.0-1.el8.ppc64le.rpm9below-0.9.0-1.el8.s390x.rpm$rust-below-debugsource-0.9.0-1.el8.s390x.rpm:below-debuginfo-0.9.0-1.el8.s390x.rpm9below-0.9.0-1.el8.x86_64.rpm$rust-below-debugsource-0.9.0-1.el8.x86_64.rpm:below-debuginfo-0.9.0-1.el8.x86_64.rpm 'rust-below-0.9.0-1.el8.src.rpm9below-0.9.0-1.el8.aarch64.rpm$rust-below-debugsource-0.9.0-1.el8.aarch64.rpm:below-debuginfo-0.9.0-1.el8.aarch64.rpm9below-0.9.0-1.el8.ppc64le.rpm$rust-below-debugsource-0.9.0-1.el8.ppc64le.rpm:below-debuginfo-0.9.0-1.el8.ppc64le.rpm9below-0.9.0-1.el8.s390x.rpm$rust-below-debugsource-0.9.0-1.el8.s390x.rpm:below-debuginfo-0.9.0-1.el8.s390x.rpm9below-0.9.0-1.el8.x86_64.rpm$rust-below-debugsource-0.9.0-1.el8.x86_64.rpm:below-debuginfo-0.9.0-1.el8.x86_64.rpmCr jBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementdisciplining-minipod-3.8.3-1.el8 oscillatord-3.8.3-1.el86?Q]disciplining-minipod-3.8.3-1.el8.src.rpmN]liboscillator-disciplining-3.8.3-1.el8.aarch64.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.aarch64.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.aarch64.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.aarch64.rpmN]liboscillator-disciplining-3.8.3-1.el8.ppc64le.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.ppc64le.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.ppc64le.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.ppc64le.rpmN]liboscillator-disciplining-3.8.3-1.el8.s390x.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.s390x.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.s390x.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.s390x.rpmN]liboscillator-disciplining-3.8.3-1.el8.x86_64.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.x86_64.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.x86_64.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.x86_64.rpmj]oscillatord-3.8.3-1.el8.src.rpmj]oscillatord-3.8.3-1.el8.aarch64.rpm]oscillatord-debugsource-3.8.3-1.el8.aarch64.rpm]oscillatord-debuginfo-3.8.3-1.el8.aarch64.rpmj]oscillatord-3.8.3-1.el8.ppc64le.rpm]oscillatord-debugsource-3.8.3-1.el8.ppc64le.rpm]oscillatord-debuginfo-3.8.3-1.el8.ppc64le.rpmj]oscillatord-3.8.3-1.el8.s390x.rpm]oscillatord-debugsource-3.8.3-1.el8.s390x.rpm]oscillatord-debuginfo-3.8.3-1.el8.s390x.rpmj]oscillatord-3.8.3-1.el8.x86_64.rpm]oscillatord-debugsource-3.8.3-1.el8.x86_64.rpm]oscillatord-debuginfo-3.8.3-1.el8.x86_64.rpmQ]disciplining-minipod-3.8.3-1.el8.src.rpmN]liboscillator-disciplining-3.8.3-1.el8.aarch64.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.aarch64.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.aarch64.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.aarch64.rpmN]liboscillator-disciplining-3.8.3-1.el8.ppc64le.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.ppc64le.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.ppc64le.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.ppc64le.rpmN]liboscillator-disciplining-3.8.3-1.el8.s390x.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.s390x.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.s390x.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.s390x.rpmN]liboscillator-disciplining-3.8.3-1.el8.x86_64.rpmP]liboscillator-disciplining-devel-3.8.3-1.el8.x86_64.rpm]disciplining-minipod-debugsource-3.8.3-1.el8.x86_64.rpmO]liboscillator-disciplining-debuginfo-3.8.3-1.el8.x86_64.rpmj]oscillatord-3.8.3-1.el8.src.rpmj]oscillatord-3.8.3-1.el8.aarch64.rpm]oscillatord-debugsource-3.8.3-1.el8.aarch64.rpm]oscillatord-debuginfo-3.8.3-1.el8.aarch64.rpmj]oscillatord-3.8.3-1.el8.ppc64le.rpm]oscillatord-debugsource-3.8.3-1.el8.ppc64le.rpm]oscillatord-debuginfo-3.8.3-1.el8.ppc64le.rpmj]oscillatord-3.8.3-1.el8.s390x.rpm]oscillatord-debugsource-3.8.3-1.el8.s390x.rpm]oscillatord-debuginfo-3.8.3-1.el8.s390x.rpmj]oscillatord-3.8.3-1.el8.x86_64.rpm]oscillatord-debugsource-3.8.3-1.el8.x86_64.rpm]oscillatord-debuginfo-3.8.3-1.el8.x86_64.rpmpE &QBBBBBBBBBBBBBBBBBBBbugfixscitokens-cpp-1.1.3-2.el8]'$Ascitokens-cpp-1.1.3-2.el8.src.rpm$Ascitokens-cpp-1.1.3-2.el8.aarch64.rpmdAscitokens-cpp-devel-1.1.3-2.el8.aarch64.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.aarch64.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.aarch64.rpm$Ascitokens-cpp-1.1.3-2.el8.ppc64le.rpmdAscitokens-cpp-devel-1.1.3-2.el8.ppc64le.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.ppc64le.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.ppc64le.rpm$Ascitokens-cpp-1.1.3-2.el8.s390x.rpmdAscitokens-cpp-devel-1.1.3-2.el8.s390x.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.s390x.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.s390x.rpm$Ascitokens-cpp-1.1.3-2.el8.x86_64.rpmdAscitokens-cpp-devel-1.1.3-2.el8.x86_64.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.x86_64.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.x86_64.rpm$Ascitokens-cpp-1.1.3-2.el8.src.rpm$Ascitokens-cpp-1.1.3-2.el8.aarch64.rpmdAscitokens-cpp-devel-1.1.3-2.el8.aarch64.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.aarch64.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.aarch64.rpm$Ascitokens-cpp-1.1.3-2.el8.ppc64le.rpmdAscitokens-cpp-devel-1.1.3-2.el8.ppc64le.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.ppc64le.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.ppc64le.rpm$Ascitokens-cpp-1.1.3-2.el8.s390x.rpmdAscitokens-cpp-devel-1.1.3-2.el8.s390x.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.s390x.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.s390x.rpm$Ascitokens-cpp-1.1.3-2.el8.x86_64.rpmdAscitokens-cpp-devel-1.1.3-2.el8.x86_64.rpmcAscitokens-cpp-debugsource-1.1.3-2.el8.x86_64.rpmbAscitokens-cpp-debuginfo-1.1.3-2.el8.x86_64.rpm=p rtklib-doc-2.4.3.b33-5.el8.noarch.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmurtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmsrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmtrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmwrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmtrtklib-devel-2.4.3.b33-5.el8.s390x.rpmurtklib-libs-2.4.3.b33-5.el8.s390x.rpmwrtklib-qt-2.4.3.b33-5.el8.s390x.rpmsrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmtrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmurtklib-libs-2.4.3.b33-5.el8.x86_64.rpmwrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmsrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpm"rtklib-2.4.3.b33-5.el8.src.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.aarch64.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.aarch64.rpmtrtklib-devel-2.4.3.b33-5.el8.aarch64.rpmurtklib-libs-2.4.3.b33-5.el8.aarch64.rpmwrtklib-qt-2.4.3.b33-5.el8.aarch64.rpmsrtklib-debugsource-2.4.3.b33-5.el8.aarch64.rpmrtklib-2.4.3.b33-5.el8.aarch64.rpm>rtklib-doc-2.4.3.b33-5.el8.noarch.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.aarch64.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmurtklib-libs-2.4.3.b33-5.el8.ppc64le.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmsrtklib-debugsource-2.4.3.b33-5.el8.ppc64le.rpmtrtklib-devel-2.4.3.b33-5.el8.ppc64le.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.ppc64le.rpmwrtklib-qt-2.4.3.b33-5.el8.ppc64le.rpmrtklib-2.4.3.b33-5.el8.s390x.rpmtrtklib-devel-2.4.3.b33-5.el8.s390x.rpmurtklib-libs-2.4.3.b33-5.el8.s390x.rpmwrtklib-qt-2.4.3.b33-5.el8.s390x.rpmsrtklib-debugsource-2.4.3.b33-5.el8.s390x.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.s390x.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.s390x.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.s390x.rpmrtklib-2.4.3.b33-5.el8.x86_64.rpmtrtklib-devel-2.4.3.b33-5.el8.x86_64.rpmurtklib-libs-2.4.3.b33-5.el8.x86_64.rpmwrtklib-qt-2.4.3.b33-5.el8.x86_64.rpmsrtklib-debugsource-2.4.3.b33-5.el8.x86_64.rpmrrtklib-debuginfo-2.4.3.b33-5.el8.x86_64.rpmvrtklib-libs-debuginfo-2.4.3.b33-5.el8.x86_64.rpmxrtklib-qt-debuginfo-2.4.3.b33-5.el8.x86_64.rpmvX TBenhancementgoogler-4.2-1.el8|https://bugzilla.redhat.com/show_bug.cgi?id=18611541861154googler-4.2 is availableZ;googler-4.2-1.el8.src.rpmZ;googler-4.2-1.el8.noarch.rpmZ;googler-4.2-1.el8.src.rpmZ;googler-4.2-1.el8.noarch.rpmmc XBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.09-1.el8 mediainfo-23.09-1.el8.elibmediainfo-23.09-1.el8.src.rpmelibmediainfo-23.09-1.el8.aarch64.rpmlibmediainfo-devel-23.09-1.el8.aarch64.rpmlibmediainfo-debugsource-23.09-1.el8.aarch64.rpmlibmediainfo-debuginfo-23.09-1.el8.aarch64.rpmelibmediainfo-23.09-1.el8.ppc64le.rpmlibmediainfo-devel-23.09-1.el8.ppc64le.rpmlibmediainfo-debugsource-23.09-1.el8.ppc64le.rpmlibmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmelibmediainfo-23.09-1.el8.s390x.rpmlibmediainfo-devel-23.09-1.el8.s390x.rpmlibmediainfo-debugsource-23.09-1.el8.s390x.rpmlibmediainfo-debuginfo-23.09-1.el8.s390x.rpmelibmediainfo-23.09-1.el8.x86_64.rpmlibmediainfo-devel-23.09-1.el8.x86_64.rpmlibmediainfo-debugsource-23.09-1.el8.x86_64.rpmlibmediainfo-debuginfo-23.09-1.el8.x86_64.rpmgmediainfo-23.09-1.el8.src.rpmgmediainfo-23.09-1.el8.aarch64.rpmmediainfo-gui-23.09-1.el8.aarch64.rpmmediainfo-qt-23.09-1.el8.aarch64.rpmmediainfo-debugsource-23.09-1.el8.aarch64.rpmmediainfo-debuginfo-23.09-1.el8.aarch64.rpmmediainfo-gui-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-qt-debuginfo-23.09-1.el8.aarch64.rpmgmediainfo-23.09-1.el8.ppc64le.rpmmediainfo-gui-23.09-1.el8.ppc64le.rpmmediainfo-qt-23.09-1.el8.ppc64le.rpmmediainfo-debugsource-23.09-1.el8.ppc64le.rpmmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmmediainfo-gui-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.09-1.el8.ppc64le.rpmgmediainfo-23.09-1.el8.s390x.rpmmediainfo-gui-23.09-1.el8.s390x.rpmmediainfo-qt-23.09-1.el8.s390x.rpmmediainfo-debugsource-23.09-1.el8.s390x.rpmmediainfo-debuginfo-23.09-1.el8.s390x.rpmmediainfo-gui-debuginfo-23.09-1.el8.s390x.rpm mediainfo-qt-debuginfo-23.09-1.el8.s390x.rpmgmediainfo-23.09-1.el8.x86_64.rpmmediainfo-gui-23.09-1.el8.x86_64.rpmmediainfo-qt-23.09-1.el8.x86_64.rpmmediainfo-debugsource-23.09-1.el8.x86_64.rpmmediainfo-debuginfo-23.09-1.el8.x86_64.rpmmediainfo-gui-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-qt-debuginfo-23.09-1.el8.x86_64.rpm.elibmediainfo-23.09-1.el8.src.rpmelibmediainfo-23.09-1.el8.aarch64.rpmlibmediainfo-devel-23.09-1.el8.aarch64.rpmlibmediainfo-debugsource-23.09-1.el8.aarch64.rpmlibmediainfo-debuginfo-23.09-1.el8.aarch64.rpmelibmediainfo-23.09-1.el8.ppc64le.rpmlibmediainfo-devel-23.09-1.el8.ppc64le.rpmlibmediainfo-debugsource-23.09-1.el8.ppc64le.rpmlibmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmelibmediainfo-23.09-1.el8.s390x.rpmlibmediainfo-devel-23.09-1.el8.s390x.rpmlibmediainfo-debugsource-23.09-1.el8.s390x.rpmlibmediainfo-debuginfo-23.09-1.el8.s390x.rpmelibmediainfo-23.09-1.el8.x86_64.rpmlibmediainfo-devel-23.09-1.el8.x86_64.rpmlibmediainfo-debugsource-23.09-1.el8.x86_64.rpmlibmediainfo-debuginfo-23.09-1.el8.x86_64.rpmgmediainfo-23.09-1.el8.src.rpmgmediainfo-23.09-1.el8.aarch64.rpmmediainfo-gui-23.09-1.el8.aarch64.rpmmediainfo-qt-23.09-1.el8.aarch64.rpmmediainfo-debugsource-23.09-1.el8.aarch64.rpmmediainfo-debuginfo-23.09-1.el8.aarch64.rpmmediainfo-gui-debuginfo-23.09-1.el8.aarch64.rpm mediainfo-qt-debuginfo-23.09-1.el8.aarch64.rpmgmediainfo-23.09-1.el8.ppc64le.rpmmediainfo-gui-23.09-1.el8.ppc64le.rpmmediainfo-qt-23.09-1.el8.ppc64le.rpmmediainfo-debugsource-23.09-1.el8.ppc64le.rpmmediainfo-debuginfo-23.09-1.el8.ppc64le.rpmmediainfo-gui-debuginfo-23.09-1.el8.ppc64le.rpm mediainfo-qt-debuginfo-23.09-1.el8.ppc64le.rpmgmediainfo-23.09-1.el8.s390x.rpmmediainfo-gui-23.09-1.el8.s390x.rpmmediainfo-qt-23.09-1.el8.s390x.rpmmediainfo-debugsource-23.09-1.el8.s390x.rpmmediainfo-debuginfo-23.09-1.el8.s390x.rpmmediainfo-gui-debuginfo-23.09-1.el8.s390x.rpm mediainfo-qt-debuginfo-23.09-1.el8.s390x.rpmgmediainfo-23.09-1.el8.x86_64.rpmmediainfo-gui-23.09-1.el8.x86_64.rpmmediainfo-qt-23.09-1.el8.x86_64.rpmmediainfo-debugsource-23.09-1.el8.x86_64.rpmmediainfo-debuginfo-23.09-1.el8.x86_64.rpmmediainfo-gui-debuginfo-23.09-1.el8.x86_64.rpm mediainfo-qt-debuginfo-23.09-1.el8.x86_64.rpm| #RBBBBBBBBBBBBBBBsecurityperl-CryptX-0.087-2.el8?$&https://bugzilla.redhat.com/show_bug.cgi?id=23723552372355CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23723562372356CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23723572372357CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-41]https://bugzilla.redhat.com/show_bug.cgi?id=23723582372358CVE-2025-40914 perl-CryptX: Perl CryptX code execution via integer overflow [fedora-42]kfperl-CryptX-0.087-2.el8.src.rpmkfperl-CryptX-0.087-2.el8.aarch64.rpmfperl-CryptX-tests-0.087-2.el8.noarch.rpmfperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmfperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmkfperl-CryptX-0.087-2.el8.ppc64le.rpmfperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmfperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmkfperl-CryptX-0.087-2.el8.s390x.rpmfperl-CryptX-debugsource-0.087-2.el8.s390x.rpmfperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmkfperl-CryptX-0.087-2.el8.x86_64.rpmfperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmfperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpmkfperl-CryptX-0.087-2.el8.src.rpmkfperl-CryptX-0.087-2.el8.aarch64.rpmfperl-CryptX-tests-0.087-2.el8.noarch.rpmfperl-CryptX-debugsource-0.087-2.el8.aarch64.rpmfperl-CryptX-debuginfo-0.087-2.el8.aarch64.rpmkfperl-CryptX-0.087-2.el8.ppc64le.rpmfperl-CryptX-debugsource-0.087-2.el8.ppc64le.rpmfperl-CryptX-debuginfo-0.087-2.el8.ppc64le.rpmkfperl-CryptX-0.087-2.el8.s390x.rpmfperl-CryptX-debugsource-0.087-2.el8.s390x.rpmfperl-CryptX-debuginfo-0.087-2.el8.s390x.rpmkfperl-CryptX-0.087-2.el8.x86_64.rpmfperl-CryptX-debugsource-0.087-2.el8.x86_64.rpmfperl-CryptX-debuginfo-0.087-2.el8.x86_64.rpm|z 4dBBBBBBBBBBBBBBbugfixtor-0.4.8.16-1.el8J_ 27tor-0.4.8.16-1.el8.src.rpm27tor-0.4.8.16-1.el8.aarch64.rpmo7tor-debugsource-0.4.8.16-1.el8.aarch64.rpmn7tor-debuginfo-0.4.8.16-1.el8.aarch64.rpm27tor-0.4.8.16-1.el8.ppc64le.rpmo7tor-debugsource-0.4.8.16-1.el8.ppc64le.rpmn7tor-debuginfo-0.4.8.16-1.el8.ppc64le.rpm27tor-0.4.8.16-1.el8.s390x.rpmo7tor-debugsource-0.4.8.16-1.el8.s390x.rpmn7tor-debuginfo-0.4.8.16-1.el8.s390x.rpm27tor-0.4.8.16-1.el8.x86_64.rpmo7tor-debugsource-0.4.8.16-1.el8.x86_64.rpmn7tor-debuginfo-0.4.8.16-1.el8.x86_64.rpm 27tor-0.4.8.16-1.el8.src.rpm27tor-0.4.8.16-1.el8.aarch64.rpmo7tor-debugsource-0.4.8.16-1.el8.aarch64.rpmn7tor-debuginfo-0.4.8.16-1.el8.aarch64.rpm27tor-0.4.8.16-1.el8.ppc64le.rpmo7tor-debugsource-0.4.8.16-1.el8.ppc64le.rpmn7tor-debuginfo-0.4.8.16-1.el8.ppc64le.rpm27tor-0.4.8.16-1.el8.s390x.rpmo7tor-debugsource-0.4.8.16-1.el8.s390x.rpmn7tor-debuginfo-0.4.8.16-1.el8.s390x.rpm27tor-0.4.8.16-1.el8.x86_64.rpmo7tor-debugsource-0.4.8.16-1.el8.x86_64.rpmn7tor-debuginfo-0.4.8.16-1.el8.x86_64.rpmC  8uBenhancementrpminspect-data-fedora-1.15-1.el8)'prpminspect-data-fedora-1.15-1.el8.src.rpmprpminspect-data-fedora-1.15-1.el8.noarch.rpmprpminspect-data-fedora-1.15-1.el8.src.rpmprpminspect-data-fedora-1.15-1.el8.noarch.rpm #yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedtexlive-extension-20180414-12.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=22224422222442Please provide revtex4-1.clsY_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpm\_texlive-extension-20180414-12.el8.src.rpm_texlive-chktex-20180414-12.el8.aarch64.rpm_texlive-ctie-20180414-12.el8.aarch64.rpm_texlive-cweb-20180414-12.el8.aarch64.rpm_texlive-lacheck-20180414-12.el8.aarch64.rpm\_texlive-babel-german-20180414-12.el8.noarch.rpm__texlive-german-20180414-12.el8.noarch.rpm`_texlive-germbib-20180414-12.el8.noarch.rpmg_texlive-nomencl-20180414-12.el8.noarch.rpmp_texlive-translator-20180414-12.el8.noarch.rpmq_texlive-ucharcat-20180414-12.el8.noarch.rpm _texlive-ps2eps-20180414-12.el8.aarch64.rpm[_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmd_texlive-ifplatform-20180414-12.el8.noarch.rpm]_texlive-bibunits-20180414-12.el8.noarch.rpm^_texlive-emulateapj-20180414-12.el8.noarch.rpmj_texlive-revtex4-20180414-12.el8.noarch.rpma_texlive-glossaries-english-20180414-12.el8.noarch.rpmb_texlive-glossaries-french-20180414-12.el8.noarch.rpmc_texlive-glossaries-german-20180414-12.el8.noarch.rpml_texlive-sidecap-20180414-12.el8.noarch.rpmf_texlive-media9-20180414-12.el8.noarch.rpmh_texlive-ocgx2-20180414-12.el8.noarch.rpmi_texlive-pgfplots-20180414-12.el8.noarch.rpmm_texlive-siunitx-20180414-12.el8.noarch.rpmo_texlive-tcolorbox-20180414-12.el8.noarch.rpm"_texlive-tie-20180414-12.el8.aarch64.rpm$_texlive-web-20180414-12.el8.aarch64.rpmr_texlive-yfonts-20180414-12.el8.noarch.rpme_texlive-l3build-20180414-12.el8.noarch.rpmn_texlive-supertabular-20180414-12.el8.noarch.rpmk_texlive-revtex4-1-20180414-12.el8.noarch.rpm_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm_texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm#_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm_texlive-chktex-20180414-12.el8.ppc64le.rpm_texlive-ctie-20180414-12.el8.ppc64le.rpm_texlive-cweb-20180414-12.el8.ppc64le.rpm_texlive-lacheck-20180414-12.el8.ppc64le.rpm _texlive-ps2eps-20180414-12.el8.ppc64le.rpm"_texlive-tie-20180414-12.el8.ppc64le.rpm$_texlive-web-20180414-12.el8.ppc64le.rpm_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm#_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-chktex-20180414-12.el8.s390x.rpm_texlive-ctie-20180414-12.el8.s390x.rpm_texlive-cweb-20180414-12.el8.s390x.rpm_texlive-lacheck-20180414-12.el8.s390x.rpm _texlive-ps2eps-20180414-12.el8.s390x.rpm"_texlive-tie-20180414-12.el8.s390x.rpm$_texlive-web-20180414-12.el8.s390x.rpm_texlive-extension-debugsource-20180414-12.el8.s390x.rpm_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm_texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm#_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm%_texlive-web-debuginfo-20180414-12.el8.s390x.rpm_texlive-chktex-20180414-12.el8.x86_64.rpm_texlive-ctie-20180414-12.el8.x86_64.rpm_texlive-cweb-20180414-12.el8.x86_64.rpm_texlive-lacheck-20180414-12.el8.x86_64.rpm _texlive-ps2eps-20180414-12.el8.x86_64.rpm"_texlive-tie-20180414-12.el8.x86_64.rpm$_texlive-web-20180414-12.el8.x86_64.rpm_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm_texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm#_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm%_texlive-web-debuginfo-20180414-12.el8.x86_64.rpmY_texlive-extension-debuginfo-20180414-12.el8.aarch64.rpm\_texlive-extension-20180414-12.el8.src.rpm_texlive-chktex-20180414-12.el8.aarch64.rpm_texlive-ctie-20180414-12.el8.aarch64.rpm_texlive-cweb-20180414-12.el8.aarch64.rpm_texlive-lacheck-20180414-12.el8.aarch64.rpm\_texlive-babel-german-20180414-12.el8.noarch.rpm__texlive-german-20180414-12.el8.noarch.rpm`_texlive-germbib-20180414-12.el8.noarch.rpmg_texlive-nomencl-20180414-12.el8.noarch.rpmp_texlive-translator-20180414-12.el8.noarch.rpmq_texlive-ucharcat-20180414-12.el8.noarch.rpm _texlive-ps2eps-20180414-12.el8.aarch64.rpm[_texlive-auto-pst-pdf-20180414-12.el8.noarch.rpmd_texlive-ifplatform-20180414-12.el8.noarch.rpm]_texlive-bibunits-20180414-12.el8.noarch.rpm^_texlive-emulateapj-20180414-12.el8.noarch.rpmj_texlive-revtex4-20180414-12.el8.noarch.rpma_texlive-glossaries-english-20180414-12.el8.noarch.rpmb_texlive-glossaries-french-20180414-12.el8.noarch.rpmc_texlive-glossaries-german-20180414-12.el8.noarch.rpml_texlive-sidecap-20180414-12.el8.noarch.rpmf_texlive-media9-20180414-12.el8.noarch.rpmh_texlive-ocgx2-20180414-12.el8.noarch.rpmi_texlive-pgfplots-20180414-12.el8.noarch.rpmm_texlive-siunitx-20180414-12.el8.noarch.rpmo_texlive-tcolorbox-20180414-12.el8.noarch.rpm"_texlive-tie-20180414-12.el8.aarch64.rpm$_texlive-web-20180414-12.el8.aarch64.rpmr_texlive-yfonts-20180414-12.el8.noarch.rpme_texlive-l3build-20180414-12.el8.noarch.rpmn_texlive-supertabular-20180414-12.el8.noarch.rpmk_texlive-revtex4-1-20180414-12.el8.noarch.rpm_texlive-extension-debugsource-20180414-12.el8.aarch64.rpm_texlive-chktex-debuginfo-20180414-12.el8.aarch64.rpm_texlive-ctie-debuginfo-20180414-12.el8.aarch64.rpm_texlive-cweb-debuginfo-20180414-12.el8.aarch64.rpm_texlive-lacheck-debuginfo-20180414-12.el8.aarch64.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.aarch64.rpm#_texlive-tie-debuginfo-20180414-12.el8.aarch64.rpm%_texlive-web-debuginfo-20180414-12.el8.aarch64.rpm_texlive-chktex-20180414-12.el8.ppc64le.rpm_texlive-ctie-20180414-12.el8.ppc64le.rpm_texlive-cweb-20180414-12.el8.ppc64le.rpm_texlive-lacheck-20180414-12.el8.ppc64le.rpm _texlive-ps2eps-20180414-12.el8.ppc64le.rpm"_texlive-tie-20180414-12.el8.ppc64le.rpm$_texlive-web-20180414-12.el8.ppc64le.rpm_texlive-extension-debugsource-20180414-12.el8.ppc64le.rpm_texlive-extension-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-chktex-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-ctie-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-cweb-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-lacheck-debuginfo-20180414-12.el8.ppc64le.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.ppc64le.rpm#_texlive-tie-debuginfo-20180414-12.el8.ppc64le.rpm%_texlive-web-debuginfo-20180414-12.el8.ppc64le.rpm_texlive-chktex-20180414-12.el8.s390x.rpm_texlive-ctie-20180414-12.el8.s390x.rpm_texlive-cweb-20180414-12.el8.s390x.rpm_texlive-lacheck-20180414-12.el8.s390x.rpm _texlive-ps2eps-20180414-12.el8.s390x.rpm"_texlive-tie-20180414-12.el8.s390x.rpm$_texlive-web-20180414-12.el8.s390x.rpm_texlive-extension-debugsource-20180414-12.el8.s390x.rpm_texlive-extension-debuginfo-20180414-12.el8.s390x.rpm_texlive-chktex-debuginfo-20180414-12.el8.s390x.rpm_texlive-ctie-debuginfo-20180414-12.el8.s390x.rpm_texlive-cweb-debuginfo-20180414-12.el8.s390x.rpm_texlive-lacheck-debuginfo-20180414-12.el8.s390x.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.s390x.rpm#_texlive-tie-debuginfo-20180414-12.el8.s390x.rpm%_texlive-web-debuginfo-20180414-12.el8.s390x.rpm_texlive-chktex-20180414-12.el8.x86_64.rpm_texlive-ctie-20180414-12.el8.x86_64.rpm_texlive-cweb-20180414-12.el8.x86_64.rpm_texlive-lacheck-20180414-12.el8.x86_64.rpm _texlive-ps2eps-20180414-12.el8.x86_64.rpm"_texlive-tie-20180414-12.el8.x86_64.rpm$_texlive-web-20180414-12.el8.x86_64.rpm_texlive-extension-debugsource-20180414-12.el8.x86_64.rpm_texlive-extension-debuginfo-20180414-12.el8.x86_64.rpm_texlive-chktex-debuginfo-20180414-12.el8.x86_64.rpm_texlive-ctie-debuginfo-20180414-12.el8.x86_64.rpm_texlive-cweb-debuginfo-20180414-12.el8.x86_64.rpm_texlive-lacheck-debuginfo-20180414-12.el8.x86_64.rpm!_texlive-ps2eps-debuginfo-20180414-12.el8.x86_64.rpm#_texlive-tie-debuginfo-20180414-12.el8.x86_64.rpm%_texlive-web-debuginfo-20180414-12.el8.x86_64.rpm y 'dBnewpackagepython3.11-netaddr-epel-0.8.0-2.el8bppython3.11-netaddr-epel-0.8.0-2.el8.src.rpmopython3.11-netaddr-0.8.0-2.el8.noarch.rpmppython3.11-netaddr-epel-0.8.0-2.el8.src.rpmopython3.11-netaddr-0.8.0-2.el8.noarch.rpm( hBBBBBBBBBBBBBBBBBBBBBBBBBsecuritybotan2-2.12.1-4.el8wKhttps://bugzilla.redhat.com/show_bug.cgi?id=19344531934453CVE-2021-24115 botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex).https://bugzilla.redhat.com/show_bug.cgi?id=19344581934458CVE-2021-24115 botan2: botan: constant-time computations are not used for certain decoding and encoding operations (base32, base58, base64, and hex). [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=20028252002825CVE-2021-40529 botan: ElGamal implementation allows plaintext recoveryhttps://bugzilla.redhat.com/show_bug.cgi?id=20028292002829CVE-2021-40529 botan2: botan: ElGamal implementation allows plaintext recovery [epel-8]'botan2-2.12.1-4.el8.src.rpm'botan2-2.12.1-4.el8.aarch64.rpm[botan2-devel-2.12.1-4.el8.aarch64.rpmfbotan2-doc-2.12.1-4.el8.noarch.rpm python3-botan2-2.12.1-4.el8.aarch64.rpmZbotan2-debugsource-2.12.1-4.el8.aarch64.rpmYbotan2-debuginfo-2.12.1-4.el8.aarch64.rpm'botan2-2.12.1-4.el8.ppc64le.rpm[botan2-devel-2.12.1-4.el8.ppc64le.rpm python3-botan2-2.12.1-4.el8.ppc64le.rpmZbotan2-debugsource-2.12.1-4.el8.ppc64le.rpmYbotan2-debuginfo-2.12.1-4.el8.ppc64le.rpmYbotan2-debuginfo-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.s390x.rpm python3-botan2-2.12.1-4.el8.s390x.rpm[botan2-devel-2.12.1-4.el8.s390x.rpmZbotan2-debugsource-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.x86_64.rpm[botan2-devel-2.12.1-4.el8.x86_64.rpm python3-botan2-2.12.1-4.el8.x86_64.rpmZbotan2-debugsource-2.12.1-4.el8.x86_64.rpmYbotan2-debuginfo-2.12.1-4.el8.x86_64.rpm'botan2-2.12.1-4.el8.src.rpm'botan2-2.12.1-4.el8.aarch64.rpm[botan2-devel-2.12.1-4.el8.aarch64.rpmfbotan2-doc-2.12.1-4.el8.noarch.rpm python3-botan2-2.12.1-4.el8.aarch64.rpmZbotan2-debugsource-2.12.1-4.el8.aarch64.rpmYbotan2-debuginfo-2.12.1-4.el8.aarch64.rpm'botan2-2.12.1-4.el8.ppc64le.rpm[botan2-devel-2.12.1-4.el8.ppc64le.rpm python3-botan2-2.12.1-4.el8.ppc64le.rpmZbotan2-debugsource-2.12.1-4.el8.ppc64le.rpmYbotan2-debuginfo-2.12.1-4.el8.ppc64le.rpmYbotan2-debuginfo-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.s390x.rpm python3-botan2-2.12.1-4.el8.s390x.rpm[botan2-devel-2.12.1-4.el8.s390x.rpmZbotan2-debugsource-2.12.1-4.el8.s390x.rpm'botan2-2.12.1-4.el8.x86_64.rpm[botan2-devel-2.12.1-4.el8.x86_64.rpm python3-botan2-2.12.1-4.el8.x86_64.rpmZbotan2-debugsource-2.12.1-4.el8.x86_64.rpmYbotan2-debuginfo-2.12.1-4.el8.x86_64.rpmy DBBBBBBBBBBBBBBnewpackagef3-8.0-1.el8B i<f3-8.0-1.el8.src.rpmi<f3-8.0-1.el8.aarch64.rpm9<f3-debugsource-8.0-1.el8.aarch64.rpm8<f3-debuginfo-8.0-1.el8.aarch64.rpmi<f3-8.0-1.el8.ppc64le.rpm9<f3-debugsource-8.0-1.el8.ppc64le.rpm8<f3-debuginfo-8.0-1.el8.ppc64le.rpmi<f3-8.0-1.el8.s390x.rpm9<f3-debugsource-8.0-1.el8.s390x.rpm8<f3-debuginfo-8.0-1.el8.s390x.rpmi<f3-8.0-1.el8.x86_64.rpm9<f3-debugsource-8.0-1.el8.x86_64.rpm8<f3-debuginfo-8.0-1.el8.x86_64.rpm i<f3-8.0-1.el8.src.rpmi<f3-8.0-1.el8.aarch64.rpm9<f3-debugsource-8.0-1.el8.aarch64.rpm8<f3-debuginfo-8.0-1.el8.aarch64.rpmi<f3-8.0-1.el8.ppc64le.rpm9<f3-debugsource-8.0-1.el8.ppc64le.rpm8<f3-debuginfo-8.0-1.el8.ppc64le.rpmi<f3-8.0-1.el8.s390x.rpm9<f3-debugsource-8.0-1.el8.s390x.rpm8<f3-debuginfo-8.0-1.el8.s390x.rpmi<f3-8.0-1.el8.x86_64.rpm9<f3-debugsource-8.0-1.el8.x86_64.rpm8<f3-debuginfo-8.0-1.el8.x86_64.rpmΏz %UBBBBBBBBBBBBBBbugfixprocdump-1.2-1.el8V~ procdump-1.2-1.el8.src.rpmprocdump-1.2-1.el8.aarch64.rpmprocdump-debugsource-1.2-1.el8.aarch64.rpmprocdump-debuginfo-1.2-1.el8.aarch64.rpmprocdump-1.2-1.el8.ppc64le.rpmprocdump-debugsource-1.2-1.el8.ppc64le.rpmprocdump-debuginfo-1.2-1.el8.ppc64le.rpmprocdump-1.2-1.el8.s390x.rpmprocdump-debugsource-1.2-1.el8.s390x.rpmprocdump-debuginfo-1.2-1.el8.s390x.rpmprocdump-1.2-1.el8.x86_64.rpmprocdump-debugsource-1.2-1.el8.x86_64.rpmprocdump-debuginfo-1.2-1.el8.x86_64.rpm procdump-1.2-1.el8.src.rpmprocdump-1.2-1.el8.aarch64.rpmprocdump-debugsource-1.2-1.el8.aarch64.rpmprocdump-debuginfo-1.2-1.el8.aarch64.rpmprocdump-1.2-1.el8.ppc64le.rpmprocdump-debugsource-1.2-1.el8.ppc64le.rpmprocdump-debuginfo-1.2-1.el8.ppc64le.rpmprocdump-1.2-1.el8.s390x.rpmprocdump-debugsource-1.2-1.el8.s390x.rpmprocdump-debuginfo-1.2-1.el8.s390x.rpmprocdump-1.2-1.el8.x86_64.rpmprocdump-debugsource-1.2-1.el8.x86_64.rpmprocdump-debuginfo-1.2-1.el8.x86_64.rpm]h *fBBenhancementacme-tiny-4.1.0-7.el86Tghttps://bugzilla.redhat.com/show_bug.cgi?id=20000992000099Post renewal hook not calledj~acme-tiny-4.1.0-7.el8.src.rpmj~acme-tiny-4.1.0-7.el8.noarch.rpm*~acme-tiny-core-4.1.0-7.el8.noarch.rpmj~acme-tiny-4.1.0-7.el8.src.rpmj~acme-tiny-4.1.0-7.el8.noarch.rpm*~acme-tiny-core-4.1.0-7.el8.noarch.rpmr /kBBunspecifieddist-git-1.16-3.el8;/wdist-git-1.16-3.el8.noarch.rpmwdist-git-1.16-3.el8.src.rpm=dist-git-selinux-1.16-3.el8.noarch.rpmwdist-git-1.16-3.el8.noarch.rpmwdist-git-1.16-3.el8.src.rpm=dist-git-selinux-1.16-3.el8.noarch.rpm(L pBBBBBBBBBBBBBBbugfixprosody-13.0.2-1.el8j&https://bugzilla.redhat.com/show_bug.cgi?id=23692682369268prosody-13.0.2 is available  Eprosody-13.0.2-1.el8.src.rpm Eprosody-13.0.2-1.el8.aarch64.rpm5Eprosody-debugsource-13.0.2-1.el8.aarch64.rpm4Eprosody-debuginfo-13.0.2-1.el8.aarch64.rpm Eprosody-13.0.2-1.el8.ppc64le.rpm5Eprosody-debugsource-13.0.2-1.el8.ppc64le.rpm4Eprosody-debuginfo-13.0.2-1.el8.ppc64le.rpm Eprosody-13.0.2-1.el8.s390x.rpm5Eprosody-debugsource-13.0.2-1.el8.s390x.rpm4Eprosody-debuginfo-13.0.2-1.el8.s390x.rpm Eprosody-13.0.2-1.el8.x86_64.rpm5Eprosody-debugsource-13.0.2-1.el8.x86_64.rpm4Eprosody-debuginfo-13.0.2-1.el8.x86_64.rpm  Eprosody-13.0.2-1.el8.src.rpm Eprosody-13.0.2-1.el8.aarch64.rpm5Eprosody-debugsource-13.0.2-1.el8.aarch64.rpm4Eprosody-debuginfo-13.0.2-1.el8.aarch64.rpm Eprosody-13.0.2-1.el8.ppc64le.rpm5Eprosody-debugsource-13.0.2-1.el8.ppc64le.rpm4Eprosody-debuginfo-13.0.2-1.el8.ppc64le.rpm Eprosody-13.0.2-1.el8.s390x.rpm5Eprosody-debugsource-13.0.2-1.el8.s390x.rpm4Eprosody-debuginfo-13.0.2-1.el8.s390x.rpm Eprosody-13.0.2-1.el8.x86_64.rpm5Eprosody-debugsource-13.0.2-1.el8.x86_64.rpm4Eprosody-debuginfo-13.0.2-1.el8.x86_64.rpm“5E 1ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgcc-epel-8.5.0-27.el86https://bugzilla.redhat.com/show_bug.cgi?id=23621472362147gcc-gnat is not installable due to newer gcc in main reposY\gcc-epel-8.5.0-27.el8.src.rpmd\gcc-objc-8.5.0-27.el8.aarch64.rpme\gcc-objc++-8.5.0-27.el8.aarch64.rpm\libobjc-8.5.0-27.el8.aarch64.rpm(\libgccjit-8.5.0-27.el8.aarch64.rpm*\libgccjit-devel-8.5.0-27.el8.aarch64.rpmN\gcc-gnat-8.5.0-27.el8.aarch64.rpm@\libgnat-8.5.0-27.el8.aarch64.rpmB\libgnat-devel-8.5.0-27.el8.aarch64.rpmC\libgnat-static-8.5.0-27.el8.aarch64.rpmP\gcc-go-8.5.0-27.el8.aarch64.rpmD\libgo-8.5.0-27.el8.aarch64.rpmE\libgo-devel-8.5.0-27.el8.aarch64.rpmF\libgo-static-8.5.0-27.el8.aarch64.rpmK\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm)\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmA\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmd\gcc-objc-8.5.0-27.el8.ppc64le.rpme\gcc-objc++-8.5.0-27.el8.ppc64le.rpm\libobjc-8.5.0-27.el8.ppc64le.rpm(\libgccjit-8.5.0-27.el8.ppc64le.rpm*\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmN\gcc-gnat-8.5.0-27.el8.ppc64le.rpm@\libgnat-8.5.0-27.el8.ppc64le.rpmB\libgnat-devel-8.5.0-27.el8.ppc64le.rpmC\libgnat-static-8.5.0-27.el8.ppc64le.rpmP\gcc-go-8.5.0-27.el8.ppc64le.rpmD\libgo-8.5.0-27.el8.ppc64le.rpmE\libgo-devel-8.5.0-27.el8.ppc64le.rpmF\libgo-static-8.5.0-27.el8.ppc64le.rpmK\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm)\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmA\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmd\gcc-objc-8.5.0-27.el8.s390x.rpme\gcc-objc++-8.5.0-27.el8.s390x.rpm\libobjc-8.5.0-27.el8.s390x.rpm(\libgccjit-8.5.0-27.el8.s390x.rpm*\libgccjit-devel-8.5.0-27.el8.s390x.rpmN\gcc-gnat-8.5.0-27.el8.s390x.rpm@\libgnat-8.5.0-27.el8.s390x.rpmB\libgnat-devel-8.5.0-27.el8.s390x.rpmC\libgnat-static-8.5.0-27.el8.s390x.rpmP\gcc-go-8.5.0-27.el8.s390x.rpmD\libgo-8.5.0-27.el8.s390x.rpmE\libgo-devel-8.5.0-27.el8.s390x.rpmF\libgo-static-8.5.0-27.el8.s390x.rpmK\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm)\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmA\libgnat-debuginfo-8.5.0-27.el8.s390x.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmd\gcc-objc-8.5.0-27.el8.x86_64.rpme\gcc-objc++-8.5.0-27.el8.x86_64.rpm\libobjc-8.5.0-27.el8.x86_64.rpm(\libgccjit-8.5.0-27.el8.x86_64.rpm*\libgccjit-devel-8.5.0-27.el8.x86_64.rpmN\gcc-gnat-8.5.0-27.el8.x86_64.rpm@\libgnat-8.5.0-27.el8.x86_64.rpmB\libgnat-devel-8.5.0-27.el8.x86_64.rpmC\libgnat-static-8.5.0-27.el8.x86_64.rpmP\gcc-go-8.5.0-27.el8.x86_64.rpmD\libgo-8.5.0-27.el8.x86_64.rpmE\libgo-devel-8.5.0-27.el8.x86_64.rpmF\libgo-static-8.5.0-27.el8.x86_64.rpmK\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm)\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmA\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmY\gcc-epel-8.5.0-27.el8.src.rpmd\gcc-objc-8.5.0-27.el8.aarch64.rpme\gcc-objc++-8.5.0-27.el8.aarch64.rpm\libobjc-8.5.0-27.el8.aarch64.rpm(\libgccjit-8.5.0-27.el8.aarch64.rpm*\libgccjit-devel-8.5.0-27.el8.aarch64.rpmN\gcc-gnat-8.5.0-27.el8.aarch64.rpm@\libgnat-8.5.0-27.el8.aarch64.rpmB\libgnat-devel-8.5.0-27.el8.aarch64.rpmC\libgnat-static-8.5.0-27.el8.aarch64.rpmP\gcc-go-8.5.0-27.el8.aarch64.rpmD\libgo-8.5.0-27.el8.aarch64.rpmE\libgo-devel-8.5.0-27.el8.aarch64.rpmF\libgo-static-8.5.0-27.el8.aarch64.rpmK\gcc-epel-debugsource-8.5.0-27.el8.aarch64.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.aarch64.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.aarch64.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.aarch64.rpm\libobjc-debuginfo-8.5.0-27.el8.aarch64.rpm)\libgccjit-debuginfo-8.5.0-27.el8.aarch64.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.aarch64.rpmA\libgnat-debuginfo-8.5.0-27.el8.aarch64.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.aarch64.rpmd\gcc-objc-8.5.0-27.el8.ppc64le.rpme\gcc-objc++-8.5.0-27.el8.ppc64le.rpm\libobjc-8.5.0-27.el8.ppc64le.rpm(\libgccjit-8.5.0-27.el8.ppc64le.rpm*\libgccjit-devel-8.5.0-27.el8.ppc64le.rpmN\gcc-gnat-8.5.0-27.el8.ppc64le.rpm@\libgnat-8.5.0-27.el8.ppc64le.rpmB\libgnat-devel-8.5.0-27.el8.ppc64le.rpmC\libgnat-static-8.5.0-27.el8.ppc64le.rpmP\gcc-go-8.5.0-27.el8.ppc64le.rpmD\libgo-8.5.0-27.el8.ppc64le.rpmE\libgo-devel-8.5.0-27.el8.ppc64le.rpmF\libgo-static-8.5.0-27.el8.ppc64le.rpmK\gcc-epel-debugsource-8.5.0-27.el8.ppc64le.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.ppc64le.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.ppc64le.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.ppc64le.rpm\libobjc-debuginfo-8.5.0-27.el8.ppc64le.rpm)\libgccjit-debuginfo-8.5.0-27.el8.ppc64le.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.ppc64le.rpmA\libgnat-debuginfo-8.5.0-27.el8.ppc64le.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.ppc64le.rpmd\gcc-objc-8.5.0-27.el8.s390x.rpme\gcc-objc++-8.5.0-27.el8.s390x.rpm\libobjc-8.5.0-27.el8.s390x.rpm(\libgccjit-8.5.0-27.el8.s390x.rpm*\libgccjit-devel-8.5.0-27.el8.s390x.rpmN\gcc-gnat-8.5.0-27.el8.s390x.rpm@\libgnat-8.5.0-27.el8.s390x.rpmB\libgnat-devel-8.5.0-27.el8.s390x.rpmC\libgnat-static-8.5.0-27.el8.s390x.rpmP\gcc-go-8.5.0-27.el8.s390x.rpmD\libgo-8.5.0-27.el8.s390x.rpmE\libgo-devel-8.5.0-27.el8.s390x.rpmF\libgo-static-8.5.0-27.el8.s390x.rpmK\gcc-epel-debugsource-8.5.0-27.el8.s390x.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.s390x.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.s390x.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.s390x.rpm\libobjc-debuginfo-8.5.0-27.el8.s390x.rpm)\libgccjit-debuginfo-8.5.0-27.el8.s390x.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.s390x.rpmA\libgnat-debuginfo-8.5.0-27.el8.s390x.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.s390x.rpmd\gcc-objc-8.5.0-27.el8.x86_64.rpme\gcc-objc++-8.5.0-27.el8.x86_64.rpm\libobjc-8.5.0-27.el8.x86_64.rpm(\libgccjit-8.5.0-27.el8.x86_64.rpm*\libgccjit-devel-8.5.0-27.el8.x86_64.rpmN\gcc-gnat-8.5.0-27.el8.x86_64.rpm@\libgnat-8.5.0-27.el8.x86_64.rpmB\libgnat-devel-8.5.0-27.el8.x86_64.rpmC\libgnat-static-8.5.0-27.el8.x86_64.rpmP\gcc-go-8.5.0-27.el8.x86_64.rpmD\libgo-8.5.0-27.el8.x86_64.rpmE\libgo-devel-8.5.0-27.el8.x86_64.rpmF\libgo-static-8.5.0-27.el8.x86_64.rpmK\gcc-epel-debugsource-8.5.0-27.el8.x86_64.rpmJ\gcc-epel-debuginfo-8.5.0-27.el8.x86_64.rpmg\gcc-objc-debuginfo-8.5.0-27.el8.x86_64.rpmf\gcc-objc++-debuginfo-8.5.0-27.el8.x86_64.rpm\libobjc-debuginfo-8.5.0-27.el8.x86_64.rpm)\libgccjit-debuginfo-8.5.0-27.el8.x86_64.rpmO\gcc-gnat-debuginfo-8.5.0-27.el8.x86_64.rpmA\libgnat-debuginfo-8.5.0-27.el8.x86_64.rpmQ\gcc-go-debuginfo-8.5.0-27.el8.x86_64.rpmۙ,l rBBBBBBBBBBBBBBnewpackagetoilet-0.3-15.el8/Bhttps://bugzilla.redhat.com/show_bug.cgi?id=22438182243818Please branch and build toilet for EPEL .!toilet-0.3-15.el8.src.rpm.!toilet-0.3-15.el8.aarch64.rpma!toilet-debugsource-0.3-15.el8.aarch64.rpm`!toilet-debuginfo-0.3-15.el8.aarch64.rpm.!toilet-0.3-15.el8.ppc64le.rpma!toilet-debugsource-0.3-15.el8.ppc64le.rpm`!toilet-debuginfo-0.3-15.el8.ppc64le.rpm.!toilet-0.3-15.el8.s390x.rpma!toilet-debugsource-0.3-15.el8.s390x.rpm`!toilet-debuginfo-0.3-15.el8.s390x.rpm.!toilet-0.3-15.el8.x86_64.rpma!toilet-debugsource-0.3-15.el8.x86_64.rpm`!toilet-debuginfo-0.3-15.el8.x86_64.rpm .!toilet-0.3-15.el8.src.rpm.!toilet-0.3-15.el8.aarch64.rpma!toilet-debugsource-0.3-15.el8.aarch64.rpm`!toilet-debuginfo-0.3-15.el8.aarch64.rpm.!toilet-0.3-15.el8.ppc64le.rpma!toilet-debugsource-0.3-15.el8.ppc64le.rpm`!toilet-debuginfo-0.3-15.el8.ppc64le.rpm.!toilet-0.3-15.el8.s390x.rpma!toilet-debugsource-0.3-15.el8.s390x.rpm`!toilet-debuginfo-0.3-15.el8.s390x.rpm.!toilet-0.3-15.el8.x86_64.rpma!toilet-debugsource-0.3-15.el8.x86_64.rpm`!toilet-debuginfo-0.3-15.el8.x86_64.rpm׿  CBBBBBenhancementintel-ipp-crypto-mb-1.0.8-3.el8qtwintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmtwintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpmwintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpmwintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmtwintel-ipp-crypto-mb-1.0.8-3.el8.src.rpmtwintel-ipp-crypto-mb-1.0.8-3.el8.x86_64.rpmwintel-ipp-crypto-mb-devel-1.0.8-3.el8.x86_64.rpmwintel-ipp-crypto-mb-static-1.0.8-3.el8.x86_64.rpmV KBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibmediainfo-23.07-1.el8 mediaconch-23.07-1.el8 mediainfo-23.07-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=22181442218144mediaconch-23.07 is available=e#libmediainfo-23.07-1.el8.src.rpme#libmediainfo-23.07-1.el8.aarch64.rpm#libmediainfo-devel-23.07-1.el8.aarch64.rpm#libmediainfo-debugsource-23.07-1.el8.aarch64.rpm#libmediainfo-debuginfo-23.07-1.el8.aarch64.rpme#libmediainfo-23.07-1.el8.ppc64le.rpm#libmediainfo-devel-23.07-1.el8.ppc64le.rpm#libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm#libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpme#libmediainfo-23.07-1.el8.s390x.rpm#libmediainfo-devel-23.07-1.el8.s390x.rpm#libmediainfo-debugsource-23.07-1.el8.s390x.rpm#libmediainfo-debuginfo-23.07-1.el8.s390x.rpme#libmediainfo-23.07-1.el8.x86_64.rpm#libmediainfo-devel-23.07-1.el8.x86_64.rpm#libmediainfo-debugsource-23.07-1.el8.x86_64.rpm#libmediainfo-debuginfo-23.07-1.el8.x86_64.rpmV#mediaconch-23.07-1.el8.src.rpmV#mediaconch-23.07-1.el8.aarch64.rpmJ#mediaconch-gui-23.07-1.el8.aarch64.rpmL#mediaconch-server-23.07-1.el8.aarch64.rpmI#mediaconch-debugsource-23.07-1.el8.aarch64.rpmH#mediaconch-debuginfo-23.07-1.el8.aarch64.rpmK#mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpmM#mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpmV#mediaconch-23.07-1.el8.x86_64.rpmJ#mediaconch-gui-23.07-1.el8.x86_64.rpmL#mediaconch-server-23.07-1.el8.x86_64.rpmI#mediaconch-debugsource-23.07-1.el8.x86_64.rpmH#mediaconch-debuginfo-23.07-1.el8.x86_64.rpmK#mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpmM#mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmg#mediainfo-23.07-1.el8.src.rpmg#mediainfo-23.07-1.el8.aarch64.rpm#mediainfo-gui-23.07-1.el8.aarch64.rpm#mediainfo-qt-23.07-1.el8.aarch64.rpm#mediainfo-debugsource-23.07-1.el8.aarch64.rpm#mediainfo-debuginfo-23.07-1.el8.aarch64.rpm#mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm #mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmg#mediainfo-23.07-1.el8.ppc64le.rpm#mediainfo-gui-23.07-1.el8.ppc64le.rpm#mediainfo-qt-23.07-1.el8.ppc64le.rpm#mediainfo-debugsource-23.07-1.el8.ppc64le.rpm#mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm#mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm #mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmg#mediainfo-23.07-1.el8.s390x.rpm#mediainfo-gui-23.07-1.el8.s390x.rpm#mediainfo-qt-23.07-1.el8.s390x.rpm#mediainfo-debugsource-23.07-1.el8.s390x.rpm#mediainfo-debuginfo-23.07-1.el8.s390x.rpm#mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm #mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmg#mediainfo-23.07-1.el8.x86_64.rpm#mediainfo-gui-23.07-1.el8.x86_64.rpm#mediainfo-qt-23.07-1.el8.x86_64.rpm#mediainfo-debugsource-23.07-1.el8.x86_64.rpm#mediainfo-debuginfo-23.07-1.el8.x86_64.rpm#mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm #mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpm=e#libmediainfo-23.07-1.el8.src.rpme#libmediainfo-23.07-1.el8.aarch64.rpm#libmediainfo-devel-23.07-1.el8.aarch64.rpm#libmediainfo-debugsource-23.07-1.el8.aarch64.rpm#libmediainfo-debuginfo-23.07-1.el8.aarch64.rpme#libmediainfo-23.07-1.el8.ppc64le.rpm#libmediainfo-devel-23.07-1.el8.ppc64le.rpm#libmediainfo-debugsource-23.07-1.el8.ppc64le.rpm#libmediainfo-debuginfo-23.07-1.el8.ppc64le.rpme#libmediainfo-23.07-1.el8.s390x.rpm#libmediainfo-devel-23.07-1.el8.s390x.rpm#libmediainfo-debugsource-23.07-1.el8.s390x.rpm#libmediainfo-debuginfo-23.07-1.el8.s390x.rpme#libmediainfo-23.07-1.el8.x86_64.rpm#libmediainfo-devel-23.07-1.el8.x86_64.rpm#libmediainfo-debugsource-23.07-1.el8.x86_64.rpm#libmediainfo-debuginfo-23.07-1.el8.x86_64.rpmV#mediaconch-23.07-1.el8.src.rpmV#mediaconch-23.07-1.el8.aarch64.rpmJ#mediaconch-gui-23.07-1.el8.aarch64.rpmL#mediaconch-server-23.07-1.el8.aarch64.rpmI#mediaconch-debugsource-23.07-1.el8.aarch64.rpmH#mediaconch-debuginfo-23.07-1.el8.aarch64.rpmK#mediaconch-gui-debuginfo-23.07-1.el8.aarch64.rpmM#mediaconch-server-debuginfo-23.07-1.el8.aarch64.rpmV#mediaconch-23.07-1.el8.x86_64.rpmJ#mediaconch-gui-23.07-1.el8.x86_64.rpmL#mediaconch-server-23.07-1.el8.x86_64.rpmI#mediaconch-debugsource-23.07-1.el8.x86_64.rpmH#mediaconch-debuginfo-23.07-1.el8.x86_64.rpmK#mediaconch-gui-debuginfo-23.07-1.el8.x86_64.rpmM#mediaconch-server-debuginfo-23.07-1.el8.x86_64.rpmg#mediainfo-23.07-1.el8.src.rpmg#mediainfo-23.07-1.el8.aarch64.rpm#mediainfo-gui-23.07-1.el8.aarch64.rpm#mediainfo-qt-23.07-1.el8.aarch64.rpm#mediainfo-debugsource-23.07-1.el8.aarch64.rpm#mediainfo-debuginfo-23.07-1.el8.aarch64.rpm#mediainfo-gui-debuginfo-23.07-1.el8.aarch64.rpm #mediainfo-qt-debuginfo-23.07-1.el8.aarch64.rpmg#mediainfo-23.07-1.el8.ppc64le.rpm#mediainfo-gui-23.07-1.el8.ppc64le.rpm#mediainfo-qt-23.07-1.el8.ppc64le.rpm#mediainfo-debugsource-23.07-1.el8.ppc64le.rpm#mediainfo-debuginfo-23.07-1.el8.ppc64le.rpm#mediainfo-gui-debuginfo-23.07-1.el8.ppc64le.rpm #mediainfo-qt-debuginfo-23.07-1.el8.ppc64le.rpmg#mediainfo-23.07-1.el8.s390x.rpm#mediainfo-gui-23.07-1.el8.s390x.rpm#mediainfo-qt-23.07-1.el8.s390x.rpm#mediainfo-debugsource-23.07-1.el8.s390x.rpm#mediainfo-debuginfo-23.07-1.el8.s390x.rpm#mediainfo-gui-debuginfo-23.07-1.el8.s390x.rpm #mediainfo-qt-debuginfo-23.07-1.el8.s390x.rpmg#mediainfo-23.07-1.el8.x86_64.rpm#mediainfo-gui-23.07-1.el8.x86_64.rpm#mediainfo-qt-23.07-1.el8.x86_64.rpm#mediainfo-debugsource-23.07-1.el8.x86_64.rpm#mediainfo-debuginfo-23.07-1.el8.x86_64.rpm#mediainfo-gui-debuginfo-23.07-1.el8.x86_64.rpm #mediainfo-qt-debuginfo-23.07-1.el8.x86_64.rpmd  [BBBnewpackagejava-diff-utils-4.12-2.el84java-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpmjava-diff-utils-parent-4.12-2.el8.noarch.rpmjava-diff-utils-javadoc-4.12-2.el8.noarch.rpmjava-diff-utils-4.12-2.el8.src.rpmjava-diff-utils-4.12-2.el8.noarch.rpmjava-diff-utils-parent-4.12-2.el8.noarch.rpmjava-diff-utils-javadoc-4.12-2.el8.noarch.rpm@ %aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixpurple-discord-0-33.20210928gitb7ac723.el8 purple-hangouts-0-76.20210629git55b9f01.el8 purple-libsteam-1.7.1-1.el8 purple-matrix-0.1.0-1.el8F78epurple-discord-0-33.20210928gitb7ac723.el8.src.rpmepurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmpepidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpmepurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm~xpidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm$purple-libsteam-1.7.1-1.el8.src.rpm$purple-libsteam-1.7.1-1.el8.aarch64.rpmq$pidgin-libsteam-1.7.1-1.el8.noarch.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm$purple-libsteam-1.7.1-1.el8.ppc64le.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm$purple-libsteam-1.7.1-1.el8.s390x.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm$purple-libsteam-1.7.1-1.el8.x86_64.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm7purple-matrix-0.1.0-1.el8.src.rpm7purple-matrix-0.1.0-1.el8.aarch64.rpmr7pidgin-matrix-0.1.0-1.el8.noarch.rpmX7purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm7purple-matrix-0.1.0-1.el8.ppc64le.rpmX7purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmX7purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm7purple-matrix-0.1.0-1.el8.s390x.rpm7purple-matrix-0.1.0-1.el8.x86_64.rpmX7purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpm8epurple-discord-0-33.20210928gitb7ac723.el8.src.rpmepurple-discord-0-33.20210928gitb7ac723.el8.aarch64.rpmpepidgin-discord-0-33.20210928gitb7ac723.el8.noarch.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.aarch64.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.aarch64.rpmepurple-discord-0-33.20210928gitb7ac723.el8.ppc64le.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.ppc64le.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.ppc64le.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.s390x.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.s390x.rpmepurple-discord-0-33.20210928gitb7ac723.el8.x86_64.rpmTepurple-discord-debugsource-0-33.20210928gitb7ac723.el8.x86_64.rpmSepurple-discord-debuginfo-0-33.20210928gitb7ac723.el8.x86_64.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.src.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.aarch64.rpm~xpidgin-hangouts-0-76.20210629git55b9f01.el8.noarch.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.aarch64.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.aarch64.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.ppc64le.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.ppc64le.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.ppc64le.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.s390x.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.s390x.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.s390x.rpmuxpurple-hangouts-0-76.20210629git55b9f01.el8.x86_64.rpmWxpurple-hangouts-debugsource-0-76.20210629git55b9f01.el8.x86_64.rpmVxpurple-hangouts-debuginfo-0-76.20210629git55b9f01.el8.x86_64.rpm$purple-libsteam-1.7.1-1.el8.src.rpm$purple-libsteam-1.7.1-1.el8.aarch64.rpmq$pidgin-libsteam-1.7.1-1.el8.noarch.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.aarch64.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.aarch64.rpm$purple-libsteam-1.7.1-1.el8.ppc64le.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.ppc64le.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.ppc64le.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.s390x.rpm$purple-libsteam-1.7.1-1.el8.s390x.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.s390x.rpm$purple-libsteam-1.7.1-1.el8.x86_64.rpmV$purple-libsteam-debugsource-1.7.1-1.el8.x86_64.rpmU$purple-libsteam-debuginfo-1.7.1-1.el8.x86_64.rpm7purple-matrix-0.1.0-1.el8.src.rpm7purple-matrix-0.1.0-1.el8.aarch64.rpmr7pidgin-matrix-0.1.0-1.el8.noarch.rpmX7purple-matrix-debugsource-0.1.0-1.el8.aarch64.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.aarch64.rpm7purple-matrix-0.1.0-1.el8.ppc64le.rpmX7purple-matrix-debugsource-0.1.0-1.el8.ppc64le.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.ppc64le.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.s390x.rpmX7purple-matrix-debugsource-0.1.0-1.el8.s390x.rpm7purple-matrix-0.1.0-1.el8.s390x.rpm7purple-matrix-0.1.0-1.el8.x86_64.rpmX7purple-matrix-debugsource-0.1.0-1.el8.x86_64.rpmW7purple-matrix-debuginfo-0.1.0-1.el8.x86_64.rpmp )fBnewpackagepython-smart-gardena-0.7.10-1.el8}!0fpython-smart-gardena-0.7.10-1.el8.src.rpm@fpython3-smart-gardena-0.7.10-1.el8.noarch.rpm0fpython-smart-gardena-0.7.10-1.el8.src.rpm@fpython3-smart-gardena-0.7.10-1.el8.noarch.rpmӪkW -jBnewpackagepython-spnego-0.1.1-2.el8F-python-spnego-0.1.1-2.el8.src.rpmV-python3-spnego-0.1.1-2.el8.noarch.rpmF-python-spnego-0.1.1-2.el8.src.rpmV-python3-spnego-0.1.1-2.el8.noarch.rpm,i nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibasr-1.0.4-1.el8 opensmtpd-6.6.2p1-1.el8?<'https://bugzilla.redhat.com/show_bug.cgi?id=17424491742449opensmtpd-6.6.2p1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17659051765905libasr-1.0.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=17784241778424OpenSMTPD Does not deliver offline messageso7libasr-1.0.4-1.el8.src.rpmo7libasr-1.0.4-1.el8.aarch64.rpmG7libasr-debuginfo-1.0.4-1.el8.aarch64.rpmH7libasr-debugsource-1.0.4-1.el8.aarch64.rpmI7libasr-devel-1.0.4-1.el8.aarch64.rpmG7libasr-debuginfo-1.0.4-1.el8.ppc64le.rpmo7libasr-1.0.4-1.el8.ppc64le.rpmH7libasr-debugsource-1.0.4-1.el8.ppc64le.rpmI7libasr-devel-1.0.4-1.el8.ppc64le.rpmH7libasr-debugsource-1.0.4-1.el8.s390x.rpmI7libasr-devel-1.0.4-1.el8.s390x.rpmo7libasr-1.0.4-1.el8.s390x.rpmG7libasr-debuginfo-1.0.4-1.el8.s390x.rpmo7libasr-1.0.4-1.el8.x86_64.rpmI7libasr-devel-1.0.4-1.el8.x86_64.rpmH7libasr-debugsource-1.0.4-1.el8.x86_64.rpmG7libasr-debuginfo-1.0.4-1.el8.x86_64.rpmi2opensmtpd-6.6.2p1-1.el8.src.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.aarch64.rpmi2opensmtpd-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.ppc64le.rpmi2opensmtpd-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.s390x.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.s390x.rpmi2opensmtpd-6.6.2p1-1.el8.s390x.rpmi2opensmtpd-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.x86_64.rpmo7libasr-1.0.4-1.el8.src.rpmo7libasr-1.0.4-1.el8.aarch64.rpmG7libasr-debuginfo-1.0.4-1.el8.aarch64.rpmH7libasr-debugsource-1.0.4-1.el8.aarch64.rpmI7libasr-devel-1.0.4-1.el8.aarch64.rpmG7libasr-debuginfo-1.0.4-1.el8.ppc64le.rpmo7libasr-1.0.4-1.el8.ppc64le.rpmH7libasr-debugsource-1.0.4-1.el8.ppc64le.rpmI7libasr-devel-1.0.4-1.el8.ppc64le.rpmH7libasr-debugsource-1.0.4-1.el8.s390x.rpmI7libasr-devel-1.0.4-1.el8.s390x.rpmo7libasr-1.0.4-1.el8.s390x.rpmG7libasr-debuginfo-1.0.4-1.el8.s390x.rpmo7libasr-1.0.4-1.el8.x86_64.rpmI7libasr-devel-1.0.4-1.el8.x86_64.rpmH7libasr-debugsource-1.0.4-1.el8.x86_64.rpmG7libasr-debuginfo-1.0.4-1.el8.x86_64.rpmi2opensmtpd-6.6.2p1-1.el8.src.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.aarch64.rpmi2opensmtpd-6.6.2p1-1.el8.aarch64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.ppc64le.rpmi2opensmtpd-6.6.2p1-1.el8.ppc64le.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.s390x.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.s390x.rpmi2opensmtpd-6.6.2p1-1.el8.s390x.rpmi2opensmtpd-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debugsource-6.6.2p1-1.el8.x86_64.rpm2opensmtpd-debuginfo-6.6.2p1-1.el8.x86_64.rpm\" /TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehaxe-4.0.3-1.el8 ocaml-migrate-parsetree-1.4.0-4.el8 ocaml-ppx-tools-versioned-5.2.3-2.el8 ocaml-result-1.2-14.el8 ocaml-sedlex-2.1-3.el86c)https://bugzilla.redhat.com/show_bug.cgi?id=17740881774088Provide various ocaml libraries EPEL8 packagesJCUhaxe-4.0.3-1.el8.src.rpmCUhaxe-4.0.3-1.el8.aarch64.rpmaUhaxe-stdlib-4.0.3-1.el8.noarch.rpmUhaxe-debugsource-4.0.3-1.el8.aarch64.rpmUhaxe-debuginfo-4.0.3-1.el8.aarch64.rpmCUhaxe-4.0.3-1.el8.ppc64le.rpmUhaxe-debugsource-4.0.3-1.el8.ppc64le.rpmUhaxe-debuginfo-4.0.3-1.el8.ppc64le.rpmCUhaxe-4.0.3-1.el8.s390x.rpmUhaxe-debugsource-4.0.3-1.el8.s390x.rpmUhaxe-debuginfo-4.0.3-1.el8.s390x.rpmCUhaxe-4.0.3-1.el8.x86_64.rpmUhaxe-debugsource-4.0.3-1.el8.x86_64.rpmUhaxe-debuginfo-4.0.3-1.el8.x86_64.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.src.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.aarch64.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.aarch64.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.aarch64.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.aarch64.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.ppc64le.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.ppc64le.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.ppc64le.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.ppc64le.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.s390x.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.s390x.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.s390x.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.s390x.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.x86_64.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.x86_64.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.x86_64.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.x86_64.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.src.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.aarch64.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.aarch64.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.aarch64.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.aarch64.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.ppc64le.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.ppc64le.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.ppc64le.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.ppc64le.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.s390x.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.s390x.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.s390x.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.s390x.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.x86_64.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.x86_64.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.x86_64.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.x86_64.rpmvtocaml-result-1.2-14.el8.src.rpmvtocaml-result-1.2-14.el8.aarch64.rpmxtocaml-result-devel-1.2-14.el8.aarch64.rpmvtocaml-result-1.2-14.el8.ppc64le.rpmxtocaml-result-devel-1.2-14.el8.ppc64le.rpmvtocaml-result-1.2-14.el8.s390x.rpmxtocaml-result-devel-1.2-14.el8.s390x.rpmvtocaml-result-1.2-14.el8.x86_64.rpmxtocaml-result-devel-1.2-14.el8.x86_64.rpmwhocaml-sedlex-2.1-3.el8.src.rpmwhocaml-sedlex-2.1-3.el8.aarch64.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.aarch64.rpm{hocaml-sedlex-devel-2.1-3.el8.aarch64.rpmzhocaml-sedlex-debugsource-2.1-3.el8.aarch64.rpmzhocaml-sedlex-debugsource-2.1-3.el8.ppc64le.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.ppc64le.rpm{hocaml-sedlex-devel-2.1-3.el8.ppc64le.rpmwhocaml-sedlex-2.1-3.el8.ppc64le.rpm{hocaml-sedlex-devel-2.1-3.el8.s390x.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.s390x.rpmwhocaml-sedlex-2.1-3.el8.s390x.rpmzhocaml-sedlex-debugsource-2.1-3.el8.s390x.rpmwhocaml-sedlex-2.1-3.el8.x86_64.rpm{hocaml-sedlex-devel-2.1-3.el8.x86_64.rpmzhocaml-sedlex-debugsource-2.1-3.el8.x86_64.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.x86_64.rpmJCUhaxe-4.0.3-1.el8.src.rpmCUhaxe-4.0.3-1.el8.aarch64.rpmaUhaxe-stdlib-4.0.3-1.el8.noarch.rpmUhaxe-debugsource-4.0.3-1.el8.aarch64.rpmUhaxe-debuginfo-4.0.3-1.el8.aarch64.rpmCUhaxe-4.0.3-1.el8.ppc64le.rpmUhaxe-debugsource-4.0.3-1.el8.ppc64le.rpmUhaxe-debuginfo-4.0.3-1.el8.ppc64le.rpmCUhaxe-4.0.3-1.el8.s390x.rpmUhaxe-debugsource-4.0.3-1.el8.s390x.rpmUhaxe-debuginfo-4.0.3-1.el8.s390x.rpmCUhaxe-4.0.3-1.el8.x86_64.rpmUhaxe-debugsource-4.0.3-1.el8.x86_64.rpmUhaxe-debuginfo-4.0.3-1.el8.x86_64.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.src.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.aarch64.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.aarch64.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.aarch64.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.aarch64.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.ppc64le.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.ppc64le.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.ppc64le.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.ppc64le.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.s390x.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.s390x.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.s390x.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.s390x.rpmmdocaml-migrate-parsetree-1.4.0-4.el8.x86_64.rpmddocaml-migrate-parsetree-devel-1.4.0-4.el8.x86_64.rpmcdocaml-migrate-parsetree-debugsource-1.4.0-4.el8.x86_64.rpmbdocaml-migrate-parsetree-debuginfo-1.4.0-4.el8.x86_64.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.src.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.aarch64.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.aarch64.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.aarch64.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.aarch64.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.ppc64le.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.ppc64le.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.ppc64le.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.ppc64le.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.s390x.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.s390x.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.s390x.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.s390x.rpmryocaml-ppx-tools-versioned-5.2.3-2.el8.x86_64.rpmpyocaml-ppx-tools-versioned-devel-5.2.3-2.el8.x86_64.rpmoyocaml-ppx-tools-versioned-debugsource-5.2.3-2.el8.x86_64.rpmnyocaml-ppx-tools-versioned-debuginfo-5.2.3-2.el8.x86_64.rpmvtocaml-result-1.2-14.el8.src.rpmvtocaml-result-1.2-14.el8.aarch64.rpmxtocaml-result-devel-1.2-14.el8.aarch64.rpmvtocaml-result-1.2-14.el8.ppc64le.rpmxtocaml-result-devel-1.2-14.el8.ppc64le.rpmvtocaml-result-1.2-14.el8.s390x.rpmxtocaml-result-devel-1.2-14.el8.s390x.rpmvtocaml-result-1.2-14.el8.x86_64.rpmxtocaml-result-devel-1.2-14.el8.x86_64.rpmwhocaml-sedlex-2.1-3.el8.src.rpmwhocaml-sedlex-2.1-3.el8.aarch64.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.aarch64.rpm{hocaml-sedlex-devel-2.1-3.el8.aarch64.rpmzhocaml-sedlex-debugsource-2.1-3.el8.aarch64.rpmzhocaml-sedlex-debugsource-2.1-3.el8.ppc64le.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.ppc64le.rpm{hocaml-sedlex-devel-2.1-3.el8.ppc64le.rpmwhocaml-sedlex-2.1-3.el8.ppc64le.rpm{hocaml-sedlex-devel-2.1-3.el8.s390x.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.s390x.rpmwhocaml-sedlex-2.1-3.el8.s390x.rpmzhocaml-sedlex-debugsource-2.1-3.el8.s390x.rpmwhocaml-sedlex-2.1-3.el8.x86_64.rpm{hocaml-sedlex-devel-2.1-3.el8.x86_64.rpmzhocaml-sedlex-debugsource-2.1-3.el8.x86_64.rpmyhocaml-sedlex-debuginfo-2.1-3.el8.x86_64.rpml 3pBbugfixpython-AWSIoTPythonSDK-1.4.9-1.el8 (&python-AWSIoTPythonSDK-1.4.9-1.el8.src.rpm&python3-AWSIoTPythonSDK-1.4.9-1.el8.noarch.rpm&python-AWSIoTPythonSDK-1.4.9-1.el8.src.rpm&python3-AWSIoTPythonSDK-1.4.9-1.el8.noarch.rpm : tBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageerlang-22.0.7-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=17495171749517Summary: build of erlang for EPEL 8Yb.erlang-22.0.7-1.el8.src.rpm.erlang-os_mon-22.0.7-1.el8.aarch64.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-sasl-22.0.7-1.el8.aarch64.rpme.erlang-compiler-22.0.7-1.el8.aarch64.rpmo.erlang-eldap-22.0.7-1.el8.aarch64.rpm{.erlang-jinterface-22.0.7-1.el8.aarch64.rpms.erlang-erts-22.0.7-1.el8.aarch64.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmm.erlang-diameter-22.0.7-1.el8.aarch64.rpm .erlang-snmp-22.0.7-1.el8.aarch64.rpm .erlang-ssl-22.0.7-1.el8.aarch64.rpmq.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm}.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-22.0.7-1.el8.aarch64.rpmx.erlang-ftp-22.0.7-1.el8.aarch64.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpmu.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmk.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmh.erlang-debugger-22.0.7-1.el8.aarch64.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpmv.erlang-eunit-22.0.7-1.el8.aarch64.rpm|.erlang-kernel-22.0.7-1.el8.aarch64.rpm.erlang-parsetools-22.0.7-1.el8.aarch64.rpm.erlang-public_key-22.0.7-1.el8.aarch64.rpmi.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmn.erlang-edoc-22.0.7-1.el8.aarch64.rpmp.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpmy.erlang-hipe-22.0.7-1.el8.aarch64.rpmz.erlang-inets-22.0.7-1.el8.aarch64.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmf.erlang-crypto-22.0.7-1.el8.aarch64.rpmj.erlang-debugsource-22.0.7-1.el8.aarch64.rpmb.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpmw.erlang-examples-22.0.7-1.el8.aarch64.rpmc.erlang-common_test-22.0.7-1.el8.aarch64.rpm .erlang-ssh-22.0.7-1.el8.aarch64.rpma.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpmx.erlang-ftp-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmn.erlang-edoc-22.0.7-1.el8.ppc64le.rpma.erlang-asn1-22.0.7-1.el8.ppc64le.rpm .erlang-ssl-22.0.7-1.el8.ppc64le.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-examples-22.0.7-1.el8.ppc64le.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpmu.erlang-et-22.0.7-1.el8.ppc64le.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-snmp-22.0.7-1.el8.ppc64le.rpmh.erlang-debugger-22.0.7-1.el8.ppc64le.rpmb.erlang-22.0.7-1.el8.ppc64le.rpm}.erlang-megaco-22.0.7-1.el8.ppc64le.rpmy.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmm.erlang-diameter-22.0.7-1.el8.ppc64le.rpmf.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpmz.erlang-inets-22.0.7-1.el8.ppc64le.rpmv.erlang-eunit-22.0.7-1.el8.ppc64le.rpms.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmi.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpmj.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm.erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpmc.erlang-common_test-22.0.7-1.el8.ppc64le.rpm .erlang-ssh-22.0.7-1.el8.ppc64le.rpmq.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm .erlang-sasl-22.0.7-1.el8.ppc64le.rpmo.erlang-eldap-22.0.7-1.el8.ppc64le.rpm|.erlang-kernel-22.0.7-1.el8.ppc64le.rpme.erlang-compiler-22.0.7-1.el8.ppc64le.rpm{.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm.erlang-parsetools-22.0.7-1.el8.ppc64le.rpma.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm.erlang-os_mon-22.0.7-1.el8.s390x.rpmk.erlang-dialyzer-22.0.7-1.el8.s390x.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpmx.erlang-ftp-22.0.7-1.el8.s390x.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm}.erlang-megaco-22.0.7-1.el8.s390x.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpme.erlang-compiler-22.0.7-1.el8.s390x.rpms.erlang-erts-22.0.7-1.el8.s390x.rpm .erlang-snmp-22.0.7-1.el8.s390x.rpmw.erlang-examples-22.0.7-1.el8.s390x.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpmj.erlang-debugsource-22.0.7-1.el8.s390x.rpm.erlang-reltool-22.0.7-1.el8.s390x.rpmv.erlang-eunit-22.0.7-1.el8.s390x.rpmm.erlang-diameter-22.0.7-1.el8.s390x.rpmi.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-22.0.7-1.el8.s390x.rpm{.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmh.erlang-debugger-22.0.7-1.el8.s390x.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmo.erlang-eldap-22.0.7-1.el8.s390x.rpm|.erlang-kernel-22.0.7-1.el8.s390x.rpmn.erlang-edoc-22.0.7-1.el8.s390x.rpmq.erlang-erl_interface-22.0.7-1.el8.s390x.rpmy.erlang-hipe-22.0.7-1.el8.s390x.rpmu.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmp.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-ssl-22.0.7-1.el8.s390x.rpmz.erlang-inets-22.0.7-1.el8.s390x.rpmb.erlang-22.0.7-1.el8.s390x.rpm .erlang-ssh-22.0.7-1.el8.s390x.rpm .erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpmc.erlang-common_test-22.0.7-1.el8.s390x.rpm.erlang-parsetools-22.0.7-1.el8.s390x.rpmf.erlang-crypto-22.0.7-1.el8.s390x.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-public_key-22.0.7-1.el8.s390x.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmn.erlang-edoc-22.0.7-1.el8.x86_64.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmi.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmf.erlang-crypto-22.0.7-1.el8.x86_64.rpmz.erlang-inets-22.0.7-1.el8.x86_64.rpm.erlang-reltool-22.0.7-1.el8.x86_64.rpme.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-22.0.7-1.el8.x86_64.rpmw.erlang-examples-22.0.7-1.el8.x86_64.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-ssh-22.0.7-1.el8.x86_64.rpm{.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpmq.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmo.erlang-eldap-22.0.7-1.el8.x86_64.rpma.erlang-asn1-22.0.7-1.el8.x86_64.rpm}.erlang-megaco-22.0.7-1.el8.x86_64.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpmu.erlang-et-22.0.7-1.el8.x86_64.rpmv.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpmy.erlang-hipe-22.0.7-1.el8.x86_64.rpm.erlang-parsetools-22.0.7-1.el8.x86_64.rpmc.erlang-common_test-22.0.7-1.el8.x86_64.rpm .erlang-snmp-22.0.7-1.el8.x86_64.rpmm.erlang-diameter-22.0.7-1.el8.x86_64.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm .erlang-sasl-22.0.7-1.el8.x86_64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmp.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpmb.erlang-22.0.7-1.el8.x86_64.rpmx.erlang-ftp-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-public_key-22.0.7-1.el8.x86_64.rpmj.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm|.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmh.erlang-debugger-22.0.7-1.el8.x86_64.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpms.erlang-erts-22.0.7-1.el8.x86_64.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-ssl-22.0.7-1.el8.x86_64.rpmYb.erlang-22.0.7-1.el8.src.rpm.erlang-os_mon-22.0.7-1.el8.aarch64.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.aarch64.rpm .erlang-sasl-22.0.7-1.el8.aarch64.rpme.erlang-compiler-22.0.7-1.el8.aarch64.rpmo.erlang-eldap-22.0.7-1.el8.aarch64.rpm{.erlang-jinterface-22.0.7-1.el8.aarch64.rpms.erlang-erts-22.0.7-1.el8.aarch64.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.aarch64.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.aarch64.rpmm.erlang-diameter-22.0.7-1.el8.aarch64.rpm .erlang-snmp-22.0.7-1.el8.aarch64.rpm .erlang-ssl-22.0.7-1.el8.aarch64.rpmq.erlang-erl_interface-22.0.7-1.el8.aarch64.rpm}.erlang-megaco-22.0.7-1.el8.aarch64.rpm.erlang-syntax_tools-22.0.7-1.el8.aarch64.rpm.erlang-runtime_tools-22.0.7-1.el8.aarch64.rpmx.erlang-ftp-22.0.7-1.el8.aarch64.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-22.0.7-1.el8.aarch64.rpmu.erlang-et-22.0.7-1.el8.aarch64.rpm.erlang-stdlib-22.0.7-1.el8.aarch64.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-reltool-22.0.7-1.el8.aarch64.rpm.erlang-observer-22.0.7-1.el8.aarch64.rpmk.erlang-dialyzer-22.0.7-1.el8.aarch64.rpmh.erlang-debugger-22.0.7-1.el8.aarch64.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.aarch64.rpmv.erlang-eunit-22.0.7-1.el8.aarch64.rpm|.erlang-kernel-22.0.7-1.el8.aarch64.rpm.erlang-parsetools-22.0.7-1.el8.aarch64.rpm.erlang-public_key-22.0.7-1.el8.aarch64.rpmi.erlang-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-odbc-22.0.7-1.el8.aarch64.rpmn.erlang-edoc-22.0.7-1.el8.aarch64.rpmp.erlang-erl_docgen-22.0.7-1.el8.aarch64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.aarch64.rpm.erlang-xmerl-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.aarch64.rpm.erlang-mnesia-22.0.7-1.el8.aarch64.rpmy.erlang-hipe-22.0.7-1.el8.aarch64.rpmz.erlang-inets-22.0.7-1.el8.aarch64.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.aarch64.rpmf.erlang-crypto-22.0.7-1.el8.aarch64.rpmj.erlang-debugsource-22.0.7-1.el8.aarch64.rpmb.erlang-22.0.7-1.el8.aarch64.rpm.erlang-tools-22.0.7-1.el8.aarch64.rpmw.erlang-examples-22.0.7-1.el8.aarch64.rpmc.erlang-common_test-22.0.7-1.el8.aarch64.rpm .erlang-ssh-22.0.7-1.el8.aarch64.rpma.erlang-asn1-22.0.7-1.el8.aarch64.rpm.erlang-tftp-22.0.7-1.el8.ppc64le.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.ppc64le.rpmp.erlang-erl_docgen-22.0.7-1.el8.ppc64le.rpmx.erlang-ftp-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.ppc64le.rpmn.erlang-edoc-22.0.7-1.el8.ppc64le.rpma.erlang-asn1-22.0.7-1.el8.ppc64le.rpm .erlang-ssl-22.0.7-1.el8.ppc64le.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.ppc64le.rpmw.erlang-examples-22.0.7-1.el8.ppc64le.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-runtime_tools-22.0.7-1.el8.ppc64le.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.ppc64le.rpmu.erlang-et-22.0.7-1.el8.ppc64le.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.ppc64le.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.ppc64le.rpmk.erlang-dialyzer-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.ppc64le.rpm .erlang-snmp-22.0.7-1.el8.ppc64le.rpmh.erlang-debugger-22.0.7-1.el8.ppc64le.rpmb.erlang-22.0.7-1.el8.ppc64le.rpm}.erlang-megaco-22.0.7-1.el8.ppc64le.rpmy.erlang-hipe-22.0.7-1.el8.ppc64le.rpm.erlang-observer-22.0.7-1.el8.ppc64le.rpm.erlang-syntax_tools-22.0.7-1.el8.ppc64le.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.ppc64le.rpmm.erlang-diameter-22.0.7-1.el8.ppc64le.rpmf.erlang-crypto-22.0.7-1.el8.ppc64le.rpm.erlang-odbc-22.0.7-1.el8.ppc64le.rpmz.erlang-inets-22.0.7-1.el8.ppc64le.rpmv.erlang-eunit-22.0.7-1.el8.ppc64le.rpms.erlang-erts-22.0.7-1.el8.ppc64le.rpm.erlang-tools-22.0.7-1.el8.ppc64le.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.ppc64le.rpmi.erlang-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-os_mon-22.0.7-1.el8.ppc64le.rpm.erlang-tools-debuginfo-22.0.7-1.el8.ppc64le.rpm.erlang-public_key-22.0.7-1.el8.ppc64le.rpm.erlang-xmerl-22.0.7-1.el8.ppc64le.rpm.erlang-mnesia-22.0.7-1.el8.ppc64le.rpmj.erlang-debugsource-22.0.7-1.el8.ppc64le.rpm.erlang-reltool-22.0.7-1.el8.ppc64le.rpm.erlang-stdlib-22.0.7-1.el8.ppc64le.rpm.erlang-wx-22.0.7-1.el8.ppc64le.rpm.erlang-wx-debuginfo-22.0.7-1.el8.ppc64le.rpmc.erlang-common_test-22.0.7-1.el8.ppc64le.rpm .erlang-ssh-22.0.7-1.el8.ppc64le.rpmq.erlang-erl_interface-22.0.7-1.el8.ppc64le.rpm .erlang-sasl-22.0.7-1.el8.ppc64le.rpmo.erlang-eldap-22.0.7-1.el8.ppc64le.rpm|.erlang-kernel-22.0.7-1.el8.ppc64le.rpme.erlang-compiler-22.0.7-1.el8.ppc64le.rpm{.erlang-jinterface-22.0.7-1.el8.ppc64le.rpm.erlang-parsetools-22.0.7-1.el8.ppc64le.rpma.erlang-asn1-22.0.7-1.el8.s390x.rpm.erlang-wx-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-syntax_tools-22.0.7-1.el8.s390x.rpm.erlang-os_mon-22.0.7-1.el8.s390x.rpmk.erlang-dialyzer-22.0.7-1.el8.s390x.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.s390x.rpmx.erlang-ftp-22.0.7-1.el8.s390x.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.s390x.rpm}.erlang-megaco-22.0.7-1.el8.s390x.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.s390x.rpme.erlang-compiler-22.0.7-1.el8.s390x.rpms.erlang-erts-22.0.7-1.el8.s390x.rpm .erlang-snmp-22.0.7-1.el8.s390x.rpmw.erlang-examples-22.0.7-1.el8.s390x.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.s390x.rpmj.erlang-debugsource-22.0.7-1.el8.s390x.rpm.erlang-reltool-22.0.7-1.el8.s390x.rpmv.erlang-eunit-22.0.7-1.el8.s390x.rpmm.erlang-diameter-22.0.7-1.el8.s390x.rpmi.erlang-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-wx-22.0.7-1.el8.s390x.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-runtime_tools-22.0.7-1.el8.s390x.rpm{.erlang-jinterface-22.0.7-1.el8.s390x.rpm.erlang-odbc-22.0.7-1.el8.s390x.rpmh.erlang-debugger-22.0.7-1.el8.s390x.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.s390x.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-mnesia-22.0.7-1.el8.s390x.rpmo.erlang-eldap-22.0.7-1.el8.s390x.rpm|.erlang-kernel-22.0.7-1.el8.s390x.rpmn.erlang-edoc-22.0.7-1.el8.s390x.rpmq.erlang-erl_interface-22.0.7-1.el8.s390x.rpmy.erlang-hipe-22.0.7-1.el8.s390x.rpmu.erlang-et-22.0.7-1.el8.s390x.rpm.erlang-observer-22.0.7-1.el8.s390x.rpm.erlang-tftp-22.0.7-1.el8.s390x.rpmp.erlang-erl_docgen-22.0.7-1.el8.s390x.rpm.erlang-tools-debuginfo-22.0.7-1.el8.s390x.rpm .erlang-ssl-22.0.7-1.el8.s390x.rpmz.erlang-inets-22.0.7-1.el8.s390x.rpmb.erlang-22.0.7-1.el8.s390x.rpm .erlang-ssh-22.0.7-1.el8.s390x.rpm .erlang-sasl-22.0.7-1.el8.s390x.rpm.erlang-xmerl-22.0.7-1.el8.s390x.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.s390x.rpmc.erlang-common_test-22.0.7-1.el8.s390x.rpm.erlang-parsetools-22.0.7-1.el8.s390x.rpmf.erlang-crypto-22.0.7-1.el8.s390x.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-public_key-22.0.7-1.el8.s390x.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.s390x.rpm.erlang-stdlib-22.0.7-1.el8.s390x.rpm.erlang-tools-22.0.7-1.el8.x86_64.rpmn.erlang-edoc-22.0.7-1.el8.x86_64.rpml.erlang-dialyzer-debuginfo-22.0.7-1.el8.x86_64.rpmi.erlang-debuginfo-22.0.7-1.el8.x86_64.rpmf.erlang-crypto-22.0.7-1.el8.x86_64.rpmz.erlang-inets-22.0.7-1.el8.x86_64.rpm.erlang-reltool-22.0.7-1.el8.x86_64.rpme.erlang-compiler-22.0.7-1.el8.x86_64.rpm.erlang-wx-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-runtime_tools-22.0.7-1.el8.x86_64.rpm.erlang-odbc-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-22.0.7-1.el8.x86_64.rpmw.erlang-examples-22.0.7-1.el8.x86_64.rpm~.erlang-megaco-debuginfo-22.0.7-1.el8.x86_64.rpmd.erlang-common_test-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-ssh-22.0.7-1.el8.x86_64.rpm{.erlang-jinterface-22.0.7-1.el8.x86_64.rpm.erlang-odbc-22.0.7-1.el8.x86_64.rpmq.erlang-erl_interface-22.0.7-1.el8.x86_64.rpm.erlang-stdlib-22.0.7-1.el8.x86_64.rpmo.erlang-eldap-22.0.7-1.el8.x86_64.rpma.erlang-asn1-22.0.7-1.el8.x86_64.rpm}.erlang-megaco-22.0.7-1.el8.x86_64.rpmr.erlang-erl_interface-debuginfo-22.0.7-1.el8.x86_64.rpmu.erlang-et-22.0.7-1.el8.x86_64.rpmv.erlang-eunit-22.0.7-1.el8.x86_64.rpm.erlang-wx-22.0.7-1.el8.x86_64.rpm.erlang-syntax_tools-22.0.7-1.el8.x86_64.rpm.erlang-mnesia-22.0.7-1.el8.x86_64.rpmy.erlang-hipe-22.0.7-1.el8.x86_64.rpm.erlang-parsetools-22.0.7-1.el8.x86_64.rpmc.erlang-common_test-22.0.7-1.el8.x86_64.rpm .erlang-snmp-22.0.7-1.el8.x86_64.rpmm.erlang-diameter-22.0.7-1.el8.x86_64.rpmg.erlang-crypto-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tftp-22.0.7-1.el8.x86_64.rpm .erlang-sasl-22.0.7-1.el8.x86_64.rpm .erlang-runtime_tools-debuginfo-22.0.7-1.el8.x86_64.rpmk.erlang-dialyzer-22.0.7-1.el8.x86_64.rpmp.erlang-erl_docgen-22.0.7-1.el8.x86_64.rpmb.erlang-22.0.7-1.el8.x86_64.rpmx.erlang-ftp-22.0.7-1.el8.x86_64.rpm.erlang-os_mon-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-public_key-22.0.7-1.el8.x86_64.rpmj.erlang-debugsource-22.0.7-1.el8.x86_64.rpm.erlang-observer-22.0.7-1.el8.x86_64.rpm|.erlang-kernel-22.0.7-1.el8.x86_64.rpm.erlang-xmerl-22.0.7-1.el8.x86_64.rpmh.erlang-debugger-22.0.7-1.el8.x86_64.rpmt.erlang-erts-debuginfo-22.0.7-1.el8.x86_64.rpms.erlang-erts-22.0.7-1.el8.x86_64.rpmb.erlang-asn1-debuginfo-22.0.7-1.el8.x86_64.rpm.erlang-tools-debuginfo-22.0.7-1.el8.x86_64.rpm .erlang-ssl-22.0.7-1.el8.x86_64.rpm즤6 DBenhancementscreenkey-1.4-2.el8Ehttps://bugzilla.redhat.com/show_bug.cgi?id=20101542010154[abrt] screenkey: key_press(): labelmanager.py:319:key_press:AttributeError: 'NoneType' object has no attribute 'decode'1kscreenkey-1.4-2.el8.src.rpm1kscreenkey-1.4-2.el8.noarch.rpm1kscreenkey-1.4-2.el8.src.rpm1kscreenkey-1.4-2.el8.noarch.rpm( 6HBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixmongo-c-driver-1.30.5-1.el8Y4% jmongo-c-driver-1.30.5-1.el8.src.rpm jmongo-c-driver-1.30.5-1.el8.aarch64.rpmqjmongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmpjmongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm|jlibbson-1.30.5-1.el8.aarch64.rpm~jlibbson-devel-1.30.5-1.el8.aarch64.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm}jlibbson-debuginfo-1.30.5-1.el8.aarch64.rpm jmongo-c-driver-1.30.5-1.el8.ppc64le.rpmqjmongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmpjmongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm|jlibbson-1.30.5-1.el8.ppc64le.rpm~jlibbson-devel-1.30.5-1.el8.ppc64le.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm}jlibbson-debuginfo-1.30.5-1.el8.ppc64le.rpm jmongo-c-driver-1.30.5-1.el8.s390x.rpmqjmongo-c-driver-libs-1.30.5-1.el8.s390x.rpmpjmongo-c-driver-devel-1.30.5-1.el8.s390x.rpm|jlibbson-1.30.5-1.el8.s390x.rpm~jlibbson-devel-1.30.5-1.el8.s390x.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm}jlibbson-debuginfo-1.30.5-1.el8.s390x.rpm jmongo-c-driver-1.30.5-1.el8.x86_64.rpmqjmongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmpjmongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm|jlibbson-1.30.5-1.el8.x86_64.rpm~jlibbson-devel-1.30.5-1.el8.x86_64.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm}jlibbson-debuginfo-1.30.5-1.el8.x86_64.rpm% jmongo-c-driver-1.30.5-1.el8.src.rpm jmongo-c-driver-1.30.5-1.el8.aarch64.rpmqjmongo-c-driver-libs-1.30.5-1.el8.aarch64.rpmpjmongo-c-driver-devel-1.30.5-1.el8.aarch64.rpm|jlibbson-1.30.5-1.el8.aarch64.rpm~jlibbson-devel-1.30.5-1.el8.aarch64.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.aarch64.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.aarch64.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.aarch64.rpm}jlibbson-debuginfo-1.30.5-1.el8.aarch64.rpm jmongo-c-driver-1.30.5-1.el8.ppc64le.rpmqjmongo-c-driver-libs-1.30.5-1.el8.ppc64le.rpmpjmongo-c-driver-devel-1.30.5-1.el8.ppc64le.rpm|jlibbson-1.30.5-1.el8.ppc64le.rpm~jlibbson-devel-1.30.5-1.el8.ppc64le.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.ppc64le.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.ppc64le.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.ppc64le.rpm}jlibbson-debuginfo-1.30.5-1.el8.ppc64le.rpm jmongo-c-driver-1.30.5-1.el8.s390x.rpmqjmongo-c-driver-libs-1.30.5-1.el8.s390x.rpmpjmongo-c-driver-devel-1.30.5-1.el8.s390x.rpm|jlibbson-1.30.5-1.el8.s390x.rpm~jlibbson-devel-1.30.5-1.el8.s390x.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.s390x.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.s390x.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.s390x.rpm}jlibbson-debuginfo-1.30.5-1.el8.s390x.rpm jmongo-c-driver-1.30.5-1.el8.x86_64.rpmqjmongo-c-driver-libs-1.30.5-1.el8.x86_64.rpmpjmongo-c-driver-devel-1.30.5-1.el8.x86_64.rpm|jlibbson-1.30.5-1.el8.x86_64.rpm~jlibbson-devel-1.30.5-1.el8.x86_64.rpmojmongo-c-driver-debugsource-1.30.5-1.el8.x86_64.rpmnjmongo-c-driver-debuginfo-1.30.5-1.el8.x86_64.rpmrjmongo-c-driver-libs-debuginfo-1.30.5-1.el8.x86_64.rpm}jlibbson-debuginfo-1.30.5-1.el8.x86_64.rpm|P wBBBBBBBBBBBBBBenhancementlua-sec-1.3.2-6.el8 $ :flua-sec-1.3.2-6.el8.src.rpm:flua-sec-1.3.2-6.el8.aarch64.rpmvflua-sec-debugsource-1.3.2-6.el8.aarch64.rpmuflua-sec-debuginfo-1.3.2-6.el8.aarch64.rpm:flua-sec-1.3.2-6.el8.ppc64le.rpmvflua-sec-debugsource-1.3.2-6.el8.ppc64le.rpmuflua-sec-debuginfo-1.3.2-6.el8.ppc64le.rpm:flua-sec-1.3.2-6.el8.s390x.rpmvflua-sec-debugsource-1.3.2-6.el8.s390x.rpmuflua-sec-debuginfo-1.3.2-6.el8.s390x.rpm:flua-sec-1.3.2-6.el8.x86_64.rpmvflua-sec-debugsource-1.3.2-6.el8.x86_64.rpmuflua-sec-debuginfo-1.3.2-6.el8.x86_64.rpm :flua-sec-1.3.2-6.el8.src.rpm:flua-sec-1.3.2-6.el8.aarch64.rpmvflua-sec-debugsource-1.3.2-6.el8.aarch64.rpmuflua-sec-debuginfo-1.3.2-6.el8.aarch64.rpm:flua-sec-1.3.2-6.el8.ppc64le.rpmvflua-sec-debugsource-1.3.2-6.el8.ppc64le.rpmuflua-sec-debuginfo-1.3.2-6.el8.ppc64le.rpm:flua-sec-1.3.2-6.el8.s390x.rpmvflua-sec-debugsource-1.3.2-6.el8.s390x.rpmuflua-sec-debuginfo-1.3.2-6.el8.s390x.rpm:flua-sec-1.3.2-6.el8.x86_64.rpmvflua-sec-debugsource-1.3.2-6.el8.x86_64.rpmuflua-sec-debuginfo-1.3.2-6.el8.x86_64.rpmCy HBBBBBBBBBBBBBBBBBBBenhancementlibebur128-1.2.6-12.el81}Zlibebur128-1.2.6-12.el8.src.rpmZlibebur128-1.2.6-12.el8.aarch64.rpmuZlibebur128-devel-1.2.6-12.el8.aarch64.rpmtZlibebur128-debugsource-1.2.6-12.el8.aarch64.rpmsZlibebur128-debuginfo-1.2.6-12.el8.aarch64.rpmZlibebur128-1.2.6-12.el8.ppc64le.rpmuZlibebur128-devel-1.2.6-12.el8.ppc64le.rpmtZlibebur128-debugsource-1.2.6-12.el8.ppc64le.rpmsZlibebur128-debuginfo-1.2.6-12.el8.ppc64le.rpmZlibebur128-1.2.6-12.el8.s390x.rpmuZlibebur128-devel-1.2.6-12.el8.s390x.rpmtZlibebur128-debugsource-1.2.6-12.el8.s390x.rpmsZlibebur128-debuginfo-1.2.6-12.el8.s390x.rpmZlibebur128-1.2.6-12.el8.x86_64.rpmuZlibebur128-devel-1.2.6-12.el8.x86_64.rpmtZlibebur128-debugsource-1.2.6-12.el8.x86_64.rpmsZlibebur128-debuginfo-1.2.6-12.el8.x86_64.rpmZlibebur128-1.2.6-12.el8.src.rpmZlibebur128-1.2.6-12.el8.aarch64.rpmuZlibebur128-devel-1.2.6-12.el8.aarch64.rpmtZlibebur128-debugsource-1.2.6-12.el8.aarch64.rpmsZlibebur128-debuginfo-1.2.6-12.el8.aarch64.rpmZlibebur128-1.2.6-12.el8.ppc64le.rpmuZlibebur128-devel-1.2.6-12.el8.ppc64le.rpmtZlibebur128-debugsource-1.2.6-12.el8.ppc64le.rpmsZlibebur128-debuginfo-1.2.6-12.el8.ppc64le.rpmZlibebur128-1.2.6-12.el8.s390x.rpmuZlibebur128-devel-1.2.6-12.el8.s390x.rpmtZlibebur128-debugsource-1.2.6-12.el8.s390x.rpmsZlibebur128-debuginfo-1.2.6-12.el8.s390x.rpmZlibebur128-1.2.6-12.el8.x86_64.rpmuZlibebur128-devel-1.2.6-12.el8.x86_64.rpmtZlibebur128-debugsource-1.2.6-12.el8.x86_64.rpmsZlibebur128-debuginfo-1.2.6-12.el8.x86_64.rpm„$ 3^BBBBBBBBBBBBBBBBBBBbugfixlibfullock-1.0.62-2.el8."https://bugzilla.redhat.com/show_bug.cgi?id=23438922343892libfullock-1.0.62 is available"3libfullock-1.0.62-2.el8.src.rpm"3libfullock-1.0.62-2.el8.aarch64.rpm&3libfullock-debugsource-1.0.62-2.el8.aarch64.rpm'3libfullock-devel-1.0.62-2.el8.aarch64.rpm%3libfullock-debuginfo-1.0.62-2.el8.aarch64.rpm"3libfullock-1.0.62-2.el8.ppc64le.rpm&3libfullock-debugsource-1.0.62-2.el8.ppc64le.rpm'3libfullock-devel-1.0.62-2.el8.ppc64le.rpm%3libfullock-debuginfo-1.0.62-2.el8.ppc64le.rpm"3libfullock-1.0.62-2.el8.s390x.rpm&3libfullock-debugsource-1.0.62-2.el8.s390x.rpm'3libfullock-devel-1.0.62-2.el8.s390x.rpm%3libfullock-debuginfo-1.0.62-2.el8.s390x.rpm"3libfullock-1.0.62-2.el8.x86_64.rpm&3libfullock-debugsource-1.0.62-2.el8.x86_64.rpm'3libfullock-devel-1.0.62-2.el8.x86_64.rpm%3libfullock-debuginfo-1.0.62-2.el8.x86_64.rpm"3libfullock-1.0.62-2.el8.src.rpm"3libfullock-1.0.62-2.el8.aarch64.rpm&3libfullock-debugsource-1.0.62-2.el8.aarch64.rpm'3libfullock-devel-1.0.62-2.el8.aarch64.rpm%3libfullock-debuginfo-1.0.62-2.el8.aarch64.rpm"3libfullock-1.0.62-2.el8.ppc64le.rpm&3libfullock-debugsource-1.0.62-2.el8.ppc64le.rpm'3libfullock-devel-1.0.62-2.el8.ppc64le.rpm%3libfullock-debuginfo-1.0.62-2.el8.ppc64le.rpm"3libfullock-1.0.62-2.el8.s390x.rpm&3libfullock-debugsource-1.0.62-2.el8.s390x.rpm'3libfullock-devel-1.0.62-2.el8.s390x.rpm%3libfullock-debuginfo-1.0.62-2.el8.s390x.rpm"3libfullock-1.0.62-2.el8.x86_64.rpm&3libfullock-debugsource-1.0.62-2.el8.x86_64.rpm'3libfullock-devel-1.0.62-2.el8.x86_64.rpm%3libfullock-debuginfo-1.0.62-2.el8.x86_64.rpmt 7tBsecurityeasy-rsa-3.2.1-2.el86Phttps://bugzilla.redhat.com/show_bug.cgi?id=23390632339063CVE-2024-13454 easy-rsa: Weak encryption algorithm in Easy-RSA [epel-8]^easy-rsa-3.2.1-2.el8.src.rpm^easy-rsa-3.2.1-2.el8.noarch.rpm^easy-rsa-3.2.1-2.el8.src.rpm^easy-rsa-3.2.1-2.el8.noarch.rpm# =xBBBbugfixsafekeep-1.5.1^20230910git75e66fe-1.el8V0:safekeep-1.5.1^20230910git75e66fe-1.el8.src.rpmsafekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpm:safekeep-1.5.1^20230910git75e66fe-1.el8.src.rpmsafekeep-common-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-client-1.5.1^20230910git75e66fe-1.el8.noarch.rpmsafekeep-server-1.5.1^20230910git75e66fe-1.el8.noarch.rpmi9 ~Bunspecifiedpython-rsa-4.9-2.el8@https://bugzilla.redhat.com/show_bug.cgi?id=21093692109369python-rsa-4.9 is available. python-rsa-4.9-2.el8.src.rpmf python3-rsa-4.9-2.el8.noarch.rpm. python-rsa-4.9-2.el8.src.rpmf python3-rsa-4.9-2.el8.noarch.rpm BBBBBbugfixtextern-0.8-1.el8Fhttps://bugzilla.redhat.com/show_bug.cgi?id=22139862213986textern-0.8 is available<textern-0.8-1.el8.src.rpm<textern-0.8-1.el8.aarch64.rpm<textern-0.8-1.el8.ppc64le.rpm<textern-0.8-1.el8.s390x.rpm<textern-0.8-1.el8.x86_64.rpm<textern-0.8-1.el8.src.rpm<textern-0.8-1.el8.aarch64.rpm<textern-0.8-1.el8.ppc64le.rpm<textern-0.8-1.el8.s390x.rpm<textern-0.8-1.el8.x86_64.rpme| IBBBBBBBBBBBBBBbugfixsparse-0.6.4-1.el8[ Usparse-0.6.4-1.el8.src.rpmUsparse-0.6.4-1.el8.aarch64.rpmsparse-debugsource-0.6.4-1.el8.aarch64.rpmsparse-debuginfo-0.6.4-1.el8.aarch64.rpmUsparse-0.6.4-1.el8.ppc64le.rpmsparse-debugsource-0.6.4-1.el8.ppc64le.rpmsparse-debuginfo-0.6.4-1.el8.ppc64le.rpmUsparse-0.6.4-1.el8.s390x.rpmsparse-debugsource-0.6.4-1.el8.s390x.rpmsparse-debuginfo-0.6.4-1.el8.s390x.rpmUsparse-0.6.4-1.el8.x86_64.rpmsparse-debugsource-0.6.4-1.el8.x86_64.rpmsparse-debuginfo-0.6.4-1.el8.x86_64.rpm Usparse-0.6.4-1.el8.src.rpmUsparse-0.6.4-1.el8.aarch64.rpmsparse-debugsource-0.6.4-1.el8.aarch64.rpmsparse-debuginfo-0.6.4-1.el8.aarch64.rpmUsparse-0.6.4-1.el8.ppc64le.rpmsparse-debugsource-0.6.4-1.el8.ppc64le.rpmsparse-debuginfo-0.6.4-1.el8.ppc64le.rpmUsparse-0.6.4-1.el8.s390x.rpmsparse-debugsource-0.6.4-1.el8.s390x.rpmsparse-debuginfo-0.6.4-1.el8.s390x.rpmUsparse-0.6.4-1.el8.x86_64.rpmsparse-debugsource-0.6.4-1.el8.x86_64.rpmsparse-debuginfo-0.6.4-1.el8.x86_64.rpmr] -ZBBBBBBBBBBBBBBBBBnewpackageperl-Crypt-CBC-2.33-25.el8 perl-Crypt-IDEA-1.10-16.el86tZoperl-Crypt-CBC-2.33-25.el8.src.rpmoperl-Crypt-CBC-2.33-25.el8.noarch.rpmb1perl-Crypt-IDEA-1.10-16.el8.src.rpmb1perl-Crypt-IDEA-1.10-16.el8.aarch64.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.aarch64.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.aarch64.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.ppc64le.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.ppc64le.rpmb1perl-Crypt-IDEA-1.10-16.el8.ppc64le.rpmb1perl-Crypt-IDEA-1.10-16.el8.s390x.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.s390x.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.s390x.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.x86_64.rpmb1perl-Crypt-IDEA-1.10-16.el8.x86_64.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.x86_64.rpmoperl-Crypt-CBC-2.33-25.el8.src.rpmoperl-Crypt-CBC-2.33-25.el8.noarch.rpmb1perl-Crypt-IDEA-1.10-16.el8.src.rpmb1perl-Crypt-IDEA-1.10-16.el8.aarch64.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.aarch64.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.aarch64.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.ppc64le.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.ppc64le.rpmb1perl-Crypt-IDEA-1.10-16.el8.ppc64le.rpmb1perl-Crypt-IDEA-1.10-16.el8.s390x.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.s390x.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.s390x.rpmm1perl-Crypt-IDEA-debuginfo-1.10-16.el8.x86_64.rpmb1perl-Crypt-IDEA-1.10-16.el8.x86_64.rpmn1perl-Crypt-IDEA-debugsource-1.10-16.el8.x86_64.rpm r 7nBBBBBBBnewpackageperl-File-Find-Rule-Perl-1.15-13.el8 perl-Perl-MinimumVersion-1.38-20.el8 perl-Test-MinimumVersion-0.101082-11.el86NR7perl-File-Find-Rule-Perl-1.15-13.el8.src.rpm7perl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpmperl-Perl-MinimumVersion-1.38-20.el8.src.rpmperl-Perl-MinimumVersion-1.38-20.el8.noarch.rpmnKperl-Test-MinimumVersion-0.101082-11.el8.src.rpmnKperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpm7perl-File-Find-Rule-Perl-1.15-13.el8.src.rpm7perl-File-Find-Rule-Perl-1.15-13.el8.noarch.rpmperl-Perl-MinimumVersion-1.38-20.el8.src.rpmperl-Perl-MinimumVersion-1.38-20.el8.noarch.rpmnKperl-Test-MinimumVersion-0.101082-11.el8.src.rpmnKperl-Test-MinimumVersion-0.101082-11.el8.noarch.rpmv[ https://bugzilla.redhat.com/show_bug.cgi?id=17556091755609Uninstallable with default C8 repos + EPELSlwxGTK3-3.0.4-11.el8.src.rpmflwxBase3-3.0.4-11.el8.aarch64.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmhlwxBase3-devel-3.0.4-11.el8.aarch64.rpmolwxGTK3-media-3.0.4-11.el8.aarch64.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpmmlwxGTK3-gl-3.0.4-11.el8.aarch64.rpmllwxGTK3-devel-3.0.4-11.el8.aarch64.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmklwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmglwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpm6lwxGTK3-i18n-3.0.4-11.el8.noarch.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpm5lwxGTK3-docs-3.0.4-11.el8.noarch.rpmlwxGTK3-3.0.4-11.el8.aarch64.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpmolwxGTK3-media-3.0.4-11.el8.ppc64le.rpmllwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmklwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpmlwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmflwxBase3-3.0.4-11.el8.ppc64le.rpmglwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmhlwxBase3-devel-3.0.4-11.el8.ppc64le.rpmmlwxGTK3-gl-3.0.4-11.el8.ppc64le.rpmlwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.s390x.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmhlwxBase3-devel-3.0.4-11.el8.s390x.rpmllwxGTK3-devel-3.0.4-11.el8.s390x.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpmmlwxGTK3-gl-3.0.4-11.el8.s390x.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpmolwxGTK3-media-3.0.4-11.el8.s390x.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmflwxBase3-3.0.4-11.el8.s390x.rpmklwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmglwxBase3-debuginfo-3.0.4-11.el8.s390x.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmhlwxBase3-devel-3.0.4-11.el8.x86_64.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-3.0.4-11.el8.x86_64.rpmglwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmflwxBase3-3.0.4-11.el8.x86_64.rpmmlwxGTK3-gl-3.0.4-11.el8.x86_64.rpmolwxGTK3-media-3.0.4-11.el8.x86_64.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpmlwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmklwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpmlwxGTK3-webview-3.0.4-11.el8.x86_64.rpmllwxGTK3-devel-3.0.4-11.el8.x86_64.rpmSlwxGTK3-3.0.4-11.el8.src.rpmflwxBase3-3.0.4-11.el8.aarch64.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.aarch64.rpmhlwxBase3-devel-3.0.4-11.el8.aarch64.rpmolwxGTK3-media-3.0.4-11.el8.aarch64.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.aarch64.rpmmlwxGTK3-gl-3.0.4-11.el8.aarch64.rpmllwxGTK3-devel-3.0.4-11.el8.aarch64.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.aarch64.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.aarch64.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.aarch64.rpmklwxGTK3-debugsource-3.0.4-11.el8.aarch64.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.aarch64.rpmglwxBase3-debuginfo-3.0.4-11.el8.aarch64.rpm6lwxGTK3-i18n-3.0.4-11.el8.noarch.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.aarch64.rpm5lwxGTK3-docs-3.0.4-11.el8.noarch.rpmlwxGTK3-3.0.4-11.el8.aarch64.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.aarch64.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.aarch64.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.aarch64.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.aarch64.rpmolwxGTK3-media-3.0.4-11.el8.ppc64le.rpmllwxGTK3-devel-3.0.4-11.el8.ppc64le.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.ppc64le.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.ppc64le.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.ppc64le.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.ppc64le.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.ppc64le.rpmklwxGTK3-debugsource-3.0.4-11.el8.ppc64le.rpmlwxGTK3-webview-3.0.4-11.el8.ppc64le.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.ppc64le.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.ppc64le.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.ppc64le.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.ppc64le.rpmflwxBase3-3.0.4-11.el8.ppc64le.rpmglwxBase3-debuginfo-3.0.4-11.el8.ppc64le.rpmhlwxBase3-devel-3.0.4-11.el8.ppc64le.rpmmlwxGTK3-gl-3.0.4-11.el8.ppc64le.rpmlwxGTK3-webview-debuginfo-3.0.4-11.el8.ppc64le.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.ppc64le.rpmlwxGTK3-3.0.4-11.el8.s390x.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.s390x.rpmhlwxBase3-devel-3.0.4-11.el8.s390x.rpmllwxGTK3-devel-3.0.4-11.el8.s390x.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.s390x.rpmmlwxGTK3-gl-3.0.4-11.el8.s390x.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.s390x.rpmolwxGTK3-media-3.0.4-11.el8.s390x.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.s390x.rpmflwxBase3-3.0.4-11.el8.s390x.rpmklwxGTK3-debugsource-3.0.4-11.el8.s390x.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.s390x.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.s390x.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.s390x.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.s390x.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.s390x.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.s390x.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.s390x.rpmglwxBase3-debuginfo-3.0.4-11.el8.s390x.rpmnlwxGTK3-gl-debuginfo-3.0.4-11.el8.x86_64.rpmhlwxBase3-devel-3.0.4-11.el8.x86_64.rpmJlcompat-wxGTK3-gtk2-gl-3.0.4-11.el8.x86_64.rpmIlcompat-wxGTK3-gtk2-devel-3.0.4-11.el8.x86_64.rpmMlcompat-wxGTK3-gtk2-media-debuginfo-3.0.4-11.el8.x86_64.rpmplwxGTK3-media-debuginfo-3.0.4-11.el8.x86_64.rpmlwxGTK3-3.0.4-11.el8.x86_64.rpmglwxBase3-debuginfo-3.0.4-11.el8.x86_64.rpmHlcompat-wxGTK3-gtk2-debuginfo-3.0.4-11.el8.x86_64.rpmflwxBase3-3.0.4-11.el8.x86_64.rpmmlwxGTK3-gl-3.0.4-11.el8.x86_64.rpmolwxGTK3-media-3.0.4-11.el8.x86_64.rpmjlwxGTK3-debuginfo-3.0.4-11.el8.x86_64.rpmGlcompat-wxGTK3-gtk2-3.0.4-11.el8.x86_64.rpmlwxGTK3-webview-debuginfo-3.0.4-11.el8.x86_64.rpmklwxGTK3-debugsource-3.0.4-11.el8.x86_64.rpmKlcompat-wxGTK3-gtk2-gl-debuginfo-3.0.4-11.el8.x86_64.rpmilwxBase3-devel-debuginfo-3.0.4-11.el8.x86_64.rpmLlcompat-wxGTK3-gtk2-media-3.0.4-11.el8.x86_64.rpmlwxGTK3-webview-3.0.4-11.el8.x86_64.rpmllwxGTK3-devel-3.0.4-11.el8.x86_64.rpm흑\u HBBBBBBBBBBBBBBenhancementtio-3.9-1.el8$/https://bugzilla.redhat.com/show_bug.cgi?id=23592182359218tio-3.9 is available )ltio-3.9-1.el8.src.rpm)ltio-3.9-1.el8.aarch64.rpmVltio-debugsource-3.9-1.el8.aarch64.rpmUltio-debuginfo-3.9-1.el8.aarch64.rpm)ltio-3.9-1.el8.ppc64le.rpmVltio-debugsource-3.9-1.el8.ppc64le.rpmUltio-debuginfo-3.9-1.el8.ppc64le.rpm)ltio-3.9-1.el8.s390x.rpmVltio-debugsource-3.9-1.el8.s390x.rpmUltio-debuginfo-3.9-1.el8.s390x.rpm)ltio-3.9-1.el8.x86_64.rpmVltio-debugsource-3.9-1.el8.x86_64.rpmUltio-debuginfo-3.9-1.el8.x86_64.rpm )ltio-3.9-1.el8.src.rpm)ltio-3.9-1.el8.aarch64.rpmVltio-debugsource-3.9-1.el8.aarch64.rpmUltio-debuginfo-3.9-1.el8.aarch64.rpm)ltio-3.9-1.el8.ppc64le.rpmVltio-debugsource-3.9-1.el8.ppc64le.rpmUltio-debuginfo-3.9-1.el8.ppc64le.rpm)ltio-3.9-1.el8.s390x.rpmVltio-debugsource-3.9-1.el8.s390x.rpmUltio-debuginfo-3.9-1.el8.s390x.rpm)ltio-3.9-1.el8.x86_64.rpmVltio-debugsource-3.9-1.el8.x86_64.rpmUltio-debuginfo-3.9-1.el8.x86_64.rpmC, YBBenhancementpython-rospkg-1.6.0-1.el8Shttps://bugzilla.redhat.com/show_bug.cgi?id=23420352342035python-rospkg-1.6.0 is available?python-rospkg-1.6.0-1.el8.src.rpmc?python-rospkg-doc-1.6.0-1.el8.noarch.rpmp?python3-rospkg-1.6.0-1.el8.noarch.rpm?python-rospkg-1.6.0-1.el8.src.rpmc?python-rospkg-doc-1.6.0-1.el8.noarch.rpmp?python3-rospkg-1.6.0-1.el8.noarch.rpm0) ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritytacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8SkGhttps://bugzilla.redhat.com/show_bug.cgi?id=22424022242402tacacs: CVE-2023-45239tacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.src.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.aarch64.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.ppc64le.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.s390x.rpmtacacs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmatacacs-libs-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm_tacacs-devel-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm`tacacs-extra-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm^tacacs-debugsource-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm]tacacs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpmbtacacs-libs-debuginfo-F4.0.4.28.7fb~20231005g4fdf178-2.el8.x86_64.rpm  CBenhancementvim-gitgutter-0-12.20230901gitf7b9766.15.el82~ vim-gitgutter-0-12.20230901gitf7b9766.15.el8.src.rpm~ vim-gitgutter-0-12.20230901gitf7b9766.15.el8.noarch.rpm~ vim-gitgutter-0-12.20230901gitf7b9766.15.el8.src.rpm~ vim-gitgutter-0-12.20230901gitf7b9766.15.el8.noarch.rpmw  GBBBenhancementstandard-test-roles-4.11-2.el8KLstandard-test-roles-4.11-2.el8.src.rpmLstandard-test-roles-4.11-2.el8.noarch.rpm)standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm(standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpmLstandard-test-roles-4.11-2.el8.src.rpmLstandard-test-roles-4.11-2.el8.noarch.rpm)standard-test-roles-inventory-qemu-4.11-2.el8.noarch.rpm(standard-test-roles-inventory-docker-4.11-2.el8.noarch.rpm MBunspecifiedmysqltuner-1.8.3-1.git.1333ea9.el8Z d^mysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmd^mysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpmd^mysqltuner-1.8.3-1.git.1333ea9.el8.src.rpmd^mysqltuner-1.8.3-1.git.1333ea9.el8.noarch.rpm4x QBBbugfixpython-josepy-1.9.0-1.el86fChttps://bugzilla.redhat.com/show_bug.cgi?id=20028792002879python-josepy-1.9.0 is availablevFpython-josepy-1.9.0-1.el8.src.rpmzFpython3-josepy-1.9.0-1.el8.noarch.rpmCFpython-josepy-doc-1.9.0-1.el8.noarch.rpmvFpython-josepy-1.9.0-1.el8.src.rpmzFpython3-josepy-1.9.0-1.el8.noarch.rpmCFpython-josepy-doc-1.9.0-1.el8.noarch.rpmVT VBnewpackagepython-reparser-1.4.3-1.el8)wpython-reparser-1.4.3-1.el8.src.rpmpython3-reparser-1.4.3-1.el8.noarch.rpmwpython-reparser-1.4.3-1.el8.src.rpmpython3-reparser-1.4.3-1.el8.noarch.rpm!q ZBunspecifiedpython-passlib-1.7.2-1.el8Dhttps://bugzilla.redhat.com/show_bug.cgi?id=17758271775827python-passlib-1.7.2 is availableppython-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpmppython-passlib-1.7.2-1.el8.src.rpmpython3-passlib-1.7.2-1.el8.noarch.rpm^S .^BBBBBBBBBBBBBBnewpackagencftp-3.2.5-18.el8Whttps://bugzilla.redhat.com/show_bug.cgi?id=17861291786129Package request: ncftp for EPEL 8 19ncftp-3.2.5-18.el8.src.rpm19ncftp-3.2.5-18.el8.aarch64.rpmQ9ncftp-debugsource-3.2.5-18.el8.aarch64.rpmP9ncftp-debuginfo-3.2.5-18.el8.aarch64.rpmQ9ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm19ncftp-3.2.5-18.el8.ppc64le.rpmP9ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpmP9ncftp-debuginfo-3.2.5-18.el8.s390x.rpm19ncftp-3.2.5-18.el8.s390x.rpmQ9ncftp-debugsource-3.2.5-18.el8.s390x.rpmP9ncftp-debuginfo-3.2.5-18.el8.x86_64.rpmQ9ncftp-debugsource-3.2.5-18.el8.x86_64.rpm19ncftp-3.2.5-18.el8.x86_64.rpm 19ncftp-3.2.5-18.el8.src.rpm19ncftp-3.2.5-18.el8.aarch64.rpmQ9ncftp-debugsource-3.2.5-18.el8.aarch64.rpmP9ncftp-debuginfo-3.2.5-18.el8.aarch64.rpmQ9ncftp-debugsource-3.2.5-18.el8.ppc64le.rpm19ncftp-3.2.5-18.el8.ppc64le.rpmP9ncftp-debuginfo-3.2.5-18.el8.ppc64le.rpmP9ncftp-debuginfo-3.2.5-18.el8.s390x.rpm19ncftp-3.2.5-18.el8.s390x.rpmQ9ncftp-debugsource-3.2.5-18.el8.s390x.rpmP9ncftp-debuginfo-3.2.5-18.el8.x86_64.rpmQ9ncftp-debugsource-3.2.5-18.el8.x86_64.rpm19ncftp-3.2.5-18.el8.x86_64.rpm$9 ?oBBBBBBBBBBBBBBnewpackagesslh-1.20-1.el8j ossslh-1.20-1.el8.src.rpmQssslh-debugsource-1.20-1.el8.aarch64.rpmossslh-1.20-1.el8.aarch64.rpmPssslh-debuginfo-1.20-1.el8.aarch64.rpmPssslh-debuginfo-1.20-1.el8.ppc64le.rpmossslh-1.20-1.el8.ppc64le.rpmQssslh-debugsource-1.20-1.el8.ppc64le.rpmQssslh-debugsource-1.20-1.el8.s390x.rpmossslh-1.20-1.el8.s390x.rpmPssslh-debuginfo-1.20-1.el8.s390x.rpmQssslh-debugsource-1.20-1.el8.x86_64.rpmossslh-1.20-1.el8.x86_64.rpmPssslh-debuginfo-1.20-1.el8.x86_64.rpm ossslh-1.20-1.el8.src.rpmQssslh-debugsource-1.20-1.el8.aarch64.rpmossslh-1.20-1.el8.aarch64.rpmPssslh-debuginfo-1.20-1.el8.aarch64.rpmPssslh-debuginfo-1.20-1.el8.ppc64le.rpmossslh-1.20-1.el8.ppc64le.rpmQssslh-debugsource-1.20-1.el8.ppc64le.rpmQssslh-debugsource-1.20-1.el8.s390x.rpmossslh-1.20-1.el8.s390x.rpmPssslh-debuginfo-1.20-1.el8.s390x.rpmQssslh-debugsource-1.20-1.el8.x86_64.rpmossslh-1.20-1.el8.x86_64.rpmPssslh-debuginfo-1.20-1.el8.x86_64.rpmi @BBBBBBenhancementprocyon-0.6.0-0.2.20220221.git88a95fa.el8~*6procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm*6procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm*6procyon-0.6.0-0.2.20220221.git88a95fa.el8.src.rpm*6procyon-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-compilertools-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-core-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-expressions-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-decompiler-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm6procyon-reflection-0.6.0-0.2.20220221.git88a95fa.el8.noarch.rpm@5  IBnewpackagegpgverify-1-1.el8 ^Cgpgverify-1-1.el8.src.rpm^Cgpgverify-1-1.el8.noarch.rpm^Cgpgverify-1-1.el8.src.rpm^Cgpgverify-1-1.el8.noarch.rpmX MBBBBBBBBBBBBBBenhancementnvtop-3.2.0-4.el89https://bugzilla.redhat.com/show_bug.cgi?id=23559332355933nvtop-3.2.0 is available dgnvtop-3.2.0-4.el8.src.rpmdgnvtop-3.2.0-4.el8.aarch64.rpm@gnvtop-debugsource-3.2.0-4.el8.aarch64.rpm?gnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmdgnvtop-3.2.0-4.el8.ppc64le.rpm@gnvtop-debugsource-3.2.0-4.el8.ppc64le.rpm?gnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmdgnvtop-3.2.0-4.el8.s390x.rpm@gnvtop-debugsource-3.2.0-4.el8.s390x.rpm?gnvtop-debuginfo-3.2.0-4.el8.s390x.rpmdgnvtop-3.2.0-4.el8.x86_64.rpm@gnvtop-debugsource-3.2.0-4.el8.x86_64.rpm?gnvtop-debuginfo-3.2.0-4.el8.x86_64.rpm dgnvtop-3.2.0-4.el8.src.rpmdgnvtop-3.2.0-4.el8.aarch64.rpm@gnvtop-debugsource-3.2.0-4.el8.aarch64.rpm?gnvtop-debuginfo-3.2.0-4.el8.aarch64.rpmdgnvtop-3.2.0-4.el8.ppc64le.rpm@gnvtop-debugsource-3.2.0-4.el8.ppc64le.rpm?gnvtop-debuginfo-3.2.0-4.el8.ppc64le.rpmdgnvtop-3.2.0-4.el8.s390x.rpm@gnvtop-debugsource-3.2.0-4.el8.s390x.rpm?gnvtop-debuginfo-3.2.0-4.el8.s390x.rpmdgnvtop-3.2.0-4.el8.x86_64.rpm@gnvtop-debugsource-3.2.0-4.el8.x86_64.rpm?gnvtop-debuginfo-3.2.0-4.el8.x86_64.rpmC ^BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementvoms-2.1.2-1.el89 "Gvoms-2.1.2-1.el8.src.rpmGvoms-2.1.2-1.el8.aarch64.rpm1Gvoms-devel-2.1.2-1.el8.aarch64.rpm0Gvoms-doc-2.1.2-1.el8.noarch.rpm-Gvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm2Gvoms-server-2.1.2-1.el8.aarch64.rpm0Gvoms-debugsource-2.1.2-1.el8.aarch64.rpm/Gvoms-debuginfo-2.1.2-1.el8.aarch64.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpmGvoms-2.1.2-1.el8.ppc64le.rpm1Gvoms-devel-2.1.2-1.el8.ppc64le.rpm-Gvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm2Gvoms-server-2.1.2-1.el8.ppc64le.rpm0Gvoms-debugsource-2.1.2-1.el8.ppc64le.rpm/Gvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpmGvoms-2.1.2-1.el8.s390x.rpm1Gvoms-devel-2.1.2-1.el8.s390x.rpm-Gvoms-clients-cpp-2.1.2-1.el8.s390x.rpm2Gvoms-server-2.1.2-1.el8.s390x.rpm0Gvoms-debugsource-2.1.2-1.el8.s390x.rpm/Gvoms-debuginfo-2.1.2-1.el8.s390x.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.s390x.rpmGvoms-2.1.2-1.el8.x86_64.rpm1Gvoms-devel-2.1.2-1.el8.x86_64.rpm-Gvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm2Gvoms-server-2.1.2-1.el8.x86_64.rpm0Gvoms-debugsource-2.1.2-1.el8.x86_64.rpm/Gvoms-debuginfo-2.1.2-1.el8.x86_64.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpm"Gvoms-2.1.2-1.el8.src.rpmGvoms-2.1.2-1.el8.aarch64.rpm1Gvoms-devel-2.1.2-1.el8.aarch64.rpm0Gvoms-doc-2.1.2-1.el8.noarch.rpm-Gvoms-clients-cpp-2.1.2-1.el8.aarch64.rpm2Gvoms-server-2.1.2-1.el8.aarch64.rpm0Gvoms-debugsource-2.1.2-1.el8.aarch64.rpm/Gvoms-debuginfo-2.1.2-1.el8.aarch64.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.aarch64.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.aarch64.rpmGvoms-2.1.2-1.el8.ppc64le.rpm1Gvoms-devel-2.1.2-1.el8.ppc64le.rpm-Gvoms-clients-cpp-2.1.2-1.el8.ppc64le.rpm2Gvoms-server-2.1.2-1.el8.ppc64le.rpm0Gvoms-debugsource-2.1.2-1.el8.ppc64le.rpm/Gvoms-debuginfo-2.1.2-1.el8.ppc64le.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.ppc64le.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.ppc64le.rpmGvoms-2.1.2-1.el8.s390x.rpm1Gvoms-devel-2.1.2-1.el8.s390x.rpm-Gvoms-clients-cpp-2.1.2-1.el8.s390x.rpm2Gvoms-server-2.1.2-1.el8.s390x.rpm0Gvoms-debugsource-2.1.2-1.el8.s390x.rpm/Gvoms-debuginfo-2.1.2-1.el8.s390x.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.s390x.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.s390x.rpmGvoms-2.1.2-1.el8.x86_64.rpm1Gvoms-devel-2.1.2-1.el8.x86_64.rpm-Gvoms-clients-cpp-2.1.2-1.el8.x86_64.rpm2Gvoms-server-2.1.2-1.el8.x86_64.rpm0Gvoms-debugsource-2.1.2-1.el8.x86_64.rpm/Gvoms-debuginfo-2.1.2-1.el8.x86_64.rpm.Gvoms-clients-cpp-debuginfo-2.1.2-1.el8.x86_64.rpm3Gvoms-server-debuginfo-2.1.2-1.el8.x86_64.rpmǩhc  IBunspecifiedsmokeping-2.9.0-12.el8D3https://bugzilla.redhat.com/show_bug.cgi?id=23466232346623smokeping-2.9.0 is available@smokeping-2.9.0-12.el8.src.rpm@smokeping-2.9.0-12.el8.noarch.rpm@smokeping-2.9.0-12.el8.src.rpm@smokeping-2.9.0-12.el8.noarch.rpm 2 $MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixguacamole-server-1.5.5-6.el8wtEguacamole-server-1.5.5-6.el8.src.rpmTlibguac-1.5.5-6.el8.aarch64.rpm`libguac-devel-1.5.5-6.el8.aarch64.rpmUlibguac-client-kubernetes-1.5.5-6.el8.aarch64.rpmWlibguac-client-rdp-1.5.5-6.el8.aarch64.rpmYlibguac-client-ssh-1.5.5-6.el8.aarch64.rpm]libguac-client-vnc-1.5.5-6.el8.aarch64.rpm[libguac-client-telnet-1.5.5-6.el8.aarch64.rpm0guacd-1.5.5-6.el8.aarch64.rpm/guacamole-server-debugsource-1.5.5-6.el8.aarch64.rpm.guacamole-server-debuginfo-1.5.5-6.el8.aarch64.rpm_libguac-debuginfo-1.5.5-6.el8.aarch64.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.aarch64.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.aarch64.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.aarch64.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.aarch64.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.aarch64.rpm1guacd-debuginfo-1.5.5-6.el8.aarch64.rpmTlibguac-1.5.5-6.el8.ppc64le.rpm`libguac-devel-1.5.5-6.el8.ppc64le.rpmUlibguac-client-kubernetes-1.5.5-6.el8.ppc64le.rpmWlibguac-client-rdp-1.5.5-6.el8.ppc64le.rpmYlibguac-client-ssh-1.5.5-6.el8.ppc64le.rpm]libguac-client-vnc-1.5.5-6.el8.ppc64le.rpm[libguac-client-telnet-1.5.5-6.el8.ppc64le.rpm0guacd-1.5.5-6.el8.ppc64le.rpm/guacamole-server-debugsource-1.5.5-6.el8.ppc64le.rpm.guacamole-server-debuginfo-1.5.5-6.el8.ppc64le.rpm_libguac-debuginfo-1.5.5-6.el8.ppc64le.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.ppc64le.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.ppc64le.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.ppc64le.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.ppc64le.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.ppc64le.rpm1guacd-debuginfo-1.5.5-6.el8.ppc64le.rpmTlibguac-1.5.5-6.el8.s390x.rpm`libguac-devel-1.5.5-6.el8.s390x.rpmUlibguac-client-kubernetes-1.5.5-6.el8.s390x.rpmWlibguac-client-rdp-1.5.5-6.el8.s390x.rpmYlibguac-client-ssh-1.5.5-6.el8.s390x.rpm]libguac-client-vnc-1.5.5-6.el8.s390x.rpm[libguac-client-telnet-1.5.5-6.el8.s390x.rpm0guacd-1.5.5-6.el8.s390x.rpm/guacamole-server-debugsource-1.5.5-6.el8.s390x.rpm.guacamole-server-debuginfo-1.5.5-6.el8.s390x.rpm_libguac-debuginfo-1.5.5-6.el8.s390x.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.s390x.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.s390x.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.s390x.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.s390x.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.s390x.rpm1guacd-debuginfo-1.5.5-6.el8.s390x.rpmTlibguac-1.5.5-6.el8.x86_64.rpm`libguac-devel-1.5.5-6.el8.x86_64.rpmUlibguac-client-kubernetes-1.5.5-6.el8.x86_64.rpmWlibguac-client-rdp-1.5.5-6.el8.x86_64.rpmYlibguac-client-ssh-1.5.5-6.el8.x86_64.rpm]libguac-client-vnc-1.5.5-6.el8.x86_64.rpm[libguac-client-telnet-1.5.5-6.el8.x86_64.rpm0guacd-1.5.5-6.el8.x86_64.rpm/guacamole-server-debugsource-1.5.5-6.el8.x86_64.rpm.guacamole-server-debuginfo-1.5.5-6.el8.x86_64.rpm_libguac-debuginfo-1.5.5-6.el8.x86_64.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.x86_64.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.x86_64.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.x86_64.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.x86_64.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.x86_64.rpm1guacd-debuginfo-1.5.5-6.el8.x86_64.rpmEguacamole-server-1.5.5-6.el8.src.rpmTlibguac-1.5.5-6.el8.aarch64.rpm`libguac-devel-1.5.5-6.el8.aarch64.rpmUlibguac-client-kubernetes-1.5.5-6.el8.aarch64.rpmWlibguac-client-rdp-1.5.5-6.el8.aarch64.rpmYlibguac-client-ssh-1.5.5-6.el8.aarch64.rpm]libguac-client-vnc-1.5.5-6.el8.aarch64.rpm[libguac-client-telnet-1.5.5-6.el8.aarch64.rpm0guacd-1.5.5-6.el8.aarch64.rpm/guacamole-server-debugsource-1.5.5-6.el8.aarch64.rpm.guacamole-server-debuginfo-1.5.5-6.el8.aarch64.rpm_libguac-debuginfo-1.5.5-6.el8.aarch64.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.aarch64.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.aarch64.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.aarch64.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.aarch64.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.aarch64.rpm1guacd-debuginfo-1.5.5-6.el8.aarch64.rpmTlibguac-1.5.5-6.el8.ppc64le.rpm`libguac-devel-1.5.5-6.el8.ppc64le.rpmUlibguac-client-kubernetes-1.5.5-6.el8.ppc64le.rpmWlibguac-client-rdp-1.5.5-6.el8.ppc64le.rpmYlibguac-client-ssh-1.5.5-6.el8.ppc64le.rpm]libguac-client-vnc-1.5.5-6.el8.ppc64le.rpm[libguac-client-telnet-1.5.5-6.el8.ppc64le.rpm0guacd-1.5.5-6.el8.ppc64le.rpm/guacamole-server-debugsource-1.5.5-6.el8.ppc64le.rpm.guacamole-server-debuginfo-1.5.5-6.el8.ppc64le.rpm_libguac-debuginfo-1.5.5-6.el8.ppc64le.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.ppc64le.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.ppc64le.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.ppc64le.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.ppc64le.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.ppc64le.rpm1guacd-debuginfo-1.5.5-6.el8.ppc64le.rpmTlibguac-1.5.5-6.el8.s390x.rpm`libguac-devel-1.5.5-6.el8.s390x.rpmUlibguac-client-kubernetes-1.5.5-6.el8.s390x.rpmWlibguac-client-rdp-1.5.5-6.el8.s390x.rpmYlibguac-client-ssh-1.5.5-6.el8.s390x.rpm]libguac-client-vnc-1.5.5-6.el8.s390x.rpm[libguac-client-telnet-1.5.5-6.el8.s390x.rpm0guacd-1.5.5-6.el8.s390x.rpm/guacamole-server-debugsource-1.5.5-6.el8.s390x.rpm.guacamole-server-debuginfo-1.5.5-6.el8.s390x.rpm_libguac-debuginfo-1.5.5-6.el8.s390x.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.s390x.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.s390x.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.s390x.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.s390x.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.s390x.rpm1guacd-debuginfo-1.5.5-6.el8.s390x.rpmTlibguac-1.5.5-6.el8.x86_64.rpm`libguac-devel-1.5.5-6.el8.x86_64.rpmUlibguac-client-kubernetes-1.5.5-6.el8.x86_64.rpmWlibguac-client-rdp-1.5.5-6.el8.x86_64.rpmYlibguac-client-ssh-1.5.5-6.el8.x86_64.rpm]libguac-client-vnc-1.5.5-6.el8.x86_64.rpm[libguac-client-telnet-1.5.5-6.el8.x86_64.rpm0guacd-1.5.5-6.el8.x86_64.rpm/guacamole-server-debugsource-1.5.5-6.el8.x86_64.rpm.guacamole-server-debuginfo-1.5.5-6.el8.x86_64.rpm_libguac-debuginfo-1.5.5-6.el8.x86_64.rpmVlibguac-client-kubernetes-debuginfo-1.5.5-6.el8.x86_64.rpmXlibguac-client-rdp-debuginfo-1.5.5-6.el8.x86_64.rpmZlibguac-client-ssh-debuginfo-1.5.5-6.el8.x86_64.rpm^libguac-client-vnc-debuginfo-1.5.5-6.el8.x86_64.rpm\libguac-client-telnet-debuginfo-1.5.5-6.el8.x86_64.rpm1guacd-debuginfo-1.5.5-6.el8.x86_64.rpmQ 5eBBBBBBBBBBBBBBnewpackageaesfix-1.0.1-7.el86k JBaesfix-1.0.1-7.el8.src.rpmJBaesfix-1.0.1-7.el8.aarch64.rpmlBaesfix-debugsource-1.0.1-7.el8.aarch64.rpmkBaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmJBaesfix-1.0.1-7.el8.ppc64le.rpmlBaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmkBaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmJBaesfix-1.0.1-7.el8.s390x.rpmlBaesfix-debugsource-1.0.1-7.el8.s390x.rpmkBaesfix-debuginfo-1.0.1-7.el8.s390x.rpmJBaesfix-1.0.1-7.el8.x86_64.rpmlBaesfix-debugsource-1.0.1-7.el8.x86_64.rpmkBaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm JBaesfix-1.0.1-7.el8.src.rpmJBaesfix-1.0.1-7.el8.aarch64.rpmlBaesfix-debugsource-1.0.1-7.el8.aarch64.rpmkBaesfix-debuginfo-1.0.1-7.el8.aarch64.rpmJBaesfix-1.0.1-7.el8.ppc64le.rpmlBaesfix-debugsource-1.0.1-7.el8.ppc64le.rpmkBaesfix-debuginfo-1.0.1-7.el8.ppc64le.rpmJBaesfix-1.0.1-7.el8.s390x.rpmlBaesfix-debugsource-1.0.1-7.el8.s390x.rpmkBaesfix-debuginfo-1.0.1-7.el8.s390x.rpmJBaesfix-1.0.1-7.el8.x86_64.rpmlBaesfix-debugsource-1.0.1-7.el8.x86_64.rpmkBaesfix-debuginfo-1.0.1-7.el8.x86_64.rpm5Z  vBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibspf2-1.2.11-11.20210922git4915c308.el8-https://bugzilla.redhat.com/show_bug.cgi?id=22415362241536CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22415372241537CVE-2023-42118 libspf2: Integer Underflow Remote Code Execution Vulnerability [fedora-all]"hperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmclibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmhperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmhperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmhperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpm"hperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.aarch64.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.src.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.aarch64.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.aarch64.rpmclibspf2-apidocs-1.2.11-11.20210922git4915c308.el8.noarch.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.aarch64.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.aarch64.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.aarch64.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmhperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.ppc64le.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.s390x.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.s390x.rpmhperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.s390x.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.s390x.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.s390x.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.s390x.rpmxlibspf2-1.2.11-11.20210922git4915c308.el8.x86_64.rpmLlibspf2-devel-1.2.11-11.20210922git4915c308.el8.x86_64.rpmhperl-Mail-SPF_XS-1.2.11-11.20210922git4915c308.el8.x86_64.rpmMlibspf2-progs-1.2.11-11.20210922git4915c308.el8.x86_64.rpmKlibspf2-debugsource-1.2.11-11.20210922git4915c308.el8.x86_64.rpmJlibspf2-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmiperl-Mail-SPF_XS-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmNlibspf2-progs-debuginfo-1.2.11-11.20210922git4915c308.el8.x86_64.rpmZ $aBbugfixpython-httpx-0.16.1-2.el8-&https://bugzilla.redhat.com/show_bug.cgi?id=22375702237570python-httpx: missing dependency in epel8X2python-httpx-0.16.1-2.el8.src.rpmY2python3-httpx-0.16.1-2.el8.noarch.rpmX2python-httpx-0.16.1-2.el8.src.rpmY2python3-httpx-0.16.1-2.el8.noarch.rpm 5eBBBBBBBBBBBBBBnewpackagelibicu50-50.2-5.el8S7 .(libicu50-50.2-5.el8.src.rpm.(libicu50-50.2-5.el8.aarch64.rpmr(libicu50-debugsource-50.2-5.el8.aarch64.rpmq(libicu50-debuginfo-50.2-5.el8.aarch64.rpm.(libicu50-50.2-5.el8.ppc64le.rpmr(libicu50-debugsource-50.2-5.el8.ppc64le.rpmq(libicu50-debuginfo-50.2-5.el8.ppc64le.rpm.(libicu50-50.2-5.el8.s390x.rpmr(libicu50-debugsource-50.2-5.el8.s390x.rpmq(libicu50-debuginfo-50.2-5.el8.s390x.rpm.(libicu50-50.2-5.el8.x86_64.rpmr(libicu50-debugsource-50.2-5.el8.x86_64.rpmq(libicu50-debuginfo-50.2-5.el8.x86_64.rpm .(libicu50-50.2-5.el8.src.rpm.(libicu50-50.2-5.el8.aarch64.rpmr(libicu50-debugsource-50.2-5.el8.aarch64.rpmq(libicu50-debuginfo-50.2-5.el8.aarch64.rpm.(libicu50-50.2-5.el8.ppc64le.rpmr(libicu50-debugsource-50.2-5.el8.ppc64le.rpmq(libicu50-debuginfo-50.2-5.el8.ppc64le.rpm.(libicu50-50.2-5.el8.s390x.rpmr(libicu50-debugsource-50.2-5.el8.s390x.rpmq(libicu50-debuginfo-50.2-5.el8.s390x.rpm.(libicu50-50.2-5.el8.x86_64.rpmr(libicu50-debugsource-50.2-5.el8.x86_64.rpmq(libicu50-debuginfo-50.2-5.el8.x86_64.rpmKI 9vBunspecifiedperl-XML-Parser-Lite-0.722-4.el8 https://bugzilla.redhat.com/show_bug.cgi?id=17480381748038Please build perl-XML-Parser-Lite for EPEL 8\kperl-XML-Parser-Lite-0.722-4.el8.src.rpm\kperl-XML-Parser-Lite-0.722-4.el8.noarch.rpm\kperl-XML-Parser-Lite-0.722-4.el8.src.rpm\kperl-XML-Parser-Lite-0.722-4.el8.noarch.rpm82  zBBBBBBBBBBBBBBnewpackagebifcl-1.2-1.el8& bifcl-1.2-1.el8.src.rpmGbifcl-debugsource-1.2-1.el8.aarch64.rpmbifcl-1.2-1.el8.aarch64.rpmFbifcl-debuginfo-1.2-1.el8.aarch64.rpmGbifcl-debugsource-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.ppc64le.rpmFbifcl-debuginfo-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.s390x.rpmGbifcl-debugsource-1.2-1.el8.s390x.rpmFbifcl-debuginfo-1.2-1.el8.s390x.rpmbifcl-1.2-1.el8.x86_64.rpmGbifcl-debugsource-1.2-1.el8.x86_64.rpmFbifcl-debuginfo-1.2-1.el8.x86_64.rpm bifcl-1.2-1.el8.src.rpmGbifcl-debugsource-1.2-1.el8.aarch64.rpmbifcl-1.2-1.el8.aarch64.rpmFbifcl-debuginfo-1.2-1.el8.aarch64.rpmGbifcl-debugsource-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.ppc64le.rpmFbifcl-debuginfo-1.2-1.el8.ppc64le.rpmbifcl-1.2-1.el8.s390x.rpmGbifcl-debugsource-1.2-1.el8.s390x.rpmFbifcl-debuginfo-1.2-1.el8.s390x.rpmbifcl-1.2-1.el8.x86_64.rpmGbifcl-debugsource-1.2-1.el8.x86_64.rpmFbifcl-debuginfo-1.2-1.el8.x86_64.rpm\g KBBBBBBBbugfixradicale-3.5.4-3.el8A@https://bugzilla.redhat.com/show_bug.cgi?id=23726502372650radicale3-InfCloud-fonts get confused as a font packageradicale-3.5.4-3.el8.src.rpmradicale3-3.5.4-3.el8.noarch.rpmpython39-radicale3-3.5.4-3.el8.noarch.rpmradicale3-httpd-3.5.4-3.el8.noarch.rpmradicale3-selinux-3.5.4-3.el8.noarch.rpm0radicale3-logwatch-3.5.4-3.el8.noarch.rpm.radicale3-InfCloud-3.5.4-3.el8.noarch.rpm/radicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpmradicale-3.5.4-3.el8.src.rpmradicale3-3.5.4-3.el8.noarch.rpmpython39-radicale3-3.5.4-3.el8.noarch.rpmradicale3-httpd-3.5.4-3.el8.noarch.rpmradicale3-selinux-3.5.4-3.el8.noarch.rpm0radicale3-logwatch-3.5.4-3.el8.noarch.rpm.radicale3-InfCloud-3.5.4-3.el8.noarch.rpm/radicale3-InfCloud-fontware-3.5.4-3.el8.noarch.rpmh %UBBBBBBBBBBBBBBbugfixlagrange-1.18.5-1.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=23509552350955lagrange-1.18.5 is available QSlagrange-1.18.5-1.el8.src.rpmQSlagrange-1.18.5-1.el8.aarch64.rpm:Slagrange-debugsource-1.18.5-1.el8.aarch64.rpm9Slagrange-debuginfo-1.18.5-1.el8.aarch64.rpmQSlagrange-1.18.5-1.el8.ppc64le.rpm:Slagrange-debugsource-1.18.5-1.el8.ppc64le.rpm9Slagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmQSlagrange-1.18.5-1.el8.s390x.rpm:Slagrange-debugsource-1.18.5-1.el8.s390x.rpm9Slagrange-debuginfo-1.18.5-1.el8.s390x.rpmQSlagrange-1.18.5-1.el8.x86_64.rpm:Slagrange-debugsource-1.18.5-1.el8.x86_64.rpm9Slagrange-debuginfo-1.18.5-1.el8.x86_64.rpm QSlagrange-1.18.5-1.el8.src.rpmQSlagrange-1.18.5-1.el8.aarch64.rpm:Slagrange-debugsource-1.18.5-1.el8.aarch64.rpm9Slagrange-debuginfo-1.18.5-1.el8.aarch64.rpmQSlagrange-1.18.5-1.el8.ppc64le.rpm:Slagrange-debugsource-1.18.5-1.el8.ppc64le.rpm9Slagrange-debuginfo-1.18.5-1.el8.ppc64le.rpmQSlagrange-1.18.5-1.el8.s390x.rpm:Slagrange-debugsource-1.18.5-1.el8.s390x.rpm9Slagrange-debuginfo-1.18.5-1.el8.s390x.rpmQSlagrange-1.18.5-1.el8.x86_64.rpm:Slagrange-debugsource-1.18.5-1.el8.x86_64.rpm9Slagrange-debuginfo-1.18.5-1.el8.x86_64.rpma| )fBunspecifiedpython-scitokens-1.8.1-1.el8f[python-scitokens-1.8.1-1.el8.src.rpm&[python3-scitokens-1.8.1-1.el8.noarch.rpm[python-scitokens-1.8.1-1.el8.src.rpm&[python3-scitokens-1.8.1-1.el8.noarch.rpm :jBBBBBBBBBBBBBBenhancementflacon-11.2.0-1.el8uhttps://bugzilla.redhat.com/show_bug.cgi?id=22107632210763flacon-11.2.0 is available  @flacon-11.2.0-1.el8.src.rpm @flacon-11.2.0-1.el8.aarch64.rpm@flacon-debugsource-11.2.0-1.el8.aarch64.rpm@flacon-debuginfo-11.2.0-1.el8.aarch64.rpm @flacon-11.2.0-1.el8.ppc64le.rpm@flacon-debugsource-11.2.0-1.el8.ppc64le.rpm@flacon-debuginfo-11.2.0-1.el8.ppc64le.rpm @flacon-11.2.0-1.el8.s390x.rpm@flacon-debugsource-11.2.0-1.el8.s390x.rpm@flacon-debuginfo-11.2.0-1.el8.s390x.rpm @flacon-11.2.0-1.el8.x86_64.rpm@flacon-debugsource-11.2.0-1.el8.x86_64.rpm@flacon-debuginfo-11.2.0-1.el8.x86_64.rpm  @flacon-11.2.0-1.el8.src.rpm @flacon-11.2.0-1.el8.aarch64.rpm@flacon-debugsource-11.2.0-1.el8.aarch64.rpm@flacon-debuginfo-11.2.0-1.el8.aarch64.rpm @flacon-11.2.0-1.el8.ppc64le.rpm@flacon-debugsource-11.2.0-1.el8.ppc64le.rpm@flacon-debuginfo-11.2.0-1.el8.ppc64le.rpm @flacon-11.2.0-1.el8.s390x.rpm@flacon-debugsource-11.2.0-1.el8.s390x.rpm@flacon-debuginfo-11.2.0-1.el8.s390x.rpm @flacon-11.2.0-1.el8.x86_64.rpm@flacon-debugsource-11.2.0-1.el8.x86_64.rpm@flacon-debuginfo-11.2.0-1.el8.x86_64.rpm~ ?{BBnewpackagedocbook5-style-xsl-1.79.2-5.el8p@docbook5-style-xsl-1.79.2-5.el8.src.rpm@docbook5-style-xsl-1.79.2-5.el8.noarch.rpmD@docbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpm@docbook5-style-xsl-1.79.2-5.el8.src.rpm@docbook5-style-xsl-1.79.2-5.el8.noarch.rpmD@docbook5-style-xsl-extensions-1.79.2-5.el8.noarch.rpm(G @BBBBBBBBBBBBBBnewpackagethttpd-2.29-4.el86whttps://bugzilla.redhat.com/show_bug.cgi?id=20168442016844thttpd for EL8 wanted hthttpd-2.29-4.el8.src.rpmhthttpd-2.29-4.el8.aarch64.rpm8hthttpd-debugsource-2.29-4.el8.aarch64.rpm7hthttpd-debuginfo-2.29-4.el8.aarch64.rpmhthttpd-2.29-4.el8.ppc64le.rpm8hthttpd-debugsource-2.29-4.el8.ppc64le.rpm7hthttpd-debuginfo-2.29-4.el8.ppc64le.rpm7hthttpd-debuginfo-2.29-4.el8.s390x.rpmhthttpd-2.29-4.el8.s390x.rpm8hthttpd-debugsource-2.29-4.el8.s390x.rpmhthttpd-2.29-4.el8.x86_64.rpm8hthttpd-debugsource-2.29-4.el8.x86_64.rpm7hthttpd-debuginfo-2.29-4.el8.x86_64.rpm hthttpd-2.29-4.el8.src.rpmhthttpd-2.29-4.el8.aarch64.rpm8hthttpd-debugsource-2.29-4.el8.aarch64.rpm7hthttpd-debuginfo-2.29-4.el8.aarch64.rpmhthttpd-2.29-4.el8.ppc64le.rpm8hthttpd-debugsource-2.29-4.el8.ppc64le.rpm7hthttpd-debuginfo-2.29-4.el8.ppc64le.rpm7hthttpd-debuginfo-2.29-4.el8.s390x.rpmhthttpd-2.29-4.el8.s390x.rpm8hthttpd-debugsource-2.29-4.el8.s390x.rpmhthttpd-2.29-4.el8.x86_64.rpm8hthttpd-debugsource-2.29-4.el8.x86_64.rpm7hthttpd-debuginfo-2.29-4.el8.x86_64.rpmv$ !QBBBBBBBBBBBBBBnewpackagegrepcidr-2.0-1.el86 -https://bugzilla.redhat.com/show_bug.cgi?id=20138662013866Review Request: grepcidr - Filter IPv4 and IPv6 addresses matching CIDR patterns @grepcidr-2.0-1.el8.src.rpm@grepcidr-2.0-1.el8.aarch64.rpmigrepcidr-debugsource-2.0-1.el8.aarch64.rpmhgrepcidr-debuginfo-2.0-1.el8.aarch64.rpm@grepcidr-2.0-1.el8.ppc64le.rpmigrepcidr-debugsource-2.0-1.el8.ppc64le.rpmhgrepcidr-debuginfo-2.0-1.el8.ppc64le.rpm@grepcidr-2.0-1.el8.s390x.rpmigrepcidr-debugsource-2.0-1.el8.s390x.rpmhgrepcidr-debuginfo-2.0-1.el8.s390x.rpm@grepcidr-2.0-1.el8.x86_64.rpmigrepcidr-debugsource-2.0-1.el8.x86_64.rpmhgrepcidr-debuginfo-2.0-1.el8.x86_64.rpm @grepcidr-2.0-1.el8.src.rpm@grepcidr-2.0-1.el8.aarch64.rpmigrepcidr-debugsource-2.0-1.el8.aarch64.rpmhgrepcidr-debuginfo-2.0-1.el8.aarch64.rpm@grepcidr-2.0-1.el8.ppc64le.rpmigrepcidr-debugsource-2.0-1.el8.ppc64le.rpmhgrepcidr-debuginfo-2.0-1.el8.ppc64le.rpm@grepcidr-2.0-1.el8.s390x.rpmigrepcidr-debugsource-2.0-1.el8.s390x.rpmhgrepcidr-debuginfo-2.0-1.el8.s390x.rpm@grepcidr-2.0-1.el8.x86_64.rpmigrepcidr-debugsource-2.0-1.el8.x86_64.rpmhgrepcidr-debuginfo-2.0-1.el8.x86_64.rpm4~ %bBunspecifiedicon-naming-utils-0.8.90-25.el8:https://bugzilla.redhat.com/show_bug.cgi?id=20095732009573Please build icon-naming-utils for EPEL 8p}icon-naming-utils-0.8.90-25.el8.src.rpmp}icon-naming-utils-0.8.90-25.el8.noarch.rpmp}icon-naming-utils-0.8.90-25.el8.src.rpmp}icon-naming-utils-0.8.90-25.el8.noarch.rpmso 6fBBBBBBBBBBBBBBnewpackageflamethrower-0.11.0-7.el8H!  pflamethrower-0.11.0-7.el8.src.rpm pflamethrower-0.11.0-7.el8.aarch64.rpmpflamethrower-debugsource-0.11.0-7.el8.aarch64.rpmpflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpm pflamethrower-0.11.0-7.el8.ppc64le.rpmpflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpmpflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpm pflamethrower-0.11.0-7.el8.s390x.rpmpflamethrower-debugsource-0.11.0-7.el8.s390x.rpmpflamethrower-debuginfo-0.11.0-7.el8.s390x.rpm pflamethrower-0.11.0-7.el8.x86_64.rpmpflamethrower-debugsource-0.11.0-7.el8.x86_64.rpmpflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm  pflamethrower-0.11.0-7.el8.src.rpm pflamethrower-0.11.0-7.el8.aarch64.rpmpflamethrower-debugsource-0.11.0-7.el8.aarch64.rpmpflamethrower-debuginfo-0.11.0-7.el8.aarch64.rpm pflamethrower-0.11.0-7.el8.ppc64le.rpmpflamethrower-debugsource-0.11.0-7.el8.ppc64le.rpmpflamethrower-debuginfo-0.11.0-7.el8.ppc64le.rpm pflamethrower-0.11.0-7.el8.s390x.rpmpflamethrower-debugsource-0.11.0-7.el8.s390x.rpmpflamethrower-debuginfo-0.11.0-7.el8.s390x.rpm pflamethrower-0.11.0-7.el8.x86_64.rpmpflamethrower-debugsource-0.11.0-7.el8.x86_64.rpmpflamethrower-debuginfo-0.11.0-7.el8.x86_64.rpm] wBBBBBBBBBBBBBBunspecifiedrpm-git-tag-sort-1.0-1.el8i. }rpm-git-tag-sort-1.0-1.el8.src.rpm}rpm-git-tag-sort-1.0-1.el8.aarch64.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpm}rpm-git-tag-sort-1.0-1.el8.ppc64le.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpm}rpm-git-tag-sort-1.0-1.el8.s390x.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpm}rpm-git-tag-sort-1.0-1.el8.x86_64.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm }rpm-git-tag-sort-1.0-1.el8.src.rpm}rpm-git-tag-sort-1.0-1.el8.aarch64.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.aarch64.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.aarch64.rpm}rpm-git-tag-sort-1.0-1.el8.ppc64le.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.ppc64le.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.ppc64le.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.s390x.rpm}rpm-git-tag-sort-1.0-1.el8.s390x.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.s390x.rpm}rpm-git-tag-sort-1.0-1.el8.x86_64.rpm`rpm-git-tag-sort-debugsource-1.0-1.el8.x86_64.rpm_rpm-git-tag-sort-debuginfo-1.0-1.el8.x86_64.rpm͚Z  HBBbugfixcentpkg-0.10.0-3.el8&Ccentpkg-0.10.0-3.el8.src.rpmCcentpkg-0.10.0-3.el8.noarch.rpm|centpkg-sig-0.10.0-3.el8.noarch.rpmCcentpkg-0.10.0-3.el8.src.rpmCcentpkg-0.10.0-3.el8.noarch.rpm|centpkg-sig-0.10.0-3.el8.noarch.rpmz) MBBBBBBBBBBBBBBenhancementfirejail-0.9.74-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=23548862354886firejail-0.9.74 is available  ufirejail-0.9.74-1.el8.src.rpm ufirejail-0.9.74-1.el8.aarch64.rpmufirejail-debugsource-0.9.74-1.el8.aarch64.rpmufirejail-debuginfo-0.9.74-1.el8.aarch64.rpm ufirejail-0.9.74-1.el8.ppc64le.rpmufirejail-debugsource-0.9.74-1.el8.ppc64le.rpmufirejail-debuginfo-0.9.74-1.el8.ppc64le.rpm ufirejail-0.9.74-1.el8.s390x.rpmufirejail-debugsource-0.9.74-1.el8.s390x.rpmufirejail-debuginfo-0.9.74-1.el8.s390x.rpm ufirejail-0.9.74-1.el8.x86_64.rpmufirejail-debugsource-0.9.74-1.el8.x86_64.rpmufirejail-debuginfo-0.9.74-1.el8.x86_64.rpm  ufirejail-0.9.74-1.el8.src.rpm ufirejail-0.9.74-1.el8.aarch64.rpmufirejail-debugsource-0.9.74-1.el8.aarch64.rpmufirejail-debuginfo-0.9.74-1.el8.aarch64.rpm ufirejail-0.9.74-1.el8.ppc64le.rpmufirejail-debugsource-0.9.74-1.el8.ppc64le.rpmufirejail-debuginfo-0.9.74-1.el8.ppc64le.rpm ufirejail-0.9.74-1.el8.s390x.rpmufirejail-debugsource-0.9.74-1.el8.s390x.rpmufirejail-debuginfo-0.9.74-1.el8.s390x.rpm ufirejail-0.9.74-1.el8.x86_64.rpmufirejail-debugsource-0.9.74-1.el8.x86_64.rpmufirejail-debuginfo-0.9.74-1.el8.x86_64.rpmǩh0 .^BBBBBBBBBBBBBBbugfixunar-1.10.8-1.el8Ohttps://bugzilla.redhat.com/show_bug.cgi?id=22436532243653unar-1.10.8 is available 5unar-1.10.8-1.el8.src.rpm5unar-1.10.8-1.el8.aarch64.rpm*5unar-debugsource-1.10.8-1.el8.aarch64.rpm)5unar-debuginfo-1.10.8-1.el8.aarch64.rpm5unar-1.10.8-1.el8.ppc64le.rpm*5unar-debugsource-1.10.8-1.el8.ppc64le.rpm)5unar-debuginfo-1.10.8-1.el8.ppc64le.rpm5unar-1.10.8-1.el8.s390x.rpm*5unar-debugsource-1.10.8-1.el8.s390x.rpm)5unar-debuginfo-1.10.8-1.el8.s390x.rpm5unar-1.10.8-1.el8.x86_64.rpm*5unar-debugsource-1.10.8-1.el8.x86_64.rpm)5unar-debuginfo-1.10.8-1.el8.x86_64.rpm 5unar-1.10.8-1.el8.src.rpm5unar-1.10.8-1.el8.aarch64.rpm*5unar-debugsource-1.10.8-1.el8.aarch64.rpm)5unar-debuginfo-1.10.8-1.el8.aarch64.rpm5unar-1.10.8-1.el8.ppc64le.rpm*5unar-debugsource-1.10.8-1.el8.ppc64le.rpm)5unar-debuginfo-1.10.8-1.el8.ppc64le.rpm5unar-1.10.8-1.el8.s390x.rpm*5unar-debugsource-1.10.8-1.el8.s390x.rpm)5unar-debuginfo-1.10.8-1.el8.s390x.rpm5unar-1.10.8-1.el8.x86_64.rpm*5unar-debugsource-1.10.8-1.el8.x86_64.rpm)5unar-debuginfo-1.10.8-1.el8.x86_64.rpm׿ 2oBnewpackageperl-mime-construct-1.11-38.el8kshttps://bugzilla.redhat.com/show_bug.cgi?id=18605911860591perl-mime-construct missing in EPEL 8uperl-mime-construct-1.11-38.el8.src.rpmuperl-mime-construct-1.11-38.el8.noarch.rpmuperl-mime-construct-1.11-38.el8.src.rpmuperl-mime-construct-1.11-38.el8.noarch.rpmi1 sBBBBBBBBBBBBBBBenhancementxmppc-0.1.2-5.el8^G@xmppc-0.1.2-5.el8.src.rpmG@xmppc-0.1.2-5.el8.aarch64.rpmC@xmppc-doc-0.1.2-5.el8.noarch.rpmh@xmppc-debugsource-0.1.2-5.el8.aarch64.rpmg@xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmG@xmppc-0.1.2-5.el8.ppc64le.rpmh@xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmg@xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmG@xmppc-0.1.2-5.el8.s390x.rpmh@xmppc-debugsource-0.1.2-5.el8.s390x.rpmg@xmppc-debuginfo-0.1.2-5.el8.s390x.rpmG@xmppc-0.1.2-5.el8.x86_64.rpmh@xmppc-debugsource-0.1.2-5.el8.x86_64.rpmg@xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmG@xmppc-0.1.2-5.el8.src.rpmG@xmppc-0.1.2-5.el8.aarch64.rpmC@xmppc-doc-0.1.2-5.el8.noarch.rpmh@xmppc-debugsource-0.1.2-5.el8.aarch64.rpmg@xmppc-debuginfo-0.1.2-5.el8.aarch64.rpmG@xmppc-0.1.2-5.el8.ppc64le.rpmh@xmppc-debugsource-0.1.2-5.el8.ppc64le.rpmg@xmppc-debuginfo-0.1.2-5.el8.ppc64le.rpmG@xmppc-0.1.2-5.el8.s390x.rpmh@xmppc-debugsource-0.1.2-5.el8.s390x.rpmg@xmppc-debuginfo-0.1.2-5.el8.s390x.rpmG@xmppc-0.1.2-5.el8.x86_64.rpmh@xmppc-debugsource-0.1.2-5.el8.x86_64.rpmg@xmppc-debuginfo-0.1.2-5.el8.x86_64.rpmŒ<;  EBBenhancementvim-ale-3.3.0-1.el8|Ox[vim-ale-3.3.0-1.el8.src.rpmx[vim-ale-3.3.0-1.el8.noarch.rpmL[neovim-ale-3.3.0-1.el8.noarch.rpmx[vim-ale-3.3.0-1.el8.src.rpmx[vim-ale-3.3.0-1.el8.noarch.rpmL[neovim-ale-3.3.0-1.el8.noarch.rpmp@ JBBBBBBBBBBBnewpackagezile-2.6.2-2.el8Khttps://bugzilla.redhat.com/show_bug.cgi?id=18949291894929zile-2.6.2 is available &zile-2.6.2-2.el8.src.rpm&zile-2.6.2-2.el8.aarch64.rpmRzile-debugsource-2.6.2-2.el8.aarch64.rpmQzile-debuginfo-2.6.2-2.el8.aarch64.rpm&zile-2.6.2-2.el8.s390x.rpmRzile-debugsource-2.6.2-2.el8.s390x.rpmQzile-debuginfo-2.6.2-2.el8.s390x.rpm&zile-2.6.2-2.el8.x86_64.rpmRzile-debugsource-2.6.2-2.el8.x86_64.rpmQzile-debuginfo-2.6.2-2.el8.x86_64.rpm &zile-2.6.2-2.el8.src.rpm&zile-2.6.2-2.el8.aarch64.rpmRzile-debugsource-2.6.2-2.el8.aarch64.rpmQzile-debuginfo-2.6.2-2.el8.aarch64.rpm&zile-2.6.2-2.el8.s390x.rpmRzile-debugsource-2.6.2-2.el8.s390x.rpmQzile-debuginfo-2.6.2-2.el8.s390x.rpm&zile-2.6.2-2.el8.x86_64.rpmRzile-debugsource-2.6.2-2.el8.x86_64.rpmQzile-debuginfo-2.6.2-2.el8.x86_64.rpm@ XBbugfixansible-collection-ansible-posix-1.5.4-1.el8`%https://bugzilla.redhat.com/show_bug.cgi?id=22076952207695ansible-collection-ansible-posix-1.5.4 is availablezVansible-collection-ansible-posix-1.5.4-1.el8.src.rpmzVansible-collection-ansible-posix-1.5.4-1.el8.noarch.rpmzVansible-collection-ansible-posix-1.5.4-1.el8.src.rpmzVansible-collection-ansible-posix-1.5.4-1.el8.noarch.rpm( ,\BBBBBBBBBBBBBBbugfixno-more-secrets-1.0.1-1.el8 Qcno-more-secrets-1.0.1-1.el8.src.rpmQcno-more-secrets-1.0.1-1.el8.aarch64.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpmQcno-more-secrets-1.0.1-1.el8.ppc64le.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpmQcno-more-secrets-1.0.1-1.el8.s390x.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpmQcno-more-secrets-1.0.1-1.el8.x86_64.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpm Qcno-more-secrets-1.0.1-1.el8.src.rpmQcno-more-secrets-1.0.1-1.el8.aarch64.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.aarch64.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.aarch64.rpmQcno-more-secrets-1.0.1-1.el8.ppc64le.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.ppc64le.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.ppc64le.rpmQcno-more-secrets-1.0.1-1.el8.s390x.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.s390x.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.s390x.rpmQcno-more-secrets-1.0.1-1.el8.x86_64.rpm>cno-more-secrets-debugsource-1.0.1-1.el8.x86_64.rpm=cno-more-secrets-debuginfo-1.0.1-1.el8.x86_64.rpms 0mBbugfixpython-remoto-1.2.1-1.el8F+mpython-remoto-1.2.1-1.el8.src.rpmcmpython3-remoto-1.2.1-1.el8.noarch.rpm+mpython-remoto-1.2.1-1.el8.src.rpmcmpython3-remoto-1.2.1-1.el8.noarch.rpme( $qBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagegpsd-3.19-4.el8.1[https://bugzilla.redhat.com/show_bug.cgi?id=17625021762502)https://bugzilla.redhat.com/show_bug.cgi?id=17966451796645CVE-2020-8003 virglrenderer: Double-free vulnerability in vrend_renderer.c [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=17966471796647CVE-2020-8002 virglrenderer: NULL pointer dereference in vrend_renderer.c [epel-8]pvirglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.src.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.aarch64.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.ppc64le.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.s390x.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.s390x.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.s390x.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.s390x.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.s390x.rpmpvirglrenderer-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm]virglrenderer-devel-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm^virglrenderer-test-server-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm\virglrenderer-debugsource-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm[virglrenderer-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm_virglrenderer-test-server-debuginfo-0.8.2-1.20200212git7d204f39.el8.x86_64.rpm D 2SBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagessdeep-2.14.1-7.el8M,l>ssdeep-2.14.1-7.el8.src.rpml>ssdeep-2.14.1-7.el8.aarch64.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmG>ssdeep-libs-2.14.1-7.el8.aarch64.rpmD>ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmE>ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmF>ssdeep-devel-2.14.1-7.el8.aarch64.rpmF>ssdeep-devel-2.14.1-7.el8.ppc64le.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpml>ssdeep-2.14.1-7.el8.ppc64le.rpmG>ssdeep-libs-2.14.1-7.el8.ppc64le.rpmE>ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmD>ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpml>ssdeep-2.14.1-7.el8.s390x.rpmF>ssdeep-devel-2.14.1-7.el8.s390x.rpmG>ssdeep-libs-2.14.1-7.el8.s390x.rpmE>ssdeep-debugsource-2.14.1-7.el8.s390x.rpmD>ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmF>ssdeep-devel-2.14.1-7.el8.x86_64.rpml>ssdeep-2.14.1-7.el8.x86_64.rpmE>ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmG>ssdeep-libs-2.14.1-7.el8.x86_64.rpmD>ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpml>ssdeep-2.14.1-7.el8.src.rpml>ssdeep-2.14.1-7.el8.aarch64.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.aarch64.rpmG>ssdeep-libs-2.14.1-7.el8.aarch64.rpmD>ssdeep-debuginfo-2.14.1-7.el8.aarch64.rpmE>ssdeep-debugsource-2.14.1-7.el8.aarch64.rpmF>ssdeep-devel-2.14.1-7.el8.aarch64.rpmF>ssdeep-devel-2.14.1-7.el8.ppc64le.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.ppc64le.rpml>ssdeep-2.14.1-7.el8.ppc64le.rpmG>ssdeep-libs-2.14.1-7.el8.ppc64le.rpmE>ssdeep-debugsource-2.14.1-7.el8.ppc64le.rpmD>ssdeep-debuginfo-2.14.1-7.el8.ppc64le.rpml>ssdeep-2.14.1-7.el8.s390x.rpmF>ssdeep-devel-2.14.1-7.el8.s390x.rpmG>ssdeep-libs-2.14.1-7.el8.s390x.rpmE>ssdeep-debugsource-2.14.1-7.el8.s390x.rpmD>ssdeep-debuginfo-2.14.1-7.el8.s390x.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.s390x.rpmH>ssdeep-libs-debuginfo-2.14.1-7.el8.x86_64.rpmF>ssdeep-devel-2.14.1-7.el8.x86_64.rpml>ssdeep-2.14.1-7.el8.x86_64.rpmE>ssdeep-debugsource-2.14.1-7.el8.x86_64.rpmG>ssdeep-libs-2.14.1-7.el8.x86_64.rpmD>ssdeep-debuginfo-2.14.1-7.el8.x86_64.rpm흑\\ sBBBBBBBBBBBBBBenhancementpack-0.30.0~pre2-1.el8y !-pack-0.30.0~pre2-1.el8.src.rpm!-pack-0.30.0~pre2-1.el8.aarch64.rpm$-pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm!-pack-0.30.0~pre2-1.el8.ppc64le.rpm$-pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm!-pack-0.30.0~pre2-1.el8.s390x.rpm$-pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm!-pack-0.30.0~pre2-1.el8.x86_64.rpm$-pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpm !-pack-0.30.0~pre2-1.el8.src.rpm!-pack-0.30.0~pre2-1.el8.aarch64.rpm$-pack-debugsource-0.30.0~pre2-1.el8.aarch64.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.aarch64.rpm!-pack-0.30.0~pre2-1.el8.ppc64le.rpm$-pack-debugsource-0.30.0~pre2-1.el8.ppc64le.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.ppc64le.rpm!-pack-0.30.0~pre2-1.el8.s390x.rpm$-pack-debugsource-0.30.0~pre2-1.el8.s390x.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.s390x.rpm!-pack-0.30.0~pre2-1.el8.x86_64.rpm$-pack-debugsource-0.30.0~pre2-1.el8.x86_64.rpm#-pack-debuginfo-0.30.0~pre2-1.el8.x86_64.rpmn] DBbugfixphpldapadmin-1.2.6.7-2.el8?Sphpldapadmin-1.2.6.7-2.el8.src.rpmSphpldapadmin-1.2.6.7-2.el8.noarch.rpmSphpldapadmin-1.2.6.7-2.el8.src.rpmSphpldapadmin-1.2.6.7-2.el8.noarch.rpmD HBBBBBBBBBBBBBBBBBBBenhancementSDL2_mixer-2.8.1-1.el8%Shttps://bugzilla.redhat.com/show_bug.cgi?id=23444032344403SDL2_mixer-2.8.1 is available49SDL2_mixer-2.8.1-1.el8.src.rpm49SDL2_mixer-2.8.1-1.el8.aarch64.rpm"9SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm49SDL2_mixer-2.8.1-1.el8.ppc64le.rpm"9SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm49SDL2_mixer-2.8.1-1.el8.s390x.rpm"9SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm49SDL2_mixer-2.8.1-1.el8.x86_64.rpm"9SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpm49SDL2_mixer-2.8.1-1.el8.src.rpm49SDL2_mixer-2.8.1-1.el8.aarch64.rpm"9SDL2_mixer-devel-2.8.1-1.el8.aarch64.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.aarch64.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.aarch64.rpm49SDL2_mixer-2.8.1-1.el8.ppc64le.rpm"9SDL2_mixer-devel-2.8.1-1.el8.ppc64le.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.ppc64le.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.ppc64le.rpm49SDL2_mixer-2.8.1-1.el8.s390x.rpm"9SDL2_mixer-devel-2.8.1-1.el8.s390x.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.s390x.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.s390x.rpm49SDL2_mixer-2.8.1-1.el8.x86_64.rpm"9SDL2_mixer-devel-2.8.1-1.el8.x86_64.rpm!9SDL2_mixer-debugsource-2.8.1-1.el8.x86_64.rpm 9SDL2_mixer-debuginfo-2.8.1-1.el8.x86_64.rpmɗ(^ .^BBBBBBBBBBBBBBsecurityfastd-23-2.el86xshttps://bugzilla.redhat.com/show_bug.cgi?id=23421332342133fastd-23 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23423352342335CVE-2025-24356 fastd: UDP traffic amplification via fastd's fast reconnect feature [epel-8] o5fastd-23-2.el8.src.rpmo5fastd-23-2.el8.aarch64.rpmJ5fastd-debugsource-23-2.el8.aarch64.rpmI5fastd-debuginfo-23-2.el8.aarch64.rpmo5fastd-23-2.el8.ppc64le.rpmJ5fastd-debugsource-23-2.el8.ppc64le.rpmI5fastd-debuginfo-23-2.el8.ppc64le.rpmo5fastd-23-2.el8.s390x.rpmJ5fastd-debugsource-23-2.el8.s390x.rpmI5fastd-debuginfo-23-2.el8.s390x.rpmo5fastd-23-2.el8.x86_64.rpmJ5fastd-debugsource-23-2.el8.x86_64.rpmI5fastd-debuginfo-23-2.el8.x86_64.rpm o5fastd-23-2.el8.src.rpmo5fastd-23-2.el8.aarch64.rpmJ5fastd-debugsource-23-2.el8.aarch64.rpmI5fastd-debuginfo-23-2.el8.aarch64.rpmo5fastd-23-2.el8.ppc64le.rpmJ5fastd-debugsource-23-2.el8.ppc64le.rpmI5fastd-debuginfo-23-2.el8.ppc64le.rpmo5fastd-23-2.el8.s390x.rpmJ5fastd-debugsource-23-2.el8.s390x.rpmI5fastd-debuginfo-23-2.el8.s390x.rpmo5fastd-23-2.el8.x86_64.rpmJ5fastd-debugsource-23-2.el8.x86_64.rpmI5fastd-debuginfo-23-2.el8.x86_64.rpm` oBBBBBBBBBBBBBBBBBenhancementicewm-3.7.5-2.el8k0qKicewm-3.7.5-2.el8.src.rpmqKicewm-3.7.5-2.el8.aarch64.rpmKicewm-data-3.7.5-2.el8.noarch.rpmKicewm-themes-3.7.5-2.el8.noarch.rpmKicewm-minimal-session-3.7.5-2.el8.noarch.rpm0Kicewm-debugsource-3.7.5-2.el8.aarch64.rpm/Kicewm-debuginfo-3.7.5-2.el8.aarch64.rpmqKicewm-3.7.5-2.el8.ppc64le.rpm0Kicewm-debugsource-3.7.5-2.el8.ppc64le.rpm/Kicewm-debuginfo-3.7.5-2.el8.ppc64le.rpmqKicewm-3.7.5-2.el8.s390x.rpm0Kicewm-debugsource-3.7.5-2.el8.s390x.rpm/Kicewm-debuginfo-3.7.5-2.el8.s390x.rpmqKicewm-3.7.5-2.el8.x86_64.rpm0Kicewm-debugsource-3.7.5-2.el8.x86_64.rpm/Kicewm-debuginfo-3.7.5-2.el8.x86_64.rpmqKicewm-3.7.5-2.el8.src.rpmqKicewm-3.7.5-2.el8.aarch64.rpmKicewm-data-3.7.5-2.el8.noarch.rpmKicewm-themes-3.7.5-2.el8.noarch.rpmKicewm-minimal-session-3.7.5-2.el8.noarch.rpm0Kicewm-debugsource-3.7.5-2.el8.aarch64.rpm/Kicewm-debuginfo-3.7.5-2.el8.aarch64.rpmqKicewm-3.7.5-2.el8.ppc64le.rpm0Kicewm-debugsource-3.7.5-2.el8.ppc64le.rpm/Kicewm-debuginfo-3.7.5-2.el8.ppc64le.rpmqKicewm-3.7.5-2.el8.s390x.rpm0Kicewm-debugsource-3.7.5-2.el8.s390x.rpm/Kicewm-debuginfo-3.7.5-2.el8.s390x.rpmqKicewm-3.7.5-2.el8.x86_64.rpm0Kicewm-debugsource-3.7.5-2.el8.x86_64.rpm/Kicewm-debuginfo-3.7.5-2.el8.x86_64.rpm޿ CBbugfixpodman-compose-1.0.6-1.el86;podman-compose-1.0.6-1.el8.src.rpm;podman-compose-1.0.6-1.el8.noarch.rpm;podman-compose-1.0.6-1.el8.src.rpm;podman-compose-1.0.6-1.el8.noarch.rpmp) GBBBBBBBBBBBBBBBnewpackagerust-fd-find-8.7.0-3.el8!https://bugzilla.redhat.com/show_bug.cgi?id=22161492216149Please branch and build fd-find in epel8 +@rust-fd-find-8.7.0-3.el8.src.rpm|@fd-find-8.7.0-3.el8.aarch64.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm}@fd-find-debuginfo-8.7.0-3.el8.aarch64.rpm|@fd-find-8.7.0-3.el8.ppc64le.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm}@fd-find-debuginfo-8.7.0-3.el8.ppc64le.rpm|@fd-find-8.7.0-3.el8.s390x.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm}@fd-find-debuginfo-8.7.0-3.el8.s390x.rpm|@fd-find-8.7.0-3.el8.x86_64.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm}@fd-find-debuginfo-8.7.0-3.el8.x86_64.rpm +@rust-fd-find-8.7.0-3.el8.src.rpm|@fd-find-8.7.0-3.el8.aarch64.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.aarch64.rpm}@fd-find-debuginfo-8.7.0-3.el8.aarch64.rpm|@fd-find-8.7.0-3.el8.ppc64le.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.ppc64le.rpm}@fd-find-debuginfo-8.7.0-3.el8.ppc64le.rpm|@fd-find-8.7.0-3.el8.s390x.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.s390x.rpm}@fd-find-debuginfo-8.7.0-3.el8.s390x.rpm|@fd-find-8.7.0-3.el8.x86_64.rpm(@rust-fd-find-debugsource-8.7.0-3.el8.x86_64.rpm}@fd-find-debuginfo-8.7.0-3.el8.x86_64.rpm! )YBBBBBBBBBBBBBBbugfixduplicity-0.8.21-1.el86:https://bugzilla.redhat.com/show_bug.cgi?id=20215882021588duplicity-0.8.21 is available  gduplicity-0.8.21-1.el8.src.rpm gduplicity-0.8.21-1.el8.aarch64.rpmgduplicity-debugsource-0.8.21-1.el8.aarch64.rpmgduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm gduplicity-0.8.21-1.el8.ppc64le.rpmgduplicity-debugsource-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.s390x.rpmgduplicity-debugsource-0.8.21-1.el8.s390x.rpm gduplicity-0.8.21-1.el8.s390x.rpm gduplicity-0.8.21-1.el8.x86_64.rpmgduplicity-debugsource-0.8.21-1.el8.x86_64.rpmgduplicity-debuginfo-0.8.21-1.el8.x86_64.rpm  gduplicity-0.8.21-1.el8.src.rpm gduplicity-0.8.21-1.el8.aarch64.rpmgduplicity-debugsource-0.8.21-1.el8.aarch64.rpmgduplicity-debuginfo-0.8.21-1.el8.aarch64.rpm gduplicity-0.8.21-1.el8.ppc64le.rpmgduplicity-debugsource-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.ppc64le.rpmgduplicity-debuginfo-0.8.21-1.el8.s390x.rpmgduplicity-debugsource-0.8.21-1.el8.s390x.rpm gduplicity-0.8.21-1.el8.s390x.rpm gduplicity-0.8.21-1.el8.x86_64.rpmgduplicity-debugsource-0.8.21-1.el8.x86_64.rpmgduplicity-debuginfo-0.8.21-1.el8.x86_64.rpmom -jBunspecifiedpostfix-mta-sts-resolver-1.0.0-2.el8A:Mpostfix-mta-sts-resolver-1.0.0-2.el8.src.rpmMpostfix-mta-sts-resolver-1.0.0-2.el8.noarch.rpmMpostfix-mta-sts-resolver-1.0.0-2.el8.src.rpmMpostfix-mta-sts-resolver-1.0.0-2.el8.noarch.rpm—+_ 1nBenhancementperl-No-Worries-1.7-1.el86{!https://bugzilla.redhat.com/show_bug.cgi?id=20144032014403perl-No-Worries-1.7 is availableeTperl-No-Worries-1.7-1.el8.src.rpmeTperl-No-Worries-1.7-1.el8.noarch.rpmeTperl-No-Worries-1.7-1.el8.src.rpmeTperl-No-Worries-1.7-1.el8.noarch.rpm4j rBBBBBBBBBBBBBBenhancementconnect-proxy-1.100-22.el8https://bugzilla.redhat.com/show_bug.cgi?id=18860391886039Missing connect-proxy package in EPEL8 u6connect-proxy-1.100-22.el8.src.rpmT6connect-proxy-debuginfo-1.100-22.el8.aarch64.rpmU6connect-proxy-debugsource-1.100-22.el8.aarch64.rpmu6connect-proxy-1.100-22.el8.aarch64.rpmU6connect-proxy-debugsource-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.ppc64le.rpmT6connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.s390x.rpmT6connect-proxy-debuginfo-1.100-22.el8.s390x.rpmU6connect-proxy-debugsource-1.100-22.el8.s390x.rpmu6connect-proxy-1.100-22.el8.x86_64.rpmU6connect-proxy-debugsource-1.100-22.el8.x86_64.rpmT6connect-proxy-debuginfo-1.100-22.el8.x86_64.rpm u6connect-proxy-1.100-22.el8.src.rpmT6connect-proxy-debuginfo-1.100-22.el8.aarch64.rpmU6connect-proxy-debugsource-1.100-22.el8.aarch64.rpmu6connect-proxy-1.100-22.el8.aarch64.rpmU6connect-proxy-debugsource-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.ppc64le.rpmT6connect-proxy-debuginfo-1.100-22.el8.ppc64le.rpmu6connect-proxy-1.100-22.el8.s390x.rpmT6connect-proxy-debuginfo-1.100-22.el8.s390x.rpmU6connect-proxy-debugsource-1.100-22.el8.s390x.rpmu6connect-proxy-1.100-22.el8.x86_64.rpmU6connect-proxy-debugsource-1.100-22.el8.x86_64.rpmT6connect-proxy-debuginfo-1.100-22.el8.x86_64.rpmӪkO CBBBBBBBBBBBenhancementrr-5.9.0-1.el84https://bugzilla.redhat.com/show_bug.cgi?id=23704462370446Please branch and build rr-5.7 in epel8 (rr-5.9.0-1.el8.src.rpm(rr-5.9.0-1.el8.aarch64.rpmC(rr-testsuite-5.9.0-1.el8.aarch64.rpmB(rr-debugsource-5.9.0-1.el8.aarch64.rpmA(rr-debuginfo-5.9.0-1.el8.aarch64.rpm(rr-5.9.0-1.el8.x86_64.rpmC(rr-testsuite-5.9.0-1.el8.x86_64.rpmB(rr-debugsource-5.9.0-1.el8.x86_64.rpmA(rr-debuginfo-5.9.0-1.el8.x86_64.rpm (rr-5.9.0-1.el8.src.rpm(rr-5.9.0-1.el8.aarch64.rpmC(rr-testsuite-5.9.0-1.el8.aarch64.rpmB(rr-debugsource-5.9.0-1.el8.aarch64.rpmA(rr-debuginfo-5.9.0-1.el8.aarch64.rpm(rr-5.9.0-1.el8.x86_64.rpmC(rr-testsuite-5.9.0-1.el8.x86_64.rpmB(rr-debugsource-5.9.0-1.el8.x86_64.rpmA(rr-debuginfo-5.9.0-1.el8.x86_64.rpm|  -QBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsnapd-2.68.3-1.el8?H}snapd-2.68.3-1.el8.src.rpm}snapd-2.68.3-1.el8.aarch64.rpmz}snap-confine-2.68.3-1.el8.aarch64.rpm)}snapd-selinux-2.68.3-1.el8.noarch.rpm(}snapd-devel-2.68.3-1.el8.noarch.rpm}}snapd-debugsource-2.68.3-1.el8.aarch64.rpm|}snapd-debuginfo-2.68.3-1.el8.aarch64.rpm{}snap-confine-debuginfo-2.68.3-1.el8.aarch64.rpm}snapd-2.68.3-1.el8.ppc64le.rpmz}snap-confine-2.68.3-1.el8.ppc64le.rpm}}snapd-debugsource-2.68.3-1.el8.ppc64le.rpm|}snapd-debuginfo-2.68.3-1.el8.ppc64le.rpm{}snap-confine-debuginfo-2.68.3-1.el8.ppc64le.rpm}snapd-2.68.3-1.el8.s390x.rpmz}snap-confine-2.68.3-1.el8.s390x.rpm}}snapd-debugsource-2.68.3-1.el8.s390x.rpm|}snapd-debuginfo-2.68.3-1.el8.s390x.rpm{}snap-confine-debuginfo-2.68.3-1.el8.s390x.rpm}snapd-2.68.3-1.el8.x86_64.rpmz}snap-confine-2.68.3-1.el8.x86_64.rpm}}snapd-debugsource-2.68.3-1.el8.x86_64.rpm|}snapd-debuginfo-2.68.3-1.el8.x86_64.rpm{}snap-confine-debuginfo-2.68.3-1.el8.x86_64.rpm}snapd-2.68.3-1.el8.src.rpm}snapd-2.68.3-1.el8.aarch64.rpmz}snap-confine-2.68.3-1.el8.aarch64.rpm)}snapd-selinux-2.68.3-1.el8.noarch.rpm(}snapd-devel-2.68.3-1.el8.noarch.rpm}}snapd-debugsource-2.68.3-1.el8.aarch64.rpm|}snapd-debuginfo-2.68.3-1.el8.aarch64.rpm{}snap-confine-debuginfo-2.68.3-1.el8.aarch64.rpm}snapd-2.68.3-1.el8.ppc64le.rpmz}snap-confine-2.68.3-1.el8.ppc64le.rpm}}snapd-debugsource-2.68.3-1.el8.ppc64le.rpm|}snapd-debuginfo-2.68.3-1.el8.ppc64le.rpm{}snap-confine-debuginfo-2.68.3-1.el8.ppc64le.rpm}snapd-2.68.3-1.el8.s390x.rpmz}snap-confine-2.68.3-1.el8.s390x.rpm}}snapd-debugsource-2.68.3-1.el8.s390x.rpm|}snapd-debuginfo-2.68.3-1.el8.s390x.rpm{}snap-confine-debuginfo-2.68.3-1.el8.s390x.rpm}snapd-2.68.3-1.el8.x86_64.rpmz}snap-confine-2.68.3-1.el8.x86_64.rpm}}snapd-debugsource-2.68.3-1.el8.x86_64.rpm|}snapd-debuginfo-2.68.3-1.el8.x86_64.rpm{}snap-confine-debuginfo-2.68.3-1.el8.x86_64.rpm  nBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixc-icap-0.6.3-2.el8I6Zc-icap-0.6.3-2.el8.src.rpm6Zc-icap-0.6.3-2.el8.aarch64.rpmZc-icap-devel-0.6.3-2.el8.aarch64.rpmZc-icap-libs-0.6.3-2.el8.aarch64.rpmZc-icap-debugsource-0.6.3-2.el8.aarch64.rpmZc-icap-debuginfo-0.6.3-2.el8.aarch64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm6Zc-icap-0.6.3-2.el8.ppc64le.rpmZc-icap-devel-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-0.6.3-2.el8.ppc64le.rpmZc-icap-debugsource-0.6.3-2.el8.ppc64le.rpmZc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm6Zc-icap-0.6.3-2.el8.s390x.rpmZc-icap-devel-0.6.3-2.el8.s390x.rpmZc-icap-libs-0.6.3-2.el8.s390x.rpmZc-icap-debugsource-0.6.3-2.el8.s390x.rpmZc-icap-debuginfo-0.6.3-2.el8.s390x.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm6Zc-icap-0.6.3-2.el8.x86_64.rpmZc-icap-devel-0.6.3-2.el8.x86_64.rpmZc-icap-libs-0.6.3-2.el8.x86_64.rpmZc-icap-debugsource-0.6.3-2.el8.x86_64.rpmZc-icap-debuginfo-0.6.3-2.el8.x86_64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm6Zc-icap-0.6.3-2.el8.src.rpm6Zc-icap-0.6.3-2.el8.aarch64.rpmZc-icap-devel-0.6.3-2.el8.aarch64.rpmZc-icap-libs-0.6.3-2.el8.aarch64.rpmZc-icap-debugsource-0.6.3-2.el8.aarch64.rpmZc-icap-debuginfo-0.6.3-2.el8.aarch64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.aarch64.rpm6Zc-icap-0.6.3-2.el8.ppc64le.rpmZc-icap-devel-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-0.6.3-2.el8.ppc64le.rpmZc-icap-debugsource-0.6.3-2.el8.ppc64le.rpmZc-icap-debuginfo-0.6.3-2.el8.ppc64le.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.ppc64le.rpm6Zc-icap-0.6.3-2.el8.s390x.rpmZc-icap-devel-0.6.3-2.el8.s390x.rpmZc-icap-libs-0.6.3-2.el8.s390x.rpmZc-icap-debugsource-0.6.3-2.el8.s390x.rpmZc-icap-debuginfo-0.6.3-2.el8.s390x.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.s390x.rpm6Zc-icap-0.6.3-2.el8.x86_64.rpmZc-icap-devel-0.6.3-2.el8.x86_64.rpmZc-icap-libs-0.6.3-2.el8.x86_64.rpmZc-icap-debugsource-0.6.3-2.el8.x86_64.rpmZc-icap-debuginfo-0.6.3-2.el8.x86_64.rpmZc-icap-libs-debuginfo-0.6.3-2.el8.x86_64.rpm%A NBenhancementprunerepo-1.26-1.el8d 12prunerepo-1.26-1.el8.src.rpm12prunerepo-1.26-1.el8.noarch.rpm12prunerepo-1.26-1.el8.src.rpm12prunerepo-1.26-1.el8.noarch.rpme "RBBBBBBBBBBBBBBbugfixlastpass-cli-1.6.1-2.el8q"https://bugzilla.redhat.com/show_bug.cgi?id=22752182275218lastpass-cli-1.6.1 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23328182332818lastpass-cli version 1.3.6 commands fail with 'Error: Unable to fetch blob' Relastpass-cli-1.6.1-2.el8.src.rpmRelastpass-cli-1.6.1-2.el8.aarch64.rpmhttps://bugzilla.redhat.com/show_bug.cgi?id=17727651772765Review Request: bmap-tools - Tools to generate and flash sparse images using the "block map" (bmap) format"|bmap-tools-3.5-2.el8.src.rpm"|bmap-tools-3.5-2.el8.noarch.rpmj|python3-bmaptools-3.5-2.el8.noarch.rpm"|bmap-tools-3.5-2.el8.src.rpm"|bmap-tools-3.5-2.el8.noarch.rpmj|python3-bmaptools-3.5-2.el8.noarch.rpm\5 /_BBBBBBBBBBBBBBenhancementkdiskmark-3.1.4-1.el8t 5"kdiskmark-3.1.4-1.el8.src.rpm5"kdiskmark-3.1.4-1.el8.aarch64.rpmu"kdiskmark-debugsource-3.1.4-1.el8.aarch64.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.aarch64.rpm5"kdiskmark-3.1.4-1.el8.ppc64le.rpmu"kdiskmark-debugsource-3.1.4-1.el8.ppc64le.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.ppc64le.rpm5"kdiskmark-3.1.4-1.el8.s390x.rpmu"kdiskmark-debugsource-3.1.4-1.el8.s390x.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.s390x.rpm5"kdiskmark-3.1.4-1.el8.x86_64.rpmu"kdiskmark-debugsource-3.1.4-1.el8.x86_64.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.x86_64.rpm 5"kdiskmark-3.1.4-1.el8.src.rpm5"kdiskmark-3.1.4-1.el8.aarch64.rpmu"kdiskmark-debugsource-3.1.4-1.el8.aarch64.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.aarch64.rpm5"kdiskmark-3.1.4-1.el8.ppc64le.rpmu"kdiskmark-debugsource-3.1.4-1.el8.ppc64le.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.ppc64le.rpm5"kdiskmark-3.1.4-1.el8.s390x.rpmu"kdiskmark-debugsource-3.1.4-1.el8.s390x.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.s390x.rpm5"kdiskmark-3.1.4-1.el8.x86_64.rpmu"kdiskmark-debugsource-3.1.4-1.el8.x86_64.rpmt"kdiskmark-debuginfo-3.1.4-1.el8.x86_64.rpm I pBBBBBBBBBBBBBBBbugfixpython-pystemd-0.13.2-5.el8 # Ivpython-pystemd-0.13.2-5.el8.src.rpm@vpython3-pystemd-0.13.2-5.el8.aarch64.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpm@vpython3-pystemd-0.13.2-5.el8.ppc64le.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpm@vpython3-pystemd-0.13.2-5.el8.s390x.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpm@vpython3-pystemd-0.13.2-5.el8.x86_64.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpm Ivpython-pystemd-0.13.2-5.el8.src.rpm@vpython3-pystemd-0.13.2-5.el8.aarch64.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.aarch64.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.aarch64.rpm@vpython3-pystemd-0.13.2-5.el8.ppc64le.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.ppc64le.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.ppc64le.rpm@vpython3-pystemd-0.13.2-5.el8.s390x.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.s390x.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.s390x.rpm@vpython3-pystemd-0.13.2-5.el8.x86_64.rpm>vpython-pystemd-debugsource-0.13.2-5.el8.x86_64.rpmAvpython3-pystemd-debuginfo-0.13.2-5.el8.x86_64.rpmRC BBenhancementpython-colcon-core-0.19.0-1.el80https://bugzilla.redhat.com/show_bug.cgi?id=23524432352443python-colcon-core-0.19.0 is availableerpython-colcon-core-0.19.0-1.el8.src.rpmvrpython3-colcon-core-0.19.0-1.el8.noarch.rpmerpython-colcon-core-0.19.0-1.el8.src.rpmvrpython3-colcon-core-0.19.0-1.el8.noarch.rpm^  FBnewpackagecmrc-2.0.1-7.el8OBM"cmrc-2.0.1-7.el8.src.rpm"cmrc-devel-2.0.1-7.el8.noarch.rpmM"cmrc-2.0.1-7.el8.src.rpm"cmrc-devel-2.0.1-7.el8.noarch.rpmΊ] JBBBBBBBBBBBBBBnewpackagers-20200313-4.el86https://bugzilla.redhat.com/show_bug.cgi?id=21108142110814Review Request: rs - Reshape a data array *rs-20200313-4.el8.src.rpm*rs-20200313-4.el8.aarch64.rpmg*rs-debugsource-20200313-4.el8.aarch64.rpmf*rs-debuginfo-20200313-4.el8.aarch64.rpm*rs-20200313-4.el8.ppc64le.rpmg*rs-debugsource-20200313-4.el8.ppc64le.rpmf*rs-debuginfo-20200313-4.el8.ppc64le.rpm*rs-20200313-4.el8.s390x.rpmg*rs-debugsource-20200313-4.el8.s390x.rpmf*rs-debuginfo-20200313-4.el8.s390x.rpm*rs-20200313-4.el8.x86_64.rpmg*rs-debugsource-20200313-4.el8.x86_64.rpmf*rs-debuginfo-20200313-4.el8.x86_64.rpm *rs-20200313-4.el8.src.rpm*rs-20200313-4.el8.aarch64.rpmg*rs-debugsource-20200313-4.el8.aarch64.rpmf*rs-debuginfo-20200313-4.el8.aarch64.rpm*rs-20200313-4.el8.ppc64le.rpmg*rs-debugsource-20200313-4.el8.ppc64le.rpmf*rs-debuginfo-20200313-4.el8.ppc64le.rpm*rs-20200313-4.el8.s390x.rpmg*rs-debugsource-20200313-4.el8.s390x.rpmf*rs-debuginfo-20200313-4.el8.s390x.rpm*rs-20200313-4.el8.x86_64.rpmg*rs-debugsource-20200313-4.el8.x86_64.rpmf*rs-debuginfo-20200313-4.el8.x86_64.rpmkQ ![BBBBnewpackageperl-Data-Visitor-0.32-1.el8 perl-Tie-ToObject-0.03-44.el86\https://bugzilla.redhat.com/show_bug.cgi?id=22388172238817perl-Data-Visitor for EL97qperl-Data-Visitor-0.32-1.el8.src.rpm7qperl-Data-Visitor-0.32-1.el8.noarch.rpm+hperl-Tie-ToObject-0.03-44.el8.src.rpm+hperl-Tie-ToObject-0.03-44.el8.noarch.rpm7qperl-Data-Visitor-0.32-1.el8.src.rpm7qperl-Data-Visitor-0.32-1.el8.noarch.rpm+hperl-Tie-ToObject-0.03-44.el8.src.rpm+hperl-Tie-ToObject-0.03-44.el8.noarch.rpmi 2bBBBBBBBBBBBBBBunspecifiedhstr-3.1-1.el8phttps://bugzilla.redhat.com/show_bug.cgi?id=22266722226672hstr 3.1 upstream release is available dJhstr-3.1-1.el8.src.rpmdJhstr-3.1-1.el8.aarch64.rpmJhstr-debugsource-3.1-1.el8.aarch64.rpmJhstr-debuginfo-3.1-1.el8.aarch64.rpmdJhstr-3.1-1.el8.ppc64le.rpmJhstr-debugsource-3.1-1.el8.ppc64le.rpmJhstr-debuginfo-3.1-1.el8.ppc64le.rpmdJhstr-3.1-1.el8.s390x.rpmJhstr-debugsource-3.1-1.el8.s390x.rpmJhstr-debuginfo-3.1-1.el8.s390x.rpmdJhstr-3.1-1.el8.x86_64.rpmJhstr-debugsource-3.1-1.el8.x86_64.rpmJhstr-debuginfo-3.1-1.el8.x86_64.rpm dJhstr-3.1-1.el8.src.rpmdJhstr-3.1-1.el8.aarch64.rpmJhstr-debugsource-3.1-1.el8.aarch64.rpmJhstr-debuginfo-3.1-1.el8.aarch64.rpmdJhstr-3.1-1.el8.ppc64le.rpmJhstr-debugsource-3.1-1.el8.ppc64le.rpmJhstr-debuginfo-3.1-1.el8.ppc64le.rpmdJhstr-3.1-1.el8.s390x.rpmJhstr-debugsource-3.1-1.el8.s390x.rpmJhstr-debuginfo-3.1-1.el8.s390x.rpmdJhstr-3.1-1.el8.x86_64.rpmJhstr-debugsource-3.1-1.el8.x86_64.rpmJhstr-debuginfo-3.1-1.el8.x86_64.rpm{ sBBBBBBBBBBBBBBBBBBBnewpackagexbae-4.60.4-33.el86~https://bugzilla.redhat.com/show_bug.cgi?id=20227692022769please build xbae for epel8 sxbae-4.60.4-33.el8.src.rpm sxbae-4.60.4-33.el8.aarch64.rpm sxbae-devel-4.60.4-33.el8.aarch64.rpm sxbae-debugsource-4.60.4-33.el8.aarch64.rpm sxbae-debuginfo-4.60.4-33.el8.aarch64.rpm sxbae-4.60.4-33.el8.ppc64le.rpm sxbae-devel-4.60.4-33.el8.ppc64le.rpm sxbae-debugsource-4.60.4-33.el8.ppc64le.rpm sxbae-debuginfo-4.60.4-33.el8.ppc64le.rpm sxbae-debugsource-4.60.4-33.el8.s390x.rpm sxbae-devel-4.60.4-33.el8.s390x.rpm sxbae-4.60.4-33.el8.s390x.rpm sxbae-debuginfo-4.60.4-33.el8.s390x.rpm sxbae-4.60.4-33.el8.x86_64.rpm sxbae-devel-4.60.4-33.el8.x86_64.rpm sxbae-debugsource-4.60.4-33.el8.x86_64.rpm sxbae-debuginfo-4.60.4-33.el8.x86_64.rpm sxbae-4.60.4-33.el8.src.rpm sxbae-4.60.4-33.el8.aarch64.rpm sxbae-devel-4.60.4-33.el8.aarch64.rpm sxbae-debugsource-4.60.4-33.el8.aarch64.rpm sxbae-debuginfo-4.60.4-33.el8.aarch64.rpm sxbae-4.60.4-33.el8.ppc64le.rpm sxbae-devel-4.60.4-33.el8.ppc64le.rpm sxbae-debugsource-4.60.4-33.el8.ppc64le.rpm sxbae-debuginfo-4.60.4-33.el8.ppc64le.rpm sxbae-debugsource-4.60.4-33.el8.s390x.rpm sxbae-devel-4.60.4-33.el8.s390x.rpm sxbae-4.60.4-33.el8.s390x.rpm sxbae-debuginfo-4.60.4-33.el8.s390x.rpm sxbae-4.60.4-33.el8.x86_64.rpm sxbae-devel-4.60.4-33.el8.x86_64.rpm sxbae-debugsource-4.60.4-33.el8.x86_64.rpm sxbae-debuginfo-4.60.4-33.el8.x86_64.rpmI IBBBBBBBBBBBBBBBnewpackagepython-fiona-1.8.20-3.el8+https://bugzilla.redhat.com/show_bug.cgi?id=20099102009910Please build python-fiona for EPEL 8 "python-fiona-1.8.20-3.el8.src.rpm-python3-fiona-1.8.20-3.el8.aarch64.rpmpython-fiona-debugsource-1.8.20-3.el8.aarch64.rpm.python3-fiona-debuginfo-1.8.20-3.el8.aarch64.rpm-python3-fiona-1.8.20-3.el8.ppc64le.rpmpython-fiona-debugsource-1.8.20-3.el8.ppc64le.rpm.python3-fiona-debuginfo-1.8.20-3.el8.ppc64le.rpm-python3-fiona-1.8.20-3.el8.s390x.rpmpython-fiona-debugsource-1.8.20-3.el8.s390x.rpm.python3-fiona-debuginfo-1.8.20-3.el8.s390x.rpm-python3-fiona-1.8.20-3.el8.x86_64.rpmpython-fiona-debugsource-1.8.20-3.el8.x86_64.rpm.python3-fiona-debuginfo-1.8.20-3.el8.x86_64.rpm "python-fiona-1.8.20-3.el8.src.rpm-python3-fiona-1.8.20-3.el8.aarch64.rpmpython-fiona-debugsource-1.8.20-3.el8.aarch64.rpm.python3-fiona-debuginfo-1.8.20-3.el8.aarch64.rpm-python3-fiona-1.8.20-3.el8.ppc64le.rpmpython-fiona-debugsource-1.8.20-3.el8.ppc64le.rpm.python3-fiona-debuginfo-1.8.20-3.el8.ppc64le.rpm-python3-fiona-1.8.20-3.el8.s390x.rpmpython-fiona-debugsource-1.8.20-3.el8.s390x.rpm.python3-fiona-debuginfo-1.8.20-3.el8.s390x.rpm-python3-fiona-1.8.20-3.el8.x86_64.rpmpython-fiona-debugsource-1.8.20-3.el8.x86_64.rpm.python3-fiona-debuginfo-1.8.20-3.el8.x86_64.rpm ,[BBBBBBBBBBBBBBBnewpackagepython-xxhash-2.0.2-1.el8=https://bugzilla.redhat.com/show_bug.cgi?id=20033742003374Review Request: python-xxhash - Python Binding for xxHash F!python-xxhash-2.0.2-1.el8.src.rpm!python3-xxhash-2.0.2-1.el8.aarch64.rpm[!python-xxhash-debugsource-2.0.2-1.el8.aarch64.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.aarch64.rpm!python3-xxhash-2.0.2-1.el8.ppc64le.rpm[!python-xxhash-debugsource-2.0.2-1.el8.ppc64le.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.ppc64le.rpm!python3-xxhash-2.0.2-1.el8.s390x.rpm[!python-xxhash-debugsource-2.0.2-1.el8.s390x.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.s390x.rpm!python3-xxhash-2.0.2-1.el8.x86_64.rpm[!python-xxhash-debugsource-2.0.2-1.el8.x86_64.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.x86_64.rpm F!python-xxhash-2.0.2-1.el8.src.rpm!python3-xxhash-2.0.2-1.el8.aarch64.rpm[!python-xxhash-debugsource-2.0.2-1.el8.aarch64.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.aarch64.rpm!python3-xxhash-2.0.2-1.el8.ppc64le.rpm[!python-xxhash-debugsource-2.0.2-1.el8.ppc64le.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.ppc64le.rpm!python3-xxhash-2.0.2-1.el8.s390x.rpm[!python-xxhash-debugsource-2.0.2-1.el8.s390x.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.s390x.rpm!python3-xxhash-2.0.2-1.el8.x86_64.rpm[!python-xxhash-debugsource-2.0.2-1.el8.x86_64.rpm !python3-xxhash-debuginfo-2.0.2-1.el8.x86_64.rpm_l  mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementprofanity-0.14.0-2.el8WNprofanity-0.14.0-2.el8.src.rpmNprofanity-0.14.0-2.el8.aarch64.rpmNprofanity-libs-0.14.0-2.el8.aarch64.rpmNprofanity-devel-0.14.0-2.el8.aarch64.rpmNprofanity-doc-0.14.0-2.el8.noarch.rpmNprofanity-debugsource-0.14.0-2.el8.aarch64.rpmNprofanity-debuginfo-0.14.0-2.el8.aarch64.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpmNprofanity-0.14.0-2.el8.ppc64le.rpmNprofanity-libs-0.14.0-2.el8.ppc64le.rpmNprofanity-devel-0.14.0-2.el8.ppc64le.rpmNprofanity-debugsource-0.14.0-2.el8.ppc64le.rpmNprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpmNprofanity-0.14.0-2.el8.s390x.rpmNprofanity-libs-0.14.0-2.el8.s390x.rpmNprofanity-devel-0.14.0-2.el8.s390x.rpmNprofanity-debugsource-0.14.0-2.el8.s390x.rpmNprofanity-debuginfo-0.14.0-2.el8.s390x.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpmNprofanity-0.14.0-2.el8.x86_64.rpmNprofanity-libs-0.14.0-2.el8.x86_64.rpmNprofanity-devel-0.14.0-2.el8.x86_64.rpmNprofanity-debugsource-0.14.0-2.el8.x86_64.rpmNprofanity-debuginfo-0.14.0-2.el8.x86_64.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpmNprofanity-0.14.0-2.el8.src.rpmNprofanity-0.14.0-2.el8.aarch64.rpmNprofanity-libs-0.14.0-2.el8.aarch64.rpmNprofanity-devel-0.14.0-2.el8.aarch64.rpmNprofanity-doc-0.14.0-2.el8.noarch.rpmNprofanity-debugsource-0.14.0-2.el8.aarch64.rpmNprofanity-debuginfo-0.14.0-2.el8.aarch64.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.aarch64.rpmNprofanity-0.14.0-2.el8.ppc64le.rpmNprofanity-libs-0.14.0-2.el8.ppc64le.rpmNprofanity-devel-0.14.0-2.el8.ppc64le.rpmNprofanity-debugsource-0.14.0-2.el8.ppc64le.rpmNprofanity-debuginfo-0.14.0-2.el8.ppc64le.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.ppc64le.rpmNprofanity-0.14.0-2.el8.s390x.rpmNprofanity-libs-0.14.0-2.el8.s390x.rpmNprofanity-devel-0.14.0-2.el8.s390x.rpmNprofanity-debugsource-0.14.0-2.el8.s390x.rpmNprofanity-debuginfo-0.14.0-2.el8.s390x.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.s390x.rpmNprofanity-0.14.0-2.el8.x86_64.rpmNprofanity-libs-0.14.0-2.el8.x86_64.rpmNprofanity-devel-0.14.0-2.el8.x86_64.rpmNprofanity-debugsource-0.14.0-2.el8.x86_64.rpmNprofanity-debuginfo-0.14.0-2.el8.x86_64.rpmNprofanity-libs-debuginfo-0.14.0-2.el8.x86_64.rpm[9 NBBBBBBBBBBBBBBnewpackageipv6toolkit-2.2-2.el86h2https://bugzilla.redhat.com/show_bug.cgi?id=23665872366587Review Request: ipv6toolkit - Security assessment and troubleshooting tools for IPv6 protocols  }ipv6toolkit-2.2-2.el8.src.rpm }ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm }ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm }ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm }ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm  }ipv6toolkit-2.2-2.el8.src.rpm }ipv6toolkit-2.2-2.el8.aarch64.rpm}ipv6toolkit-debugsource-2.2-2.el8.aarch64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.aarch64.rpm }ipv6toolkit-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debugsource-2.2-2.el8.ppc64le.rpm}ipv6toolkit-debuginfo-2.2-2.el8.ppc64le.rpm }ipv6toolkit-2.2-2.el8.s390x.rpm}ipv6toolkit-debugsource-2.2-2.el8.s390x.rpm}ipv6toolkit-debuginfo-2.2-2.el8.s390x.rpm }ipv6toolkit-2.2-2.el8.x86_64.rpm}ipv6toolkit-debugsource-2.2-2.el8.x86_64.rpm}ipv6toolkit-debuginfo-2.2-2.el8.x86_64.rpm{ 9_BBBBBBBBBBBBBBBBBBBBBBBBsecuritykonsole5-22.04.1-2.el8?Bhttps://bugzilla.redhat.com/show_bug.cgi?id=23716552371655CVE-2025-49091 konsole5: Konsole Remote Code Execution Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23716562371656CVE-2025-49091 konsole5: Konsole Remote Code Execution Vulnerability [epel-9]8Dkonsole5-22.04.1-2.el8.src.rpm8Dkonsole5-22.04.1-2.el8.aarch64.rpmNDkonsole5-part-22.04.1-2.el8.aarch64.rpmMDkonsole5-debugsource-22.04.1-2.el8.aarch64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.aarch64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.aarch64.rpm8Dkonsole5-22.04.1-2.el8.ppc64le.rpmNDkonsole5-part-22.04.1-2.el8.ppc64le.rpmMDkonsole5-debugsource-22.04.1-2.el8.ppc64le.rpmLDkonsole5-debuginfo-22.04.1-2.el8.ppc64le.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.ppc64le.rpm8Dkonsole5-22.04.1-2.el8.s390x.rpmNDkonsole5-part-22.04.1-2.el8.s390x.rpmMDkonsole5-debugsource-22.04.1-2.el8.s390x.rpmLDkonsole5-debuginfo-22.04.1-2.el8.s390x.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.s390x.rpm8Dkonsole5-22.04.1-2.el8.x86_64.rpmNDkonsole5-part-22.04.1-2.el8.x86_64.rpmMDkonsole5-debugsource-22.04.1-2.el8.x86_64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.x86_64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.x86_64.rpm8Dkonsole5-22.04.1-2.el8.src.rpm8Dkonsole5-22.04.1-2.el8.aarch64.rpmNDkonsole5-part-22.04.1-2.el8.aarch64.rpmMDkonsole5-debugsource-22.04.1-2.el8.aarch64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.aarch64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.aarch64.rpm8Dkonsole5-22.04.1-2.el8.ppc64le.rpmNDkonsole5-part-22.04.1-2.el8.ppc64le.rpmMDkonsole5-debugsource-22.04.1-2.el8.ppc64le.rpmLDkonsole5-debuginfo-22.04.1-2.el8.ppc64le.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.ppc64le.rpm8Dkonsole5-22.04.1-2.el8.s390x.rpmNDkonsole5-part-22.04.1-2.el8.s390x.rpmMDkonsole5-debugsource-22.04.1-2.el8.s390x.rpmLDkonsole5-debuginfo-22.04.1-2.el8.s390x.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.s390x.rpm8Dkonsole5-22.04.1-2.el8.x86_64.rpmNDkonsole5-part-22.04.1-2.el8.x86_64.rpmMDkonsole5-debugsource-22.04.1-2.el8.x86_64.rpmLDkonsole5-debuginfo-22.04.1-2.el8.x86_64.rpmODkonsole5-part-debuginfo-22.04.1-2.el8.x86_64.rpm =zBenhancementfedora-license-data-1.68-1.el8\#Mfedora-license-data-1.68-1.el8.src.rpm#Mfedora-license-data-1.68-1.el8.noarch.rpm#Mfedora-license-data-1.68-1.el8.src.rpm#Mfedora-license-data-1.68-1.el8.noarch.rpm¨I5 ~BBBBBBBBBBBBBBenhancementcabextract-1.11-7.el8sw <9cabextract-1.11-7.el8.src.rpm<9cabextract-1.11-7.el8.aarch64.rpm9cabextract-debugsource-1.11-7.el8.aarch64.rpm9cabextract-debuginfo-1.11-7.el8.aarch64.rpm<9cabextract-1.11-7.el8.ppc64le.rpm9cabextract-debugsource-1.11-7.el8.ppc64le.rpm9cabextract-debuginfo-1.11-7.el8.ppc64le.rpm<9cabextract-1.11-7.el8.s390x.rpm9cabextract-debugsource-1.11-7.el8.s390x.rpm9cabextract-debuginfo-1.11-7.el8.s390x.rpm<9cabextract-1.11-7.el8.x86_64.rpm9cabextract-debugsource-1.11-7.el8.x86_64.rpm9cabextract-debuginfo-1.11-7.el8.x86_64.rpm <9cabextract-1.11-7.el8.src.rpm<9cabextract-1.11-7.el8.aarch64.rpm9cabextract-debugsource-1.11-7.el8.aarch64.rpm9cabextract-debuginfo-1.11-7.el8.aarch64.rpm<9cabextract-1.11-7.el8.ppc64le.rpm9cabextract-debugsource-1.11-7.el8.ppc64le.rpm9cabextract-debuginfo-1.11-7.el8.ppc64le.rpm<9cabextract-1.11-7.el8.s390x.rpm9cabextract-debugsource-1.11-7.el8.s390x.rpm9cabextract-debuginfo-1.11-7.el8.s390x.rpm<9cabextract-1.11-7.el8.x86_64.rpm9cabextract-debugsource-1.11-7.el8.x86_64.rpm9cabextract-debuginfo-1.11-7.el8.x86_64.rpmԌ=- OBnewpackageddgr-2.2-2.el8j"h}ddgr-2.2-2.el8.src.rpmh}ddgr-2.2-2.el8.noarch.rpmh}ddgr-2.2-2.el8.src.rpmh}ddgr-2.2-2.el8.noarch.rpms1 SBBBBBBBBBBbugfixlibxsmm-1.17-1.el8 `(7libxsmm-1.17-1.el8.src.rpm(7libxsmm-1.17-1.el8.x86_64.rpmO7libxsmm-devel-1.17-1.el8.x86_64.rpmn7libxsmm-doc-1.17-1.el8.noarch.rpmN7libxsmm-debugsource-1.17-1.el8.x86_64.rpmM7libxsmm-debuginfo-1.17-1.el8.x86_64.rpmP7libxsmm-devel-debuginfo-1.17-1.el8.x86_64.rpm(7libxsmm-1.17-1.el8.src.rpm(7libxsmm-1.17-1.el8.x86_64.rpmO7libxsmm-devel-1.17-1.el8.x86_64.rpmn7libxsmm-doc-1.17-1.el8.noarch.rpmN7libxsmm-debugsource-1.17-1.el8.x86_64.rpmM7libxsmm-debuginfo-1.17-1.el8.x86_64.rpmP7libxsmm-devel-debuginfo-1.17-1.el8.x86_64.rpmΘ& #`Bnewpackageperl-HTML-Template-Expr-0.07-47.el8l#https://bugzilla.redhat.com/show_bug.cgi?id=22387332238733perl-HTML-Template-Expr for EL8 and EL9.perl-HTML-Template-Expr-0.07-47.el8.src.rpm.perl-HTML-Template-Expr-0.07-47.el8.noarch.rpm.perl-HTML-Template-Expr-0.07-47.el8.src.rpm.perl-HTML-Template-Expr-0.07-47.el8.noarch.rpmi\ 'dBunspecifiedperl-Config-Grammar-1.13-9.el8https://bugzilla.redhat.com/show_bug.cgi?id=20224002022400Please branch and build an epel8 for perl-Config-Grammaro,perl-Config-Grammar-1.13-9.el8.src.rpmo,perl-Config-Grammar-1.13-9.el8.noarch.rpmo,perl-Config-Grammar-1.13-9.el8.src.rpmo,perl-Config-Grammar-1.13-9.el8.noarch.rpm-1  hBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixirrlicht-1.8.5-1.el8)https://bugzilla.redhat.com/show_bug.cgi?id=20190942019094irrlicht-1.8.5 is available irrlicht-1.8.5-1.el8.src.rpm irrlicht-1.8.5-1.el8.aarch64.rpm irrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpm irrXML-devel-1.8.5-1.el8.aarch64.rpm irrlicht-debugsource-1.8.5-1.el8.aarch64.rpm irrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpm irrlicht-1.8.5-1.el8.ppc64le.rpm irrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpm irrXML-devel-1.8.5-1.el8.ppc64le.rpm irrlicht-debugsource-1.8.5-1.el8.ppc64le.rpm irrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpm irrXML-devel-1.8.5-1.el8.s390x.rpm irrlicht-devel-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.s390x.rpm irrlicht-debuginfo-1.8.5-1.el8.s390x.rpm irrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.x86_64.rpm irrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpm irrXML-devel-1.8.5-1.el8.x86_64.rpm irrlicht-debugsource-1.8.5-1.el8.x86_64.rpm irrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpm irrlicht-1.8.5-1.el8.src.rpm irrlicht-1.8.5-1.el8.aarch64.rpm irrlicht-devel-1.8.5-1.el8.aarch64.rpmirrXML-1.8.5-1.el8.aarch64.rpm irrXML-devel-1.8.5-1.el8.aarch64.rpm irrlicht-debugsource-1.8.5-1.el8.aarch64.rpm irrlicht-debuginfo-1.8.5-1.el8.aarch64.rpmirrXML-debuginfo-1.8.5-1.el8.aarch64.rpm irrlicht-1.8.5-1.el8.ppc64le.rpm irrlicht-devel-1.8.5-1.el8.ppc64le.rpmirrXML-1.8.5-1.el8.ppc64le.rpm irrXML-devel-1.8.5-1.el8.ppc64le.rpm irrlicht-debugsource-1.8.5-1.el8.ppc64le.rpm irrlicht-debuginfo-1.8.5-1.el8.ppc64le.rpmirrXML-debuginfo-1.8.5-1.el8.ppc64le.rpm irrXML-devel-1.8.5-1.el8.s390x.rpm irrlicht-devel-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.s390x.rpm irrlicht-debuginfo-1.8.5-1.el8.s390x.rpm irrlicht-debugsource-1.8.5-1.el8.s390x.rpmirrXML-1.8.5-1.el8.s390x.rpmirrXML-debuginfo-1.8.5-1.el8.s390x.rpm irrlicht-1.8.5-1.el8.x86_64.rpm irrlicht-devel-1.8.5-1.el8.x86_64.rpmirrXML-1.8.5-1.el8.x86_64.rpm irrXML-devel-1.8.5-1.el8.x86_64.rpm irrlicht-debugsource-1.8.5-1.el8.x86_64.rpm irrlicht-debuginfo-1.8.5-1.el8.x86_64.rpmirrXML-debuginfo-1.8.5-1.el8.x86_64.rpm` MBBenhancementpython-docx-0.8.11-3.el892}python-docx-0.8.11-3.el8.src.rpmzpython3-docx-0.8.11-3.el8.noarch.rpm6python-docx-doc-0.8.11-3.el8.noarch.rpm}python-docx-0.8.11-3.el8.src.rpmzpython3-docx-0.8.11-3.el8.noarch.rpm6python-docx-doc-0.8.11-3.el8.noarch.rpm? (RBBBBBBBBBBBBBBBBBBBBnewpackagedbusmenu-qt-0.9.3-0.20.20160218.el8.1kb(dbusmenu-qt-0.9.3-0.20.20160218.el8.1.src.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.aarch64.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.aarch64.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.aarch64.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.aarch64.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.ppc64le.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.ppc64le.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.ppc64le.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.ppc64le.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.s390x.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.s390x.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.s390x.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.s390x.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.x86_64.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.x86_64.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.x86_64.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.x86_64.rpmb(dbusmenu-qt-0.9.3-0.20.20160218.el8.1.src.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.aarch64.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.aarch64.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.aarch64.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.aarch64.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.ppc64le.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.ppc64le.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.ppc64le.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.ppc64le.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.s390x.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.s390x.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.s390x.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.s390x.rpmd(dbusmenu-qt5-debuginfo-0.9.3-0.20.20160218.el8.1.x86_64.rpmb(dbusmenu-qt-debugsource-0.9.3-0.20.20160218.el8.1.x86_64.rpmc(dbusmenu-qt5-0.9.3-0.20.20160218.el8.1.x86_64.rpme(dbusmenu-qt5-devel-0.9.3-0.20.20160218.el8.1.x86_64.rpml 3iBBBBBBBBbugfixonedrive-2.5.6-1.el8v#onedrive-2.5.6-1.el8.src.rpmv#onedrive-2.5.6-1.el8.ppc64le.rpm#onedrive-debugsource-2.5.6-1.el8.ppc64le.rpm#onedrive-debuginfo-2.5.6-1.el8.ppc64le.rpmv#onedrive-2.5.6-1.el8.x86_64.rpm#onedrive-debugsource-2.5.6-1.el8.x86_64.rpm#onedrive-debuginfo-2.5.6-1.el8.x86_64.rpmv#onedrive-2.5.6-1.el8.src.rpmv#onedrive-2.5.6-1.el8.ppc64le.rpm#onedrive-debugsource-2.5.6-1.el8.ppc64le.rpm#onedrive-debuginfo-2.5.6-1.el8.ppc64le.rpmv#onedrive-2.5.6-1.el8.x86_64.rpm#onedrive-debugsource-2.5.6-1.el8.x86_64.rpm#onedrive-debuginfo-2.5.6-1.el8.x86_64.rpmY tBBBBBBBBBBBbugfixsuricata-7.0.10-2.el8?0https://bugzilla.redhat.com/show_bug.cgi?id=23678042367804sysuser.d is used but that is only valid for rawhide - instead requires sysusers_compat 4suricata-7.0.10-2.el8.src.rpm4suricata-7.0.10-2.el8.aarch64.rpmCsuricata-debugsource-7.0.10-2.el8.aarch64.rpmBsuricata-debuginfo-7.0.10-2.el8.aarch64.rpm4suricata-7.0.10-2.el8.s390x.rpmCsuricata-debugsource-7.0.10-2.el8.s390x.rpmBsuricata-debuginfo-7.0.10-2.el8.s390x.rpm4suricata-7.0.10-2.el8.x86_64.rpmCsuricata-debugsource-7.0.10-2.el8.x86_64.rpmBsuricata-debuginfo-7.0.10-2.el8.x86_64.rpm 4suricata-7.0.10-2.el8.src.rpm4suricata-7.0.10-2.el8.aarch64.rpmCsuricata-debugsource-7.0.10-2.el8.aarch64.rpmBsuricata-debuginfo-7.0.10-2.el8.aarch64.rpm4suricata-7.0.10-2.el8.s390x.rpmCsuricata-debugsource-7.0.10-2.el8.s390x.rpmBsuricata-debuginfo-7.0.10-2.el8.s390x.rpm4suricata-7.0.10-2.el8.x86_64.rpmCsuricata-debugsource-7.0.10-2.el8.x86_64.rpmBsuricata-debuginfo-7.0.10-2.el8.x86_64.rpmG1 7BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixgfal2-2.23.2-1.el8L^(Rgfal2-2.23.2-1.el8.src.rpm(Rgfal2-2.23.2-1.el8.aarch64.rpm7Rgfal2-devel-2.23.2-1.el8.aarch64.rpmSRgfal2-doc-2.23.2-1.el8.noarch.rpm:Rgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmBRgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmRgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpmRgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpm4Rgfal2-all-2.23.2-1.el8.aarch64.rpm!Rgfal2-tests-2.23.2-1.el8.aarch64.rpm6Rgfal2-debugsource-2.23.2-1.el8.aarch64.rpm5Rgfal2-debuginfo-2.23.2-1.el8.aarch64.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.aarch64.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.aarch64.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.aarch64.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm(Rgfal2-2.23.2-1.el8.ppc64le.rpm7Rgfal2-devel-2.23.2-1.el8.ppc64le.rpm:Rgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmBRgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmRgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpmRgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpm4Rgfal2-all-2.23.2-1.el8.ppc64le.rpm!Rgfal2-tests-2.23.2-1.el8.ppc64le.rpm6Rgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm5Rgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.ppc64le.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.ppc64le.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.ppc64le.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm(Rgfal2-2.23.2-1.el8.s390x.rpm7Rgfal2-devel-2.23.2-1.el8.s390x.rpm:Rgfal2-plugin-file-2.23.2-1.el8.s390x.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmBRgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmRgfal2-plugin-http-2.23.2-1.el8.s390x.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpmRgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.s390x.rpm4Rgfal2-all-2.23.2-1.el8.s390x.rpm!Rgfal2-tests-2.23.2-1.el8.s390x.rpm6Rgfal2-debugsource-2.23.2-1.el8.s390x.rpm5Rgfal2-debuginfo-2.23.2-1.el8.s390x.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.s390x.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.s390x.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.s390x.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm(Rgfal2-2.23.2-1.el8.x86_64.rpm7Rgfal2-devel-2.23.2-1.el8.x86_64.rpm:Rgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmBRgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmRgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpmRgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpm4Rgfal2-all-2.23.2-1.el8.x86_64.rpm!Rgfal2-tests-2.23.2-1.el8.x86_64.rpm6Rgfal2-debugsource-2.23.2-1.el8.x86_64.rpm5Rgfal2-debuginfo-2.23.2-1.el8.x86_64.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.x86_64.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.x86_64.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.x86_64.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpm^(Rgfal2-2.23.2-1.el8.src.rpm(Rgfal2-2.23.2-1.el8.aarch64.rpm7Rgfal2-devel-2.23.2-1.el8.aarch64.rpmSRgfal2-doc-2.23.2-1.el8.noarch.rpm:Rgfal2-plugin-file-2.23.2-1.el8.aarch64.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.aarch64.rpmBRgfal2-plugin-srm-2.23.2-1.el8.aarch64.rpmRgfal2-plugin-http-2.23.2-1.el8.aarch64.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.aarch64.rpmRgfal2-plugin-sftp-2.23.2-1.el8.aarch64.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.aarch64.rpm4Rgfal2-all-2.23.2-1.el8.aarch64.rpm!Rgfal2-tests-2.23.2-1.el8.aarch64.rpm6Rgfal2-debugsource-2.23.2-1.el8.aarch64.rpm5Rgfal2-debuginfo-2.23.2-1.el8.aarch64.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.aarch64.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.aarch64.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.aarch64.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.aarch64.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.aarch64.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.aarch64.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.aarch64.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.aarch64.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.aarch64.rpm(Rgfal2-2.23.2-1.el8.ppc64le.rpm7Rgfal2-devel-2.23.2-1.el8.ppc64le.rpm:Rgfal2-plugin-file-2.23.2-1.el8.ppc64le.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.ppc64le.rpmBRgfal2-plugin-srm-2.23.2-1.el8.ppc64le.rpmRgfal2-plugin-http-2.23.2-1.el8.ppc64le.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.ppc64le.rpmRgfal2-plugin-sftp-2.23.2-1.el8.ppc64le.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.ppc64le.rpm4Rgfal2-all-2.23.2-1.el8.ppc64le.rpm!Rgfal2-tests-2.23.2-1.el8.ppc64le.rpm6Rgfal2-debugsource-2.23.2-1.el8.ppc64le.rpm5Rgfal2-debuginfo-2.23.2-1.el8.ppc64le.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.ppc64le.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.ppc64le.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.ppc64le.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.ppc64le.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.ppc64le.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.ppc64le.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.ppc64le.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.ppc64le.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.ppc64le.rpm(Rgfal2-2.23.2-1.el8.s390x.rpm7Rgfal2-devel-2.23.2-1.el8.s390x.rpm:Rgfal2-plugin-file-2.23.2-1.el8.s390x.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.s390x.rpmBRgfal2-plugin-srm-2.23.2-1.el8.s390x.rpmRgfal2-plugin-http-2.23.2-1.el8.s390x.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.s390x.rpmRgfal2-plugin-sftp-2.23.2-1.el8.s390x.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.s390x.rpm4Rgfal2-all-2.23.2-1.el8.s390x.rpm!Rgfal2-tests-2.23.2-1.el8.s390x.rpm6Rgfal2-debugsource-2.23.2-1.el8.s390x.rpm5Rgfal2-debuginfo-2.23.2-1.el8.s390x.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.s390x.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.s390x.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.s390x.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.s390x.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.s390x.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.s390x.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.s390x.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.s390x.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.s390x.rpm(Rgfal2-2.23.2-1.el8.x86_64.rpm7Rgfal2-devel-2.23.2-1.el8.x86_64.rpm:Rgfal2-plugin-file-2.23.2-1.el8.x86_64.rpm8Rgfal2-plugin-dcap-2.23.2-1.el8.x86_64.rpmBRgfal2-plugin-srm-2.23.2-1.el8.x86_64.rpmRgfal2-plugin-http-2.23.2-1.el8.x86_64.rpmDRgfal2-plugin-xrootd-2.23.2-1.el8.x86_64.rpmRgfal2-plugin-sftp-2.23.2-1.el8.x86_64.rpm@Rgfal2-plugin-mock-2.23.2-1.el8.x86_64.rpm4Rgfal2-all-2.23.2-1.el8.x86_64.rpm!Rgfal2-tests-2.23.2-1.el8.x86_64.rpm6Rgfal2-debugsource-2.23.2-1.el8.x86_64.rpm5Rgfal2-debuginfo-2.23.2-1.el8.x86_64.rpm;Rgfal2-plugin-file-debuginfo-2.23.2-1.el8.x86_64.rpm9Rgfal2-plugin-dcap-debuginfo-2.23.2-1.el8.x86_64.rpmCRgfal2-plugin-srm-debuginfo-2.23.2-1.el8.x86_64.rpm=Rgfal2-plugin-gridftp-debuginfo-2.23.2-1.el8.x86_64.rpm?Rgfal2-plugin-http-debuginfo-2.23.2-1.el8.x86_64.rpmERgfal2-plugin-xrootd-debuginfo-2.23.2-1.el8.x86_64.rpmRgfal2-plugin-sftp-debuginfo-2.23.2-1.el8.x86_64.rpmARgfal2-plugin-mock-debuginfo-2.23.2-1.el8.x86_64.rpm"Rgfal2-tests-debuginfo-2.23.2-1.el8.x86_64.rpmCh xBBBBBBBBBBBBBBnewpackagebcal-2.4-11.el8ihttps://bugzilla.redhat.com/show_bug.cgi?id=23399262339926bcal: FTBFS in Fedora rawhide/f42  bcal-2.4-11.el8.src.rpm bcal-2.4-11.el8.aarch64.rpm+bcal-debugsource-2.4-11.el8.aarch64.rpm*bcal-debuginfo-2.4-11.el8.aarch64.rpm bcal-2.4-11.el8.ppc64le.rpm+bcal-debugsource-2.4-11.el8.ppc64le.rpm*bcal-debuginfo-2.4-11.el8.ppc64le.rpm bcal-2.4-11.el8.s390x.rpm+bcal-debugsource-2.4-11.el8.s390x.rpm*bcal-debuginfo-2.4-11.el8.s390x.rpm bcal-2.4-11.el8.x86_64.rpm+bcal-debugsource-2.4-11.el8.x86_64.rpm*bcal-debuginfo-2.4-11.el8.x86_64.rpm  bcal-2.4-11.el8.src.rpm bcal-2.4-11.el8.aarch64.rpm+bcal-debugsource-2.4-11.el8.aarch64.rpm*bcal-debuginfo-2.4-11.el8.aarch64.rpm bcal-2.4-11.el8.ppc64le.rpm+bcal-debugsource-2.4-11.el8.ppc64le.rpm*bcal-debuginfo-2.4-11.el8.ppc64le.rpm bcal-2.4-11.el8.s390x.rpm+bcal-debugsource-2.4-11.el8.s390x.rpm*bcal-debuginfo-2.4-11.el8.s390x.rpm bcal-2.4-11.el8.x86_64.rpm+bcal-debugsource-2.4-11.el8.x86_64.rpm*bcal-debuginfo-2.4-11.el8.x86_64.rpmsX  IBnewpackagepython-pyrpmmd-0.1.1-22.el8>.python-pyrpmmd-0.1.1-22.el8.src.rpmL.python3-pyrpmmd-0.1.1-22.el8.noarch.rpm>.python-pyrpmmd-0.1.1-22.el8.src.rpmL.python3-pyrpmmd-0.1.1-22.el8.noarch.rpm+r MBunspecifiedmate-user-guide-1.26.2-1.el8!D3mate-user-guide-1.26.2-1.el8.src.rpmD3mate-user-guide-1.26.2-1.el8.noarch.rpmD3mate-user-guide-1.26.2-1.el8.src.rpmD3mate-user-guide-1.26.2-1.el8.noarch.rpm\n 6QBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagellvm14-14.0.5-6.el848https://bugzilla.redhat.com/show_bug.cgi?id=22182762218276Please build llvm14 for epel8!gllvm14-14.0.5-6.el8.src.rpm!gllvm14-14.0.5-6.el8.aarch64.rpmgllvm14-devel-14.0.5-6.el8.aarch64.rpmtgllvm14-doc-14.0.5-6.el8.noarch.rpmgllvm14-libs-14.0.5-6.el8.aarch64.rpmgllvm14-static-14.0.5-6.el8.aarch64.rpmgllvm14-debugsource-14.0.5-6.el8.aarch64.rpmgllvm14-debuginfo-14.0.5-6.el8.aarch64.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm!gllvm14-14.0.5-6.el8.ppc64le.rpmgllvm14-devel-14.0.5-6.el8.ppc64le.rpmgllvm14-libs-14.0.5-6.el8.ppc64le.rpmgllvm14-static-14.0.5-6.el8.ppc64le.rpmgllvm14-debugsource-14.0.5-6.el8.ppc64le.rpmgllvm14-debuginfo-14.0.5-6.el8.ppc64le.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm!gllvm14-14.0.5-6.el8.s390x.rpmgllvm14-devel-14.0.5-6.el8.s390x.rpmgllvm14-libs-14.0.5-6.el8.s390x.rpmgllvm14-static-14.0.5-6.el8.s390x.rpmgllvm14-debugsource-14.0.5-6.el8.s390x.rpmgllvm14-debuginfo-14.0.5-6.el8.s390x.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm!gllvm14-14.0.5-6.el8.x86_64.rpmgllvm14-devel-14.0.5-6.el8.x86_64.rpmgllvm14-libs-14.0.5-6.el8.x86_64.rpmgllvm14-static-14.0.5-6.el8.x86_64.rpmgllvm14-debugsource-14.0.5-6.el8.x86_64.rpmgllvm14-debuginfo-14.0.5-6.el8.x86_64.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm!gllvm14-14.0.5-6.el8.src.rpm!gllvm14-14.0.5-6.el8.aarch64.rpmgllvm14-devel-14.0.5-6.el8.aarch64.rpmtgllvm14-doc-14.0.5-6.el8.noarch.rpmgllvm14-libs-14.0.5-6.el8.aarch64.rpmgllvm14-static-14.0.5-6.el8.aarch64.rpmgllvm14-debugsource-14.0.5-6.el8.aarch64.rpmgllvm14-debuginfo-14.0.5-6.el8.aarch64.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.aarch64.rpm!gllvm14-14.0.5-6.el8.ppc64le.rpmgllvm14-devel-14.0.5-6.el8.ppc64le.rpmgllvm14-libs-14.0.5-6.el8.ppc64le.rpmgllvm14-static-14.0.5-6.el8.ppc64le.rpmgllvm14-debugsource-14.0.5-6.el8.ppc64le.rpmgllvm14-debuginfo-14.0.5-6.el8.ppc64le.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.ppc64le.rpm!gllvm14-14.0.5-6.el8.s390x.rpmgllvm14-devel-14.0.5-6.el8.s390x.rpmgllvm14-libs-14.0.5-6.el8.s390x.rpmgllvm14-static-14.0.5-6.el8.s390x.rpmgllvm14-debugsource-14.0.5-6.el8.s390x.rpmgllvm14-debuginfo-14.0.5-6.el8.s390x.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.s390x.rpm!gllvm14-14.0.5-6.el8.x86_64.rpmgllvm14-devel-14.0.5-6.el8.x86_64.rpmgllvm14-libs-14.0.5-6.el8.x86_64.rpmgllvm14-static-14.0.5-6.el8.x86_64.rpmgllvm14-debugsource-14.0.5-6.el8.x86_64.rpmgllvm14-debuginfo-14.0.5-6.el8.x86_64.rpmgllvm14-libs-debuginfo-14.0.5-6.el8.x86_64.rpm{ wBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixaom-3.6.1-1.el8l9buaom-3.6.1-1.el8.src.rpmbuaom-3.6.1-1.el8.aarch64.rpm%ulibaom-3.6.1-1.el8.aarch64.rpm'ulibaom-devel-3.6.1-1.el8.aarch64.rpm5uaom-debugsource-3.6.1-1.el8.aarch64.rpm4uaom-debuginfo-3.6.1-1.el8.aarch64.rpm&ulibaom-debuginfo-3.6.1-1.el8.aarch64.rpmbuaom-3.6.1-1.el8.ppc64le.rpm%ulibaom-3.6.1-1.el8.ppc64le.rpm'ulibaom-devel-3.6.1-1.el8.ppc64le.rpm5uaom-debugsource-3.6.1-1.el8.ppc64le.rpm4uaom-debuginfo-3.6.1-1.el8.ppc64le.rpm&ulibaom-debuginfo-3.6.1-1.el8.ppc64le.rpmbuaom-3.6.1-1.el8.s390x.rpm%ulibaom-3.6.1-1.el8.s390x.rpm'ulibaom-devel-3.6.1-1.el8.s390x.rpm5uaom-debugsource-3.6.1-1.el8.s390x.rpm4uaom-debuginfo-3.6.1-1.el8.s390x.rpm&ulibaom-debuginfo-3.6.1-1.el8.s390x.rpmbuaom-3.6.1-1.el8.x86_64.rpm%ulibaom-3.6.1-1.el8.x86_64.rpm'ulibaom-devel-3.6.1-1.el8.x86_64.rpm5uaom-debugsource-3.6.1-1.el8.x86_64.rpm4uaom-debuginfo-3.6.1-1.el8.x86_64.rpm&ulibaom-debuginfo-3.6.1-1.el8.x86_64.rpmbuaom-3.6.1-1.el8.src.rpmbuaom-3.6.1-1.el8.aarch64.rpm%ulibaom-3.6.1-1.el8.aarch64.rpm'ulibaom-devel-3.6.1-1.el8.aarch64.rpm5uaom-debugsource-3.6.1-1.el8.aarch64.rpm4uaom-debuginfo-3.6.1-1.el8.aarch64.rpm&ulibaom-debuginfo-3.6.1-1.el8.aarch64.rpmbuaom-3.6.1-1.el8.ppc64le.rpm%ulibaom-3.6.1-1.el8.ppc64le.rpm'ulibaom-devel-3.6.1-1.el8.ppc64le.rpm5uaom-debugsource-3.6.1-1.el8.ppc64le.rpm4uaom-debuginfo-3.6.1-1.el8.ppc64le.rpm&ulibaom-debuginfo-3.6.1-1.el8.ppc64le.rpmbuaom-3.6.1-1.el8.s390x.rpm%ulibaom-3.6.1-1.el8.s390x.rpm'ulibaom-devel-3.6.1-1.el8.s390x.rpm5uaom-debugsource-3.6.1-1.el8.s390x.rpm4uaom-debuginfo-3.6.1-1.el8.s390x.rpm&ulibaom-debuginfo-3.6.1-1.el8.s390x.rpmbuaom-3.6.1-1.el8.x86_64.rpm%ulibaom-3.6.1-1.el8.x86_64.rpm'ulibaom-devel-3.6.1-1.el8.x86_64.rpm5uaom-debugsource-3.6.1-1.el8.x86_64.rpm4uaom-debuginfo-3.6.1-1.el8.x86_64.rpm&ulibaom-debuginfo-3.6.1-1.el8.x86_64.rpm98 ,WBBBBBBBBBBBBBBBBBBBnewpackagelibyuv-0-0.45.20201024git19d71f6.el8%flibyuv-0-0.45.20201024git19d71f6.el8.src.rpmflibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpmflibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpmflibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpmflibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpmflibyuv-0-0.45.20201024git19d71f6.el8.src.rpmflibyuv-0-0.45.20201024git19d71f6.el8.aarch64.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.aarch64.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.aarch64.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.aarch64.rpmflibyuv-0-0.45.20201024git19d71f6.el8.ppc64le.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.ppc64le.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.ppc64le.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.ppc64le.rpmflibyuv-0-0.45.20201024git19d71f6.el8.s390x.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.s390x.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.s390x.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.s390x.rpmflibyuv-0-0.45.20201024git19d71f6.el8.x86_64.rpmLflibyuv-devel-0-0.45.20201024git19d71f6.el8.x86_64.rpmKflibyuv-debugsource-0-0.45.20201024git19d71f6.el8.x86_64.rpmJflibyuv-debuginfo-0-0.45.20201024git19d71f6.el8.x86_64.rpm0 mBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-11.el8 plasma-applet-translator-0.8-3.el8 plasma-applet-weather-widget-1.6.10-9.el8 plasma-breeze-5.23.3-1.el8 plasma-browser-integration-5.23.3-1.el8 plasma-desktop-5.23.3-1.el8 plasma-disks-5.23.3-1.el8 plasma-drkonqi-5.23.3-1.el8 plasma-firewall-5.23.3-1.el8 plasma-integration-5.23.3-1.el8 plasma-mediacenter-5.7.5-16.el8 plasma-milou-5.23.3-1.el8 plasma-nm-5.23.3-2.el8 plasma-oxygen-5.23.3-1.el8 plasma-pa-5.23.3-1.el8 plasma-pass-1.2.0-3.el8 plasma-pk-updates-0.3.2-11.el8 plasma-sdk-5.23.3-1.el8 plasma-systemmonitor-5.23.3-1.el8 plasma-systemsettings-5.23.3-1.el8 plasma-thunderbolt-5.23.3-1.el8 plasma-vault-5.23.3-1.el8 plasma-wayland-protocols-1.5.0-1.el8 plasma-workspace-5.23.3-1.el8 plasma-workspace-wallpapers-5.23.3-1.el8 qt5-doc-5.15.1-3.el8 qt5-qtaccountsservice-0.6.0-17.el8 qt5-qtcharts-5.15.2-4.el8 qt5-qtdatavis3d-5.15.2-4.el8 qt5-qtenginio-1.6.2-36.el8 qt5-qtfeedback-20180903gita14bd0b-2.el8 qt5-qtgamepad-5.15.2-4.el8 qt5-qtnetworkauth-5.15.2-4.el8 qt5-qtremoteobjects-5.15.2-4.el8 qt5-qtscxml-5.15.2-4.el8 qt5-qtspeech-5.15.2-4.el8 qt5-qtstyleplugins-5.0.0-45.el8 qt5-qtvirtualkeyboard-5.15.2-4.el8 qt5-qtwebkit-5.212.0-0.60.alpha4.el8 qt5-qtwebview-5.15.2-4.el8 qt5ct-1.1-6.el8;$sh5plasma-applet-redshift-control-1.0.18-11.el8.src.rpmh5plasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmi@plasma-applet-translator-0.8-3.el8.src.rpmi@plasma-applet-translator-0.8-3.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-9.el8.src.rpmiplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpmZplasma-breeze-5.23.3-1.el8.src.rpmZplasma-breeze-5.23.3-1.el8.aarch64.rpmplasma-breeze-common-5.23.3-1.el8.noarch.rpmbreeze-cursor-theme-5.23.3-1.el8.noarch.rpmRplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpmZplasma-breeze-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpmZplasma-breeze-5.23.3-1.el8.s390x.rpmRplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpmZplasma-breeze-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpm[plasma-browser-integration-5.23.3-1.el8.src.rpm[plasma-browser-integration-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-browser-integration-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-browser-integration-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-browser-integration-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpmplasma-desktop-doc-5.23.3-1.el8.noarch.rpmBplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmBplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmLplasma-disks-5.23.3-1.el8.src.rpmLplasma-disks-5.23.3-1.el8.aarch64.rpm!plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmLplasma-disks-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmLplasma-disks-5.23.3-1.el8.s390x.rpm!plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmLplasma-disks-5.23.3-1.el8.x86_64.rpm!plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-drkonqi-5.23.3-1.el8.src.rpm\plasma-drkonqi-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-drkonqi-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-drkonqi-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-firewall-5.23.3-1.el8.src.rpmMplasma-firewall-5.23.3-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-firewall-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-firewall-5.23.3-1.el8.s390x.rpm$plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm#plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-firewall-5.23.3-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm]plasma-integration-5.23.3-1.el8.src.rpm]plasma-integration-5.23.3-1.el8.aarch64.rpmXplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-integration-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-integration-5.23.3-1.el8.s390x.rpmXplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmWplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-integration-5.23.3-1.el8.x86_64.rpmXplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmN$plasma-mediacenter-5.7.5-16.el8.src.rpmN$plasma-mediacenter-5.7.5-16.el8.aarch64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmN$plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmN$plasma-mediacenter-5.7.5-16.el8.s390x.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmN$plasma-mediacenter-5.7.5-16.el8.x86_64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm^plasma-milou-5.23.3-1.el8.src.rpm^plasma-milou-5.23.3-1.el8.aarch64.rpmZplasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-milou-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-milou-5.23.3-1.el8.s390x.rpmZplasma-milou-debugsource-5.23.3-1.el8.s390x.rpmYplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-milou-5.23.3-1.el8.x86_64.rpmZplasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm(9plasma-nm-5.23.3-2.el8.src.rpm(9plasma-nm-5.23.3-2.el8.aarch64.rpmb9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpmc9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpme9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmm9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpm`9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpmi9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpmk9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpm^9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm]9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm\9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmn9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpma9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpmj9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpml9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpm_9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm(9plasma-nm-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpme9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpm^9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm]9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm\9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpma9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpml9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm(9plasma-nm-5.23.3-2.el8.x86_64.rpmb9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpmc9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpme9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmm9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpm`9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpmi9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpmk9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpm^9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm]9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm\9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmn9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpma9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpmj9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpml9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpm_9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmiqt5-style-oxygen-5.23.3-1.el8.aarch64.rpmoxygen-sound-theme-5.23.3-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmiqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmiqt5-style-oxygen-5.23.3-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmiqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm_plasma-pa-5.23.3-1.el8.src.rpm_plasma-pa-5.23.3-1.el8.aarch64.rpm]plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-pa-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-pa-5.23.3-1.el8.s390x.rpm]plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm\plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-pa-5.23.3-1.el8.x86_64.rpm]plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmjoplasma-pass-1.2.0-3.el8.src.rpmjoplasma-pass-1.2.0-3.el8.aarch64.rpmoplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmjoplasma-pass-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmjoplasma-pass-1.2.0-3.el8.s390x.rpmoplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmoplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmjoplasma-pass-1.2.0-3.el8.x86_64.rpmoplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-11.el8.src.rpmOMplasma-pk-updates-0.3.2-11.el8.aarch64.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-11.el8.s390x.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmOMplasma-pk-updates-0.3.2-11.el8.x86_64.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm^plasma-sdk-5.23.3-1.el8.src.rpm^plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmPplasma-systemmonitor-5.23.3-1.el8.src.rpmPplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmPplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmPplasma-systemmonitor-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmPplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-5.23.3-1.el8.src.rpm`plasma-systemsettings-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-thunderbolt-5.23.3-1.el8.src.rpmQplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpmaplasma-vault-5.23.3-1.el8.src.rpmaplasma-vault-5.23.3-1.el8.aarch64.rpmbplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpmaplasma-vault-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpmaplasma-vault-5.23.3-1.el8.s390x.rpmbplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmaplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpmaplasma-vault-5.23.3-1.el8.x86_64.rpmbplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmk`plasma-wayland-protocols-1.5.0-1.el8.src.rpmk`plasma-wayland-protocols-1.5.0-1.el8.aarch64.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmk`plasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmk`plasma-wayland-protocols-1.5.0-1.el8.s390x.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmk`plasma-wayland-protocols-1.5.0-1.el8.x86_64.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm-plasma-workspace-common-5.23.3-1.el8.aarch64.rpm+libkworkspace5-5.23.3-1.el8.aarch64.rpm5plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm0plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm.plasma-workspace-doc-5.23.3-1.el8.noarch.rpm1plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm/sddm-breeze-5.23.3-1.el8.noarch.rpm7plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmcplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm-plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm+libkworkspace5-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmcplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm-plasma-workspace-common-5.23.3-1.el8.s390x.rpm+libkworkspace5-5.23.3-1.el8.s390x.rpm5plasma-workspace-libs-5.23.3-1.el8.s390x.rpm0plasma-workspace-devel-5.23.3-1.el8.s390x.rpm1plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm7plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmcplasma-workspace-x11-5.23.3-1.el8.s390x.rpm/plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm-plasma-workspace-common-5.23.3-1.el8.x86_64.rpm+libkworkspace5-5.23.3-1.el8.x86_64.rpm5plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm0plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm7plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmcplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmuplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmuplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm_"qt5ct-1.1-6.el8.src.rpm_"qt5ct-1.1-6.el8.aarch64.rpm"qt5ct-debugsource-1.1-6.el8.aarch64.rpm"qt5ct-debuginfo-1.1-6.el8.aarch64.rpm_"qt5ct-1.1-6.el8.ppc64le.rpm"qt5ct-debugsource-1.1-6.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm_"qt5ct-1.1-6.el8.s390x.rpm"qt5ct-debugsource-1.1-6.el8.s390x.rpm"qt5ct-debuginfo-1.1-6.el8.s390x.rpm_"qt5ct-1.1-6.el8.x86_64.rpm"qt5ct-debugsource-1.1-6.el8.x86_64.rpm"qt5ct-debuginfo-1.1-6.el8.x86_64.rpmtqt5-doc-5.15.1-3.el8.src.rpmtqt5-doc-5.15.1-3.el8.noarch.rpmxtqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmwtqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmytqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpmztqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm|tqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm~tqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpmtqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmtqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmtqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmtqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmtqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmtqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmtqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpm tqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpm tqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpm tqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpm tqt5-qttools-doc-5.15.1-3.el8.noarch.rpmtqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpmtqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpm tqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmtqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmtqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpmtqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpmtqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpm{tqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm}tqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-17.el8.src.rpmSqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmT,qt5-qtcharts-5.15.2-4.el8.src.rpmT,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmVdqt5-qtenginio-1.6.2-36.el8.src.rpmVdqt5-qtenginio-1.6.2-36.el8.aarch64.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpmdqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmVdqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.s390x.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.x86_64.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmW,qt5-qtgamepad-5.15.2-4.el8.src.rpmW,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmW,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmW,qt5-qtgamepad-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmW,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtscxml-5.15.2-4.el8.src.rpmZ,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtspeech-5.15.2-4.el8.src.rpm[,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.src.rpm\qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmo,qt5-qtwebview-5.15.2-4.el8.src.rpmo,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm#,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm$,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm",qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm!,qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm%,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmo,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm#,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm$,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm",qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm!,qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm%,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpmsh5plasma-applet-redshift-control-1.0.18-11.el8.src.rpmh5plasma-applet-redshift-control-1.0.18-11.el8.noarch.rpmi@plasma-applet-translator-0.8-3.el8.src.rpmi@plasma-applet-translator-0.8-3.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-9.el8.src.rpmiplasma-applet-weather-widget-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-9.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-9.el8.x86_64.rpmZplasma-breeze-5.23.3-1.el8.src.rpmZplasma-breeze-5.23.3-1.el8.aarch64.rpmplasma-breeze-common-5.23.3-1.el8.noarch.rpmbreeze-cursor-theme-5.23.3-1.el8.noarch.rpmRplasma-breeze-debugsource-5.23.3-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.aarch64.rpmZplasma-breeze-5.23.3-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.23.3-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.ppc64le.rpmZplasma-breeze-5.23.3-1.el8.s390x.rpmRplasma-breeze-debugsource-5.23.3-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.s390x.rpmZplasma-breeze-5.23.3-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.23.3-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.23.3-1.el8.x86_64.rpm[plasma-browser-integration-5.23.3-1.el8.src.rpm[plasma-browser-integration-5.23.3-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.aarch64.rpm[plasma-browser-integration-5.23.3-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm[plasma-browser-integration-5.23.3-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.s390x.rpm[plasma-browser-integration-5.23.3-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.23.3-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.23.3-1.el8.x86_64.rpmplasma-desktop-5.23.3-1.el8.src.rpmplasma-desktop-5.23.3-1.el8.aarch64.rpmplasma-desktop-doc-5.23.3-1.el8.noarch.rpmBplasma-desktop-debugsource-5.23.3-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-desktop-5.23.3-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.23.3-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-desktop-5.23.3-1.el8.s390x.rpmBplasma-desktop-debugsource-5.23.3-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.s390x.rpmplasma-desktop-5.23.3-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.23.3-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.23.3-1.el8.x86_64.rpmLplasma-disks-5.23.3-1.el8.src.rpmLplasma-disks-5.23.3-1.el8.aarch64.rpm!plasma-disks-debugsource-5.23.3-1.el8.aarch64.rpm plasma-disks-debuginfo-5.23.3-1.el8.aarch64.rpmLplasma-disks-5.23.3-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.23.3-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.23.3-1.el8.ppc64le.rpmLplasma-disks-5.23.3-1.el8.s390x.rpm!plasma-disks-debugsource-5.23.3-1.el8.s390x.rpm plasma-disks-debuginfo-5.23.3-1.el8.s390x.rpmLplasma-disks-5.23.3-1.el8.x86_64.rpm!plasma-disks-debugsource-5.23.3-1.el8.x86_64.rpm plasma-disks-debuginfo-5.23.3-1.el8.x86_64.rpm\plasma-drkonqi-5.23.3-1.el8.src.rpm\plasma-drkonqi-5.23.3-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.aarch64.rpm\plasma-drkonqi-5.23.3-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.ppc64le.rpm\plasma-drkonqi-5.23.3-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.s390x.rpm\plasma-drkonqi-5.23.3-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.23.3-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.23.3-1.el8.x86_64.rpmMplasma-firewall-5.23.3-1.el8.src.rpmMplasma-firewall-5.23.3-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.aarch64.rpmMplasma-firewall-5.23.3-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.23.3-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.23.3-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.ppc64le.rpmMplasma-firewall-5.23.3-1.el8.s390x.rpm$plasma-firewall-firewalld-5.23.3-1.el8.s390x.rpm#plasma-firewall-debugsource-5.23.3-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.s390x.rpmMplasma-firewall-5.23.3-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.23.3-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.23.3-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.23.3-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.23.3-1.el8.x86_64.rpm]plasma-integration-5.23.3-1.el8.src.rpm]plasma-integration-5.23.3-1.el8.aarch64.rpmXplasma-integration-debugsource-5.23.3-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.aarch64.rpm]plasma-integration-5.23.3-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.23.3-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.23.3-1.el8.ppc64le.rpm]plasma-integration-5.23.3-1.el8.s390x.rpmXplasma-integration-debugsource-5.23.3-1.el8.s390x.rpmWplasma-integration-debuginfo-5.23.3-1.el8.s390x.rpm]plasma-integration-5.23.3-1.el8.x86_64.rpmXplasma-integration-debugsource-5.23.3-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.23.3-1.el8.x86_64.rpmN$plasma-mediacenter-5.7.5-16.el8.src.rpmN$plasma-mediacenter-5.7.5-16.el8.aarch64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.aarch64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.aarch64.rpmN$plasma-mediacenter-5.7.5-16.el8.ppc64le.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.ppc64le.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.ppc64le.rpmN$plasma-mediacenter-5.7.5-16.el8.s390x.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.s390x.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.s390x.rpmN$plasma-mediacenter-5.7.5-16.el8.x86_64.rpm'$plasma-mediacenter-debugsource-5.7.5-16.el8.x86_64.rpm&$plasma-mediacenter-debuginfo-5.7.5-16.el8.x86_64.rpm^plasma-milou-5.23.3-1.el8.src.rpm^plasma-milou-5.23.3-1.el8.aarch64.rpmZplasma-milou-debugsource-5.23.3-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-milou-5.23.3-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.23.3-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-milou-5.23.3-1.el8.s390x.rpmZplasma-milou-debugsource-5.23.3-1.el8.s390x.rpmYplasma-milou-debuginfo-5.23.3-1.el8.s390x.rpm^plasma-milou-5.23.3-1.el8.x86_64.rpmZplasma-milou-debugsource-5.23.3-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.23.3-1.el8.x86_64.rpm(9plasma-nm-5.23.3-2.el8.src.rpm(9plasma-nm-5.23.3-2.el8.aarch64.rpmb9plasma-nm-mobile-5.23.3-2.el8.aarch64.rpmg9plasma-nm-openvpn-5.23.3-2.el8.aarch64.rpmc9plasma-nm-openconnect-5.23.3-2.el8.aarch64.rpme9plasma-nm-openswan-5.23.3-2.el8.aarch64.rpmm9plasma-nm-strongswan-5.23.3-2.el8.aarch64.rpm`9plasma-nm-l2tp-5.23.3-2.el8.aarch64.rpmi9plasma-nm-pptp-5.23.3-2.el8.aarch64.rpmk9plasma-nm-sstp-5.23.3-2.el8.aarch64.rpm^9plasma-nm-fortisslvpn-5.23.3-2.el8.aarch64.rpm]9plasma-nm-debugsource-5.23.3-2.el8.aarch64.rpm\9plasma-nm-debuginfo-5.23.3-2.el8.aarch64.rpmh9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.aarch64.rpmd9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.aarch64.rpmf9plasma-nm-openswan-debuginfo-5.23.3-2.el8.aarch64.rpmn9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.aarch64.rpma9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.aarch64.rpmj9plasma-nm-pptp-debuginfo-5.23.3-2.el8.aarch64.rpml9plasma-nm-sstp-debuginfo-5.23.3-2.el8.aarch64.rpm_9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.aarch64.rpm(9plasma-nm-5.23.3-2.el8.ppc64le.rpmb9plasma-nm-mobile-5.23.3-2.el8.ppc64le.rpmg9plasma-nm-openvpn-5.23.3-2.el8.ppc64le.rpmc9plasma-nm-openconnect-5.23.3-2.el8.ppc64le.rpme9plasma-nm-openswan-5.23.3-2.el8.ppc64le.rpmm9plasma-nm-strongswan-5.23.3-2.el8.ppc64le.rpm`9plasma-nm-l2tp-5.23.3-2.el8.ppc64le.rpmi9plasma-nm-pptp-5.23.3-2.el8.ppc64le.rpmk9plasma-nm-sstp-5.23.3-2.el8.ppc64le.rpm^9plasma-nm-fortisslvpn-5.23.3-2.el8.ppc64le.rpm]9plasma-nm-debugsource-5.23.3-2.el8.ppc64le.rpm\9plasma-nm-debuginfo-5.23.3-2.el8.ppc64le.rpmh9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.ppc64le.rpmd9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.ppc64le.rpmf9plasma-nm-openswan-debuginfo-5.23.3-2.el8.ppc64le.rpmn9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.ppc64le.rpma9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.ppc64le.rpmj9plasma-nm-pptp-debuginfo-5.23.3-2.el8.ppc64le.rpml9plasma-nm-sstp-debuginfo-5.23.3-2.el8.ppc64le.rpm_9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.ppc64le.rpm(9plasma-nm-5.23.3-2.el8.x86_64.rpmb9plasma-nm-mobile-5.23.3-2.el8.x86_64.rpmg9plasma-nm-openvpn-5.23.3-2.el8.x86_64.rpmc9plasma-nm-openconnect-5.23.3-2.el8.x86_64.rpme9plasma-nm-openswan-5.23.3-2.el8.x86_64.rpmm9plasma-nm-strongswan-5.23.3-2.el8.x86_64.rpm`9plasma-nm-l2tp-5.23.3-2.el8.x86_64.rpmi9plasma-nm-pptp-5.23.3-2.el8.x86_64.rpmk9plasma-nm-sstp-5.23.3-2.el8.x86_64.rpm^9plasma-nm-fortisslvpn-5.23.3-2.el8.x86_64.rpm]9plasma-nm-debugsource-5.23.3-2.el8.x86_64.rpm\9plasma-nm-debuginfo-5.23.3-2.el8.x86_64.rpmh9plasma-nm-openvpn-debuginfo-5.23.3-2.el8.x86_64.rpmd9plasma-nm-openconnect-debuginfo-5.23.3-2.el8.x86_64.rpmf9plasma-nm-openswan-debuginfo-5.23.3-2.el8.x86_64.rpmn9plasma-nm-strongswan-debuginfo-5.23.3-2.el8.x86_64.rpma9plasma-nm-l2tp-debuginfo-5.23.3-2.el8.x86_64.rpmj9plasma-nm-pptp-debuginfo-5.23.3-2.el8.x86_64.rpml9plasma-nm-sstp-debuginfo-5.23.3-2.el8.x86_64.rpm_9plasma-nm-fortisslvpn-debuginfo-5.23.3-2.el8.x86_64.rpmplasma-oxygen-5.23.3-1.el8.src.rpmiqt5-style-oxygen-5.23.3-1.el8.aarch64.rpmoxygen-sound-theme-5.23.3-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.aarch64.rpmiqt5-style-oxygen-5.23.3-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.ppc64le.rpmiqt5-style-oxygen-5.23.3-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.s390x.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.s390x.rpmiqt5-style-oxygen-5.23.3-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.23.3-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.23.3-1.el8.x86_64.rpm_plasma-pa-5.23.3-1.el8.src.rpm_plasma-pa-5.23.3-1.el8.aarch64.rpm]plasma-pa-debugsource-5.23.3-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.aarch64.rpm_plasma-pa-5.23.3-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.23.3-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.23.3-1.el8.ppc64le.rpm_plasma-pa-5.23.3-1.el8.s390x.rpm]plasma-pa-debugsource-5.23.3-1.el8.s390x.rpm\plasma-pa-debuginfo-5.23.3-1.el8.s390x.rpm_plasma-pa-5.23.3-1.el8.x86_64.rpm]plasma-pa-debugsource-5.23.3-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.23.3-1.el8.x86_64.rpmjoplasma-pass-1.2.0-3.el8.src.rpmjoplasma-pass-1.2.0-3.el8.aarch64.rpmoplasma-pass-debugsource-1.2.0-3.el8.aarch64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.aarch64.rpmjoplasma-pass-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debugsource-1.2.0-3.el8.ppc64le.rpmoplasma-pass-debuginfo-1.2.0-3.el8.ppc64le.rpmjoplasma-pass-1.2.0-3.el8.s390x.rpmoplasma-pass-debugsource-1.2.0-3.el8.s390x.rpmoplasma-pass-debuginfo-1.2.0-3.el8.s390x.rpmjoplasma-pass-1.2.0-3.el8.x86_64.rpmoplasma-pass-debugsource-1.2.0-3.el8.x86_64.rpmoplasma-pass-debuginfo-1.2.0-3.el8.x86_64.rpmOMplasma-pk-updates-0.3.2-11.el8.src.rpmOMplasma-pk-updates-0.3.2-11.el8.aarch64.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.aarch64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.aarch64.rpmOMplasma-pk-updates-0.3.2-11.el8.ppc64le.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.ppc64le.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.ppc64le.rpmOMplasma-pk-updates-0.3.2-11.el8.s390x.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.s390x.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.s390x.rpmOMplasma-pk-updates-0.3.2-11.el8.x86_64.rpm*Mplasma-pk-updates-debugsource-0.3.2-11.el8.x86_64.rpm)Mplasma-pk-updates-debuginfo-0.3.2-11.el8.x86_64.rpm^plasma-sdk-5.23.3-1.el8.src.rpm^plasma-sdk-5.23.3-1.el8.aarch64.rpmplasma-sdk-debugsource-5.23.3-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.aarch64.rpm^plasma-sdk-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.23.3-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.23.3-1.el8.ppc64le.rpm^plasma-sdk-5.23.3-1.el8.x86_64.rpmplasma-sdk-debugsource-5.23.3-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.23.3-1.el8.x86_64.rpmPplasma-systemmonitor-5.23.3-1.el8.src.rpmPplasma-systemmonitor-5.23.3-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.aarch64.rpmPplasma-systemmonitor-5.23.3-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.ppc64le.rpmPplasma-systemmonitor-5.23.3-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.s390x.rpmPplasma-systemmonitor-5.23.3-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.23.3-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-5.23.3-1.el8.src.rpm`plasma-systemsettings-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.aarch64.rpm`plasma-systemsettings-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.ppc64le.rpm`plasma-systemsettings-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.s390x.rpm`plasma-systemsettings-5.23.3-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.23.3-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.23.3-1.el8.x86_64.rpmQplasma-thunderbolt-5.23.3-1.el8.src.rpmQplasma-thunderbolt-5.23.3-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.aarch64.rpmQplasma-thunderbolt-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.s390x.rpmQplasma-thunderbolt-5.23.3-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.23.3-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.23.3-1.el8.x86_64.rpmaplasma-vault-5.23.3-1.el8.src.rpmaplasma-vault-5.23.3-1.el8.aarch64.rpmbplasma-vault-debugsource-5.23.3-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.aarch64.rpmaplasma-vault-5.23.3-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.23.3-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.23.3-1.el8.ppc64le.rpmaplasma-vault-5.23.3-1.el8.s390x.rpmbplasma-vault-debugsource-5.23.3-1.el8.s390x.rpmaplasma-vault-debuginfo-5.23.3-1.el8.s390x.rpmaplasma-vault-5.23.3-1.el8.x86_64.rpmbplasma-vault-debugsource-5.23.3-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.23.3-1.el8.x86_64.rpmk`plasma-wayland-protocols-1.5.0-1.el8.src.rpmk`plasma-wayland-protocols-1.5.0-1.el8.aarch64.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.aarch64.rpmk`plasma-wayland-protocols-1.5.0-1.el8.ppc64le.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.ppc64le.rpmk`plasma-wayland-protocols-1.5.0-1.el8.s390x.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.s390x.rpmk`plasma-wayland-protocols-1.5.0-1.el8.x86_64.rpm`plasma-wayland-protocols-devel-1.5.0-1.el8.x86_64.rpmplasma-workspace-5.23.3-1.el8.src.rpmplasma-workspace-5.23.3-1.el8.aarch64.rpm-plasma-workspace-common-5.23.3-1.el8.aarch64.rpm+libkworkspace5-5.23.3-1.el8.aarch64.rpm5plasma-workspace-libs-5.23.3-1.el8.aarch64.rpm0plasma-workspace-devel-5.23.3-1.el8.aarch64.rpm.plasma-workspace-doc-5.23.3-1.el8.noarch.rpm1plasma-workspace-geolocation-5.23.3-1.el8.aarch64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.aarch64.rpm/sddm-breeze-5.23.3-1.el8.noarch.rpm7plasma-workspace-wayland-5.23.3-1.el8.aarch64.rpmcplasma-workspace-x11-5.23.3-1.el8.aarch64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.aarch64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.aarch64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.aarch64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.aarch64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.aarch64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.aarch64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.aarch64.rpmplasma-workspace-5.23.3-1.el8.ppc64le.rpm-plasma-workspace-common-5.23.3-1.el8.ppc64le.rpm+libkworkspace5-5.23.3-1.el8.ppc64le.rpm5plasma-workspace-libs-5.23.3-1.el8.ppc64le.rpm0plasma-workspace-devel-5.23.3-1.el8.ppc64le.rpm1plasma-workspace-geolocation-5.23.3-1.el8.ppc64le.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.ppc64le.rpm7plasma-workspace-wayland-5.23.3-1.el8.ppc64le.rpmcplasma-workspace-x11-5.23.3-1.el8.ppc64le.rpm/plasma-workspace-debugsource-5.23.3-1.el8.ppc64le.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.ppc64le.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.ppc64le.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.ppc64le.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.ppc64le.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.ppc64le.rpmplasma-workspace-5.23.3-1.el8.s390x.rpm-plasma-workspace-common-5.23.3-1.el8.s390x.rpm+libkworkspace5-5.23.3-1.el8.s390x.rpm5plasma-workspace-libs-5.23.3-1.el8.s390x.rpm0plasma-workspace-devel-5.23.3-1.el8.s390x.rpm1plasma-workspace-geolocation-5.23.3-1.el8.s390x.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.s390x.rpm7plasma-workspace-wayland-5.23.3-1.el8.s390x.rpmcplasma-workspace-x11-5.23.3-1.el8.s390x.rpm/plasma-workspace-debugsource-5.23.3-1.el8.s390x.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.s390x.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.s390x.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.s390x.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.s390x.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.s390x.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.s390x.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.s390x.rpmplasma-workspace-5.23.3-1.el8.x86_64.rpm-plasma-workspace-common-5.23.3-1.el8.x86_64.rpm+libkworkspace5-5.23.3-1.el8.x86_64.rpm5plasma-workspace-libs-5.23.3-1.el8.x86_64.rpm0plasma-workspace-devel-5.23.3-1.el8.x86_64.rpm1plasma-workspace-geolocation-5.23.3-1.el8.x86_64.rpm3plasma-workspace-geolocation-libs-5.23.3-1.el8.x86_64.rpm7plasma-workspace-wayland-5.23.3-1.el8.x86_64.rpmcplasma-workspace-x11-5.23.3-1.el8.x86_64.rpm/plasma-workspace-debugsource-5.23.3-1.el8.x86_64.rpm.plasma-workspace-debuginfo-5.23.3-1.el8.x86_64.rpm,libkworkspace5-debuginfo-5.23.3-1.el8.x86_64.rpm6plasma-workspace-libs-debuginfo-5.23.3-1.el8.x86_64.rpm2plasma-workspace-geolocation-debuginfo-5.23.3-1.el8.x86_64.rpm4plasma-workspace-geolocation-libs-debuginfo-5.23.3-1.el8.x86_64.rpm8plasma-workspace-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmdplasma-workspace-x11-debuginfo-5.23.3-1.el8.x86_64.rpmuplasma-workspace-wallpapers-5.23.3-1.el8.src.rpmuplasma-workspace-wallpapers-5.23.3-1.el8.noarch.rpm_"qt5ct-1.1-6.el8.src.rpm_"qt5ct-1.1-6.el8.aarch64.rpm"qt5ct-debugsource-1.1-6.el8.aarch64.rpm"qt5ct-debuginfo-1.1-6.el8.aarch64.rpm_"qt5ct-1.1-6.el8.ppc64le.rpm"qt5ct-debugsource-1.1-6.el8.ppc64le.rpm"qt5ct-debuginfo-1.1-6.el8.ppc64le.rpm_"qt5ct-1.1-6.el8.s390x.rpm"qt5ct-debugsource-1.1-6.el8.s390x.rpm"qt5ct-debuginfo-1.1-6.el8.s390x.rpm_"qt5ct-1.1-6.el8.x86_64.rpm"qt5ct-debugsource-1.1-6.el8.x86_64.rpm"qt5ct-debuginfo-1.1-6.el8.x86_64.rpmtqt5-doc-5.15.1-3.el8.src.rpmtqt5-doc-5.15.1-3.el8.noarch.rpmxtqt5-qtbase-doc-5.15.1-3.el8.noarch.rpmwtqt5-qt3d-doc-5.15.1-3.el8.noarch.rpmytqt5-qtcharts-doc-5.15.1-3.el8.noarch.rpmztqt5-qtconnectivity-doc-5.15.1-3.el8.noarch.rpm|tqt5-qtdeclarative-doc-5.15.1-3.el8.noarch.rpm~tqt5-qtgraphicaleffects-doc-5.15.1-3.el8.noarch.rpmtqt5-qtimageformats-doc-5.15.1-3.el8.noarch.rpmtqt5-qtmultimedia-doc-5.15.1-3.el8.noarch.rpmtqt5-qtquickcontrols2-doc-5.15.1-3.el8.noarch.rpmtqt5-qtquickcontrols-doc-5.15.1-3.el8.noarch.rpmtqt5-qtscript-doc-5.15.1-3.el8.noarch.rpmtqt5-qtscxml-doc-5.15.1-3.el8.noarch.rpmtqt5-qtsensors-doc-5.15.1-3.el8.noarch.rpm tqt5-qtserialbus-doc-5.15.1-3.el8.noarch.rpm tqt5-qtserialport-doc-5.15.1-3.el8.noarch.rpm tqt5-qtsvg-doc-5.15.1-3.el8.noarch.rpm tqt5-qttools-doc-5.15.1-3.el8.noarch.rpmtqt5-qtvirtualkeyboard-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwebchannel-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwebsockets-doc-5.15.1-3.el8.noarch.rpmtqt5-qtx11extras-doc-5.15.1-3.el8.noarch.rpm tqt5-qtspeech-doc-5.15.1-3.el8.noarch.rpmtqt5-qtremoteobjects-doc-5.15.1-3.el8.noarch.rpmtqt5-qtpurchasing-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwayland-doc-5.15.1-3.el8.noarch.rpmtqt5-qtwebview-doc-5.15.1-3.el8.noarch.rpmtqt5-qtlocation-doc-5.15.1-3.el8.noarch.rpmtqt5-qtxmlpatterns-doc-5.15.1-3.el8.noarch.rpm{tqt5-qtdatavis3d-doc-5.15.1-3.el8.noarch.rpm}tqt5-qtgamepad-doc-5.15.1-3.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-17.el8.src.rpmSqt5-qtaccountsservice-0.6.0-17.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.s390x.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-17.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-17.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-17.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-17.el8.x86_64.rpmT,qt5-qtcharts-5.15.2-4.el8.src.rpmT,qt5-qtcharts-5.15.2-4.el8.aarch64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.aarch64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.aarch64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.aarch64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.aarch64.rpmT,qt5-qtcharts-5.15.2-4.el8.ppc64le.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.ppc64le.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.ppc64le.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.ppc64le.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmT,qt5-qtcharts-5.15.2-4.el8.s390x.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.s390x.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.s390x.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.s390x.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.s390x.rpmT,qt5-qtcharts-5.15.2-4.el8.x86_64.rpmR,qt5-qtcharts-devel-5.15.2-4.el8.x86_64.rpmS,qt5-qtcharts-examples-5.15.2-4.el8.x86_64.rpmQ,qt5-qtcharts-debugsource-5.15.2-4.el8.x86_64.rpmP,qt5-qtcharts-debuginfo-5.15.2-4.el8.x86_64.rpmT,qt5-qtcharts-examples-debuginfo-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.src.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.aarch64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.aarch64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.aarch64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.aarch64.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.ppc64le.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.ppc64le.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.ppc64le.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.ppc64le.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.s390x.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.s390x.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.s390x.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.s390x.rpmU,qt5-qtdatavis3d-5.15.2-4.el8.x86_64.rpmW,qt5-qtdatavis3d-devel-5.15.2-4.el8.x86_64.rpmX,qt5-qtdatavis3d-examples-5.15.2-4.el8.x86_64.rpmV,qt5-qtdatavis3d-debugsource-5.15.2-4.el8.x86_64.rpmU,qt5-qtdatavis3d-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtdatavis3d-examples-debuginfo-5.15.2-4.el8.x86_64.rpmVdqt5-qtenginio-1.6.2-36.el8.src.rpmVdqt5-qtenginio-1.6.2-36.el8.aarch64.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.aarch64.rpmdqt5-qtenginio-doc-1.6.2-36.el8.noarch.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.aarch64.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.aarch64.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.aarch64.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.aarch64.rpmVdqt5-qtenginio-1.6.2-36.el8.ppc64le.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.ppc64le.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.ppc64le.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.ppc64le.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.ppc64le.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.ppc64le.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.s390x.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.s390x.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.s390x.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.s390x.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.s390x.rpmVdqt5-qtenginio-1.6.2-36.el8.x86_64.rpm\dqt5-qtenginio-devel-1.6.2-36.el8.x86_64.rpm]dqt5-qtenginio-examples-1.6.2-36.el8.x86_64.rpm[dqt5-qtenginio-debugsource-1.6.2-36.el8.x86_64.rpmZdqt5-qtenginio-debuginfo-1.6.2-36.el8.x86_64.rpm^dqt5-qtenginio-examples-debuginfo-1.6.2-36.el8.x86_64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.src.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.aarch64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.aarch64.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.ppc64le.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.ppc64le.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.s390x.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.s390x.rpmnBqt5-qtfeedback-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-devel-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debugsource-20180903gita14bd0b-2.el8.x86_64.rpmBqt5-qtfeedback-debuginfo-20180903gita14bd0b-2.el8.x86_64.rpmW,qt5-qtgamepad-5.15.2-4.el8.src.rpmW,qt5-qtgamepad-5.15.2-4.el8.aarch64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.aarch64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.aarch64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.aarch64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.aarch64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.aarch64.rpmW,qt5-qtgamepad-5.15.2-4.el8.ppc64le.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.ppc64le.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.ppc64le.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.ppc64le.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.ppc64le.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmW,qt5-qtgamepad-5.15.2-4.el8.s390x.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.s390x.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.s390x.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.s390x.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.s390x.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.s390x.rpmW,qt5-qtgamepad-5.15.2-4.el8.x86_64.rpma,qt5-qtgamepad-devel-5.15.2-4.el8.x86_64.rpmb,qt5-qtgamepad-examples-5.15.2-4.el8.x86_64.rpm`,qt5-qtgamepad-debugsource-5.15.2-4.el8.x86_64.rpm_,qt5-qtgamepad-debuginfo-5.15.2-4.el8.x86_64.rpmc,qt5-qtgamepad-examples-debuginfo-5.15.2-4.el8.x86_64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.src.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.aarch64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.aarch64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.aarch64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.aarch64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.aarch64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.aarch64.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.ppc64le.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.ppc64le.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.ppc64le.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.ppc64le.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.s390x.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.s390x.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.s390x.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.s390x.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.s390x.rpmX,qt5-qtnetworkauth-5.15.2-4.el8.x86_64.rpmf,qt5-qtnetworkauth-devel-5.15.2-4.el8.x86_64.rpmg,qt5-qtnetworkauth-examples-5.15.2-4.el8.x86_64.rpme,qt5-qtnetworkauth-debugsource-5.15.2-4.el8.x86_64.rpmd,qt5-qtnetworkauth-debuginfo-5.15.2-4.el8.x86_64.rpmh,qt5-qtnetworkauth-examples-debuginfo-5.15.2-4.el8.x86_64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.src.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.aarch64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.aarch64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.aarch64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.aarch64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.aarch64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.aarch64.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.ppc64le.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.ppc64le.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.ppc64le.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.ppc64le.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.s390x.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.s390x.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.s390x.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.s390x.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.s390x.rpmY,qt5-qtremoteobjects-5.15.2-4.el8.x86_64.rpmk,qt5-qtremoteobjects-devel-5.15.2-4.el8.x86_64.rpml,qt5-qtremoteobjects-examples-5.15.2-4.el8.x86_64.rpmj,qt5-qtremoteobjects-debugsource-5.15.2-4.el8.x86_64.rpmi,qt5-qtremoteobjects-debuginfo-5.15.2-4.el8.x86_64.rpmm,qt5-qtremoteobjects-examples-debuginfo-5.15.2-4.el8.x86_64.rpmZ,qt5-qtscxml-5.15.2-4.el8.src.rpmZ,qt5-qtscxml-5.15.2-4.el8.aarch64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.aarch64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.aarch64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.aarch64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.aarch64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.aarch64.rpmZ,qt5-qtscxml-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.ppc64le.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.ppc64le.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.ppc64le.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.ppc64le.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.s390x.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.s390x.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.s390x.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.s390x.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.s390x.rpmZ,qt5-qtscxml-5.15.2-4.el8.x86_64.rpmp,qt5-qtscxml-devel-5.15.2-4.el8.x86_64.rpmq,qt5-qtscxml-examples-5.15.2-4.el8.x86_64.rpmo,qt5-qtscxml-debugsource-5.15.2-4.el8.x86_64.rpmn,qt5-qtscxml-debuginfo-5.15.2-4.el8.x86_64.rpmr,qt5-qtscxml-examples-debuginfo-5.15.2-4.el8.x86_64.rpm[,qt5-qtspeech-5.15.2-4.el8.src.rpm[,qt5-qtspeech-5.15.2-4.el8.aarch64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.aarch64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.aarch64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.aarch64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.aarch64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.aarch64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.aarch64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.aarch64.rpm[,qt5-qtspeech-5.15.2-4.el8.ppc64le.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.ppc64le.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.ppc64le.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.ppc64le.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.ppc64le.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.ppc64le.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.ppc64le.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.s390x.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.s390x.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.s390x.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.s390x.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.s390x.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.s390x.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.s390x.rpm[,qt5-qtspeech-5.15.2-4.el8.x86_64.rpmu,qt5-qtspeech-devel-5.15.2-4.el8.x86_64.rpmv,qt5-qtspeech-examples-5.15.2-4.el8.x86_64.rpmx,qt5-qtspeech-speechd-5.15.2-4.el8.x86_64.rpmt,qt5-qtspeech-debugsource-5.15.2-4.el8.x86_64.rpms,qt5-qtspeech-debuginfo-5.15.2-4.el8.x86_64.rpmw,qt5-qtspeech-examples-debuginfo-5.15.2-4.el8.x86_64.rpmy,qt5-qtspeech-speechd-debuginfo-5.15.2-4.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.src.rpm\qt5-qtstyleplugins-5.0.0-45.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-45.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-45.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-45.el8.x86_64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.src.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.aarch64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.aarch64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.aarch64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.aarch64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.aarch64.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.ppc64le.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.ppc64le.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.ppc64le.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.ppc64le.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.ppc64le.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.s390x.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.s390x.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.s390x.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.s390x.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.s390x.rpm],qt5-qtvirtualkeyboard-5.15.2-4.el8.x86_64.rpm~,qt5-qtvirtualkeyboard-devel-5.15.2-4.el8.x86_64.rpm,qt5-qtvirtualkeyboard-examples-5.15.2-4.el8.x86_64.rpm},qt5-qtvirtualkeyboard-debugsource-5.15.2-4.el8.x86_64.rpm|,qt5-qtvirtualkeyboard-debuginfo-5.15.2-4.el8.x86_64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.src.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.aarch64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.aarch64.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.ppc64le.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.ppc64le.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.s390x.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.s390x.rpm^|qt5-qtwebkit-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-devel-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debugsource-5.212.0-0.60.alpha4.el8.x86_64.rpm|qt5-qtwebkit-debuginfo-5.212.0-0.60.alpha4.el8.x86_64.rpmo,qt5-qtwebview-5.15.2-4.el8.src.rpmo,qt5-qtwebview-5.15.2-4.el8.aarch64.rpm#,qt5-qtwebview-devel-5.15.2-4.el8.aarch64.rpm$,qt5-qtwebview-examples-5.15.2-4.el8.aarch64.rpm",qt5-qtwebview-debugsource-5.15.2-4.el8.aarch64.rpm!,qt5-qtwebview-debuginfo-5.15.2-4.el8.aarch64.rpm%,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.aarch64.rpmo,qt5-qtwebview-5.15.2-4.el8.x86_64.rpm#,qt5-qtwebview-devel-5.15.2-4.el8.x86_64.rpm$,qt5-qtwebview-examples-5.15.2-4.el8.x86_64.rpm",qt5-qtwebview-debugsource-5.15.2-4.el8.x86_64.rpm!,qt5-qtwebview-debuginfo-5.15.2-4.el8.x86_64.rpm%,qt5-qtwebview-examples-debuginfo-5.15.2-4.el8.x86_64.rpm-` 'WBBBBBBBBBBBBBBnewpackageperl-IPC-ShareLite-0.17-30.el8_https://bugzilla.redhat.com/show_bug.cgi?id=17619821761982[RFE] EPEL-8 branch for perl-IPC-ShareLite perl-IPC-ShareLite-0.17-30.el8.src.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.aarch64.rpmperl-IPC-ShareLite-0.17-30.el8.aarch64.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.aarch64.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.ppc64le.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.s390x.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.s390x.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.s390x.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.x86_64.rpmperl-IPC-ShareLite-0.17-30.el8.x86_64.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.x86_64.rpm perl-IPC-ShareLite-0.17-30.el8.src.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.aarch64.rpmperl-IPC-ShareLite-0.17-30.el8.aarch64.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.aarch64.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.ppc64le.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.ppc64le.rpmperl-IPC-ShareLite-0.17-30.el8.s390x.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.s390x.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.s390x.rpmVperl-IPC-ShareLite-debuginfo-0.17-30.el8.x86_64.rpmperl-IPC-ShareLite-0.17-30.el8.x86_64.rpmWperl-IPC-ShareLite-debugsource-0.17-30.el8.x86_64.rpm q +hBnewpackageperl-Test-Portability-Files-0.10-4.el8shttps://bugzilla.redhat.com/show_bug.cgi?id=17571921757192[RFE] EPEL-8 branch for perl-Test-Portability-Filesperl-Test-Portability-Files-0.10-4.el8.src.rpmperl-Test-Portability-Files-0.10-4.el8.noarch.rpmperl-Test-Portability-Files-0.10-4.el8.src.rpmperl-Test-Portability-Files-0.10-4.el8.noarch.rpm흑\ /lBunspecifiedlogcheck-1.3.18-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=18114221811422Compile logcheck for Centos 8/logcheck-1.3.18-11.el8.src.rpm/logcheck-1.3.18-11.el8.noarch.rpm/logcheck-1.3.18-11.el8.src.rpm/logcheck-1.3.18-11.el8.noarch.rpm1 pBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementlibburn1-1.5.6-1.el8 libisoburn1-1.5.6-1.el8 libisofs1-1.5.6-1.el8#uhttps://bugzilla.redhat.com/show_bug.cgi?id=22161322216132libburn-1.5.6 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161332216133libisofs-1.5.6.pl01 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=22161342216134libisoburn-1.5.6 is availableFzOlibburn1-1.5.6-1.el8.src.rpmzOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmQOlibburn1-doc-1.5.6-1.el8.noarch.rpmnOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpmOlibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmzOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmnOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmzOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmnOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpmOlibburn1-debuginfo-1.5.6-1.el8.s390x.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmzOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmnOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpmOlibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmUOlibisoburn1-1.5.6-1.el8.src.rpmUOlibisoburn1-1.5.6-1.el8.aarch64.rpmGOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmgOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmYOxorriso1-1.5.6-1.el8.aarch64.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmZOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmUOlibisoburn1-1.5.6-1.el8.ppc64le.rpmGOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmYOxorriso1-1.5.6-1.el8.ppc64le.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmZOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmUOlibisoburn1-1.5.6-1.el8.s390x.rpmGOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmYOxorriso1-1.5.6-1.el8.s390x.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmZOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmUOlibisoburn1-1.5.6-1.el8.x86_64.rpmGOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmYOxorriso1-1.5.6-1.el8.x86_64.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmZOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpm7Olibisofs1-1.5.6-1.el8.src.rpm7Olibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmVOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpm Olibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpm7Olibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpm Olibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpm7Olibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpm Olibisofs1-debuginfo-1.5.6-1.el8.s390x.rpm7Olibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpm Olibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpmFzOlibburn1-1.5.6-1.el8.src.rpmzOlibburn1-1.5.6-1.el8.aarch64.rpmOlibburn1-devel-1.5.6-1.el8.aarch64.rpmQOlibburn1-doc-1.5.6-1.el8.noarch.rpmnOcdrskin1-1.5.6-1.el8.aarch64.rpmOlibburn1-debugsource-1.5.6-1.el8.aarch64.rpmOlibburn1-debuginfo-1.5.6-1.el8.aarch64.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.aarch64.rpmzOlibburn1-1.5.6-1.el8.ppc64le.rpmOlibburn1-devel-1.5.6-1.el8.ppc64le.rpmnOcdrskin1-1.5.6-1.el8.ppc64le.rpmOlibburn1-debugsource-1.5.6-1.el8.ppc64le.rpmOlibburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.ppc64le.rpmzOlibburn1-1.5.6-1.el8.s390x.rpmOlibburn1-devel-1.5.6-1.el8.s390x.rpmnOcdrskin1-1.5.6-1.el8.s390x.rpmOlibburn1-debugsource-1.5.6-1.el8.s390x.rpmOlibburn1-debuginfo-1.5.6-1.el8.s390x.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.s390x.rpmzOlibburn1-1.5.6-1.el8.x86_64.rpmOlibburn1-devel-1.5.6-1.el8.x86_64.rpmnOcdrskin1-1.5.6-1.el8.x86_64.rpmOlibburn1-debugsource-1.5.6-1.el8.x86_64.rpmOlibburn1-debuginfo-1.5.6-1.el8.x86_64.rpmoOcdrskin1-debuginfo-1.5.6-1.el8.x86_64.rpmUOlibisoburn1-1.5.6-1.el8.src.rpmUOlibisoburn1-1.5.6-1.el8.aarch64.rpmGOlibisoburn1-devel-1.5.6-1.el8.aarch64.rpmgOlibisoburn1-doc-1.5.6-1.el8.noarch.rpmYOxorriso1-1.5.6-1.el8.aarch64.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.aarch64.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.aarch64.rpmZOxorriso1-debuginfo-1.5.6-1.el8.aarch64.rpmUOlibisoburn1-1.5.6-1.el8.ppc64le.rpmGOlibisoburn1-devel-1.5.6-1.el8.ppc64le.rpmYOxorriso1-1.5.6-1.el8.ppc64le.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.ppc64le.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.ppc64le.rpmZOxorriso1-debuginfo-1.5.6-1.el8.ppc64le.rpmUOlibisoburn1-1.5.6-1.el8.s390x.rpmGOlibisoburn1-devel-1.5.6-1.el8.s390x.rpmYOxorriso1-1.5.6-1.el8.s390x.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.s390x.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.s390x.rpmZOxorriso1-debuginfo-1.5.6-1.el8.s390x.rpmUOlibisoburn1-1.5.6-1.el8.x86_64.rpmGOlibisoburn1-devel-1.5.6-1.el8.x86_64.rpmYOxorriso1-1.5.6-1.el8.x86_64.rpmFOlibisoburn1-debugsource-1.5.6-1.el8.x86_64.rpmEOlibisoburn1-debuginfo-1.5.6-1.el8.x86_64.rpmZOxorriso1-debuginfo-1.5.6-1.el8.x86_64.rpm7Olibisofs1-1.5.6-1.el8.src.rpm7Olibisofs1-1.5.6-1.el8.aarch64.rpmOlibisofs1-devel-1.5.6-1.el8.aarch64.rpmVOlibisofs1-doc-1.5.6-1.el8.noarch.rpmOlibisofs1-debugsource-1.5.6-1.el8.aarch64.rpm Olibisofs1-debuginfo-1.5.6-1.el8.aarch64.rpm7Olibisofs1-1.5.6-1.el8.ppc64le.rpmOlibisofs1-devel-1.5.6-1.el8.ppc64le.rpmOlibisofs1-debugsource-1.5.6-1.el8.ppc64le.rpm Olibisofs1-debuginfo-1.5.6-1.el8.ppc64le.rpm7Olibisofs1-1.5.6-1.el8.s390x.rpmOlibisofs1-devel-1.5.6-1.el8.s390x.rpmOlibisofs1-debugsource-1.5.6-1.el8.s390x.rpm Olibisofs1-debuginfo-1.5.6-1.el8.s390x.rpm7Olibisofs1-1.5.6-1.el8.x86_64.rpmOlibisofs1-devel-1.5.6-1.el8.x86_64.rpmOlibisofs1-debugsource-1.5.6-1.el8.x86_64.rpm Olibisofs1-debuginfo-1.5.6-1.el8.x86_64.rpm9 GBBBBBBBBBBBBBBbugfixwhichfont-2.3.0-1.el8e  whichfont-2.3.0-1.el8.src.rpm whichfont-2.3.0-1.el8.aarch64.rpm= whichfont-debugsource-2.3.0-1.el8.aarch64.rpm< whichfont-debuginfo-2.3.0-1.el8.aarch64.rpm whichfont-2.3.0-1.el8.ppc64le.rpm= whichfont-debugsource-2.3.0-1.el8.ppc64le.rpm< whichfont-debuginfo-2.3.0-1.el8.ppc64le.rpm whichfont-2.3.0-1.el8.s390x.rpm= whichfont-debugsource-2.3.0-1.el8.s390x.rpm< whichfont-debuginfo-2.3.0-1.el8.s390x.rpm whichfont-2.3.0-1.el8.x86_64.rpm= whichfont-debugsource-2.3.0-1.el8.x86_64.rpm< whichfont-debuginfo-2.3.0-1.el8.x86_64.rpm  whichfont-2.3.0-1.el8.src.rpm whichfont-2.3.0-1.el8.aarch64.rpm= whichfont-debugsource-2.3.0-1.el8.aarch64.rpm< whichfont-debuginfo-2.3.0-1.el8.aarch64.rpm whichfont-2.3.0-1.el8.ppc64le.rpm= whichfont-debugsource-2.3.0-1.el8.ppc64le.rpm< whichfont-debuginfo-2.3.0-1.el8.ppc64le.rpm whichfont-2.3.0-1.el8.s390x.rpm= whichfont-debugsource-2.3.0-1.el8.s390x.rpm< whichfont-debuginfo-2.3.0-1.el8.s390x.rpm whichfont-2.3.0-1.el8.x86_64.rpm= whichfont-debugsource-2.3.0-1.el8.x86_64.rpm< whichfont-debuginfo-2.3.0-1.el8.x86_64.rpm XBnewpackagepython-roman-4.2-2.1.el86}J python-roman-4.2-2.1.el8.src.rpmpython3-roman-4.2-2.1.el8.noarch.rpm python-roman-4.2-2.1.el8.src.rpmpython3-roman-4.2-2.1.el8.noarch.rpmGj ;\BBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixopenjph-0.21.2-2.el8Ghttps://bugzilla.redhat.com/show_bug.cgi?id=23627222362722LICENSE file missing from libopenjph installopenjph-0.21.2-2.el8.src.rpmopenjph-0.21.2-2.el8.aarch64.rpm:libopenjph-0.21.2-2.el8.aarch64.rpm<libopenjph-devel-0.21.2-2.el8.aarch64.rpmlopenjph-debugsource-0.21.2-2.el8.aarch64.rpmkopenjph-debuginfo-0.21.2-2.el8.aarch64.rpm;libopenjph-debuginfo-0.21.2-2.el8.aarch64.rpmopenjph-0.21.2-2.el8.ppc64le.rpm:libopenjph-0.21.2-2.el8.ppc64le.rpm<libopenjph-devel-0.21.2-2.el8.ppc64le.rpmlopenjph-debugsource-0.21.2-2.el8.ppc64le.rpmkopenjph-debuginfo-0.21.2-2.el8.ppc64le.rpm;libopenjph-debuginfo-0.21.2-2.el8.ppc64le.rpmopenjph-0.21.2-2.el8.s390x.rpm:libopenjph-0.21.2-2.el8.s390x.rpm<libopenjph-devel-0.21.2-2.el8.s390x.rpmlopenjph-debugsource-0.21.2-2.el8.s390x.rpmkopenjph-debuginfo-0.21.2-2.el8.s390x.rpm;libopenjph-debuginfo-0.21.2-2.el8.s390x.rpmopenjph-0.21.2-2.el8.x86_64.rpm:libopenjph-0.21.2-2.el8.x86_64.rpm<libopenjph-devel-0.21.2-2.el8.x86_64.rpmlopenjph-debugsource-0.21.2-2.el8.x86_64.rpmkopenjph-debuginfo-0.21.2-2.el8.x86_64.rpm;libopenjph-debuginfo-0.21.2-2.el8.x86_64.rpmopenjph-0.21.2-2.el8.src.rpmopenjph-0.21.2-2.el8.aarch64.rpm:libopenjph-0.21.2-2.el8.aarch64.rpm<libopenjph-devel-0.21.2-2.el8.aarch64.rpmlopenjph-debugsource-0.21.2-2.el8.aarch64.rpmkopenjph-debuginfo-0.21.2-2.el8.aarch64.rpm;libopenjph-debuginfo-0.21.2-2.el8.aarch64.rpmopenjph-0.21.2-2.el8.ppc64le.rpm:libopenjph-0.21.2-2.el8.ppc64le.rpm<libopenjph-devel-0.21.2-2.el8.ppc64le.rpmlopenjph-debugsource-0.21.2-2.el8.ppc64le.rpmkopenjph-debuginfo-0.21.2-2.el8.ppc64le.rpm;libopenjph-debuginfo-0.21.2-2.el8.ppc64le.rpmopenjph-0.21.2-2.el8.s390x.rpm:libopenjph-0.21.2-2.el8.s390x.rpm<libopenjph-devel-0.21.2-2.el8.s390x.rpmlopenjph-debugsource-0.21.2-2.el8.s390x.rpmkopenjph-debuginfo-0.21.2-2.el8.s390x.rpm;libopenjph-debuginfo-0.21.2-2.el8.s390x.rpmopenjph-0.21.2-2.el8.x86_64.rpm:libopenjph-0.21.2-2.el8.x86_64.rpm<libopenjph-devel-0.21.2-2.el8.x86_64.rpmlopenjph-debugsource-0.21.2-2.el8.x86_64.rpmkopenjph-debuginfo-0.21.2-2.el8.x86_64.rpm;libopenjph-debuginfo-0.21.2-2.el8.x86_64.rpm$>  |BBBBBBBBBBBBBBenhancementfdupes-2.4.0-1.el8fhttps://bugzilla.redhat.com/show_bug.cgi?id=23561222356122fdupes-2.4.0 is available Vfdupes-2.4.0-1.el8.src.rpmVfdupes-2.4.0-1.el8.aarch64.rpmVfdupes-debugsource-2.4.0-1.el8.aarch64.rpm~Vfdupes-debuginfo-2.4.0-1.el8.aarch64.rpmVfdupes-2.4.0-1.el8.ppc64le.rpmVfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm~Vfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpmVfdupes-2.4.0-1.el8.s390x.rpmVfdupes-debugsource-2.4.0-1.el8.s390x.rpm~Vfdupes-debuginfo-2.4.0-1.el8.s390x.rpmVfdupes-2.4.0-1.el8.x86_64.rpmVfdupes-debugsource-2.4.0-1.el8.x86_64.rpm~Vfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm Vfdupes-2.4.0-1.el8.src.rpmVfdupes-2.4.0-1.el8.aarch64.rpmVfdupes-debugsource-2.4.0-1.el8.aarch64.rpm~Vfdupes-debuginfo-2.4.0-1.el8.aarch64.rpmVfdupes-2.4.0-1.el8.ppc64le.rpmVfdupes-debugsource-2.4.0-1.el8.ppc64le.rpm~Vfdupes-debuginfo-2.4.0-1.el8.ppc64le.rpmVfdupes-2.4.0-1.el8.s390x.rpmVfdupes-debugsource-2.4.0-1.el8.s390x.rpm~Vfdupes-debuginfo-2.4.0-1.el8.s390x.rpmVfdupes-2.4.0-1.el8.x86_64.rpmVfdupes-debugsource-2.4.0-1.el8.x86_64.rpm~Vfdupes-debuginfo-2.4.0-1.el8.x86_64.rpm)} ,MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementisa-l-2.31.1-5.el8y Aisa-l-2.31.1-5.el8.src.rpm Aisa-l-2.31.1-5.el8.aarch64.rpmAisa-l-devel-2.31.1-5.el8.aarch64.rpmAisa-l-tools-2.31.1-5.el8.aarch64.rpmAisa-l-debugsource-2.31.1-5.el8.aarch64.rpm Aisa-l-debuginfo-2.31.1-5.el8.aarch64.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.aarch64.rpm Aisa-l-2.31.1-5.el8.ppc64le.rpmAisa-l-devel-2.31.1-5.el8.ppc64le.rpmAisa-l-tools-2.31.1-5.el8.ppc64le.rpmAisa-l-debugsource-2.31.1-5.el8.ppc64le.rpm Aisa-l-debuginfo-2.31.1-5.el8.ppc64le.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.ppc64le.rpm Aisa-l-2.31.1-5.el8.s390x.rpmAisa-l-devel-2.31.1-5.el8.s390x.rpmAisa-l-tools-2.31.1-5.el8.s390x.rpmAisa-l-debugsource-2.31.1-5.el8.s390x.rpm Aisa-l-debuginfo-2.31.1-5.el8.s390x.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.s390x.rpm Aisa-l-2.31.1-5.el8.x86_64.rpmAisa-l-devel-2.31.1-5.el8.x86_64.rpmAisa-l-tools-2.31.1-5.el8.x86_64.rpmAisa-l-debugsource-2.31.1-5.el8.x86_64.rpm Aisa-l-debuginfo-2.31.1-5.el8.x86_64.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.x86_64.rpm Aisa-l-2.31.1-5.el8.src.rpm Aisa-l-2.31.1-5.el8.aarch64.rpmAisa-l-devel-2.31.1-5.el8.aarch64.rpmAisa-l-tools-2.31.1-5.el8.aarch64.rpmAisa-l-debugsource-2.31.1-5.el8.aarch64.rpm Aisa-l-debuginfo-2.31.1-5.el8.aarch64.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.aarch64.rpm Aisa-l-2.31.1-5.el8.ppc64le.rpmAisa-l-devel-2.31.1-5.el8.ppc64le.rpmAisa-l-tools-2.31.1-5.el8.ppc64le.rpmAisa-l-debugsource-2.31.1-5.el8.ppc64le.rpm Aisa-l-debuginfo-2.31.1-5.el8.ppc64le.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.ppc64le.rpm Aisa-l-2.31.1-5.el8.s390x.rpmAisa-l-devel-2.31.1-5.el8.s390x.rpmAisa-l-tools-2.31.1-5.el8.s390x.rpmAisa-l-debugsource-2.31.1-5.el8.s390x.rpm Aisa-l-debuginfo-2.31.1-5.el8.s390x.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.s390x.rpm Aisa-l-2.31.1-5.el8.x86_64.rpmAisa-l-devel-2.31.1-5.el8.x86_64.rpmAisa-l-tools-2.31.1-5.el8.x86_64.rpmAisa-l-debugsource-2.31.1-5.el8.x86_64.rpm Aisa-l-debuginfo-2.31.1-5.el8.x86_64.rpmAisa-l-tools-debuginfo-2.31.1-5.el8.x86_64.rpm;u =mBBBBBBBBBBBBBBbugfixnmon-16p-5.el8 & OHnmon-16p-5.el8.src.rpmOHnmon-16p-5.el8.aarch64.rpm:Hnmon-debugsource-16p-5.el8.aarch64.rpm9Hnmon-debuginfo-16p-5.el8.aarch64.rpmOHnmon-16p-5.el8.ppc64le.rpm:Hnmon-debugsource-16p-5.el8.ppc64le.rpm9Hnmon-debuginfo-16p-5.el8.ppc64le.rpmOHnmon-16p-5.el8.s390x.rpm:Hnmon-debugsource-16p-5.el8.s390x.rpm9Hnmon-debuginfo-16p-5.el8.s390x.rpmOHnmon-16p-5.el8.x86_64.rpm:Hnmon-debugsource-16p-5.el8.x86_64.rpm9Hnmon-debuginfo-16p-5.el8.x86_64.rpm OHnmon-16p-5.el8.src.rpmOHnmon-16p-5.el8.aarch64.rpm:Hnmon-debugsource-16p-5.el8.aarch64.rpm9Hnmon-debuginfo-16p-5.el8.aarch64.rpmOHnmon-16p-5.el8.ppc64le.rpm:Hnmon-debugsource-16p-5.el8.ppc64le.rpm9Hnmon-debuginfo-16p-5.el8.ppc64le.rpmOHnmon-16p-5.el8.s390x.rpm:Hnmon-debugsource-16p-5.el8.s390x.rpm9Hnmon-debuginfo-16p-5.el8.s390x.rpmOHnmon-16p-5.el8.x86_64.rpm:Hnmon-debugsource-16p-5.el8.x86_64.rpm9Hnmon-debuginfo-16p-5.el8.x86_64.rpmk  ~BBBBBBBBBBBBBBBunspecifiedfastfetch-1.12.2-1.el82Apqfastfetch-1.12.2-1.el8.src.rpmpqfastfetch-1.12.2-1.el8.aarch64.rpm&qfastfetch-bash-completion-1.12.2-1.el8.noarch.rpmLqfastfetch-debugsource-1.12.2-1.el8.aarch64.rpmKqfastfetch-debuginfo-1.12.2-1.el8.aarch64.rpmpqfastfetch-1.12.2-1.el8.ppc64le.rpmLqfastfetch-debugsource-1.12.2-1.el8.ppc64le.rpmKqfastfetch-debuginfo-1.12.2-1.el8.ppc64le.rpmpqfastfetch-1.12.2-1.el8.s390x.rpmLqfastfetch-debugsource-1.12.2-1.el8.s390x.rpmKqfastfetch-debuginfo-1.12.2-1.el8.s390x.rpmpqfastfetch-1.12.2-1.el8.x86_64.rpmLqfastfetch-debugsource-1.12.2-1.el8.x86_64.rpmKqfastfetch-debuginfo-1.12.2-1.el8.x86_64.rpmpqfastfetch-1.12.2-1.el8.src.rpmpqfastfetch-1.12.2-1.el8.aarch64.rpm&qfastfetch-bash-completion-1.12.2-1.el8.noarch.rpmLqfastfetch-debugsource-1.12.2-1.el8.aarch64.rpmKqfastfetch-debuginfo-1.12.2-1.el8.aarch64.rpmpqfastfetch-1.12.2-1.el8.ppc64le.rpmLqfastfetch-debugsource-1.12.2-1.el8.ppc64le.rpmKqfastfetch-debuginfo-1.12.2-1.el8.ppc64le.rpmpqfastfetch-1.12.2-1.el8.s390x.rpmLqfastfetch-debugsource-1.12.2-1.el8.s390x.rpmKqfastfetch-debuginfo-1.12.2-1.el8.s390x.rpmpqfastfetch-1.12.2-1.el8.x86_64.rpmLqfastfetch-debugsource-1.12.2-1.el8.x86_64.rpmKqfastfetch-debuginfo-1.12.2-1.el8.x86_64.rpmR: )PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-2.el8 akonadi-calendar-tools-20.12.2-1.el8 akonadi-import-wizard-20.12.2-1.el8 akonadiconsole-20.12.2-1.el8 akregator-20.12.2-1.el8 analitza-20.12.2-1.el8 appstream-0.12.9-4.el8 ark-21.04.1-1.el8 artikulate-20.12.2-1.el8 baloo-widgets-21.08.3-1.el8 blinken-20.12.2-1.el8 bluedevil-5.22.5-1.el8 bomber-21.04.3-1.el8 bovo-21.04.3-1.el8 breeze-icon-theme-5.85.0-1.el8 cervisia-21.04.1-1.el8 colord-kde-0.5.0-14.el8 copyq-5.0.0-1.el8 dolphin-21.08.3-1.el8 dolphin-plugins-21.08.3-1.el8 dragon-20.12.2-1.el8 extra-cmake-modules-5.85.0-1.el8 filelight-21.04.1-1.el8 gnugo-3.8-25.el8 granatier-21.04.3-1.el8 grantlee-editor-20.12.2-1.el8 gwenview-21.04.2-1.el8 juk-20.12.2-1.el8 k3b-20.12.2-1.el8 kaccounts-integration-21.04.1-2.el8 kaccounts-providers-21.04.1-2.el8 kactivitymanagerd-5.22.5-1.el8 kaddressbook-20.12.2-1.el8 kalarm-20.12.2-1.el8 kalgebra-20.12.2-1.el8 kamera-21.04.2-1.el8 kamoso-20.12.2-1.el8 kanagram-20.12.2-1.el8 kapman-21.04.3-1.el8 kapptemplate-21.04.1-1.el8 kate-21.08.3-1.el8 katomic-21.04.3-1.el8 kbackup-21.08.1-1.el8 kblackbox-21.04.3-1.el8 kblocks-21.04.3-1.el8 kbounce-21.04.3-1.el8 kbruch-20.12.2-1.el8 kcachegrind-20.12.3-1.el8 kcalc-21.04.1-1.el8 kcharselect-21.04.1-1.el8 kcm_systemd-1.2.1-18.el8 kcolorchooser-21.04.2-1.el8 kcolorpicker-0.1.6-1.el8 kcron-20.12.2-1.el8 kdb-3.2.0-4.el8 kde-cli-tools-5.22.5-1.el8 kde-connect-21.04.1-1.el8 kde-dev-scripts-21.04.1-1.el8 kde-dev-utils-21.04.1-1.el8 kde-filesystem-4-65.el8 kde-gtk-config-5.22.5-1.el8 kde-print-manager-21.04.1-1.el8 kde-settings-34.7-2.el8 kdebugsettings-21.04.1-1.el8 kdecoration-5.22.5-1.el8 kdeedu-data-20.12.2-2.el8 kdegraphics-mobipocket-21.04.2-1.el8 kdegraphics-thumbnailers-21.04.2-1.el8 kdenetwork-filesharing-21.04.1-1.el8 kdepim-addons-20.12.2-1.el8 kdepim-runtime-20.12.2-1.el8 kdeplasma-addons-5.22.5-1.el8 kdesdk-kioslaves-21.04.1-1.el8 kdesdk-thumbnailers-21.04.1-1.el8 kdevelop-5.6.2-1.el8 kdevelop-pg-qt-2.2.1-3.el8 kdf-21.04.1-1.el8 kdiagram-2.8.0-2.el8 kdialog-21.08.3-1.el8 kdiamond-21.04.3-1.el8 kdnssd-21.04.1-1.el8 keditbookmarks-21.08.3-1.el8 kexi-3.2.0-1.el8 kfind-21.08.3-1.el8 kfloppy-21.04.1-1.el8 kfourinline-21.04.3-1.el8 kgeography-20.12.2-1.el8 kgoldrunner-21.04.3-1.el8 kgpg-21.04.1-1.el8 khangman-20.12.2-1.el8 khelpcenter-21.08.3-1.el8 khotkeys-5.22.5-1.el8 kig-20.12.2-1.el8 kigo-21.04.3-1.el8 kile-2.9.93-5.el8 killbots-21.04.3-1.el8 kimageannotator-0.5.2-1.el8 kinfocenter-5.22.5-1.el8 kiriki-21.04.3-1.el8 kiten-20.12.2-1.el8 kjumpingcube-21.04.3-1.el8 kleopatra-20.12.2-1.el8 klettres-20.12.2-1.el8 klickety-21.04.3-1.el8 klines-21.04.3-1.el8 kmag-20.12.2-1.el8 kmahjongg-21.04.3-1.el8 kmail-20.12.2-1.el8 kmail-account-wizard-20.12.2-1.el8 kmenuedit-5.22.5-1.el8 kmines-21.04.3-1.el8 kmix-20.12.2-1.el8 kmousetool-20.12.2-1.el8 kmouth-20.12.2-1.el8 kmplot-20.12.2-1.el8 knavalbattle-21.04.3-1.el8 knetwalk-21.04.3-1.el8 knotes-20.12.2-1.el8 kolf-21.04.3-1.el8 kollision-21.04.3-1.el8 kolourpaint-21.04.2-1.el8 kompare-21.04.1-1.el8 konqueror-21.08.3-1.el8 konquest-21.04.3-1.el8 konsole5-21.08.3-1.el8 kontact-20.12.2-1.el8 konversation-21.04.1-1.el8 korganizer-20.12.2-1.el8 kproperty-3.2.0-3.el8 kqtquickcharts-20.12.2-1.el8 krdc-21.04.1-1.el8 kreport-3.2.0-7.el8 kreversi-21.04.3-1.el8 krfb-21.04.1-1.el8 kruler-21.04.2-1.el8 kscreen-5.22.5-1.el8 kscreenlocker-5.22.5-1.el8 kshisen-21.04.3-1.el8 ksirk-21.04.3-1.el8 ksnakeduel-21.04.3-1.el8 ksnip-1.9.1-1.el8 kspaceduel-21.04.3-1.el8 ksquares-21.04.3-1.el8 ksshaskpass-5.22.5-1.el8 ksudoku-21.04.3-1.el8 ksysguard-5.22.0-5.el8 ksystemlog-20.12.2-1.el8 ksystemstats-5.22.5-1.el8 kteatime-21.04.1-1.el8 ktimer-21.04.1-1.el8 ktorrent-21.04.1-1.el8 ktouch-20.12.2-1.el8 ktuberling-21.04.3-1.el8 kturtle-20.12.2-1.el8 kubrick-21.04.3-1.el8 kuserfeedback-1.0.0-7.el8 kwalletmanager5-21.04.1-1.el8 kwayland-integration-5.22.5-1.el8 kwayland-server-5.22.5-1.el8 kwebkitpart-1.4.0-0.9.20190110.el8 kwin-5.22.5-3.el8 kwordquiz-20.12.2-1.el8 kwrited-5.22.5-1.el8 layer-shell-qt-5.22.5-1.el8 libaccounts-qt-1.16-3.el8 libkdegames-21.04.3-1.el8 libkeduvocdocument-20.12.2-1.el8 libkgapi-20.12.2-1.el8 libkmahjongg-21.04.3-1.el8 libkolabxml-1.2.0-7.el8 libkomparediff2-21.04.1-1.el8 libkscreen-qt5-5.22.5-1.el8 libksysguard-5.22.5-1.el8 lskat-21.04.3-1.el8 maliit-framework-2.0.0-4.el8 maliit-keyboard-2.0.0-4.el8 marble-20.12.2-5.el8 mbox-importer-20.12.2-1.el8 okteta-0.26.4-3.el8 okular-21.04.2-1.el8 oxygen-icon-theme-5.85.0-1.el8 pam-kwallet-5.22.5-1.el8 parley-20.12.2-1.el8 phonon-4.11.1-7.el8 phonon-backend-gstreamer-4.10.0-5.el8 picmi-21.04.3-1.el8 pim-data-exporter-20.12.2-1.el8 pim-sieve-editor-20.12.2-1.el8 polkit-kde-5.22.5-1.el8 polkit-qt-1-0.113.0-6.el8 powerdevil-5.22.5-1.el8 poxml-21.04.1-1.el8 qca-2.3.1-6.el8 qqc2-desktop-style-5.85.0-1.el8 rocs-20.12.2-1.el8 sddm-0.19.0-13.el8 sddm-kcm-5.22.5-1.el8 signon-kwallet-extension-21.04.1-1.el8 signon-ui-0.15-15.el8 skanlite-2.2.0-3.el8 spectacle-21.04.2-1.el8 step-20.12.2-1.el8 svgpart-21.04.2-1.el8 sweeper-21.04.1-1.el8 umbrello-21.04.1-1.el8 xdg-desktop-portal-kde-5.22.5-1.el8 yakuake-21.08.3-1.el8s!wTakonadi-calendar-tools-20.12.2-1.el8.src.rpmTakonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm$akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm#akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpmTakonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm$akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm#akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpmVakonadiconsole-20.12.2-1.el8.src.rpmVakonadiconsole-20.12.2-1.el8.aarch64.rpm)akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm(akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpmVakonadiconsole-20.12.2-1.el8.x86_64.rpm)akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm(akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpmUakonadi-import-wizard-20.12.2-1.el8.src.rpmUakonadi-import-wizard-20.12.2-1.el8.aarch64.rpm'akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm&akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm%akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmUakonadi-import-wizard-20.12.2-1.el8.x86_64.rpm'akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm&akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm%akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmWakregator-20.12.2-1.el8.src.rpmWakregator-20.12.2-1.el8.aarch64.rpm,akregator-libs-20.12.2-1.el8.aarch64.rpm+akregator-debugsource-20.12.2-1.el8.aarch64.rpm*akregator-debuginfo-20.12.2-1.el8.aarch64.rpm-akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpmWakregator-20.12.2-1.el8.x86_64.rpm,akregator-libs-20.12.2-1.el8.x86_64.rpm+akregator-debugsource-20.12.2-1.el8.x86_64.rpm*akregator-debuginfo-20.12.2-1.el8.x86_64.rpm-akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm]analitza-devel-20.12.2-1.el8.aarch64.rpm\analitza-debugsource-20.12.2-1.el8.aarch64.rpm[analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm]analitza-devel-20.12.2-1.el8.ppc64le.rpm\analitza-debugsource-20.12.2-1.el8.ppc64le.rpm[analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm]analitza-devel-20.12.2-1.el8.s390x.rpm\analitza-debugsource-20.12.2-1.el8.s390x.rpm[analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm]analitza-devel-20.12.2-1.el8.x86_64.rpm\analitza-debugsource-20.12.2-1.el8.x86_64.rpm[analitza-debuginfo-20.12.2-1.el8.x86_64.rpmf|appstream-0.12.9-4.el8.src.rpmf|appstream-0.12.9-4.el8.aarch64.rpmB|appstream-devel-0.12.9-4.el8.aarch64.rpmC|appstream-qt-0.12.9-4.el8.aarch64.rpmE|appstream-qt-devel-0.12.9-4.el8.aarch64.rpmA|appstream-debugsource-0.12.9-4.el8.aarch64.rpm@|appstream-debuginfo-0.12.9-4.el8.aarch64.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmf|appstream-0.12.9-4.el8.ppc64le.rpmB|appstream-devel-0.12.9-4.el8.ppc64le.rpmC|appstream-qt-0.12.9-4.el8.ppc64le.rpmE|appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmA|appstream-debugsource-0.12.9-4.el8.ppc64le.rpm@|appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmf|appstream-0.12.9-4.el8.s390x.rpmB|appstream-devel-0.12.9-4.el8.s390x.rpmC|appstream-qt-0.12.9-4.el8.s390x.rpmE|appstream-qt-devel-0.12.9-4.el8.s390x.rpmA|appstream-debugsource-0.12.9-4.el8.s390x.rpm@|appstream-debuginfo-0.12.9-4.el8.s390x.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmf|appstream-0.12.9-4.el8.x86_64.rpmB|appstream-devel-0.12.9-4.el8.x86_64.rpmC|appstream-qt-0.12.9-4.el8.x86_64.rpmE|appstream-qt-devel-0.12.9-4.el8.x86_64.rpmA|appstream-debugsource-0.12.9-4.el8.x86_64.rpm@|appstream-debuginfo-0.12.9-4.el8.x86_64.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpm`ark-libs-21.04.1-1.el8.aarch64.rpm_ark-debugsource-21.04.1-1.el8.aarch64.rpm^ark-debuginfo-21.04.1-1.el8.aarch64.rpmaark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpm`ark-libs-21.04.1-1.el8.ppc64le.rpm_ark-debugsource-21.04.1-1.el8.ppc64le.rpm^ark-debuginfo-21.04.1-1.el8.ppc64le.rpmaark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpm`ark-libs-21.04.1-1.el8.s390x.rpm_ark-debugsource-21.04.1-1.el8.s390x.rpm^ark-debuginfo-21.04.1-1.el8.s390x.rpmaark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpm`ark-libs-21.04.1-1.el8.x86_64.rpm_ark-debugsource-21.04.1-1.el8.x86_64.rpm^ark-debuginfo-21.04.1-1.el8.x86_64.rpmaark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpmbaloo-widgets-21.08.3-1.el8.src.rpmbaloo-widgets-21.08.3-1.el8.aarch64.rpm(baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm'baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpmbaloo-widgets-21.08.3-1.el8.ppc64le.rpm(baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm'baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm(baloo-widgets-devel-21.08.3-1.el8.s390x.rpm'baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.s390x.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.x86_64.rpm(baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm'baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmcblinken-debugsource-20.12.2-1.el8.aarch64.rpmbblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.s390x.rpmbblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmcblinken-debugsource-20.12.2-1.el8.x86_64.rpmbblinken-debuginfo-20.12.2-1.el8.x86_64.rpmBbluedevil-5.22.5-1.el8.src.rpmBbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmBbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmBbluedevil-5.22.5-1.el8.s390x.rpmBbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm*bomber-debugsource-21.04.3-1.el8.aarch64.rpm)bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm*bomber-debugsource-21.04.3-1.el8.ppc64le.rpm)bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm*bomber-debugsource-21.04.3-1.el8.s390x.rpm)bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm*bomber-debugsource-21.04.3-1.el8.x86_64.rpm)bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm,bovo-debugsource-21.04.3-1.el8.aarch64.rpm+bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm,bovo-debugsource-21.04.3-1.el8.ppc64le.rpm+bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm+bovo-debuginfo-21.04.3-1.el8.s390x.rpm,bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm,bovo-debugsource-21.04.3-1.el8.x86_64.rpm+bovo-debuginfo-21.04.3-1.el8.x86_64.rpm: breeze-icon-theme-5.85.0-1.el8.src.rpm: breeze-icon-theme-5.85.0-1.el8.noarch.rpm[ breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmecervisia-debugsource-21.04.1-1.el8.aarch64.rpmdcervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmecervisia-debugsource-21.04.1-1.el8.ppc64le.rpmdcervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmdcervisia-debuginfo-21.04.1-1.el8.s390x.rpmecervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmecervisia-debugsource-21.04.1-1.el8.x86_64.rpmdcervisia-debuginfo-21.04.1-1.el8.x86_64.rpm"=colord-kde-0.5.0-14.el8.src.rpm"=colord-kde-0.5.0-14.el8.aarch64.rpmg=colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm"=colord-kde-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmf=colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.s390x.rpmf=colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.x86_64.rpmg=colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmscopyq-5.0.0-1.el8.src.rpmscopyq-5.0.0-1.el8.aarch64.rpm.scopyq-debugsource-5.0.0-1.el8.aarch64.rpm-scopyq-debuginfo-5.0.0-1.el8.aarch64.rpmscopyq-5.0.0-1.el8.ppc64le.rpm.scopyq-debugsource-5.0.0-1.el8.ppc64le.rpm-scopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmscopyq-5.0.0-1.el8.s390x.rpm.scopyq-debugsource-5.0.0-1.el8.s390x.rpm-scopyq-debuginfo-5.0.0-1.el8.s390x.rpmscopyq-5.0.0-1.el8.x86_64.rpm.scopyq-debugsource-5.0.0-1.el8.x86_64.rpm-scopyq-debuginfo-5.0.0-1.el8.x86_64.rpmdolphin-21.08.3-1.el8.src.rpmdolphin-21.08.3-1.el8.aarch64.rpm2dolphin-libs-21.08.3-1.el8.aarch64.rpm1dolphin-devel-21.08.3-1.el8.aarch64.rpm0dolphin-debugsource-21.08.3-1.el8.aarch64.rpm/dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-21.08.3-1.el8.ppc64le.rpm2dolphin-libs-21.08.3-1.el8.ppc64le.rpm1dolphin-devel-21.08.3-1.el8.ppc64le.rpm0dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm/dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.s390x.rpm0dolphin-debugsource-21.08.3-1.el8.s390x.rpm1dolphin-devel-21.08.3-1.el8.s390x.rpm2dolphin-libs-21.08.3-1.el8.s390x.rpm/dolphin-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.x86_64.rpm2dolphin-libs-21.08.3-1.el8.x86_64.rpm1dolphin-devel-21.08.3-1.el8.x86_64.rpm0dolphin-debugsource-21.08.3-1.el8.x86_64.rpm/dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpmdolphin-plugins-21.08.3-1.el8.src.rpmdolphin-plugins-21.08.3-1.el8.aarch64.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-plugins-21.08.3-1.el8.ppc64le.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmdolphin-plugins-21.08.3-1.el8.s390x.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpmdolphin-plugins-21.08.3-1.el8.x86_64.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmidragon-debugsource-20.12.2-1.el8.aarch64.rpmhdragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmidragon-debugsource-20.12.2-1.el8.ppc64le.rpmhdragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmidragon-debugsource-20.12.2-1.el8.s390x.rpmhdragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmidragon-debugsource-20.12.2-1.el8.x86_64.rpmhdragon-debuginfo-20.12.2-1.el8.x86_64.rpm; extra-cmake-modules-5.85.0-1.el8.src.rpm; extra-cmake-modules-5.85.0-1.el8.noarch.rpmYfilelight-21.04.1-1.el8.src.rpmYfilelight-21.04.1-1.el8.aarch64.rpm7Yfilelight-debugsource-21.04.1-1.el8.aarch64.rpm6Yfilelight-debuginfo-21.04.1-1.el8.aarch64.rpmYfilelight-21.04.1-1.el8.ppc64le.rpm7Yfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm6Yfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpmYfilelight-21.04.1-1.el8.s390x.rpm7Yfilelight-debugsource-21.04.1-1.el8.s390x.rpm6Yfilelight-debuginfo-21.04.1-1.el8.s390x.rpmYfilelight-21.04.1-1.el8.x86_64.rpm7Yfilelight-debugsource-21.04.1-1.el8.x86_64.rpm6Yfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm-ignugo-3.8-25.el8.src.rpm-ignugo-3.8-25.el8.aarch64.rpm`ignugo-debugsource-3.8-25.el8.aarch64.rpm_ignugo-debuginfo-3.8-25.el8.aarch64.rpm-ignugo-3.8-25.el8.ppc64le.rpm`ignugo-debugsource-3.8-25.el8.ppc64le.rpm_ignugo-debuginfo-3.8-25.el8.ppc64le.rpm`ignugo-debugsource-3.8-25.el8.s390x.rpm-ignugo-3.8-25.el8.s390x.rpm_ignugo-debuginfo-3.8-25.el8.s390x.rpm-ignugo-3.8-25.el8.x86_64.rpm`ignugo-debugsource-3.8-25.el8.x86_64.rpm_ignugo-debuginfo-3.8-25.el8.x86_64.rpm.granatier-21.04.3-1.el8.src.rpm.granatier-21.04.3-1.el8.aarch64.rpmbgranatier-debugsource-21.04.3-1.el8.aarch64.rpmagranatier-debuginfo-21.04.3-1.el8.aarch64.rpm.granatier-21.04.3-1.el8.ppc64le.rpmbgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmagranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmbgranatier-debugsource-21.04.3-1.el8.s390x.rpmagranatier-debuginfo-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.x86_64.rpmbgranatier-debugsource-21.04.3-1.el8.x86_64.rpmagranatier-debuginfo-21.04.3-1.el8.x86_64.rpm>grantlee-editor-20.12.2-1.el8.src.rpm>grantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpm>grantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Ngwenview-21.04.2-1.el8.src.rpm5Ngwenview-21.04.2-1.el8.aarch64.rpm$Ngwenview-libs-21.04.2-1.el8.aarch64.rpm#Ngwenview-debugsource-21.04.2-1.el8.aarch64.rpm"Ngwenview-debuginfo-21.04.2-1.el8.aarch64.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Ngwenview-21.04.2-1.el8.ppc64le.rpm$Ngwenview-libs-21.04.2-1.el8.ppc64le.rpm#Ngwenview-debugsource-21.04.2-1.el8.ppc64le.rpm"Ngwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Ngwenview-21.04.2-1.el8.s390x.rpm$Ngwenview-libs-21.04.2-1.el8.s390x.rpm#Ngwenview-debugsource-21.04.2-1.el8.s390x.rpm"Ngwenview-debuginfo-21.04.2-1.el8.s390x.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Ngwenview-21.04.2-1.el8.x86_64.rpm$Ngwenview-libs-21.04.2-1.el8.x86_64.rpm#Ngwenview-debugsource-21.04.2-1.el8.x86_64.rpm"Ngwenview-debuginfo-21.04.2-1.el8.x86_64.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm'juk-debugsource-20.12.2-1.el8.aarch64.rpm&juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm'juk-debugsource-20.12.2-1.el8.ppc64le.rpm&juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm'juk-debugsource-20.12.2-1.el8.s390x.rpm&juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm'juk-debugsource-20.12.2-1.el8.x86_64.rpm&juk-debuginfo-20.12.2-1.el8.x86_64.rpm7tk3b-20.12.2-1.el8.src.rpm7tk3b-20.12.2-1.el8.aarch64.rpm+tk3b-libs-20.12.2-1.el8.aarch64.rpm*tk3b-devel-20.12.2-1.el8.aarch64.rpm)tk3b-debugsource-20.12.2-1.el8.aarch64.rpm(tk3b-debuginfo-20.12.2-1.el8.aarch64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7tk3b-20.12.2-1.el8.ppc64le.rpm+tk3b-libs-20.12.2-1.el8.ppc64le.rpm*tk3b-devel-20.12.2-1.el8.ppc64le.rpm)tk3b-debugsource-20.12.2-1.el8.ppc64le.rpm(tk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7tk3b-20.12.2-1.el8.s390x.rpm+tk3b-libs-20.12.2-1.el8.s390x.rpm*tk3b-devel-20.12.2-1.el8.s390x.rpm)tk3b-debugsource-20.12.2-1.el8.s390x.rpm(tk3b-debuginfo-20.12.2-1.el8.s390x.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7tk3b-20.12.2-1.el8.x86_64.rpm+tk3b-libs-20.12.2-1.el8.x86_64.rpm*tk3b-devel-20.12.2-1.el8.x86_64.rpm)tk3b-debugsource-20.12.2-1.el8.x86_64.rpm(tk3b-debuginfo-20.12.2-1.el8.x86_64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8fkaccounts-integration-21.04.1-2.el8.src.rpm8fkaccounts-integration-21.04.1-2.el8.aarch64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8fkaccounts-integration-21.04.1-2.el8.ppc64le.rpm/fkaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8fkaccounts-integration-21.04.1-2.el8.s390x.rpm/fkaccounts-integration-devel-21.04.1-2.el8.s390x.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8fkaccounts-integration-21.04.1-2.el8.x86_64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpm=fkaccounts-providers-21.04.1-2.el8.src.rpm=fkaccounts-providers-21.04.1-2.el8.aarch64.rpm fkaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpm=fkaccounts-providers-21.04.1-2.el8.x86_64.rpm fkaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmGkactivitymanagerd-5.22.5-1.el8.src.rpmGkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmGkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmGkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmGkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm+kaddressbook-20.12.2-1.el8.src.rpm+kaddressbook-20.12.2-1.el8.aarch64.rpm kaddressbook-libs-20.12.2-1.el8.aarch64.rpm kaddressbook-devel-20.12.2-1.el8.aarch64.rpm kaddressbook-debugsource-20.12.2-1.el8.aarch64.rpm kaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm+kaddressbook-20.12.2-1.el8.x86_64.rpm kaddressbook-libs-20.12.2-1.el8.x86_64.rpm kaddressbook-devel-20.12.2-1.el8.x86_64.rpm kaddressbook-debugsource-20.12.2-1.el8.x86_64.rpm kaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm-kalarm-20.12.2-1.el8.src.rpm-kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm-kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpm@kalgebra-20.12.2-1.el8.src.rpm@kalgebra-20.12.2-1.el8.aarch64.rpm{kalgebra-debugsource-20.12.2-1.el8.aarch64.rpmzkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpm@kalgebra-20.12.2-1.el8.x86_64.rpm{kalgebra-debugsource-20.12.2-1.el8.x86_64.rpmzkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm1*kamera-debugsource-21.04.2-1.el8.aarch64.rpm0*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm1*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm0*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm1*kamera-debugsource-21.04.2-1.el8.s390x.rpm0*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm1*kamera-debugsource-21.04.2-1.el8.x86_64.rpm0*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm3kamoso-debugsource-20.12.2-1.el8.aarch64.rpm2kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm3kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.s390x.rpm3kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm3kamoso-debugsource-20.12.2-1.el8.x86_64.rpm2kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm5kanagram-debugsource-20.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm4kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm5kanagram-debugsource-20.12.2-1.el8.s390x.rpm4kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm5kanagram-debugsource-20.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm/kapman-21.04.3-1.el8.src.rpm/kapman-21.04.3-1.el8.aarch64.rpmekapman-debugsource-21.04.3-1.el8.aarch64.rpmdkapman-debuginfo-21.04.3-1.el8.aarch64.rpm/kapman-21.04.3-1.el8.ppc64le.rpmekapman-debugsource-21.04.3-1.el8.ppc64le.rpmdkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm/kapman-21.04.3-1.el8.s390x.rpmdkapman-debuginfo-21.04.3-1.el8.s390x.rpmekapman-debugsource-21.04.3-1.el8.s390x.rpm/kapman-21.04.3-1.el8.x86_64.rpmekapman-debugsource-21.04.3-1.el8.x86_64.rpmdkapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm7kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm7kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm7kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmvkwrite-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.src.rpm0kate-21.08.3-1.el8.aarch64.rpmhkate-plugins-21.08.3-1.el8.aarch64.rpmvkwrite-21.08.3-1.el8.aarch64.rpmgkate-debugsource-21.08.3-1.el8.aarch64.rpmfkate-debuginfo-21.08.3-1.el8.aarch64.rpmikate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmwkwrite-debuginfo-21.08.3-1.el8.aarch64.rpm0kate-21.08.3-1.el8.ppc64le.rpmhkate-plugins-21.08.3-1.el8.ppc64le.rpmvkwrite-21.08.3-1.el8.ppc64le.rpmgkate-debugsource-21.08.3-1.el8.ppc64le.rpmfkate-debuginfo-21.08.3-1.el8.ppc64le.rpmikate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmwkwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm0kate-21.08.3-1.el8.s390x.rpmhkate-plugins-21.08.3-1.el8.s390x.rpmgkate-debugsource-21.08.3-1.el8.s390x.rpmfkate-debuginfo-21.08.3-1.el8.s390x.rpmikate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmwkwrite-debuginfo-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.x86_64.rpmhkate-plugins-21.08.3-1.el8.x86_64.rpmvkwrite-21.08.3-1.el8.x86_64.rpmgkate-debugsource-21.08.3-1.el8.x86_64.rpmfkate-debuginfo-21.08.3-1.el8.x86_64.rpmikate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmwkwrite-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.04.3-1.el8.src.rpm1katomic-21.04.3-1.el8.aarch64.rpmkkatomic-debugsource-21.04.3-1.el8.aarch64.rpmjkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm1katomic-21.04.3-1.el8.ppc64le.rpmkkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmjkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm1katomic-21.04.3-1.el8.s390x.rpmkkatomic-debugsource-21.04.3-1.el8.s390x.rpmjkatomic-debuginfo-21.04.3-1.el8.s390x.rpm1katomic-21.04.3-1.el8.x86_64.rpmkkatomic-debugsource-21.04.3-1.el8.x86_64.rpmjkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmG2kbackup-21.08.1-1.el8.src.rpmG2kbackup-21.08.1-1.el8.aarch64.rpm!2kbackup-debugsource-21.08.1-1.el8.aarch64.rpm 2kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmG2kbackup-21.08.1-1.el8.ppc64le.rpm!2kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm 2kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmG2kbackup-21.08.1-1.el8.s390x.rpm!2kbackup-debugsource-21.08.1-1.el8.s390x.rpm 2kbackup-debuginfo-21.08.1-1.el8.s390x.rpmG2kbackup-21.08.1-1.el8.x86_64.rpm!2kbackup-debugsource-21.08.1-1.el8.x86_64.rpm 2kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm2kblackbox-21.04.3-1.el8.src.rpm2kblackbox-21.04.3-1.el8.aarch64.rpmmkblackbox-debugsource-21.04.3-1.el8.aarch64.rpmlkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm2kblackbox-21.04.3-1.el8.ppc64le.rpmmkblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmlkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm2kblackbox-21.04.3-1.el8.s390x.rpmmkblackbox-debugsource-21.04.3-1.el8.s390x.rpmlkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm2kblackbox-21.04.3-1.el8.x86_64.rpmmkblackbox-debugsource-21.04.3-1.el8.x86_64.rpmlkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm3kblocks-21.04.3-1.el8.src.rpm3kblocks-21.04.3-1.el8.aarch64.rpmokblocks-debugsource-21.04.3-1.el8.aarch64.rpmnkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm3kblocks-21.04.3-1.el8.ppc64le.rpmokblocks-debugsource-21.04.3-1.el8.ppc64le.rpmnkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmokblocks-debugsource-21.04.3-1.el8.s390x.rpmnkblocks-debuginfo-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.x86_64.rpmokblocks-debugsource-21.04.3-1.el8.x86_64.rpmnkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm4kbounce-21.04.3-1.el8.src.rpm4kbounce-21.04.3-1.el8.aarch64.rpmqkbounce-debugsource-21.04.3-1.el8.aarch64.rpmpkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm4kbounce-21.04.3-1.el8.ppc64le.rpmqkbounce-debugsource-21.04.3-1.el8.ppc64le.rpmpkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm4kbounce-21.04.3-1.el8.s390x.rpmqkbounce-debugsource-21.04.3-1.el8.s390x.rpmpkbounce-debuginfo-21.04.3-1.el8.s390x.rpm4kbounce-21.04.3-1.el8.x86_64.rpmqkbounce-debugsource-21.04.3-1.el8.x86_64.rpmpkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm9kbruch-debugsource-20.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm9kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm9kbruch-debugsource-20.12.2-1.el8.s390x.rpm8kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm9kbruch-debugsource-20.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Dkcachegrind-20.12.3-1.el8.src.rpm>Dkcachegrind-20.12.3-1.el8.aarch64.rpm:Dkcachegrind-converters-20.12.3-1.el8.aarch64.rpmKDqcachegrind-20.12.3-1.el8.aarch64.rpmDkcachegrind-20.12.3-1.el8.ppc64le.rpm:Dkcachegrind-converters-20.12.3-1.el8.ppc64le.rpmKDqcachegrind-20.12.3-1.el8.ppc64le.rpmDkcachegrind-20.12.3-1.el8.s390x.rpm;Dkcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmLDqcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmKDqcachegrind-20.12.3-1.el8.s390x.rpm:Dkcachegrind-converters-20.12.3-1.el8.s390x.rpm>Dkcachegrind-20.12.3-1.el8.x86_64.rpm:Dkcachegrind-converters-20.12.3-1.el8.x86_64.rpmKDqcachegrind-20.12.3-1.el8.x86_64.rpmkcalc-debugsource-21.04.1-1.el8.aarch64.rpm=kcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm>kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm>kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm>kcalc-debugsource-21.04.1-1.el8.x86_64.rpm=kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpm@kcharselect-debugsource-21.04.1-1.el8.aarch64.rpm?kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm?kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpm@kcharselect-debugsource-21.04.1-1.el8.x86_64.rpm?kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAHkcm_systemd-1.2.1-18.el8.src.rpmAHkcm_systemd-1.2.1-18.el8.aarch64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.s390x.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.x86_64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm5kcolorpicker-0.1.6-1.el8.src.rpm5kcolorpicker-0.1.6-1.el8.aarch64.rpmtkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmskcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm5kcolorpicker-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmskcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-devel-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.s390x.rpmskcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.x86_64.rpmtkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmskcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmFkcron-debugsource-20.12.2-1.el8.aarch64.rpmEkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmEkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmFkcron-debugsource-20.12.2-1.el8.x86_64.rpmEkcron-debuginfo-20.12.2-1.el8.x86_64.rpm6gkdb-3.2.0-4.el8.src.rpm6gkdb-3.2.0-4.el8.aarch64.rpmwgkdb-devel-3.2.0-4.el8.aarch64.rpmxgkdb-driver-mysql-3.2.0-4.el8.aarch64.rpmzgkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmvgkdb-debugsource-3.2.0-4.el8.aarch64.rpmugkdb-debuginfo-3.2.0-4.el8.aarch64.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm6gkdb-3.2.0-4.el8.ppc64le.rpmwgkdb-devel-3.2.0-4.el8.ppc64le.rpmxgkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpmzgkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmvgkdb-debugsource-3.2.0-4.el8.ppc64le.rpmugkdb-debuginfo-3.2.0-4.el8.ppc64le.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.s390x.rpmvgkdb-debugsource-3.2.0-4.el8.s390x.rpmzgkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmwgkdb-devel-3.2.0-4.el8.s390x.rpmxgkdb-driver-mysql-3.2.0-4.el8.s390x.rpmugkdb-debuginfo-3.2.0-4.el8.s390x.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.x86_64.rpmwgkdb-devel-3.2.0-4.el8.x86_64.rpmxgkdb-driver-mysql-3.2.0-4.el8.x86_64.rpmzgkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmvgkdb-debugsource-3.2.0-4.el8.x86_64.rpmugkdb-debuginfo-3.2.0-4.el8.x86_64.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm8kdebugsettings-21.04.1-1.el8.src.rpm8kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm8kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.22.5-1.el8.src.rpmHkde-cli-tools-5.22.5-1.el8.aarch64.rpm"Qkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm#Qkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmHkde-cli-tools-5.22.5-1.el8.ppc64le.rpm"Qkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm#Qkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm"Qkdesu-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.x86_64.rpm"Qkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm#Qkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm7kde-connect-21.04.1-1.el8.src.rpm7kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpm~kde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpm}kde-connect-debugsource-21.04.1-1.el8.aarch64.rpm|kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpm~kde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpm}kde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm|kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm~kde-connect-libs-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm|kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpm}kde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpm~kde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpm}kde-connect-debugsource-21.04.1-1.el8.x86_64.rpm|kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmJkdecoration-5.22.5-1.el8.src.rpmJkdecoration-5.22.5-1.el8.aarch64.rpm!kdecoration-devel-5.22.5-1.el8.aarch64.rpm kdecoration-debugsource-5.22.5-1.el8.aarch64.rpmkdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmJkdecoration-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.ppc64le.rpm kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpmkdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.s390x.rpmkdecoration-debuginfo-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.s390x.rpm kdecoration-debugsource-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.x86_64.rpm!kdecoration-devel-5.22.5-1.el8.x86_64.rpm kdecoration-debugsource-5.22.5-1.el8.x86_64.rpmkdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmskde-dev-scripts-21.04.1-1.el8.src.rpmskde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmukde-dev-utils-common-21.04.1-1.el8.noarch.rpmPkpartloader-21.04.1-1.el8.aarch64.rpmckuiviewer-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmQkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmPkpartloader-21.04.1-1.el8.ppc64le.rpmckuiviewer-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmdkuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmPkpartloader-21.04.1-1.el8.s390x.rpmckuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmQkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmPkpartloader-21.04.1-1.el8.x86_64.rpmckuiviewer-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmQkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpm?kdeedu-data-20.12.2-2.el8.src.rpm?kdeedu-data-20.12.2-2.el8.noarch.rpmE kde-filesystem-4-65.el8.src.rpmE kde-filesystem-4-65.el8.aarch64.rpmE kde-filesystem-4-65.el8.ppc64le.rpmE kde-filesystem-4-65.el8.s390x.rpmE kde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmIkde-gtk-config-5.22.5-1.el8.src.rpmIkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm9kdenetwork-filesharing-21.04.1-1.el8.src.rpm9kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm9kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm2kdepim-addons-20.12.2-1.el8.src.rpm2kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm2kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm3tkdepim-runtime-20.12.2-1.el8.src.rpm3tkdepim-runtime-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm3tkdepim-runtime-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmKkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmKkde-print-manager-libs-21.04.1-1.el8.s390x.rpmJkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmKkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpm>kde-settings-34.7-2.el8.src.rpm>kde-settings-34.7-2.el8.noarch.rpmvkde-settings-plasma-34.7-2.el8.noarch.rpmwkde-settings-pulseaudio-34.7-2.el8.noarch.rpmqt-settings-34.7-2.el8.noarch.rpmKkdevelop-5.6.2-1.el8.src.rpmKkdevelop-5.6.2-1.el8.aarch64.rpm,kdevelop-devel-5.6.2-1.el8.aarch64.rpm-kdevelop-libs-5.6.2-1.el8.aarch64.rpm+kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm*kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmKkdevelop-5.6.2-1.el8.ppc64le.rpm,kdevelop-devel-5.6.2-1.el8.ppc64le.rpm-kdevelop-libs-5.6.2-1.el8.ppc64le.rpm+kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm*kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm.kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmKkdevelop-5.6.2-1.el8.x86_64.rpm,kdevelop-devel-5.6.2-1.el8.x86_64.rpm-kdevelop-libs-5.6.2-1.el8.x86_64.rpm+kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm*kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm.kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.src.rpmLIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm0Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm/Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm0Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm/Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmLIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm0Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm/Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm:kdf-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.src.rpm:kdf-21.04.1-1.el8.aarch64.rpmkdf-debugsource-21.04.1-1.el8.aarch64.rpmkdf-debuginfo-21.04.1-1.el8.aarch64.rpmkdf-debugsource-21.04.1-1.el8.ppc64le.rpmkdf-debuginfo-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.s390x.rpmkdf-debugsource-21.04.1-1.el8.s390x.rpmkdf-debuginfo-21.04.1-1.el8.s390x.rpm:kdf-21.04.1-1.el8.x86_64.rpmkdf-debugsource-21.04.1-1.el8.x86_64.rpmkdf-debuginfo-21.04.1-1.el8.x86_64.rpm;3kdiagram-2.8.0-2.el8.src.rpm;3kdiagram-2.8.0-2.el8.aarch64.rpm 3kdiagram-devel-2.8.0-2.el8.aarch64.rpm 3kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 3kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm;3kdiagram-2.8.0-2.el8.ppc64le.rpm 3kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 3kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 3kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 3kdiagram-devel-2.8.0-2.el8.s390x.rpm 3kdiagram-debugsource-2.8.0-2.el8.s390x.rpm;3kdiagram-2.8.0-2.el8.s390x.rpm 3kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm;3kdiagram-2.8.0-2.el8.x86_64.rpm 3kdiagram-devel-2.8.0-2.el8.x86_64.rpm 3kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 3kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm<kdialog-21.08.3-1.el8.src.rpm<kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm<kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm<kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm<kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.src.rpm=kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm=kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm=kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmWkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmVkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmWkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmWkdnssd-debugsource-21.04.1-1.el8.s390x.rpmVkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmWkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmVkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm>keditbookmarks-21.08.3-1.el8.src.rpm>keditbookmarks-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>keditbookmarks-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm>keditbookmarks-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-21.08.3-1.el8.s390x.rpmkeditbookmarks-debugsource-21.08.3-1.el8.s390x.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm>keditbookmarks-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmIkexi-3.2.0-1.el8.src.rpmIkexi-3.2.0-1.el8.aarch64.rpm&kexi-libs-3.2.0-1.el8.aarch64.rpm%kexi-debugsource-3.2.0-1.el8.aarch64.rpm$kexi-debuginfo-3.2.0-1.el8.aarch64.rpm'kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmIkexi-3.2.0-1.el8.ppc64le.rpm&kexi-libs-3.2.0-1.el8.ppc64le.rpm%kexi-debugsource-3.2.0-1.el8.ppc64le.rpm$kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm'kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm'kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm$kexi-debuginfo-3.2.0-1.el8.s390x.rpm&kexi-libs-3.2.0-1.el8.s390x.rpm%kexi-debugsource-3.2.0-1.el8.s390x.rpmIkexi-3.2.0-1.el8.s390x.rpmIkexi-3.2.0-1.el8.x86_64.rpm&kexi-libs-3.2.0-1.el8.x86_64.rpm%kexi-debugsource-3.2.0-1.el8.x86_64.rpm$kexi-debuginfo-3.2.0-1.el8.x86_64.rpm'kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmBkfind-21.08.3-1.el8.src.rpmBkfind-21.08.3-1.el8.aarch64.rpm"kfind-debugsource-21.08.3-1.el8.aarch64.rpm!kfind-debuginfo-21.08.3-1.el8.aarch64.rpmBkfind-21.08.3-1.el8.ppc64le.rpm"kfind-debugsource-21.08.3-1.el8.ppc64le.rpm!kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmBkfind-21.08.3-1.el8.s390x.rpm!kfind-debuginfo-21.08.3-1.el8.s390x.rpm"kfind-debugsource-21.08.3-1.el8.s390x.rpmBkfind-21.08.3-1.el8.x86_64.rpm"kfind-debugsource-21.08.3-1.el8.x86_64.rpm!kfind-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.04.1-1.el8.src.rpmCkfloppy-21.04.1-1.el8.aarch64.rpm$kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm#kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmCkfloppy-21.04.1-1.el8.ppc64le.rpm$kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm#kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm#kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.s390x.rpm$kfloppy-debugsource-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.x86_64.rpm$kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm#kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmDkfourinline-21.04.3-1.el8.src.rpmDkfourinline-21.04.3-1.el8.aarch64.rpm&kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm%kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmDkfourinline-21.04.3-1.el8.ppc64le.rpm&kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm%kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmDkfourinline-21.04.3-1.el8.s390x.rpm&kfourinline-debugsource-21.04.3-1.el8.s390x.rpm%kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmDkfourinline-21.04.3-1.el8.x86_64.rpm&kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm%kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm+kgeography-debugsource-20.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.s390x.rpm+kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm+kgeography-debugsource-20.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmEkgoldrunner-21.04.3-1.el8.src.rpmEkgoldrunner-21.04.3-1.el8.aarch64.rpm(kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmEkgoldrunner-21.04.3-1.el8.ppc64le.rpm(kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmEkgoldrunner-21.04.3-1.el8.s390x.rpm(kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmEkgoldrunner-21.04.3-1.el8.x86_64.rpm(kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpmZkgpg-21.04.1-1.el8.src.rpmZkgpg-21.04.1-1.el8.aarch64.rpmkgpg-debugsource-21.04.1-1.el8.aarch64.rpmkgpg-debuginfo-21.04.1-1.el8.aarch64.rpmZkgpg-21.04.1-1.el8.x86_64.rpmkgpg-debugsource-21.04.1-1.el8.x86_64.rpmkgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm-khangman-debugsource-20.12.2-1.el8.aarch64.rpm,khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm-khangman-debugsource-20.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm-khangman-debugsource-20.12.2-1.el8.s390x.rpm,khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm-khangman-debugsource-20.12.2-1.el8.x86_64.rpm,khangman-debuginfo-20.12.2-1.el8.x86_64.rpmFhkhelpcenter-21.08.3-1.el8.src.rpmFhkhelpcenter-21.08.3-1.el8.aarch64.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmFhkhelpcenter-21.08.3-1.el8.ppc64le.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.s390x.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.x86_64.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.22.5-1.el8.src.rpmMkhotkeys-5.22.5-1.el8.aarch64.rpm,khotkeys-devel-5.22.5-1.el8.aarch64.rpm+khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm*khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmMkhotkeys-5.22.5-1.el8.ppc64le.rpm,khotkeys-devel-5.22.5-1.el8.ppc64le.rpm+khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm,khotkeys-devel-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.s390x.rpm+khotkeys-debugsource-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.x86_64.rpm,khotkeys-devel-5.22.5-1.el8.x86_64.rpm+khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm*khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmMkig-20.12.2-1.el8.src.rpmMkig-20.12.2-1.el8.aarch64.rpm)kig-debugsource-20.12.2-1.el8.aarch64.rpm(kig-debuginfo-20.12.2-1.el8.aarch64.rpmMkig-20.12.2-1.el8.ppc64le.rpm)kig-debugsource-20.12.2-1.el8.ppc64le.rpm(kig-debuginfo-20.12.2-1.el8.ppc64le.rpm)kig-debugsource-20.12.2-1.el8.s390x.rpmMkig-20.12.2-1.el8.s390x.rpm(kig-debuginfo-20.12.2-1.el8.s390x.rpmMkig-20.12.2-1.el8.x86_64.rpm)kig-debugsource-20.12.2-1.el8.x86_64.rpm(kig-debuginfo-20.12.2-1.el8.x86_64.rpmGkigo-21.04.3-1.el8.src.rpmGkigo-21.04.3-1.el8.aarch64.rpm,kigo-debugsource-21.04.3-1.el8.aarch64.rpm+kigo-debuginfo-21.04.3-1.el8.aarch64.rpmGkigo-21.04.3-1.el8.ppc64le.rpm,kigo-debugsource-21.04.3-1.el8.ppc64le.rpm+kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm+kigo-debuginfo-21.04.3-1.el8.s390x.rpm,kigo-debugsource-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.x86_64.rpm,kigo-debugsource-21.04.3-1.el8.x86_64.rpm+kigo-debuginfo-21.04.3-1.el8.x86_64.rpmNkile-2.9.93-5.el8.src.rpmNkile-2.9.93-5.el8.aarch64.rpm+kile-debugsource-2.9.93-5.el8.aarch64.rpm*kile-debuginfo-2.9.93-5.el8.aarch64.rpmNkile-2.9.93-5.el8.ppc64le.rpm+kile-debugsource-2.9.93-5.el8.ppc64le.rpm*kile-debuginfo-2.9.93-5.el8.ppc64le.rpm+kile-debugsource-2.9.93-5.el8.s390x.rpm*kile-debuginfo-2.9.93-5.el8.s390x.rpmNkile-2.9.93-5.el8.s390x.rpmNkile-2.9.93-5.el8.x86_64.rpm+kile-debugsource-2.9.93-5.el8.x86_64.rpm*kile-debuginfo-2.9.93-5.el8.x86_64.rpmHkillbots-21.04.3-1.el8.src.rpmHkillbots-21.04.3-1.el8.aarch64.rpm.killbots-debugsource-21.04.3-1.el8.aarch64.rpm-killbots-debuginfo-21.04.3-1.el8.aarch64.rpmHkillbots-21.04.3-1.el8.ppc64le.rpm.killbots-debugsource-21.04.3-1.el8.ppc64le.rpm-killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm-killbots-debuginfo-21.04.3-1.el8.s390x.rpm.killbots-debugsource-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.x86_64.rpm.killbots-debugsource-21.04.3-1.el8.x86_64.rpm-killbots-debuginfo-21.04.3-1.el8.x86_64.rpmIrkimageannotator-0.5.2-1.el8.src.rpmIrkimageannotator-0.5.2-1.el8.aarch64.rpm1rkimageannotator-devel-0.5.2-1.el8.aarch64.rpm0rkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmIrkimageannotator-0.5.2-1.el8.ppc64le.rpm1rkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm0rkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmIrkimageannotator-0.5.2-1.el8.s390x.rpm1rkimageannotator-devel-0.5.2-1.el8.s390x.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm0rkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmIrkimageannotator-0.5.2-1.el8.x86_64.rpm1rkimageannotator-devel-0.5.2-1.el8.x86_64.rpm0rkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmNkinfocenter-5.22.5-1.el8.src.rpmNkinfocenter-5.22.5-1.el8.aarch64.rpm.kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmNkinfocenter-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm-kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.x86_64.rpm.kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmJkiriki-21.04.3-1.el8.src.rpmJkiriki-21.04.3-1.el8.aarch64.rpm3kiriki-debugsource-21.04.3-1.el8.aarch64.rpm2kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmJkiriki-21.04.3-1.el8.ppc64le.rpm3kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm2kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm3kiriki-debugsource-21.04.3-1.el8.s390x.rpm2kiriki-debuginfo-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.x86_64.rpm3kiriki-debugsource-21.04.3-1.el8.x86_64.rpm2kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm1kiten-libs-20.12.2-1.el8.aarch64.rpm0kiten-devel-20.12.2-1.el8.aarch64.rpm/kiten-debugsource-20.12.2-1.el8.aarch64.rpm.kiten-debuginfo-20.12.2-1.el8.aarch64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm1kiten-libs-20.12.2-1.el8.ppc64le.rpm0kiten-devel-20.12.2-1.el8.ppc64le.rpm/kiten-debugsource-20.12.2-1.el8.ppc64le.rpm.kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-libs-20.12.2-1.el8.s390x.rpm/kiten-debugsource-20.12.2-1.el8.s390x.rpm.kiten-debuginfo-20.12.2-1.el8.s390x.rpm0kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm1kiten-libs-20.12.2-1.el8.x86_64.rpm0kiten-devel-20.12.2-1.el8.x86_64.rpm/kiten-debugsource-20.12.2-1.el8.x86_64.rpm.kiten-debuginfo-20.12.2-1.el8.x86_64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmKkjumpingcube-21.04.3-1.el8.src.rpmKkjumpingcube-21.04.3-1.el8.aarch64.rpm9kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmKkjumpingcube-21.04.3-1.el8.ppc64le.rpm9kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmKkjumpingcube-21.04.3-1.el8.s390x.rpm9kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmKkjumpingcube-21.04.3-1.el8.x86_64.rpm9kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmLkleopatra-20.12.2-1.el8.src.rpmLkleopatra-20.12.2-1.el8.aarch64.rpm<kleopatra-libs-20.12.2-1.el8.aarch64.rpm;kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm:kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmLkleopatra-20.12.2-1.el8.ppc64le.rpm<kleopatra-libs-20.12.2-1.el8.ppc64le.rpm;kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm:kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmLkleopatra-20.12.2-1.el8.s390x.rpm<kleopatra-libs-20.12.2-1.el8.s390x.rpm;kleopatra-debugsource-20.12.2-1.el8.s390x.rpm:kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmLkleopatra-20.12.2-1.el8.x86_64.rpm<kleopatra-libs-20.12.2-1.el8.x86_64.rpm;kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm:kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm4klettres-debugsource-20.12.2-1.el8.aarch64.rpm3klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm4klettres-debugsource-20.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm4klettres-debugsource-20.12.2-1.el8.s390x.rpm3klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm4klettres-debugsource-20.12.2-1.el8.x86_64.rpm3klettres-debuginfo-20.12.2-1.el8.x86_64.rpmMklickety-21.04.3-1.el8.src.rpmMklickety-21.04.3-1.el8.aarch64.rpm?klickety-debugsource-21.04.3-1.el8.aarch64.rpm>klickety-debuginfo-21.04.3-1.el8.aarch64.rpmMklickety-21.04.3-1.el8.ppc64le.rpm?klickety-debugsource-21.04.3-1.el8.ppc64le.rpm>klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmMklickety-21.04.3-1.el8.s390x.rpm?klickety-debugsource-21.04.3-1.el8.s390x.rpm>klickety-debuginfo-21.04.3-1.el8.s390x.rpmMklickety-21.04.3-1.el8.x86_64.rpm?klickety-debugsource-21.04.3-1.el8.x86_64.rpm>klickety-debuginfo-21.04.3-1.el8.x86_64.rpmNklines-21.04.3-1.el8.src.rpmNklines-21.04.3-1.el8.aarch64.rpmAklines-debugsource-21.04.3-1.el8.aarch64.rpm@klines-debuginfo-21.04.3-1.el8.aarch64.rpmNklines-21.04.3-1.el8.ppc64le.rpmAklines-debugsource-21.04.3-1.el8.ppc64le.rpm@klines-debuginfo-21.04.3-1.el8.ppc64le.rpmAklines-debugsource-21.04.3-1.el8.s390x.rpm@klines-debuginfo-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.x86_64.rpmAklines-debugsource-21.04.3-1.el8.x86_64.rpm@klines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm6kmag-debugsource-20.12.2-1.el8.aarch64.rpm5kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm6kmag-debugsource-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.s390x.rpm6kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm6kmag-debugsource-20.12.2-1.el8.x86_64.rpm5kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmIkmail-20.12.2-1.el8.src.rpmIkmail-20.12.2-1.el8.aarch64.rpm)kmail-libs-20.12.2-1.el8.aarch64.rpm(kmail-debugsource-20.12.2-1.el8.aarch64.rpm'kmail-debuginfo-20.12.2-1.el8.aarch64.rpm*kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmIkmail-20.12.2-1.el8.x86_64.rpm)kmail-libs-20.12.2-1.el8.x86_64.rpm(kmail-debugsource-20.12.2-1.el8.x86_64.rpm'kmail-debuginfo-20.12.2-1.el8.x86_64.rpm*kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmJkmail-account-wizard-20.12.2-1.el8.src.rpmJkmail-account-wizard-20.12.2-1.el8.aarch64.rpm&kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm%kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmJkmail-account-wizard-20.12.2-1.el8.x86_64.rpm&kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm%kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmOkmenuedit-5.22.5-1.el8.src.rpmOkmenuedit-5.22.5-1.el8.aarch64.rpm0kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmOkmenuedit-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmOkmenuedit-5.22.5-1.el8.s390x.rpm0kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm/kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmOkmenuedit-5.22.5-1.el8.x86_64.rpm0kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm:kmines-debugsource-21.04.3-1.el8.aarch64.rpm9kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm:kmines-debugsource-21.04.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm9kmines-debuginfo-21.04.3-1.el8.s390x.rpm:kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm:kmines-debugsource-21.04.3-1.el8.x86_64.rpm9kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm<kmix-debugsource-20.12.2-1.el8.aarch64.rpm;kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm<kmix-debugsource-20.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm<kmix-debugsource-20.12.2-1.el8.s390x.rpm;kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm<kmix-debugsource-20.12.2-1.el8.x86_64.rpm;kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm=kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm>kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpm@kmouth-debugsource-20.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.ppc64le.rpm?kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.s390x.rpm?kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpm@kmouth-debugsource-20.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmBkmplot-debugsource-20.12.2-1.el8.aarch64.rpmAkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmBkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmBkmplot-debugsource-20.12.2-1.el8.s390x.rpmAkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmBkmplot-debugsource-20.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmOknavalbattle-21.04.3-1.el8.src.rpmOknavalbattle-21.04.3-1.el8.aarch64.rpmCknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmBknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmOknavalbattle-21.04.3-1.el8.ppc64le.rpmCknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmBknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmOknavalbattle-21.04.3-1.el8.s390x.rpmCknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmBknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmOknavalbattle-21.04.3-1.el8.x86_64.rpmCknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmBknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmPknetwalk-21.04.3-1.el8.src.rpmPknetwalk-21.04.3-1.el8.aarch64.rpmEknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmDknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmPknetwalk-21.04.3-1.el8.ppc64le.rpmEknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmDknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmPknetwalk-21.04.3-1.el8.s390x.rpmEknetwalk-debugsource-21.04.3-1.el8.s390x.rpmDknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmPknetwalk-21.04.3-1.el8.x86_64.rpmEknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmDknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm+knotes-20.12.2-1.el8.src.rpm+knotes-20.12.2-1.el8.x86_64.rpmeknotes-libs-20.12.2-1.el8.x86_64.rpmdknotes-debugsource-20.12.2-1.el8.x86_64.rpmcknotes-debuginfo-20.12.2-1.el8.x86_64.rpmfknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkolf-21.04.3-1.el8.src.rpmQkolf-21.04.3-1.el8.aarch64.rpmGkolf-debugsource-21.04.3-1.el8.aarch64.rpmFkolf-debuginfo-21.04.3-1.el8.aarch64.rpmQkolf-21.04.3-1.el8.ppc64le.rpmGkolf-debugsource-21.04.3-1.el8.ppc64le.rpmFkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmQkolf-21.04.3-1.el8.s390x.rpmGkolf-debugsource-21.04.3-1.el8.s390x.rpmFkolf-debuginfo-21.04.3-1.el8.s390x.rpmQkolf-21.04.3-1.el8.x86_64.rpmGkolf-debugsource-21.04.3-1.el8.x86_64.rpmFkolf-debuginfo-21.04.3-1.el8.x86_64.rpmRkollision-21.04.3-1.el8.src.rpmRkollision-21.04.3-1.el8.aarch64.rpmIkollision-debugsource-21.04.3-1.el8.aarch64.rpmHkollision-debuginfo-21.04.3-1.el8.aarch64.rpmRkollision-21.04.3-1.el8.ppc64le.rpmIkollision-debugsource-21.04.3-1.el8.ppc64le.rpmHkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmHkollision-debuginfo-21.04.3-1.el8.s390x.rpmIkollision-debugsource-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.x86_64.rpmIkollision-debugsource-21.04.3-1.el8.x86_64.rpmHkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmE*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmE*kolourpaint-libs-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmE*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmJkompare-libs-21.04.1-1.el8.aarch64.rpmIkompare-devel-21.04.1-1.el8.aarch64.rpmHkompare-debugsource-21.04.1-1.el8.aarch64.rpmGkompare-debuginfo-21.04.1-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmJkompare-libs-21.04.1-1.el8.ppc64le.rpmIkompare-devel-21.04.1-1.el8.ppc64le.rpmHkompare-debugsource-21.04.1-1.el8.ppc64le.rpmGkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmJkompare-libs-21.04.1-1.el8.s390x.rpmIkompare-devel-21.04.1-1.el8.s390x.rpmHkompare-debugsource-21.04.1-1.el8.s390x.rpmGkompare-debuginfo-21.04.1-1.el8.s390x.rpmKkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmJkompare-libs-21.04.1-1.el8.x86_64.rpmIkompare-devel-21.04.1-1.el8.x86_64.rpmHkompare-debugsource-21.04.1-1.el8.x86_64.rpmGkompare-debuginfo-21.04.1-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmSkonqueror-21.08.3-1.el8.src.rpmSkonqueror-21.08.3-1.el8.aarch64.rpmLkonqueror-devel-21.08.3-1.el8.aarch64.rpmMkonqueror-libs-21.08.3-1.el8.aarch64.rpmkwebenginepart-21.08.3-1.el8.aarch64.rpmKkonqueror-debugsource-21.08.3-1.el8.aarch64.rpmJkonqueror-debuginfo-21.08.3-1.el8.aarch64.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmSkonqueror-21.08.3-1.el8.ppc64le.rpmLkonqueror-devel-21.08.3-1.el8.ppc64le.rpmMkonqueror-libs-21.08.3-1.el8.ppc64le.rpmKkonqueror-debugsource-21.08.3-1.el8.ppc64le.rpmJkonqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmLkonqueror-devel-21.08.3-1.el8.s390x.rpmKkonqueror-debugsource-21.08.3-1.el8.s390x.rpmJkonqueror-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.s390x.rpmMkonqueror-libs-21.08.3-1.el8.s390x.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.x86_64.rpmLkonqueror-devel-21.08.3-1.el8.x86_64.rpmMkonqueror-libs-21.08.3-1.el8.x86_64.rpmkwebenginepart-21.08.3-1.el8.x86_64.rpmKkonqueror-debugsource-21.08.3-1.el8.x86_64.rpmJkonqueror-debuginfo-21.08.3-1.el8.x86_64.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.04.3-1.el8.src.rpmTkonquest-21.04.3-1.el8.aarch64.rpmPkonquest-debugsource-21.04.3-1.el8.aarch64.rpmOkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmTkonquest-21.04.3-1.el8.ppc64le.rpmPkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmOkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmOkonquest-debuginfo-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.s390x.rpmPkonquest-debugsource-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.x86_64.rpmPkonquest-debugsource-21.04.3-1.el8.x86_64.rpmOkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8konsole5-21.08.3-1.el8.src.rpm8konsole5-21.08.3-1.el8.aarch64.rpmNkonsole5-part-21.08.3-1.el8.aarch64.rpmMkonsole5-debugsource-21.08.3-1.el8.aarch64.rpmLkonsole5-debuginfo-21.08.3-1.el8.aarch64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8konsole5-21.08.3-1.el8.ppc64le.rpmNkonsole5-part-21.08.3-1.el8.ppc64le.rpmMkonsole5-debugsource-21.08.3-1.el8.ppc64le.rpmLkonsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8konsole5-21.08.3-1.el8.s390x.rpmNkonsole5-part-21.08.3-1.el8.s390x.rpmMkonsole5-debugsource-21.08.3-1.el8.s390x.rpmLkonsole5-debuginfo-21.08.3-1.el8.s390x.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8konsole5-21.08.3-1.el8.x86_64.rpmNkonsole5-part-21.08.3-1.el8.x86_64.rpmMkonsole5-debugsource-21.08.3-1.el8.x86_64.rpmLkonsole5-debuginfo-21.08.3-1.el8.x86_64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmNkontact-20.12.2-1.el8.src.rpmNkontact-20.12.2-1.el8.aarch64.rpm.kontact-libs-20.12.2-1.el8.aarch64.rpm-kontact-debugsource-20.12.2-1.el8.aarch64.rpm,kontact-debuginfo-20.12.2-1.el8.aarch64.rpm/kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmNkontact-20.12.2-1.el8.x86_64.rpm.kontact-libs-20.12.2-1.el8.x86_64.rpm-kontact-debugsource-20.12.2-1.el8.x86_64.rpm,kontact-debuginfo-20.12.2-1.el8.x86_64.rpm/kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmPkonversation-21.04.1-1.el8.src.rpmPkonversation-21.04.1-1.el8.aarch64.rpm2konversation-debugsource-21.04.1-1.el8.aarch64.rpm1konversation-debuginfo-21.04.1-1.el8.aarch64.rpmPkonversation-21.04.1-1.el8.ppc64le.rpm2konversation-debugsource-21.04.1-1.el8.ppc64le.rpm1konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmPkonversation-21.04.1-1.el8.s390x.rpm1konversation-debuginfo-21.04.1-1.el8.s390x.rpm2konversation-debugsource-21.04.1-1.el8.s390x.rpmPkonversation-21.04.1-1.el8.x86_64.rpm2konversation-debugsource-21.04.1-1.el8.x86_64.rpm1konversation-debuginfo-21.04.1-1.el8.x86_64.rpmOkorganizer-20.12.2-1.el8.src.rpmOkorganizer-20.12.2-1.el8.aarch64.rpm2korganizer-libs-20.12.2-1.el8.aarch64.rpm1korganizer-debugsource-20.12.2-1.el8.aarch64.rpm0korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm3korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpmOkorganizer-20.12.2-1.el8.x86_64.rpm2korganizer-libs-20.12.2-1.el8.x86_64.rpm1korganizer-debugsource-20.12.2-1.el8.x86_64.rpm0korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm3korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkproperty-3.2.0-3.el8.src.rpmUkproperty-3.2.0-3.el8.aarch64.rpmSkproperty-devel-3.2.0-3.el8.aarch64.rpmRkproperty-debugsource-3.2.0-3.el8.aarch64.rpmQkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmUkproperty-3.2.0-3.el8.ppc64le.rpmSkproperty-devel-3.2.0-3.el8.ppc64le.rpmRkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmQkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmRkproperty-debugsource-3.2.0-3.el8.s390x.rpmQkproperty-debuginfo-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.s390x.rpmSkproperty-devel-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.x86_64.rpmSkproperty-devel-3.2.0-3.el8.x86_64.rpmRkproperty-debugsource-3.2.0-3.el8.x86_64.rpmQkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmWkrdc-libs-21.04.1-1.el8.aarch64.rpmVkrdc-devel-21.04.1-1.el8.aarch64.rpmUkrdc-debugsource-21.04.1-1.el8.aarch64.rpmTkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmWkrdc-libs-21.04.1-1.el8.ppc64le.rpmVkrdc-devel-21.04.1-1.el8.ppc64le.rpmUkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.s390x.rpmVkrdc-devel-21.04.1-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmUkrdc-debugsource-21.04.1-1.el8.s390x.rpmWkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmWkrdc-libs-21.04.1-1.el8.x86_64.rpmVkrdc-devel-21.04.1-1.el8.x86_64.rpmUkrdc-debugsource-21.04.1-1.el8.x86_64.rpmTkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmVokreport-3.2.0-7.el8.src.rpmVokreport-3.2.0-7.el8.aarch64.rpmVokreport-devel-3.2.0-7.el8.aarch64.rpmUokreport-debugsource-3.2.0-7.el8.aarch64.rpmTokreport-debuginfo-3.2.0-7.el8.aarch64.rpmVokreport-3.2.0-7.el8.ppc64le.rpmVokreport-devel-3.2.0-7.el8.ppc64le.rpmUokreport-debugsource-3.2.0-7.el8.ppc64le.rpmTokreport-debuginfo-3.2.0-7.el8.ppc64le.rpmVokreport-3.2.0-7.el8.s390x.rpmVokreport-devel-3.2.0-7.el8.s390x.rpmUokreport-debugsource-3.2.0-7.el8.s390x.rpmTokreport-debuginfo-3.2.0-7.el8.s390x.rpmVokreport-3.2.0-7.el8.x86_64.rpmVokreport-devel-3.2.0-7.el8.x86_64.rpmUokreport-debugsource-3.2.0-7.el8.x86_64.rpmTokreport-debuginfo-3.2.0-7.el8.x86_64.rpmWkreversi-21.04.3-1.el8.src.rpmWkreversi-21.04.3-1.el8.aarch64.rpmXkreversi-debugsource-21.04.3-1.el8.aarch64.rpmWkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmWkreversi-21.04.3-1.el8.ppc64le.rpmXkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmWkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmXkreversi-debugsource-21.04.3-1.el8.s390x.rpmWkreversi-debuginfo-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.x86_64.rpmXkreversi-debugsource-21.04.3-1.el8.x86_64.rpmWkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.src.rpm~krfb-libs-21.04.1-1.el8.aarch64.rpm}krfb-debugsource-21.04.1-1.el8.aarch64.rpm|krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.ppc64le.rpm~krfb-libs-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.ppc64le.rpm|krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.s390x.rpm|krfb-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.s390x.rpmnkrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.x86_64.rpm}krfb-debugsource-21.04.1-1.el8.x86_64.rpm|krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpmZ*kruler-debugsource-21.04.2-1.el8.aarch64.rpmY*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpmZ*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmY*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmY*kruler-debuginfo-21.04.2-1.el8.s390x.rpmZ*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpmZ*kruler-debugsource-21.04.2-1.el8.x86_64.rpmY*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmQQkscreen-5.22.5-1.el8.src.rpmQQkscreen-5.22.5-1.el8.aarch64.rpm4Qkscreen-debugsource-5.22.5-1.el8.aarch64.rpm3Qkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmQQkscreen-5.22.5-1.el8.ppc64le.rpm4Qkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm3Qkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm4Qkscreen-debugsource-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.s390x.rpm3Qkscreen-debuginfo-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.x86_64.rpm4Qkscreen-debugsource-5.22.5-1.el8.x86_64.rpm3Qkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmRkscreenlocker-5.22.5-1.el8.src.rpmRkscreenlocker-5.22.5-1.el8.aarch64.rpm7kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmRkscreenlocker-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmRkscreenlocker-5.22.5-1.el8.s390x.rpm7kscreenlocker-devel-5.22.5-1.el8.s390x.rpm6kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmRkscreenlocker-5.22.5-1.el8.x86_64.rpm7kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmXkshisen-21.04.3-1.el8.src.rpmXkshisen-21.04.3-1.el8.aarch64.rpmZkshisen-debugsource-21.04.3-1.el8.aarch64.rpmYkshisen-debuginfo-21.04.3-1.el8.aarch64.rpmXkshisen-21.04.3-1.el8.ppc64le.rpmZkshisen-debugsource-21.04.3-1.el8.ppc64le.rpmYkshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmXkshisen-21.04.3-1.el8.s390x.rpmZkshisen-debugsource-21.04.3-1.el8.s390x.rpmYkshisen-debuginfo-21.04.3-1.el8.s390x.rpmXkshisen-21.04.3-1.el8.x86_64.rpmZkshisen-debugsource-21.04.3-1.el8.x86_64.rpmYkshisen-debuginfo-21.04.3-1.el8.x86_64.rpmOksirk-21.04.3-1.el8.src.rpmOksirk-21.04.3-1.el8.aarch64.rpm4ksirk-debugsource-21.04.3-1.el8.aarch64.rpm3ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmOksirk-21.04.3-1.el8.ppc64le.rpm4ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm3ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm3ksirk-debuginfo-21.04.3-1.el8.s390x.rpm4ksirk-debugsource-21.04.3-1.el8.s390x.rpmOksirk-21.04.3-1.el8.s390x.rpmOksirk-21.04.3-1.el8.x86_64.rpm4ksirk-debugsource-21.04.3-1.el8.x86_64.rpm3ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmYksnakeduel-21.04.3-1.el8.src.rpmYksnakeduel-21.04.3-1.el8.aarch64.rpm\ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmYksnakeduel-21.04.3-1.el8.ppc64le.rpm\ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmYksnakeduel-21.04.3-1.el8.s390x.rpm\ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmYksnakeduel-21.04.3-1.el8.x86_64.rpm\ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpmZ)ksnip-1.9.1-1.el8.src.rpmZ)ksnip-1.9.1-1.el8.aarch64.rpm^)ksnip-debugsource-1.9.1-1.el8.aarch64.rpm])ksnip-debuginfo-1.9.1-1.el8.aarch64.rpmZ)ksnip-1.9.1-1.el8.ppc64le.rpm^)ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm])ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm^)ksnip-debugsource-1.9.1-1.el8.s390x.rpm])ksnip-debuginfo-1.9.1-1.el8.s390x.rpmZ)ksnip-1.9.1-1.el8.s390x.rpmZ)ksnip-1.9.1-1.el8.x86_64.rpm^)ksnip-debugsource-1.9.1-1.el8.x86_64.rpm])ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm[kspaceduel-21.04.3-1.el8.src.rpm[kspaceduel-21.04.3-1.el8.aarch64.rpm`kspaceduel-debugsource-21.04.3-1.el8.aarch64.rpm_kspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm[kspaceduel-21.04.3-1.el8.ppc64le.rpm`kspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpm_kspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpm`kspaceduel-debugsource-21.04.3-1.el8.s390x.rpm_kspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.x86_64.rpm`kspaceduel-debugsource-21.04.3-1.el8.x86_64.rpm_kspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm\ksquares-21.04.3-1.el8.src.rpm\ksquares-21.04.3-1.el8.aarch64.rpmbksquares-debugsource-21.04.3-1.el8.aarch64.rpmaksquares-debuginfo-21.04.3-1.el8.aarch64.rpm\ksquares-21.04.3-1.el8.ppc64le.rpmbksquares-debugsource-21.04.3-1.el8.ppc64le.rpmaksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmbksquares-debugsource-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.s390x.rpmaksquares-debuginfo-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.x86_64.rpmbksquares-debugsource-21.04.3-1.el8.x86_64.rpmaksquares-debuginfo-21.04.3-1.el8.x86_64.rpmSksshaskpass-5.22.5-1.el8.src.rpmSksshaskpass-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmSksshaskpass-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmSksshaskpass-5.22.5-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm9ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmSksshaskpass-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm]ksudoku-21.04.3-1.el8.src.rpm]ksudoku-21.04.3-1.el8.aarch64.rpmdksudoku-debugsource-21.04.3-1.el8.aarch64.rpmcksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm]ksudoku-21.04.3-1.el8.ppc64le.rpmdksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmcksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm]ksudoku-21.04.3-1.el8.s390x.rpmdksudoku-debugsource-21.04.3-1.el8.s390x.rpmcksudoku-debuginfo-21.04.3-1.el8.s390x.rpm]ksudoku-21.04.3-1.el8.x86_64.rpmdksudoku-debugsource-21.04.3-1.el8.x86_64.rpmcksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm^nksysguard-5.22.0-5.el8.src.rpm^nksysguard-5.22.0-5.el8.aarch64.rpmgnksysguardd-5.22.0-5.el8.aarch64.rpmfnksysguard-debugsource-5.22.0-5.el8.aarch64.rpmenksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmhnksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm^nksysguard-5.22.0-5.el8.ppc64le.rpmgnksysguardd-5.22.0-5.el8.ppc64le.rpmfnksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmenksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmhnksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm^nksysguard-5.22.0-5.el8.s390x.rpmgnksysguardd-5.22.0-5.el8.s390x.rpmfnksysguard-debugsource-5.22.0-5.el8.s390x.rpmenksysguard-debuginfo-5.22.0-5.el8.s390x.rpmhnksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm^nksysguard-5.22.0-5.el8.x86_64.rpmgnksysguardd-5.22.0-5.el8.x86_64.rpmfnksysguard-debugsource-5.22.0-5.el8.x86_64.rpmenksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmhnksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm\ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm^ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm]ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm^ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm_kteatime-21.04.1-1.el8.src.rpm_kteatime-21.04.1-1.el8.aarch64.rpmjkteatime-debugsource-21.04.1-1.el8.aarch64.rpmikteatime-debuginfo-21.04.1-1.el8.aarch64.rpm_kteatime-21.04.1-1.el8.ppc64le.rpmjkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmikteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmikteatime-debuginfo-21.04.1-1.el8.s390x.rpmjkteatime-debugsource-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.x86_64.rpmjkteatime-debugsource-21.04.1-1.el8.x86_64.rpmikteatime-debuginfo-21.04.1-1.el8.x86_64.rpm`ktimer-21.04.1-1.el8.src.rpm`ktimer-21.04.1-1.el8.aarch64.rpmlktimer-debugsource-21.04.1-1.el8.aarch64.rpmkktimer-debuginfo-21.04.1-1.el8.aarch64.rpm`ktimer-21.04.1-1.el8.ppc64le.rpmlktimer-debugsource-21.04.1-1.el8.ppc64le.rpmkktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmlktimer-debugsource-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.s390x.rpmkktimer-debuginfo-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.x86_64.rpmlktimer-debugsource-21.04.1-1.el8.x86_64.rpmkktimer-debuginfo-21.04.1-1.el8.x86_64.rpmPktorrent-21.04.1-1.el8.src.rpmPktorrent-21.04.1-1.el8.aarch64.rpm7ktorrent-libs-21.04.1-1.el8.aarch64.rpm6ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm5ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmPktorrent-21.04.1-1.el8.ppc64le.rpm7ktorrent-libs-21.04.1-1.el8.ppc64le.rpm6ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm5ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm6ktorrent-debugsource-21.04.1-1.el8.s390x.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm7ktorrent-libs-21.04.1-1.el8.s390x.rpmPktorrent-21.04.1-1.el8.s390x.rpm5ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmPktorrent-21.04.1-1.el8.x86_64.rpm7ktorrent-libs-21.04.1-1.el8.x86_64.rpm6ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm5ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpm`ktouch-debugsource-20.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.s390x.rpm_ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpm`ktouch-debugsource-20.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmaktuberling-21.04.3-1.el8.src.rpmaktuberling-21.04.3-1.el8.aarch64.rpmnktuberling-debugsource-21.04.3-1.el8.aarch64.rpmmktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmaktuberling-21.04.3-1.el8.ppc64le.rpmnktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmmktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmmktuberling-debuginfo-21.04.3-1.el8.s390x.rpmnktuberling-debugsource-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.x86_64.rpmnktuberling-debugsource-21.04.3-1.el8.x86_64.rpmmktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmbkturtle-debugsource-20.12.2-1.el8.aarch64.rpmakturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.ppc64le.rpmakturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmakturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmbkturtle-debugsource-20.12.2-1.el8.x86_64.rpmakturtle-debuginfo-20.12.2-1.el8.x86_64.rpmbkubrick-21.04.3-1.el8.src.rpmbkubrick-21.04.3-1.el8.aarch64.rpmpkubrick-debugsource-21.04.3-1.el8.aarch64.rpmokubrick-debuginfo-21.04.3-1.el8.aarch64.rpmbkubrick-21.04.3-1.el8.ppc64le.rpmpkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmokubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmbkubrick-21.04.3-1.el8.s390x.rpmpkubrick-debugsource-21.04.3-1.el8.s390x.rpmokubrick-debuginfo-21.04.3-1.el8.s390x.rpmbkubrick-21.04.3-1.el8.x86_64.rpmpkubrick-debugsource-21.04.3-1.el8.x86_64.rpmokubrick-debuginfo-21.04.3-1.el8.x86_64.rpmc1kuserfeedback-1.0.0-7.el8.src.rpmc1kuserfeedback-1.0.0-7.el8.aarch64.rpmu1kuserfeedback-devel-1.0.0-7.el8.aarch64.rpmq1kuserfeedback-console-1.0.0-7.el8.aarch64.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmc1kuserfeedback-1.0.0-7.el8.ppc64le.rpmu1kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpmq1kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmc1kuserfeedback-1.0.0-7.el8.s390x.rpmu1kuserfeedback-devel-1.0.0-7.el8.s390x.rpmq1kuserfeedback-console-1.0.0-7.el8.s390x.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmc1kuserfeedback-1.0.0-7.el8.x86_64.rpmu1kuserfeedback-devel-1.0.0-7.el8.x86_64.rpmq1kuserfeedback-console-1.0.0-7.el8.x86_64.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmTkwayland-integration-5.22.5-1.el8.src.rpmTkwayland-integration-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmTkwayland-integration-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmTkwayland-integration-5.22.5-1.el8.s390x.rpm;kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmTkwayland-integration-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmikwayland-server-devel-5.22.5-1.el8.aarch64.rpmhkwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmikwayland-server-devel-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmikwayland-server-devel-5.22.5-1.el8.s390x.rpmhkwayland-server-debugsource-5.22.5-1.el8.s390x.rpmgkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmikwayland-server-devel-5.22.5-1.el8.x86_64.rpmhkwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmUqkwin-5.22.5-3.el8.src.rpmUqkwin-5.22.5-3.el8.aarch64.rpmCqkwin-wayland-5.22.5-3.el8.aarch64.rpmlqkwin-x11-5.22.5-3.el8.aarch64.rpmqkwin-debuginfo-5.22.5-3.el8.aarch64.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmmqkwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm=qkwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmUqkwin-5.22.5-3.el8.ppc64le.rpmCqkwin-wayland-5.22.5-3.el8.ppc64le.rpmlqkwin-x11-5.22.5-3.el8.ppc64le.rpmqkwin-debuginfo-5.22.5-3.el8.ppc64le.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmmqkwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm=qkwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpm@qkwin-devel-5.22.5-3.el8.s390x.rpmAqkwin-libs-5.22.5-3.el8.s390x.rpmCqkwin-wayland-5.22.5-3.el8.s390x.rpm?qkwin-debugsource-5.22.5-3.el8.s390x.rpmlqkwin-x11-5.22.5-3.el8.s390x.rpm>qkwin-debuginfo-5.22.5-3.el8.s390x.rpm=qkwin-common-debuginfo-5.22.5-3.el8.s390x.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmUqkwin-5.22.5-3.el8.s390x.rpmqkwin-debuginfo-5.22.5-3.el8.x86_64.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmmqkwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm=qkwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmokwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmokwordquiz-debugsource-20.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmVkwrited-5.22.5-1.el8.src.rpmVkwrited-5.22.5-1.el8.aarch64.rpmFkwrited-debugsource-5.22.5-1.el8.aarch64.rpmEkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmVkwrited-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmEkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.s390x.rpmEkwrited-debuginfo-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.x86_64.rpmFkwrited-debugsource-5.22.5-1.el8.x86_64.rpmEkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpm3libaccounts-qt-1.16-3.el8.src.rpmtlibaccounts-qt5-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpm~libaccounts-qt-doc-1.16-3.el8.noarch.rpmslibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmtlibaccounts-qt5-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmtlibaccounts-qt5-1.16-3.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmtlibaccounts-qt5-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmylibkdegames-devel-21.04.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmylibkdegames-devel-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmylibkdegames-devel-21.04.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.04.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmylibkdegames-devel-21.04.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm.libkgapi-devel-20.12.2-1.el8.aarch64.rpm-libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm,libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm.libkgapi-devel-20.12.2-1.el8.x86_64.rpm-libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm,libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpmlibkmahjongg-data-21.04.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmdlibkolabxml-1.2.0-7.el8.src.rpmdlibkolabxml-1.2.0-7.el8.aarch64.rpm~libkolabxml-devel-1.2.0-7.el8.aarch64.rpmcjava-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpmpython3-kolabformat-1.2.0-7.el8.aarch64.rpm}libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm|libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmdlibkolabxml-1.2.0-7.el8.ppc64le.rpm~libkolabxml-devel-1.2.0-7.el8.ppc64le.rpmcjava-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpmpython3-kolabformat-1.2.0-7.el8.ppc64le.rpm}libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm|libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmdlibkolabxml-1.2.0-7.el8.s390x.rpm~libkolabxml-devel-1.2.0-7.el8.s390x.rpmcjava-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpmpython3-kolabformat-1.2.0-7.el8.s390x.rpm}libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm|libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmdlibkolabxml-1.2.0-7.el8.x86_64.rpm~libkolabxml-devel-1.2.0-7.el8.x86_64.rpmcjava-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpmpython3-kolabformat-1.2.0-7.el8.x86_64.rpm}libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm|libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.22.5-1.el8.src.rpmWlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmWlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmWlibkscreen-qt5-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmWlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmXlibksysguard-5.22.5-1.el8.src.rpmXlibksysguard-5.22.5-1.el8.aarch64.rpmNlibksysguard-devel-5.22.5-1.el8.aarch64.rpmJlibksysguard-common-5.22.5-1.el8.aarch64.rpmMlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmXlibksysguard-5.22.5-1.el8.ppc64le.rpmNlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.s390x.rpmNlibksysguard-devel-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmMlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmLlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.x86_64.rpmNlibksysguard-devel-5.22.5-1.el8.x86_64.rpmJlibksysguard-common-5.22.5-1.el8.x86_64.rpmMlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmflskat-21.04.3-1.el8.src.rpmflskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmflskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpm^maliit-framework-2.0.0-4.el8.src.rpm^maliit-framework-2.0.0-4.el8.aarch64.rpmpmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmnmaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmjmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmkmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmlmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmimaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpm^maliit-framework-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmnmaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmjmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmkmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmlmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmimaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpm^maliit-framework-2.0.0-4.el8.s390x.rpmpmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmnmaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmjmaliit-framework-devel-2.0.0-4.el8.s390x.rpmkmaliit-framework-docs-2.0.0-4.el8.s390x.rpmlmaliit-framework-examples-2.0.0-4.el8.s390x.rpmimaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpm^maliit-framework-2.0.0-4.el8.x86_64.rpmpmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmnmaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmjmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmkmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmlmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmimaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmJmaliit-keyboard-2.0.0-4.el8.src.rpmJmaliit-keyboard-2.0.0-4.el8.aarch64.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmJmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmJmaliit-keyboard-2.0.0-4.el8.s390x.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmJmaliit-keyboard-2.0.0-4.el8.x86_64.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmbmbox-importer-20.12.2-1.el8.src.rpmbmbox-importer-20.12.2-1.el8.aarch64.rpm5mbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm4mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmbmbox-importer-20.12.2-1.el8.x86_64.rpm5mbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm4mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ1okteta-0.26.4-3.el8.src.rpmJ1okteta-0.26.4-3.el8.aarch64.rpm1okteta-libs-0.26.4-3.el8.aarch64.rpm1okteta-devel-0.26.4-3.el8.aarch64.rpm1okteta-debugsource-0.26.4-3.el8.aarch64.rpm 1okteta-debuginfo-0.26.4-3.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ1okteta-0.26.4-3.el8.ppc64le.rpm1okteta-libs-0.26.4-3.el8.ppc64le.rpm1okteta-devel-0.26.4-3.el8.ppc64le.rpm1okteta-debugsource-0.26.4-3.el8.ppc64le.rpm 1okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm1okteta-debugsource-0.26.4-3.el8.s390x.rpm1okteta-devel-0.26.4-3.el8.s390x.rpm 1okteta-debuginfo-0.26.4-3.el8.s390x.rpm1okteta-libs-0.26.4-3.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ1okteta-0.26.4-3.el8.s390x.rpmJ1okteta-0.26.4-3.el8.x86_64.rpm1okteta-libs-0.26.4-3.el8.x86_64.rpm1okteta-devel-0.26.4-3.el8.x86_64.rpm1okteta-debugsource-0.26.4-3.el8.x86_64.rpm 1okteta-debuginfo-0.26.4-3.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmfioxygen-icon-theme-5.85.0-1.el8.src.rpmfioxygen-icon-theme-5.85.0-1.el8.noarch.rpmzPackageKit-Qt-1.0.2-2.el8.src.rpmXzPackageKit-Qt5-1.0.2-2.el8.aarch64.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmXzPackageKit-Qt5-1.0.2-2.el8.ppc64le.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmXzPackageKit-Qt5-1.0.2-2.el8.s390x.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmXzPackageKit-Qt5-1.0.2-2.el8.x86_64.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmYpam-kwallet-5.22.5-1.el8.src.rpmYpam-kwallet-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmYpam-kwallet-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmYpam-kwallet-5.22.5-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmPpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmYpam-kwallet-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm[parley-20.12.2-1.el8.src.rpm[parley-20.12.2-1.el8.aarch64.rpmparley-debugsource-20.12.2-1.el8.aarch64.rpmparley-debuginfo-20.12.2-1.el8.aarch64.rpm[parley-20.12.2-1.el8.x86_64.rpmparley-debugsource-20.12.2-1.el8.x86_64.rpmparley-debuginfo-20.12.2-1.el8.x86_64.rpmx>phonon-4.11.1-7.el8.src.rpm>phonon-qt5-4.11.1-7.el8.aarch64.rpm>phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm>phonon-debugsource-4.11.1-7.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm>phonon-qt5-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm>phonon-debugsource-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-7.el8.s390x.rpm>phonon-debugsource-4.11.1-7.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.x86_64.rpm>phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm>phonon-debugsource-4.11.1-7.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpmy.phonon-backend-gstreamer-4.10.0-5.el8.src.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmhpicmi-21.04.3-1.el8.src.rpmhpicmi-21.04.3-1.el8.aarch64.rpm picmi-debugsource-21.04.3-1.el8.aarch64.rpm picmi-debuginfo-21.04.3-1.el8.aarch64.rpmhpicmi-21.04.3-1.el8.ppc64le.rpm picmi-debugsource-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.s390x.rpm picmi-debugsource-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.x86_64.rpm picmi-debugsource-21.04.3-1.el8.x86_64.rpm picmi-debuginfo-21.04.3-1.el8.x86_64.rpmepim-data-exporter-20.12.2-1.el8.src.rpmepim-data-exporter-20.12.2-1.el8.aarch64.rpm8pim-data-exporter-libs-20.12.2-1.el8.aarch64.rpm7pim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpm6pim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpm9pim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmepim-data-exporter-20.12.2-1.el8.x86_64.rpm8pim-data-exporter-libs-20.12.2-1.el8.x86_64.rpm7pim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpm6pim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpm9pim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmfpim-sieve-editor-20.12.2-1.el8.src.rpmfpim-sieve-editor-20.12.2-1.el8.aarch64.rpm;pim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpm:pim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmfpim-sieve-editor-20.12.2-1.el8.x86_64.rpm;pim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpm:pim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmbpolkit-kde-5.22.5-1.el8.src.rpmbpolkit-kde-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmbpolkit-kde-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmbpolkit-kde-5.22.5-1.el8.s390x.rpmfpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmepolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmbpolkit-kde-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpmv polkit-qt-1-0.113.0-6.el8.src.rpm/ polkit-qt5-1-0.113.0-6.el8.aarch64.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm/ polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm/ polkit-qt5-1-0.113.0-6.el8.s390x.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm/ polkit-qt5-1-0.113.0-6.el8.x86_64.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmcpowerdevil-5.22.5-1.el8.src.rpmcpowerdevil-5.22.5-1.el8.aarch64.rpmhpowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmcpowerdevil-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmhpowerdevil-debugsource-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.x86_64.rpmhpowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm3poxml-debugsource-21.04.1-1.el8.aarch64.rpm2poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm3poxml-debugsource-21.04.1-1.el8.ppc64le.rpm2poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm3poxml-debugsource-21.04.1-1.el8.s390x.rpm2poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm3poxml-debugsource-21.04.1-1.el8.x86_64.rpm2poxml-debuginfo-21.04.1-1.el8.x86_64.rpmQqca-2.3.1-6.el8.src.rpmQqca-doc-2.3.1-6.el8.noarch.rpm6Qqca-qt5-2.3.1-6.el8.aarch64.rpmQqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.aarch64.rpm@Qqca-qt5-gnupg-debuginfo-2.3.1-6.el8.aarch64.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.aarch64.rpmDQqca-qt5-nss-debuginfo-2.3.1-6.el8.aarch64.rpmFQqca-qt5-ossl-debuginfo-2.3.1-6.el8.aarch64.rpmHQqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.aarch64.rpmJQqca-qt5-softstore-debuginfo-2.3.1-6.el8.aarch64.rpm6Qqca-qt5-2.3.1-6.el8.ppc64le.rpmQqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.ppc64le.rpm@Qqca-qt5-gnupg-debuginfo-2.3.1-6.el8.ppc64le.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.ppc64le.rpmDQqca-qt5-nss-debuginfo-2.3.1-6.el8.ppc64le.rpmFQqca-qt5-ossl-debuginfo-2.3.1-6.el8.ppc64le.rpmHQqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.ppc64le.rpmJQqca-qt5-softstore-debuginfo-2.3.1-6.el8.ppc64le.rpmAQqca-qt5-logger-2.3.1-6.el8.s390x.rpm>Qqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.s390x.rpmEQqca-qt5-ossl-2.3.1-6.el8.s390x.rpm9Qqca-qt5-cyrus-sasl-2.3.1-6.el8.s390x.rpm6Qqca-qt5-2.3.1-6.el8.s390x.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.s390x.rpmIQqca-qt5-softstore-2.3.1-6.el8.s390x.rpm;Qqca-qt5-debuginfo-2.3.1-6.el8.s390x.rpm:Qqca-qt5-cyrus-sasl-debuginfo-2.3.1-6.el8.s390x.rpmQqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.x86_64.rpm@Qqca-qt5-gnupg-debuginfo-2.3.1-6.el8.x86_64.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.x86_64.rpmDQqca-qt5-nss-debuginfo-2.3.1-6.el8.x86_64.rpmFQqca-qt5-ossl-debuginfo-2.3.1-6.el8.x86_64.rpmHQqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.x86_64.rpmJQqca-qt5-softstore-debuginfo-2.3.1-6.el8.x86_64.rpmm qqc2-desktop-style-5.85.0-1.el8.src.rpmm qqc2-desktop-style-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.s390x.rpmm qqc2-desktop-style-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.x86_64.rpm`rocs-20.12.2-1.el8.src.rpm`rocs-20.12.2-1.el8.aarch64.rpmrocs-libs-20.12.2-1.el8.aarch64.rpmrocs-devel-20.12.2-1.el8.aarch64.rpmrocs-debugsource-20.12.2-1.el8.aarch64.rpmrocs-debuginfo-20.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`rocs-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.ppc64le.rpmrocs-devel-20.12.2-1.el8.ppc64le.rpmrocs-debugsource-20.12.2-1.el8.ppc64le.rpmrocs-debuginfo-20.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.s390x.rpmrocs-devel-20.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.s390x.rpmrocs-debuginfo-20.12.2-1.el8.s390x.rpmrocs-debugsource-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.x86_64.rpmrocs-libs-20.12.2-1.el8.x86_64.rpmrocs-devel-20.12.2-1.el8.x86_64.rpmrocs-debugsource-20.12.2-1.el8.x86_64.rpmrocs-debuginfo-20.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-20.12.2-1.el8.x86_64.rpmaisddm-0.19.0-13.el8.src.rpmaisddm-0.19.0-13.el8.aarch64.rpmisddm-themes-0.19.0-13.el8.noarch.rpm isddm-debugsource-0.19.0-13.el8.aarch64.rpm isddm-debuginfo-0.19.0-13.el8.aarch64.rpmaisddm-0.19.0-13.el8.ppc64le.rpm isddm-debugsource-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.s390x.rpm isddm-debugsource-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.x86_64.rpm isddm-debugsource-0.19.0-13.el8.x86_64.rpm isddm-debuginfo-0.19.0-13.el8.x86_64.rpmdsddm-kcm-5.22.5-1.el8.src.rpmdsddm-kcm-5.22.5-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.aarch64.rpmdsddm-kcm-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.s390x.rpmksddm-kcm-debuginfo-5.22.5-1.el8.s390x.rpmdsddm-kcm-5.22.5-1.el8.s390x.rpmdsddm-kcm-5.22.5-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.x86_64.rpmosignon-kwallet-extension-21.04.1-1.el8.src.rpmosignon-kwallet-extension-21.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.aarch64.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.aarch64.rpmosignon-kwallet-extension-21.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.ppc64le.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.ppc64le.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.s390x.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.x86_64.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.x86_64.rpmpXsignon-ui-0.15-15.el8.src.rpmpXsignon-ui-0.15-15.el8.aarch64.rpm"Xsignon-ui-debugsource-0.15-15.el8.aarch64.rpm!Xsignon-ui-debuginfo-0.15-15.el8.aarch64.rpmpXsignon-ui-0.15-15.el8.ppc64le.rpm"Xsignon-ui-debugsource-0.15-15.el8.ppc64le.rpm!Xsignon-ui-debuginfo-0.15-15.el8.ppc64le.rpmpXsignon-ui-0.15-15.el8.s390x.rpm"Xsignon-ui-debugsource-0.15-15.el8.s390x.rpm!Xsignon-ui-debuginfo-0.15-15.el8.s390x.rpmpXsignon-ui-0.15-15.el8.x86_64.rpm"Xsignon-ui-debugsource-0.15-15.el8.x86_64.rpm!Xsignon-ui-debuginfo-0.15-15.el8.x86_64.rpmqskanlite-2.2.0-3.el8.src.rpmqskanlite-2.2.0-3.el8.aarch64.rpm$skanlite-debugsource-2.2.0-3.el8.aarch64.rpm#skanlite-debuginfo-2.2.0-3.el8.aarch64.rpmqskanlite-2.2.0-3.el8.ppc64le.rpm$skanlite-debugsource-2.2.0-3.el8.ppc64le.rpm#skanlite-debuginfo-2.2.0-3.el8.ppc64le.rpmqskanlite-2.2.0-3.el8.s390x.rpm$skanlite-debugsource-2.2.0-3.el8.s390x.rpm#skanlite-debuginfo-2.2.0-3.el8.s390x.rpmqskanlite-2.2.0-3.el8.x86_64.rpm$skanlite-debugsource-2.2.0-3.el8.x86_64.rpm#skanlite-debuginfo-2.2.0-3.el8.x86_64.rpmb*spectacle-21.04.2-1.el8.src.rpmb*spectacle-21.04.2-1.el8.aarch64.rpm *spectacle-debugsource-21.04.2-1.el8.aarch64.rpm *spectacle-debuginfo-21.04.2-1.el8.aarch64.rpmb*spectacle-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.ppc64le.rpm *spectacle-debuginfo-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.s390x.rpm *spectacle-debuginfo-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.x86_64.rpm *spectacle-debugsource-21.04.2-1.el8.x86_64.rpm *spectacle-debuginfo-21.04.2-1.el8.x86_64.rpmrstep-20.12.2-1.el8.src.rpmrstep-20.12.2-1.el8.aarch64.rpm&step-debugsource-20.12.2-1.el8.aarch64.rpm%step-debuginfo-20.12.2-1.el8.aarch64.rpmrstep-20.12.2-1.el8.ppc64le.rpm&step-debugsource-20.12.2-1.el8.ppc64le.rpm%step-debuginfo-20.12.2-1.el8.ppc64le.rpmrstep-20.12.2-1.el8.s390x.rpm&step-debugsource-20.12.2-1.el8.s390x.rpm%step-debuginfo-20.12.2-1.el8.s390x.rpmrstep-20.12.2-1.el8.x86_64.rpm&step-debugsource-20.12.2-1.el8.x86_64.rpm%step-debuginfo-20.12.2-1.el8.x86_64.rpms*svgpart-21.04.2-1.el8.src.rpms*svgpart-21.04.2-1.el8.aarch64.rpm(*svgpart-debugsource-21.04.2-1.el8.aarch64.rpm'*svgpart-debuginfo-21.04.2-1.el8.aarch64.rpms*svgpart-21.04.2-1.el8.ppc64le.rpm(*svgpart-debugsource-21.04.2-1.el8.ppc64le.rpm'*svgpart-debuginfo-21.04.2-1.el8.ppc64le.rpms*svgpart-21.04.2-1.el8.s390x.rpm(*svgpart-debugsource-21.04.2-1.el8.s390x.rpm'*svgpart-debuginfo-21.04.2-1.el8.s390x.rpms*svgpart-21.04.2-1.el8.x86_64.rpm(*svgpart-debugsource-21.04.2-1.el8.x86_64.rpm'*svgpart-debuginfo-21.04.2-1.el8.x86_64.rpmtsweeper-21.04.1-1.el8.src.rpmtsweeper-21.04.1-1.el8.aarch64.rpm*sweeper-debugsource-21.04.1-1.el8.aarch64.rpm)sweeper-debuginfo-21.04.1-1.el8.aarch64.rpmtsweeper-21.04.1-1.el8.ppc64le.rpm*sweeper-debugsource-21.04.1-1.el8.ppc64le.rpm)sweeper-debuginfo-21.04.1-1.el8.ppc64le.rpmtsweeper-21.04.1-1.el8.s390x.rpm*sweeper-debugsource-21.04.1-1.el8.s390x.rpm)sweeper-debuginfo-21.04.1-1.el8.s390x.rpmtsweeper-21.04.1-1.el8.x86_64.rpm*sweeper-debugsource-21.04.1-1.el8.x86_64.rpm)sweeper-debuginfo-21.04.1-1.el8.x86_64.rpmcumbrello-21.04.1-1.el8.src.rpmcumbrello-21.04.1-1.el8.aarch64.rpmumbrello-debugsource-21.04.1-1.el8.aarch64.rpmumbrello-debuginfo-21.04.1-1.el8.aarch64.rpmcumbrello-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.ppc64le.rpmumbrello-debuginfo-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.s390x.rpmumbrello-debuginfo-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.x86_64.rpmumbrello-debugsource-21.04.1-1.el8.x86_64.rpmumbrello-debuginfo-21.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.src.rpmxdg-desktop-portal-kde-5.22.5-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.x86_64.rpm1yakuake-21.08.3-1.el8.src.rpm1yakuake-21.08.3-1.el8.aarch64.rpm+yakuake-debugsource-21.08.3-1.el8.aarch64.rpm*yakuake-debuginfo-21.08.3-1.el8.aarch64.rpm1yakuake-21.08.3-1.el8.ppc64le.rpm+yakuake-debugsource-21.08.3-1.el8.ppc64le.rpm*yakuake-debuginfo-21.08.3-1.el8.ppc64le.rpm+yakuake-debugsource-21.08.3-1.el8.s390x.rpm1yakuake-21.08.3-1.el8.s390x.rpm*yakuake-debuginfo-21.08.3-1.el8.s390x.rpm1yakuake-21.08.3-1.el8.x86_64.rpm+yakuake-debugsource-21.08.3-1.el8.x86_64.rpm*yakuake-debuginfo-21.08.3-1.el8.x86_64.rpmwTakonadi-calendar-tools-20.12.2-1.el8.src.rpmTakonadi-calendar-tools-20.12.2-1.el8.aarch64.rpm$akonadi-calendar-tools-debugsource-20.12.2-1.el8.aarch64.rpm#akonadi-calendar-tools-debuginfo-20.12.2-1.el8.aarch64.rpmTakonadi-calendar-tools-20.12.2-1.el8.x86_64.rpm$akonadi-calendar-tools-debugsource-20.12.2-1.el8.x86_64.rpm#akonadi-calendar-tools-debuginfo-20.12.2-1.el8.x86_64.rpmVakonadiconsole-20.12.2-1.el8.src.rpmVakonadiconsole-20.12.2-1.el8.aarch64.rpm)akonadiconsole-debugsource-20.12.2-1.el8.aarch64.rpm(akonadiconsole-debuginfo-20.12.2-1.el8.aarch64.rpmVakonadiconsole-20.12.2-1.el8.x86_64.rpm)akonadiconsole-debugsource-20.12.2-1.el8.x86_64.rpm(akonadiconsole-debuginfo-20.12.2-1.el8.x86_64.rpmUakonadi-import-wizard-20.12.2-1.el8.src.rpmUakonadi-import-wizard-20.12.2-1.el8.aarch64.rpm'akonadi-import-wizard-devel-20.12.2-1.el8.aarch64.rpm&akonadi-import-wizard-debugsource-20.12.2-1.el8.aarch64.rpm%akonadi-import-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmUakonadi-import-wizard-20.12.2-1.el8.x86_64.rpm'akonadi-import-wizard-devel-20.12.2-1.el8.x86_64.rpm&akonadi-import-wizard-debugsource-20.12.2-1.el8.x86_64.rpm%akonadi-import-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmWakregator-20.12.2-1.el8.src.rpmWakregator-20.12.2-1.el8.aarch64.rpm,akregator-libs-20.12.2-1.el8.aarch64.rpm+akregator-debugsource-20.12.2-1.el8.aarch64.rpm*akregator-debuginfo-20.12.2-1.el8.aarch64.rpm-akregator-libs-debuginfo-20.12.2-1.el8.aarch64.rpmWakregator-20.12.2-1.el8.x86_64.rpm,akregator-libs-20.12.2-1.el8.x86_64.rpm+akregator-debugsource-20.12.2-1.el8.x86_64.rpm*akregator-debuginfo-20.12.2-1.el8.x86_64.rpm-akregator-libs-debuginfo-20.12.2-1.el8.x86_64.rpmanalitza-20.12.2-1.el8.src.rpmanalitza-20.12.2-1.el8.aarch64.rpm]analitza-devel-20.12.2-1.el8.aarch64.rpm\analitza-debugsource-20.12.2-1.el8.aarch64.rpm[analitza-debuginfo-20.12.2-1.el8.aarch64.rpmanalitza-20.12.2-1.el8.ppc64le.rpm]analitza-devel-20.12.2-1.el8.ppc64le.rpm\analitza-debugsource-20.12.2-1.el8.ppc64le.rpm[analitza-debuginfo-20.12.2-1.el8.ppc64le.rpmanalitza-20.12.2-1.el8.s390x.rpm]analitza-devel-20.12.2-1.el8.s390x.rpm\analitza-debugsource-20.12.2-1.el8.s390x.rpm[analitza-debuginfo-20.12.2-1.el8.s390x.rpmanalitza-20.12.2-1.el8.x86_64.rpm]analitza-devel-20.12.2-1.el8.x86_64.rpm\analitza-debugsource-20.12.2-1.el8.x86_64.rpm[analitza-debuginfo-20.12.2-1.el8.x86_64.rpmf|appstream-0.12.9-4.el8.src.rpmf|appstream-0.12.9-4.el8.aarch64.rpmB|appstream-devel-0.12.9-4.el8.aarch64.rpmC|appstream-qt-0.12.9-4.el8.aarch64.rpmE|appstream-qt-devel-0.12.9-4.el8.aarch64.rpmA|appstream-debugsource-0.12.9-4.el8.aarch64.rpm@|appstream-debuginfo-0.12.9-4.el8.aarch64.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.aarch64.rpmf|appstream-0.12.9-4.el8.ppc64le.rpmB|appstream-devel-0.12.9-4.el8.ppc64le.rpmC|appstream-qt-0.12.9-4.el8.ppc64le.rpmE|appstream-qt-devel-0.12.9-4.el8.ppc64le.rpmA|appstream-debugsource-0.12.9-4.el8.ppc64le.rpm@|appstream-debuginfo-0.12.9-4.el8.ppc64le.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.ppc64le.rpmf|appstream-0.12.9-4.el8.s390x.rpmB|appstream-devel-0.12.9-4.el8.s390x.rpmC|appstream-qt-0.12.9-4.el8.s390x.rpmE|appstream-qt-devel-0.12.9-4.el8.s390x.rpmA|appstream-debugsource-0.12.9-4.el8.s390x.rpm@|appstream-debuginfo-0.12.9-4.el8.s390x.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.s390x.rpmf|appstream-0.12.9-4.el8.x86_64.rpmB|appstream-devel-0.12.9-4.el8.x86_64.rpmC|appstream-qt-0.12.9-4.el8.x86_64.rpmE|appstream-qt-devel-0.12.9-4.el8.x86_64.rpmA|appstream-debugsource-0.12.9-4.el8.x86_64.rpm@|appstream-debuginfo-0.12.9-4.el8.x86_64.rpmD|appstream-qt-debuginfo-0.12.9-4.el8.x86_64.rpmark-21.04.1-1.el8.src.rpmark-21.04.1-1.el8.aarch64.rpm`ark-libs-21.04.1-1.el8.aarch64.rpm_ark-debugsource-21.04.1-1.el8.aarch64.rpm^ark-debuginfo-21.04.1-1.el8.aarch64.rpmaark-libs-debuginfo-21.04.1-1.el8.aarch64.rpmark-21.04.1-1.el8.ppc64le.rpm`ark-libs-21.04.1-1.el8.ppc64le.rpm_ark-debugsource-21.04.1-1.el8.ppc64le.rpm^ark-debuginfo-21.04.1-1.el8.ppc64le.rpmaark-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmark-21.04.1-1.el8.s390x.rpm`ark-libs-21.04.1-1.el8.s390x.rpm_ark-debugsource-21.04.1-1.el8.s390x.rpm^ark-debuginfo-21.04.1-1.el8.s390x.rpmaark-libs-debuginfo-21.04.1-1.el8.s390x.rpmark-21.04.1-1.el8.x86_64.rpm`ark-libs-21.04.1-1.el8.x86_64.rpm_ark-debugsource-21.04.1-1.el8.x86_64.rpm^ark-debuginfo-21.04.1-1.el8.x86_64.rpmaark-libs-debuginfo-21.04.1-1.el8.x86_64.rpmartikulate-20.12.2-1.el8.src.rpmartikulate-20.12.2-1.el8.aarch64.rpmartikulate-libs-20.12.2-1.el8.aarch64.rpmartikulate-debugsource-20.12.2-1.el8.aarch64.rpmartikulate-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.aarch64.rpmartikulate-20.12.2-1.el8.ppc64le.rpmartikulate-libs-20.12.2-1.el8.ppc64le.rpmartikulate-debugsource-20.12.2-1.el8.ppc64le.rpmartikulate-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmartikulate-20.12.2-1.el8.s390x.rpmartikulate-libs-20.12.2-1.el8.s390x.rpmartikulate-debugsource-20.12.2-1.el8.s390x.rpmartikulate-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-libs-debuginfo-20.12.2-1.el8.s390x.rpmartikulate-20.12.2-1.el8.x86_64.rpmartikulate-libs-20.12.2-1.el8.x86_64.rpmartikulate-debugsource-20.12.2-1.el8.x86_64.rpmartikulate-debuginfo-20.12.2-1.el8.x86_64.rpmartikulate-libs-debuginfo-20.12.2-1.el8.x86_64.rpmbaloo-widgets-21.08.3-1.el8.src.rpmbaloo-widgets-21.08.3-1.el8.aarch64.rpm(baloo-widgets-devel-21.08.3-1.el8.aarch64.rpm'baloo-widgets-debugsource-21.08.3-1.el8.aarch64.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.aarch64.rpmbaloo-widgets-21.08.3-1.el8.ppc64le.rpm(baloo-widgets-devel-21.08.3-1.el8.ppc64le.rpm'baloo-widgets-debugsource-21.08.3-1.el8.ppc64le.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.ppc64le.rpm(baloo-widgets-devel-21.08.3-1.el8.s390x.rpm'baloo-widgets-debugsource-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.s390x.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.s390x.rpmbaloo-widgets-21.08.3-1.el8.x86_64.rpm(baloo-widgets-devel-21.08.3-1.el8.x86_64.rpm'baloo-widgets-debugsource-21.08.3-1.el8.x86_64.rpm&baloo-widgets-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-20.12.2-1.el8.src.rpm blinken-20.12.2-1.el8.aarch64.rpmcblinken-debugsource-20.12.2-1.el8.aarch64.rpmbblinken-debuginfo-20.12.2-1.el8.aarch64.rpm blinken-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.ppc64le.rpmbblinken-debuginfo-20.12.2-1.el8.ppc64le.rpmcblinken-debugsource-20.12.2-1.el8.s390x.rpmbblinken-debuginfo-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.s390x.rpm blinken-20.12.2-1.el8.x86_64.rpmcblinken-debugsource-20.12.2-1.el8.x86_64.rpmbblinken-debuginfo-20.12.2-1.el8.x86_64.rpmBbluedevil-5.22.5-1.el8.src.rpmBbluedevil-5.22.5-1.el8.aarch64.rpm bluedevil-debugsource-5.22.5-1.el8.aarch64.rpm bluedevil-debuginfo-5.22.5-1.el8.aarch64.rpmBbluedevil-5.22.5-1.el8.ppc64le.rpm bluedevil-debugsource-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.ppc64le.rpm bluedevil-debuginfo-5.22.5-1.el8.s390x.rpm bluedevil-debugsource-5.22.5-1.el8.s390x.rpmBbluedevil-5.22.5-1.el8.s390x.rpmBbluedevil-5.22.5-1.el8.x86_64.rpm bluedevil-debugsource-5.22.5-1.el8.x86_64.rpm bluedevil-debuginfo-5.22.5-1.el8.x86_64.rpmbomber-21.04.3-1.el8.src.rpmbomber-21.04.3-1.el8.aarch64.rpm*bomber-debugsource-21.04.3-1.el8.aarch64.rpm)bomber-debuginfo-21.04.3-1.el8.aarch64.rpmbomber-21.04.3-1.el8.ppc64le.rpm*bomber-debugsource-21.04.3-1.el8.ppc64le.rpm)bomber-debuginfo-21.04.3-1.el8.ppc64le.rpmbomber-21.04.3-1.el8.s390x.rpm*bomber-debugsource-21.04.3-1.el8.s390x.rpm)bomber-debuginfo-21.04.3-1.el8.s390x.rpmbomber-21.04.3-1.el8.x86_64.rpm*bomber-debugsource-21.04.3-1.el8.x86_64.rpm)bomber-debuginfo-21.04.3-1.el8.x86_64.rpmbovo-21.04.3-1.el8.src.rpmbovo-21.04.3-1.el8.aarch64.rpm,bovo-debugsource-21.04.3-1.el8.aarch64.rpm+bovo-debuginfo-21.04.3-1.el8.aarch64.rpmbovo-21.04.3-1.el8.ppc64le.rpm,bovo-debugsource-21.04.3-1.el8.ppc64le.rpm+bovo-debuginfo-21.04.3-1.el8.ppc64le.rpm+bovo-debuginfo-21.04.3-1.el8.s390x.rpm,bovo-debugsource-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.s390x.rpmbovo-21.04.3-1.el8.x86_64.rpm,bovo-debugsource-21.04.3-1.el8.x86_64.rpm+bovo-debuginfo-21.04.3-1.el8.x86_64.rpm: breeze-icon-theme-5.85.0-1.el8.src.rpm: breeze-icon-theme-5.85.0-1.el8.noarch.rpm[ breeze-icon-theme-rcc-5.85.0-1.el8.noarch.rpm!cervisia-21.04.1-1.el8.src.rpm!cervisia-21.04.1-1.el8.aarch64.rpmecervisia-debugsource-21.04.1-1.el8.aarch64.rpmdcervisia-debuginfo-21.04.1-1.el8.aarch64.rpm!cervisia-21.04.1-1.el8.ppc64le.rpmecervisia-debugsource-21.04.1-1.el8.ppc64le.rpmdcervisia-debuginfo-21.04.1-1.el8.ppc64le.rpm!cervisia-21.04.1-1.el8.s390x.rpmdcervisia-debuginfo-21.04.1-1.el8.s390x.rpmecervisia-debugsource-21.04.1-1.el8.s390x.rpm!cervisia-21.04.1-1.el8.x86_64.rpmecervisia-debugsource-21.04.1-1.el8.x86_64.rpmdcervisia-debuginfo-21.04.1-1.el8.x86_64.rpm"=colord-kde-0.5.0-14.el8.src.rpm"=colord-kde-0.5.0-14.el8.aarch64.rpmg=colord-kde-debugsource-0.5.0-14.el8.aarch64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.aarch64.rpm"=colord-kde-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.ppc64le.rpmf=colord-kde-debuginfo-0.5.0-14.el8.ppc64le.rpmg=colord-kde-debugsource-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.s390x.rpmf=colord-kde-debuginfo-0.5.0-14.el8.s390x.rpm"=colord-kde-0.5.0-14.el8.x86_64.rpmg=colord-kde-debugsource-0.5.0-14.el8.x86_64.rpmf=colord-kde-debuginfo-0.5.0-14.el8.x86_64.rpmscopyq-5.0.0-1.el8.src.rpmscopyq-5.0.0-1.el8.aarch64.rpm.scopyq-debugsource-5.0.0-1.el8.aarch64.rpm-scopyq-debuginfo-5.0.0-1.el8.aarch64.rpmscopyq-5.0.0-1.el8.ppc64le.rpm.scopyq-debugsource-5.0.0-1.el8.ppc64le.rpm-scopyq-debuginfo-5.0.0-1.el8.ppc64le.rpmscopyq-5.0.0-1.el8.s390x.rpm.scopyq-debugsource-5.0.0-1.el8.s390x.rpm-scopyq-debuginfo-5.0.0-1.el8.s390x.rpmscopyq-5.0.0-1.el8.x86_64.rpm.scopyq-debugsource-5.0.0-1.el8.x86_64.rpm-scopyq-debuginfo-5.0.0-1.el8.x86_64.rpmdolphin-21.08.3-1.el8.src.rpmdolphin-21.08.3-1.el8.aarch64.rpm2dolphin-libs-21.08.3-1.el8.aarch64.rpm1dolphin-devel-21.08.3-1.el8.aarch64.rpm0dolphin-debugsource-21.08.3-1.el8.aarch64.rpm/dolphin-debuginfo-21.08.3-1.el8.aarch64.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-21.08.3-1.el8.ppc64le.rpm2dolphin-libs-21.08.3-1.el8.ppc64le.rpm1dolphin-devel-21.08.3-1.el8.ppc64le.rpm0dolphin-debugsource-21.08.3-1.el8.ppc64le.rpm/dolphin-debuginfo-21.08.3-1.el8.ppc64le.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.s390x.rpm0dolphin-debugsource-21.08.3-1.el8.s390x.rpm1dolphin-devel-21.08.3-1.el8.s390x.rpm2dolphin-libs-21.08.3-1.el8.s390x.rpm/dolphin-debuginfo-21.08.3-1.el8.s390x.rpmdolphin-21.08.3-1.el8.x86_64.rpm2dolphin-libs-21.08.3-1.el8.x86_64.rpm1dolphin-devel-21.08.3-1.el8.x86_64.rpm0dolphin-debugsource-21.08.3-1.el8.x86_64.rpm/dolphin-debuginfo-21.08.3-1.el8.x86_64.rpm3dolphin-libs-debuginfo-21.08.3-1.el8.x86_64.rpmdolphin-plugins-21.08.3-1.el8.src.rpmdolphin-plugins-21.08.3-1.el8.aarch64.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.aarch64.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmdolphin-plugins-21.08.3-1.el8.ppc64le.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.ppc64le.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmdolphin-plugins-21.08.3-1.el8.s390x.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.s390x.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.s390x.rpmdolphin-plugins-21.08.3-1.el8.x86_64.rpm5dolphin-plugins-debugsource-21.08.3-1.el8.x86_64.rpm4dolphin-plugins-debuginfo-21.08.3-1.el8.x86_64.rpm#dragon-20.12.2-1.el8.src.rpm#dragon-20.12.2-1.el8.aarch64.rpmidragon-debugsource-20.12.2-1.el8.aarch64.rpmhdragon-debuginfo-20.12.2-1.el8.aarch64.rpm#dragon-20.12.2-1.el8.ppc64le.rpmidragon-debugsource-20.12.2-1.el8.ppc64le.rpmhdragon-debuginfo-20.12.2-1.el8.ppc64le.rpm#dragon-20.12.2-1.el8.s390x.rpmidragon-debugsource-20.12.2-1.el8.s390x.rpmhdragon-debuginfo-20.12.2-1.el8.s390x.rpm#dragon-20.12.2-1.el8.x86_64.rpmidragon-debugsource-20.12.2-1.el8.x86_64.rpmhdragon-debuginfo-20.12.2-1.el8.x86_64.rpm; extra-cmake-modules-5.85.0-1.el8.src.rpm; extra-cmake-modules-5.85.0-1.el8.noarch.rpmYfilelight-21.04.1-1.el8.src.rpmYfilelight-21.04.1-1.el8.aarch64.rpm7Yfilelight-debugsource-21.04.1-1.el8.aarch64.rpm6Yfilelight-debuginfo-21.04.1-1.el8.aarch64.rpmYfilelight-21.04.1-1.el8.ppc64le.rpm7Yfilelight-debugsource-21.04.1-1.el8.ppc64le.rpm6Yfilelight-debuginfo-21.04.1-1.el8.ppc64le.rpmYfilelight-21.04.1-1.el8.s390x.rpm7Yfilelight-debugsource-21.04.1-1.el8.s390x.rpm6Yfilelight-debuginfo-21.04.1-1.el8.s390x.rpmYfilelight-21.04.1-1.el8.x86_64.rpm7Yfilelight-debugsource-21.04.1-1.el8.x86_64.rpm6Yfilelight-debuginfo-21.04.1-1.el8.x86_64.rpm-ignugo-3.8-25.el8.src.rpm-ignugo-3.8-25.el8.aarch64.rpm`ignugo-debugsource-3.8-25.el8.aarch64.rpm_ignugo-debuginfo-3.8-25.el8.aarch64.rpm-ignugo-3.8-25.el8.ppc64le.rpm`ignugo-debugsource-3.8-25.el8.ppc64le.rpm_ignugo-debuginfo-3.8-25.el8.ppc64le.rpm`ignugo-debugsource-3.8-25.el8.s390x.rpm-ignugo-3.8-25.el8.s390x.rpm_ignugo-debuginfo-3.8-25.el8.s390x.rpm-ignugo-3.8-25.el8.x86_64.rpm`ignugo-debugsource-3.8-25.el8.x86_64.rpm_ignugo-debuginfo-3.8-25.el8.x86_64.rpm.granatier-21.04.3-1.el8.src.rpm.granatier-21.04.3-1.el8.aarch64.rpmbgranatier-debugsource-21.04.3-1.el8.aarch64.rpmagranatier-debuginfo-21.04.3-1.el8.aarch64.rpm.granatier-21.04.3-1.el8.ppc64le.rpmbgranatier-debugsource-21.04.3-1.el8.ppc64le.rpmagranatier-debuginfo-21.04.3-1.el8.ppc64le.rpmbgranatier-debugsource-21.04.3-1.el8.s390x.rpmagranatier-debuginfo-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.s390x.rpm.granatier-21.04.3-1.el8.x86_64.rpmbgranatier-debugsource-21.04.3-1.el8.x86_64.rpmagranatier-debuginfo-21.04.3-1.el8.x86_64.rpm>grantlee-editor-20.12.2-1.el8.src.rpm>grantlee-editor-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.aarch64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.aarch64.rpm>grantlee-editor-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debugsource-20.12.2-1.el8.x86_64.rpmgrantlee-editor-debuginfo-20.12.2-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-20.12.2-1.el8.x86_64.rpm5Ngwenview-21.04.2-1.el8.src.rpm5Ngwenview-21.04.2-1.el8.aarch64.rpm$Ngwenview-libs-21.04.2-1.el8.aarch64.rpm#Ngwenview-debugsource-21.04.2-1.el8.aarch64.rpm"Ngwenview-debuginfo-21.04.2-1.el8.aarch64.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.aarch64.rpm5Ngwenview-21.04.2-1.el8.ppc64le.rpm$Ngwenview-libs-21.04.2-1.el8.ppc64le.rpm#Ngwenview-debugsource-21.04.2-1.el8.ppc64le.rpm"Ngwenview-debuginfo-21.04.2-1.el8.ppc64le.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm5Ngwenview-21.04.2-1.el8.s390x.rpm$Ngwenview-libs-21.04.2-1.el8.s390x.rpm#Ngwenview-debugsource-21.04.2-1.el8.s390x.rpm"Ngwenview-debuginfo-21.04.2-1.el8.s390x.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.s390x.rpm5Ngwenview-21.04.2-1.el8.x86_64.rpm$Ngwenview-libs-21.04.2-1.el8.x86_64.rpm#Ngwenview-debugsource-21.04.2-1.el8.x86_64.rpm"Ngwenview-debuginfo-21.04.2-1.el8.x86_64.rpm%Ngwenview-libs-debuginfo-21.04.2-1.el8.x86_64.rpm6juk-20.12.2-1.el8.src.rpm6juk-20.12.2-1.el8.aarch64.rpm'juk-debugsource-20.12.2-1.el8.aarch64.rpm&juk-debuginfo-20.12.2-1.el8.aarch64.rpm6juk-20.12.2-1.el8.ppc64le.rpm'juk-debugsource-20.12.2-1.el8.ppc64le.rpm&juk-debuginfo-20.12.2-1.el8.ppc64le.rpm6juk-20.12.2-1.el8.s390x.rpm'juk-debugsource-20.12.2-1.el8.s390x.rpm&juk-debuginfo-20.12.2-1.el8.s390x.rpm6juk-20.12.2-1.el8.x86_64.rpm'juk-debugsource-20.12.2-1.el8.x86_64.rpm&juk-debuginfo-20.12.2-1.el8.x86_64.rpm7tk3b-20.12.2-1.el8.src.rpm7tk3b-20.12.2-1.el8.aarch64.rpm+tk3b-libs-20.12.2-1.el8.aarch64.rpm*tk3b-devel-20.12.2-1.el8.aarch64.rpm)tk3b-debugsource-20.12.2-1.el8.aarch64.rpm(tk3b-debuginfo-20.12.2-1.el8.aarch64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.aarch64.rpm7tk3b-20.12.2-1.el8.ppc64le.rpm+tk3b-libs-20.12.2-1.el8.ppc64le.rpm*tk3b-devel-20.12.2-1.el8.ppc64le.rpm)tk3b-debugsource-20.12.2-1.el8.ppc64le.rpm(tk3b-debuginfo-20.12.2-1.el8.ppc64le.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm7tk3b-20.12.2-1.el8.s390x.rpm+tk3b-libs-20.12.2-1.el8.s390x.rpm*tk3b-devel-20.12.2-1.el8.s390x.rpm)tk3b-debugsource-20.12.2-1.el8.s390x.rpm(tk3b-debuginfo-20.12.2-1.el8.s390x.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.s390x.rpm7tk3b-20.12.2-1.el8.x86_64.rpm+tk3b-libs-20.12.2-1.el8.x86_64.rpm*tk3b-devel-20.12.2-1.el8.x86_64.rpm)tk3b-debugsource-20.12.2-1.el8.x86_64.rpm(tk3b-debuginfo-20.12.2-1.el8.x86_64.rpm,tk3b-libs-debuginfo-20.12.2-1.el8.x86_64.rpm8fkaccounts-integration-21.04.1-2.el8.src.rpm8fkaccounts-integration-21.04.1-2.el8.aarch64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.aarch64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.aarch64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.aarch64.rpm8fkaccounts-integration-21.04.1-2.el8.ppc64le.rpm/fkaccounts-integration-devel-21.04.1-2.el8.ppc64le.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.ppc64le.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.ppc64le.rpm8fkaccounts-integration-21.04.1-2.el8.s390x.rpm/fkaccounts-integration-devel-21.04.1-2.el8.s390x.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.s390x.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.s390x.rpm8fkaccounts-integration-21.04.1-2.el8.x86_64.rpm/fkaccounts-integration-devel-21.04.1-2.el8.x86_64.rpm.fkaccounts-integration-debugsource-21.04.1-2.el8.x86_64.rpm-fkaccounts-integration-debuginfo-21.04.1-2.el8.x86_64.rpm=fkaccounts-providers-21.04.1-2.el8.src.rpm=fkaccounts-providers-21.04.1-2.el8.aarch64.rpm fkaccounts-providers-debugsource-21.04.1-2.el8.aarch64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.aarch64.rpm=fkaccounts-providers-21.04.1-2.el8.x86_64.rpm fkaccounts-providers-debugsource-21.04.1-2.el8.x86_64.rpmfkaccounts-providers-debuginfo-21.04.1-2.el8.x86_64.rpmGkactivitymanagerd-5.22.5-1.el8.src.rpmGkactivitymanagerd-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.aarch64.rpmGkactivitymanagerd-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.ppc64le.rpmGkactivitymanagerd-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.s390x.rpmGkactivitymanagerd-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.22.5-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.22.5-1.el8.x86_64.rpm+kaddressbook-20.12.2-1.el8.src.rpm+kaddressbook-20.12.2-1.el8.aarch64.rpm kaddressbook-libs-20.12.2-1.el8.aarch64.rpm kaddressbook-devel-20.12.2-1.el8.aarch64.rpm kaddressbook-debugsource-20.12.2-1.el8.aarch64.rpm kaddressbook-debuginfo-20.12.2-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-20.12.2-1.el8.aarch64.rpm+kaddressbook-20.12.2-1.el8.x86_64.rpm kaddressbook-libs-20.12.2-1.el8.x86_64.rpm kaddressbook-devel-20.12.2-1.el8.x86_64.rpm kaddressbook-debugsource-20.12.2-1.el8.x86_64.rpm kaddressbook-debuginfo-20.12.2-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-20.12.2-1.el8.x86_64.rpm-kalarm-20.12.2-1.el8.src.rpm-kalarm-20.12.2-1.el8.aarch64.rpmkalarm-debugsource-20.12.2-1.el8.aarch64.rpmkalarm-debuginfo-20.12.2-1.el8.aarch64.rpm-kalarm-20.12.2-1.el8.x86_64.rpmkalarm-debugsource-20.12.2-1.el8.x86_64.rpmkalarm-debuginfo-20.12.2-1.el8.x86_64.rpm@kalgebra-20.12.2-1.el8.src.rpm@kalgebra-20.12.2-1.el8.aarch64.rpm{kalgebra-debugsource-20.12.2-1.el8.aarch64.rpmzkalgebra-debuginfo-20.12.2-1.el8.aarch64.rpm@kalgebra-20.12.2-1.el8.x86_64.rpm{kalgebra-debugsource-20.12.2-1.el8.x86_64.rpmzkalgebra-debuginfo-20.12.2-1.el8.x86_64.rpm9*kamera-21.04.2-1.el8.src.rpm9*kamera-21.04.2-1.el8.aarch64.rpm1*kamera-debugsource-21.04.2-1.el8.aarch64.rpm0*kamera-debuginfo-21.04.2-1.el8.aarch64.rpm9*kamera-21.04.2-1.el8.ppc64le.rpm1*kamera-debugsource-21.04.2-1.el8.ppc64le.rpm0*kamera-debuginfo-21.04.2-1.el8.ppc64le.rpm9*kamera-21.04.2-1.el8.s390x.rpm1*kamera-debugsource-21.04.2-1.el8.s390x.rpm0*kamera-debuginfo-21.04.2-1.el8.s390x.rpm9*kamera-21.04.2-1.el8.x86_64.rpm1*kamera-debugsource-21.04.2-1.el8.x86_64.rpm0*kamera-debuginfo-21.04.2-1.el8.x86_64.rpm:kamoso-20.12.2-1.el8.src.rpm:kamoso-20.12.2-1.el8.aarch64.rpm3kamoso-debugsource-20.12.2-1.el8.aarch64.rpm2kamoso-debuginfo-20.12.2-1.el8.aarch64.rpm:kamoso-20.12.2-1.el8.ppc64le.rpm3kamoso-debugsource-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.ppc64le.rpm2kamoso-debuginfo-20.12.2-1.el8.s390x.rpm3kamoso-debugsource-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.s390x.rpm:kamoso-20.12.2-1.el8.x86_64.rpm3kamoso-debugsource-20.12.2-1.el8.x86_64.rpm2kamoso-debuginfo-20.12.2-1.el8.x86_64.rpm;kanagram-20.12.2-1.el8.src.rpm;kanagram-20.12.2-1.el8.aarch64.rpm5kanagram-debugsource-20.12.2-1.el8.aarch64.rpm4kanagram-debuginfo-20.12.2-1.el8.aarch64.rpm;kanagram-20.12.2-1.el8.ppc64le.rpm5kanagram-debugsource-20.12.2-1.el8.ppc64le.rpm4kanagram-debuginfo-20.12.2-1.el8.ppc64le.rpm;kanagram-20.12.2-1.el8.s390x.rpm5kanagram-debugsource-20.12.2-1.el8.s390x.rpm4kanagram-debuginfo-20.12.2-1.el8.s390x.rpm;kanagram-20.12.2-1.el8.x86_64.rpm5kanagram-debugsource-20.12.2-1.el8.x86_64.rpm4kanagram-debuginfo-20.12.2-1.el8.x86_64.rpm/kapman-21.04.3-1.el8.src.rpm/kapman-21.04.3-1.el8.aarch64.rpmekapman-debugsource-21.04.3-1.el8.aarch64.rpmdkapman-debuginfo-21.04.3-1.el8.aarch64.rpm/kapman-21.04.3-1.el8.ppc64le.rpmekapman-debugsource-21.04.3-1.el8.ppc64le.rpmdkapman-debuginfo-21.04.3-1.el8.ppc64le.rpm/kapman-21.04.3-1.el8.s390x.rpmdkapman-debuginfo-21.04.3-1.el8.s390x.rpmekapman-debugsource-21.04.3-1.el8.s390x.rpm/kapman-21.04.3-1.el8.x86_64.rpmekapman-debugsource-21.04.3-1.el8.x86_64.rpmdkapman-debuginfo-21.04.3-1.el8.x86_64.rpm<kapptemplate-21.04.1-1.el8.src.rpm<kapptemplate-21.04.1-1.el8.aarch64.rpm7kapptemplate-debugsource-21.04.1-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.aarch64.rpm<kapptemplate-21.04.1-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.s390x.rpm7kapptemplate-debugsource-21.04.1-1.el8.s390x.rpm<kapptemplate-21.04.1-1.el8.x86_64.rpm7kapptemplate-debugsource-21.04.1-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.04.1-1.el8.x86_64.rpmvkwrite-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.src.rpm0kate-21.08.3-1.el8.aarch64.rpmhkate-plugins-21.08.3-1.el8.aarch64.rpmvkwrite-21.08.3-1.el8.aarch64.rpmgkate-debugsource-21.08.3-1.el8.aarch64.rpmfkate-debuginfo-21.08.3-1.el8.aarch64.rpmikate-plugins-debuginfo-21.08.3-1.el8.aarch64.rpmwkwrite-debuginfo-21.08.3-1.el8.aarch64.rpm0kate-21.08.3-1.el8.ppc64le.rpmhkate-plugins-21.08.3-1.el8.ppc64le.rpmvkwrite-21.08.3-1.el8.ppc64le.rpmgkate-debugsource-21.08.3-1.el8.ppc64le.rpmfkate-debuginfo-21.08.3-1.el8.ppc64le.rpmikate-plugins-debuginfo-21.08.3-1.el8.ppc64le.rpmwkwrite-debuginfo-21.08.3-1.el8.ppc64le.rpm0kate-21.08.3-1.el8.s390x.rpmhkate-plugins-21.08.3-1.el8.s390x.rpmgkate-debugsource-21.08.3-1.el8.s390x.rpmfkate-debuginfo-21.08.3-1.el8.s390x.rpmikate-plugins-debuginfo-21.08.3-1.el8.s390x.rpmwkwrite-debuginfo-21.08.3-1.el8.s390x.rpm0kate-21.08.3-1.el8.x86_64.rpmhkate-plugins-21.08.3-1.el8.x86_64.rpmvkwrite-21.08.3-1.el8.x86_64.rpmgkate-debugsource-21.08.3-1.el8.x86_64.rpmfkate-debuginfo-21.08.3-1.el8.x86_64.rpmikate-plugins-debuginfo-21.08.3-1.el8.x86_64.rpmwkwrite-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.04.3-1.el8.src.rpm1katomic-21.04.3-1.el8.aarch64.rpmkkatomic-debugsource-21.04.3-1.el8.aarch64.rpmjkatomic-debuginfo-21.04.3-1.el8.aarch64.rpm1katomic-21.04.3-1.el8.ppc64le.rpmkkatomic-debugsource-21.04.3-1.el8.ppc64le.rpmjkatomic-debuginfo-21.04.3-1.el8.ppc64le.rpm1katomic-21.04.3-1.el8.s390x.rpmkkatomic-debugsource-21.04.3-1.el8.s390x.rpmjkatomic-debuginfo-21.04.3-1.el8.s390x.rpm1katomic-21.04.3-1.el8.x86_64.rpmkkatomic-debugsource-21.04.3-1.el8.x86_64.rpmjkatomic-debuginfo-21.04.3-1.el8.x86_64.rpmG2kbackup-21.08.1-1.el8.src.rpmG2kbackup-21.08.1-1.el8.aarch64.rpm!2kbackup-debugsource-21.08.1-1.el8.aarch64.rpm 2kbackup-debuginfo-21.08.1-1.el8.aarch64.rpmG2kbackup-21.08.1-1.el8.ppc64le.rpm!2kbackup-debugsource-21.08.1-1.el8.ppc64le.rpm 2kbackup-debuginfo-21.08.1-1.el8.ppc64le.rpmG2kbackup-21.08.1-1.el8.s390x.rpm!2kbackup-debugsource-21.08.1-1.el8.s390x.rpm 2kbackup-debuginfo-21.08.1-1.el8.s390x.rpmG2kbackup-21.08.1-1.el8.x86_64.rpm!2kbackup-debugsource-21.08.1-1.el8.x86_64.rpm 2kbackup-debuginfo-21.08.1-1.el8.x86_64.rpm2kblackbox-21.04.3-1.el8.src.rpm2kblackbox-21.04.3-1.el8.aarch64.rpmmkblackbox-debugsource-21.04.3-1.el8.aarch64.rpmlkblackbox-debuginfo-21.04.3-1.el8.aarch64.rpm2kblackbox-21.04.3-1.el8.ppc64le.rpmmkblackbox-debugsource-21.04.3-1.el8.ppc64le.rpmlkblackbox-debuginfo-21.04.3-1.el8.ppc64le.rpm2kblackbox-21.04.3-1.el8.s390x.rpmmkblackbox-debugsource-21.04.3-1.el8.s390x.rpmlkblackbox-debuginfo-21.04.3-1.el8.s390x.rpm2kblackbox-21.04.3-1.el8.x86_64.rpmmkblackbox-debugsource-21.04.3-1.el8.x86_64.rpmlkblackbox-debuginfo-21.04.3-1.el8.x86_64.rpm3kblocks-21.04.3-1.el8.src.rpm3kblocks-21.04.3-1.el8.aarch64.rpmokblocks-debugsource-21.04.3-1.el8.aarch64.rpmnkblocks-debuginfo-21.04.3-1.el8.aarch64.rpm3kblocks-21.04.3-1.el8.ppc64le.rpmokblocks-debugsource-21.04.3-1.el8.ppc64le.rpmnkblocks-debuginfo-21.04.3-1.el8.ppc64le.rpmokblocks-debugsource-21.04.3-1.el8.s390x.rpmnkblocks-debuginfo-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.s390x.rpm3kblocks-21.04.3-1.el8.x86_64.rpmokblocks-debugsource-21.04.3-1.el8.x86_64.rpmnkblocks-debuginfo-21.04.3-1.el8.x86_64.rpm4kbounce-21.04.3-1.el8.src.rpm4kbounce-21.04.3-1.el8.aarch64.rpmqkbounce-debugsource-21.04.3-1.el8.aarch64.rpmpkbounce-debuginfo-21.04.3-1.el8.aarch64.rpm4kbounce-21.04.3-1.el8.ppc64le.rpmqkbounce-debugsource-21.04.3-1.el8.ppc64le.rpmpkbounce-debuginfo-21.04.3-1.el8.ppc64le.rpm4kbounce-21.04.3-1.el8.s390x.rpmqkbounce-debugsource-21.04.3-1.el8.s390x.rpmpkbounce-debuginfo-21.04.3-1.el8.s390x.rpm4kbounce-21.04.3-1.el8.x86_64.rpmqkbounce-debugsource-21.04.3-1.el8.x86_64.rpmpkbounce-debuginfo-21.04.3-1.el8.x86_64.rpm=kbruch-20.12.2-1.el8.src.rpm=kbruch-20.12.2-1.el8.aarch64.rpm9kbruch-debugsource-20.12.2-1.el8.aarch64.rpm8kbruch-debuginfo-20.12.2-1.el8.aarch64.rpm=kbruch-20.12.2-1.el8.ppc64le.rpm9kbruch-debugsource-20.12.2-1.el8.ppc64le.rpm8kbruch-debuginfo-20.12.2-1.el8.ppc64le.rpm=kbruch-20.12.2-1.el8.s390x.rpm9kbruch-debugsource-20.12.2-1.el8.s390x.rpm8kbruch-debuginfo-20.12.2-1.el8.s390x.rpm=kbruch-20.12.2-1.el8.x86_64.rpm9kbruch-debugsource-20.12.2-1.el8.x86_64.rpm8kbruch-debuginfo-20.12.2-1.el8.x86_64.rpm>Dkcachegrind-20.12.3-1.el8.src.rpm>Dkcachegrind-20.12.3-1.el8.aarch64.rpm:Dkcachegrind-converters-20.12.3-1.el8.aarch64.rpmKDqcachegrind-20.12.3-1.el8.aarch64.rpmDkcachegrind-20.12.3-1.el8.ppc64le.rpm:Dkcachegrind-converters-20.12.3-1.el8.ppc64le.rpmKDqcachegrind-20.12.3-1.el8.ppc64le.rpmDkcachegrind-20.12.3-1.el8.s390x.rpm;Dkcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmLDqcachegrind-debuginfo-20.12.3-1.el8.s390x.rpmKDqcachegrind-20.12.3-1.el8.s390x.rpm:Dkcachegrind-converters-20.12.3-1.el8.s390x.rpm>Dkcachegrind-20.12.3-1.el8.x86_64.rpm:Dkcachegrind-converters-20.12.3-1.el8.x86_64.rpmKDqcachegrind-20.12.3-1.el8.x86_64.rpmkcalc-debugsource-21.04.1-1.el8.aarch64.rpm=kcalc-debuginfo-21.04.1-1.el8.aarch64.rpm?kcalc-21.04.1-1.el8.ppc64le.rpm>kcalc-debugsource-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.ppc64le.rpm=kcalc-debuginfo-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.s390x.rpm>kcalc-debugsource-21.04.1-1.el8.s390x.rpm?kcalc-21.04.1-1.el8.x86_64.rpm>kcalc-debugsource-21.04.1-1.el8.x86_64.rpm=kcalc-debuginfo-21.04.1-1.el8.x86_64.rpm@kcharselect-21.04.1-1.el8.src.rpm@kcharselect-21.04.1-1.el8.aarch64.rpm@kcharselect-debugsource-21.04.1-1.el8.aarch64.rpm?kcharselect-debuginfo-21.04.1-1.el8.aarch64.rpm@kcharselect-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.04.1-1.el8.ppc64le.rpm@kcharselect-debugsource-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.s390x.rpm?kcharselect-debuginfo-21.04.1-1.el8.s390x.rpm@kcharselect-21.04.1-1.el8.x86_64.rpm@kcharselect-debugsource-21.04.1-1.el8.x86_64.rpm?kcharselect-debuginfo-21.04.1-1.el8.x86_64.rpmAHkcm_systemd-1.2.1-18.el8.src.rpmAHkcm_systemd-1.2.1-18.el8.aarch64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.aarch64.rpmAHkcm_systemd-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.ppc64le.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.ppc64le.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.s390x.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.s390x.rpmAHkcm_systemd-1.2.1-18.el8.x86_64.rpmBHkcm_systemd-debugsource-1.2.1-18.el8.x86_64.rpmAHkcm_systemd-debuginfo-1.2.1-18.el8.x86_64.rpmB*kcolorchooser-21.04.2-1.el8.src.rpmB*kcolorchooser-21.04.2-1.el8.aarch64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.aarch64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.aarch64.rpmB*kcolorchooser-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.ppc64le.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.s390x.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.s390x.rpmB*kcolorchooser-21.04.2-1.el8.x86_64.rpmD*kcolorchooser-debugsource-21.04.2-1.el8.x86_64.rpmC*kcolorchooser-debuginfo-21.04.2-1.el8.x86_64.rpm5kcolorpicker-0.1.6-1.el8.src.rpm5kcolorpicker-0.1.6-1.el8.aarch64.rpmtkcolorpicker-devel-0.1.6-1.el8.aarch64.rpmskcolorpicker-debugsource-0.1.6-1.el8.aarch64.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.aarch64.rpm5kcolorpicker-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-devel-0.1.6-1.el8.ppc64le.rpmskcolorpicker-debugsource-0.1.6-1.el8.ppc64le.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.ppc64le.rpmtkcolorpicker-devel-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.s390x.rpmskcolorpicker-debugsource-0.1.6-1.el8.s390x.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.s390x.rpm5kcolorpicker-0.1.6-1.el8.x86_64.rpmtkcolorpicker-devel-0.1.6-1.el8.x86_64.rpmskcolorpicker-debugsource-0.1.6-1.el8.x86_64.rpmrkcolorpicker-debuginfo-0.1.6-1.el8.x86_64.rpmCkcron-20.12.2-1.el8.src.rpmCkcron-20.12.2-1.el8.aarch64.rpmFkcron-debugsource-20.12.2-1.el8.aarch64.rpmEkcron-debuginfo-20.12.2-1.el8.aarch64.rpmCkcron-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.ppc64le.rpmEkcron-debuginfo-20.12.2-1.el8.ppc64le.rpmFkcron-debugsource-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.s390x.rpmEkcron-debuginfo-20.12.2-1.el8.s390x.rpmCkcron-20.12.2-1.el8.x86_64.rpmFkcron-debugsource-20.12.2-1.el8.x86_64.rpmEkcron-debuginfo-20.12.2-1.el8.x86_64.rpm6gkdb-3.2.0-4.el8.src.rpm6gkdb-3.2.0-4.el8.aarch64.rpmwgkdb-devel-3.2.0-4.el8.aarch64.rpmxgkdb-driver-mysql-3.2.0-4.el8.aarch64.rpmzgkdb-driver-postgresql-3.2.0-4.el8.aarch64.rpmvgkdb-debugsource-3.2.0-4.el8.aarch64.rpmugkdb-debuginfo-3.2.0-4.el8.aarch64.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.aarch64.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.aarch64.rpm6gkdb-3.2.0-4.el8.ppc64le.rpmwgkdb-devel-3.2.0-4.el8.ppc64le.rpmxgkdb-driver-mysql-3.2.0-4.el8.ppc64le.rpmzgkdb-driver-postgresql-3.2.0-4.el8.ppc64le.rpmvgkdb-debugsource-3.2.0-4.el8.ppc64le.rpmugkdb-debuginfo-3.2.0-4.el8.ppc64le.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.ppc64le.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.ppc64le.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.s390x.rpmvgkdb-debugsource-3.2.0-4.el8.s390x.rpmzgkdb-driver-postgresql-3.2.0-4.el8.s390x.rpmwgkdb-devel-3.2.0-4.el8.s390x.rpmxgkdb-driver-mysql-3.2.0-4.el8.s390x.rpmugkdb-debuginfo-3.2.0-4.el8.s390x.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.s390x.rpm6gkdb-3.2.0-4.el8.x86_64.rpmwgkdb-devel-3.2.0-4.el8.x86_64.rpmxgkdb-driver-mysql-3.2.0-4.el8.x86_64.rpmzgkdb-driver-postgresql-3.2.0-4.el8.x86_64.rpmvgkdb-debugsource-3.2.0-4.el8.x86_64.rpmugkdb-debuginfo-3.2.0-4.el8.x86_64.rpmygkdb-driver-mysql-debuginfo-3.2.0-4.el8.x86_64.rpm{gkdb-driver-postgresql-debuginfo-3.2.0-4.el8.x86_64.rpm8kdebugsettings-21.04.1-1.el8.src.rpm8kdebugsettings-21.04.1-1.el8.aarch64.rpmkdebugsettings-debugsource-21.04.1-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.aarch64.rpm8kdebugsettings-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.04.1-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.04.1-1.el8.s390x.rpmkdebugsettings-debuginfo-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.s390x.rpm8kdebugsettings-21.04.1-1.el8.x86_64.rpmkdebugsettings-debugsource-21.04.1-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.04.1-1.el8.x86_64.rpmHkde-cli-tools-5.22.5-1.el8.src.rpmHkde-cli-tools-5.22.5-1.el8.aarch64.rpm"Qkdesu-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.aarch64.rpm#Qkdesu-debuginfo-5.22.5-1.el8.aarch64.rpmHkde-cli-tools-5.22.5-1.el8.ppc64le.rpm"Qkdesu-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.ppc64le.rpm#Qkdesu-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.22.5-1.el8.s390x.rpm#Qkdesu-debuginfo-5.22.5-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.s390x.rpm"Qkdesu-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.s390x.rpmHkde-cli-tools-5.22.5-1.el8.x86_64.rpm"Qkdesu-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.22.5-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.22.5-1.el8.x86_64.rpm#Qkdesu-debuginfo-5.22.5-1.el8.x86_64.rpm7kde-connect-21.04.1-1.el8.src.rpm7kde-connect-21.04.1-1.el8.aarch64.rpmkdeconnectd-21.04.1-1.el8.aarch64.rpm~kde-connect-libs-21.04.1-1.el8.aarch64.rpmkde-connect-nautilus-21.04.1-1.el8.aarch64.rpm}kde-connect-debugsource-21.04.1-1.el8.aarch64.rpm|kde-connect-debuginfo-21.04.1-1.el8.aarch64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.aarch64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kde-connect-21.04.1-1.el8.ppc64le.rpmkdeconnectd-21.04.1-1.el8.ppc64le.rpm~kde-connect-libs-21.04.1-1.el8.ppc64le.rpmkde-connect-nautilus-21.04.1-1.el8.ppc64le.rpm}kde-connect-debugsource-21.04.1-1.el8.ppc64le.rpm|kde-connect-debuginfo-21.04.1-1.el8.ppc64le.rpmkdeconnectd-debuginfo-21.04.1-1.el8.ppc64le.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm~kde-connect-libs-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.s390x.rpmkde-connect-nautilus-21.04.1-1.el8.s390x.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.s390x.rpm|kde-connect-debuginfo-21.04.1-1.el8.s390x.rpmkdeconnectd-21.04.1-1.el8.s390x.rpm}kde-connect-debugsource-21.04.1-1.el8.s390x.rpmkdeconnectd-debuginfo-21.04.1-1.el8.s390x.rpm7kde-connect-21.04.1-1.el8.x86_64.rpmkdeconnectd-21.04.1-1.el8.x86_64.rpm~kde-connect-libs-21.04.1-1.el8.x86_64.rpmkde-connect-nautilus-21.04.1-1.el8.x86_64.rpm}kde-connect-debugsource-21.04.1-1.el8.x86_64.rpm|kde-connect-debuginfo-21.04.1-1.el8.x86_64.rpmkdeconnectd-debuginfo-21.04.1-1.el8.x86_64.rpmkde-connect-libs-debuginfo-21.04.1-1.el8.x86_64.rpmJkdecoration-5.22.5-1.el8.src.rpmJkdecoration-5.22.5-1.el8.aarch64.rpm!kdecoration-devel-5.22.5-1.el8.aarch64.rpm kdecoration-debugsource-5.22.5-1.el8.aarch64.rpmkdecoration-debuginfo-5.22.5-1.el8.aarch64.rpmJkdecoration-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.ppc64le.rpm kdecoration-debugsource-5.22.5-1.el8.ppc64le.rpmkdecoration-debuginfo-5.22.5-1.el8.ppc64le.rpm!kdecoration-devel-5.22.5-1.el8.s390x.rpmkdecoration-debuginfo-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.s390x.rpm kdecoration-debugsource-5.22.5-1.el8.s390x.rpmJkdecoration-5.22.5-1.el8.x86_64.rpm!kdecoration-devel-5.22.5-1.el8.x86_64.rpm kdecoration-debugsource-5.22.5-1.el8.x86_64.rpmkdecoration-debuginfo-5.22.5-1.el8.x86_64.rpmskde-dev-scripts-21.04.1-1.el8.src.rpmskde-dev-scripts-21.04.1-1.el8.noarch.rpmDkde-dev-utils-21.04.1-1.el8.src.rpmDkde-dev-utils-21.04.1-1.el8.aarch64.rpmukde-dev-utils-common-21.04.1-1.el8.noarch.rpmPkpartloader-21.04.1-1.el8.aarch64.rpmckuiviewer-21.04.1-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.aarch64.rpmQkpartloader-debuginfo-21.04.1-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.aarch64.rpmDkde-dev-utils-21.04.1-1.el8.ppc64le.rpmPkpartloader-21.04.1-1.el8.ppc64le.rpmckuiviewer-21.04.1-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.04.1-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.04.1-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.s390x.rpmdkuiviewer-debuginfo-21.04.1-1.el8.s390x.rpmPkpartloader-21.04.1-1.el8.s390x.rpmckuiviewer-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.s390x.rpmQkpartloader-debuginfo-21.04.1-1.el8.s390x.rpmDkde-dev-utils-21.04.1-1.el8.x86_64.rpmPkpartloader-21.04.1-1.el8.x86_64.rpmckuiviewer-21.04.1-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.04.1-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.04.1-1.el8.x86_64.rpmQkpartloader-debuginfo-21.04.1-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.04.1-1.el8.x86_64.rpm?kdeedu-data-20.12.2-2.el8.src.rpm?kdeedu-data-20.12.2-2.el8.noarch.rpmE kde-filesystem-4-65.el8.src.rpmE kde-filesystem-4-65.el8.aarch64.rpmE kde-filesystem-4-65.el8.ppc64le.rpmE kde-filesystem-4-65.el8.s390x.rpmE kde-filesystem-4-65.el8.x86_64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.src.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.aarch64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.aarch64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.aarch64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.aarch64.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.ppc64le.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.ppc64le.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.ppc64le.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.ppc64le.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.s390x.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.s390x.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.s390x.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.s390x.rpmG*kdegraphics-mobipocket-21.04.2-1.el8.x86_64.rpmO*kdegraphics-mobipocket-devel-21.04.2-1.el8.x86_64.rpmN*kdegraphics-mobipocket-debugsource-21.04.2-1.el8.x86_64.rpmM*kdegraphics-mobipocket-debuginfo-21.04.2-1.el8.x86_64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.src.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.aarch64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.aarch64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.aarch64.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.ppc64le.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.ppc64le.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.ppc64le.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.s390x.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.s390x.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.s390x.rpmH*kdegraphics-thumbnailers-21.04.2-1.el8.x86_64.rpmQ*kdegraphics-thumbnailers-debugsource-21.04.2-1.el8.x86_64.rpmP*kdegraphics-thumbnailers-debuginfo-21.04.2-1.el8.x86_64.rpmIkde-gtk-config-5.22.5-1.el8.src.rpmIkde-gtk-config-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.aarch64.rpmIkde-gtk-config-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.s390x.rpmkde-gtk-config-debugsource-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.s390x.rpmIkde-gtk-config-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.22.5-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.22.5-1.el8.x86_64.rpm9kdenetwork-filesharing-21.04.1-1.el8.src.rpm9kdenetwork-filesharing-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.aarch64.rpm9kdenetwork-filesharing-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.s390x.rpm9kdenetwork-filesharing-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.04.1-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.04.1-1.el8.x86_64.rpm2kdepim-addons-20.12.2-1.el8.src.rpm2kdepim-addons-20.12.2-1.el8.aarch64.rpmkdepim-addons-debugsource-20.12.2-1.el8.aarch64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.aarch64.rpm2kdepim-addons-20.12.2-1.el8.x86_64.rpmkdepim-addons-debugsource-20.12.2-1.el8.x86_64.rpmkdepim-addons-debuginfo-20.12.2-1.el8.x86_64.rpm3tkdepim-runtime-20.12.2-1.el8.src.rpm3tkdepim-runtime-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-libs-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.aarch64.rpmtkdepim-runtime-libs-debuginfo-20.12.2-1.el8.aarch64.rpm3tkdepim-runtime-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-libs-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debugsource-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-debuginfo-20.12.2-1.el8.x86_64.rpmtkdepim-runtime-libs-debuginfo-20.12.2-1.el8.x86_64.rpmkdeplasma-addons-5.22.5-1.el8.src.rpmkdeplasma-addons-5.22.5-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.aarch64.rpmkdeplasma-addons-5.22.5-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.22.5-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.ppc64le.rpmkdeplasma-addons-5.22.5-1.el8.s390x.rpm*kdeplasma-addons-devel-5.22.5-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.s390x.rpmkdeplasma-addons-5.22.5-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.22.5-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.22.5-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.22.5-1.el8.x86_64.rpmFkde-print-manager-21.04.1-1.el8.src.rpmFkde-print-manager-21.04.1-1.el8.aarch64.rpmKkde-print-manager-libs-21.04.1-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.aarch64.rpmFkde-print-manager-21.04.1-1.el8.ppc64le.rpmKkde-print-manager-libs-21.04.1-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.04.1-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmFkde-print-manager-21.04.1-1.el8.s390x.rpmKkde-print-manager-libs-21.04.1-1.el8.s390x.rpmJkde-print-manager-debugsource-21.04.1-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.s390x.rpmFkde-print-manager-21.04.1-1.el8.x86_64.rpmKkde-print-manager-libs-21.04.1-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.04.1-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.04.1-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.04.1-1.el8.x86_64.rpmIkdesdk-kioslaves-21.04.1-1.el8.src.rpmIkdesdk-kioslaves-21.04.1-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.aarch64.rpmIkdesdk-kioslaves-21.04.1-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.04.1-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.s390x.rpmIkdesdk-kioslaves-21.04.1-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.04.1-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.04.1-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.src.rpmJkdesdk-thumbnailers-21.04.1-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.04.1-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.04.1-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.s390x.rpmJkdesdk-thumbnailers-21.04.1-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.04.1-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.04.1-1.el8.x86_64.rpm>kde-settings-34.7-2.el8.src.rpm>kde-settings-34.7-2.el8.noarch.rpmvkde-settings-plasma-34.7-2.el8.noarch.rpmwkde-settings-pulseaudio-34.7-2.el8.noarch.rpmqt-settings-34.7-2.el8.noarch.rpmKkdevelop-5.6.2-1.el8.src.rpmKkdevelop-5.6.2-1.el8.aarch64.rpm,kdevelop-devel-5.6.2-1.el8.aarch64.rpm-kdevelop-libs-5.6.2-1.el8.aarch64.rpm+kdevelop-debugsource-5.6.2-1.el8.aarch64.rpm*kdevelop-debuginfo-5.6.2-1.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.6.2-1.el8.aarch64.rpmKkdevelop-5.6.2-1.el8.ppc64le.rpm,kdevelop-devel-5.6.2-1.el8.ppc64le.rpm-kdevelop-libs-5.6.2-1.el8.ppc64le.rpm+kdevelop-debugsource-5.6.2-1.el8.ppc64le.rpm*kdevelop-debuginfo-5.6.2-1.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.ppc64le.rpm.kdevelop-libs-debuginfo-5.6.2-1.el8.ppc64le.rpmKkdevelop-5.6.2-1.el8.x86_64.rpm,kdevelop-devel-5.6.2-1.el8.x86_64.rpm-kdevelop-libs-5.6.2-1.el8.x86_64.rpm+kdevelop-debugsource-5.6.2-1.el8.x86_64.rpm*kdevelop-debuginfo-5.6.2-1.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-1.el8.x86_64.rpm.kdevelop-libs-debuginfo-5.6.2-1.el8.x86_64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.src.rpmLIkdevelop-pg-qt-2.2.1-3.el8.aarch64.rpm1Ikdevelop-pg-qt-devel-2.2.1-3.el8.aarch64.rpm0Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.aarch64.rpm/Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.aarch64.rpmLIkdevelop-pg-qt-2.2.1-3.el8.ppc64le.rpm1Ikdevelop-pg-qt-devel-2.2.1-3.el8.ppc64le.rpm0Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.ppc64le.rpm/Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.ppc64le.rpmLIkdevelop-pg-qt-2.2.1-3.el8.x86_64.rpm1Ikdevelop-pg-qt-devel-2.2.1-3.el8.x86_64.rpm0Ikdevelop-pg-qt-debugsource-2.2.1-3.el8.x86_64.rpm/Ikdevelop-pg-qt-debuginfo-2.2.1-3.el8.x86_64.rpm:kdf-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.src.rpm:kdf-21.04.1-1.el8.aarch64.rpmkdf-debugsource-21.04.1-1.el8.aarch64.rpmkdf-debuginfo-21.04.1-1.el8.aarch64.rpmkdf-debugsource-21.04.1-1.el8.ppc64le.rpmkdf-debuginfo-21.04.1-1.el8.ppc64le.rpm:kdf-21.04.1-1.el8.s390x.rpmkdf-debugsource-21.04.1-1.el8.s390x.rpmkdf-debuginfo-21.04.1-1.el8.s390x.rpm:kdf-21.04.1-1.el8.x86_64.rpmkdf-debugsource-21.04.1-1.el8.x86_64.rpmkdf-debuginfo-21.04.1-1.el8.x86_64.rpm;3kdiagram-2.8.0-2.el8.src.rpm;3kdiagram-2.8.0-2.el8.aarch64.rpm 3kdiagram-devel-2.8.0-2.el8.aarch64.rpm 3kdiagram-debugsource-2.8.0-2.el8.aarch64.rpm 3kdiagram-debuginfo-2.8.0-2.el8.aarch64.rpm;3kdiagram-2.8.0-2.el8.ppc64le.rpm 3kdiagram-devel-2.8.0-2.el8.ppc64le.rpm 3kdiagram-debugsource-2.8.0-2.el8.ppc64le.rpm 3kdiagram-debuginfo-2.8.0-2.el8.ppc64le.rpm 3kdiagram-devel-2.8.0-2.el8.s390x.rpm 3kdiagram-debugsource-2.8.0-2.el8.s390x.rpm;3kdiagram-2.8.0-2.el8.s390x.rpm 3kdiagram-debuginfo-2.8.0-2.el8.s390x.rpm;3kdiagram-2.8.0-2.el8.x86_64.rpm 3kdiagram-devel-2.8.0-2.el8.x86_64.rpm 3kdiagram-debugsource-2.8.0-2.el8.x86_64.rpm 3kdiagram-debuginfo-2.8.0-2.el8.x86_64.rpm<kdialog-21.08.3-1.el8.src.rpm<kdialog-21.08.3-1.el8.aarch64.rpm kdialog-debugsource-21.08.3-1.el8.aarch64.rpm kdialog-debuginfo-21.08.3-1.el8.aarch64.rpm<kdialog-21.08.3-1.el8.ppc64le.rpm kdialog-debugsource-21.08.3-1.el8.ppc64le.rpm kdialog-debuginfo-21.08.3-1.el8.ppc64le.rpm<kdialog-21.08.3-1.el8.s390x.rpm kdialog-debugsource-21.08.3-1.el8.s390x.rpm kdialog-debuginfo-21.08.3-1.el8.s390x.rpm<kdialog-21.08.3-1.el8.x86_64.rpm kdialog-debugsource-21.08.3-1.el8.x86_64.rpm kdialog-debuginfo-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.src.rpm=kdiamond-21.04.3-1.el8.aarch64.rpmkdiamond-debugsource-21.04.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.04.3-1.el8.aarch64.rpm=kdiamond-21.04.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.04.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.04.3-1.el8.ppc64le.rpm=kdiamond-21.04.3-1.el8.s390x.rpmkdiamond-debugsource-21.04.3-1.el8.s390x.rpm=kdiamond-21.04.3-1.el8.x86_64.rpmkdiamond-debugsource-21.04.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.04.3-1.el8.x86_64.rpmKkdnssd-21.04.1-1.el8.src.rpmKkdnssd-21.04.1-1.el8.aarch64.rpmWkdnssd-debugsource-21.04.1-1.el8.aarch64.rpmVkdnssd-debuginfo-21.04.1-1.el8.aarch64.rpmKkdnssd-21.04.1-1.el8.ppc64le.rpmWkdnssd-debugsource-21.04.1-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.04.1-1.el8.ppc64le.rpmKkdnssd-21.04.1-1.el8.s390x.rpmWkdnssd-debugsource-21.04.1-1.el8.s390x.rpmVkdnssd-debuginfo-21.04.1-1.el8.s390x.rpmKkdnssd-21.04.1-1.el8.x86_64.rpmWkdnssd-debugsource-21.04.1-1.el8.x86_64.rpmVkdnssd-debuginfo-21.04.1-1.el8.x86_64.rpm>keditbookmarks-21.08.3-1.el8.src.rpm>keditbookmarks-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.aarch64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.aarch64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>keditbookmarks-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debugsource-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.ppc64le.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm>keditbookmarks-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-21.08.3-1.el8.s390x.rpmkeditbookmarks-debugsource-21.08.3-1.el8.s390x.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.s390x.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.s390x.rpm>keditbookmarks-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debugsource-21.08.3-1.el8.x86_64.rpmkeditbookmarks-debuginfo-21.08.3-1.el8.x86_64.rpmkeditbookmarks-libs-debuginfo-21.08.3-1.el8.x86_64.rpmIkexi-3.2.0-1.el8.src.rpmIkexi-3.2.0-1.el8.aarch64.rpm&kexi-libs-3.2.0-1.el8.aarch64.rpm%kexi-debugsource-3.2.0-1.el8.aarch64.rpm$kexi-debuginfo-3.2.0-1.el8.aarch64.rpm'kexi-libs-debuginfo-3.2.0-1.el8.aarch64.rpmIkexi-3.2.0-1.el8.ppc64le.rpm&kexi-libs-3.2.0-1.el8.ppc64le.rpm%kexi-debugsource-3.2.0-1.el8.ppc64le.rpm$kexi-debuginfo-3.2.0-1.el8.ppc64le.rpm'kexi-libs-debuginfo-3.2.0-1.el8.ppc64le.rpm'kexi-libs-debuginfo-3.2.0-1.el8.s390x.rpm$kexi-debuginfo-3.2.0-1.el8.s390x.rpm&kexi-libs-3.2.0-1.el8.s390x.rpm%kexi-debugsource-3.2.0-1.el8.s390x.rpmIkexi-3.2.0-1.el8.s390x.rpmIkexi-3.2.0-1.el8.x86_64.rpm&kexi-libs-3.2.0-1.el8.x86_64.rpm%kexi-debugsource-3.2.0-1.el8.x86_64.rpm$kexi-debuginfo-3.2.0-1.el8.x86_64.rpm'kexi-libs-debuginfo-3.2.0-1.el8.x86_64.rpmBkfind-21.08.3-1.el8.src.rpmBkfind-21.08.3-1.el8.aarch64.rpm"kfind-debugsource-21.08.3-1.el8.aarch64.rpm!kfind-debuginfo-21.08.3-1.el8.aarch64.rpmBkfind-21.08.3-1.el8.ppc64le.rpm"kfind-debugsource-21.08.3-1.el8.ppc64le.rpm!kfind-debuginfo-21.08.3-1.el8.ppc64le.rpmBkfind-21.08.3-1.el8.s390x.rpm!kfind-debuginfo-21.08.3-1.el8.s390x.rpm"kfind-debugsource-21.08.3-1.el8.s390x.rpmBkfind-21.08.3-1.el8.x86_64.rpm"kfind-debugsource-21.08.3-1.el8.x86_64.rpm!kfind-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.04.1-1.el8.src.rpmCkfloppy-21.04.1-1.el8.aarch64.rpm$kfloppy-debugsource-21.04.1-1.el8.aarch64.rpm#kfloppy-debuginfo-21.04.1-1.el8.aarch64.rpmCkfloppy-21.04.1-1.el8.ppc64le.rpm$kfloppy-debugsource-21.04.1-1.el8.ppc64le.rpm#kfloppy-debuginfo-21.04.1-1.el8.ppc64le.rpm#kfloppy-debuginfo-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.s390x.rpm$kfloppy-debugsource-21.04.1-1.el8.s390x.rpmCkfloppy-21.04.1-1.el8.x86_64.rpm$kfloppy-debugsource-21.04.1-1.el8.x86_64.rpm#kfloppy-debuginfo-21.04.1-1.el8.x86_64.rpmDkfourinline-21.04.3-1.el8.src.rpmDkfourinline-21.04.3-1.el8.aarch64.rpm&kfourinline-debugsource-21.04.3-1.el8.aarch64.rpm%kfourinline-debuginfo-21.04.3-1.el8.aarch64.rpmDkfourinline-21.04.3-1.el8.ppc64le.rpm&kfourinline-debugsource-21.04.3-1.el8.ppc64le.rpm%kfourinline-debuginfo-21.04.3-1.el8.ppc64le.rpmDkfourinline-21.04.3-1.el8.s390x.rpm&kfourinline-debugsource-21.04.3-1.el8.s390x.rpm%kfourinline-debuginfo-21.04.3-1.el8.s390x.rpmDkfourinline-21.04.3-1.el8.x86_64.rpm&kfourinline-debugsource-21.04.3-1.el8.x86_64.rpm%kfourinline-debuginfo-21.04.3-1.el8.x86_64.rpm+kgeography-20.12.2-1.el8.src.rpm+kgeography-20.12.2-1.el8.aarch64.rpm+kgeography-debugsource-20.12.2-1.el8.aarch64.rpm*kgeography-debuginfo-20.12.2-1.el8.aarch64.rpm+kgeography-20.12.2-1.el8.ppc64le.rpm+kgeography-debugsource-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.ppc64le.rpm*kgeography-debuginfo-20.12.2-1.el8.s390x.rpm+kgeography-debugsource-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.s390x.rpm+kgeography-20.12.2-1.el8.x86_64.rpm+kgeography-debugsource-20.12.2-1.el8.x86_64.rpm*kgeography-debuginfo-20.12.2-1.el8.x86_64.rpmEkgoldrunner-21.04.3-1.el8.src.rpmEkgoldrunner-21.04.3-1.el8.aarch64.rpm(kgoldrunner-debugsource-21.04.3-1.el8.aarch64.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.aarch64.rpmEkgoldrunner-21.04.3-1.el8.ppc64le.rpm(kgoldrunner-debugsource-21.04.3-1.el8.ppc64le.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.ppc64le.rpmEkgoldrunner-21.04.3-1.el8.s390x.rpm(kgoldrunner-debugsource-21.04.3-1.el8.s390x.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.s390x.rpmEkgoldrunner-21.04.3-1.el8.x86_64.rpm(kgoldrunner-debugsource-21.04.3-1.el8.x86_64.rpm'kgoldrunner-debuginfo-21.04.3-1.el8.x86_64.rpmZkgpg-21.04.1-1.el8.src.rpmZkgpg-21.04.1-1.el8.aarch64.rpmkgpg-debugsource-21.04.1-1.el8.aarch64.rpmkgpg-debuginfo-21.04.1-1.el8.aarch64.rpmZkgpg-21.04.1-1.el8.x86_64.rpmkgpg-debugsource-21.04.1-1.el8.x86_64.rpmkgpg-debuginfo-21.04.1-1.el8.x86_64.rpm,khangman-20.12.2-1.el8.src.rpm,khangman-20.12.2-1.el8.aarch64.rpm-khangman-debugsource-20.12.2-1.el8.aarch64.rpm,khangman-debuginfo-20.12.2-1.el8.aarch64.rpm,khangman-20.12.2-1.el8.ppc64le.rpm-khangman-debugsource-20.12.2-1.el8.ppc64le.rpm,khangman-debuginfo-20.12.2-1.el8.ppc64le.rpm,khangman-20.12.2-1.el8.s390x.rpm-khangman-debugsource-20.12.2-1.el8.s390x.rpm,khangman-debuginfo-20.12.2-1.el8.s390x.rpm,khangman-20.12.2-1.el8.x86_64.rpm-khangman-debugsource-20.12.2-1.el8.x86_64.rpm,khangman-debuginfo-20.12.2-1.el8.x86_64.rpmFhkhelpcenter-21.08.3-1.el8.src.rpmFhkhelpcenter-21.08.3-1.el8.aarch64.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.aarch64.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.aarch64.rpmFhkhelpcenter-21.08.3-1.el8.ppc64le.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.ppc64le.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.ppc64le.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.s390x.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.s390x.rpmFhkhelpcenter-21.08.3-1.el8.x86_64.rpm*hkhelpcenter-debugsource-21.08.3-1.el8.x86_64.rpm)hkhelpcenter-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.22.5-1.el8.src.rpmMkhotkeys-5.22.5-1.el8.aarch64.rpm,khotkeys-devel-5.22.5-1.el8.aarch64.rpm+khotkeys-debugsource-5.22.5-1.el8.aarch64.rpm*khotkeys-debuginfo-5.22.5-1.el8.aarch64.rpmMkhotkeys-5.22.5-1.el8.ppc64le.rpm,khotkeys-devel-5.22.5-1.el8.ppc64le.rpm+khotkeys-debugsource-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.22.5-1.el8.s390x.rpm,khotkeys-devel-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.s390x.rpm+khotkeys-debugsource-5.22.5-1.el8.s390x.rpmMkhotkeys-5.22.5-1.el8.x86_64.rpm,khotkeys-devel-5.22.5-1.el8.x86_64.rpm+khotkeys-debugsource-5.22.5-1.el8.x86_64.rpm*khotkeys-debuginfo-5.22.5-1.el8.x86_64.rpmMkig-20.12.2-1.el8.src.rpmMkig-20.12.2-1.el8.aarch64.rpm)kig-debugsource-20.12.2-1.el8.aarch64.rpm(kig-debuginfo-20.12.2-1.el8.aarch64.rpmMkig-20.12.2-1.el8.ppc64le.rpm)kig-debugsource-20.12.2-1.el8.ppc64le.rpm(kig-debuginfo-20.12.2-1.el8.ppc64le.rpm)kig-debugsource-20.12.2-1.el8.s390x.rpmMkig-20.12.2-1.el8.s390x.rpm(kig-debuginfo-20.12.2-1.el8.s390x.rpmMkig-20.12.2-1.el8.x86_64.rpm)kig-debugsource-20.12.2-1.el8.x86_64.rpm(kig-debuginfo-20.12.2-1.el8.x86_64.rpmGkigo-21.04.3-1.el8.src.rpmGkigo-21.04.3-1.el8.aarch64.rpm,kigo-debugsource-21.04.3-1.el8.aarch64.rpm+kigo-debuginfo-21.04.3-1.el8.aarch64.rpmGkigo-21.04.3-1.el8.ppc64le.rpm,kigo-debugsource-21.04.3-1.el8.ppc64le.rpm+kigo-debuginfo-21.04.3-1.el8.ppc64le.rpm+kigo-debuginfo-21.04.3-1.el8.s390x.rpm,kigo-debugsource-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.s390x.rpmGkigo-21.04.3-1.el8.x86_64.rpm,kigo-debugsource-21.04.3-1.el8.x86_64.rpm+kigo-debuginfo-21.04.3-1.el8.x86_64.rpmNkile-2.9.93-5.el8.src.rpmNkile-2.9.93-5.el8.aarch64.rpm+kile-debugsource-2.9.93-5.el8.aarch64.rpm*kile-debuginfo-2.9.93-5.el8.aarch64.rpmNkile-2.9.93-5.el8.ppc64le.rpm+kile-debugsource-2.9.93-5.el8.ppc64le.rpm*kile-debuginfo-2.9.93-5.el8.ppc64le.rpm+kile-debugsource-2.9.93-5.el8.s390x.rpm*kile-debuginfo-2.9.93-5.el8.s390x.rpmNkile-2.9.93-5.el8.s390x.rpmNkile-2.9.93-5.el8.x86_64.rpm+kile-debugsource-2.9.93-5.el8.x86_64.rpm*kile-debuginfo-2.9.93-5.el8.x86_64.rpmHkillbots-21.04.3-1.el8.src.rpmHkillbots-21.04.3-1.el8.aarch64.rpm.killbots-debugsource-21.04.3-1.el8.aarch64.rpm-killbots-debuginfo-21.04.3-1.el8.aarch64.rpmHkillbots-21.04.3-1.el8.ppc64le.rpm.killbots-debugsource-21.04.3-1.el8.ppc64le.rpm-killbots-debuginfo-21.04.3-1.el8.ppc64le.rpm-killbots-debuginfo-21.04.3-1.el8.s390x.rpm.killbots-debugsource-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.s390x.rpmHkillbots-21.04.3-1.el8.x86_64.rpm.killbots-debugsource-21.04.3-1.el8.x86_64.rpm-killbots-debuginfo-21.04.3-1.el8.x86_64.rpmIrkimageannotator-0.5.2-1.el8.src.rpmIrkimageannotator-0.5.2-1.el8.aarch64.rpm1rkimageannotator-devel-0.5.2-1.el8.aarch64.rpm0rkimageannotator-debugsource-0.5.2-1.el8.aarch64.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.aarch64.rpmIrkimageannotator-0.5.2-1.el8.ppc64le.rpm1rkimageannotator-devel-0.5.2-1.el8.ppc64le.rpm0rkimageannotator-debugsource-0.5.2-1.el8.ppc64le.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.ppc64le.rpmIrkimageannotator-0.5.2-1.el8.s390x.rpm1rkimageannotator-devel-0.5.2-1.el8.s390x.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.s390x.rpm0rkimageannotator-debugsource-0.5.2-1.el8.s390x.rpmIrkimageannotator-0.5.2-1.el8.x86_64.rpm1rkimageannotator-devel-0.5.2-1.el8.x86_64.rpm0rkimageannotator-debugsource-0.5.2-1.el8.x86_64.rpm/rkimageannotator-debuginfo-0.5.2-1.el8.x86_64.rpmNkinfocenter-5.22.5-1.el8.src.rpmNkinfocenter-5.22.5-1.el8.aarch64.rpm.kinfocenter-debugsource-5.22.5-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.aarch64.rpmNkinfocenter-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.22.5-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.22.5-1.el8.s390x.rpm-kinfocenter-debuginfo-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.s390x.rpmNkinfocenter-5.22.5-1.el8.x86_64.rpm.kinfocenter-debugsource-5.22.5-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.22.5-1.el8.x86_64.rpmJkiriki-21.04.3-1.el8.src.rpmJkiriki-21.04.3-1.el8.aarch64.rpm3kiriki-debugsource-21.04.3-1.el8.aarch64.rpm2kiriki-debuginfo-21.04.3-1.el8.aarch64.rpmJkiriki-21.04.3-1.el8.ppc64le.rpm3kiriki-debugsource-21.04.3-1.el8.ppc64le.rpm2kiriki-debuginfo-21.04.3-1.el8.ppc64le.rpm3kiriki-debugsource-21.04.3-1.el8.s390x.rpm2kiriki-debuginfo-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.s390x.rpmJkiriki-21.04.3-1.el8.x86_64.rpm3kiriki-debugsource-21.04.3-1.el8.x86_64.rpm2kiriki-debuginfo-21.04.3-1.el8.x86_64.rpm-kiten-20.12.2-1.el8.src.rpm-kiten-20.12.2-1.el8.aarch64.rpm1kiten-libs-20.12.2-1.el8.aarch64.rpm0kiten-devel-20.12.2-1.el8.aarch64.rpm/kiten-debugsource-20.12.2-1.el8.aarch64.rpm.kiten-debuginfo-20.12.2-1.el8.aarch64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.aarch64.rpm-kiten-20.12.2-1.el8.ppc64le.rpm1kiten-libs-20.12.2-1.el8.ppc64le.rpm0kiten-devel-20.12.2-1.el8.ppc64le.rpm/kiten-debugsource-20.12.2-1.el8.ppc64le.rpm.kiten-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.ppc64le.rpm2kiten-libs-debuginfo-20.12.2-1.el8.s390x.rpm1kiten-libs-20.12.2-1.el8.s390x.rpm/kiten-debugsource-20.12.2-1.el8.s390x.rpm.kiten-debuginfo-20.12.2-1.el8.s390x.rpm0kiten-devel-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.s390x.rpm-kiten-20.12.2-1.el8.x86_64.rpm1kiten-libs-20.12.2-1.el8.x86_64.rpm0kiten-devel-20.12.2-1.el8.x86_64.rpm/kiten-debugsource-20.12.2-1.el8.x86_64.rpm.kiten-debuginfo-20.12.2-1.el8.x86_64.rpm2kiten-libs-debuginfo-20.12.2-1.el8.x86_64.rpmKkjumpingcube-21.04.3-1.el8.src.rpmKkjumpingcube-21.04.3-1.el8.aarch64.rpm9kjumpingcube-debugsource-21.04.3-1.el8.aarch64.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.aarch64.rpmKkjumpingcube-21.04.3-1.el8.ppc64le.rpm9kjumpingcube-debugsource-21.04.3-1.el8.ppc64le.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.ppc64le.rpmKkjumpingcube-21.04.3-1.el8.s390x.rpm9kjumpingcube-debugsource-21.04.3-1.el8.s390x.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.s390x.rpmKkjumpingcube-21.04.3-1.el8.x86_64.rpm9kjumpingcube-debugsource-21.04.3-1.el8.x86_64.rpm8kjumpingcube-debuginfo-21.04.3-1.el8.x86_64.rpmLkleopatra-20.12.2-1.el8.src.rpmLkleopatra-20.12.2-1.el8.aarch64.rpm<kleopatra-libs-20.12.2-1.el8.aarch64.rpm;kleopatra-debugsource-20.12.2-1.el8.aarch64.rpm:kleopatra-debuginfo-20.12.2-1.el8.aarch64.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.aarch64.rpmLkleopatra-20.12.2-1.el8.ppc64le.rpm<kleopatra-libs-20.12.2-1.el8.ppc64le.rpm;kleopatra-debugsource-20.12.2-1.el8.ppc64le.rpm:kleopatra-debuginfo-20.12.2-1.el8.ppc64le.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmLkleopatra-20.12.2-1.el8.s390x.rpm<kleopatra-libs-20.12.2-1.el8.s390x.rpm;kleopatra-debugsource-20.12.2-1.el8.s390x.rpm:kleopatra-debuginfo-20.12.2-1.el8.s390x.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.s390x.rpmLkleopatra-20.12.2-1.el8.x86_64.rpm<kleopatra-libs-20.12.2-1.el8.x86_64.rpm;kleopatra-debugsource-20.12.2-1.el8.x86_64.rpm:kleopatra-debuginfo-20.12.2-1.el8.x86_64.rpm=kleopatra-libs-debuginfo-20.12.2-1.el8.x86_64.rpm.klettres-20.12.2-1.el8.src.rpm.klettres-20.12.2-1.el8.aarch64.rpm4klettres-debugsource-20.12.2-1.el8.aarch64.rpm3klettres-debuginfo-20.12.2-1.el8.aarch64.rpm.klettres-20.12.2-1.el8.ppc64le.rpm4klettres-debugsource-20.12.2-1.el8.ppc64le.rpm3klettres-debuginfo-20.12.2-1.el8.ppc64le.rpm.klettres-20.12.2-1.el8.s390x.rpm4klettres-debugsource-20.12.2-1.el8.s390x.rpm3klettres-debuginfo-20.12.2-1.el8.s390x.rpm.klettres-20.12.2-1.el8.x86_64.rpm4klettres-debugsource-20.12.2-1.el8.x86_64.rpm3klettres-debuginfo-20.12.2-1.el8.x86_64.rpmMklickety-21.04.3-1.el8.src.rpmMklickety-21.04.3-1.el8.aarch64.rpm?klickety-debugsource-21.04.3-1.el8.aarch64.rpm>klickety-debuginfo-21.04.3-1.el8.aarch64.rpmMklickety-21.04.3-1.el8.ppc64le.rpm?klickety-debugsource-21.04.3-1.el8.ppc64le.rpm>klickety-debuginfo-21.04.3-1.el8.ppc64le.rpmMklickety-21.04.3-1.el8.s390x.rpm?klickety-debugsource-21.04.3-1.el8.s390x.rpm>klickety-debuginfo-21.04.3-1.el8.s390x.rpmMklickety-21.04.3-1.el8.x86_64.rpm?klickety-debugsource-21.04.3-1.el8.x86_64.rpm>klickety-debuginfo-21.04.3-1.el8.x86_64.rpmNklines-21.04.3-1.el8.src.rpmNklines-21.04.3-1.el8.aarch64.rpmAklines-debugsource-21.04.3-1.el8.aarch64.rpm@klines-debuginfo-21.04.3-1.el8.aarch64.rpmNklines-21.04.3-1.el8.ppc64le.rpmAklines-debugsource-21.04.3-1.el8.ppc64le.rpm@klines-debuginfo-21.04.3-1.el8.ppc64le.rpmAklines-debugsource-21.04.3-1.el8.s390x.rpm@klines-debuginfo-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.s390x.rpmNklines-21.04.3-1.el8.x86_64.rpmAklines-debugsource-21.04.3-1.el8.x86_64.rpm@klines-debuginfo-21.04.3-1.el8.x86_64.rpm/kmag-20.12.2-1.el8.src.rpm/kmag-20.12.2-1.el8.aarch64.rpm6kmag-debugsource-20.12.2-1.el8.aarch64.rpm5kmag-debuginfo-20.12.2-1.el8.aarch64.rpm/kmag-20.12.2-1.el8.ppc64le.rpm6kmag-debugsource-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmag-debuginfo-20.12.2-1.el8.s390x.rpm6kmag-debugsource-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.s390x.rpm/kmag-20.12.2-1.el8.x86_64.rpm6kmag-debugsource-20.12.2-1.el8.x86_64.rpm5kmag-debuginfo-20.12.2-1.el8.x86_64.rpm0kmahjongg-21.04.3-1.el8.src.rpm0kmahjongg-21.04.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpm0kmahjongg-21.04.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpm0kmahjongg-21.04.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.04.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.04.3-1.el8.s390x.rpm0kmahjongg-21.04.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmIkmail-20.12.2-1.el8.src.rpmIkmail-20.12.2-1.el8.aarch64.rpm)kmail-libs-20.12.2-1.el8.aarch64.rpm(kmail-debugsource-20.12.2-1.el8.aarch64.rpm'kmail-debuginfo-20.12.2-1.el8.aarch64.rpm*kmail-libs-debuginfo-20.12.2-1.el8.aarch64.rpmIkmail-20.12.2-1.el8.x86_64.rpm)kmail-libs-20.12.2-1.el8.x86_64.rpm(kmail-debugsource-20.12.2-1.el8.x86_64.rpm'kmail-debuginfo-20.12.2-1.el8.x86_64.rpm*kmail-libs-debuginfo-20.12.2-1.el8.x86_64.rpmJkmail-account-wizard-20.12.2-1.el8.src.rpmJkmail-account-wizard-20.12.2-1.el8.aarch64.rpm&kmail-account-wizard-debugsource-20.12.2-1.el8.aarch64.rpm%kmail-account-wizard-debuginfo-20.12.2-1.el8.aarch64.rpmJkmail-account-wizard-20.12.2-1.el8.x86_64.rpm&kmail-account-wizard-debugsource-20.12.2-1.el8.x86_64.rpm%kmail-account-wizard-debuginfo-20.12.2-1.el8.x86_64.rpmOkmenuedit-5.22.5-1.el8.src.rpmOkmenuedit-5.22.5-1.el8.aarch64.rpm0kmenuedit-debugsource-5.22.5-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.aarch64.rpmOkmenuedit-5.22.5-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.22.5-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.22.5-1.el8.ppc64le.rpmOkmenuedit-5.22.5-1.el8.s390x.rpm0kmenuedit-debugsource-5.22.5-1.el8.s390x.rpm/kmenuedit-debuginfo-5.22.5-1.el8.s390x.rpmOkmenuedit-5.22.5-1.el8.x86_64.rpm0kmenuedit-debugsource-5.22.5-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.22.5-1.el8.x86_64.rpm1kmines-21.04.3-1.el8.src.rpm1kmines-21.04.3-1.el8.aarch64.rpm:kmines-debugsource-21.04.3-1.el8.aarch64.rpm9kmines-debuginfo-21.04.3-1.el8.aarch64.rpm1kmines-21.04.3-1.el8.ppc64le.rpm:kmines-debugsource-21.04.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.04.3-1.el8.ppc64le.rpm1kmines-21.04.3-1.el8.s390x.rpm9kmines-debuginfo-21.04.3-1.el8.s390x.rpm:kmines-debugsource-21.04.3-1.el8.s390x.rpm1kmines-21.04.3-1.el8.x86_64.rpm:kmines-debugsource-21.04.3-1.el8.x86_64.rpm9kmines-debuginfo-21.04.3-1.el8.x86_64.rpm2kmix-20.12.2-1.el8.src.rpm2kmix-20.12.2-1.el8.aarch64.rpm<kmix-debugsource-20.12.2-1.el8.aarch64.rpm;kmix-debuginfo-20.12.2-1.el8.aarch64.rpm2kmix-20.12.2-1.el8.ppc64le.rpm<kmix-debugsource-20.12.2-1.el8.ppc64le.rpm;kmix-debuginfo-20.12.2-1.el8.ppc64le.rpm2kmix-20.12.2-1.el8.s390x.rpm<kmix-debugsource-20.12.2-1.el8.s390x.rpm;kmix-debuginfo-20.12.2-1.el8.s390x.rpm2kmix-20.12.2-1.el8.x86_64.rpm<kmix-debugsource-20.12.2-1.el8.x86_64.rpm;kmix-debuginfo-20.12.2-1.el8.x86_64.rpm3kmousetool-20.12.2-1.el8.src.rpm3kmousetool-20.12.2-1.el8.aarch64.rpm>kmousetool-debugsource-20.12.2-1.el8.aarch64.rpm=kmousetool-debuginfo-20.12.2-1.el8.aarch64.rpm3kmousetool-20.12.2-1.el8.ppc64le.rpm>kmousetool-debugsource-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.ppc64le.rpm=kmousetool-debuginfo-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.s390x.rpm>kmousetool-debugsource-20.12.2-1.el8.s390x.rpm3kmousetool-20.12.2-1.el8.x86_64.rpm>kmousetool-debugsource-20.12.2-1.el8.x86_64.rpm=kmousetool-debuginfo-20.12.2-1.el8.x86_64.rpm4kmouth-20.12.2-1.el8.src.rpm4kmouth-20.12.2-1.el8.aarch64.rpm@kmouth-debugsource-20.12.2-1.el8.aarch64.rpm?kmouth-debuginfo-20.12.2-1.el8.aarch64.rpm4kmouth-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.ppc64le.rpm?kmouth-debuginfo-20.12.2-1.el8.ppc64le.rpm@kmouth-debugsource-20.12.2-1.el8.s390x.rpm?kmouth-debuginfo-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.s390x.rpm4kmouth-20.12.2-1.el8.x86_64.rpm@kmouth-debugsource-20.12.2-1.el8.x86_64.rpm?kmouth-debuginfo-20.12.2-1.el8.x86_64.rpm5kmplot-20.12.2-1.el8.src.rpm5kmplot-20.12.2-1.el8.aarch64.rpmBkmplot-debugsource-20.12.2-1.el8.aarch64.rpmAkmplot-debuginfo-20.12.2-1.el8.aarch64.rpm5kmplot-20.12.2-1.el8.ppc64le.rpmBkmplot-debugsource-20.12.2-1.el8.ppc64le.rpmAkmplot-debuginfo-20.12.2-1.el8.ppc64le.rpm5kmplot-20.12.2-1.el8.s390x.rpmBkmplot-debugsource-20.12.2-1.el8.s390x.rpmAkmplot-debuginfo-20.12.2-1.el8.s390x.rpm5kmplot-20.12.2-1.el8.x86_64.rpmBkmplot-debugsource-20.12.2-1.el8.x86_64.rpmAkmplot-debuginfo-20.12.2-1.el8.x86_64.rpmOknavalbattle-21.04.3-1.el8.src.rpmOknavalbattle-21.04.3-1.el8.aarch64.rpmCknavalbattle-debugsource-21.04.3-1.el8.aarch64.rpmBknavalbattle-debuginfo-21.04.3-1.el8.aarch64.rpmOknavalbattle-21.04.3-1.el8.ppc64le.rpmCknavalbattle-debugsource-21.04.3-1.el8.ppc64le.rpmBknavalbattle-debuginfo-21.04.3-1.el8.ppc64le.rpmOknavalbattle-21.04.3-1.el8.s390x.rpmCknavalbattle-debugsource-21.04.3-1.el8.s390x.rpmBknavalbattle-debuginfo-21.04.3-1.el8.s390x.rpmOknavalbattle-21.04.3-1.el8.x86_64.rpmCknavalbattle-debugsource-21.04.3-1.el8.x86_64.rpmBknavalbattle-debuginfo-21.04.3-1.el8.x86_64.rpmPknetwalk-21.04.3-1.el8.src.rpmPknetwalk-21.04.3-1.el8.aarch64.rpmEknetwalk-debugsource-21.04.3-1.el8.aarch64.rpmDknetwalk-debuginfo-21.04.3-1.el8.aarch64.rpmPknetwalk-21.04.3-1.el8.ppc64le.rpmEknetwalk-debugsource-21.04.3-1.el8.ppc64le.rpmDknetwalk-debuginfo-21.04.3-1.el8.ppc64le.rpmPknetwalk-21.04.3-1.el8.s390x.rpmEknetwalk-debugsource-21.04.3-1.el8.s390x.rpmDknetwalk-debuginfo-21.04.3-1.el8.s390x.rpmPknetwalk-21.04.3-1.el8.x86_64.rpmEknetwalk-debugsource-21.04.3-1.el8.x86_64.rpmDknetwalk-debuginfo-21.04.3-1.el8.x86_64.rpm+knotes-20.12.2-1.el8.src.rpm+knotes-20.12.2-1.el8.x86_64.rpmeknotes-libs-20.12.2-1.el8.x86_64.rpmdknotes-debugsource-20.12.2-1.el8.x86_64.rpmcknotes-debuginfo-20.12.2-1.el8.x86_64.rpmfknotes-libs-debuginfo-20.12.2-1.el8.x86_64.rpmQkolf-21.04.3-1.el8.src.rpmQkolf-21.04.3-1.el8.aarch64.rpmGkolf-debugsource-21.04.3-1.el8.aarch64.rpmFkolf-debuginfo-21.04.3-1.el8.aarch64.rpmQkolf-21.04.3-1.el8.ppc64le.rpmGkolf-debugsource-21.04.3-1.el8.ppc64le.rpmFkolf-debuginfo-21.04.3-1.el8.ppc64le.rpmQkolf-21.04.3-1.el8.s390x.rpmGkolf-debugsource-21.04.3-1.el8.s390x.rpmFkolf-debuginfo-21.04.3-1.el8.s390x.rpmQkolf-21.04.3-1.el8.x86_64.rpmGkolf-debugsource-21.04.3-1.el8.x86_64.rpmFkolf-debuginfo-21.04.3-1.el8.x86_64.rpmRkollision-21.04.3-1.el8.src.rpmRkollision-21.04.3-1.el8.aarch64.rpmIkollision-debugsource-21.04.3-1.el8.aarch64.rpmHkollision-debuginfo-21.04.3-1.el8.aarch64.rpmRkollision-21.04.3-1.el8.ppc64le.rpmIkollision-debugsource-21.04.3-1.el8.ppc64le.rpmHkollision-debuginfo-21.04.3-1.el8.ppc64le.rpmHkollision-debuginfo-21.04.3-1.el8.s390x.rpmIkollision-debugsource-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.s390x.rpmRkollision-21.04.3-1.el8.x86_64.rpmIkollision-debugsource-21.04.3-1.el8.x86_64.rpmHkollision-debuginfo-21.04.3-1.el8.x86_64.rpm6*kolourpaint-21.04.2-1.el8.src.rpm6*kolourpaint-21.04.2-1.el8.aarch64.rpmE*kolourpaint-libs-21.04.2-1.el8.aarch64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.aarch64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.aarch64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.aarch64.rpm6*kolourpaint-21.04.2-1.el8.ppc64le.rpmE*kolourpaint-libs-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.ppc64le.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.ppc64le.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.ppc64le.rpmD*kolourpaint-debugsource-21.04.2-1.el8.s390x.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.s390x.rpmE*kolourpaint-libs-21.04.2-1.el8.s390x.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.s390x.rpm6*kolourpaint-21.04.2-1.el8.x86_64.rpmE*kolourpaint-libs-21.04.2-1.el8.x86_64.rpmD*kolourpaint-debugsource-21.04.2-1.el8.x86_64.rpmC*kolourpaint-debuginfo-21.04.2-1.el8.x86_64.rpmF*kolourpaint-libs-debuginfo-21.04.2-1.el8.x86_64.rpm7kompare-21.04.1-1.el8.src.rpm7kompare-21.04.1-1.el8.aarch64.rpmJkompare-libs-21.04.1-1.el8.aarch64.rpmIkompare-devel-21.04.1-1.el8.aarch64.rpmHkompare-debugsource-21.04.1-1.el8.aarch64.rpmGkompare-debuginfo-21.04.1-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.aarch64.rpm7kompare-21.04.1-1.el8.ppc64le.rpmJkompare-libs-21.04.1-1.el8.ppc64le.rpmIkompare-devel-21.04.1-1.el8.ppc64le.rpmHkompare-debugsource-21.04.1-1.el8.ppc64le.rpmGkompare-debuginfo-21.04.1-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm7kompare-21.04.1-1.el8.s390x.rpmJkompare-libs-21.04.1-1.el8.s390x.rpmIkompare-devel-21.04.1-1.el8.s390x.rpmHkompare-debugsource-21.04.1-1.el8.s390x.rpmGkompare-debuginfo-21.04.1-1.el8.s390x.rpmKkompare-libs-debuginfo-21.04.1-1.el8.s390x.rpm7kompare-21.04.1-1.el8.x86_64.rpmJkompare-libs-21.04.1-1.el8.x86_64.rpmIkompare-devel-21.04.1-1.el8.x86_64.rpmHkompare-debugsource-21.04.1-1.el8.x86_64.rpmGkompare-debuginfo-21.04.1-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.04.1-1.el8.x86_64.rpmSkonqueror-21.08.3-1.el8.src.rpmSkonqueror-21.08.3-1.el8.aarch64.rpmLkonqueror-devel-21.08.3-1.el8.aarch64.rpmMkonqueror-libs-21.08.3-1.el8.aarch64.rpmkwebenginepart-21.08.3-1.el8.aarch64.rpmKkonqueror-debugsource-21.08.3-1.el8.aarch64.rpmJkonqueror-debuginfo-21.08.3-1.el8.aarch64.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.aarch64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.aarch64.rpmSkonqueror-21.08.3-1.el8.ppc64le.rpmLkonqueror-devel-21.08.3-1.el8.ppc64le.rpmMkonqueror-libs-21.08.3-1.el8.ppc64le.rpmKkonqueror-debugsource-21.08.3-1.el8.ppc64le.rpmJkonqueror-debuginfo-21.08.3-1.el8.ppc64le.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmLkonqueror-devel-21.08.3-1.el8.s390x.rpmKkonqueror-debugsource-21.08.3-1.el8.s390x.rpmJkonqueror-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.s390x.rpmMkonqueror-libs-21.08.3-1.el8.s390x.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.s390x.rpmSkonqueror-21.08.3-1.el8.x86_64.rpmLkonqueror-devel-21.08.3-1.el8.x86_64.rpmMkonqueror-libs-21.08.3-1.el8.x86_64.rpmkwebenginepart-21.08.3-1.el8.x86_64.rpmKkonqueror-debugsource-21.08.3-1.el8.x86_64.rpmJkonqueror-debuginfo-21.08.3-1.el8.x86_64.rpmNkonqueror-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkwebenginepart-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.04.3-1.el8.src.rpmTkonquest-21.04.3-1.el8.aarch64.rpmPkonquest-debugsource-21.04.3-1.el8.aarch64.rpmOkonquest-debuginfo-21.04.3-1.el8.aarch64.rpmTkonquest-21.04.3-1.el8.ppc64le.rpmPkonquest-debugsource-21.04.3-1.el8.ppc64le.rpmOkonquest-debuginfo-21.04.3-1.el8.ppc64le.rpmOkonquest-debuginfo-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.s390x.rpmPkonquest-debugsource-21.04.3-1.el8.s390x.rpmTkonquest-21.04.3-1.el8.x86_64.rpmPkonquest-debugsource-21.04.3-1.el8.x86_64.rpmOkonquest-debuginfo-21.04.3-1.el8.x86_64.rpm8konsole5-21.08.3-1.el8.src.rpm8konsole5-21.08.3-1.el8.aarch64.rpmNkonsole5-part-21.08.3-1.el8.aarch64.rpmMkonsole5-debugsource-21.08.3-1.el8.aarch64.rpmLkonsole5-debuginfo-21.08.3-1.el8.aarch64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.aarch64.rpm8konsole5-21.08.3-1.el8.ppc64le.rpmNkonsole5-part-21.08.3-1.el8.ppc64le.rpmMkonsole5-debugsource-21.08.3-1.el8.ppc64le.rpmLkonsole5-debuginfo-21.08.3-1.el8.ppc64le.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.ppc64le.rpm8konsole5-21.08.3-1.el8.s390x.rpmNkonsole5-part-21.08.3-1.el8.s390x.rpmMkonsole5-debugsource-21.08.3-1.el8.s390x.rpmLkonsole5-debuginfo-21.08.3-1.el8.s390x.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.s390x.rpm8konsole5-21.08.3-1.el8.x86_64.rpmNkonsole5-part-21.08.3-1.el8.x86_64.rpmMkonsole5-debugsource-21.08.3-1.el8.x86_64.rpmLkonsole5-debuginfo-21.08.3-1.el8.x86_64.rpmOkonsole5-part-debuginfo-21.08.3-1.el8.x86_64.rpmNkontact-20.12.2-1.el8.src.rpmNkontact-20.12.2-1.el8.aarch64.rpm.kontact-libs-20.12.2-1.el8.aarch64.rpm-kontact-debugsource-20.12.2-1.el8.aarch64.rpm,kontact-debuginfo-20.12.2-1.el8.aarch64.rpm/kontact-libs-debuginfo-20.12.2-1.el8.aarch64.rpmNkontact-20.12.2-1.el8.x86_64.rpm.kontact-libs-20.12.2-1.el8.x86_64.rpm-kontact-debugsource-20.12.2-1.el8.x86_64.rpm,kontact-debuginfo-20.12.2-1.el8.x86_64.rpm/kontact-libs-debuginfo-20.12.2-1.el8.x86_64.rpmPkonversation-21.04.1-1.el8.src.rpmPkonversation-21.04.1-1.el8.aarch64.rpm2konversation-debugsource-21.04.1-1.el8.aarch64.rpm1konversation-debuginfo-21.04.1-1.el8.aarch64.rpmPkonversation-21.04.1-1.el8.ppc64le.rpm2konversation-debugsource-21.04.1-1.el8.ppc64le.rpm1konversation-debuginfo-21.04.1-1.el8.ppc64le.rpmPkonversation-21.04.1-1.el8.s390x.rpm1konversation-debuginfo-21.04.1-1.el8.s390x.rpm2konversation-debugsource-21.04.1-1.el8.s390x.rpmPkonversation-21.04.1-1.el8.x86_64.rpm2konversation-debugsource-21.04.1-1.el8.x86_64.rpm1konversation-debuginfo-21.04.1-1.el8.x86_64.rpmOkorganizer-20.12.2-1.el8.src.rpmOkorganizer-20.12.2-1.el8.aarch64.rpm2korganizer-libs-20.12.2-1.el8.aarch64.rpm1korganizer-debugsource-20.12.2-1.el8.aarch64.rpm0korganizer-debuginfo-20.12.2-1.el8.aarch64.rpm3korganizer-libs-debuginfo-20.12.2-1.el8.aarch64.rpmOkorganizer-20.12.2-1.el8.x86_64.rpm2korganizer-libs-20.12.2-1.el8.x86_64.rpm1korganizer-debugsource-20.12.2-1.el8.x86_64.rpm0korganizer-debuginfo-20.12.2-1.el8.x86_64.rpm3korganizer-libs-debuginfo-20.12.2-1.el8.x86_64.rpmUkproperty-3.2.0-3.el8.src.rpmUkproperty-3.2.0-3.el8.aarch64.rpmSkproperty-devel-3.2.0-3.el8.aarch64.rpmRkproperty-debugsource-3.2.0-3.el8.aarch64.rpmQkproperty-debuginfo-3.2.0-3.el8.aarch64.rpmUkproperty-3.2.0-3.el8.ppc64le.rpmSkproperty-devel-3.2.0-3.el8.ppc64le.rpmRkproperty-debugsource-3.2.0-3.el8.ppc64le.rpmQkproperty-debuginfo-3.2.0-3.el8.ppc64le.rpmRkproperty-debugsource-3.2.0-3.el8.s390x.rpmQkproperty-debuginfo-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.s390x.rpmSkproperty-devel-3.2.0-3.el8.s390x.rpmUkproperty-3.2.0-3.el8.x86_64.rpmSkproperty-devel-3.2.0-3.el8.x86_64.rpmRkproperty-debugsource-3.2.0-3.el8.x86_64.rpmQkproperty-debuginfo-3.2.0-3.el8.x86_64.rpm9kqtquickcharts-20.12.2-1.el8.src.rpm9kqtquickcharts-20.12.2-1.el8.aarch64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.aarch64.rpm9kqtquickcharts-20.12.2-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.s390x.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.s390x.rpm9kqtquickcharts-20.12.2-1.el8.x86_64.rpmSkqtquickcharts-debugsource-20.12.2-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-20.12.2-1.el8.x86_64.rpm:krdc-21.04.1-1.el8.src.rpm:krdc-21.04.1-1.el8.aarch64.rpmWkrdc-libs-21.04.1-1.el8.aarch64.rpmVkrdc-devel-21.04.1-1.el8.aarch64.rpmUkrdc-debugsource-21.04.1-1.el8.aarch64.rpmTkrdc-debuginfo-21.04.1-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.aarch64.rpm:krdc-21.04.1-1.el8.ppc64le.rpmWkrdc-libs-21.04.1-1.el8.ppc64le.rpmVkrdc-devel-21.04.1-1.el8.ppc64le.rpmUkrdc-debugsource-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.ppc64le.rpmTkrdc-debuginfo-21.04.1-1.el8.s390x.rpmVkrdc-devel-21.04.1-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.s390x.rpmUkrdc-debugsource-21.04.1-1.el8.s390x.rpmWkrdc-libs-21.04.1-1.el8.s390x.rpm:krdc-21.04.1-1.el8.x86_64.rpmWkrdc-libs-21.04.1-1.el8.x86_64.rpmVkrdc-devel-21.04.1-1.el8.x86_64.rpmUkrdc-debugsource-21.04.1-1.el8.x86_64.rpmTkrdc-debuginfo-21.04.1-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.04.1-1.el8.x86_64.rpmVokreport-3.2.0-7.el8.src.rpmVokreport-3.2.0-7.el8.aarch64.rpmVokreport-devel-3.2.0-7.el8.aarch64.rpmUokreport-debugsource-3.2.0-7.el8.aarch64.rpmTokreport-debuginfo-3.2.0-7.el8.aarch64.rpmVokreport-3.2.0-7.el8.ppc64le.rpmVokreport-devel-3.2.0-7.el8.ppc64le.rpmUokreport-debugsource-3.2.0-7.el8.ppc64le.rpmTokreport-debuginfo-3.2.0-7.el8.ppc64le.rpmVokreport-3.2.0-7.el8.s390x.rpmVokreport-devel-3.2.0-7.el8.s390x.rpmUokreport-debugsource-3.2.0-7.el8.s390x.rpmTokreport-debuginfo-3.2.0-7.el8.s390x.rpmVokreport-3.2.0-7.el8.x86_64.rpmVokreport-devel-3.2.0-7.el8.x86_64.rpmUokreport-debugsource-3.2.0-7.el8.x86_64.rpmTokreport-debuginfo-3.2.0-7.el8.x86_64.rpmWkreversi-21.04.3-1.el8.src.rpmWkreversi-21.04.3-1.el8.aarch64.rpmXkreversi-debugsource-21.04.3-1.el8.aarch64.rpmWkreversi-debuginfo-21.04.3-1.el8.aarch64.rpmWkreversi-21.04.3-1.el8.ppc64le.rpmXkreversi-debugsource-21.04.3-1.el8.ppc64le.rpmWkreversi-debuginfo-21.04.3-1.el8.ppc64le.rpmXkreversi-debugsource-21.04.3-1.el8.s390x.rpmWkreversi-debuginfo-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.s390x.rpmWkreversi-21.04.3-1.el8.x86_64.rpmXkreversi-debugsource-21.04.3-1.el8.x86_64.rpmWkreversi-debuginfo-21.04.3-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.x86_64.rpmnkrfb-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.src.rpm~krfb-libs-21.04.1-1.el8.aarch64.rpm}krfb-debugsource-21.04.1-1.el8.aarch64.rpm|krfb-debuginfo-21.04.1-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.aarch64.rpmnkrfb-21.04.1-1.el8.ppc64le.rpm~krfb-libs-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.ppc64le.rpm|krfb-debuginfo-21.04.1-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm}krfb-debugsource-21.04.1-1.el8.s390x.rpm|krfb-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.s390x.rpmnkrfb-21.04.1-1.el8.s390x.rpmkrfb-libs-debuginfo-21.04.1-1.el8.s390x.rpm~krfb-libs-21.04.1-1.el8.x86_64.rpm}krfb-debugsource-21.04.1-1.el8.x86_64.rpm|krfb-debuginfo-21.04.1-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.04.1-1.el8.x86_64.rpm;*kruler-21.04.2-1.el8.src.rpm;*kruler-21.04.2-1.el8.aarch64.rpmZ*kruler-debugsource-21.04.2-1.el8.aarch64.rpmY*kruler-debuginfo-21.04.2-1.el8.aarch64.rpm;*kruler-21.04.2-1.el8.ppc64le.rpmZ*kruler-debugsource-21.04.2-1.el8.ppc64le.rpmY*kruler-debuginfo-21.04.2-1.el8.ppc64le.rpm;*kruler-21.04.2-1.el8.s390x.rpmY*kruler-debuginfo-21.04.2-1.el8.s390x.rpmZ*kruler-debugsource-21.04.2-1.el8.s390x.rpm;*kruler-21.04.2-1.el8.x86_64.rpmZ*kruler-debugsource-21.04.2-1.el8.x86_64.rpmY*kruler-debuginfo-21.04.2-1.el8.x86_64.rpmQQkscreen-5.22.5-1.el8.src.rpmQQkscreen-5.22.5-1.el8.aarch64.rpm4Qkscreen-debugsource-5.22.5-1.el8.aarch64.rpm3Qkscreen-debuginfo-5.22.5-1.el8.aarch64.rpmQQkscreen-5.22.5-1.el8.ppc64le.rpm4Qkscreen-debugsource-5.22.5-1.el8.ppc64le.rpm3Qkscreen-debuginfo-5.22.5-1.el8.ppc64le.rpm4Qkscreen-debugsource-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.s390x.rpm3Qkscreen-debuginfo-5.22.5-1.el8.s390x.rpmQQkscreen-5.22.5-1.el8.x86_64.rpm4Qkscreen-debugsource-5.22.5-1.el8.x86_64.rpm3Qkscreen-debuginfo-5.22.5-1.el8.x86_64.rpmRkscreenlocker-5.22.5-1.el8.src.rpmRkscreenlocker-5.22.5-1.el8.aarch64.rpm7kscreenlocker-devel-5.22.5-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.aarch64.rpmRkscreenlocker-5.22.5-1.el8.ppc64le.rpm7kscreenlocker-devel-5.22.5-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.22.5-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.ppc64le.rpmRkscreenlocker-5.22.5-1.el8.s390x.rpm7kscreenlocker-devel-5.22.5-1.el8.s390x.rpm6kscreenlocker-debugsource-5.22.5-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.s390x.rpmRkscreenlocker-5.22.5-1.el8.x86_64.rpm7kscreenlocker-devel-5.22.5-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.22.5-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.22.5-1.el8.x86_64.rpmXkshisen-21.04.3-1.el8.src.rpmXkshisen-21.04.3-1.el8.aarch64.rpmZkshisen-debugsource-21.04.3-1.el8.aarch64.rpmYkshisen-debuginfo-21.04.3-1.el8.aarch64.rpmXkshisen-21.04.3-1.el8.ppc64le.rpmZkshisen-debugsource-21.04.3-1.el8.ppc64le.rpmYkshisen-debuginfo-21.04.3-1.el8.ppc64le.rpmXkshisen-21.04.3-1.el8.s390x.rpmZkshisen-debugsource-21.04.3-1.el8.s390x.rpmYkshisen-debuginfo-21.04.3-1.el8.s390x.rpmXkshisen-21.04.3-1.el8.x86_64.rpmZkshisen-debugsource-21.04.3-1.el8.x86_64.rpmYkshisen-debuginfo-21.04.3-1.el8.x86_64.rpmOksirk-21.04.3-1.el8.src.rpmOksirk-21.04.3-1.el8.aarch64.rpm4ksirk-debugsource-21.04.3-1.el8.aarch64.rpm3ksirk-debuginfo-21.04.3-1.el8.aarch64.rpmOksirk-21.04.3-1.el8.ppc64le.rpm4ksirk-debugsource-21.04.3-1.el8.ppc64le.rpm3ksirk-debuginfo-21.04.3-1.el8.ppc64le.rpm3ksirk-debuginfo-21.04.3-1.el8.s390x.rpm4ksirk-debugsource-21.04.3-1.el8.s390x.rpmOksirk-21.04.3-1.el8.s390x.rpmOksirk-21.04.3-1.el8.x86_64.rpm4ksirk-debugsource-21.04.3-1.el8.x86_64.rpm3ksirk-debuginfo-21.04.3-1.el8.x86_64.rpmYksnakeduel-21.04.3-1.el8.src.rpmYksnakeduel-21.04.3-1.el8.aarch64.rpm\ksnakeduel-debugsource-21.04.3-1.el8.aarch64.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.aarch64.rpmYksnakeduel-21.04.3-1.el8.ppc64le.rpm\ksnakeduel-debugsource-21.04.3-1.el8.ppc64le.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.ppc64le.rpmYksnakeduel-21.04.3-1.el8.s390x.rpm\ksnakeduel-debugsource-21.04.3-1.el8.s390x.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.s390x.rpmYksnakeduel-21.04.3-1.el8.x86_64.rpm\ksnakeduel-debugsource-21.04.3-1.el8.x86_64.rpm[ksnakeduel-debuginfo-21.04.3-1.el8.x86_64.rpmZ)ksnip-1.9.1-1.el8.src.rpmZ)ksnip-1.9.1-1.el8.aarch64.rpm^)ksnip-debugsource-1.9.1-1.el8.aarch64.rpm])ksnip-debuginfo-1.9.1-1.el8.aarch64.rpmZ)ksnip-1.9.1-1.el8.ppc64le.rpm^)ksnip-debugsource-1.9.1-1.el8.ppc64le.rpm])ksnip-debuginfo-1.9.1-1.el8.ppc64le.rpm^)ksnip-debugsource-1.9.1-1.el8.s390x.rpm])ksnip-debuginfo-1.9.1-1.el8.s390x.rpmZ)ksnip-1.9.1-1.el8.s390x.rpmZ)ksnip-1.9.1-1.el8.x86_64.rpm^)ksnip-debugsource-1.9.1-1.el8.x86_64.rpm])ksnip-debuginfo-1.9.1-1.el8.x86_64.rpm[kspaceduel-21.04.3-1.el8.src.rpm[kspaceduel-21.04.3-1.el8.aarch64.rpm`kspaceduel-debugsource-21.04.3-1.el8.aarch64.rpm_kspaceduel-debuginfo-21.04.3-1.el8.aarch64.rpm[kspaceduel-21.04.3-1.el8.ppc64le.rpm`kspaceduel-debugsource-21.04.3-1.el8.ppc64le.rpm_kspaceduel-debuginfo-21.04.3-1.el8.ppc64le.rpm`kspaceduel-debugsource-21.04.3-1.el8.s390x.rpm_kspaceduel-debuginfo-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.s390x.rpm[kspaceduel-21.04.3-1.el8.x86_64.rpm`kspaceduel-debugsource-21.04.3-1.el8.x86_64.rpm_kspaceduel-debuginfo-21.04.3-1.el8.x86_64.rpm\ksquares-21.04.3-1.el8.src.rpm\ksquares-21.04.3-1.el8.aarch64.rpmbksquares-debugsource-21.04.3-1.el8.aarch64.rpmaksquares-debuginfo-21.04.3-1.el8.aarch64.rpm\ksquares-21.04.3-1.el8.ppc64le.rpmbksquares-debugsource-21.04.3-1.el8.ppc64le.rpmaksquares-debuginfo-21.04.3-1.el8.ppc64le.rpmbksquares-debugsource-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.s390x.rpmaksquares-debuginfo-21.04.3-1.el8.s390x.rpm\ksquares-21.04.3-1.el8.x86_64.rpmbksquares-debugsource-21.04.3-1.el8.x86_64.rpmaksquares-debuginfo-21.04.3-1.el8.x86_64.rpmSksshaskpass-5.22.5-1.el8.src.rpmSksshaskpass-5.22.5-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.aarch64.rpmSksshaskpass-5.22.5-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.22.5-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.ppc64le.rpmSksshaskpass-5.22.5-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.s390x.rpm9ksshaskpass-debugsource-5.22.5-1.el8.s390x.rpmSksshaskpass-5.22.5-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.22.5-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.22.5-1.el8.x86_64.rpm]ksudoku-21.04.3-1.el8.src.rpm]ksudoku-21.04.3-1.el8.aarch64.rpmdksudoku-debugsource-21.04.3-1.el8.aarch64.rpmcksudoku-debuginfo-21.04.3-1.el8.aarch64.rpm]ksudoku-21.04.3-1.el8.ppc64le.rpmdksudoku-debugsource-21.04.3-1.el8.ppc64le.rpmcksudoku-debuginfo-21.04.3-1.el8.ppc64le.rpm]ksudoku-21.04.3-1.el8.s390x.rpmdksudoku-debugsource-21.04.3-1.el8.s390x.rpmcksudoku-debuginfo-21.04.3-1.el8.s390x.rpm]ksudoku-21.04.3-1.el8.x86_64.rpmdksudoku-debugsource-21.04.3-1.el8.x86_64.rpmcksudoku-debuginfo-21.04.3-1.el8.x86_64.rpm^nksysguard-5.22.0-5.el8.src.rpm^nksysguard-5.22.0-5.el8.aarch64.rpmgnksysguardd-5.22.0-5.el8.aarch64.rpmfnksysguard-debugsource-5.22.0-5.el8.aarch64.rpmenksysguard-debuginfo-5.22.0-5.el8.aarch64.rpmhnksysguardd-debuginfo-5.22.0-5.el8.aarch64.rpm^nksysguard-5.22.0-5.el8.ppc64le.rpmgnksysguardd-5.22.0-5.el8.ppc64le.rpmfnksysguard-debugsource-5.22.0-5.el8.ppc64le.rpmenksysguard-debuginfo-5.22.0-5.el8.ppc64le.rpmhnksysguardd-debuginfo-5.22.0-5.el8.ppc64le.rpm^nksysguard-5.22.0-5.el8.s390x.rpmgnksysguardd-5.22.0-5.el8.s390x.rpmfnksysguard-debugsource-5.22.0-5.el8.s390x.rpmenksysguard-debuginfo-5.22.0-5.el8.s390x.rpmhnksysguardd-debuginfo-5.22.0-5.el8.s390x.rpm^nksysguard-5.22.0-5.el8.x86_64.rpmgnksysguardd-5.22.0-5.el8.x86_64.rpmfnksysguard-debugsource-5.22.0-5.el8.x86_64.rpmenksysguard-debuginfo-5.22.0-5.el8.x86_64.rpmhnksysguardd-debuginfo-5.22.0-5.el8.x86_64.rpm<ksystemlog-20.12.2-1.el8.src.rpm<ksystemlog-20.12.2-1.el8.aarch64.rpm\ksystemlog-debugsource-20.12.2-1.el8.aarch64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.aarch64.rpm<ksystemlog-20.12.2-1.el8.ppc64le.rpm\ksystemlog-debugsource-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.ppc64le.rpm[ksystemlog-debuginfo-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.s390x.rpm\ksystemlog-debugsource-20.12.2-1.el8.s390x.rpm<ksystemlog-20.12.2-1.el8.x86_64.rpm\ksystemlog-debugsource-20.12.2-1.el8.x86_64.rpm[ksystemlog-debuginfo-20.12.2-1.el8.x86_64.rpm=ksystemstats-5.22.5-1.el8.src.rpm=ksystemstats-5.22.5-1.el8.aarch64.rpm^ksystemstats-debugsource-5.22.5-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.aarch64.rpm=ksystemstats-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.22.5-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.s390x.rpm]ksystemstats-debuginfo-5.22.5-1.el8.s390x.rpm=ksystemstats-5.22.5-1.el8.x86_64.rpm^ksystemstats-debugsource-5.22.5-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.22.5-1.el8.x86_64.rpm_kteatime-21.04.1-1.el8.src.rpm_kteatime-21.04.1-1.el8.aarch64.rpmjkteatime-debugsource-21.04.1-1.el8.aarch64.rpmikteatime-debuginfo-21.04.1-1.el8.aarch64.rpm_kteatime-21.04.1-1.el8.ppc64le.rpmjkteatime-debugsource-21.04.1-1.el8.ppc64le.rpmikteatime-debuginfo-21.04.1-1.el8.ppc64le.rpmikteatime-debuginfo-21.04.1-1.el8.s390x.rpmjkteatime-debugsource-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.s390x.rpm_kteatime-21.04.1-1.el8.x86_64.rpmjkteatime-debugsource-21.04.1-1.el8.x86_64.rpmikteatime-debuginfo-21.04.1-1.el8.x86_64.rpm`ktimer-21.04.1-1.el8.src.rpm`ktimer-21.04.1-1.el8.aarch64.rpmlktimer-debugsource-21.04.1-1.el8.aarch64.rpmkktimer-debuginfo-21.04.1-1.el8.aarch64.rpm`ktimer-21.04.1-1.el8.ppc64le.rpmlktimer-debugsource-21.04.1-1.el8.ppc64le.rpmkktimer-debuginfo-21.04.1-1.el8.ppc64le.rpmlktimer-debugsource-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.s390x.rpmkktimer-debuginfo-21.04.1-1.el8.s390x.rpm`ktimer-21.04.1-1.el8.x86_64.rpmlktimer-debugsource-21.04.1-1.el8.x86_64.rpmkktimer-debuginfo-21.04.1-1.el8.x86_64.rpmPktorrent-21.04.1-1.el8.src.rpmPktorrent-21.04.1-1.el8.aarch64.rpm7ktorrent-libs-21.04.1-1.el8.aarch64.rpm6ktorrent-debugsource-21.04.1-1.el8.aarch64.rpm5ktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.aarch64.rpmPktorrent-21.04.1-1.el8.ppc64le.rpm7ktorrent-libs-21.04.1-1.el8.ppc64le.rpm6ktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm5ktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.ppc64le.rpm6ktorrent-debugsource-21.04.1-1.el8.s390x.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.s390x.rpm7ktorrent-libs-21.04.1-1.el8.s390x.rpmPktorrent-21.04.1-1.el8.s390x.rpm5ktorrent-debuginfo-21.04.1-1.el8.s390x.rpmPktorrent-21.04.1-1.el8.x86_64.rpm7ktorrent-libs-21.04.1-1.el8.x86_64.rpm6ktorrent-debugsource-21.04.1-1.el8.x86_64.rpm5ktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm8ktorrent-libs-debuginfo-21.04.1-1.el8.x86_64.rpm>ktouch-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.src.rpm>ktouch-20.12.2-1.el8.aarch64.rpm`ktouch-debugsource-20.12.2-1.el8.aarch64.rpm_ktouch-debuginfo-20.12.2-1.el8.aarch64.rpm>ktouch-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.ppc64le.rpm_ktouch-debuginfo-20.12.2-1.el8.ppc64le.rpm`ktouch-debugsource-20.12.2-1.el8.s390x.rpm_ktouch-debuginfo-20.12.2-1.el8.s390x.rpm>ktouch-20.12.2-1.el8.x86_64.rpm`ktouch-debugsource-20.12.2-1.el8.x86_64.rpm_ktouch-debuginfo-20.12.2-1.el8.x86_64.rpmaktuberling-21.04.3-1.el8.src.rpmaktuberling-21.04.3-1.el8.aarch64.rpmnktuberling-debugsource-21.04.3-1.el8.aarch64.rpmmktuberling-debuginfo-21.04.3-1.el8.aarch64.rpmaktuberling-21.04.3-1.el8.ppc64le.rpmnktuberling-debugsource-21.04.3-1.el8.ppc64le.rpmmktuberling-debuginfo-21.04.3-1.el8.ppc64le.rpmmktuberling-debuginfo-21.04.3-1.el8.s390x.rpmnktuberling-debugsource-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.s390x.rpmaktuberling-21.04.3-1.el8.x86_64.rpmnktuberling-debugsource-21.04.3-1.el8.x86_64.rpmmktuberling-debuginfo-21.04.3-1.el8.x86_64.rpm?kturtle-20.12.2-1.el8.src.rpm?kturtle-20.12.2-1.el8.aarch64.rpmbkturtle-debugsource-20.12.2-1.el8.aarch64.rpmakturtle-debuginfo-20.12.2-1.el8.aarch64.rpm?kturtle-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.ppc64le.rpmakturtle-debuginfo-20.12.2-1.el8.ppc64le.rpmbkturtle-debugsource-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.s390x.rpmakturtle-debuginfo-20.12.2-1.el8.s390x.rpm?kturtle-20.12.2-1.el8.x86_64.rpmbkturtle-debugsource-20.12.2-1.el8.x86_64.rpmakturtle-debuginfo-20.12.2-1.el8.x86_64.rpmbkubrick-21.04.3-1.el8.src.rpmbkubrick-21.04.3-1.el8.aarch64.rpmpkubrick-debugsource-21.04.3-1.el8.aarch64.rpmokubrick-debuginfo-21.04.3-1.el8.aarch64.rpmbkubrick-21.04.3-1.el8.ppc64le.rpmpkubrick-debugsource-21.04.3-1.el8.ppc64le.rpmokubrick-debuginfo-21.04.3-1.el8.ppc64le.rpmbkubrick-21.04.3-1.el8.s390x.rpmpkubrick-debugsource-21.04.3-1.el8.s390x.rpmokubrick-debuginfo-21.04.3-1.el8.s390x.rpmbkubrick-21.04.3-1.el8.x86_64.rpmpkubrick-debugsource-21.04.3-1.el8.x86_64.rpmokubrick-debuginfo-21.04.3-1.el8.x86_64.rpmc1kuserfeedback-1.0.0-7.el8.src.rpmc1kuserfeedback-1.0.0-7.el8.aarch64.rpmu1kuserfeedback-devel-1.0.0-7.el8.aarch64.rpmq1kuserfeedback-console-1.0.0-7.el8.aarch64.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.aarch64.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.aarch64.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.aarch64.rpmc1kuserfeedback-1.0.0-7.el8.ppc64le.rpmu1kuserfeedback-devel-1.0.0-7.el8.ppc64le.rpmq1kuserfeedback-console-1.0.0-7.el8.ppc64le.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.ppc64le.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.ppc64le.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.ppc64le.rpmc1kuserfeedback-1.0.0-7.el8.s390x.rpmu1kuserfeedback-devel-1.0.0-7.el8.s390x.rpmq1kuserfeedback-console-1.0.0-7.el8.s390x.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.s390x.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.s390x.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.s390x.rpmc1kuserfeedback-1.0.0-7.el8.x86_64.rpmu1kuserfeedback-devel-1.0.0-7.el8.x86_64.rpmq1kuserfeedback-console-1.0.0-7.el8.x86_64.rpmt1kuserfeedback-debugsource-1.0.0-7.el8.x86_64.rpms1kuserfeedback-debuginfo-1.0.0-7.el8.x86_64.rpmr1kuserfeedback-console-debuginfo-1.0.0-7.el8.x86_64.rpm@kwalletmanager5-21.04.1-1.el8.src.rpm@kwalletmanager5-21.04.1-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.aarch64.rpm@kwalletmanager5-21.04.1-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.ppc64le.rpm@kwalletmanager5-21.04.1-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.s390x.rpm@kwalletmanager5-21.04.1-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.04.1-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.04.1-1.el8.x86_64.rpmTkwayland-integration-5.22.5-1.el8.src.rpmTkwayland-integration-5.22.5-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.aarch64.rpmTkwayland-integration-5.22.5-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.22.5-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmTkwayland-integration-5.22.5-1.el8.s390x.rpm;kwayland-integration-debugsource-5.22.5-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.s390x.rpmTkwayland-integration-5.22.5-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.22.5-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.22.5-1.el8.x86_64.rpmAkwayland-server-5.22.5-1.el8.src.rpmAkwayland-server-5.22.5-1.el8.aarch64.rpmikwayland-server-devel-5.22.5-1.el8.aarch64.rpmhkwayland-server-debugsource-5.22.5-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.aarch64.rpmAkwayland-server-5.22.5-1.el8.ppc64le.rpmikwayland-server-devel-5.22.5-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.22.5-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.22.5-1.el8.ppc64le.rpmAkwayland-server-5.22.5-1.el8.s390x.rpmikwayland-server-devel-5.22.5-1.el8.s390x.rpmhkwayland-server-debugsource-5.22.5-1.el8.s390x.rpmgkwayland-server-debuginfo-5.22.5-1.el8.s390x.rpmAkwayland-server-5.22.5-1.el8.x86_64.rpmikwayland-server-devel-5.22.5-1.el8.x86_64.rpmhkwayland-server-debugsource-5.22.5-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.22.5-1.el8.x86_64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.src.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.aarch64.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.aarch64.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.aarch64.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.ppc64le.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.ppc64le.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.ppc64le.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.s390x.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.s390x.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.s390x.rpmBxkwebkitpart-1.4.0-0.9.20190110.el8.x86_64.rpmkxkwebkitpart-debugsource-1.4.0-0.9.20190110.el8.x86_64.rpmjxkwebkitpart-debuginfo-1.4.0-0.9.20190110.el8.x86_64.rpmUqkwin-5.22.5-3.el8.src.rpmUqkwin-5.22.5-3.el8.aarch64.rpmCqkwin-wayland-5.22.5-3.el8.aarch64.rpmlqkwin-x11-5.22.5-3.el8.aarch64.rpmqkwin-debuginfo-5.22.5-3.el8.aarch64.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.aarch64.rpmmqkwin-x11-debuginfo-5.22.5-3.el8.aarch64.rpm=qkwin-common-debuginfo-5.22.5-3.el8.aarch64.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.aarch64.rpmUqkwin-5.22.5-3.el8.ppc64le.rpmCqkwin-wayland-5.22.5-3.el8.ppc64le.rpmlqkwin-x11-5.22.5-3.el8.ppc64le.rpmqkwin-debuginfo-5.22.5-3.el8.ppc64le.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.ppc64le.rpmmqkwin-x11-debuginfo-5.22.5-3.el8.ppc64le.rpm=qkwin-common-debuginfo-5.22.5-3.el8.ppc64le.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.ppc64le.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.s390x.rpm@qkwin-devel-5.22.5-3.el8.s390x.rpmAqkwin-libs-5.22.5-3.el8.s390x.rpmCqkwin-wayland-5.22.5-3.el8.s390x.rpm?qkwin-debugsource-5.22.5-3.el8.s390x.rpmlqkwin-x11-5.22.5-3.el8.s390x.rpm>qkwin-debuginfo-5.22.5-3.el8.s390x.rpm=qkwin-common-debuginfo-5.22.5-3.el8.s390x.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.s390x.rpmUqkwin-5.22.5-3.el8.s390x.rpmqkwin-debuginfo-5.22.5-3.el8.x86_64.rpmDqkwin-wayland-debuginfo-5.22.5-3.el8.x86_64.rpmmqkwin-x11-debuginfo-5.22.5-3.el8.x86_64.rpm=qkwin-common-debuginfo-5.22.5-3.el8.x86_64.rpmBqkwin-libs-debuginfo-5.22.5-3.el8.x86_64.rpmCkwordquiz-20.12.2-1.el8.src.rpmCkwordquiz-20.12.2-1.el8.aarch64.rpmokwordquiz-debugsource-20.12.2-1.el8.aarch64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.aarch64.rpmCkwordquiz-20.12.2-1.el8.ppc64le.rpmokwordquiz-debugsource-20.12.2-1.el8.ppc64le.rpmnkwordquiz-debuginfo-20.12.2-1.el8.ppc64le.rpmCkwordquiz-20.12.2-1.el8.s390x.rpmokwordquiz-debugsource-20.12.2-1.el8.s390x.rpmnkwordquiz-debuginfo-20.12.2-1.el8.s390x.rpmCkwordquiz-20.12.2-1.el8.x86_64.rpmokwordquiz-debugsource-20.12.2-1.el8.x86_64.rpmnkwordquiz-debuginfo-20.12.2-1.el8.x86_64.rpmVkwrited-5.22.5-1.el8.src.rpmVkwrited-5.22.5-1.el8.aarch64.rpmFkwrited-debugsource-5.22.5-1.el8.aarch64.rpmEkwrited-debuginfo-5.22.5-1.el8.aarch64.rpmVkwrited-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.ppc64le.rpmEkwrited-debuginfo-5.22.5-1.el8.ppc64le.rpmFkwrited-debugsource-5.22.5-1.el8.s390x.rpmEkwrited-debuginfo-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.s390x.rpmVkwrited-5.22.5-1.el8.x86_64.rpmFkwrited-debugsource-5.22.5-1.el8.x86_64.rpmEkwrited-debuginfo-5.22.5-1.el8.x86_64.rpmDlayer-shell-qt-5.22.5-1.el8.src.rpmDlayer-shell-qt-5.22.5-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.aarch64.rpmDlayer-shell-qt-5.22.5-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.22.5-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.ppc64le.rpmDlayer-shell-qt-5.22.5-1.el8.s390x.rpmrlayer-shell-qt-devel-5.22.5-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.s390x.rpmDlayer-shell-qt-5.22.5-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.22.5-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.22.5-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.22.5-1.el8.x86_64.rpm3libaccounts-qt-1.16-3.el8.src.rpmtlibaccounts-qt5-1.16-3.el8.aarch64.rpmvlibaccounts-qt5-devel-1.16-3.el8.aarch64.rpm~libaccounts-qt-doc-1.16-3.el8.noarch.rpmslibaccounts-qt-debugsource-1.16-3.el8.aarch64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.aarch64.rpmtlibaccounts-qt5-1.16-3.el8.ppc64le.rpmvlibaccounts-qt5-devel-1.16-3.el8.ppc64le.rpmslibaccounts-qt-debugsource-1.16-3.el8.ppc64le.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.ppc64le.rpmtlibaccounts-qt5-1.16-3.el8.s390x.rpmvlibaccounts-qt5-devel-1.16-3.el8.s390x.rpmslibaccounts-qt-debugsource-1.16-3.el8.s390x.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.s390x.rpmtlibaccounts-qt5-1.16-3.el8.x86_64.rpmvlibaccounts-qt5-devel-1.16-3.el8.x86_64.rpmslibaccounts-qt-debugsource-1.16-3.el8.x86_64.rpmulibaccounts-qt5-debuginfo-1.16-3.el8.x86_64.rpmElibkdegames-21.04.3-1.el8.src.rpmElibkdegames-21.04.3-1.el8.aarch64.rpmylibkdegames-devel-21.04.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.04.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.aarch64.rpmElibkdegames-21.04.3-1.el8.ppc64le.rpmylibkdegames-devel-21.04.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.04.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.04.3-1.el8.ppc64le.rpmElibkdegames-21.04.3-1.el8.s390x.rpmylibkdegames-devel-21.04.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.04.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.04.3-1.el8.s390x.rpmElibkdegames-21.04.3-1.el8.x86_64.rpmylibkdegames-devel-21.04.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.04.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.04.3-1.el8.x86_64.rpmFlibkeduvocdocument-20.12.2-1.el8.src.rpmFlibkeduvocdocument-20.12.2-1.el8.aarch64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.aarch64.rpmFlibkeduvocdocument-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.ppc64le.rpm|libkeduvocdocument-devel-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.s390x.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.s390x.rpmFlibkeduvocdocument-20.12.2-1.el8.x86_64.rpm|libkeduvocdocument-devel-20.12.2-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-20.12.2-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-20.12.2-1.el8.x86_64.rpmlibkgapi-20.12.2-1.el8.src.rpmlibkgapi-20.12.2-1.el8.aarch64.rpm.libkgapi-devel-20.12.2-1.el8.aarch64.rpm-libkgapi-debugsource-20.12.2-1.el8.aarch64.rpm,libkgapi-debuginfo-20.12.2-1.el8.aarch64.rpmlibkgapi-20.12.2-1.el8.x86_64.rpm.libkgapi-devel-20.12.2-1.el8.x86_64.rpm-libkgapi-debugsource-20.12.2-1.el8.x86_64.rpm,libkgapi-debuginfo-20.12.2-1.el8.x86_64.rpmGlibkmahjongg-21.04.3-1.el8.src.rpmGlibkmahjongg-21.04.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.04.3-1.el8.aarch64.rpmlibkmahjongg-data-21.04.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.04.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.aarch64.rpmGlibkmahjongg-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.04.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.04.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.s390x.rpmGlibkmahjongg-21.04.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.04.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.04.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.04.3-1.el8.x86_64.rpmdlibkolabxml-1.2.0-7.el8.src.rpmdlibkolabxml-1.2.0-7.el8.aarch64.rpm~libkolabxml-devel-1.2.0-7.el8.aarch64.rpmcjava-kolabformat-1.2.0-7.el8.aarch64.rpm php-kolabformat-1.2.0-7.el8.aarch64.rpmpython3-kolabformat-1.2.0-7.el8.aarch64.rpm}libkolabxml-debugsource-1.2.0-7.el8.aarch64.rpm|libkolabxml-debuginfo-1.2.0-7.el8.aarch64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.aarch64.rpmdlibkolabxml-1.2.0-7.el8.ppc64le.rpm~libkolabxml-devel-1.2.0-7.el8.ppc64le.rpmcjava-kolabformat-1.2.0-7.el8.ppc64le.rpm php-kolabformat-1.2.0-7.el8.ppc64le.rpmpython3-kolabformat-1.2.0-7.el8.ppc64le.rpm}libkolabxml-debugsource-1.2.0-7.el8.ppc64le.rpm|libkolabxml-debuginfo-1.2.0-7.el8.ppc64le.rpm php-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.ppc64le.rpmdlibkolabxml-1.2.0-7.el8.s390x.rpm~libkolabxml-devel-1.2.0-7.el8.s390x.rpmcjava-kolabformat-1.2.0-7.el8.s390x.rpm php-kolabformat-1.2.0-7.el8.s390x.rpmpython3-kolabformat-1.2.0-7.el8.s390x.rpm}libkolabxml-debugsource-1.2.0-7.el8.s390x.rpm|libkolabxml-debuginfo-1.2.0-7.el8.s390x.rpm php-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.s390x.rpmdlibkolabxml-1.2.0-7.el8.x86_64.rpm~libkolabxml-devel-1.2.0-7.el8.x86_64.rpmcjava-kolabformat-1.2.0-7.el8.x86_64.rpm php-kolabformat-1.2.0-7.el8.x86_64.rpmpython3-kolabformat-1.2.0-7.el8.x86_64.rpm}libkolabxml-debugsource-1.2.0-7.el8.x86_64.rpm|libkolabxml-debuginfo-1.2.0-7.el8.x86_64.rpm php-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmpython3-kolabformat-debuginfo-1.2.0-7.el8.x86_64.rpmHlibkomparediff2-21.04.1-1.el8.src.rpmHlibkomparediff2-21.04.1-1.el8.aarch64.rpmlibkomparediff2-devel-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.aarch64.rpmHlibkomparediff2-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-devel-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.04.1-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.ppc64le.rpmHlibkomparediff2-21.04.1-1.el8.s390x.rpmlibkomparediff2-devel-21.04.1-1.el8.s390x.rpmlibkomparediff2-debugsource-21.04.1-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.s390x.rpmHlibkomparediff2-21.04.1-1.el8.x86_64.rpmlibkomparediff2-devel-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.04.1-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.04.1-1.el8.x86_64.rpmWlibkscreen-qt5-5.22.5-1.el8.src.rpmWlibkscreen-qt5-5.22.5-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.aarch64.rpmWlibkscreen-qt5-5.22.5-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.ppc64le.rpmWlibkscreen-qt5-5.22.5-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.s390x.rpmWlibkscreen-qt5-5.22.5-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.22.5-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.22.5-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.22.5-1.el8.x86_64.rpmXlibksysguard-5.22.5-1.el8.src.rpmXlibksysguard-5.22.5-1.el8.aarch64.rpmNlibksysguard-devel-5.22.5-1.el8.aarch64.rpmJlibksysguard-common-5.22.5-1.el8.aarch64.rpmMlibksysguard-debugsource-5.22.5-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.aarch64.rpmXlibksysguard-5.22.5-1.el8.ppc64le.rpmNlibksysguard-devel-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.22.5-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.22.5-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.ppc64le.rpmJlibksysguard-common-5.22.5-1.el8.s390x.rpmNlibksysguard-devel-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.s390x.rpmMlibksysguard-debugsource-5.22.5-1.el8.s390x.rpmLlibksysguard-debuginfo-5.22.5-1.el8.s390x.rpmXlibksysguard-5.22.5-1.el8.x86_64.rpmNlibksysguard-devel-5.22.5-1.el8.x86_64.rpmJlibksysguard-common-5.22.5-1.el8.x86_64.rpmMlibksysguard-debugsource-5.22.5-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.22.5-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.22.5-1.el8.x86_64.rpmflskat-21.04.3-1.el8.src.rpmflskat-21.04.3-1.el8.aarch64.rpmlskat-debugsource-21.04.3-1.el8.aarch64.rpmlskat-debuginfo-21.04.3-1.el8.aarch64.rpmflskat-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.ppc64le.rpmlskat-debuginfo-21.04.3-1.el8.ppc64le.rpmlskat-debugsource-21.04.3-1.el8.s390x.rpmlskat-debuginfo-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.s390x.rpmflskat-21.04.3-1.el8.x86_64.rpmlskat-debugsource-21.04.3-1.el8.x86_64.rpmlskat-debuginfo-21.04.3-1.el8.x86_64.rpm^maliit-framework-2.0.0-4.el8.src.rpm^maliit-framework-2.0.0-4.el8.aarch64.rpmpmaliit-framework-qt5-2.0.0-4.el8.aarch64.rpmnmaliit-framework-gtk3-2.0.0-4.el8.aarch64.rpmjmaliit-framework-devel-2.0.0-4.el8.aarch64.rpmkmaliit-framework-docs-2.0.0-4.el8.aarch64.rpmlmaliit-framework-examples-2.0.0-4.el8.aarch64.rpmimaliit-framework-debugsource-2.0.0-4.el8.aarch64.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.aarch64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.aarch64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.aarch64.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.aarch64.rpm^maliit-framework-2.0.0-4.el8.ppc64le.rpmpmaliit-framework-qt5-2.0.0-4.el8.ppc64le.rpmnmaliit-framework-gtk3-2.0.0-4.el8.ppc64le.rpmjmaliit-framework-devel-2.0.0-4.el8.ppc64le.rpmkmaliit-framework-docs-2.0.0-4.el8.ppc64le.rpmlmaliit-framework-examples-2.0.0-4.el8.ppc64le.rpmimaliit-framework-debugsource-2.0.0-4.el8.ppc64le.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.ppc64le.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.ppc64le.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.ppc64le.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.ppc64le.rpm^maliit-framework-2.0.0-4.el8.s390x.rpmpmaliit-framework-qt5-2.0.0-4.el8.s390x.rpmnmaliit-framework-gtk3-2.0.0-4.el8.s390x.rpmjmaliit-framework-devel-2.0.0-4.el8.s390x.rpmkmaliit-framework-docs-2.0.0-4.el8.s390x.rpmlmaliit-framework-examples-2.0.0-4.el8.s390x.rpmimaliit-framework-debugsource-2.0.0-4.el8.s390x.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.s390x.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.s390x.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.s390x.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.s390x.rpm^maliit-framework-2.0.0-4.el8.x86_64.rpmpmaliit-framework-qt5-2.0.0-4.el8.x86_64.rpmnmaliit-framework-gtk3-2.0.0-4.el8.x86_64.rpmjmaliit-framework-devel-2.0.0-4.el8.x86_64.rpmkmaliit-framework-docs-2.0.0-4.el8.x86_64.rpmlmaliit-framework-examples-2.0.0-4.el8.x86_64.rpmimaliit-framework-debugsource-2.0.0-4.el8.x86_64.rpmhmaliit-framework-debuginfo-2.0.0-4.el8.x86_64.rpmqmaliit-framework-qt5-debuginfo-2.0.0-4.el8.x86_64.rpmomaliit-framework-gtk3-debuginfo-2.0.0-4.el8.x86_64.rpmmmaliit-framework-examples-debuginfo-2.0.0-4.el8.x86_64.rpmJmaliit-keyboard-2.0.0-4.el8.src.rpmJmaliit-keyboard-2.0.0-4.el8.aarch64.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.aarch64.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.aarch64.rpmJmaliit-keyboard-2.0.0-4.el8.ppc64le.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.ppc64le.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.ppc64le.rpmJmaliit-keyboard-2.0.0-4.el8.s390x.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.s390x.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.s390x.rpmJmaliit-keyboard-2.0.0-4.el8.x86_64.rpm1maliit-keyboard-debugsource-2.0.0-4.el8.x86_64.rpm0maliit-keyboard-debuginfo-2.0.0-4.el8.x86_64.rpmI marble-20.12.2-5.el8.src.rpmI marble-20.12.2-5.el8.aarch64.rpm marble-qt-20.12.2-5.el8.aarch64.rpm marble-common-20.12.2-5.el8.noarch.rpm marble-astro-20.12.2-5.el8.aarch64.rpm marble-astro-devel-20.12.2-5.el8.aarch64.rpm marble-widget-data-20.12.2-5.el8.noarch.rpm marble-widget-qt5-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-devel-20.12.2-5.el8.aarch64.rpm marble-debugsource-20.12.2-5.el8.aarch64.rpm marble-debuginfo-20.12.2-5.el8.aarch64.rpm marble-qt-debuginfo-20.12.2-5.el8.aarch64.rpm marble-astro-debuginfo-20.12.2-5.el8.aarch64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.aarch64.rpmI marble-20.12.2-5.el8.ppc64le.rpm marble-qt-20.12.2-5.el8.ppc64le.rpm marble-astro-20.12.2-5.el8.ppc64le.rpm marble-astro-devel-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-devel-20.12.2-5.el8.ppc64le.rpm marble-debugsource-20.12.2-5.el8.ppc64le.rpm marble-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-qt-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.ppc64le.rpm marble-astro-debuginfo-20.12.2-5.el8.s390x.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.s390x.rpm marble-widget-qt5-devel-20.12.2-5.el8.s390x.rpm marble-widget-qt5-20.12.2-5.el8.s390x.rpm marble-astro-devel-20.12.2-5.el8.s390x.rpm marble-qt-debuginfo-20.12.2-5.el8.s390x.rpm marble-debugsource-20.12.2-5.el8.s390x.rpm marble-debuginfo-20.12.2-5.el8.s390x.rpm marble-qt-20.12.2-5.el8.s390x.rpm marble-astro-20.12.2-5.el8.s390x.rpmI marble-20.12.2-5.el8.x86_64.rpm marble-qt-20.12.2-5.el8.x86_64.rpm marble-astro-20.12.2-5.el8.x86_64.rpm marble-astro-devel-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-devel-20.12.2-5.el8.x86_64.rpm marble-debugsource-20.12.2-5.el8.x86_64.rpm marble-debuginfo-20.12.2-5.el8.x86_64.rpm marble-qt-debuginfo-20.12.2-5.el8.x86_64.rpm marble-astro-debuginfo-20.12.2-5.el8.x86_64.rpm marble-widget-qt5-debuginfo-20.12.2-5.el8.x86_64.rpmbmbox-importer-20.12.2-1.el8.src.rpmbmbox-importer-20.12.2-1.el8.aarch64.rpm5mbox-importer-debugsource-20.12.2-1.el8.aarch64.rpm4mbox-importer-debuginfo-20.12.2-1.el8.aarch64.rpmbmbox-importer-20.12.2-1.el8.x86_64.rpm5mbox-importer-debugsource-20.12.2-1.el8.x86_64.rpm4mbox-importer-debuginfo-20.12.2-1.el8.x86_64.rpmJ1okteta-0.26.4-3.el8.src.rpmJ1okteta-0.26.4-3.el8.aarch64.rpm1okteta-libs-0.26.4-3.el8.aarch64.rpm1okteta-devel-0.26.4-3.el8.aarch64.rpm1okteta-debugsource-0.26.4-3.el8.aarch64.rpm 1okteta-debuginfo-0.26.4-3.el8.aarch64.rpm1okteta-libs-debuginfo-0.26.4-3.el8.aarch64.rpmJ1okteta-0.26.4-3.el8.ppc64le.rpm1okteta-libs-0.26.4-3.el8.ppc64le.rpm1okteta-devel-0.26.4-3.el8.ppc64le.rpm1okteta-debugsource-0.26.4-3.el8.ppc64le.rpm 1okteta-debuginfo-0.26.4-3.el8.ppc64le.rpm1okteta-libs-debuginfo-0.26.4-3.el8.ppc64le.rpm1okteta-debugsource-0.26.4-3.el8.s390x.rpm1okteta-devel-0.26.4-3.el8.s390x.rpm 1okteta-debuginfo-0.26.4-3.el8.s390x.rpm1okteta-libs-0.26.4-3.el8.s390x.rpm1okteta-libs-debuginfo-0.26.4-3.el8.s390x.rpmJ1okteta-0.26.4-3.el8.s390x.rpmJ1okteta-0.26.4-3.el8.x86_64.rpm1okteta-libs-0.26.4-3.el8.x86_64.rpm1okteta-devel-0.26.4-3.el8.x86_64.rpm1okteta-debugsource-0.26.4-3.el8.x86_64.rpm 1okteta-debuginfo-0.26.4-3.el8.x86_64.rpm1okteta-libs-debuginfo-0.26.4-3.el8.x86_64.rpmK*okular-21.04.2-1.el8.src.rpmK*okular-21.04.2-1.el8.aarch64.rpm*okular-devel-21.04.2-1.el8.aarch64.rpm*okular-libs-21.04.2-1.el8.aarch64.rpm*okular-part-21.04.2-1.el8.aarch64.rpm*okular-debugsource-21.04.2-1.el8.aarch64.rpm*okular-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-libs-debuginfo-21.04.2-1.el8.aarch64.rpm*okular-part-debuginfo-21.04.2-1.el8.aarch64.rpmK*okular-21.04.2-1.el8.ppc64le.rpm*okular-devel-21.04.2-1.el8.ppc64le.rpm*okular-libs-21.04.2-1.el8.ppc64le.rpm*okular-part-21.04.2-1.el8.ppc64le.rpm*okular-debugsource-21.04.2-1.el8.ppc64le.rpm*okular-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*okular-part-debuginfo-21.04.2-1.el8.ppc64le.rpmK*okular-21.04.2-1.el8.s390x.rpm*okular-devel-21.04.2-1.el8.s390x.rpm*okular-libs-21.04.2-1.el8.s390x.rpm*okular-part-21.04.2-1.el8.s390x.rpm*okular-debugsource-21.04.2-1.el8.s390x.rpm*okular-debuginfo-21.04.2-1.el8.s390x.rpm*okular-libs-debuginfo-21.04.2-1.el8.s390x.rpm*okular-part-debuginfo-21.04.2-1.el8.s390x.rpmK*okular-21.04.2-1.el8.x86_64.rpm*okular-devel-21.04.2-1.el8.x86_64.rpm*okular-libs-21.04.2-1.el8.x86_64.rpm*okular-part-21.04.2-1.el8.x86_64.rpm*okular-debugsource-21.04.2-1.el8.x86_64.rpm*okular-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-libs-debuginfo-21.04.2-1.el8.x86_64.rpm*okular-part-debuginfo-21.04.2-1.el8.x86_64.rpmfioxygen-icon-theme-5.85.0-1.el8.src.rpmfioxygen-icon-theme-5.85.0-1.el8.noarch.rpmzPackageKit-Qt-1.0.2-2.el8.src.rpmXzPackageKit-Qt5-1.0.2-2.el8.aarch64.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.aarch64.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.aarch64.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.aarch64.rpmXzPackageKit-Qt5-1.0.2-2.el8.ppc64le.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.ppc64le.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.ppc64le.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.ppc64le.rpmXzPackageKit-Qt5-1.0.2-2.el8.s390x.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.s390x.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.s390x.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.s390x.rpmXzPackageKit-Qt5-1.0.2-2.el8.x86_64.rpmZzPackageKit-Qt5-devel-1.0.2-2.el8.x86_64.rpmWzPackageKit-Qt-debugsource-1.0.2-2.el8.x86_64.rpmYzPackageKit-Qt5-debuginfo-1.0.2-2.el8.x86_64.rpmYpam-kwallet-5.22.5-1.el8.src.rpmYpam-kwallet-5.22.5-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.aarch64.rpmYpam-kwallet-5.22.5-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.22.5-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.ppc64le.rpmYpam-kwallet-5.22.5-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.s390x.rpmPpam-kwallet-debugsource-5.22.5-1.el8.s390x.rpmYpam-kwallet-5.22.5-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.22.5-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.22.5-1.el8.x86_64.rpm[parley-20.12.2-1.el8.src.rpm[parley-20.12.2-1.el8.aarch64.rpmparley-debugsource-20.12.2-1.el8.aarch64.rpmparley-debuginfo-20.12.2-1.el8.aarch64.rpm[parley-20.12.2-1.el8.x86_64.rpmparley-debugsource-20.12.2-1.el8.x86_64.rpmparley-debuginfo-20.12.2-1.el8.x86_64.rpmx>phonon-4.11.1-7.el8.src.rpm>phonon-qt5-4.11.1-7.el8.aarch64.rpm>phonon-qt5-devel-4.11.1-7.el8.aarch64.rpm>phonon-debugsource-4.11.1-7.el8.aarch64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.aarch64.rpm>phonon-qt5-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-7.el8.ppc64le.rpm>phonon-debugsource-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.ppc64le.rpm>phonon-qt5-devel-4.11.1-7.el8.s390x.rpm>phonon-debugsource-4.11.1-7.el8.s390x.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.s390x.rpm>phonon-qt5-4.11.1-7.el8.x86_64.rpm>phonon-qt5-devel-4.11.1-7.el8.x86_64.rpm>phonon-debugsource-4.11.1-7.el8.x86_64.rpm>phonon-qt5-debuginfo-4.11.1-7.el8.x86_64.rpmy.phonon-backend-gstreamer-4.10.0-5.el8.src.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.aarch64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.aarch64.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.ppc64le.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.ppc64le.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.s390x.rpm.phonon-qt5-backend-gstreamer-4.10.0-5.el8.x86_64.rpm.phonon-backend-gstreamer-debugsource-4.10.0-5.el8.x86_64.rpm.phonon-qt5-backend-gstreamer-debuginfo-4.10.0-5.el8.x86_64.rpmhpicmi-21.04.3-1.el8.src.rpmhpicmi-21.04.3-1.el8.aarch64.rpm picmi-debugsource-21.04.3-1.el8.aarch64.rpm picmi-debuginfo-21.04.3-1.el8.aarch64.rpmhpicmi-21.04.3-1.el8.ppc64le.rpm picmi-debugsource-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.ppc64le.rpm picmi-debuginfo-21.04.3-1.el8.s390x.rpm picmi-debugsource-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.s390x.rpmhpicmi-21.04.3-1.el8.x86_64.rpm picmi-debugsource-21.04.3-1.el8.x86_64.rpm picmi-debuginfo-21.04.3-1.el8.x86_64.rpmepim-data-exporter-20.12.2-1.el8.src.rpmepim-data-exporter-20.12.2-1.el8.aarch64.rpm8pim-data-exporter-libs-20.12.2-1.el8.aarch64.rpm7pim-data-exporter-debugsource-20.12.2-1.el8.aarch64.rpm6pim-data-exporter-debuginfo-20.12.2-1.el8.aarch64.rpm9pim-data-exporter-libs-debuginfo-20.12.2-1.el8.aarch64.rpmepim-data-exporter-20.12.2-1.el8.x86_64.rpm8pim-data-exporter-libs-20.12.2-1.el8.x86_64.rpm7pim-data-exporter-debugsource-20.12.2-1.el8.x86_64.rpm6pim-data-exporter-debuginfo-20.12.2-1.el8.x86_64.rpm9pim-data-exporter-libs-debuginfo-20.12.2-1.el8.x86_64.rpmfpim-sieve-editor-20.12.2-1.el8.src.rpmfpim-sieve-editor-20.12.2-1.el8.aarch64.rpm;pim-sieve-editor-debugsource-20.12.2-1.el8.aarch64.rpm:pim-sieve-editor-debuginfo-20.12.2-1.el8.aarch64.rpmfpim-sieve-editor-20.12.2-1.el8.x86_64.rpm;pim-sieve-editor-debugsource-20.12.2-1.el8.x86_64.rpm:pim-sieve-editor-debuginfo-20.12.2-1.el8.x86_64.rpmbpolkit-kde-5.22.5-1.el8.src.rpmbpolkit-kde-5.22.5-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.aarch64.rpmbpolkit-kde-5.22.5-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.22.5-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmbpolkit-kde-5.22.5-1.el8.s390x.rpmfpolkit-kde-debugsource-5.22.5-1.el8.s390x.rpmepolkit-kde-debuginfo-5.22.5-1.el8.s390x.rpmbpolkit-kde-5.22.5-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.22.5-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.22.5-1.el8.x86_64.rpmv polkit-qt-1-0.113.0-6.el8.src.rpm/ polkit-qt5-1-0.113.0-6.el8.aarch64.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.aarch64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.aarch64.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.aarch64.rpm/ polkit-qt5-1-0.113.0-6.el8.ppc64le.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.ppc64le.rpm polkit-qt-1-debugsource-0.113.0-6.el8.ppc64le.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.ppc64le.rpm/ polkit-qt5-1-0.113.0-6.el8.s390x.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.s390x.rpm polkit-qt-1-debugsource-0.113.0-6.el8.s390x.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.s390x.rpm/ polkit-qt5-1-0.113.0-6.el8.x86_64.rpm1 polkit-qt5-1-devel-0.113.0-6.el8.x86_64.rpm polkit-qt-1-debugsource-0.113.0-6.el8.x86_64.rpm0 polkit-qt5-1-debuginfo-0.113.0-6.el8.x86_64.rpmcpowerdevil-5.22.5-1.el8.src.rpmcpowerdevil-5.22.5-1.el8.aarch64.rpmhpowerdevil-debugsource-5.22.5-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.aarch64.rpmcpowerdevil-5.22.5-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.22.5-1.el8.s390x.rpmhpowerdevil-debugsource-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.s390x.rpmcpowerdevil-5.22.5-1.el8.x86_64.rpmhpowerdevil-debugsource-5.22.5-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.22.5-1.el8.x86_64.rpmRpoxml-21.04.1-1.el8.src.rpmRpoxml-21.04.1-1.el8.aarch64.rpm3poxml-debugsource-21.04.1-1.el8.aarch64.rpm2poxml-debuginfo-21.04.1-1.el8.aarch64.rpmRpoxml-21.04.1-1.el8.ppc64le.rpm3poxml-debugsource-21.04.1-1.el8.ppc64le.rpm2poxml-debuginfo-21.04.1-1.el8.ppc64le.rpmRpoxml-21.04.1-1.el8.s390x.rpm3poxml-debugsource-21.04.1-1.el8.s390x.rpm2poxml-debuginfo-21.04.1-1.el8.s390x.rpmRpoxml-21.04.1-1.el8.x86_64.rpm3poxml-debugsource-21.04.1-1.el8.x86_64.rpm2poxml-debuginfo-21.04.1-1.el8.x86_64.rpmQqca-2.3.1-6.el8.src.rpmQqca-doc-2.3.1-6.el8.noarch.rpm6Qqca-qt5-2.3.1-6.el8.aarch64.rpmQqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.aarch64.rpm@Qqca-qt5-gnupg-debuginfo-2.3.1-6.el8.aarch64.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.aarch64.rpmDQqca-qt5-nss-debuginfo-2.3.1-6.el8.aarch64.rpmFQqca-qt5-ossl-debuginfo-2.3.1-6.el8.aarch64.rpmHQqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.aarch64.rpmJQqca-qt5-softstore-debuginfo-2.3.1-6.el8.aarch64.rpm6Qqca-qt5-2.3.1-6.el8.ppc64le.rpmQqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.ppc64le.rpm@Qqca-qt5-gnupg-debuginfo-2.3.1-6.el8.ppc64le.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.ppc64le.rpmDQqca-qt5-nss-debuginfo-2.3.1-6.el8.ppc64le.rpmFQqca-qt5-ossl-debuginfo-2.3.1-6.el8.ppc64le.rpmHQqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.ppc64le.rpmJQqca-qt5-softstore-debuginfo-2.3.1-6.el8.ppc64le.rpmAQqca-qt5-logger-2.3.1-6.el8.s390x.rpm>Qqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.s390x.rpmEQqca-qt5-ossl-2.3.1-6.el8.s390x.rpm9Qqca-qt5-cyrus-sasl-2.3.1-6.el8.s390x.rpm6Qqca-qt5-2.3.1-6.el8.s390x.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.s390x.rpmIQqca-qt5-softstore-2.3.1-6.el8.s390x.rpm;Qqca-qt5-debuginfo-2.3.1-6.el8.s390x.rpm:Qqca-qt5-cyrus-sasl-debuginfo-2.3.1-6.el8.s390x.rpmQqca-qt5-gcrypt-debuginfo-2.3.1-6.el8.x86_64.rpm@Qqca-qt5-gnupg-debuginfo-2.3.1-6.el8.x86_64.rpmBQqca-qt5-logger-debuginfo-2.3.1-6.el8.x86_64.rpmDQqca-qt5-nss-debuginfo-2.3.1-6.el8.x86_64.rpmFQqca-qt5-ossl-debuginfo-2.3.1-6.el8.x86_64.rpmHQqca-qt5-pkcs11-debuginfo-2.3.1-6.el8.x86_64.rpmJQqca-qt5-softstore-debuginfo-2.3.1-6.el8.x86_64.rpmm qqc2-desktop-style-5.85.0-1.el8.src.rpmm qqc2-desktop-style-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.s390x.rpmm qqc2-desktop-style-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.85.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.85.0-1.el8.x86_64.rpm`rocs-20.12.2-1.el8.src.rpm`rocs-20.12.2-1.el8.aarch64.rpmrocs-libs-20.12.2-1.el8.aarch64.rpmrocs-devel-20.12.2-1.el8.aarch64.rpmrocs-debugsource-20.12.2-1.el8.aarch64.rpmrocs-debuginfo-20.12.2-1.el8.aarch64.rpm rocs-libs-debuginfo-20.12.2-1.el8.aarch64.rpm`rocs-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.ppc64le.rpmrocs-devel-20.12.2-1.el8.ppc64le.rpmrocs-debugsource-20.12.2-1.el8.ppc64le.rpmrocs-debuginfo-20.12.2-1.el8.ppc64le.rpm rocs-libs-debuginfo-20.12.2-1.el8.ppc64le.rpmrocs-libs-20.12.2-1.el8.s390x.rpmrocs-devel-20.12.2-1.el8.s390x.rpm rocs-libs-debuginfo-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.s390x.rpmrocs-debuginfo-20.12.2-1.el8.s390x.rpmrocs-debugsource-20.12.2-1.el8.s390x.rpm`rocs-20.12.2-1.el8.x86_64.rpmrocs-libs-20.12.2-1.el8.x86_64.rpmrocs-devel-20.12.2-1.el8.x86_64.rpmrocs-debugsource-20.12.2-1.el8.x86_64.rpmrocs-debuginfo-20.12.2-1.el8.x86_64.rpm rocs-libs-debuginfo-20.12.2-1.el8.x86_64.rpmaisddm-0.19.0-13.el8.src.rpmaisddm-0.19.0-13.el8.aarch64.rpmisddm-themes-0.19.0-13.el8.noarch.rpm isddm-debugsource-0.19.0-13.el8.aarch64.rpm isddm-debuginfo-0.19.0-13.el8.aarch64.rpmaisddm-0.19.0-13.el8.ppc64le.rpm isddm-debugsource-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.ppc64le.rpm isddm-debuginfo-0.19.0-13.el8.s390x.rpm isddm-debugsource-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.s390x.rpmaisddm-0.19.0-13.el8.x86_64.rpm isddm-debugsource-0.19.0-13.el8.x86_64.rpm isddm-debuginfo-0.19.0-13.el8.x86_64.rpmdsddm-kcm-5.22.5-1.el8.src.rpmdsddm-kcm-5.22.5-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.aarch64.rpmdsddm-kcm-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.22.5-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.22.5-1.el8.s390x.rpmksddm-kcm-debuginfo-5.22.5-1.el8.s390x.rpmdsddm-kcm-5.22.5-1.el8.s390x.rpmdsddm-kcm-5.22.5-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.22.5-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.22.5-1.el8.x86_64.rpmosignon-kwallet-extension-21.04.1-1.el8.src.rpmosignon-kwallet-extension-21.04.1-1.el8.aarch64.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.aarch64.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.aarch64.rpmosignon-kwallet-extension-21.04.1-1.el8.ppc64le.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.ppc64le.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.ppc64le.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.s390x.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.s390x.rpmosignon-kwallet-extension-21.04.1-1.el8.x86_64.rpm signon-kwallet-extension-debugsource-21.04.1-1.el8.x86_64.rpmsignon-kwallet-extension-debuginfo-21.04.1-1.el8.x86_64.rpmpXsignon-ui-0.15-15.el8.src.rpmpXsignon-ui-0.15-15.el8.aarch64.rpm"Xsignon-ui-debugsource-0.15-15.el8.aarch64.rpm!Xsignon-ui-debuginfo-0.15-15.el8.aarch64.rpmpXsignon-ui-0.15-15.el8.ppc64le.rpm"Xsignon-ui-debugsource-0.15-15.el8.ppc64le.rpm!Xsignon-ui-debuginfo-0.15-15.el8.ppc64le.rpmpXsignon-ui-0.15-15.el8.s390x.rpm"Xsignon-ui-debugsource-0.15-15.el8.s390x.rpm!Xsignon-ui-debuginfo-0.15-15.el8.s390x.rpmpXsignon-ui-0.15-15.el8.x86_64.rpm"Xsignon-ui-debugsource-0.15-15.el8.x86_64.rpm!Xsignon-ui-debuginfo-0.15-15.el8.x86_64.rpmqskanlite-2.2.0-3.el8.src.rpmqskanlite-2.2.0-3.el8.aarch64.rpm$skanlite-debugsource-2.2.0-3.el8.aarch64.rpm#skanlite-debuginfo-2.2.0-3.el8.aarch64.rpmqskanlite-2.2.0-3.el8.ppc64le.rpm$skanlite-debugsource-2.2.0-3.el8.ppc64le.rpm#skanlite-debuginfo-2.2.0-3.el8.ppc64le.rpmqskanlite-2.2.0-3.el8.s390x.rpm$skanlite-debugsource-2.2.0-3.el8.s390x.rpm#skanlite-debuginfo-2.2.0-3.el8.s390x.rpmqskanlite-2.2.0-3.el8.x86_64.rpm$skanlite-debugsource-2.2.0-3.el8.x86_64.rpm#skanlite-debuginfo-2.2.0-3.el8.x86_64.rpmb*spectacle-21.04.2-1.el8.src.rpmb*spectacle-21.04.2-1.el8.aarch64.rpm *spectacle-debugsource-21.04.2-1.el8.aarch64.rpm *spectacle-debuginfo-21.04.2-1.el8.aarch64.rpmb*spectacle-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.ppc64le.rpm *spectacle-debuginfo-21.04.2-1.el8.ppc64le.rpm *spectacle-debugsource-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.s390x.rpm *spectacle-debuginfo-21.04.2-1.el8.s390x.rpmb*spectacle-21.04.2-1.el8.x86_64.rpm *spectacle-debugsource-21.04.2-1.el8.x86_64.rpm *spectacle-debuginfo-21.04.2-1.el8.x86_64.rpmrstep-20.12.2-1.el8.src.rpmrstep-20.12.2-1.el8.aarch64.rpm&step-debugsource-20.12.2-1.el8.aarch64.rpm%step-debuginfo-20.12.2-1.el8.aarch64.rpmrstep-20.12.2-1.el8.ppc64le.rpm&step-debugsource-20.12.2-1.el8.ppc64le.rpm%step-debuginfo-20.12.2-1.el8.ppc64le.rpmrstep-20.12.2-1.el8.s390x.rpm&step-debugsource-20.12.2-1.el8.s390x.rpm%step-debuginfo-20.12.2-1.el8.s390x.rpmrstep-20.12.2-1.el8.x86_64.rpm&step-debugsource-20.12.2-1.el8.x86_64.rpm%step-debuginfo-20.12.2-1.el8.x86_64.rpms*svgpart-21.04.2-1.el8.src.rpms*svgpart-21.04.2-1.el8.aarch64.rpm(*svgpart-debugsource-21.04.2-1.el8.aarch64.rpm'*svgpart-debuginfo-21.04.2-1.el8.aarch64.rpms*svgpart-21.04.2-1.el8.ppc64le.rpm(*svgpart-debugsource-21.04.2-1.el8.ppc64le.rpm'*svgpart-debuginfo-21.04.2-1.el8.ppc64le.rpms*svgpart-21.04.2-1.el8.s390x.rpm(*svgpart-debugsource-21.04.2-1.el8.s390x.rpm'*svgpart-debuginfo-21.04.2-1.el8.s390x.rpms*svgpart-21.04.2-1.el8.x86_64.rpm(*svgpart-debugsource-21.04.2-1.el8.x86_64.rpm'*svgpart-debuginfo-21.04.2-1.el8.x86_64.rpmtsweeper-21.04.1-1.el8.src.rpmtsweeper-21.04.1-1.el8.aarch64.rpm*sweeper-debugsource-21.04.1-1.el8.aarch64.rpm)sweeper-debuginfo-21.04.1-1.el8.aarch64.rpmtsweeper-21.04.1-1.el8.ppc64le.rpm*sweeper-debugsource-21.04.1-1.el8.ppc64le.rpm)sweeper-debuginfo-21.04.1-1.el8.ppc64le.rpmtsweeper-21.04.1-1.el8.s390x.rpm*sweeper-debugsource-21.04.1-1.el8.s390x.rpm)sweeper-debuginfo-21.04.1-1.el8.s390x.rpmtsweeper-21.04.1-1.el8.x86_64.rpm*sweeper-debugsource-21.04.1-1.el8.x86_64.rpm)sweeper-debuginfo-21.04.1-1.el8.x86_64.rpmcumbrello-21.04.1-1.el8.src.rpmcumbrello-21.04.1-1.el8.aarch64.rpmumbrello-debugsource-21.04.1-1.el8.aarch64.rpmumbrello-debuginfo-21.04.1-1.el8.aarch64.rpmcumbrello-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.ppc64le.rpmumbrello-debuginfo-21.04.1-1.el8.ppc64le.rpmumbrello-debugsource-21.04.1-1.el8.s390x.rpmumbrello-debuginfo-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.s390x.rpmcumbrello-21.04.1-1.el8.x86_64.rpmumbrello-debugsource-21.04.1-1.el8.x86_64.rpmumbrello-debuginfo-21.04.1-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.src.rpmxdg-desktop-portal-kde-5.22.5-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.22.5-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.s390x.rpmxdg-desktop-portal-kde-5.22.5-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.22.5-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.22.5-1.el8.x86_64.rpm1yakuake-21.08.3-1.el8.src.rpm1yakuake-21.08.3-1.el8.aarch64.rpm+yakuake-debugsource-21.08.3-1.el8.aarch64.rpm*yakuake-debuginfo-21.08.3-1.el8.aarch64.rpm1yakuake-21.08.3-1.el8.ppc64le.rpm+yakuake-debugsource-21.08.3-1.el8.ppc64le.rpm*yakuake-debuginfo-21.08.3-1.el8.ppc64le.rpm+yakuake-debugsource-21.08.3-1.el8.s390x.rpm1yakuake-21.08.3-1.el8.s390x.rpm*yakuake-debuginfo-21.08.3-1.el8.s390x.rpm1yakuake-21.08.3-1.el8.x86_64.rpm+yakuake-debugsource-21.08.3-1.el8.x86_64.rpm*yakuake-debuginfo-21.08.3-1.el8.x86_64.rpmo7 -jBenhancementperl-Net-STOMP-Client-2.5-1.el86!https://bugzilla.redhat.com/show_bug.cgi?id=20136432013643perl-Net-STOMP-Client-2.5 is available_7perl-Net-STOMP-Client-2.5-1.el8.src.rpm_7perl-Net-STOMP-Client-2.5-1.el8.noarch.rpm_7perl-Net-STOMP-Client-2.5-1.el8.src.rpm_7perl-Net-STOMP-Client-2.5-1.el8.noarch.rpm4e >nBBBBBBBBBBBBBBunspecifiedtmate-2.4.0-10.el85https://bugzilla.redhat.com/show_bug.cgi?id=21672022167202epel8 and epel9 build +tmate-2.4.0-10.el8.src.rpm+tmate-2.4.0-10.el8.aarch64.rpmZtmate-debugsource-2.4.0-10.el8.aarch64.rpmYtmate-debuginfo-2.4.0-10.el8.aarch64.rpm+tmate-2.4.0-10.el8.ppc64le.rpmZtmate-debugsource-2.4.0-10.el8.ppc64le.rpmYtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm+tmate-2.4.0-10.el8.s390x.rpmZtmate-debugsource-2.4.0-10.el8.s390x.rpmYtmate-debuginfo-2.4.0-10.el8.s390x.rpm+tmate-2.4.0-10.el8.x86_64.rpmZtmate-debugsource-2.4.0-10.el8.x86_64.rpmYtmate-debuginfo-2.4.0-10.el8.x86_64.rpm +tmate-2.4.0-10.el8.src.rpm+tmate-2.4.0-10.el8.aarch64.rpmZtmate-debugsource-2.4.0-10.el8.aarch64.rpmYtmate-debuginfo-2.4.0-10.el8.aarch64.rpm+tmate-2.4.0-10.el8.ppc64le.rpmZtmate-debugsource-2.4.0-10.el8.ppc64le.rpmYtmate-debuginfo-2.4.0-10.el8.ppc64le.rpm+tmate-2.4.0-10.el8.s390x.rpmZtmate-debugsource-2.4.0-10.el8.s390x.rpmYtmate-debuginfo-2.4.0-10.el8.s390x.rpm+tmate-2.4.0-10.el8.x86_64.rpmZtmate-debugsource-2.4.0-10.el8.x86_64.rpmYtmate-debuginfo-2.4.0-10.el8.x86_64.rpmk BBBBnewpackagelibavc1394-epel-0.5.4-7.0.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=22816812281681libavc1394 present in both epel8 and appstream)=libavc1394-epel-0.5.4-7.0.el8.src.rpm4=libavc1394-devel-0.5.4-7.0.el8.aarch64.rpm4=libavc1394-devel-0.5.4-7.0.el8.ppc64le.rpm4=libavc1394-devel-0.5.4-7.0.el8.x86_64.rpm)=libavc1394-epel-0.5.4-7.0.el8.src.rpm4=libavc1394-devel-0.5.4-7.0.el8.aarch64.rpm4=libavc1394-devel-0.5.4-7.0.el8.ppc64le.rpm4=libavc1394-devel-0.5.4-7.0.el8.x86_64.rpm|A  FBbugfixfts-rest-client-3.14.1-1.el8l9Vfts-rest-client-3.14.1-1.el8.src.rpm9Vfts-rest-client-3.14.1-1.el8.noarch.rpm9Vfts-rest-client-3.14.1-1.el8.src.rpm9Vfts-rest-client-3.14.1-1.el8.noarch.rpm¨I :~MBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixcsdiff-3.5.4-1.el8 csmock-3.8.1-1.el8 $+ecsdiff-3.5.4-1.el8.src.rpmecsdiff-3.5.4-1.el8.aarch64.rpmaepython3-csdiff-3.5.4-1.el8.aarch64.rpm ecsdiff-debugsource-3.5.4-1.el8.aarch64.rpm ecsdiff-debuginfo-3.5.4-1.el8.aarch64.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.aarch64.rpmecsdiff-3.5.4-1.el8.ppc64le.rpmaepython3-csdiff-3.5.4-1.el8.ppc64le.rpm ecsdiff-debugsource-3.5.4-1.el8.ppc64le.rpm ecsdiff-debuginfo-3.5.4-1.el8.ppc64le.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.ppc64le.rpmecsdiff-3.5.4-1.el8.s390x.rpmaepython3-csdiff-3.5.4-1.el8.s390x.rpm ecsdiff-debugsource-3.5.4-1.el8.s390x.rpm ecsdiff-debuginfo-3.5.4-1.el8.s390x.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.s390x.rpmecsdiff-3.5.4-1.el8.x86_64.rpmaepython3-csdiff-3.5.4-1.el8.x86_64.rpm ecsdiff-debugsource-3.5.4-1.el8.x86_64.rpm ecsdiff-debuginfo-3.5.4-1.el8.x86_64.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.x86_64.rpm_9csmock-3.8.1-1.el8.src.rpm_9csmock-3.8.1-1.el8.noarch.rpm99csbuild-3.8.1-1.el8.noarch.rpm:9csmock-common-3.8.1-1.el8.noarch.rpm;9csmock-plugin-bandit-3.8.1-1.el8.noarch.rpm<9csmock-plugin-cbmc-3.8.1-1.el8.noarch.rpm=9csmock-plugin-clang-3.8.1-1.el8.noarch.rpm>9csmock-plugin-clippy-3.8.1-1.el8.noarch.rpm?9csmock-plugin-cppcheck-3.8.1-1.el8.noarch.rpm@9csmock-plugin-divine-3.8.1-1.el8.noarch.rpmA9csmock-plugin-gitleaks-3.8.1-1.el8.noarch.rpmB9csmock-plugin-infer-3.8.1-1.el8.noarch.rpmC9csmock-plugin-pylint-3.8.1-1.el8.noarch.rpmD9csmock-plugin-semgrep-3.8.1-1.el8.noarch.rpmE9csmock-plugin-shellcheck-3.8.1-1.el8.noarch.rpm*9csmock-plugin-shellcheck-core-3.8.1-1.el8.noarch.rpmF9csmock-plugin-smatch-3.8.1-1.el8.noarch.rpmG9csmock-plugin-snyk-3.8.1-1.el8.noarch.rpmH9csmock-plugin-strace-3.8.1-1.el8.noarch.rpmI9csmock-plugin-symbiotic-3.8.1-1.el8.noarch.rpmK9csmock-plugin-valgrind-3.8.1-1.el8.noarch.rpmJ9csmock-plugin-unicontrol-3.8.1-1.el8.noarch.rpm+ecsdiff-3.5.4-1.el8.src.rpmecsdiff-3.5.4-1.el8.aarch64.rpmaepython3-csdiff-3.5.4-1.el8.aarch64.rpm ecsdiff-debugsource-3.5.4-1.el8.aarch64.rpm ecsdiff-debuginfo-3.5.4-1.el8.aarch64.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.aarch64.rpmecsdiff-3.5.4-1.el8.ppc64le.rpmaepython3-csdiff-3.5.4-1.el8.ppc64le.rpm ecsdiff-debugsource-3.5.4-1.el8.ppc64le.rpm ecsdiff-debuginfo-3.5.4-1.el8.ppc64le.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.ppc64le.rpmecsdiff-3.5.4-1.el8.s390x.rpmaepython3-csdiff-3.5.4-1.el8.s390x.rpm ecsdiff-debugsource-3.5.4-1.el8.s390x.rpm ecsdiff-debuginfo-3.5.4-1.el8.s390x.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.s390x.rpmecsdiff-3.5.4-1.el8.x86_64.rpmaepython3-csdiff-3.5.4-1.el8.x86_64.rpm ecsdiff-debugsource-3.5.4-1.el8.x86_64.rpm ecsdiff-debuginfo-3.5.4-1.el8.x86_64.rpmbepython3-csdiff-debuginfo-3.5.4-1.el8.x86_64.rpm_9csmock-3.8.1-1.el8.src.rpm_9csmock-3.8.1-1.el8.noarch.rpm99csbuild-3.8.1-1.el8.noarch.rpm:9csmock-common-3.8.1-1.el8.noarch.rpm;9csmock-plugin-bandit-3.8.1-1.el8.noarch.rpm<9csmock-plugin-cbmc-3.8.1-1.el8.noarch.rpm=9csmock-plugin-clang-3.8.1-1.el8.noarch.rpm>9csmock-plugin-clippy-3.8.1-1.el8.noarch.rpm?9csmock-plugin-cppcheck-3.8.1-1.el8.noarch.rpm@9csmock-plugin-divine-3.8.1-1.el8.noarch.rpmA9csmock-plugin-gitleaks-3.8.1-1.el8.noarch.rpmB9csmock-plugin-infer-3.8.1-1.el8.noarch.rpmC9csmock-plugin-pylint-3.8.1-1.el8.noarch.rpmD9csmock-plugin-semgrep-3.8.1-1.el8.noarch.rpmE9csmock-plugin-shellcheck-3.8.1-1.el8.noarch.rpm*9csmock-plugin-shellcheck-core-3.8.1-1.el8.noarch.rpmF9csmock-plugin-smatch-3.8.1-1.el8.noarch.rpmG9csmock-plugin-snyk-3.8.1-1.el8.noarch.rpmH9csmock-plugin-strace-3.8.1-1.el8.noarch.rpmI9csmock-plugin-symbiotic-3.8.1-1.el8.noarch.rpmK9csmock-plugin-valgrind-3.8.1-1.el8.noarch.rpmJ9csmock-plugin-unicontrol-3.8.1-1.el8.noarch.rpmCa >{Bbugfixlynis-3.1.4-1.el86.https://bugzilla.redhat.com/show_bug.cgi?id=23327302332730Lynis 3.1.3 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23425872342587lynis-3.1.4 is available="lynis-3.1.4-1.el8.src.rpm="lynis-3.1.4-1.el8.noarch.rpm="lynis-3.1.4-1.el8.src.rpm="lynis-3.1.4-1.el8.noarch.rpm5  Bbugfixpython-freetype-2.3.0-6.el84https://bugzilla.redhat.com/show_bug.cgi?id=22435972243597python3-freetype is missing for EPEL 9 and 87gpython-freetype-2.3.0-6.el8.src.rpm5gpython3-freetype-2.3.0-6.el8.noarch.rpm7gpython-freetype-2.3.0-6.el8.src.rpm5gpython3-freetype-2.3.0-6.el8.noarch.rpmb CBBBBBBBBBBBsecuritynetatalk-3.1.18-1.el8SL/https://bugzilla.redhat.com/show_bug.cgi?id=20692982069298CVE-2022-22995 netatalk: default configuration allows the arbitrary writing of fileshttps://bugzilla.redhat.com/show_bug.cgi?id=20693002069300CVE-2022-22995 netatalk: default configuration allows the arbitrary writing of files [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=22423052242305netatalk-3.1.18 is available ])netatalk-3.1.18-1.el8.src.rpm])netatalk-3.1.18-1.el8.ppc64le.rpmm)netatalk-devel-3.1.18-1.el8.ppc64le.rpml)netatalk-debugsource-3.1.18-1.el8.ppc64le.rpmk)netatalk-debuginfo-3.1.18-1.el8.ppc64le.rpm])netatalk-3.1.18-1.el8.x86_64.rpmm)netatalk-devel-3.1.18-1.el8.x86_64.rpml)netatalk-debugsource-3.1.18-1.el8.x86_64.rpmk)netatalk-debuginfo-3.1.18-1.el8.x86_64.rpm ])netatalk-3.1.18-1.el8.src.rpm])netatalk-3.1.18-1.el8.ppc64le.rpmm)netatalk-devel-3.1.18-1.el8.ppc64le.rpml)netatalk-debugsource-3.1.18-1.el8.ppc64le.rpmk)netatalk-debuginfo-3.1.18-1.el8.ppc64le.rpm])netatalk-3.1.18-1.el8.x86_64.rpmm)netatalk-devel-3.1.18-1.el8.x86_64.rpml)netatalk-debugsource-3.1.18-1.el8.x86_64.rpmk)netatalk-debuginfo-3.1.18-1.el8.x86_64.rpmr QBnewpackagepython-whisper-1.1.10-1.el8{https://bugzilla.redhat.com/show_bug.cgi?id=22075452207545python whisper rpm is missing in EPEL 8 and EPEL 92 python-whisper-1.1.10-1.el8.src.rpmC python3-whisper-1.1.10-1.el8.noarch.rpm2 python-whisper-1.1.10-1.el8.src.rpmC python3-whisper-1.1.10-1.el8.noarch.rpmPL 4UBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixdav1d-0.5.2-2.el8 U0dav1d-0.5.2-2.el8.src.rpm0dav1d-0.5.2-2.el8.aarch64.rpm@0libdav1d-0.5.2-2.el8.aarch64.rpmB0libdav1d-devel-0.5.2-2.el8.aarch64.rpmT0dav1d-debugsource-0.5.2-2.el8.aarch64.rpmS0dav1d-debuginfo-0.5.2-2.el8.aarch64.rpmA0libdav1d-debuginfo-0.5.2-2.el8.aarch64.rpm0dav1d-0.5.2-2.el8.ppc64le.rpm@0libdav1d-0.5.2-2.el8.ppc64le.rpmB0libdav1d-devel-0.5.2-2.el8.ppc64le.rpmT0dav1d-debugsource-0.5.2-2.el8.ppc64le.rpmS0dav1d-debuginfo-0.5.2-2.el8.ppc64le.rpmA0libdav1d-debuginfo-0.5.2-2.el8.ppc64le.rpm0dav1d-0.5.2-2.el8.s390x.rpm@0libdav1d-0.5.2-2.el8.s390x.rpmB0libdav1d-devel-0.5.2-2.el8.s390x.rpmT0dav1d-debugsource-0.5.2-2.el8.s390x.rpmS0dav1d-debuginfo-0.5.2-2.el8.s390x.rpmA0libdav1d-debuginfo-0.5.2-2.el8.s390x.rpm0dav1d-0.5.2-2.el8.x86_64.rpm@0libdav1d-0.5.2-2.el8.x86_64.rpmB0libdav1d-devel-0.5.2-2.el8.x86_64.rpmT0dav1d-debugsource-0.5.2-2.el8.x86_64.rpmS0dav1d-debuginfo-0.5.2-2.el8.x86_64.rpmA0libdav1d-debuginfo-0.5.2-2.el8.x86_64.rpm0dav1d-0.5.2-2.el8.src.rpm0dav1d-0.5.2-2.el8.aarch64.rpm@0libdav1d-0.5.2-2.el8.aarch64.rpmB0libdav1d-devel-0.5.2-2.el8.aarch64.rpmT0dav1d-debugsource-0.5.2-2.el8.aarch64.rpmS0dav1d-debuginfo-0.5.2-2.el8.aarch64.rpmA0libdav1d-debuginfo-0.5.2-2.el8.aarch64.rpm0dav1d-0.5.2-2.el8.ppc64le.rpm@0libdav1d-0.5.2-2.el8.ppc64le.rpmB0libdav1d-devel-0.5.2-2.el8.ppc64le.rpmT0dav1d-debugsource-0.5.2-2.el8.ppc64le.rpmS0dav1d-debuginfo-0.5.2-2.el8.ppc64le.rpmA0libdav1d-debuginfo-0.5.2-2.el8.ppc64le.rpm0dav1d-0.5.2-2.el8.s390x.rpm@0libdav1d-0.5.2-2.el8.s390x.rpmB0libdav1d-devel-0.5.2-2.el8.s390x.rpmT0dav1d-debugsource-0.5.2-2.el8.s390x.rpmS0dav1d-debuginfo-0.5.2-2.el8.s390x.rpmA0libdav1d-debuginfo-0.5.2-2.el8.s390x.rpm0dav1d-0.5.2-2.el8.x86_64.rpm@0libdav1d-0.5.2-2.el8.x86_64.rpmB0libdav1d-devel-0.5.2-2.el8.x86_64.rpmT0dav1d-debugsource-0.5.2-2.el8.x86_64.rpmS0dav1d-debuginfo-0.5.2-2.el8.x86_64.rpmA0libdav1d-debuginfo-0.5.2-2.el8.x86_64.rpmL& uBBBBBBBBBBBBBBenhancementwgrib-1.8.3-1.el8a wwgrib-1.8.3-1.el8.src.rpmwwgrib-1.8.3-1.el8.aarch64.rpm9wwgrib-debugsource-1.8.3-1.el8.aarch64.rpm8wwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmwwgrib-1.8.3-1.el8.ppc64le.rpm9wwgrib-debugsource-1.8.3-1.el8.ppc64le.rpm8wwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmwwgrib-1.8.3-1.el8.s390x.rpm9wwgrib-debugsource-1.8.3-1.el8.s390x.rpm8wwgrib-debuginfo-1.8.3-1.el8.s390x.rpmwwgrib-1.8.3-1.el8.x86_64.rpm9wwgrib-debugsource-1.8.3-1.el8.x86_64.rpm8wwgrib-debuginfo-1.8.3-1.el8.x86_64.rpm wwgrib-1.8.3-1.el8.src.rpmwwgrib-1.8.3-1.el8.aarch64.rpm9wwgrib-debugsource-1.8.3-1.el8.aarch64.rpm8wwgrib-debuginfo-1.8.3-1.el8.aarch64.rpmwwgrib-1.8.3-1.el8.ppc64le.rpm9wwgrib-debugsource-1.8.3-1.el8.ppc64le.rpm8wwgrib-debuginfo-1.8.3-1.el8.ppc64le.rpmwwgrib-1.8.3-1.el8.s390x.rpm9wwgrib-debugsource-1.8.3-1.el8.s390x.rpm8wwgrib-debuginfo-1.8.3-1.el8.s390x.rpmwwgrib-1.8.3-1.el8.x86_64.rpm9wwgrib-debugsource-1.8.3-1.el8.x86_64.rpm8wwgrib-debuginfo-1.8.3-1.el8.x86_64.rpmD 1FBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsuperlu_dist-6.1.1-1.el8y3https://bugzilla.redhat.com/show_bug.cgi?id=16740131674013superlu_dist-6.1.1 is available"Lsuperlu_dist-6.1.1-1.el8.src.rpm1superlu_dist-doc-6.1.1-1.el8.noarch.rpm,superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm-superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm1superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm.superlu_dist-mpich-6.1.1-1.el8.aarch64.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm.superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm,superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm-superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm1superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm1superlu_dist-openmpi-6.1.1-1.el8.s390x.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm.superlu_dist-mpich-6.1.1-1.el8.s390x.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm-superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm,superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm-superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm,superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm.superlu_dist-mpich-6.1.1-1.el8.x86_64.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm1superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm"Lsuperlu_dist-6.1.1-1.el8.src.rpm1superlu_dist-doc-6.1.1-1.el8.noarch.rpm,superlu_dist-debuginfo-6.1.1-1.el8.aarch64.rpm-superlu_dist-debugsource-6.1.1-1.el8.aarch64.rpm1superlu_dist-openmpi-6.1.1-1.el8.aarch64.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.aarch64.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.aarch64.rpm.superlu_dist-mpich-6.1.1-1.el8.aarch64.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.aarch64.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.aarch64.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.ppc64le.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.ppc64le.rpm.superlu_dist-mpich-6.1.1-1.el8.ppc64le.rpm,superlu_dist-debuginfo-6.1.1-1.el8.ppc64le.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.ppc64le.rpm-superlu_dist-debugsource-6.1.1-1.el8.ppc64le.rpm1superlu_dist-openmpi-6.1.1-1.el8.ppc64le.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.ppc64le.rpm1superlu_dist-openmpi-6.1.1-1.el8.s390x.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.s390x.rpm.superlu_dist-mpich-6.1.1-1.el8.s390x.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.s390x.rpm-superlu_dist-debugsource-6.1.1-1.el8.s390x.rpm,superlu_dist-debuginfo-6.1.1-1.el8.s390x.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.s390x.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.s390x.rpm-superlu_dist-debugsource-6.1.1-1.el8.x86_64.rpm/superlu_dist-mpich-debuginfo-6.1.1-1.el8.x86_64.rpm2superlu_dist-openmpi-debuginfo-6.1.1-1.el8.x86_64.rpm,superlu_dist-debuginfo-6.1.1-1.el8.x86_64.rpm.superlu_dist-mpich-6.1.1-1.el8.x86_64.rpm3superlu_dist-openmpi-devel-6.1.1-1.el8.x86_64.rpm0superlu_dist-mpich-devel-6.1.1-1.el8.x86_64.rpm1superlu_dist-openmpi-6.1.1-1.el8.x86_64.rpm쵥k% 5rBenhancementshdoc-1.2-1.el8,6shdoc-1.2-1.el8.src.rpm6shdoc-1.2-1.el8.noarch.rpm6shdoc-1.2-1.el8.src.rpm6shdoc-1.2-1.el8.noarch.rpmS  vBBBBBBBBBBBBBBBBBBnewpackagepython3.11-kerberos-epel-1.3.0-1.el8 python3.11-netaddr-epel-0.8.0-1.el8: W>python3.11-kerberos-epel-1.3.0-1.el8.src.rpm2>python3.11-kerberos-1.3.0-1.el8.aarch64.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm2>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm2>python3.11-kerberos-1.3.0-1.el8.s390x.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm2>python3.11-kerberos-1.3.0-1.el8.x86_64.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpmp9python3.11-netaddr-epel-0.8.0-1.el8.src.rpmo9python3.11-netaddr-0.8.0-1.el8.noarch.rpmW>python3.11-kerberos-epel-1.3.0-1.el8.src.rpm2>python3.11-kerberos-1.3.0-1.el8.aarch64.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.aarch64.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.aarch64.rpm2>python3.11-kerberos-1.3.0-1.el8.ppc64le.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.ppc64le.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.ppc64le.rpm2>python3.11-kerberos-1.3.0-1.el8.s390x.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.s390x.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.s390x.rpm2>python3.11-kerberos-1.3.0-1.el8.x86_64.rpm4>python3.11-kerberos-epel-debugsource-1.3.0-1.el8.x86_64.rpm3>python3.11-kerberos-debuginfo-1.3.0-1.el8.x86_64.rpmp9python3.11-netaddr-epel-0.8.0-1.el8.src.rpmo9python3.11-netaddr-0.8.0-1.el8.noarch.rpm(m  KBBBBBBBBBBBBBBBBBBBnewpackagelibmodbus-3.1.7-1.el8ZMwlibmodbus-3.1.7-1.el8.src.rpmMwlibmodbus-3.1.7-1.el8.aarch64.rpmtwlibmodbus-devel-3.1.7-1.el8.aarch64.rpmswlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmMwlibmodbus-3.1.7-1.el8.ppc64le.rpmtwlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmswlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmMwlibmodbus-3.1.7-1.el8.s390x.rpmtwlibmodbus-devel-3.1.7-1.el8.s390x.rpmswlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmMwlibmodbus-3.1.7-1.el8.x86_64.rpmtwlibmodbus-devel-3.1.7-1.el8.x86_64.rpmswlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpmMwlibmodbus-3.1.7-1.el8.src.rpmMwlibmodbus-3.1.7-1.el8.aarch64.rpmtwlibmodbus-devel-3.1.7-1.el8.aarch64.rpmswlibmodbus-debugsource-3.1.7-1.el8.aarch64.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.aarch64.rpmMwlibmodbus-3.1.7-1.el8.ppc64le.rpmtwlibmodbus-devel-3.1.7-1.el8.ppc64le.rpmswlibmodbus-debugsource-3.1.7-1.el8.ppc64le.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.ppc64le.rpmMwlibmodbus-3.1.7-1.el8.s390x.rpmtwlibmodbus-devel-3.1.7-1.el8.s390x.rpmswlibmodbus-debugsource-3.1.7-1.el8.s390x.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.s390x.rpmMwlibmodbus-3.1.7-1.el8.x86_64.rpmtwlibmodbus-devel-3.1.7-1.el8.x86_64.rpmswlibmodbus-debugsource-3.1.7-1.el8.x86_64.rpmrwlibmodbus-debuginfo-3.1.7-1.el8.x86_64.rpm9q ,aBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementbaresip-3.23.0-1.el8 libre-3.23.0-1.el8rhttps://bugzilla.redhat.com/show_bug.cgi?id=23702042370204baresip-3.23.0 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23702242370224libre-3.23.0 is availableV /baresip-3.23.0-1.el8.src.rpm /baresip-3.23.0-1.el8.aarch64.rpm|/baresip-devel-3.23.0-1.el8.aarch64.rpmr/baresip-alsa-3.23.0-1.el8.aarch64.rpmt/baresip-av1-3.23.0-1.el8.aarch64.rpmv/baresip-codec2-3.23.0-1.el8.aarch64.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.aarch64.rpm}/baresip-g722-3.23.0-1.el8.aarch64.rpm/baresip-g726-3.23.0-1.el8.aarch64.rpm/baresip-gst-3.23.0-1.el8.aarch64.rpm/baresip-gtk-3.23.0-1.el8.aarch64.rpm/baresip-jack-3.23.0-1.el8.aarch64.rpm/baresip-mpa-3.23.0-1.el8.aarch64.rpm /baresip-mqtt-3.23.0-1.el8.aarch64.rpm /baresip-opus-3.23.0-1.el8.aarch64.rpm /baresip-plc-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-3.23.0-1.el8.aarch64.rpm/baresip-pulse-3.23.0-1.el8.aarch64.rpm/baresip-sdl-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-3.23.0-1.el8.aarch64.rpm/baresip-tools-3.23.0-1.el8.aarch64.rpm/baresip-vp8-3.23.0-1.el8.aarch64.rpm/baresip-vp9-3.23.0-1.el8.aarch64.rpm/baresip-v4l2-3.23.0-1.el8.aarch64.rpm /baresip-x11-3.23.0-1.el8.aarch64.rpm{/baresip-debugsource-3.23.0-1.el8.aarch64.rpmz/baresip-debuginfo-3.23.0-1.el8.aarch64.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.aarch64.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.aarch64.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.aarch64.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.aarch64.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-gst-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-jack-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-opus-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.aarch64.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-3.23.0-1.el8.ppc64le.rpm|/baresip-devel-3.23.0-1.el8.ppc64le.rpmr/baresip-alsa-3.23.0-1.el8.ppc64le.rpmt/baresip-av1-3.23.0-1.el8.ppc64le.rpmv/baresip-codec2-3.23.0-1.el8.ppc64le.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.ppc64le.rpm}/baresip-g722-3.23.0-1.el8.ppc64le.rpm/baresip-g726-3.23.0-1.el8.ppc64le.rpm/baresip-gst-3.23.0-1.el8.ppc64le.rpm/baresip-gtk-3.23.0-1.el8.ppc64le.rpm/baresip-jack-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-3.23.0-1.el8.ppc64le.rpm /baresip-mqtt-3.23.0-1.el8.ppc64le.rpm /baresip-opus-3.23.0-1.el8.ppc64le.rpm /baresip-plc-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-3.23.0-1.el8.ppc64le.rpm/baresip-tools-3.23.0-1.el8.ppc64le.rpm/baresip-vp8-3.23.0-1.el8.ppc64le.rpm/baresip-vp9-3.23.0-1.el8.ppc64le.rpm/baresip-v4l2-3.23.0-1.el8.ppc64le.rpm /baresip-x11-3.23.0-1.el8.ppc64le.rpm{/baresip-debugsource-3.23.0-1.el8.ppc64le.rpmz/baresip-debuginfo-3.23.0-1.el8.ppc64le.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.ppc64le.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.ppc64le.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.ppc64le.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.ppc64le.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-g726-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-gst-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-jack-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-opus-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-plc-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.ppc64le.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-3.23.0-1.el8.s390x.rpm|/baresip-devel-3.23.0-1.el8.s390x.rpmr/baresip-alsa-3.23.0-1.el8.s390x.rpmt/baresip-av1-3.23.0-1.el8.s390x.rpmv/baresip-codec2-3.23.0-1.el8.s390x.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.s390x.rpm}/baresip-g722-3.23.0-1.el8.s390x.rpm/baresip-g726-3.23.0-1.el8.s390x.rpm/baresip-gst-3.23.0-1.el8.s390x.rpm/baresip-gtk-3.23.0-1.el8.s390x.rpm/baresip-jack-3.23.0-1.el8.s390x.rpm/baresip-mpa-3.23.0-1.el8.s390x.rpm /baresip-mqtt-3.23.0-1.el8.s390x.rpm /baresip-opus-3.23.0-1.el8.s390x.rpm /baresip-plc-3.23.0-1.el8.s390x.rpm/baresip-portaudio-3.23.0-1.el8.s390x.rpm/baresip-pulse-3.23.0-1.el8.s390x.rpm/baresip-sdl-3.23.0-1.el8.s390x.rpm/baresip-snapshot-3.23.0-1.el8.s390x.rpm/baresip-sndfile-3.23.0-1.el8.s390x.rpm/baresip-tools-3.23.0-1.el8.s390x.rpm/baresip-vp8-3.23.0-1.el8.s390x.rpm/baresip-vp9-3.23.0-1.el8.s390x.rpm/baresip-v4l2-3.23.0-1.el8.s390x.rpm /baresip-x11-3.23.0-1.el8.s390x.rpm{/baresip-debugsource-3.23.0-1.el8.s390x.rpmz/baresip-debuginfo-3.23.0-1.el8.s390x.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.s390x.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.s390x.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.s390x.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.s390x.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-g726-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-gst-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-jack-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-opus-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-plc-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.s390x.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-3.23.0-1.el8.x86_64.rpm|/baresip-devel-3.23.0-1.el8.x86_64.rpmr/baresip-alsa-3.23.0-1.el8.x86_64.rpmt/baresip-av1-3.23.0-1.el8.x86_64.rpmv/baresip-codec2-3.23.0-1.el8.x86_64.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.x86_64.rpm}/baresip-g722-3.23.0-1.el8.x86_64.rpm/baresip-g726-3.23.0-1.el8.x86_64.rpm/baresip-gst-3.23.0-1.el8.x86_64.rpm/baresip-gtk-3.23.0-1.el8.x86_64.rpm/baresip-jack-3.23.0-1.el8.x86_64.rpm/baresip-mpa-3.23.0-1.el8.x86_64.rpm /baresip-mqtt-3.23.0-1.el8.x86_64.rpm /baresip-opus-3.23.0-1.el8.x86_64.rpm /baresip-plc-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-3.23.0-1.el8.x86_64.rpm/baresip-pulse-3.23.0-1.el8.x86_64.rpm/baresip-sdl-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-3.23.0-1.el8.x86_64.rpm/baresip-tools-3.23.0-1.el8.x86_64.rpm/baresip-vp8-3.23.0-1.el8.x86_64.rpm/baresip-vp9-3.23.0-1.el8.x86_64.rpm/baresip-v4l2-3.23.0-1.el8.x86_64.rpm /baresip-x11-3.23.0-1.el8.x86_64.rpm{/baresip-debugsource-3.23.0-1.el8.x86_64.rpmz/baresip-debuginfo-3.23.0-1.el8.x86_64.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.x86_64.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.x86_64.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.x86_64.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.x86_64.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-gst-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-jack-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-opus-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.x86_64.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.x86_64.rpmi/libre-3.23.0-1.el8.src.rpmi/libre-3.23.0-1.el8.aarch64.rpm /libre-devel-3.23.0-1.el8.aarch64.rpm/libre-debugsource-3.23.0-1.el8.aarch64.rpm/libre-debuginfo-3.23.0-1.el8.aarch64.rpmi/libre-3.23.0-1.el8.ppc64le.rpm /libre-devel-3.23.0-1.el8.ppc64le.rpm/libre-debugsource-3.23.0-1.el8.ppc64le.rpm/libre-debuginfo-3.23.0-1.el8.ppc64le.rpmi/libre-3.23.0-1.el8.s390x.rpm /libre-devel-3.23.0-1.el8.s390x.rpm/libre-debugsource-3.23.0-1.el8.s390x.rpm/libre-debuginfo-3.23.0-1.el8.s390x.rpmi/libre-3.23.0-1.el8.x86_64.rpm /libre-devel-3.23.0-1.el8.x86_64.rpm/libre-debugsource-3.23.0-1.el8.x86_64.rpm/libre-debuginfo-3.23.0-1.el8.x86_64.rpmV /baresip-3.23.0-1.el8.src.rpm /baresip-3.23.0-1.el8.aarch64.rpm|/baresip-devel-3.23.0-1.el8.aarch64.rpmr/baresip-alsa-3.23.0-1.el8.aarch64.rpmt/baresip-av1-3.23.0-1.el8.aarch64.rpmv/baresip-codec2-3.23.0-1.el8.aarch64.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.aarch64.rpm}/baresip-g722-3.23.0-1.el8.aarch64.rpm/baresip-g726-3.23.0-1.el8.aarch64.rpm/baresip-gst-3.23.0-1.el8.aarch64.rpm/baresip-gtk-3.23.0-1.el8.aarch64.rpm/baresip-jack-3.23.0-1.el8.aarch64.rpm/baresip-mpa-3.23.0-1.el8.aarch64.rpm /baresip-mqtt-3.23.0-1.el8.aarch64.rpm /baresip-opus-3.23.0-1.el8.aarch64.rpm /baresip-plc-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-3.23.0-1.el8.aarch64.rpm/baresip-pulse-3.23.0-1.el8.aarch64.rpm/baresip-sdl-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-3.23.0-1.el8.aarch64.rpm/baresip-tools-3.23.0-1.el8.aarch64.rpm/baresip-vp8-3.23.0-1.el8.aarch64.rpm/baresip-vp9-3.23.0-1.el8.aarch64.rpm/baresip-v4l2-3.23.0-1.el8.aarch64.rpm /baresip-x11-3.23.0-1.el8.aarch64.rpm{/baresip-debugsource-3.23.0-1.el8.aarch64.rpmz/baresip-debuginfo-3.23.0-1.el8.aarch64.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.aarch64.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.aarch64.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.aarch64.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.aarch64.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-gst-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-jack-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-opus-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.aarch64.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.aarch64.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.aarch64.rpm /baresip-3.23.0-1.el8.ppc64le.rpm|/baresip-devel-3.23.0-1.el8.ppc64le.rpmr/baresip-alsa-3.23.0-1.el8.ppc64le.rpmt/baresip-av1-3.23.0-1.el8.ppc64le.rpmv/baresip-codec2-3.23.0-1.el8.ppc64le.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.ppc64le.rpm}/baresip-g722-3.23.0-1.el8.ppc64le.rpm/baresip-g726-3.23.0-1.el8.ppc64le.rpm/baresip-gst-3.23.0-1.el8.ppc64le.rpm/baresip-gtk-3.23.0-1.el8.ppc64le.rpm/baresip-jack-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-3.23.0-1.el8.ppc64le.rpm /baresip-mqtt-3.23.0-1.el8.ppc64le.rpm /baresip-opus-3.23.0-1.el8.ppc64le.rpm /baresip-plc-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-3.23.0-1.el8.ppc64le.rpm/baresip-tools-3.23.0-1.el8.ppc64le.rpm/baresip-vp8-3.23.0-1.el8.ppc64le.rpm/baresip-vp9-3.23.0-1.el8.ppc64le.rpm/baresip-v4l2-3.23.0-1.el8.ppc64le.rpm /baresip-x11-3.23.0-1.el8.ppc64le.rpm{/baresip-debugsource-3.23.0-1.el8.ppc64le.rpmz/baresip-debuginfo-3.23.0-1.el8.ppc64le.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.ppc64le.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.ppc64le.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.ppc64le.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.ppc64le.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-g726-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-gst-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-jack-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-opus-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-plc-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.ppc64le.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.ppc64le.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.ppc64le.rpm /baresip-3.23.0-1.el8.s390x.rpm|/baresip-devel-3.23.0-1.el8.s390x.rpmr/baresip-alsa-3.23.0-1.el8.s390x.rpmt/baresip-av1-3.23.0-1.el8.s390x.rpmv/baresip-codec2-3.23.0-1.el8.s390x.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.s390x.rpm}/baresip-g722-3.23.0-1.el8.s390x.rpm/baresip-g726-3.23.0-1.el8.s390x.rpm/baresip-gst-3.23.0-1.el8.s390x.rpm/baresip-gtk-3.23.0-1.el8.s390x.rpm/baresip-jack-3.23.0-1.el8.s390x.rpm/baresip-mpa-3.23.0-1.el8.s390x.rpm /baresip-mqtt-3.23.0-1.el8.s390x.rpm /baresip-opus-3.23.0-1.el8.s390x.rpm /baresip-plc-3.23.0-1.el8.s390x.rpm/baresip-portaudio-3.23.0-1.el8.s390x.rpm/baresip-pulse-3.23.0-1.el8.s390x.rpm/baresip-sdl-3.23.0-1.el8.s390x.rpm/baresip-snapshot-3.23.0-1.el8.s390x.rpm/baresip-sndfile-3.23.0-1.el8.s390x.rpm/baresip-tools-3.23.0-1.el8.s390x.rpm/baresip-vp8-3.23.0-1.el8.s390x.rpm/baresip-vp9-3.23.0-1.el8.s390x.rpm/baresip-v4l2-3.23.0-1.el8.s390x.rpm /baresip-x11-3.23.0-1.el8.s390x.rpm{/baresip-debugsource-3.23.0-1.el8.s390x.rpmz/baresip-debuginfo-3.23.0-1.el8.s390x.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.s390x.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.s390x.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.s390x.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.s390x.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-g726-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-gst-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-jack-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-opus-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-plc-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.s390x.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.s390x.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.s390x.rpm /baresip-3.23.0-1.el8.x86_64.rpm|/baresip-devel-3.23.0-1.el8.x86_64.rpmr/baresip-alsa-3.23.0-1.el8.x86_64.rpmt/baresip-av1-3.23.0-1.el8.x86_64.rpmv/baresip-codec2-3.23.0-1.el8.x86_64.rpmx/baresip-ctrl_dbus-3.23.0-1.el8.x86_64.rpm}/baresip-g722-3.23.0-1.el8.x86_64.rpm/baresip-g726-3.23.0-1.el8.x86_64.rpm/baresip-gst-3.23.0-1.el8.x86_64.rpm/baresip-gtk-3.23.0-1.el8.x86_64.rpm/baresip-jack-3.23.0-1.el8.x86_64.rpm/baresip-mpa-3.23.0-1.el8.x86_64.rpm /baresip-mqtt-3.23.0-1.el8.x86_64.rpm /baresip-opus-3.23.0-1.el8.x86_64.rpm /baresip-plc-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-3.23.0-1.el8.x86_64.rpm/baresip-pulse-3.23.0-1.el8.x86_64.rpm/baresip-sdl-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-3.23.0-1.el8.x86_64.rpm/baresip-tools-3.23.0-1.el8.x86_64.rpm/baresip-vp8-3.23.0-1.el8.x86_64.rpm/baresip-vp9-3.23.0-1.el8.x86_64.rpm/baresip-v4l2-3.23.0-1.el8.x86_64.rpm /baresip-x11-3.23.0-1.el8.x86_64.rpm{/baresip-debugsource-3.23.0-1.el8.x86_64.rpmz/baresip-debuginfo-3.23.0-1.el8.x86_64.rpms/baresip-alsa-debuginfo-3.23.0-1.el8.x86_64.rpmu/baresip-av1-debuginfo-3.23.0-1.el8.x86_64.rpmw/baresip-codec2-debuginfo-3.23.0-1.el8.x86_64.rpmy/baresip-ctrl_dbus-debuginfo-3.23.0-1.el8.x86_64.rpm~/baresip-g722-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-g726-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-gst-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-gtk-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-jack-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-mpa-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-mqtt-debuginfo-3.23.0-1.el8.x86_64.rpm /baresip-opus-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-plc-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-portaudio-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-pulse-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sdl-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-snapshot-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-sndfile-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-vp8-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-vp9-debuginfo-3.23.0-1.el8.x86_64.rpm/baresip-v4l2-debuginfo-3.23.0-1.el8.x86_64.rpm!/baresip-x11-debuginfo-3.23.0-1.el8.x86_64.rpmi/libre-3.23.0-1.el8.src.rpmi/libre-3.23.0-1.el8.aarch64.rpm /libre-devel-3.23.0-1.el8.aarch64.rpm/libre-debugsource-3.23.0-1.el8.aarch64.rpm/libre-debuginfo-3.23.0-1.el8.aarch64.rpmi/libre-3.23.0-1.el8.ppc64le.rpm /libre-devel-3.23.0-1.el8.ppc64le.rpm/libre-debugsource-3.23.0-1.el8.ppc64le.rpm/libre-debuginfo-3.23.0-1.el8.ppc64le.rpmi/libre-3.23.0-1.el8.s390x.rpm /libre-devel-3.23.0-1.el8.s390x.rpm/libre-debugsource-3.23.0-1.el8.s390x.rpm/libre-debuginfo-3.23.0-1.el8.s390x.rpmi/libre-3.23.0-1.el8.x86_64.rpm /libre-devel-3.23.0-1.el8.x86_64.rpm/libre-debugsource-3.23.0-1.el8.x86_64.rpm/libre-debuginfo-3.23.0-1.el8.x86_64.rpm½pU 0mBenhancementperl-Date-Holidays-DE-2.07-1.el8u<https://bugzilla.redhat.com/show_bug.cgi?id=23630572363057perl-Date-Holidays-DE-2.07 is available85perl-Date-Holidays-DE-2.07-1.el8.src.rpm85perl-Date-Holidays-DE-2.07-1.el8.noarch.rpm85perl-Date-Holidays-DE-2.07-1.el8.src.rpm85perl-Date-Holidays-DE-2.07-1.el8.noarch.rpmj2 qBBBBBBBBBBBBBunspecifiedkoji-1.35.2-1.el81-https://bugzilla.redhat.com/show_bug.cgi?id=23407002340700koji: FTBFS in Fedora rawhide/f42https://bugzilla.redhat.com/show_bug.cgi?id=23462492346249koji-1.35.2 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23502192350219latest symlink generation stopped working in 1.35koji-1.35.2-1.el8.src.rpmkoji-1.35.2-1.el8.noarch.rpmpython3-koji-1.35.2-1.el8.noarch.rpmpython3-koji-cli-plugins-1.35.2-1.el8.noarch.rpm2koji-hub-1.35.2-1.el8.noarch.rpmpython3-koji-hub-1.35.2-1.el8.noarch.rpm3koji-hub-plugins-1.35.2-1.el8.noarch.rpmpython3-koji-hub-plugins-1.35.2-1.el8.noarch.rpm1koji-builder-plugins-1.35.2-1.el8.noarch.rpm0koji-builder-1.35.2-1.el8.noarch.rpm;koji-vm-1.35.2-1.el8.noarch.rpm:koji-utils-1.35.2-1.el8.noarch.rpm<koji-web-1.35.2-1.el8.noarch.rpmpython3-koji-web-1.35.2-1.el8.noarch.rpmkoji-1.35.2-1.el8.src.rpmkoji-1.35.2-1.el8.noarch.rpmpython3-koji-1.35.2-1.el8.noarch.rpmpython3-koji-cli-plugins-1.35.2-1.el8.noarch.rpm2koji-hub-1.35.2-1.el8.noarch.rpmpython3-koji-hub-1.35.2-1.el8.noarch.rpm3koji-hub-plugins-1.35.2-1.el8.noarch.rpmpython3-koji-hub-plugins-1.35.2-1.el8.noarch.rpm1koji-builder-plugins-1.35.2-1.el8.noarch.rpm0koji-builder-1.35.2-1.el8.noarch.rpm;koji-vm-1.35.2-1.el8.noarch.rpm:koji-utils-1.35.2-1.el8.noarch.rpm<koji-web-1.35.2-1.el8.noarch.rpmpython3-koji-web-1.35.2-1.el8.noarch.rpmT ABbugfixspamassassin-iXhash2-2.05-27.el8?^)https://bugzilla.redhat.com/show_bug.cgi?id=23457512345751Use of nixspam which got shutdown 2025-01-16 (Fedora all + epel all)https://bugzilla.redhat.com/show_bug.cgi?id=23463682346368dnsbl.manitu.net is out of serviceFAspamassassin-iXhash2-2.05-27.el8.src.rpmFAspamassassin-iXhash2-2.05-27.el8.noarch.rpmFAspamassassin-iXhash2-2.05-27.el8.src.rpmFAspamassassin-iXhash2-2.05-27.el8.noarch.rpmKs  EBBBBBenhancementlibdivide-5.2.0-1.el83https://bugzilla.redhat.com/show_bug.cgi?id=23421122342112libdivide-5.2.0 is available,)libdivide-5.2.0-1.el8.src.rpm`)libdivide-devel-5.2.0-1.el8.aarch64.rpm`)libdivide-devel-5.2.0-1.el8.ppc64le.rpm`)libdivide-devel-5.2.0-1.el8.s390x.rpm`)libdivide-devel-5.2.0-1.el8.x86_64.rpm,)libdivide-5.2.0-1.el8.src.rpm`)libdivide-devel-5.2.0-1.el8.aarch64.rpm`)libdivide-devel-5.2.0-1.el8.ppc64le.rpm`)libdivide-devel-5.2.0-1.el8.s390x.rpm`)libdivide-devel-5.2.0-1.el8.x86_64.rpmK{ MBBBBBBBBBBBBBBBenhancementne-3.3.3-1.el8:8ne-3.3.3-1.el8.src.rpm8ne-3.3.3-1.el8.aarch64.rpmane-debugsource-3.3.3-1.el8.aarch64.rpmIne-doc-3.3.3-1.el8.noarch.rpm`ne-debuginfo-3.3.3-1.el8.aarch64.rpm8ne-3.3.3-1.el8.ppc64le.rpmane-debugsource-3.3.3-1.el8.ppc64le.rpm`ne-debuginfo-3.3.3-1.el8.ppc64le.rpm8ne-3.3.3-1.el8.s390x.rpmane-debugsource-3.3.3-1.el8.s390x.rpm`ne-debuginfo-3.3.3-1.el8.s390x.rpm8ne-3.3.3-1.el8.x86_64.rpmane-debugsource-3.3.3-1.el8.x86_64.rpm`ne-debuginfo-3.3.3-1.el8.x86_64.rpm8ne-3.3.3-1.el8.src.rpm8ne-3.3.3-1.el8.aarch64.rpmane-debugsource-3.3.3-1.el8.aarch64.rpmIne-doc-3.3.3-1.el8.noarch.rpm`ne-debuginfo-3.3.3-1.el8.aarch64.rpm8ne-3.3.3-1.el8.ppc64le.rpmane-debugsource-3.3.3-1.el8.ppc64le.rpm`ne-debuginfo-3.3.3-1.el8.ppc64le.rpm8ne-3.3.3-1.el8.s390x.rpmane-debugsource-3.3.3-1.el8.s390x.rpm`ne-debuginfo-3.3.3-1.el8.s390x.rpm8ne-3.3.3-1.el8.x86_64.rpmane-debugsource-3.3.3-1.el8.x86_64.rpm`ne-debuginfo-3.3.3-1.el8.x86_64.rpmbg '_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedblis-0.7.0-7.el8H#:7blis-0.7.0-7.el8.src.rpm7blis-0.7.0-7.el8.aarch64.rpm27blis-devel-0.7.0-7.el8.aarch64.rpm77blis-serial64-0.7.0-7.el8.aarch64.rpm37blis-openmp-0.7.0-7.el8.aarch64.rpm57blis-openmp64-0.7.0-7.el8.aarch64.rpm97blis-threads-0.7.0-7.el8.aarch64.rpm;7blis-threads64-0.7.0-7.el8.aarch64.rpm[7blis-srpm-macros-0.7.0-7.el8.noarch.rpm17blis-debugsource-0.7.0-7.el8.aarch64.rpm07blis-debuginfo-0.7.0-7.el8.aarch64.rpm87blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm47blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpm:7blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm7blis-0.7.0-7.el8.ppc64le.rpm27blis-devel-0.7.0-7.el8.ppc64le.rpm77blis-serial64-0.7.0-7.el8.ppc64le.rpm37blis-openmp-0.7.0-7.el8.ppc64le.rpm57blis-openmp64-0.7.0-7.el8.ppc64le.rpm97blis-threads-0.7.0-7.el8.ppc64le.rpm;7blis-threads64-0.7.0-7.el8.ppc64le.rpm17blis-debugsource-0.7.0-7.el8.ppc64le.rpm07blis-debuginfo-0.7.0-7.el8.ppc64le.rpm87blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm47blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpm:7blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm7blis-0.7.0-7.el8.s390x.rpm27blis-devel-0.7.0-7.el8.s390x.rpm77blis-serial64-0.7.0-7.el8.s390x.rpm37blis-openmp-0.7.0-7.el8.s390x.rpm57blis-openmp64-0.7.0-7.el8.s390x.rpm97blis-threads-0.7.0-7.el8.s390x.rpm;7blis-threads64-0.7.0-7.el8.s390x.rpm17blis-debugsource-0.7.0-7.el8.s390x.rpm07blis-debuginfo-0.7.0-7.el8.s390x.rpm87blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm47blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpm:7blis-threads-debuginfo-0.7.0-7.el8.s390x.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm7blis-0.7.0-7.el8.x86_64.rpm27blis-devel-0.7.0-7.el8.x86_64.rpm77blis-serial64-0.7.0-7.el8.x86_64.rpm37blis-openmp-0.7.0-7.el8.x86_64.rpm57blis-openmp64-0.7.0-7.el8.x86_64.rpm97blis-threads-0.7.0-7.el8.x86_64.rpm;7blis-threads64-0.7.0-7.el8.x86_64.rpm17blis-debugsource-0.7.0-7.el8.x86_64.rpm07blis-debuginfo-0.7.0-7.el8.x86_64.rpm87blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm47blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpm:7blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm:7blis-0.7.0-7.el8.src.rpm7blis-0.7.0-7.el8.aarch64.rpm27blis-devel-0.7.0-7.el8.aarch64.rpm77blis-serial64-0.7.0-7.el8.aarch64.rpm37blis-openmp-0.7.0-7.el8.aarch64.rpm57blis-openmp64-0.7.0-7.el8.aarch64.rpm97blis-threads-0.7.0-7.el8.aarch64.rpm;7blis-threads64-0.7.0-7.el8.aarch64.rpm[7blis-srpm-macros-0.7.0-7.el8.noarch.rpm17blis-debugsource-0.7.0-7.el8.aarch64.rpm07blis-debuginfo-0.7.0-7.el8.aarch64.rpm87blis-serial64-debuginfo-0.7.0-7.el8.aarch64.rpm47blis-openmp-debuginfo-0.7.0-7.el8.aarch64.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.aarch64.rpm:7blis-threads-debuginfo-0.7.0-7.el8.aarch64.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.aarch64.rpm7blis-0.7.0-7.el8.ppc64le.rpm27blis-devel-0.7.0-7.el8.ppc64le.rpm77blis-serial64-0.7.0-7.el8.ppc64le.rpm37blis-openmp-0.7.0-7.el8.ppc64le.rpm57blis-openmp64-0.7.0-7.el8.ppc64le.rpm97blis-threads-0.7.0-7.el8.ppc64le.rpm;7blis-threads64-0.7.0-7.el8.ppc64le.rpm17blis-debugsource-0.7.0-7.el8.ppc64le.rpm07blis-debuginfo-0.7.0-7.el8.ppc64le.rpm87blis-serial64-debuginfo-0.7.0-7.el8.ppc64le.rpm47blis-openmp-debuginfo-0.7.0-7.el8.ppc64le.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.ppc64le.rpm:7blis-threads-debuginfo-0.7.0-7.el8.ppc64le.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.ppc64le.rpm7blis-0.7.0-7.el8.s390x.rpm27blis-devel-0.7.0-7.el8.s390x.rpm77blis-serial64-0.7.0-7.el8.s390x.rpm37blis-openmp-0.7.0-7.el8.s390x.rpm57blis-openmp64-0.7.0-7.el8.s390x.rpm97blis-threads-0.7.0-7.el8.s390x.rpm;7blis-threads64-0.7.0-7.el8.s390x.rpm17blis-debugsource-0.7.0-7.el8.s390x.rpm07blis-debuginfo-0.7.0-7.el8.s390x.rpm87blis-serial64-debuginfo-0.7.0-7.el8.s390x.rpm47blis-openmp-debuginfo-0.7.0-7.el8.s390x.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.s390x.rpm:7blis-threads-debuginfo-0.7.0-7.el8.s390x.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.s390x.rpm7blis-0.7.0-7.el8.x86_64.rpm27blis-devel-0.7.0-7.el8.x86_64.rpm77blis-serial64-0.7.0-7.el8.x86_64.rpm37blis-openmp-0.7.0-7.el8.x86_64.rpm57blis-openmp64-0.7.0-7.el8.x86_64.rpm97blis-threads-0.7.0-7.el8.x86_64.rpm;7blis-threads64-0.7.0-7.el8.x86_64.rpm17blis-debugsource-0.7.0-7.el8.x86_64.rpm07blis-debuginfo-0.7.0-7.el8.x86_64.rpm87blis-serial64-debuginfo-0.7.0-7.el8.x86_64.rpm47blis-openmp-debuginfo-0.7.0-7.el8.x86_64.rpm67blis-openmp64-debuginfo-0.7.0-7.el8.x86_64.rpm:7blis-threads-debuginfo-0.7.0-7.el8.x86_64.rpm<7blis-threads64-debuginfo-0.7.0-7.el8.x86_64.rpm,T =hBBBBBBBBBBBBBBBBBBBnewpackageNetworkManager-strongswan-1.5.2-1.el8kk%/NetworkManager-strongswan-1.5.2-1.el8.src.rpm%/NetworkManager-strongswan-1.5.2-1.el8.aarch64.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.aarch64.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.aarch64.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.aarch64.rpm%/NetworkManager-strongswan-1.5.2-1.el8.ppc64le.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.ppc64le.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.ppc64le.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.ppc64le.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.s390x.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.s390x.rpm%/NetworkManager-strongswan-1.5.2-1.el8.s390x.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.s390x.rpm%/NetworkManager-strongswan-1.5.2-1.el8.x86_64.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.x86_64.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.x86_64.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.x86_64.rpm%/NetworkManager-strongswan-1.5.2-1.el8.src.rpm%/NetworkManager-strongswan-1.5.2-1.el8.aarch64.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.aarch64.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.aarch64.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.aarch64.rpm%/NetworkManager-strongswan-1.5.2-1.el8.ppc64le.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.ppc64le.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.ppc64le.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.ppc64le.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.s390x.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.s390x.rpm%/NetworkManager-strongswan-1.5.2-1.el8.s390x.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.s390x.rpm%/NetworkManager-strongswan-1.5.2-1.el8.x86_64.rpmv/NetworkManager-strongswan-gnome-1.5.2-1.el8.x86_64.rpmu/NetworkManager-strongswan-debugsource-1.5.2-1.el8.x86_64.rpmw/NetworkManager-strongswan-gnome-debuginfo-1.5.2-1.el8.x86_64.rpmϿIT ~BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerust-rd-agent-2.1.2-2.el8 rust-rd-hashd-2.1.2-2.el8 rust-resctl-bench-2.1.2-2.el8 rust-resctl-demo-2.1.2-2.el8V&62rust-rd-agent-2.1.2-2.el8.src.rpmurd-agent-2.1.2-2.el8.aarch64.rpm3rd-agent-data-2.1.2-2.el8.noarch.rpm4rd-agent-selinux-2.1.2-2.el8.noarch.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmvrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmurd-agent-2.1.2-2.el8.ppc64le.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmvrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmvrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmurd-agent-2.1.2-2.el8.s390x.rpmurd-agent-2.1.2-2.el8.x86_64.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmvrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpm3rust-rd-hashd-2.1.2-2.el8.src.rpmwrd-hashd-2.1.2-2.el8.aarch64.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmxrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmwrd-hashd-2.1.2-2.el8.ppc64le.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmxrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmxrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmwrd-hashd-2.1.2-2.el8.s390x.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmwrd-hashd-2.1.2-2.el8.x86_64.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmxrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpm4rust-resctl-bench-2.1.2-2.el8.src.rpm1resctl-bench-2.1.2-2.el8.aarch64.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpm2resctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm1resctl-bench-2.1.2-2.el8.ppc64le.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpm2resctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm1resctl-bench-2.1.2-2.el8.s390x.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpm2resctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm1resctl-bench-2.1.2-2.el8.x86_64.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpm2resctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpm5rust-resctl-demo-2.1.2-2.el8.src.rpm3resctl-demo-2.1.2-2.el8.aarch64.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpm4resctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpm3resctl-demo-2.1.2-2.el8.ppc64le.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpm4resctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpm3resctl-demo-2.1.2-2.el8.s390x.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpm4resctl-demo-debuginfo-2.1.2-2.el8.s390x.rpm3resctl-demo-2.1.2-2.el8.x86_64.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpm4resctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpm62rust-rd-agent-2.1.2-2.el8.src.rpmurd-agent-2.1.2-2.el8.aarch64.rpm3rd-agent-data-2.1.2-2.el8.noarch.rpm4rd-agent-selinux-2.1.2-2.el8.noarch.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.aarch64.rpmvrd-agent-debuginfo-2.1.2-2.el8.aarch64.rpmurd-agent-2.1.2-2.el8.ppc64le.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.ppc64le.rpmvrd-agent-debuginfo-2.1.2-2.el8.ppc64le.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.s390x.rpmvrd-agent-debuginfo-2.1.2-2.el8.s390x.rpmurd-agent-2.1.2-2.el8.s390x.rpmurd-agent-2.1.2-2.el8.x86_64.rpm/rust-rd-agent-debugsource-2.1.2-2.el8.x86_64.rpmvrd-agent-debuginfo-2.1.2-2.el8.x86_64.rpm3rust-rd-hashd-2.1.2-2.el8.src.rpmwrd-hashd-2.1.2-2.el8.aarch64.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.aarch64.rpmxrd-hashd-debuginfo-2.1.2-2.el8.aarch64.rpmwrd-hashd-2.1.2-2.el8.ppc64le.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.ppc64le.rpmxrd-hashd-debuginfo-2.1.2-2.el8.ppc64le.rpmxrd-hashd-debuginfo-2.1.2-2.el8.s390x.rpmwrd-hashd-2.1.2-2.el8.s390x.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.s390x.rpmwrd-hashd-2.1.2-2.el8.x86_64.rpm0rust-rd-hashd-debugsource-2.1.2-2.el8.x86_64.rpmxrd-hashd-debuginfo-2.1.2-2.el8.x86_64.rpm4rust-resctl-bench-2.1.2-2.el8.src.rpm1resctl-bench-2.1.2-2.el8.aarch64.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.aarch64.rpm2resctl-bench-debuginfo-2.1.2-2.el8.aarch64.rpm1resctl-bench-2.1.2-2.el8.ppc64le.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.ppc64le.rpm2resctl-bench-debuginfo-2.1.2-2.el8.ppc64le.rpm1resctl-bench-2.1.2-2.el8.s390x.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.s390x.rpm2resctl-bench-debuginfo-2.1.2-2.el8.s390x.rpm1resctl-bench-2.1.2-2.el8.x86_64.rpm1rust-resctl-bench-debugsource-2.1.2-2.el8.x86_64.rpm2resctl-bench-debuginfo-2.1.2-2.el8.x86_64.rpm5rust-resctl-demo-2.1.2-2.el8.src.rpm3resctl-demo-2.1.2-2.el8.aarch64.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.aarch64.rpm4resctl-demo-debuginfo-2.1.2-2.el8.aarch64.rpm3resctl-demo-2.1.2-2.el8.ppc64le.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.ppc64le.rpm4resctl-demo-debuginfo-2.1.2-2.el8.ppc64le.rpm3resctl-demo-2.1.2-2.el8.s390x.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.s390x.rpm4resctl-demo-debuginfo-2.1.2-2.el8.s390x.rpm3resctl-demo-2.1.2-2.el8.x86_64.rpm2rust-resctl-demo-debugsource-2.1.2-2.el8.x86_64.rpm4resctl-demo-debuginfo-2.1.2-2.el8.x86_64.rpmZI EBnewpackagefig2ps-1.5-16.el8|https://bugzilla.redhat.com/show_bug.cgi?id=20084582008458texmacs cant be installed on el8 due to missing dependency (fig2ps)-.fig2ps-1.5-16.el8.src.rpm-.fig2ps-1.5-16.el8.noarch.rpm-.fig2ps-1.5-16.el8.src.rpm-.fig2ps-1.5-16.el8.noarch.rpmԉ+-  IBunspecifiedduply-2.4.3-1.el8 \ Oduply-2.4.3-1.el8.src.rpm Oduply-2.4.3-1.el8.noarch.rpm Oduply-2.4.3-1.el8.src.rpm Oduply-2.4.3-1.el8.noarch.rpmƜM MBBBBBBBBBBBBBBenhancementxpra-4.4.6-1.el8hhttps://bugzilla.redhat.com/show_bug.cgi?id=22162602216260xpra-4.4.6 is available Lxpra-4.4.6-1.el8.src.rpmLxpra-4.4.6-1.el8.aarch64.rpmxxpra-debugsource-4.4.6-1.el8.aarch64.rpmwxpra-debuginfo-4.4.6-1.el8.aarch64.rpmLxpra-4.4.6-1.el8.ppc64le.rpmxxpra-debugsource-4.4.6-1.el8.ppc64le.rpmwxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmLxpra-4.4.6-1.el8.s390x.rpmxxpra-debugsource-4.4.6-1.el8.s390x.rpmwxpra-debuginfo-4.4.6-1.el8.s390x.rpmLxpra-4.4.6-1.el8.x86_64.rpmxxpra-debugsource-4.4.6-1.el8.x86_64.rpmwxpra-debuginfo-4.4.6-1.el8.x86_64.rpm Lxpra-4.4.6-1.el8.src.rpmLxpra-4.4.6-1.el8.aarch64.rpmxxpra-debugsource-4.4.6-1.el8.aarch64.rpmwxpra-debuginfo-4.4.6-1.el8.aarch64.rpmLxpra-4.4.6-1.el8.ppc64le.rpmxxpra-debugsource-4.4.6-1.el8.ppc64le.rpmwxpra-debuginfo-4.4.6-1.el8.ppc64le.rpmLxpra-4.4.6-1.el8.s390x.rpmxxpra-debugsource-4.4.6-1.el8.s390x.rpmwxpra-debuginfo-4.4.6-1.el8.s390x.rpmLxpra-4.4.6-1.el8.x86_64.rpmxxpra-debugsource-4.4.6-1.el8.x86_64.rpmwxpra-debuginfo-4.4.6-1.el8.x86_64.rpmfK "^BBbugfixepel-rpm-macros-8-43x^epel-rpm-macros-8-43.src.rpmepel-rpm-macros-8-43.noarch.rpm`epel-rpm-macros-systemd-8-43.noarch.rpmepel-rpm-macros-8-43.src.rpmepel-rpm-macros-8-43.noarch.rpm`epel-rpm-macros-systemd-8-43.noarch.rpm@; 8cBBBBBBBBBBBBBBBBBBBsecuritymujs-1.0.9-2.el8?V[https://bugzilla.redhat.com/show_bug.cgi?id=22212742221274CVE-2021-33796 mujs: Use-after-free in regexp source property access [epel-8]4mujs-1.0.9-2.el8.src.rpm4mujs-1.0.9-2.el8.aarch64.rpm?4mujs-devel-1.0.9-2.el8.aarch64.rpm>4mujs-debugsource-1.0.9-2.el8.aarch64.rpm=4mujs-debuginfo-1.0.9-2.el8.aarch64.rpm4mujs-1.0.9-2.el8.ppc64le.rpm?4mujs-devel-1.0.9-2.el8.ppc64le.rpm>4mujs-debugsource-1.0.9-2.el8.ppc64le.rpm=4mujs-debuginfo-1.0.9-2.el8.ppc64le.rpm4mujs-1.0.9-2.el8.s390x.rpm?4mujs-devel-1.0.9-2.el8.s390x.rpm>4mujs-debugsource-1.0.9-2.el8.s390x.rpm=4mujs-debuginfo-1.0.9-2.el8.s390x.rpm4mujs-1.0.9-2.el8.x86_64.rpm?4mujs-devel-1.0.9-2.el8.x86_64.rpm>4mujs-debugsource-1.0.9-2.el8.x86_64.rpm=4mujs-debuginfo-1.0.9-2.el8.x86_64.rpm4mujs-1.0.9-2.el8.src.rpm4mujs-1.0.9-2.el8.aarch64.rpm?4mujs-devel-1.0.9-2.el8.aarch64.rpm>4mujs-debugsource-1.0.9-2.el8.aarch64.rpm=4mujs-debuginfo-1.0.9-2.el8.aarch64.rpm4mujs-1.0.9-2.el8.ppc64le.rpm?4mujs-devel-1.0.9-2.el8.ppc64le.rpm>4mujs-debugsource-1.0.9-2.el8.ppc64le.rpm=4mujs-debuginfo-1.0.9-2.el8.ppc64le.rpm4mujs-1.0.9-2.el8.s390x.rpm?4mujs-devel-1.0.9-2.el8.s390x.rpm>4mujs-debugsource-1.0.9-2.el8.s390x.rpm=4mujs-debuginfo-1.0.9-2.el8.s390x.rpm4mujs-1.0.9-2.el8.x86_64.rpm?4mujs-devel-1.0.9-2.el8.x86_64.rpm>4mujs-debugsource-1.0.9-2.el8.x86_64.rpm=4mujs-debuginfo-1.0.9-2.el8.x86_64.rpmC@  yBBBBBBBBBBBBBBenhancementhardinfo2-2.2.10-1.el81- Wohardinfo2-2.2.10-1.el8.src.rpmWohardinfo2-2.2.10-1.el8.aarch64.rpmMohardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmLohardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmWohardinfo2-2.2.10-1.el8.ppc64le.rpmMohardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmLohardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmWohardinfo2-2.2.10-1.el8.s390x.rpmMohardinfo2-debugsource-2.2.10-1.el8.s390x.rpmLohardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmWohardinfo2-2.2.10-1.el8.x86_64.rpmMohardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmLohardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm Wohardinfo2-2.2.10-1.el8.src.rpmWohardinfo2-2.2.10-1.el8.aarch64.rpmMohardinfo2-debugsource-2.2.10-1.el8.aarch64.rpmLohardinfo2-debuginfo-2.2.10-1.el8.aarch64.rpmWohardinfo2-2.2.10-1.el8.ppc64le.rpmMohardinfo2-debugsource-2.2.10-1.el8.ppc64le.rpmLohardinfo2-debuginfo-2.2.10-1.el8.ppc64le.rpmWohardinfo2-2.2.10-1.el8.s390x.rpmMohardinfo2-debugsource-2.2.10-1.el8.s390x.rpmLohardinfo2-debuginfo-2.2.10-1.el8.s390x.rpmWohardinfo2-2.2.10-1.el8.x86_64.rpmMohardinfo2-debugsource-2.2.10-1.el8.x86_64.rpmLohardinfo2-debuginfo-2.2.10-1.el8.x86_64.rpm)& JBBBBBBBBBBBBBBenhancementncdu-1.22-1.el8^Ihttps://bugzilla.redhat.com/show_bug.cgi?id=23504312350431ncdu-1.22 is available 0ncdu-1.22-1.el8.src.rpm0ncdu-1.22-1.el8.aarch64.rpmOncdu-debugsource-1.22-1.el8.aarch64.rpmNncdu-debuginfo-1.22-1.el8.aarch64.rpm0ncdu-1.22-1.el8.ppc64le.rpmOncdu-debugsource-1.22-1.el8.ppc64le.rpmNncdu-debuginfo-1.22-1.el8.ppc64le.rpm0ncdu-1.22-1.el8.s390x.rpmOncdu-debugsource-1.22-1.el8.s390x.rpmNncdu-debuginfo-1.22-1.el8.s390x.rpm0ncdu-1.22-1.el8.x86_64.rpmOncdu-debugsource-1.22-1.el8.x86_64.rpmNncdu-debuginfo-1.22-1.el8.x86_64.rpm 0ncdu-1.22-1.el8.src.rpm0ncdu-1.22-1.el8.aarch64.rpmOncdu-debugsource-1.22-1.el8.aarch64.rpmNncdu-debuginfo-1.22-1.el8.aarch64.rpm0ncdu-1.22-1.el8.ppc64le.rpmOncdu-debugsource-1.22-1.el8.ppc64le.rpmNncdu-debuginfo-1.22-1.el8.ppc64le.rpm0ncdu-1.22-1.el8.s390x.rpmOncdu-debugsource-1.22-1.el8.s390x.rpmNncdu-debuginfo-1.22-1.el8.s390x.rpm0ncdu-1.22-1.el8.x86_64.rpmOncdu-debugsource-1.22-1.el8.x86_64.rpmNncdu-debuginfo-1.22-1.el8.x86_64.rpmފO [Bbugfixansible-collection-containers-podman-1.16.3-7.el8'https://bugzilla.redhat.com/show_bug.cgi?id=22739802273980ansible-collection-containers-podman-1.16.3 is available:ansible-collection-containers-podman-1.16.3-7.el8.src.rpm:ansible-collection-containers-podman-1.16.3-7.el8.noarch.rpm:ansible-collection-containers-podman-1.16.3-7.el8.src.rpm:ansible-collection-containers-podman-1.16.3-7.el8.noarch.rpmK  4_BBBBBBBBBBBBBBBBBBBbugfixmmlib-1.4.2-8.el86rhttps://bugzilla.redhat.com/show_bug.cgi?id=22449262244926mmlib: FTBFS in Fedora Rawhide|ommlib-1.4.2-8.el8.src.rpm|ommlib-1.4.2-8.el8.aarch64.rpmHommlib-devel-1.4.2-8.el8.aarch64.rpmGommlib-debugsource-1.4.2-8.el8.aarch64.rpmFommlib-debuginfo-1.4.2-8.el8.aarch64.rpm|ommlib-1.4.2-8.el8.ppc64le.rpmHommlib-devel-1.4.2-8.el8.ppc64le.rpmGommlib-debugsource-1.4.2-8.el8.ppc64le.rpmFommlib-debuginfo-1.4.2-8.el8.ppc64le.rpm|ommlib-1.4.2-8.el8.s390x.rpmHommlib-devel-1.4.2-8.el8.s390x.rpmGommlib-debugsource-1.4.2-8.el8.s390x.rpmFommlib-debuginfo-1.4.2-8.el8.s390x.rpm|ommlib-1.4.2-8.el8.x86_64.rpmHommlib-devel-1.4.2-8.el8.x86_64.rpmGommlib-debugsource-1.4.2-8.el8.x86_64.rpmFommlib-debuginfo-1.4.2-8.el8.x86_64.rpm|ommlib-1.4.2-8.el8.src.rpm|ommlib-1.4.2-8.el8.aarch64.rpmHommlib-devel-1.4.2-8.el8.aarch64.rpmGommlib-debugsource-1.4.2-8.el8.aarch64.rpmFommlib-debuginfo-1.4.2-8.el8.aarch64.rpm|ommlib-1.4.2-8.el8.ppc64le.rpmHommlib-devel-1.4.2-8.el8.ppc64le.rpmGommlib-debugsource-1.4.2-8.el8.ppc64le.rpmFommlib-debuginfo-1.4.2-8.el8.ppc64le.rpm|ommlib-1.4.2-8.el8.s390x.rpmHommlib-devel-1.4.2-8.el8.s390x.rpmGommlib-debugsource-1.4.2-8.el8.s390x.rpmFommlib-debuginfo-1.4.2-8.el8.s390x.rpm|ommlib-1.4.2-8.el8.x86_64.rpmHommlib-devel-1.4.2-8.el8.x86_64.rpmGommlib-debugsource-1.4.2-8.el8.x86_64.rpmFommlib-debuginfo-1.4.2-8.el8.x86_64.rpmb uBBBBBBBBBBBBBBBBnewpackagepython-cbor2-5.1.2-3.el8(python-cbor2-5.1.2-3.el8.src.rpmpython3-cbor2-5.1.2-3.el8.aarch64.rpm&python-cbor2-doc-5.1.2-3.el8.noarch.rpm python-cbor2-debugsource-5.1.2-3.el8.aarch64.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.aarch64.rpmpython3-cbor2-5.1.2-3.el8.ppc64le.rpm python-cbor2-debugsource-5.1.2-3.el8.ppc64le.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.ppc64le.rpmpython3-cbor2-5.1.2-3.el8.s390x.rpm python-cbor2-debugsource-5.1.2-3.el8.s390x.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.s390x.rpmpython3-cbor2-5.1.2-3.el8.x86_64.rpm python-cbor2-debugsource-5.1.2-3.el8.x86_64.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.x86_64.rpmpython-cbor2-5.1.2-3.el8.src.rpmpython3-cbor2-5.1.2-3.el8.aarch64.rpm&python-cbor2-doc-5.1.2-3.el8.noarch.rpm python-cbor2-debugsource-5.1.2-3.el8.aarch64.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.aarch64.rpmpython3-cbor2-5.1.2-3.el8.ppc64le.rpm python-cbor2-debugsource-5.1.2-3.el8.ppc64le.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.ppc64le.rpmpython3-cbor2-5.1.2-3.el8.s390x.rpm python-cbor2-debugsource-5.1.2-3.el8.s390x.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.s390x.rpmpython3-cbor2-5.1.2-3.el8.x86_64.rpm python-cbor2-debugsource-5.1.2-3.el8.x86_64.rpmpython3-cbor2-debuginfo-5.1.2-3.el8.x86_64.rpm, HBBBBBBBBBBBBBBnewpackagereprepro-5.3.0-1.el8DZhttps://bugzilla.redhat.com/show_bug.cgi?id=16720091672009reprepro-5.3.0 is available SGreprepro-5.3.0-1.el8.src.rpmSGreprepro-5.3.0-1.el8.aarch64.rpm-Greprepro-debugsource-5.3.0-1.el8.aarch64.rpm,Greprepro-debuginfo-5.3.0-1.el8.aarch64.rpmSGreprepro-5.3.0-1.el8.ppc64le.rpm-Greprepro-debugsource-5.3.0-1.el8.ppc64le.rpm,Greprepro-debuginfo-5.3.0-1.el8.ppc64le.rpm-Greprepro-debugsource-5.3.0-1.el8.s390x.rpmSGreprepro-5.3.0-1.el8.s390x.rpm,Greprepro-debuginfo-5.3.0-1.el8.s390x.rpmSGreprepro-5.3.0-1.el8.x86_64.rpm-Greprepro-debugsource-5.3.0-1.el8.x86_64.rpm,Greprepro-debuginfo-5.3.0-1.el8.x86_64.rpm SGreprepro-5.3.0-1.el8.src.rpmSGreprepro-5.3.0-1.el8.aarch64.rpm-Greprepro-debugsource-5.3.0-1.el8.aarch64.rpm,Greprepro-debuginfo-5.3.0-1.el8.aarch64.rpmSGreprepro-5.3.0-1.el8.ppc64le.rpm-Greprepro-debugsource-5.3.0-1.el8.ppc64le.rpm,Greprepro-debuginfo-5.3.0-1.el8.ppc64le.rpm-Greprepro-debugsource-5.3.0-1.el8.s390x.rpmSGreprepro-5.3.0-1.el8.s390x.rpm,Greprepro-debuginfo-5.3.0-1.el8.s390x.rpmSGreprepro-5.3.0-1.el8.x86_64.rpm-Greprepro-debugsource-5.3.0-1.el8.x86_64.rpm,Greprepro-debuginfo-5.3.0-1.el8.x86_64.rpm-@ )YBBBBBBBBBBBBBBunspecifiededg-gridftp-client-1.2.9.2-19.el8 SUedg-gridftp-client-1.2.9.2-19.el8.src.rpmSUedg-gridftp-client-1.2.9.2-19.el8.aarch64.rpm;Uedg-gridftp-client-debuginfo-1.2.9.2-19.el8.aarch64.rpmnBBBBBBBBBBBBBBenhancementlua-readline-3.3-1.el86@Whttps://bugzilla.redhat.com/show_bug.cgi?id=21855842185584lua-readline-3.3 is available 9plua-readline-3.3-1.el8.src.rpm9plua-readline-3.3-1.el8.aarch64.rpmtplua-readline-debugsource-3.3-1.el8.aarch64.rpmsplua-readline-debuginfo-3.3-1.el8.aarch64.rpm9plua-readline-3.3-1.el8.ppc64le.rpmtplua-readline-debugsource-3.3-1.el8.ppc64le.rpmsplua-readline-debuginfo-3.3-1.el8.ppc64le.rpm9plua-readline-3.3-1.el8.s390x.rpmtplua-readline-debugsource-3.3-1.el8.s390x.rpmsplua-readline-debuginfo-3.3-1.el8.s390x.rpm9plua-readline-3.3-1.el8.x86_64.rpmtplua-readline-debugsource-3.3-1.el8.x86_64.rpmsplua-readline-debuginfo-3.3-1.el8.x86_64.rpm 9plua-readline-3.3-1.el8.src.rpm9plua-readline-3.3-1.el8.aarch64.rpmtplua-readline-debugsource-3.3-1.el8.aarch64.rpmsplua-readline-debuginfo-3.3-1.el8.aarch64.rpm9plua-readline-3.3-1.el8.ppc64le.rpmtplua-readline-debugsource-3.3-1.el8.ppc64le.rpmsplua-readline-debuginfo-3.3-1.el8.ppc64le.rpm9plua-readline-3.3-1.el8.s390x.rpmtplua-readline-debugsource-3.3-1.el8.s390x.rpmsplua-readline-debuginfo-3.3-1.el8.s390x.rpm9plua-readline-3.3-1.el8.x86_64.rpmtplua-readline-debugsource-3.3-1.el8.x86_64.rpmsplua-readline-debuginfo-3.3-1.el8.x86_64.rpmk` Benhancementspamassassin-dqs-1.5.1-1.el82https://bugzilla.redhat.com/show_bug.cgi?id=21568562156856spamassassin-dqs-1.5.1 is availableEJspamassassin-dqs-1.5.1-1.el8.src.rpmEJspamassassin-dqs-1.5.1-1.el8.noarch.rpmEJspamassassin-dqs-1.5.1-1.el8.src.rpmEJspamassassin-dqs-1.5.1-1.el8.noarch.rpm=2 CBBbugfixpython-gunicorn-20.0.4-3.el8I]https://bugzilla.redhat.com/show_bug.cgi?id=22348252234825python3-gunicorn is not compatible with RHEL-8 python3-geventIhpython-gunicorn-20.0.4-3.el8.src.rpmJhpython3-gunicorn-20.0.4-3.el8.noarch.rpm@hpython-gunicorn-doc-20.0.4-3.el8.noarch.rpmIhpython-gunicorn-20.0.4-3.el8.src.rpmJhpython3-gunicorn-20.0.4-3.el8.noarch.rpm@hpython-gunicorn-doc-20.0.4-3.el8.noarch.rpmPR HBBBBBBBBBBBBBBunspecifiedperl-Devel-Hexdump-0.02-36.el8&https://bugzilla.redhat.com/show_bug.cgi?id=23700092370009Please branch and build perl-Devel-Hexdump for EPEL 8,9,10 tWperl-Devel-Hexdump-0.02-36.el8.src.rpmtWperl-Devel-Hexdump-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmtWperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmtWperl-Devel-Hexdump-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmtWperl-Devel-Hexdump-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm tWperl-Devel-Hexdump-0.02-36.el8.src.rpmtWperl-Devel-Hexdump-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.aarch64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.aarch64.rpmtWperl-Devel-Hexdump-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.ppc64le.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.ppc64le.rpmtWperl-Devel-Hexdump-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.s390x.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.s390x.rpmtWperl-Devel-Hexdump-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debugsource-0.02-36.el8.x86_64.rpmWperl-Devel-Hexdump-debuginfo-0.02-36.el8.x86_64.rpm­. +YBBBBBBBBBBBBBBBBnewpackagecredcheck-3.0-7.el868\credcheck-3.0-7.el8.src.rpm_postgresql16-credcheck-3.0-7.el8.aarch64.rpm{postgresql16-credcheck-selinux-3.0-7.el8.noarch.rpmcredcheck-debugsource-3.0-7.el8.aarch64.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.aarch64.rpm_postgresql16-credcheck-3.0-7.el8.ppc64le.rpmcredcheck-debugsource-3.0-7.el8.ppc64le.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.ppc64le.rpm_postgresql16-credcheck-3.0-7.el8.s390x.rpmcredcheck-debugsource-3.0-7.el8.s390x.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.s390x.rpm_postgresql16-credcheck-3.0-7.el8.x86_64.rpmcredcheck-debugsource-3.0-7.el8.x86_64.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.x86_64.rpm\credcheck-3.0-7.el8.src.rpm_postgresql16-credcheck-3.0-7.el8.aarch64.rpm{postgresql16-credcheck-selinux-3.0-7.el8.noarch.rpmcredcheck-debugsource-3.0-7.el8.aarch64.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.aarch64.rpm_postgresql16-credcheck-3.0-7.el8.ppc64le.rpmcredcheck-debugsource-3.0-7.el8.ppc64le.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.ppc64le.rpm_postgresql16-credcheck-3.0-7.el8.s390x.rpmcredcheck-debugsource-3.0-7.el8.s390x.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.s390x.rpm_postgresql16-credcheck-3.0-7.el8.x86_64.rpmcredcheck-debugsource-3.0-7.el8.x86_64.rpm`postgresql16-credcheck-debuginfo-3.0-7.el8.x86_64.rpm_ nBBBBBBBBBBBBBBbugfixstockfish-17.1-1.el8thttps://bugzilla.redhat.com/show_bug.cgi?id=23560722356072stockfish-17.1 is available xIstockfish-17.1-1.el8.src.rpmxIstockfish-17.1-1.el8.aarch64.rpmIstockfish-debugsource-17.1-1.el8.aarch64.rpm~Istockfish-debuginfo-17.1-1.el8.aarch64.rpmxIstockfish-17.1-1.el8.ppc64le.rpmIstockfish-debugsource-17.1-1.el8.ppc64le.rpm~Istockfish-debuginfo-17.1-1.el8.ppc64le.rpmxIstockfish-17.1-1.el8.s390x.rpmIstockfish-debugsource-17.1-1.el8.s390x.rpm~Istockfish-debuginfo-17.1-1.el8.s390x.rpmxIstockfish-17.1-1.el8.x86_64.rpmIstockfish-debugsource-17.1-1.el8.x86_64.rpm~Istockfish-debuginfo-17.1-1.el8.x86_64.rpm xIstockfish-17.1-1.el8.src.rpmxIstockfish-17.1-1.el8.aarch64.rpmIstockfish-debugsource-17.1-1.el8.aarch64.rpm~Istockfish-debuginfo-17.1-1.el8.aarch64.rpmxIstockfish-17.1-1.el8.ppc64le.rpmIstockfish-debugsource-17.1-1.el8.ppc64le.rpm~Istockfish-debuginfo-17.1-1.el8.ppc64le.rpmxIstockfish-17.1-1.el8.s390x.rpmIstockfish-debugsource-17.1-1.el8.s390x.rpm~Istockfish-debuginfo-17.1-1.el8.s390x.rpmxIstockfish-17.1-1.el8.x86_64.rpmIstockfish-debugsource-17.1-1.el8.x86_64.rpm~Istockfish-debuginfo-17.1-1.el8.x86_64.rpmC *BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecuritycutter-re-2.3.4-6.el8 rizin-0.7.4-5.el86https://bugzilla.redhat.com/show_bug.cgi?id=22351642235164CVE-2023-40022 rizin: Integer Overflow in C++ demangler logic [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23299762329976CVE-2024-31669 rizin: Uncontrolled Resource Consumption via bin_pe_parse_imports [epel-all]https://bugzilla.redhat.com/show_bug.cgi?id=23321492332149CVE-2024-31670 rizin: buffer overflow via create_cache_bins [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23329352332935CVE-2024-31668 rizin: improper neutralization of special elements via meta_set function [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23336552333655rizin-0.7.4 is availablehttps://bugzilla.redhat.com/show_bug.cgi?id=23339322333932CVE-2024-53256 rizin: Rizin has a command injection via RzBinInfo bclass due legacy code [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23462532346253Non-responsive maintainer check for ret2libc# (cutter-re-2.3.4-6.el8.src.rpm (cutter-re-2.3.4-6.el8.aarch64.rpm,(cutter-re-devel-2.3.4-6.el8.aarch64.rpm+(cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm*(cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm (cutter-re-2.3.4-6.el8.ppc64le.rpm,(cutter-re-devel-2.3.4-6.el8.ppc64le.rpm+(cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm*(cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm (cutter-re-2.3.4-6.el8.s390x.rpm,(cutter-re-devel-2.3.4-6.el8.s390x.rpm+(cutter-re-debugsource-2.3.4-6.el8.s390x.rpm*(cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm (cutter-re-2.3.4-6.el8.x86_64.rpm,(cutter-re-devel-2.3.4-6.el8.x86_64.rpm+(cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm*(cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmZWrizin-0.7.4-5.el8.src.rpmZWrizin-0.7.4-5.el8.aarch64.rpmFWrizin-devel-0.7.4-5.el8.aarch64.rpm8Wrizin-common-0.7.4-5.el8.noarch.rpmEWrizin-debugsource-0.7.4-5.el8.aarch64.rpmDWrizin-debuginfo-0.7.4-5.el8.aarch64.rpmZWrizin-0.7.4-5.el8.ppc64le.rpmFWrizin-devel-0.7.4-5.el8.ppc64le.rpmEWrizin-debugsource-0.7.4-5.el8.ppc64le.rpmDWrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmZWrizin-0.7.4-5.el8.s390x.rpmFWrizin-devel-0.7.4-5.el8.s390x.rpmEWrizin-debugsource-0.7.4-5.el8.s390x.rpmDWrizin-debuginfo-0.7.4-5.el8.s390x.rpmZWrizin-0.7.4-5.el8.x86_64.rpmFWrizin-devel-0.7.4-5.el8.x86_64.rpmEWrizin-debugsource-0.7.4-5.el8.x86_64.rpmDWrizin-debuginfo-0.7.4-5.el8.x86_64.rpm# (cutter-re-2.3.4-6.el8.src.rpm (cutter-re-2.3.4-6.el8.aarch64.rpm,(cutter-re-devel-2.3.4-6.el8.aarch64.rpm+(cutter-re-debugsource-2.3.4-6.el8.aarch64.rpm*(cutter-re-debuginfo-2.3.4-6.el8.aarch64.rpm (cutter-re-2.3.4-6.el8.ppc64le.rpm,(cutter-re-devel-2.3.4-6.el8.ppc64le.rpm+(cutter-re-debugsource-2.3.4-6.el8.ppc64le.rpm*(cutter-re-debuginfo-2.3.4-6.el8.ppc64le.rpm (cutter-re-2.3.4-6.el8.s390x.rpm,(cutter-re-devel-2.3.4-6.el8.s390x.rpm+(cutter-re-debugsource-2.3.4-6.el8.s390x.rpm*(cutter-re-debuginfo-2.3.4-6.el8.s390x.rpm (cutter-re-2.3.4-6.el8.x86_64.rpm,(cutter-re-devel-2.3.4-6.el8.x86_64.rpm+(cutter-re-debugsource-2.3.4-6.el8.x86_64.rpm*(cutter-re-debuginfo-2.3.4-6.el8.x86_64.rpmZWrizin-0.7.4-5.el8.src.rpmZWrizin-0.7.4-5.el8.aarch64.rpmFWrizin-devel-0.7.4-5.el8.aarch64.rpm8Wrizin-common-0.7.4-5.el8.noarch.rpmEWrizin-debugsource-0.7.4-5.el8.aarch64.rpmDWrizin-debuginfo-0.7.4-5.el8.aarch64.rpmZWrizin-0.7.4-5.el8.ppc64le.rpmFWrizin-devel-0.7.4-5.el8.ppc64le.rpmEWrizin-debugsource-0.7.4-5.el8.ppc64le.rpmDWrizin-debuginfo-0.7.4-5.el8.ppc64le.rpmZWrizin-0.7.4-5.el8.s390x.rpmFWrizin-devel-0.7.4-5.el8.s390x.rpmEWrizin-debugsource-0.7.4-5.el8.s390x.rpmDWrizin-debuginfo-0.7.4-5.el8.s390x.rpmZWrizin-0.7.4-5.el8.x86_64.rpmFWrizin-devel-0.7.4-5.el8.x86_64.rpmEWrizin-debugsource-0.7.4-5.el8.x86_64.rpmDWrizin-debuginfo-0.7.4-5.el8.x86_64.rpm/l /kBBenhancementbeakerlib-1.31.4-1.el8!A3beakerlib-1.31.4-1.el8.src.rpm3beakerlib-1.31.4-1.el8.noarch.rpmX3beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpm3beakerlib-1.31.4-1.el8.src.rpm3beakerlib-1.31.4-1.el8.noarch.rpmX3beakerlib-vim-syntax-1.31.4-1.el8.noarch.rpmK pBBBBBBBBBBBBBBBBBBBBBBsecuritykitty-0.26.5-9.el8?bF kitty-0.26.5-9.el8.src.rpmF kitty-0.26.5-9.el8.aarch64.rpm+ kitty-bash-integration-0.26.5-9.el8.noarch.rpm, kitty-fish-integration-0.26.5-9.el8.noarch.rpm- kitty-terminfo-0.26.5-9.el8.noarch.rpm kitty-doc-0.26.5-9.el8.aarch64.rpm kitty-debugsource-0.26.5-9.el8.aarch64.rpm kitty-debuginfo-0.26.5-9.el8.aarch64.rpmF kitty-0.26.5-9.el8.ppc64le.rpm kitty-doc-0.26.5-9.el8.ppc64le.rpm kitty-debugsource-0.26.5-9.el8.ppc64le.rpm kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmF kitty-0.26.5-9.el8.s390x.rpm kitty-doc-0.26.5-9.el8.s390x.rpm kitty-debugsource-0.26.5-9.el8.s390x.rpm kitty-debuginfo-0.26.5-9.el8.s390x.rpmF kitty-0.26.5-9.el8.x86_64.rpm kitty-doc-0.26.5-9.el8.x86_64.rpm kitty-debugsource-0.26.5-9.el8.x86_64.rpm kitty-debuginfo-0.26.5-9.el8.x86_64.rpmF kitty-0.26.5-9.el8.src.rpmF kitty-0.26.5-9.el8.aarch64.rpm+ kitty-bash-integration-0.26.5-9.el8.noarch.rpm, kitty-fish-integration-0.26.5-9.el8.noarch.rpm- kitty-terminfo-0.26.5-9.el8.noarch.rpm kitty-doc-0.26.5-9.el8.aarch64.rpm kitty-debugsource-0.26.5-9.el8.aarch64.rpm kitty-debuginfo-0.26.5-9.el8.aarch64.rpmF kitty-0.26.5-9.el8.ppc64le.rpm kitty-doc-0.26.5-9.el8.ppc64le.rpm kitty-debugsource-0.26.5-9.el8.ppc64le.rpm kitty-debuginfo-0.26.5-9.el8.ppc64le.rpmF kitty-0.26.5-9.el8.s390x.rpm kitty-doc-0.26.5-9.el8.s390x.rpm kitty-debugsource-0.26.5-9.el8.s390x.rpm kitty-debuginfo-0.26.5-9.el8.s390x.rpmF kitty-0.26.5-9.el8.x86_64.rpm kitty-doc-0.26.5-9.el8.x86_64.rpm kitty-debugsource-0.26.5-9.el8.x86_64.rpm kitty-debuginfo-0.26.5-9.el8.x86_64.rpmƜMJ IBBBBBBBBBBBBBBnewpackagepax-3.4-41.el8j6 5^pax-3.4-41.el8.src.rpm5^pax-3.4-41.el8.aarch64.rpml^pax-debugsource-3.4-41.el8.aarch64.rpmk^pax-debuginfo-3.4-41.el8.aarch64.rpm5^pax-3.4-41.el8.ppc64le.rpml^pax-debugsource-3.4-41.el8.ppc64le.rpmk^pax-debuginfo-3.4-41.el8.ppc64le.rpm5^pax-3.4-41.el8.s390x.rpml^pax-debugsource-3.4-41.el8.s390x.rpmk^pax-debuginfo-3.4-41.el8.s390x.rpm5^pax-3.4-41.el8.x86_64.rpml^pax-debugsource-3.4-41.el8.x86_64.rpmk^pax-debuginfo-3.4-41.el8.x86_64.rpm 5^pax-3.4-41.el8.src.rpm5^pax-3.4-41.el8.aarch64.rpml^pax-debugsource-3.4-41.el8.aarch64.rpmk^pax-debuginfo-3.4-41.el8.aarch64.rpm5^pax-3.4-41.el8.ppc64le.rpml^pax-debugsource-3.4-41.el8.ppc64le.rpmk^pax-debuginfo-3.4-41.el8.ppc64le.rpm5^pax-3.4-41.el8.s390x.rpml^pax-debugsource-3.4-41.el8.s390x.rpmk^pax-debuginfo-3.4-41.el8.s390x.rpm5^pax-3.4-41.el8.x86_64.rpml^pax-debugsource-3.4-41.el8.x86_64.rpmk^pax-debuginfo-3.4-41.el8.x86_64.rpmt; ZBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedhamlib-4.5.5-1.el8 7https://bugzilla.redhat.com/show_bug.cgi?id=21848462184846hamlib-4.5.5 is available6BShamlib-4.5.5-1.el8.src.rpmBShamlib-4.5.5-1.el8.aarch64.rpmShamlib-devel-4.5.5-1.el8.aarch64.rpm`Shamlib-doc-4.5.5-1.el8.noarch.rpmShamlib-c++-4.5.5-1.el8.aarch64.rpmShamlib-c++-devel-4.5.5-1.el8.aarch64.rpm-Sperl-hamlib-4.5.5-1.el8.aarch64.rpmcSpython3-hamlib-4.5.5-1.el8.aarch64.rpmStcl-hamlib-4.5.5-1.el8.aarch64.rpmShamlib-debugsource-4.5.5-1.el8.aarch64.rpmShamlib-debuginfo-4.5.5-1.el8.aarch64.rpmShamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmBShamlib-4.5.5-1.el8.ppc64le.rpmShamlib-devel-4.5.5-1.el8.ppc64le.rpmShamlib-c++-4.5.5-1.el8.ppc64le.rpmShamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm-Sperl-hamlib-4.5.5-1.el8.ppc64le.rpmcSpython3-hamlib-4.5.5-1.el8.ppc64le.rpmStcl-hamlib-4.5.5-1.el8.ppc64le.rpmShamlib-debugsource-4.5.5-1.el8.ppc64le.rpmShamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmShamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmBShamlib-4.5.5-1.el8.s390x.rpmShamlib-devel-4.5.5-1.el8.s390x.rpmShamlib-c++-4.5.5-1.el8.s390x.rpmShamlib-c++-devel-4.5.5-1.el8.s390x.rpm-Sperl-hamlib-4.5.5-1.el8.s390x.rpmcSpython3-hamlib-4.5.5-1.el8.s390x.rpmStcl-hamlib-4.5.5-1.el8.s390x.rpmShamlib-debugsource-4.5.5-1.el8.s390x.rpmShamlib-debuginfo-4.5.5-1.el8.s390x.rpmShamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmBShamlib-4.5.5-1.el8.x86_64.rpmShamlib-devel-4.5.5-1.el8.x86_64.rpmShamlib-c++-4.5.5-1.el8.x86_64.rpmShamlib-c++-devel-4.5.5-1.el8.x86_64.rpm-Sperl-hamlib-4.5.5-1.el8.x86_64.rpmcSpython3-hamlib-4.5.5-1.el8.x86_64.rpmStcl-hamlib-4.5.5-1.el8.x86_64.rpmShamlib-debugsource-4.5.5-1.el8.x86_64.rpmShamlib-debuginfo-4.5.5-1.el8.x86_64.rpmShamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpm6BShamlib-4.5.5-1.el8.src.rpmBShamlib-4.5.5-1.el8.aarch64.rpmShamlib-devel-4.5.5-1.el8.aarch64.rpm`Shamlib-doc-4.5.5-1.el8.noarch.rpmShamlib-c++-4.5.5-1.el8.aarch64.rpmShamlib-c++-devel-4.5.5-1.el8.aarch64.rpm-Sperl-hamlib-4.5.5-1.el8.aarch64.rpmcSpython3-hamlib-4.5.5-1.el8.aarch64.rpmStcl-hamlib-4.5.5-1.el8.aarch64.rpmShamlib-debugsource-4.5.5-1.el8.aarch64.rpmShamlib-debuginfo-4.5.5-1.el8.aarch64.rpmShamlib-c++-debuginfo-4.5.5-1.el8.aarch64.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.aarch64.rpmBShamlib-4.5.5-1.el8.ppc64le.rpmShamlib-devel-4.5.5-1.el8.ppc64le.rpmShamlib-c++-4.5.5-1.el8.ppc64le.rpmShamlib-c++-devel-4.5.5-1.el8.ppc64le.rpm-Sperl-hamlib-4.5.5-1.el8.ppc64le.rpmcSpython3-hamlib-4.5.5-1.el8.ppc64le.rpmStcl-hamlib-4.5.5-1.el8.ppc64le.rpmShamlib-debugsource-4.5.5-1.el8.ppc64le.rpmShamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmShamlib-c++-debuginfo-4.5.5-1.el8.ppc64le.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.ppc64le.rpmBShamlib-4.5.5-1.el8.s390x.rpmShamlib-devel-4.5.5-1.el8.s390x.rpmShamlib-c++-4.5.5-1.el8.s390x.rpmShamlib-c++-devel-4.5.5-1.el8.s390x.rpm-Sperl-hamlib-4.5.5-1.el8.s390x.rpmcSpython3-hamlib-4.5.5-1.el8.s390x.rpmStcl-hamlib-4.5.5-1.el8.s390x.rpmShamlib-debugsource-4.5.5-1.el8.s390x.rpmShamlib-debuginfo-4.5.5-1.el8.s390x.rpmShamlib-c++-debuginfo-4.5.5-1.el8.s390x.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.s390x.rpmBShamlib-4.5.5-1.el8.x86_64.rpmShamlib-devel-4.5.5-1.el8.x86_64.rpmShamlib-c++-4.5.5-1.el8.x86_64.rpmShamlib-c++-devel-4.5.5-1.el8.x86_64.rpm-Sperl-hamlib-4.5.5-1.el8.x86_64.rpmcSpython3-hamlib-4.5.5-1.el8.x86_64.rpmStcl-hamlib-4.5.5-1.el8.x86_64.rpmShamlib-debugsource-4.5.5-1.el8.x86_64.rpmShamlib-debuginfo-4.5.5-1.el8.x86_64.rpmShamlib-c++-debuginfo-4.5.5-1.el8.x86_64.rpm.Sperl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmdSpython3-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmStcl-hamlib-debuginfo-4.5.5-1.el8.x86_64.rpmK !^Bbugfixpython-resultsdb_api-2.1.5-3.el8?W&Hpython-resultsdb_api-2.1.5-3.el8.src.rpmHpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmHpython-resultsdb_api-2.1.5-3.el8.src.rpmHpython3-resultsdb_api-2.1.5-3.el8.noarch.rpmi1 bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkf5-5.85.0-1.el8 kf5-akonadi-calendar-20.12.2-1.el8 kf5-akonadi-contacts-20.12.2-3.el8 kf5-akonadi-mime-20.12.2-1.el8 kf5-akonadi-notes-20.12.2-1.el8 kf5-akonadi-search-20.12.2-1.el8 kf5-akonadi-server-20.12.2-1.el8 kf5-attica-5.85.0-1.el8 kf5-audiocd-kio-20.12.2-1.el8 kf5-baloo-5.85.0-1.el8 kf5-bluez-qt-5.85.0-1.el8 kf5-calendarsupport-20.12.2-1.el8 kf5-eventviews-20.12.2-1.el8 kf5-frameworkintegration-5.85.0-1.el8 kf5-grantleetheme-20.12.2-1.el8 kf5-incidenceeditor-20.12.2-3.el8 kf5-kactivities-5.85.0-1.el8 kf5-kactivities-stats-5.85.0-1.el8 kf5-kalarmcal-20.12.2-1.el8 kf5-kapidox-5.85.0-1.el8 kf5-karchive-5.85.0-1.el8 kf5-kauth-5.85.0-1.el8 kf5-kblog-20.04.3-3.el8 kf5-kbookmarks-5.85.0-1.el8 kf5-kcalendarcore-5.85.0-1.el8 kf5-kcalendarutils-20.12.2-1.el8 kf5-kcmutils-5.85.0-1.el8 kf5-kcodecs-5.85.0-1.el8 kf5-kcompletion-5.85.0-1.el8 kf5-kconfig-5.85.0-1.el8 kf5-kconfigwidgets-5.85.0-1.el8 kf5-kcontacts-5.85.0-1.el8 kf5-kcoreaddons-5.85.0-1.el8 kf5-kcrash-5.85.0-1.el8 kf5-kdav-5.85.0-1.el8 kf5-kdbusaddons-5.85.0-1.el8 kf5-kdeclarative-5.85.0-1.el8 kf5-kded-5.85.0-1.el8 kf5-kdelibs4support-5.85.0-1.el8 kf5-kdesignerplugin-5.85.0-1.el8 kf5-kdesu-5.85.0-1.el8 kf5-kdewebkit-5.85.0-1.el8 kf5-kdnssd-5.85.0-1.el8 kf5-kdoctools-5.85.0-1.el8 kf5-kemoticons-5.85.0-1.el8 kf5-kfilemetadata-5.85.0-1.el8 kf5-kglobalaccel-5.85.0-1.el8 kf5-kguiaddons-5.85.0-1.el8 kf5-kholidays-5.85.0-1.el8 kf5-khtml-5.85.0-1.el8 kf5-ki18n-5.85.0-1.el8 kf5-kiconthemes-5.85.0-1.el8 kf5-kidentitymanagement-20.12.2-1.el8 kf5-kidletime-5.85.0-1.el8 kf5-kimageformats-5.85.0-1.el8 kf5-kimap-20.12.2-1.el8 kf5-kinit-5.85.0-1.el8 kf5-kio-5.85.0-1.el8 kf5-kipi-plugins-21.04.2-1.el8 kf5-kirigami-1.1.0-15.el8 kf5-kirigami2-5.85.0-1.el8 kf5-kirigami2-addons-21.05-1.el8 kf5-kitemmodels-5.85.0-1.el8 kf5-kitemviews-5.85.0-1.el8 kf5-kitinerary-20.12.2-1.el8 kf5-kjobwidgets-5.85.0-1.el8 kf5-kjs-5.85.0-1.el8 kf5-kjsembed-5.85.0-1.el8 kf5-kldap-20.12.2-1.el8 kf5-kmailtransport-20.12.2-1.el8 kf5-kmbox-20.12.2-1.el8 kf5-kmediaplayer-5.85.0-1.el8 kf5-kmime-20.12.2-1.el8 kf5-knewstuff-5.85.0-1.el8 kf5-knotifications-5.85.0-1.el8 kf5-knotifyconfig-5.85.0-1.el8 kf5-kontactinterface-20.12.2-1.el8 kf5-kpackage-5.85.0-1.el8 kf5-kparts-5.85.0-1.el8 kf5-kpeople-5.85.0-1.el8 kf5-kpimtextedit-20.12.2-1.el8 kf5-kpkpass-20.12.2-1.el8 kf5-kplotting-5.85.0-1.el8 kf5-kpty-5.85.0-1.el8 kf5-kquickcharts-5.85.0-1.el8 kf5-kross-5.85.0-1.el8 kf5-kross-interpreters-20.12.2-1.el8 kf5-krunner-5.85.0-1.el8 kf5-kservice-5.85.0-1.el8 kf5-ksmtp-20.12.2-1.el8 kf5-ktexteditor-5.85.0-1.el8 kf5-ktextwidgets-5.85.0-1.el8 kf5-ktnef-20.12.2-1.el8 kf5-kunitconversion-5.85.0-1.el8 kf5-kwallet-5.85.0-1.el8 kf5-kwayland-5.85.0-1.el8 kf5-kwidgetsaddons-5.85.0-1.el8 kf5-kwindowsystem-5.85.0-1.el8 kf5-kxmlgui-5.85.0-1.el8 kf5-kxmlrpcclient-5.85.0-1.el8 kf5-libgravatar-20.12.2-1.el8 kf5-libkcddb-20.12.2-1.el8 kf5-libkcompactdisc-20.12.2-1.el8 kf5-libkdcraw-21.04.2-1.el8 kf5-libkdepim-20.12.2-1.el8 kf5-libkexiv2-21.04.2-1.el8 kf5-libkgeomap-20.08.3-3.el8 kf5-libkipi-21.04.2-1.el8 kf5-libkleo-20.12.2-1.el8 kf5-libksane-21.04.2-1.el8 kf5-libksieve-20.12.2-1.el8 kf5-libktorrent-21.04.1-1.el8 kf5-mailcommon-20.12.2-1.el8 kf5-mailimporter-20.12.2-1.el8 kf5-messagelib-20.12.2-1.el8 kf5-modemmanager-qt-5.85.0-1.el8 kf5-networkmanager-qt-5.85.0-1.el8 kf5-pimcommon-20.12.2-1.el8 kf5-plasma-5.85.0-2.el8 kf5-prison-5.85.0-1.el8 kf5-purpose-5.85.0-1.el8 kf5-solid-5.85.0-2.el8 kf5-sonnet-5.85.0-1.el8 kf5-syndication-5.85.0-1.el8 kf5-syntax-highlighting-5.85.0-1.el8 kf5-threadweaver-5.85.0-1.el8}y, kf5-5.85.0-1.el8.src.rpmr kf5-filesystem-5.85.0-1.el8.aarch64.rpm| kf5-rpm-macros-5.85.0-1.el8.noarch.rpmr kf5-filesystem-5.85.0-1.el8.ppc64le.rpmr kf5-filesystem-5.85.0-1.el8.s390x.rpmr kf5-filesystem-5.85.0-1.el8.x86_64.rpm@kf5-akonadi-calendar-20.12.2-1.el8.src.rpm@kf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpm@kf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmA!kf5-akonadi-contacts-20.12.2-3.el8.src.rpmA!kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm~!kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm}!kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm|!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmA!kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm~!kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm}!kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm|!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-20.12.2-1.el8.src.rpm_kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmCkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmBkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmBkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmBkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmg kf5-attica-devel-5.85.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmg kf5-attica-devel-5.85.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmg kf5-attica-devel-5.85.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm{kf5-audiocd-kio-20.12.2-1.el8.src.rpm{kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmLkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmxkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmKkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm{kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmLkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmKkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm{kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmLkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmKkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.85.0-1.el8.aarch64.rpmk kf5-baloo-file-5.85.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-baloo-libs-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpmk kf5-baloo-file-5.85.0-1.el8.s390x.rpmj kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.85.0-1.el8.x86_64.rpmk kf5-baloo-file-5.85.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpm:kf5-calendarsupport-20.12.2-1.el8.src.rpm:kf5-calendarsupport-20.12.2-1.el8.aarch64.rpmkf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpmkf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpmkf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpm:kf5-calendarsupport-20.12.2-1.el8.x86_64.rpmkf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpmkf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpmkf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpm;kf5-eventviews-20.12.2-1.el8.src.rpm;kf5-eventviews-20.12.2-1.el8.aarch64.rpmkf5-eventviews-devel-20.12.2-1.el8.aarch64.rpmkf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpmkf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpm;kf5-eventviews-20.12.2-1.el8.x86_64.rpmkf5-eventviews-devel-20.12.2-1.el8.x86_64.rpmkf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpmkf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpm=!kf5-incidenceeditor-20.12.2-3.el8.src.rpm=!kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm!kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm!kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpm=!kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm!kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm!kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmBkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmAkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmAkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmAkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kapidox-5.85.0-1.el8.src.rpmt kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm)kf5-kblog-20.04.3-3.el8.src.rpm)kf5-kblog-20.04.3-3.el8.aarch64.rpmG)kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmF)kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmE)kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm)kf5-kblog-20.04.3-3.el8.ppc64le.rpmG)kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmF)kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmE)kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm)kf5-kblog-20.04.3-3.el8.x86_64.rpmG)kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmF)kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmE)kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmIikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmHikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmIikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmHikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmIikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmHikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmLkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmb kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm4 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpmy kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmXikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmlkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmlkf5-kimap-devel-20.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmo kf5-kinit-devel-5.85.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmv kf5-kio-devel-5.85.0-1.el8.aarch64.rpmz kf5-kio-doc-5.85.0-1.el8.noarch.rpmp kf5-kio-core-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpmz kf5-kio-gui-5.85.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmp kf5-kio-core-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpmz kf5-kio-gui-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmv kf5-kio-devel-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmp kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmv kf5-kio-devel-5.85.0-1.el8.x86_64.rpmp kf5-kio-core-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpmz kf5-kio-gui-5.85.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz;kf5-kirigami-1.1.0-15.el8.src.rpmz;kf5-kirigami-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz;kf5-kirigami-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz;kf5-kirigami-1.1.0-15.el8.s390x.rpm;kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz;kf5-kirigami-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm?kf5-kirigami2-addons-21.05-1.el8.src.rpm?kf5-kirigami2-addons-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm?kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm?kf5-kirigami2-addons-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm?kf5-kirigami2-addons-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmOkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmOkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmOkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmQkf5-kmailtransport-20.12.2-1.el8.src.rpmQkf5-kmailtransport-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmQkf5-kmailtransport-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm&kf5-kmime-devel-20.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm&kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmK kf5-knewstuff-5.85.0-1.el8.src.rpmK kf5-knewstuff-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmK kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmD kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.85.0-1.el8.src.rpm@ kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmI kf5-kross-devel-5.85.0-1.el8.aarch64.rpmE kf5-kross-core-5.85.0-1.el8.aarch64.rpmP kf5-kross-ui-5.85.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmE kf5-kross-core-5.85.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmI kf5-kross-devel-5.85.0-1.el8.s390x.rpmE kf5-kross-core-5.85.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kross-ui-5.85.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmI kf5-kross-devel-5.85.0-1.el8.x86_64.rpmE kf5-kross-core-5.85.0-1.el8.x86_64.rpmP kf5-kross-ui-5.85.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm-kf5-kross-interpreters-20.12.2-1.el8.src.rpmLkf5-kross-python2-20.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-kross-ruby-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmT kf5-krunner-devel-5.85.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kservice-devel-5.85.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpmZkf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmakf5-ktnef-20.12.2-1.el8.src.rpmakf5-ktnef-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmSkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmRkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmakf5-ktnef-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmSkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmRkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmakf5-ktnef-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmSkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmRkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.85.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmUkf5-libgravatar-20.12.2-1.el8.src.rpmUkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmUkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-doc-20.12.2-1.el8.noarch.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmV*kf5-libkdcraw-21.04.2-1.el8.src.rpmV*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmV*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmWkf5-libkdepim-20.12.2-1.el8.src.rpmWkf5-libkdepim-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmWkf5-libkdepim-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm<kf5-libkgeomap-20.08.3-3.el8.src.rpm<kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmAkf5-libkleo-20.12.2-1.el8.src.rpmAkf5-libkleo-20.12.2-1.el8.aarch64.rpm kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpmkf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-libkleo-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpmkf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmAkf5-libkleo-20.12.2-1.el8.s390x.rpm kf5-libkleo-devel-20.12.2-1.el8.s390x.rpmkf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmAkf5-libkleo-20.12.2-1.el8.x86_64.rpm kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpmkf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmXkf5-libksieve-20.12.2-1.el8.src.rpmXkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmXkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpm?kf5-libktorrent-21.04.1-1.el8.src.rpm?kf5-libktorrent-21.04.1-1.el8.aarch64.rpm kf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm?kf5-libktorrent-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-devel-21.04.1-1.el8.s390x.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpm?kf5-libktorrent-21.04.1-1.el8.s390x.rpm?kf5-libktorrent-21.04.1-1.el8.x86_64.rpm kf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm@kf5-mailcommon-20.12.2-1.el8.src.rpm@kf5-mailcommon-20.12.2-1.el8.aarch64.rpm!kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpm@kf5-mailcommon-20.12.2-1.el8.x86_64.rpm!kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmDkf5-mailimporter-20.12.2-1.el8.src.rpmDkf5-mailimporter-20.12.2-1.el8.aarch64.rpm kf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmDkf5-mailimporter-20.12.2-1.el8.x86_64.rpm kf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmAkf5-messagelib-20.12.2-1.el8.src.rpmAkf5-messagelib-20.12.2-1.el8.aarch64.rpm$kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm#kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm"kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-messagelib-20.12.2-1.el8.x86_64.rpm$kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm#kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm"kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpmYkf5-pimcommon-20.12.2-1.el8.src.rpmYkf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmL$kf5-plasma-5.85.0-2.el8.src.rpmL$kf5-plasma-5.85.0-2.el8.aarch64.rpm)$kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm($kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmL$kf5-plasma-5.85.0-2.el8.ppc64le.rpm)$kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm($kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm($kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmL$kf5-plasma-5.85.0-2.el8.s390x.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm)$kf5-plasma-devel-5.85.0-2.el8.s390x.rpmL$kf5-plasma-5.85.0-2.el8.x86_64.rpm)$kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm($kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&$kf5-solid-5.85.0-2.el8.src.rpm&$kf5-solid-5.85.0-2.el8.aarch64.rpm$kf5-solid-devel-5.85.0-2.el8.aarch64.rpm$kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm$kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&$kf5-solid-5.85.0-2.el8.ppc64le.rpm$kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm$kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm$kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&$kf5-solid-5.85.0-2.el8.s390x.rpm$kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm$kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm$kf5-solid-devel-5.85.0-2.el8.s390x.rpm&$kf5-solid-5.85.0-2.el8.x86_64.rpm$kf5-solid-devel-5.85.0-2.el8.x86_64.rpm$kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm$kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm#ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmy, kf5-5.85.0-1.el8.src.rpmr kf5-filesystem-5.85.0-1.el8.aarch64.rpm| kf5-rpm-macros-5.85.0-1.el8.noarch.rpmr kf5-filesystem-5.85.0-1.el8.ppc64le.rpmr kf5-filesystem-5.85.0-1.el8.s390x.rpmr kf5-filesystem-5.85.0-1.el8.x86_64.rpm@kf5-akonadi-calendar-20.12.2-1.el8.src.rpm@kf5-akonadi-calendar-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.aarch64.rpm@kf5-akonadi-calendar-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-20.12.2-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-20.12.2-1.el8.x86_64.rpmA!kf5-akonadi-contacts-20.12.2-3.el8.src.rpmA!kf5-akonadi-contacts-20.12.2-3.el8.aarch64.rpm~!kf5-akonadi-contacts-devel-20.12.2-3.el8.aarch64.rpm}!kf5-akonadi-contacts-debugsource-20.12.2-3.el8.aarch64.rpm|!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.aarch64.rpmA!kf5-akonadi-contacts-20.12.2-3.el8.x86_64.rpm~!kf5-akonadi-contacts-devel-20.12.2-3.el8.x86_64.rpm}!kf5-akonadi-contacts-debugsource-20.12.2-3.el8.x86_64.rpm|!kf5-akonadi-contacts-debuginfo-20.12.2-3.el8.x86_64.rpmLkf5-akonadi-mime-20.12.2-1.el8.src.rpmLkf5-akonadi-mime-20.12.2-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-akonadi-mime-20.12.2-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmLkf5-akonadi-mime-20.12.2-1.el8.s390x.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-akonadi-mime-20.12.2-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-20.12.2-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-20.12.2-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-akonadi-notes-20.12.2-1.el8.src.rpmMkf5-akonadi-notes-20.12.2-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-akonadi-notes-20.12.2-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-akonadi-notes-20.12.2-1.el8.s390x.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.s390x.rpmMkf5-akonadi-notes-20.12.2-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-20.12.2-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-20.12.2-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-20.12.2-1.el8.x86_64.rpm_kf5-akonadi-search-20.12.2-1.el8.src.rpm_kf5-akonadi-search-20.12.2-1.el8.aarch64.rpmDkf5-akonadi-search-devel-20.12.2-1.el8.aarch64.rpmCkf5-akonadi-search-debugsource-20.12.2-1.el8.aarch64.rpmBkf5-akonadi-search-debuginfo-20.12.2-1.el8.aarch64.rpm_kf5-akonadi-search-20.12.2-1.el8.ppc64le.rpmDkf5-akonadi-search-devel-20.12.2-1.el8.ppc64le.rpmCkf5-akonadi-search-debugsource-20.12.2-1.el8.ppc64le.rpmBkf5-akonadi-search-debuginfo-20.12.2-1.el8.ppc64le.rpm_kf5-akonadi-search-20.12.2-1.el8.x86_64.rpmDkf5-akonadi-search-devel-20.12.2-1.el8.x86_64.rpmCkf5-akonadi-search-debugsource-20.12.2-1.el8.x86_64.rpmBkf5-akonadi-search-debuginfo-20.12.2-1.el8.x86_64.rpmNkf5-akonadi-server-20.12.2-1.el8.src.rpmNkf5-akonadi-server-20.12.2-1.el8.aarch64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.aarch64.rpmNkf5-akonadi-server-20.12.2-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.ppc64le.rpmNkf5-akonadi-server-20.12.2-1.el8.s390x.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.s390x.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.s390x.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-akonadi-server-20.12.2-1.el8.x86_64.rpmbkf5-akonadi-server-devel-20.12.2-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-20.12.2-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-20.12.2-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-20.12.2-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-20.12.2-1.el8.x86_64.rpmO kf5-attica-5.85.0-1.el8.src.rpmO kf5-attica-5.85.0-1.el8.aarch64.rpmg kf5-attica-devel-5.85.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.85.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.85.0-1.el8.aarch64.rpmO kf5-attica-5.85.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.s390x.rpmg kf5-attica-devel-5.85.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-attica-5.85.0-1.el8.x86_64.rpmg kf5-attica-devel-5.85.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.85.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.85.0-1.el8.x86_64.rpm{kf5-audiocd-kio-20.12.2-1.el8.src.rpm{kf5-audiocd-kio-20.12.2-1.el8.aarch64.rpmLkf5-audiocd-kio-devel-20.12.2-1.el8.aarch64.rpmxkf5-audiocd-kio-doc-20.12.2-1.el8.noarch.rpmKkf5-audiocd-kio-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-audiocd-kio-debuginfo-20.12.2-1.el8.aarch64.rpm{kf5-audiocd-kio-20.12.2-1.el8.ppc64le.rpmLkf5-audiocd-kio-devel-20.12.2-1.el8.ppc64le.rpmKkf5-audiocd-kio-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-audiocd-kio-debuginfo-20.12.2-1.el8.ppc64le.rpm{kf5-audiocd-kio-20.12.2-1.el8.x86_64.rpmLkf5-audiocd-kio-devel-20.12.2-1.el8.x86_64.rpmKkf5-audiocd-kio-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-audiocd-kio-debuginfo-20.12.2-1.el8.x86_64.rpmP kf5-baloo-5.85.0-1.el8.src.rpmP kf5-baloo-5.85.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.85.0-1.el8.aarch64.rpmk kf5-baloo-file-5.85.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.85.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.aarch64.rpmP kf5-baloo-5.85.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.85.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.85.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.85.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.85.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-baloo-libs-5.85.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.s390x.rpmk kf5-baloo-file-5.85.0-1.el8.s390x.rpmj kf5-baloo-devel-5.85.0-1.el8.s390x.rpmP kf5-baloo-5.85.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.85.0-1.el8.x86_64.rpmk kf5-baloo-file-5.85.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.85.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.85.0-1.el8.src.rpmQ kf5-bluez-qt-5.85.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.85.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.85.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.85.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.85.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.85.0-1.el8.x86_64.rpm:kf5-calendarsupport-20.12.2-1.el8.src.rpm:kf5-calendarsupport-20.12.2-1.el8.aarch64.rpmkf5-calendarsupport-devel-20.12.2-1.el8.aarch64.rpmkf5-calendarsupport-debugsource-20.12.2-1.el8.aarch64.rpmkf5-calendarsupport-debuginfo-20.12.2-1.el8.aarch64.rpm:kf5-calendarsupport-20.12.2-1.el8.x86_64.rpmkf5-calendarsupport-devel-20.12.2-1.el8.x86_64.rpmkf5-calendarsupport-debugsource-20.12.2-1.el8.x86_64.rpmkf5-calendarsupport-debuginfo-20.12.2-1.el8.x86_64.rpm;kf5-eventviews-20.12.2-1.el8.src.rpm;kf5-eventviews-20.12.2-1.el8.aarch64.rpmkf5-eventviews-devel-20.12.2-1.el8.aarch64.rpmkf5-eventviews-debugsource-20.12.2-1.el8.aarch64.rpmkf5-eventviews-debuginfo-20.12.2-1.el8.aarch64.rpm;kf5-eventviews-20.12.2-1.el8.x86_64.rpmkf5-eventviews-devel-20.12.2-1.el8.x86_64.rpmkf5-eventviews-debugsource-20.12.2-1.el8.x86_64.rpmkf5-eventviews-debuginfo-20.12.2-1.el8.x86_64.rpmR kf5-frameworkintegration-5.85.0-1.el8.src.rpmR kf5-frameworkintegration-5.85.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.85.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.85.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.85.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.85.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.85.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.85.0-1.el8.x86_64.rpmSkf5-grantleetheme-20.12.2-1.el8.src.rpmSkf5-grantleetheme-20.12.2-1.el8.aarch64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.aarch64.rpmSkf5-grantleetheme-20.12.2-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.ppc64le.rpmSkf5-grantleetheme-20.12.2-1.el8.s390x.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.s390x.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.s390x.rpmSkf5-grantleetheme-20.12.2-1.el8.x86_64.rpmzkf5-grantleetheme-devel-20.12.2-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-20.12.2-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-20.12.2-1.el8.x86_64.rpm=!kf5-incidenceeditor-20.12.2-3.el8.src.rpm=!kf5-incidenceeditor-20.12.2-3.el8.aarch64.rpm!kf5-incidenceeditor-devel-20.12.2-3.el8.aarch64.rpm!kf5-incidenceeditor-debugsource-20.12.2-3.el8.aarch64.rpm!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.aarch64.rpm=!kf5-incidenceeditor-20.12.2-3.el8.x86_64.rpm!kf5-incidenceeditor-devel-20.12.2-3.el8.x86_64.rpm!kf5-incidenceeditor-debugsource-20.12.2-3.el8.x86_64.rpm!kf5-incidenceeditor-debuginfo-20.12.2-3.el8.x86_64.rpmT kf5-kactivities-5.85.0-1.el8.src.rpmT kf5-kactivities-5.85.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.85.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.aarch64.rpmT kf5-kactivities-5.85.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.85.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.ppc64le.rpmT kf5-kactivities-5.85.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.85.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.s390x.rpmT kf5-kactivities-5.85.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.85.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.85.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.85.0-1.el8.x86_64.rpmU kf5-kactivities-stats-5.85.0-1.el8.src.rpmU kf5-kactivities-stats-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.aarch64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.aarch64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.aarch64.rpmU kf5-kactivities-stats-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.ppc64le.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.ppc64le.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.ppc64le.rpmU kf5-kactivities-stats-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.s390x.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.s390x.rpmU kf5-kactivities-stats-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-devel-5.85.0-1.el8.x86_64.rpm kf5-kactivities-stats-debugsource-5.85.0-1.el8.x86_64.rpm~ kf5-kactivities-stats-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kalarmcal-20.12.2-1.el8.src.rpmkf5-kalarmcal-20.12.2-1.el8.aarch64.rpmCkf5-kalarmcal-devel-20.12.2-1.el8.aarch64.rpmBkf5-kalarmcal-debugsource-20.12.2-1.el8.aarch64.rpmAkf5-kalarmcal-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kalarmcal-20.12.2-1.el8.ppc64le.rpmCkf5-kalarmcal-devel-20.12.2-1.el8.ppc64le.rpmBkf5-kalarmcal-debugsource-20.12.2-1.el8.ppc64le.rpmAkf5-kalarmcal-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kalarmcal-20.12.2-1.el8.x86_64.rpmCkf5-kalarmcal-devel-20.12.2-1.el8.x86_64.rpmBkf5-kalarmcal-debugsource-20.12.2-1.el8.x86_64.rpmAkf5-kalarmcal-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kapidox-5.85.0-1.el8.src.rpmt kf5-kapidox-5.85.0-1.el8.noarch.rpmV kf5-karchive-5.85.0-1.el8.src.rpmV kf5-karchive-5.85.0-1.el8.aarch64.rpm kf5-karchive-devel-5.85.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.85.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.aarch64.rpmV kf5-karchive-5.85.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-karchive-5.85.0-1.el8.s390x.rpm kf5-karchive-devel-5.85.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.85.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.85.0-1.el8.s390x.rpmV kf5-karchive-5.85.0-1.el8.x86_64.rpm kf5-karchive-devel-5.85.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.85.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.85.0-1.el8.x86_64.rpmW kf5-kauth-5.85.0-1.el8.src.rpmW kf5-kauth-5.85.0-1.el8.aarch64.rpm kf5-kauth-devel-5.85.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.aarch64.rpmW kf5-kauth-5.85.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.85.0-1.el8.ppc64le.rpmW kf5-kauth-5.85.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kauth-devel-5.85.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kauth-5.85.0-1.el8.x86_64.rpm kf5-kauth-devel-5.85.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.85.0-1.el8.x86_64.rpm)kf5-kblog-20.04.3-3.el8.src.rpm)kf5-kblog-20.04.3-3.el8.aarch64.rpmG)kf5-kblog-devel-20.04.3-3.el8.aarch64.rpmF)kf5-kblog-debugsource-20.04.3-3.el8.aarch64.rpmE)kf5-kblog-debuginfo-20.04.3-3.el8.aarch64.rpm)kf5-kblog-20.04.3-3.el8.ppc64le.rpmG)kf5-kblog-devel-20.04.3-3.el8.ppc64le.rpmF)kf5-kblog-debugsource-20.04.3-3.el8.ppc64le.rpmE)kf5-kblog-debuginfo-20.04.3-3.el8.ppc64le.rpm)kf5-kblog-20.04.3-3.el8.x86_64.rpmG)kf5-kblog-devel-20.04.3-3.el8.x86_64.rpmF)kf5-kblog-debugsource-20.04.3-3.el8.x86_64.rpmE)kf5-kblog-debuginfo-20.04.3-3.el8.x86_64.rpmX kf5-kbookmarks-5.85.0-1.el8.src.rpmX kf5-kbookmarks-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.s390x.rpmX kf5-kbookmarks-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.85.0-1.el8.x86_64.rpm ikf5-kcalendarcore-5.85.0-1.el8.src.rpm ikf5-kcalendarcore-5.85.0-1.el8.aarch64.rpmJikf5-kcalendarcore-devel-5.85.0-1.el8.aarch64.rpmIikf5-kcalendarcore-debugsource-5.85.0-1.el8.aarch64.rpmHikf5-kcalendarcore-debuginfo-5.85.0-1.el8.aarch64.rpm ikf5-kcalendarcore-5.85.0-1.el8.ppc64le.rpmJikf5-kcalendarcore-devel-5.85.0-1.el8.ppc64le.rpmIikf5-kcalendarcore-debugsource-5.85.0-1.el8.ppc64le.rpmHikf5-kcalendarcore-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcalendarcore-5.85.0-1.el8.x86_64.rpmJikf5-kcalendarcore-devel-5.85.0-1.el8.x86_64.rpmIikf5-kcalendarcore-debugsource-5.85.0-1.el8.x86_64.rpmHikf5-kcalendarcore-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kcalendarutils-20.12.2-1.el8.src.rpm kf5-kcalendarutils-20.12.2-1.el8.aarch64.rpmMkf5-kcalendarutils-devel-20.12.2-1.el8.aarch64.rpmLkf5-kcalendarutils-debugsource-20.12.2-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kcalendarutils-20.12.2-1.el8.ppc64le.rpmMkf5-kcalendarutils-devel-20.12.2-1.el8.ppc64le.rpmLkf5-kcalendarutils-debugsource-20.12.2-1.el8.ppc64le.rpmKkf5-kcalendarutils-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kcalendarutils-20.12.2-1.el8.x86_64.rpmMkf5-kcalendarutils-devel-20.12.2-1.el8.x86_64.rpmLkf5-kcalendarutils-debugsource-20.12.2-1.el8.x86_64.rpmKkf5-kcalendarutils-debuginfo-20.12.2-1.el8.x86_64.rpmY kf5-kcmutils-5.85.0-1.el8.src.rpmY kf5-kcmutils-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.aarch64.rpmY kf5-kcmutils-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.85.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.s390x.rpmY kf5-kcmutils-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.85.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.85.0-1.el8.src.rpmZ kf5-kcodecs-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.ppc64le.rpmZ kf5-kcodecs-5.85.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-kcodecs-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.85.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.85.0-1.el8.src.rpm[ kf5-kcompletion-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.s390x.rpm[ kf5-kcompletion-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.85.0-1.el8.x86_64.rpm\ kf5-kconfig-5.85.0-1.el8.src.rpm\ kf5-kconfig-5.85.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.85.0-1.el8.aarch64.rpmb kf5-kconfig-doc-5.85.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.aarch64.rpm\ kf5-kconfig-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-5.85.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kconfig-devel-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.s390x.rpm kf5-kconfig-core-5.85.0-1.el8.s390x.rpm\ kf5-kconfig-5.85.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.85.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.src.rpm] kf5-kconfigwidgets-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm^ikf5-kcontacts-5.85.0-1.el8.src.rpm^ikf5-kcontacts-5.85.0-1.el8.aarch64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.aarch64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.aarch64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.aarch64.rpm^ikf5-kcontacts-5.85.0-1.el8.ppc64le.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.ppc64le.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.ppc64le.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.s390x.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.s390x.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.s390x.rpm^ikf5-kcontacts-5.85.0-1.el8.x86_64.rpm"ikf5-kcontacts-devel-5.85.0-1.el8.x86_64.rpm!ikf5-kcontacts-debugsource-5.85.0-1.el8.x86_64.rpm ikf5-kcontacts-debuginfo-5.85.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.src.rpm_ kf5-kcoreaddons-5.85.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.85.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-kcoreaddons-5.85.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.s390x.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.85.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.85.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.85.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.85.0-1.el8.x86_64.rpm` kf5-kcrash-5.85.0-1.el8.src.rpm` kf5-kcrash-5.85.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.85.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.aarch64.rpm` kf5-kcrash-5.85.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.s390x.rpm( kf5-kcrash-devel-5.85.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kcrash-5.85.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.85.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.85.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.85.0-1.el8.x86_64.rpmaikf5-kdav-5.85.0-1.el8.src.rpmaikf5-kdav-5.85.0-1.el8.aarch64.rpm+ikf5-kdav-devel-5.85.0-1.el8.aarch64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.aarch64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.aarch64.rpmaikf5-kdav-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.ppc64le.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.ppc64le.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.ppc64le.rpm+ikf5-kdav-devel-5.85.0-1.el8.s390x.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.s390x.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.s390x.rpmaikf5-kdav-5.85.0-1.el8.x86_64.rpm+ikf5-kdav-devel-5.85.0-1.el8.x86_64.rpm*ikf5-kdav-debugsource-5.85.0-1.el8.x86_64.rpm)ikf5-kdav-debuginfo-5.85.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.85.0-1.el8.src.rpmb kf5-kdbusaddons-5.85.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.s390x.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.85.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.85.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.85.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.85.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.85.0-1.el8.src.rpmc kf5-kdeclarative-5.85.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.85.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.s390x.rpmc kf5-kdeclarative-5.85.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.85.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.85.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.85.0-1.el8.x86_64.rpmd kf5-kded-5.85.0-1.el8.src.rpmd kf5-kded-5.85.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.85.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.aarch64.rpmd kf5-kded-5.85.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.85.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.85.0-1.el8.s390x.rpm4 kf5-kded-devel-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.s390x.rpmd kf5-kded-5.85.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.85.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.85.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.85.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.85.0-1.el8.src.rpme kf5-kdelibs4support-5.85.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.aarch64.rpmy kf5-kdelibs4support-doc-5.85.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.85.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.ppc64le.rpme kf5-kdelibs4support-5.85.0-1.el8.s390x.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.s390x.rpme kf5-kdelibs4support-5.85.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.85.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.85.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.85.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.85.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.85.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.src.rpmf kf5-kdesignerplugin-5.85.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.85.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.85.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.85.0-1.el8.x86_64.rpmg kf5-kdesu-5.85.0-1.el8.src.rpmg kf5-kdesu-5.85.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.85.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.aarch64.rpmg kf5-kdesu-5.85.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.85.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.ppc64le.rpmg kf5-kdesu-5.85.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.85.0-1.el8.s390x.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.s390x.rpmg kf5-kdesu-5.85.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.85.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.85.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.85.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.85.0-1.el8.src.rpmh kf5-kdewebkit-5.85.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.85.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.85.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.s390x.rpmh kf5-kdewebkit-5.85.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kdnssd-5.85.0-1.el8.src.rpmi kf5-kdnssd-5.85.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kdnssd-5.85.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.s390x.rpmD kf5-kdnssd-devel-5.85.0-1.el8.s390x.rpmi kf5-kdnssd-5.85.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.85.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.85.0-1.el8.x86_64.rpmj kf5-kdoctools-5.85.0-1.el8.src.rpmj kf5-kdoctools-5.85.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.aarch64.rpmj kf5-kdoctools-5.85.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.85.0-1.el8.s390x.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.s390x.rpmj kf5-kdoctools-5.85.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.85.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.85.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.85.0-1.el8.x86_64.rpmk kf5-kemoticons-5.85.0-1.el8.src.rpmk kf5-kemoticons-5.85.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.aarch64.rpmk kf5-kemoticons-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.s390x.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kemoticons-5.85.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.85.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.85.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.85.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.85.0-1.el8.src.rpml kf5-kfilemetadata-5.85.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.s390x.rpml kf5-kfilemetadata-5.85.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.85.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.85.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.85.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.85.0-1.el8.src.rpmm kf5-kglobalaccel-5.85.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.85.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.85.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.85.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.85.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.85.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.85.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.85.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.85.0-1.el8.src.rpmn kf5-kguiaddons-5.85.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.85.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.s390x.rpmn kf5-kguiaddons-5.85.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.85.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.85.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.85.0-1.el8.x86_64.rpmoikf5-kholidays-5.85.0-1.el8.src.rpmoikf5-kholidays-5.85.0-1.el8.aarch64.rpmXikf5-kholidays-devel-5.85.0-1.el8.aarch64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.aarch64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.aarch64.rpmoikf5-kholidays-5.85.0-1.el8.ppc64le.rpmXikf5-kholidays-devel-5.85.0-1.el8.ppc64le.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.ppc64le.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.ppc64le.rpmoikf5-kholidays-5.85.0-1.el8.s390x.rpmXikf5-kholidays-devel-5.85.0-1.el8.s390x.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.s390x.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.s390x.rpmoikf5-kholidays-5.85.0-1.el8.x86_64.rpmXikf5-kholidays-devel-5.85.0-1.el8.x86_64.rpmWikf5-kholidays-debugsource-5.85.0-1.el8.x86_64.rpmVikf5-kholidays-debuginfo-5.85.0-1.el8.x86_64.rpmp kf5-khtml-5.85.0-1.el8.src.rpmp kf5-khtml-5.85.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.85.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.aarch64.rpmp kf5-khtml-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.s390x.rpmp kf5-khtml-5.85.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.85.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.85.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-ki18n-5.85.0-1.el8.src.rpmq kf5-ki18n-5.85.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-ki18n-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.s390x.rpmq kf5-ki18n-5.85.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.85.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.85.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.85.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.85.0-1.el8.src.rpmr kf5-kiconthemes-5.85.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.85.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.85.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.85.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.85.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.s390x.rpmr kf5-kiconthemes-5.85.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.85.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.85.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.85.0-1.el8.x86_64.rpmskf5-kidentitymanagement-20.12.2-1.el8.src.rpmskf5-kidentitymanagement-20.12.2-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.aarch64.rpmskf5-kidentitymanagement-20.12.2-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.ppc64le.rpmskf5-kidentitymanagement-20.12.2-1.el8.s390x.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.s390x.rpmskf5-kidentitymanagement-20.12.2-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-20.12.2-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-20.12.2-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-20.12.2-1.el8.x86_64.rpmt kf5-kidletime-5.85.0-1.el8.src.rpmt kf5-kidletime-5.85.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.85.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.aarch64.rpmt kf5-kidletime-5.85.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.s390x.rpmt kf5-kidletime-5.85.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.85.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.85.0-1.el8.x86_64.rpmu kf5-kimageformats-5.85.0-1.el8.src.rpmu kf5-kimageformats-5.85.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.aarch64.rpmu kf5-kimageformats-5.85.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.s390x.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.s390x.rpmu kf5-kimageformats-5.85.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.85.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.85.0-1.el8.x86_64.rpmvkf5-kimap-20.12.2-1.el8.src.rpmvkf5-kimap-20.12.2-1.el8.aarch64.rpmlkf5-kimap-devel-20.12.2-1.el8.aarch64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.aarch64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.aarch64.rpmvkf5-kimap-20.12.2-1.el8.ppc64le.rpmlkf5-kimap-devel-20.12.2-1.el8.ppc64le.rpmkkf5-kimap-debugsource-20.12.2-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.ppc64le.rpmvkf5-kimap-20.12.2-1.el8.s390x.rpmlkf5-kimap-devel-20.12.2-1.el8.s390x.rpmkkf5-kimap-debugsource-20.12.2-1.el8.s390x.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.s390x.rpmvkf5-kimap-20.12.2-1.el8.x86_64.rpmlkf5-kimap-devel-20.12.2-1.el8.x86_64.rpmkkf5-kimap-debugsource-20.12.2-1.el8.x86_64.rpmjkf5-kimap-debuginfo-20.12.2-1.el8.x86_64.rpmw kf5-kinit-5.85.0-1.el8.src.rpmw kf5-kinit-5.85.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.85.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kinit-5.85.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kinit-5.85.0-1.el8.s390x.rpmo kf5-kinit-devel-5.85.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.85.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.s390x.rpmw kf5-kinit-5.85.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.85.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.85.0-1.el8.x86_64.rpmx kf5-kio-5.85.0-1.el8.src.rpmx kf5-kio-5.85.0-1.el8.aarch64.rpmv kf5-kio-devel-5.85.0-1.el8.aarch64.rpmz kf5-kio-doc-5.85.0-1.el8.noarch.rpmp kf5-kio-core-5.85.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.85.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.aarch64.rpmz kf5-kio-gui-5.85.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.85.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.85.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.aarch64.rpmx kf5-kio-5.85.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.85.0-1.el8.ppc64le.rpmp kf5-kio-core-5.85.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.85.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.85.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.85.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.85.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.85.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.85.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.85.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.85.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.s390x.rpmz kf5-kio-gui-5.85.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.s390x.rpmv kf5-kio-devel-5.85.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.s390x.rpmp kf5-kio-core-5.85.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.85.0-1.el8.s390x.rpmx kf5-kio-5.85.0-1.el8.x86_64.rpmv kf5-kio-devel-5.85.0-1.el8.x86_64.rpmp kf5-kio-core-5.85.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.85.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.85.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.85.0-1.el8.x86_64.rpmz kf5-kio-gui-5.85.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.85.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.85.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.85.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.85.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.85.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.85.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.85.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.85.0-1.el8.x86_64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.src.rpmy*kf5-kipi-plugins-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.aarch64.rpmy*kf5-kipi-plugins-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.s390x.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.s390x.rpmy*kf5-kipi-plugins-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-kipi-plugins-libs-debuginfo-21.04.2-1.el8.x86_64.rpmz;kf5-kirigami-1.1.0-15.el8.src.rpmz;kf5-kirigami-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-devel-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.aarch64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.aarch64.rpmz;kf5-kirigami-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-devel-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.ppc64le.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.ppc64le.rpmz;kf5-kirigami-1.1.0-15.el8.s390x.rpm;kf5-kirigami-devel-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.s390x.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.s390x.rpmz;kf5-kirigami-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-devel-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debugsource-1.1.0-15.el8.x86_64.rpm;kf5-kirigami-debuginfo-1.1.0-15.el8.x86_64.rpm{ kf5-kirigami2-5.85.0-1.el8.src.rpm{ kf5-kirigami2-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.s390x.rpm{ kf5-kirigami2-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.85.0-1.el8.x86_64.rpm?kf5-kirigami2-addons-21.05-1.el8.src.rpm?kf5-kirigami2-addons-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.aarch64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.aarch64.rpm?kf5-kirigami2-addons-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.ppc64le.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.ppc64le.rpm?kf5-kirigami2-addons-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.s390x.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.s390x.rpm?kf5-kirigami2-addons-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debugsource-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-dateandtime-debuginfo-21.05-1.el8.x86_64.rpmkf5-kirigami2-addons-treeview-debuginfo-21.05-1.el8.x86_64.rpm| kf5-kitemmodels-5.85.0-1.el8.src.rpm| kf5-kitemmodels-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.s390x.rpm| kf5-kitemmodels-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.85.0-1.el8.x86_64.rpm} kf5-kitemviews-5.85.0-1.el8.src.rpm} kf5-kitemviews-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.aarch64.rpm} kf5-kitemviews-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.85.0-1.el8.s390x.rpm} kf5-kitemviews-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kitinerary-20.12.2-1.el8.src.rpmkf5-kitinerary-20.12.2-1.el8.aarch64.rpmPkf5-kitinerary-devel-20.12.2-1.el8.aarch64.rpmOkf5-kitinerary-debugsource-20.12.2-1.el8.aarch64.rpmNkf5-kitinerary-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kitinerary-20.12.2-1.el8.ppc64le.rpmPkf5-kitinerary-devel-20.12.2-1.el8.ppc64le.rpmOkf5-kitinerary-debugsource-20.12.2-1.el8.ppc64le.rpmNkf5-kitinerary-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kitinerary-20.12.2-1.el8.x86_64.rpmPkf5-kitinerary-devel-20.12.2-1.el8.x86_64.rpmOkf5-kitinerary-debugsource-20.12.2-1.el8.x86_64.rpmNkf5-kitinerary-debuginfo-20.12.2-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.src.rpm~ kf5-kjobwidgets-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjs-5.85.0-1.el8.src.rpm kf5-kjs-5.85.0-1.el8.aarch64.rpm kf5-kjs-devel-5.85.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjs-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.85.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjs-5.85.0-1.el8.x86_64.rpm kf5-kjs-devel-5.85.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-5.85.0-1.el8.src.rpm kf5-kjsembed-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kjsembed-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.85.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.s390x.rpm kf5-kjsembed-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kldap-20.12.2-1.el8.src.rpmkf5-kldap-20.12.2-1.el8.aarch64.rpmkf5-kldap-devel-20.12.2-1.el8.aarch64.rpmkf5-kldap-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kldap-20.12.2-1.el8.ppc64le.rpmkf5-kldap-devel-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kldap-debugsource-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.s390x.rpmkf5-kldap-devel-20.12.2-1.el8.s390x.rpmkf5-kldap-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kldap-20.12.2-1.el8.x86_64.rpmkf5-kldap-devel-20.12.2-1.el8.x86_64.rpmkf5-kldap-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kldap-debuginfo-20.12.2-1.el8.x86_64.rpmQkf5-kmailtransport-20.12.2-1.el8.src.rpmQkf5-kmailtransport-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmQkf5-kmailtransport-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-devel-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-kmbox-20.12.2-1.el8.src.rpmkf5-kmbox-20.12.2-1.el8.aarch64.rpm kf5-kmbox-devel-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.aarch64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmbox-20.12.2-1.el8.ppc64le.rpm kf5-kmbox-devel-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kmbox-debugsource-20.12.2-1.el8.s390x.rpm kf5-kmbox-devel-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.s390x.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.s390x.rpmkf5-kmbox-20.12.2-1.el8.x86_64.rpm kf5-kmbox-devel-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debugsource-20.12.2-1.el8.x86_64.rpmkf5-kmbox-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kmediaplayer-5.85.0-1.el8.src.rpm kf5-kmediaplayer-5.85.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.85.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.85.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kmediaplayer-5.85.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.85.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.85.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kmime-20.12.2-1.el8.src.rpmkf5-kmime-20.12.2-1.el8.aarch64.rpm&kf5-kmime-devel-20.12.2-1.el8.aarch64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.aarch64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kmime-20.12.2-1.el8.ppc64le.rpm&kf5-kmime-devel-20.12.2-1.el8.ppc64le.rpm%kf5-kmime-debugsource-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.s390x.rpm&kf5-kmime-devel-20.12.2-1.el8.s390x.rpm%kf5-kmime-debugsource-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.s390x.rpmkf5-kmime-20.12.2-1.el8.x86_64.rpm&kf5-kmime-devel-20.12.2-1.el8.x86_64.rpm%kf5-kmime-debugsource-20.12.2-1.el8.x86_64.rpm$kf5-kmime-debuginfo-20.12.2-1.el8.x86_64.rpmK kf5-knewstuff-5.85.0-1.el8.src.rpmK kf5-knewstuff-5.85.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.aarch64.rpmK kf5-knewstuff-5.85.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.85.0-1.el8.s390x.rpmK kf5-knewstuff-5.85.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.85.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifications-5.85.0-1.el8.src.rpm kf5-knotifications-5.85.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.85.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifications-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.s390x.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifications-5.85.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.85.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.85.0-1.el8.src.rpm kf5-knotifyconfig-5.85.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.s390x.rpm kf5-knotifyconfig-5.85.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.85.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.85.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-kontactinterface-20.12.2-1.el8.src.rpmkf5-kontactinterface-20.12.2-1.el8.aarch64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-kontactinterface-20.12.2-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.ppc64le.rpmkf5-kontactinterface-20.12.2-1.el8.s390x.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.s390x.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.s390x.rpmkf5-kontactinterface-20.12.2-1.el8.x86_64.rpm/kf5-kontactinterface-devel-20.12.2-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-20.12.2-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpackage-5.85.0-1.el8.src.rpm kf5-kpackage-5.85.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpackage-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.s390x.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kpackage-5.85.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.85.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.85.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kparts-5.85.0-1.el8.src.rpm kf5-kparts-5.85.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.85.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kparts-5.85.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.85.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.s390x.rpm kf5-kparts-5.85.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.85.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.85.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpeople-5.85.0-1.el8.src.rpm kf5-kpeople-5.85.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpeople-5.85.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.85.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kpeople-5.85.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.85.0-1.el8.s390x.rpm kf5-kpeople-5.85.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.85.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.85.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpimtextedit-20.12.2-1.el8.src.rpm kf5-kpimtextedit-20.12.2-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpimtextedit-20.12.2-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.ppc64le.rpm kf5-kpimtextedit-20.12.2-1.el8.s390x.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.s390x.rpm kf5-kpimtextedit-20.12.2-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-20.12.2-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-20.12.2-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kpkpass-20.12.2-1.el8.src.rpm kf5-kpkpass-20.12.2-1.el8.aarch64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.aarch64.rpm kf5-kpkpass-20.12.2-1.el8.ppc64le.rpm>kf5-kpkpass-devel-20.12.2-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.s390x.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.s390x.rpm>kf5-kpkpass-devel-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.s390x.rpm kf5-kpkpass-20.12.2-1.el8.x86_64.rpm>kf5-kpkpass-devel-20.12.2-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-20.12.2-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kplotting-5.85.0-1.el8.src.rpm kf5-kplotting-5.85.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.85.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kplotting-5.85.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.85.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kplotting-5.85.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.85.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kplotting-5.85.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.85.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.85.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kpty-5.85.0-1.el8.src.rpm kf5-kpty-5.85.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.85.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kpty-5.85.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.85.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.85.0-1.el8.s390x.rpmD kf5-kpty-devel-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.s390x.rpm kf5-kpty-5.85.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.85.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.85.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.85.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.85.0-1.el8.src.rpm@ kf5-kquickcharts-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.85.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.85.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kross-5.85.0-1.el8.src.rpm kf5-kross-5.85.0-1.el8.aarch64.rpmI kf5-kross-devel-5.85.0-1.el8.aarch64.rpmE kf5-kross-core-5.85.0-1.el8.aarch64.rpmP kf5-kross-ui-5.85.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.85.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kross-5.85.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.85.0-1.el8.ppc64le.rpmE kf5-kross-core-5.85.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.85.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.85.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.s390x.rpmI kf5-kross-devel-5.85.0-1.el8.s390x.rpmE kf5-kross-core-5.85.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.85.0-1.el8.s390x.rpmP kf5-kross-ui-5.85.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kross-5.85.0-1.el8.x86_64.rpmI kf5-kross-devel-5.85.0-1.el8.x86_64.rpmE kf5-kross-core-5.85.0-1.el8.x86_64.rpmP kf5-kross-ui-5.85.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.85.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.85.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.85.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.85.0-1.el8.x86_64.rpm-kf5-kross-interpreters-20.12.2-1.el8.src.rpmLkf5-kross-python2-20.12.2-1.el8.aarch64.rpmNkf5-kross-ruby-20.12.2-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.aarch64.rpmLkf5-kross-python2-20.12.2-1.el8.ppc64le.rpmNkf5-kross-ruby-20.12.2-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.s390x.rpmNkf5-kross-ruby-20.12.2-1.el8.s390x.rpmLkf5-kross-python2-20.12.2-1.el8.x86_64.rpmNkf5-kross-ruby-20.12.2-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-20.12.2-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-20.12.2-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-20.12.2-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-krunner-5.85.0-1.el8.src.rpm kf5-krunner-5.85.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.85.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-krunner-5.85.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.85.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.85.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-krunner-5.85.0-1.el8.s390x.rpmT kf5-krunner-devel-5.85.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.85.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.s390x.rpm kf5-krunner-5.85.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.85.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.85.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kservice-5.85.0-1.el8.src.rpm kf5-kservice-5.85.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.85.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kservice-5.85.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.85.0-1.el8.s390x.rpmW kf5-kservice-devel-5.85.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.s390x.rpm kf5-kservice-5.85.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.85.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.85.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.85.0-1.el8.x86_64.rpmkf5-ksmtp-20.12.2-1.el8.src.rpmkf5-ksmtp-20.12.2-1.el8.aarch64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-ksmtp-20.12.2-1.el8.ppc64le.rpmZkf5-ksmtp-devel-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.s390x.rpmZkf5-ksmtp-devel-20.12.2-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.s390x.rpmkf5-ksmtp-20.12.2-1.el8.x86_64.rpmZkf5-ksmtp-devel-20.12.2-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-20.12.2-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-ktexteditor-5.85.0-1.el8.src.rpm kf5-ktexteditor-5.85.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktexteditor-5.85.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.85.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.s390x.rpm kf5-ktexteditor-5.85.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.85.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.85.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.85.0-1.el8.src.rpm kf5-ktextwidgets-5.85.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.85.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.s390x.rpm kf5-ktextwidgets-5.85.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.85.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.85.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.85.0-1.el8.x86_64.rpmakf5-ktnef-20.12.2-1.el8.src.rpmakf5-ktnef-20.12.2-1.el8.aarch64.rpmTkf5-ktnef-devel-20.12.2-1.el8.aarch64.rpmSkf5-ktnef-debugsource-20.12.2-1.el8.aarch64.rpmRkf5-ktnef-debuginfo-20.12.2-1.el8.aarch64.rpmakf5-ktnef-20.12.2-1.el8.ppc64le.rpmTkf5-ktnef-devel-20.12.2-1.el8.ppc64le.rpmSkf5-ktnef-debugsource-20.12.2-1.el8.ppc64le.rpmRkf5-ktnef-debuginfo-20.12.2-1.el8.ppc64le.rpmakf5-ktnef-20.12.2-1.el8.x86_64.rpmTkf5-ktnef-devel-20.12.2-1.el8.x86_64.rpmSkf5-ktnef-debugsource-20.12.2-1.el8.x86_64.rpmRkf5-ktnef-debuginfo-20.12.2-1.el8.x86_64.rpm kf5-kunitconversion-5.85.0-1.el8.src.rpm kf5-kunitconversion-5.85.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kunitconversion-5.85.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kunitconversion-5.85.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.s390x.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.s390x.rpm kf5-kunitconversion-5.85.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.85.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.85.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwallet-5.85.0-1.el8.src.rpm kf5-kwallet-5.85.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.85.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.85.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwallet-5.85.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.85.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.85.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.85.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwallet-5.85.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.85.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.85.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.85.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.85.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwayland-5.85.0-1.el8.src.rpm kf5-kwayland-5.85.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.85.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwayland-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.85.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.s390x.rpm kf5-kwayland-5.85.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.85.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.85.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.src.rpm kf5-kwidgetsaddons-5.85.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.85.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.85.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.85.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.85.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.85.0-1.el8.src.rpm kf5-kwindowsystem-5.85.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.85.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kwindowsystem-5.85.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.s390x.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kwindowsystem-5.85.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.85.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.85.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlgui-5.85.0-1.el8.src.rpm kf5-kxmlgui-5.85.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlgui-5.85.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.85.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlgui-5.85.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.85.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.85.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.src.rpm kf5-kxmlrpcclient-5.85.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.85.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.85.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.85.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.85.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.85.0-1.el8.x86_64.rpmUkf5-libgravatar-20.12.2-1.el8.src.rpmUkf5-libgravatar-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-devel-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.aarch64.rpmUkf5-libgravatar-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-devel-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcddb-20.12.2-1.el8.src.rpmkf5-libkcddb-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.aarch64.rpm{kf5-libkcddb-doc-20.12.2-1.el8.noarch.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcddb-20.12.2-1.el8.ppc64le.rpm{kf5-libkcddb-devel-20.12.2-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.s390x.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.s390x.rpm{kf5-libkcddb-devel-20.12.2-1.el8.s390x.rpmkf5-libkcddb-20.12.2-1.el8.x86_64.rpm{kf5-libkcddb-devel-20.12.2-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-20.12.2-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-libkcompactdisc-20.12.2-1.el8.src.rpmkf5-libkcompactdisc-20.12.2-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-libkcompactdisc-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.s390x.rpmkf5-libkcompactdisc-20.12.2-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-20.12.2-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-20.12.2-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-20.12.2-1.el8.x86_64.rpmV*kf5-libkdcraw-21.04.2-1.el8.src.rpmV*kf5-libkdcraw-21.04.2-1.el8.ppc64le.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.ppc64le.rpmV*kf5-libkdcraw-21.04.2-1.el8.x86_64.rpm *kf5-libkdcraw-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkdcraw-debuginfo-21.04.2-1.el8.x86_64.rpmWkf5-libkdepim-20.12.2-1.el8.src.rpmWkf5-libkdepim-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-devel-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.aarch64.rpmWkf5-libkdepim-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-devel-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-20.12.2-1.el8.x86_64.rpm*kf5-libkexiv2-21.04.2-1.el8.src.rpm*kf5-libkexiv2-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.aarch64.rpm*kf5-libkexiv2-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.s390x.rpm*kf5-libkexiv2-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkexiv2-debuginfo-21.04.2-1.el8.x86_64.rpm<kf5-libkgeomap-20.08.3-3.el8.src.rpm<kf5-libkgeomap-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.aarch64.rpm<kf5-libkgeomap-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.ppc64le.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.s390x.rpm<kf5-libkgeomap-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-devel-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debugsource-20.08.3-3.el8.x86_64.rpm<kf5-libkgeomap-debuginfo-20.08.3-3.el8.x86_64.rpm *kf5-libkipi-21.04.2-1.el8.src.rpm *kf5-libkipi-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-devel-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.aarch64.rpm *kf5-libkipi-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-devel-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.ppc64le.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.s390x.rpm*kf5-libkipi-devel-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.s390x.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libkipi-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-devel-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libkipi-debuginfo-21.04.2-1.el8.x86_64.rpmAkf5-libkleo-20.12.2-1.el8.src.rpmAkf5-libkleo-20.12.2-1.el8.aarch64.rpm kf5-libkleo-devel-20.12.2-1.el8.aarch64.rpmkf5-libkleo-debugsource-20.12.2-1.el8.aarch64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-libkleo-20.12.2-1.el8.ppc64le.rpm kf5-libkleo-devel-20.12.2-1.el8.ppc64le.rpmkf5-libkleo-debugsource-20.12.2-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.ppc64le.rpmAkf5-libkleo-20.12.2-1.el8.s390x.rpm kf5-libkleo-devel-20.12.2-1.el8.s390x.rpmkf5-libkleo-debugsource-20.12.2-1.el8.s390x.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.s390x.rpmAkf5-libkleo-20.12.2-1.el8.x86_64.rpm kf5-libkleo-devel-20.12.2-1.el8.x86_64.rpmkf5-libkleo-debugsource-20.12.2-1.el8.x86_64.rpmkf5-libkleo-debuginfo-20.12.2-1.el8.x86_64.rpm!*kf5-libksane-21.04.2-1.el8.src.rpm!*kf5-libksane-21.04.2-1.el8.aarch64.rpm *kf5-libksane-devel-21.04.2-1.el8.aarch64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.aarch64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.aarch64.rpm!*kf5-libksane-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-debugsource-21.04.2-1.el8.ppc64le.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.ppc64le.rpm *kf5-libksane-devel-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.s390x.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.s390x.rpm *kf5-libksane-debugsource-21.04.2-1.el8.s390x.rpm!*kf5-libksane-21.04.2-1.el8.x86_64.rpm *kf5-libksane-devel-21.04.2-1.el8.x86_64.rpm *kf5-libksane-debugsource-21.04.2-1.el8.x86_64.rpm*kf5-libksane-debuginfo-21.04.2-1.el8.x86_64.rpmXkf5-libksieve-20.12.2-1.el8.src.rpmXkf5-libksieve-20.12.2-1.el8.aarch64.rpmkf5-libksieve-devel-20.12.2-1.el8.aarch64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.aarch64.rpm kf5-libksieve-debuginfo-20.12.2-1.el8.aarch64.rpmXkf5-libksieve-20.12.2-1.el8.x86_64.rpmkf5-libksieve-devel-20.12.2-1.el8.x86_64.rpmkf5-libksieve-debugsource-20.12.2-1.el8.x86_64.rpm kf5-libksieve-debuginfo-20.12.2-1.el8.x86_64.rpm?kf5-libktorrent-21.04.1-1.el8.src.rpm?kf5-libktorrent-21.04.1-1.el8.aarch64.rpm kf5-libktorrent-devel-21.04.1-1.el8.aarch64.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.aarch64.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.aarch64.rpm?kf5-libktorrent-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-devel-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.ppc64le.rpm kf5-libktorrent-devel-21.04.1-1.el8.s390x.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.s390x.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.s390x.rpm?kf5-libktorrent-21.04.1-1.el8.s390x.rpm?kf5-libktorrent-21.04.1-1.el8.x86_64.rpm kf5-libktorrent-devel-21.04.1-1.el8.x86_64.rpm kf5-libktorrent-debugsource-21.04.1-1.el8.x86_64.rpm kf5-libktorrent-debuginfo-21.04.1-1.el8.x86_64.rpm@kf5-mailcommon-20.12.2-1.el8.src.rpm@kf5-mailcommon-20.12.2-1.el8.aarch64.rpm!kf5-mailcommon-devel-20.12.2-1.el8.aarch64.rpm kf5-mailcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailcommon-debuginfo-20.12.2-1.el8.aarch64.rpm@kf5-mailcommon-20.12.2-1.el8.x86_64.rpm!kf5-mailcommon-devel-20.12.2-1.el8.x86_64.rpm kf5-mailcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailcommon-debuginfo-20.12.2-1.el8.x86_64.rpmDkf5-mailimporter-20.12.2-1.el8.src.rpmDkf5-mailimporter-20.12.2-1.el8.aarch64.rpm kf5-mailimporter-akonadi-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-devel-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmDkf5-mailimporter-20.12.2-1.el8.x86_64.rpm kf5-mailimporter-akonadi-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-devel-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debugsource-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmAkf5-messagelib-20.12.2-1.el8.src.rpmAkf5-messagelib-20.12.2-1.el8.aarch64.rpm$kf5-messagelib-devel-20.12.2-1.el8.aarch64.rpm#kf5-messagelib-debugsource-20.12.2-1.el8.aarch64.rpm"kf5-messagelib-debuginfo-20.12.2-1.el8.aarch64.rpmAkf5-messagelib-20.12.2-1.el8.x86_64.rpm$kf5-messagelib-devel-20.12.2-1.el8.x86_64.rpm#kf5-messagelib-debugsource-20.12.2-1.el8.x86_64.rpm"kf5-messagelib-debuginfo-20.12.2-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.src.rpm" kf5-modemmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.src.rpm# kf5-networkmanager-qt-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.85.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.85.0-1.el8.x86_64.rpmYkf5-pimcommon-20.12.2-1.el8.src.rpmYkf5-pimcommon-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-devel-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.aarch64.rpmYkf5-pimcommon-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-devel-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debugsource-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-20.12.2-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-20.12.2-1.el8.x86_64.rpmL$kf5-plasma-5.85.0-2.el8.src.rpmL$kf5-plasma-5.85.0-2.el8.aarch64.rpm)$kf5-plasma-devel-5.85.0-2.el8.aarch64.rpm($kf5-plasma-debugsource-5.85.0-2.el8.aarch64.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.aarch64.rpmL$kf5-plasma-5.85.0-2.el8.ppc64le.rpm)$kf5-plasma-devel-5.85.0-2.el8.ppc64le.rpm($kf5-plasma-debugsource-5.85.0-2.el8.ppc64le.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.ppc64le.rpm($kf5-plasma-debugsource-5.85.0-2.el8.s390x.rpmL$kf5-plasma-5.85.0-2.el8.s390x.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.s390x.rpm)$kf5-plasma-devel-5.85.0-2.el8.s390x.rpmL$kf5-plasma-5.85.0-2.el8.x86_64.rpm)$kf5-plasma-devel-5.85.0-2.el8.x86_64.rpm($kf5-plasma-debugsource-5.85.0-2.el8.x86_64.rpm'$kf5-plasma-debuginfo-5.85.0-2.el8.x86_64.rpm$ kf5-prison-5.85.0-1.el8.src.rpm$ kf5-prison-5.85.0-1.el8.aarch64.rpm kf5-prison-devel-5.85.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.85.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.85.0-1.el8.aarch64.rpm$ kf5-prison-5.85.0-1.el8.ppc64le.rpm kf5-prison-devel-5.85.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.85.0-1.el8.ppc64le.rpm$ kf5-prison-5.85.0-1.el8.s390x.rpm kf5-prison-devel-5.85.0-1.el8.s390x.rpm kf5-prison-debugsource-5.85.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.85.0-1.el8.s390x.rpm$ kf5-prison-5.85.0-1.el8.x86_64.rpm kf5-prison-devel-5.85.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.85.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.85.0-1.el8.x86_64.rpm% kf5-purpose-5.85.0-1.el8.src.rpm% kf5-purpose-5.85.0-1.el8.aarch64.rpm kf5-purpose-devel-5.85.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.85.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.aarch64.rpm% kf5-purpose-5.85.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.85.0-1.el8.s390x.rpm kf5-purpose-devel-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.85.0-1.el8.s390x.rpm% kf5-purpose-5.85.0-1.el8.x86_64.rpm kf5-purpose-devel-5.85.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.85.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.85.0-1.el8.x86_64.rpm&$kf5-solid-5.85.0-2.el8.src.rpm&$kf5-solid-5.85.0-2.el8.aarch64.rpm$kf5-solid-devel-5.85.0-2.el8.aarch64.rpm$kf5-solid-debugsource-5.85.0-2.el8.aarch64.rpm$kf5-solid-debuginfo-5.85.0-2.el8.aarch64.rpm&$kf5-solid-5.85.0-2.el8.ppc64le.rpm$kf5-solid-devel-5.85.0-2.el8.ppc64le.rpm$kf5-solid-debugsource-5.85.0-2.el8.ppc64le.rpm$kf5-solid-debuginfo-5.85.0-2.el8.ppc64le.rpm&$kf5-solid-5.85.0-2.el8.s390x.rpm$kf5-solid-debugsource-5.85.0-2.el8.s390x.rpm$kf5-solid-debuginfo-5.85.0-2.el8.s390x.rpm$kf5-solid-devel-5.85.0-2.el8.s390x.rpm&$kf5-solid-5.85.0-2.el8.x86_64.rpm$kf5-solid-devel-5.85.0-2.el8.x86_64.rpm$kf5-solid-debugsource-5.85.0-2.el8.x86_64.rpm$kf5-solid-debuginfo-5.85.0-2.el8.x86_64.rpm' kf5-sonnet-5.85.0-1.el8.src.rpm' kf5-sonnet-5.85.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.aarch64.rpm' kf5-sonnet-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-5.85.0-1.el8.s390x.rpm kf5-sonnet-ui-5.85.0-1.el8.s390x.rpm kf5-sonnet-devel-5.85.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.s390x.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.s390x.rpm' kf5-sonnet-5.85.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.85.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.85.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.85.0-1.el8.x86_64.rpm(ikf5-syndication-5.85.0-1.el8.src.rpm(ikf5-syndication-5.85.0-1.el8.aarch64.rpm#ikf5-syndication-devel-5.85.0-1.el8.aarch64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.aarch64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.aarch64.rpm(ikf5-syndication-5.85.0-1.el8.ppc64le.rpm#ikf5-syndication-devel-5.85.0-1.el8.ppc64le.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.ppc64le.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.ppc64le.rpm(ikf5-syndication-5.85.0-1.el8.s390x.rpm#ikf5-syndication-devel-5.85.0-1.el8.s390x.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.s390x.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.s390x.rpm(ikf5-syndication-5.85.0-1.el8.x86_64.rpm#ikf5-syndication-devel-5.85.0-1.el8.x86_64.rpm"ikf5-syndication-debugsource-5.85.0-1.el8.x86_64.rpm!ikf5-syndication-debuginfo-5.85.0-1.el8.x86_64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.src.rpm) kf5-syntax-highlighting-5.85.0-1.el8.aarch64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.aarch64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.aarch64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.aarch64.rpm) kf5-syntax-highlighting-5.85.0-1.el8.ppc64le.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.ppc64le.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.ppc64le.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.ppc64le.rpm) kf5-syntax-highlighting-5.85.0-1.el8.s390x.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.s390x.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.s390x.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-syntax-highlighting-5.85.0-1.el8.x86_64.rpm& kf5-syntax-highlighting-devel-5.85.0-1.el8.x86_64.rpm% kf5-syntax-highlighting-debugsource-5.85.0-1.el8.x86_64.rpm$ kf5-syntax-highlighting-debuginfo-5.85.0-1.el8.x86_64.rpm* kf5-threadweaver-5.85.0-1.el8.src.rpm* kf5-threadweaver-5.85.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.aarch64.rpm* kf5-threadweaver-5.85.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.85.0-1.el8.s390x.rpm* kf5-threadweaver-5.85.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.85.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.85.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.85.0-1.el8.x86_64.rpmoJ CBbugfixbats-1.5.0-1.el8`bats-1.5.0-1.el8.src.rpm`bats-1.5.0-1.el8.noarch.rpm`bats-1.5.0-1.el8.src.rpm`bats-1.5.0-1.el8.noarch.rpmdl GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagetomoe-0.6.0-43.el8 zinnia-0.06-46.el8& https://bugzilla.redhat.com/show_bug.cgi?id=17569971756997Request package for EPEL8C1tomoe-0.6.0-43.el8.src.rpmmtomoe-devel-0.6.0-43.el8.aarch64.rpmltomoe-debugsource-0.6.0-43.el8.aarch64.rpmktomoe-debuginfo-0.6.0-43.el8.aarch64.rpm1tomoe-0.6.0-43.el8.aarch64.rpmmtomoe-devel-0.6.0-43.el8.ppc64le.rpmltomoe-debugsource-0.6.0-43.el8.ppc64le.rpm1tomoe-0.6.0-43.el8.ppc64le.rpmktomoe-debuginfo-0.6.0-43.el8.ppc64le.rpmltomoe-debugsource-0.6.0-43.el8.s390x.rpmmtomoe-devel-0.6.0-43.el8.s390x.rpmktomoe-debuginfo-0.6.0-43.el8.s390x.rpm1tomoe-0.6.0-43.el8.s390x.rpm1tomoe-0.6.0-43.el8.x86_64.rpmmtomoe-devel-0.6.0-43.el8.x86_64.rpmltomoe-debugsource-0.6.0-43.el8.x86_64.rpmktomoe-debuginfo-0.6.0-43.el8.x86_64.rpmqlzinnia-0.06-46.el8.src.rpm3lzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.aarch64.rpm'lpython3-zinnia-0.06-46.el8.aarch64.rpm-lzinnia-devel-0.06-46.el8.aarch64.rpmblzinnia-doc-0.06-46.el8.noarch.rpm.lzinnia-perl-0.06-46.el8.aarch64.rpm/lzinnia-perl-debuginfo-0.06-46.el8.aarch64.rpm0lzinnia-tomoe-ja-0.06-46.el8.aarch64.rpm+lzinnia-debuginfo-0.06-46.el8.aarch64.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.aarch64.rpm2lzinnia-utils-0.06-46.el8.aarch64.rpmqlzinnia-0.06-46.el8.aarch64.rpm,lzinnia-debugsource-0.06-46.el8.aarch64.rpm.lzinnia-perl-0.06-46.el8.ppc64le.rpm+lzinnia-debuginfo-0.06-46.el8.ppc64le.rpm,lzinnia-debugsource-0.06-46.el8.ppc64le.rpmqlzinnia-0.06-46.el8.ppc64le.rpm-lzinnia-devel-0.06-46.el8.ppc64le.rpm3lzinnia-utils-debuginfo-0.06-46.el8.ppc64le.rpm2lzinnia-utils-0.06-46.el8.ppc64le.rpm'lpython3-zinnia-0.06-46.el8.ppc64le.rpm0lzinnia-tomoe-ja-0.06-46.el8.ppc64le.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.ppc64le.rpm/lzinnia-perl-debuginfo-0.06-46.el8.ppc64le.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.ppc64le.rpm'lpython3-zinnia-0.06-46.el8.s390x.rpmqlzinnia-0.06-46.el8.s390x.rpm2lzinnia-utils-0.06-46.el8.s390x.rpm/lzinnia-perl-debuginfo-0.06-46.el8.s390x.rpm.lzinnia-perl-0.06-46.el8.s390x.rpm+lzinnia-debuginfo-0.06-46.el8.s390x.rpm3lzinnia-utils-debuginfo-0.06-46.el8.s390x.rpm-lzinnia-devel-0.06-46.el8.s390x.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.s390x.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.s390x.rpm0lzinnia-tomoe-ja-0.06-46.el8.s390x.rpm,lzinnia-debugsource-0.06-46.el8.s390x.rpm-lzinnia-devel-0.06-46.el8.x86_64.rpm'lpython3-zinnia-0.06-46.el8.x86_64.rpm,lzinnia-debugsource-0.06-46.el8.x86_64.rpm.lzinnia-perl-0.06-46.el8.x86_64.rpm+lzinnia-debuginfo-0.06-46.el8.x86_64.rpmqlzinnia-0.06-46.el8.x86_64.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.x86_64.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.x86_64.rpm2lzinnia-utils-0.06-46.el8.x86_64.rpm/lzinnia-perl-debuginfo-0.06-46.el8.x86_64.rpm0lzinnia-tomoe-ja-0.06-46.el8.x86_64.rpm3lzinnia-utils-debuginfo-0.06-46.el8.x86_64.rpmC1tomoe-0.6.0-43.el8.src.rpmmtomoe-devel-0.6.0-43.el8.aarch64.rpmltomoe-debugsource-0.6.0-43.el8.aarch64.rpmktomoe-debuginfo-0.6.0-43.el8.aarch64.rpm1tomoe-0.6.0-43.el8.aarch64.rpmmtomoe-devel-0.6.0-43.el8.ppc64le.rpmltomoe-debugsource-0.6.0-43.el8.ppc64le.rpm1tomoe-0.6.0-43.el8.ppc64le.rpmktomoe-debuginfo-0.6.0-43.el8.ppc64le.rpmltomoe-debugsource-0.6.0-43.el8.s390x.rpmmtomoe-devel-0.6.0-43.el8.s390x.rpmktomoe-debuginfo-0.6.0-43.el8.s390x.rpm1tomoe-0.6.0-43.el8.s390x.rpm1tomoe-0.6.0-43.el8.x86_64.rpmmtomoe-devel-0.6.0-43.el8.x86_64.rpmltomoe-debugsource-0.6.0-43.el8.x86_64.rpmktomoe-debuginfo-0.6.0-43.el8.x86_64.rpmqlzinnia-0.06-46.el8.src.rpm3lzinnia-utils-debuginfo-0.06-46.el8.aarch64.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.aarch64.rpm'lpython3-zinnia-0.06-46.el8.aarch64.rpm-lzinnia-devel-0.06-46.el8.aarch64.rpmblzinnia-doc-0.06-46.el8.noarch.rpm.lzinnia-perl-0.06-46.el8.aarch64.rpm/lzinnia-perl-debuginfo-0.06-46.el8.aarch64.rpm0lzinnia-tomoe-ja-0.06-46.el8.aarch64.rpm+lzinnia-debuginfo-0.06-46.el8.aarch64.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.aarch64.rpm2lzinnia-utils-0.06-46.el8.aarch64.rpmqlzinnia-0.06-46.el8.aarch64.rpm,lzinnia-debugsource-0.06-46.el8.aarch64.rpm.lzinnia-perl-0.06-46.el8.ppc64le.rpm+lzinnia-debuginfo-0.06-46.el8.ppc64le.rpm,lzinnia-debugsource-0.06-46.el8.ppc64le.rpmqlzinnia-0.06-46.el8.ppc64le.rpm-lzinnia-devel-0.06-46.el8.ppc64le.rpm3lzinnia-utils-debuginfo-0.06-46.el8.ppc64le.rpm2lzinnia-utils-0.06-46.el8.ppc64le.rpm'lpython3-zinnia-0.06-46.el8.ppc64le.rpm0lzinnia-tomoe-ja-0.06-46.el8.ppc64le.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.ppc64le.rpm/lzinnia-perl-debuginfo-0.06-46.el8.ppc64le.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.ppc64le.rpm'lpython3-zinnia-0.06-46.el8.s390x.rpmqlzinnia-0.06-46.el8.s390x.rpm2lzinnia-utils-0.06-46.el8.s390x.rpm/lzinnia-perl-debuginfo-0.06-46.el8.s390x.rpm.lzinnia-perl-0.06-46.el8.s390x.rpm+lzinnia-debuginfo-0.06-46.el8.s390x.rpm3lzinnia-utils-debuginfo-0.06-46.el8.s390x.rpm-lzinnia-devel-0.06-46.el8.s390x.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.s390x.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.s390x.rpm0lzinnia-tomoe-ja-0.06-46.el8.s390x.rpm,lzinnia-debugsource-0.06-46.el8.s390x.rpm-lzinnia-devel-0.06-46.el8.x86_64.rpm'lpython3-zinnia-0.06-46.el8.x86_64.rpm,lzinnia-debugsource-0.06-46.el8.x86_64.rpm.lzinnia-perl-0.06-46.el8.x86_64.rpm+lzinnia-debuginfo-0.06-46.el8.x86_64.rpmqlzinnia-0.06-46.el8.x86_64.rpm(lpython3-zinnia-debuginfo-0.06-46.el8.x86_64.rpm1lzinnia-tomoe-zh_CN-0.06-46.el8.x86_64.rpm2lzinnia-utils-0.06-46.el8.x86_64.rpm/lzinnia-perl-debuginfo-0.06-46.el8.x86_64.rpm0lzinnia-tomoe-ja-0.06-46.el8.x86_64.rpm3lzinnia-utils-debuginfo-0.06-46.el8.x86_64.rpmi  [Benhancementpython-specfile-0.36.0-1.el8FB<~python-specfile-0.36.0-1.el8.src.rpmL~python3-specfile-0.36.0-1.el8.noarch.rpm<~python-specfile-0.36.0-1.el8.src.rpmL~python3-specfile-0.36.0-1.el8.noarch.rpm­V 9_BBBBBBBBBBBBBBBBBBBBBBBBenhancementmlpack-4.6.2-1.el8!lmlpack-4.6.2-1.el8.src.rpmmlpack-licenses-4.6.2-1.el8.aarch64.rpmmlpack-bin-4.6.2-1.el8.aarch64.rpmmlpack-devel-4.6.2-1.el8.aarch64.rpmmlpack-python3-4.6.2-1.el8.aarch64.rpmmlpack-debugsource-4.6.2-1.el8.aarch64.rpmmlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpmmlpack-licenses-4.6.2-1.el8.ppc64le.rpmmlpack-bin-4.6.2-1.el8.ppc64le.rpmmlpack-devel-4.6.2-1.el8.ppc64le.rpmmlpack-python3-4.6.2-1.el8.ppc64le.rpmmlpack-debugsource-4.6.2-1.el8.ppc64le.rpmmlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpmmlpack-licenses-4.6.2-1.el8.x86_64.rpmmlpack-bin-4.6.2-1.el8.x86_64.rpmmlpack-devel-4.6.2-1.el8.x86_64.rpmmlpack-python3-4.6.2-1.el8.x86_64.rpmmlpack-debugsource-4.6.2-1.el8.x86_64.rpmmlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpmlmlpack-4.6.2-1.el8.src.rpmmlpack-licenses-4.6.2-1.el8.aarch64.rpmmlpack-bin-4.6.2-1.el8.aarch64.rpmmlpack-devel-4.6.2-1.el8.aarch64.rpmmlpack-python3-4.6.2-1.el8.aarch64.rpmmlpack-debugsource-4.6.2-1.el8.aarch64.rpmmlpack-bin-debuginfo-4.6.2-1.el8.aarch64.rpmmlpack-licenses-4.6.2-1.el8.ppc64le.rpmmlpack-bin-4.6.2-1.el8.ppc64le.rpmmlpack-devel-4.6.2-1.el8.ppc64le.rpmmlpack-python3-4.6.2-1.el8.ppc64le.rpmmlpack-debugsource-4.6.2-1.el8.ppc64le.rpmmlpack-bin-debuginfo-4.6.2-1.el8.ppc64le.rpmmlpack-licenses-4.6.2-1.el8.x86_64.rpmmlpack-bin-4.6.2-1.el8.x86_64.rpmmlpack-devel-4.6.2-1.el8.x86_64.rpmmlpack-python3-4.6.2-1.el8.x86_64.rpmmlpack-debugsource-4.6.2-1.el8.x86_64.rpmmlpack-bin-debuginfo-4.6.2-1.el8.x86_64.rpm]d >zBBunspecifiedpython-crochet-1.12.0-4.el8)J#python-crochet-1.12.0-4.el8.src.rpm3#python-crochet-doc-1.12.0-4.el8.noarch.rpmE#python3-crochet-1.12.0-4.el8.noarch.rpmJ#python-crochet-1.12.0-4.el8.src.rpm3#python-crochet-doc-1.12.0-4.el8.noarch.rpmE#python3-crochet-1.12.0-4.el8.noarch.rpm' BBBBBBBBBBBBBBunspecifiedbeep-1.4.12-9.el88uhttps://bugzilla.redhat.com/show_bug.cgi?id=22347872234787beep installation failed |beep-1.4.12-9.el8.aarch64.rpm|beep-1.4.12-9.el8.src.rpm6|beep-debugsource-1.4.12-9.el8.aarch64.rpm5|beep-debuginfo-1.4.12-9.el8.aarch64.rpm|beep-1.4.12-9.el8.ppc64le.rpm6|beep-debugsource-1.4.12-9.el8.ppc64le.rpm5|beep-debuginfo-1.4.12-9.el8.ppc64le.rpm|beep-1.4.12-9.el8.s390x.rpm6|beep-debugsource-1.4.12-9.el8.s390x.rpm5|beep-debuginfo-1.4.12-9.el8.s390x.rpm|beep-1.4.12-9.el8.x86_64.rpm6|beep-debugsource-1.4.12-9.el8.x86_64.rpm5|beep-debuginfo-1.4.12-9.el8.x86_64.rpm |beep-1.4.12-9.el8.aarch64.rpm|beep-1.4.12-9.el8.src.rpm6|beep-debugsource-1.4.12-9.el8.aarch64.rpm5|beep-debuginfo-1.4.12-9.el8.aarch64.rpm|beep-1.4.12-9.el8.ppc64le.rpm6|beep-debugsource-1.4.12-9.el8.ppc64le.rpm5|beep-debuginfo-1.4.12-9.el8.ppc64le.rpm|beep-1.4.12-9.el8.s390x.rpm6|beep-debugsource-1.4.12-9.el8.s390x.rpm5|beep-debuginfo-1.4.12-9.el8.s390x.rpm|beep-1.4.12-9.el8.x86_64.rpm6|beep-debugsource-1.4.12-9.el8.x86_64.rpm5|beep-debuginfo-1.4.12-9.el8.x86_64.rpm|B /PBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixlibbgpdump-1.6.2-1.el86-https://bugzilla.redhat.com/show_bug.cgi?id=22108042210804libbgpdump-1.6.2 is availabletYlibbgpdump-1.6.2-1.el8.src.rpmtYlibbgpdump-1.6.2-1.el8.aarch64.rpmgYlibbgpdump-devel-1.6.2-1.el8.aarch64.rpm;Ybgpdump-1.6.2-1.el8.aarch64.rpmfYlibbgpdump-debugsource-1.6.2-1.el8.aarch64.rpmeYlibbgpdump-debuginfo-1.6.2-1.el8.aarch64.rpm=znc-debuginfo-1.8.2-16.el8.aarch64.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpmt=znc-1.8.2-16.el8.ppc64le.rpm@=znc-devel-1.8.2-16.el8.ppc64le.rpmE=znc-modtcl-1.8.2-16.el8.ppc64le.rpmA=znc-modperl-1.8.2-16.el8.ppc64le.rpmC=znc-modpython-1.8.2-16.el8.ppc64le.rpm?=znc-debugsource-1.8.2-16.el8.ppc64le.rpm>=znc-debuginfo-1.8.2-16.el8.ppc64le.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpmt=znc-1.8.2-16.el8.s390x.rpm@=znc-devel-1.8.2-16.el8.s390x.rpmE=znc-modtcl-1.8.2-16.el8.s390x.rpmA=znc-modperl-1.8.2-16.el8.s390x.rpmC=znc-modpython-1.8.2-16.el8.s390x.rpm?=znc-debugsource-1.8.2-16.el8.s390x.rpm>=znc-debuginfo-1.8.2-16.el8.s390x.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpmt=znc-1.8.2-16.el8.x86_64.rpm@=znc-devel-1.8.2-16.el8.x86_64.rpmE=znc-modtcl-1.8.2-16.el8.x86_64.rpmA=znc-modperl-1.8.2-16.el8.x86_64.rpmC=znc-modpython-1.8.2-16.el8.x86_64.rpm?=znc-debugsource-1.8.2-16.el8.x86_64.rpm>=znc-debuginfo-1.8.2-16.el8.x86_64.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm)t=znc-1.8.2-16.el8.src.rpmt=znc-1.8.2-16.el8.aarch64.rpm@=znc-devel-1.8.2-16.el8.aarch64.rpmE=znc-modtcl-1.8.2-16.el8.aarch64.rpmA=znc-modperl-1.8.2-16.el8.aarch64.rpmC=znc-modpython-1.8.2-16.el8.aarch64.rpm?=znc-debugsource-1.8.2-16.el8.aarch64.rpm>=znc-debuginfo-1.8.2-16.el8.aarch64.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.aarch64.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.aarch64.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.aarch64.rpmt=znc-1.8.2-16.el8.ppc64le.rpm@=znc-devel-1.8.2-16.el8.ppc64le.rpmE=znc-modtcl-1.8.2-16.el8.ppc64le.rpmA=znc-modperl-1.8.2-16.el8.ppc64le.rpmC=znc-modpython-1.8.2-16.el8.ppc64le.rpm?=znc-debugsource-1.8.2-16.el8.ppc64le.rpm>=znc-debuginfo-1.8.2-16.el8.ppc64le.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.ppc64le.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.ppc64le.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.ppc64le.rpmt=znc-1.8.2-16.el8.s390x.rpm@=znc-devel-1.8.2-16.el8.s390x.rpmE=znc-modtcl-1.8.2-16.el8.s390x.rpmA=znc-modperl-1.8.2-16.el8.s390x.rpmC=znc-modpython-1.8.2-16.el8.s390x.rpm?=znc-debugsource-1.8.2-16.el8.s390x.rpm>=znc-debuginfo-1.8.2-16.el8.s390x.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.s390x.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.s390x.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.s390x.rpmt=znc-1.8.2-16.el8.x86_64.rpm@=znc-devel-1.8.2-16.el8.x86_64.rpmE=znc-modtcl-1.8.2-16.el8.x86_64.rpmA=znc-modperl-1.8.2-16.el8.x86_64.rpmC=znc-modpython-1.8.2-16.el8.x86_64.rpm?=znc-debugsource-1.8.2-16.el8.x86_64.rpm>=znc-debuginfo-1.8.2-16.el8.x86_64.rpmF=znc-modtcl-debuginfo-1.8.2-16.el8.x86_64.rpmB=znc-modperl-debuginfo-1.8.2-16.el8.x86_64.rpmD=znc-modpython-debuginfo-1.8.2-16.el8.x86_64.rpm1X xBBBBBBBBBBBBBBnewpackagegnuchess-6.2.11-1.el86 ),gnuchess-6.2.11-1.el8.src.rpm),gnuchess-6.2.11-1.el8.aarch64.rpm ,gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm,gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm),gnuchess-6.2.11-1.el8.ppc64le.rpm ,gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm,gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm),gnuchess-6.2.11-1.el8.s390x.rpm ,gnuchess-debugsource-6.2.11-1.el8.s390x.rpm,gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm),gnuchess-6.2.11-1.el8.x86_64.rpm ,gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm,gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpm ),gnuchess-6.2.11-1.el8.src.rpm),gnuchess-6.2.11-1.el8.aarch64.rpm ,gnuchess-debugsource-6.2.11-1.el8.aarch64.rpm,gnuchess-debuginfo-6.2.11-1.el8.aarch64.rpm),gnuchess-6.2.11-1.el8.ppc64le.rpm ,gnuchess-debugsource-6.2.11-1.el8.ppc64le.rpm,gnuchess-debuginfo-6.2.11-1.el8.ppc64le.rpm),gnuchess-6.2.11-1.el8.s390x.rpm ,gnuchess-debugsource-6.2.11-1.el8.s390x.rpm,gnuchess-debuginfo-6.2.11-1.el8.s390x.rpm),gnuchess-6.2.11-1.el8.x86_64.rpm ,gnuchess-debugsource-6.2.11-1.el8.x86_64.rpm,gnuchess-debuginfo-6.2.11-1.el8.x86_64.rpm|o IBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedjava-latest-openjdk-24.0.1.0.9-3.rolling.el8'^FPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.src.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.x86_64.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.aarch64.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.ppc64le.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.s390x.rpm^FPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.src.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.x86_64.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.x86_64.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.aarch64.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.aarch64.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-headless-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-devel-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-static-libs-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-jmods-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-demo-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-src-fastdebug-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.ppc64le.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.ppc64le.rpmFPjava-latest-openjdk-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-headless-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-headless-debuginfo-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-debugsource-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-headless-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-devel-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-devel-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-static-libs-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-static-libs-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-jmods-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-jmods-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-demo-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-demo-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-src-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-src-slowdebug-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-javadoc-24.0.1.0.9-3.rolling.el8.s390x.rpmPjava-latest-openjdk-javadoc-zip-24.0.1.0.9-3.rolling.el8.s390x.rpm­ %ABBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedapcupsd-3.14.14-35.el8Ed apcupsd-3.14.14-35.el8.src.rpmd apcupsd-3.14.14-35.el8.aarch64.rpm8 apcupsd-cgi-3.14.14-35.el8.aarch64.rpm< apcupsd-gui-3.14.14-35.el8.aarch64.rpm; apcupsd-debugsource-3.14.14-35.el8.aarch64.rpm: apcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmd apcupsd-3.14.14-35.el8.ppc64le.rpm8 apcupsd-cgi-3.14.14-35.el8.ppc64le.rpm< apcupsd-gui-3.14.14-35.el8.ppc64le.rpm; apcupsd-debugsource-3.14.14-35.el8.ppc64le.rpm: apcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmd apcupsd-3.14.14-35.el8.s390x.rpm8 apcupsd-cgi-3.14.14-35.el8.s390x.rpm< apcupsd-gui-3.14.14-35.el8.s390x.rpm; apcupsd-debugsource-3.14.14-35.el8.s390x.rpm: apcupsd-debuginfo-3.14.14-35.el8.s390x.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmd apcupsd-3.14.14-35.el8.x86_64.rpm8 apcupsd-cgi-3.14.14-35.el8.x86_64.rpm< apcupsd-gui-3.14.14-35.el8.x86_64.rpm; apcupsd-debugsource-3.14.14-35.el8.x86_64.rpm: apcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpmd apcupsd-3.14.14-35.el8.src.rpmd apcupsd-3.14.14-35.el8.aarch64.rpm8 apcupsd-cgi-3.14.14-35.el8.aarch64.rpm< apcupsd-gui-3.14.14-35.el8.aarch64.rpm; apcupsd-debugsource-3.14.14-35.el8.aarch64.rpm: apcupsd-debuginfo-3.14.14-35.el8.aarch64.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.aarch64.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.aarch64.rpmd apcupsd-3.14.14-35.el8.ppc64le.rpm8 apcupsd-cgi-3.14.14-35.el8.ppc64le.rpm< apcupsd-gui-3.14.14-35.el8.ppc64le.rpm; apcupsd-debugsource-3.14.14-35.el8.ppc64le.rpm: apcupsd-debuginfo-3.14.14-35.el8.ppc64le.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.ppc64le.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.ppc64le.rpmd apcupsd-3.14.14-35.el8.s390x.rpm8 apcupsd-cgi-3.14.14-35.el8.s390x.rpm< apcupsd-gui-3.14.14-35.el8.s390x.rpm; apcupsd-debugsource-3.14.14-35.el8.s390x.rpm: apcupsd-debuginfo-3.14.14-35.el8.s390x.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.s390x.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.s390x.rpmd apcupsd-3.14.14-35.el8.x86_64.rpm8 apcupsd-cgi-3.14.14-35.el8.x86_64.rpm< apcupsd-gui-3.14.14-35.el8.x86_64.rpm; apcupsd-debugsource-3.14.14-35.el8.x86_64.rpm: apcupsd-debuginfo-3.14.14-35.el8.x86_64.rpm9 apcupsd-cgi-debuginfo-3.14.14-35.el8.x86_64.rpm= apcupsd-gui-debuginfo-3.14.14-35.el8.x86_64.rpm3@ .fBBBBBBenhancementfedpkg-1.46-1.el8 rpkg-1.68-1.el8Vf'7fedpkg-1.46-1.el8.src.rpm'7fedpkg-1.46-1.el8.noarch.rpm-7fedpkg-stage-1.46-1.el8.noarch.rpm$Mrpkg-1.68-1.el8.src.rpmMpython3-rpkg-1.68-1.el8.noarch.rpm;Mrpkg-common-1.68-1.el8.noarch.rpm'7fedpkg-1.46-1.el8.src.rpm'7fedpkg-1.46-1.el8.noarch.rpm-7fedpkg-stage-1.46-1.el8.noarch.rpm$Mrpkg-1.68-1.el8.src.rpmMpython3-rpkg-1.68-1.el8.noarch.rpm;Mrpkg-common-1.68-1.el8.noarch.rpm\ 2oBnewpackageperl-HTTP-BrowserDetect-3.23-1.el8{Bnewpackagephp-pear-Net-IDNA2-0.2.0-17.el86"#https://bugzilla.redhat.com/show_bug.cgi?id=19110541911054Request to package php-pear-Net-IDNA2 for EPEL 8 [php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm [php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpm [php-pear-Net-IDNA2-0.2.0-17.el8.src.rpm [php-pear-Net-IDNA2-0.2.0-17.el8.noarch.rpmv$ Bunspecifiedgit-review-2.2.0-1.el8EUhttps://bugzilla.redhat.com/show_bug.cgi?id=21880012188001git-review is broken with git 2.34+https://bugzilla.redhat.com/show_bug.cgi?id=22182802218280git-review release incompatible w/ git version shipped in epel8 and epel9B8git-review-2.2.0-1.el8.src.rpmB8git-review-2.2.0-1.el8.noarch.rpmB8git-review-2.2.0-1.el8.src.rpmB8git-review-2.2.0-1.el8.noarch.rpm&X CBBBBBBBBBBBBBBbugfixrlwrap-0.46.2-3.el8qhttps://bugzilla.redhat.com/show_bug.cgi?id=23640922364092rlwrap-0.46.2 is available \;rlwrap-0.46.2-3.el8.src.rpm\;rlwrap-0.46.2-3.el8.aarch64.rpmK;rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpm\;rlwrap-0.46.2-3.el8.ppc64le.rpmK;rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpm\;rlwrap-0.46.2-3.el8.s390x.rpmK;rlwrap-debugsource-0.46.2-3.el8.s390x.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.s390x.rpm\;rlwrap-0.46.2-3.el8.x86_64.rpmK;rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm \;rlwrap-0.46.2-3.el8.src.rpm\;rlwrap-0.46.2-3.el8.aarch64.rpmK;rlwrap-debugsource-0.46.2-3.el8.aarch64.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.aarch64.rpm\;rlwrap-0.46.2-3.el8.ppc64le.rpmK;rlwrap-debugsource-0.46.2-3.el8.ppc64le.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.ppc64le.rpm\;rlwrap-0.46.2-3.el8.s390x.rpmK;rlwrap-debugsource-0.46.2-3.el8.s390x.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.s390x.rpm\;rlwrap-0.46.2-3.el8.x86_64.rpmK;rlwrap-debugsource-0.46.2-3.el8.x86_64.rpmJ;rlwrap-debuginfo-0.46.2-3.el8.x86_64.rpm]B TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixstb-0-0.52.20250512git802cd45.el8 ~ZI[stb-0-0.52.20250512git802cd45.el8.src.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm*[stb-doc-0-0.52.20250512git802cd45.el8.noarch.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.ppc64le.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.ppc64le.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.ppc64le.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.ppc64le.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.ppc64le.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.ppc64le.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.ppc64le.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.ppc64le.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.ppc64le.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.ppc64le.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.ppc64le.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.ppc64le.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.ppc64le.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.ppc64le.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.ppc64le.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.ppc64le.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.ppc64le.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.ppc64le.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.s390x.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.s390x.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.s390x.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.s390x.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.s390x.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.s390x.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.s390x.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.s390x.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.s390x.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.s390x.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.s390x.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.s390x.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.s390x.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.s390x.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.s390x.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.s390x.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.s390x.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.s390x.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.x86_64.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.x86_64.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.x86_64.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.x86_64.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.x86_64.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.x86_64.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.x86_64.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.x86_64.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.x86_64.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.x86_64.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.x86_64.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.x86_64.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.x86_64.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.x86_64.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.x86_64.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.x86_64.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.x86_64.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.x86_64.rpmZI[stb-0-0.52.20250512git802cd45.el8.src.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.aarch64.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.aarch64.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.aarch64.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.aarch64.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.aarch64.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.aarch64.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.aarch64.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.aarch64.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.aarch64.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.aarch64.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.aarch64.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.aarch64.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.aarch64.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.aarch64.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.aarch64.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.aarch64.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.aarch64.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.aarch64.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.aarch64.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.aarch64.rpm*[stb-doc-0-0.52.20250512git802cd45.el8.noarch.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.ppc64le.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.ppc64le.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.ppc64le.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.ppc64le.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.ppc64le.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.ppc64le.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.ppc64le.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.ppc64le.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.ppc64le.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.ppc64le.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.ppc64le.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.ppc64le.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.ppc64le.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.ppc64le.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.ppc64le.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.ppc64le.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.ppc64le.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.ppc64le.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.ppc64le.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.ppc64le.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.s390x.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.s390x.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.s390x.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.s390x.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.s390x.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.s390x.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.s390x.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.s390x.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.s390x.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.s390x.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.s390x.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.s390x.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.s390x.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.s390x.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.s390x.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.s390x.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.s390x.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.s390x.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.s390x.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.s390x.rpm^[stb-devel-0-0.52.20250512git802cd45.el8.x86_64.rpm_hstb_c_lexer-devel-0.12-0.52.20250512git802cd45.el8.x86_64.rpm`pstb_connected_components-devel-0.96-0.52.20250512git802cd45.el8.x86_64.rpmaostb_divide-devel-0.94-0.52.20250512git802cd45.el8.x86_64.rpmblstb_ds-devel-0.67-0.52.20250512git802cd45.el8.x86_64.rpmczstb_dxt-devel-1.12-0.52.20250512git802cd45.el8.x86_64.rpmdstb_easy_font-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmemstb_herringbone_wang_tile-devel-0.7-0.52.20250512git802cd45.el8.x86_64.rpmf}stb_hexwave-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmg stb_image-devel-2.30-0.52.20250512git802cd45.el8.x86_64.rpmhrstb_image_resize-devel-0.97-0.52.20250512git802cd45.el8.x86_64.rpmistb_image_resize2-devel-2.14-0.52.20250512git802cd45.el8.x86_64.rpmj|stb_image_write-devel-1.16-0.52.20250512git802cd45.el8.x86_64.rpmkkstb_leakcheck-devel-0.6-0.52.20250512git802cd45.el8.x86_64.rpml}stb_perlin-devel-0.5-0.52.20250512git802cd45.el8.x86_64.rpmmstb_rect_pack-devel-1.1-0.52.20250512git802cd45.el8.x86_64.rpmnystb_sprintf-devel-1.10-0.52.20250512git802cd45.el8.x86_64.rpmo{stb_textedit-devel-1.14-0.52.20250512git802cd45.el8.x86_64.rpmpjstb_tilemap_editor-devel-0.42-0.52.20250512git802cd45.el8.x86_64.rpmqstb_truetype-devel-1.26-0.52.20250512git802cd45.el8.x86_64.rpmr}stb_vorbis-devel-1.22-0.52.20250512git802cd45.el8.x86_64.rpmsnstb_voxel_render-devel-0.89-0.52.20250512git802cd45.el8.x86_64.rpm1d FBBBBBBBBBBBBBBBBBBBbugfixlibmongocrypt-1.14.1-1.el8 WPKlibmongocrypt-1.14.1-1.el8.src.rpmPKlibmongocrypt-1.14.1-1.el8.aarch64.rpm~Klibmongocrypt-devel-1.14.1-1.el8.aarch64.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.aarch64.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.aarch64.rpmPKlibmongocrypt-1.14.1-1.el8.ppc64le.rpm~Klibmongocrypt-devel-1.14.1-1.el8.ppc64le.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.ppc64le.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.ppc64le.rpmPKlibmongocrypt-1.14.1-1.el8.s390x.rpm~Klibmongocrypt-devel-1.14.1-1.el8.s390x.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.s390x.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.s390x.rpmPKlibmongocrypt-1.14.1-1.el8.x86_64.rpm~Klibmongocrypt-devel-1.14.1-1.el8.x86_64.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.x86_64.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.x86_64.rpmPKlibmongocrypt-1.14.1-1.el8.src.rpmPKlibmongocrypt-1.14.1-1.el8.aarch64.rpm~Klibmongocrypt-devel-1.14.1-1.el8.aarch64.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.aarch64.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.aarch64.rpmPKlibmongocrypt-1.14.1-1.el8.ppc64le.rpm~Klibmongocrypt-devel-1.14.1-1.el8.ppc64le.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.ppc64le.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.ppc64le.rpmPKlibmongocrypt-1.14.1-1.el8.s390x.rpm~Klibmongocrypt-devel-1.14.1-1.el8.s390x.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.s390x.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.s390x.rpmPKlibmongocrypt-1.14.1-1.el8.x86_64.rpm~Klibmongocrypt-devel-1.14.1-1.el8.x86_64.rpm}Klibmongocrypt-debugsource-1.14.1-1.el8.x86_64.rpm|Klibmongocrypt-debuginfo-1.14.1-1.el8.x86_64.rpm­U ,\BBBBBBBBBBBBBBunspecified3proxy-0.9.5-2.el8`% s3proxy-0.9.5-2.el8.src.rpms3proxy-0.9.5-2.el8.aarch64.rpms3proxy-debugsource-0.9.5-2.el8.aarch64.rpms3proxy-debuginfo-0.9.5-2.el8.aarch64.rpms3proxy-0.9.5-2.el8.ppc64le.rpms3proxy-debugsource-0.9.5-2.el8.ppc64le.rpms3proxy-debuginfo-0.9.5-2.el8.ppc64le.rpms3proxy-0.9.5-2.el8.s390x.rpms3proxy-debugsource-0.9.5-2.el8.s390x.rpms3proxy-debuginfo-0.9.5-2.el8.s390x.rpms3proxy-0.9.5-2.el8.x86_64.rpms3proxy-debugsource-0.9.5-2.el8.x86_64.rpms3proxy-debuginfo-0.9.5-2.el8.x86_64.rpm s3proxy-0.9.5-2.el8.src.rpms3proxy-0.9.5-2.el8.aarch64.rpms3proxy-debugsource-0.9.5-2.el8.aarch64.rpms3proxy-debuginfo-0.9.5-2.el8.aarch64.rpms3proxy-0.9.5-2.el8.ppc64le.rpms3proxy-debugsource-0.9.5-2.el8.ppc64le.rpms3proxy-debuginfo-0.9.5-2.el8.ppc64le.rpms3proxy-0.9.5-2.el8.s390x.rpms3proxy-debugsource-0.9.5-2.el8.s390x.rpms3proxy-debuginfo-0.9.5-2.el8.s390x.rpms3proxy-0.9.5-2.el8.x86_64.rpms3proxy-debugsource-0.9.5-2.el8.x86_64.rpms3proxy-debuginfo-0.9.5-2.el8.x86_64.rpmm* 0mBenhancementdebootstrap-1.0.137-2.el8wm1debootstrap-1.0.137-2.el8.src.rpmm1debootstrap-1.0.137-2.el8.noarch.rpmm1debootstrap-1.0.137-2.el8.src.rpmm1debootstrap-1.0.137-2.el8.noarch.rpm{t  qBBBBBBBBBBBBBBBBBBBBBBBBnewpackagedistcc-3.3.3-3.el8|https://bugzilla.redhat.com/show_bug.cgi?id=17837401783740build distcc for epel84!distcc-3.3.3-3.el8.s390x.rpm4!distcc-3.3.3-3.el8.src.rpm0!distcc-debuginfo-3.3.3-3.el8.aarch64.rpm2!distcc-server-3.3.3-3.el8.aarch64.rpm4!distcc-3.3.3-3.el8.aarch64.rpm1!distcc-debugsource-3.3.3-3.el8.aarch64.rpm3!distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm1!distcc-debugsource-3.3.3-3.el8.ppc64le.rpm4!distcc-3.3.3-3.el8.ppc64le.rpm3!distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm0!distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm2!distcc-server-3.3.3-3.el8.ppc64le.rpm0!distcc-debuginfo-3.3.3-3.el8.s390x.rpm2!distcc-server-3.3.3-3.el8.s390x.rpm1!distcc-debugsource-3.3.3-3.el8.s390x.rpm3!distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm4!distcc-3.3.3-3.el8.x86_64.rpm2!distcc-server-3.3.3-3.el8.x86_64.rpm1!distcc-debugsource-3.3.3-3.el8.x86_64.rpm0!distcc-debuginfo-3.3.3-3.el8.x86_64.rpm3!distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpm4!distcc-3.3.3-3.el8.s390x.rpm4!distcc-3.3.3-3.el8.src.rpm0!distcc-debuginfo-3.3.3-3.el8.aarch64.rpm2!distcc-server-3.3.3-3.el8.aarch64.rpm4!distcc-3.3.3-3.el8.aarch64.rpm1!distcc-debugsource-3.3.3-3.el8.aarch64.rpm3!distcc-server-debuginfo-3.3.3-3.el8.aarch64.rpm1!distcc-debugsource-3.3.3-3.el8.ppc64le.rpm4!distcc-3.3.3-3.el8.ppc64le.rpm3!distcc-server-debuginfo-3.3.3-3.el8.ppc64le.rpm0!distcc-debuginfo-3.3.3-3.el8.ppc64le.rpm2!distcc-server-3.3.3-3.el8.ppc64le.rpm0!distcc-debuginfo-3.3.3-3.el8.s390x.rpm2!distcc-server-3.3.3-3.el8.s390x.rpm1!distcc-debugsource-3.3.3-3.el8.s390x.rpm3!distcc-server-debuginfo-3.3.3-3.el8.s390x.rpm4!distcc-3.3.3-3.el8.x86_64.rpm2!distcc-server-3.3.3-3.el8.x86_64.rpm1!distcc-debugsource-3.3.3-3.el8.x86_64.rpm0!distcc-debuginfo-3.3.3-3.el8.x86_64.rpm3!distcc-server-debuginfo-3.3.3-3.el8.x86_64.rpml4 LBnewpackagepython-regenmaschine-2.1.0-1.el8 spython-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmspython-regenmaschine-2.1.0-1.el8.src.rpmpython3-regenmaschine-2.1.0-1.el8.noarch.rpmMb PBBBBBBBBBBBBbugfixdistribution-gpg-keys-1.113-1.el8 mock-6.3-1.el8 mock-core-configs-42.4-1.el8(Xhttps://bugzilla.redhat.com/show_bug.cgi?id=23728652372865After updating mock to version 6.2-2.fc43, mock operations fail with “operation not permitted”, even though the user is still in the mock group. z"distribution-gpg-keys-1.113-1.el8.src.rpmz"distribution-gpg-keys-1.113-1.el8.noarch.rpm>"distribution-gpg-keys-copr-1.113-1.el8.noarch.rpmTymock-6.3-1.el8.src.rpmTymock-6.3-1.el8.noarch.rpm1ymock-scm-6.3-1.el8.noarch.rpm/ymock-lvm-6.3-1.el8.noarch.rpm0ymock-rpmautospec-6.3-1.el8.noarch.rpm.ymock-filesystem-6.3-1.el8.noarch.rpmVmock-core-configs-42.4-1.el8.src.rpmVmock-core-configs-42.4-1.el8.noarch.rpm z"distribution-gpg-keys-1.113-1.el8.src.rpmz"distribution-gpg-keys-1.113-1.el8.noarch.rpm>"distribution-gpg-keys-copr-1.113-1.el8.noarch.rpmTymock-6.3-1.el8.src.rpmTymock-6.3-1.el8.noarch.rpm1ymock-scm-6.3-1.el8.noarch.rpm/ymock-lvm-6.3-1.el8.noarch.rpm0ymock-rpmautospec-6.3-1.el8.noarch.rpm.ymock-filesystem-6.3-1.el8.noarch.rpmVmock-core-configs-42.4-1.el8.src.rpmVmock-core-configs-42.4-1.el8.noarch.rpm|W 2_BBBBBBBBBBBBBBBBBsecuritycacti-1.2.30-1.el8 cacti-spine-1.2.30-1.el8S https://bugzilla.redhat.com/show_bug.cgi?id=23170982317098CVE-2024-43363 cacti: Remote code execution via Log Poisoning in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171012317101CVE-2024-43362 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171052317105CVE-2024-43364 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23171082317108CVE-2024-43365 cacti: Stored Cross-site Scripting (XSS) when creating external links in Cacti [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423332342333CVE-2024-45598 cacti: Cacti has a Local File Inclusion (LFI) Vulnerability via Poller Standard Error Log Path [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423392342339CVE-2025-24367 cacti: Cacti allows Arbitrary File Creation leading to RCE [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423542342354CVE-2025-24368 cacti: Cacti has a SQL Injection vulnerability when using tree rules through Automation API [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423572342357CVE-2025-22604 cacti: Cacti has Authenticated RCE via multi-line SNMP responses [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423592342359CVE-2024-54146 cacti: Cacti has a SQL Injection vulnerability when view host template [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23423612342361CVE-2024-54145 cacti: Cacti has a SQL Injection vulnerability when request automation devices [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23451602345160CVE-2025-26520 cacti: SQL Injection in Cacti [epel-8] kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpmskf5-kidentitymanagement-21.08.3-1.el8.src.rpmskf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpmskf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmvkf5-kimap-21.08.3-1.el8.src.rpmvkf5-kimap-21.08.3-1.el8.aarch64.rpmlkf5-kimap-devel-21.08.3-1.el8.aarch64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmvkf5-kimap-21.08.3-1.el8.ppc64le.rpmlkf5-kimap-devel-21.08.3-1.el8.ppc64le.rpmkkf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpmkkf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.s390x.rpmlkf5-kimap-devel-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.x86_64.rpmlkf5-kimap-devel-21.08.3-1.el8.x86_64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmo kf5-kinit-devel-5.88.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmv kf5-kio-devel-5.88.0-1.el8.aarch64.rpmz kf5-kio-doc-5.88.0-1.el8.noarch.rpmp kf5-kio-core-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpmz kf5-kio-gui-5.88.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmp kf5-kio-core-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpmz kf5-kio-gui-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-kio-core-5.88.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmv kf5-kio-devel-5.88.0-1.el8.x86_64.rpmp kf5-kio-core-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpmz kf5-kio-gui-5.88.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmykf5-kipi-plugins-21.08.3-1.el8.src.rpmykf5-kipi-plugins-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmykf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz<kf5-kirigami-1.1.0-16.el8.src.rpmz<kf5-kirigami-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz<kf5-kirigami-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz<kf5-kirigami-1.1.0-16.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz<kf5-kirigami-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-2.el8.src.rpm? kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm? kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kitinerary-21.08.3-1.el8.src.rpmkf5-kitinerary-21.08.3-1.el8.aarch64.rpmPkf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmOkf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmNkf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kitinerary-21.08.3-1.el8.ppc64le.rpmPkf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmOkf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmNkf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kitinerary-21.08.3-1.el8.x86_64.rpmPkf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmOkf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmNkf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kldap-21.08.3-1.el8.src.rpmkf5-kldap-21.08.3-1.el8.aarch64.rpmkf5-kldap-devel-21.08.3-1.el8.aarch64.rpmkf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kldap-21.08.3-1.el8.ppc64le.rpmkf5-kldap-devel-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kldap-21.08.3-1.el8.s390x.rpmkf5-kldap-devel-21.08.3-1.el8.s390x.rpmkf5-kldap-debugsource-21.08.3-1.el8.s390x.rpmkf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kldap-21.08.3-1.el8.x86_64.rpmkf5-kldap-devel-21.08.3-1.el8.x86_64.rpmkf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmQkf5-kmailtransport-21.08.3-1.el8.src.rpmQkf5-kmailtransport-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmQkf5-kmailtransport-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmbox-21.08.3-1.el8.src.rpmkf5-kmbox-21.08.3-1.el8.aarch64.rpm kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmbox-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm kf5-kmbox-devel-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.x86_64.rpm kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kmime-21.08.3-1.el8.src.rpmkf5-kmime-21.08.3-1.el8.aarch64.rpm&kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmime-21.08.3-1.el8.ppc64le.rpm&kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm%kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmime-21.08.3-1.el8.s390x.rpm&kf5-kmime-devel-21.08.3-1.el8.s390x.rpm%kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmime-21.08.3-1.el8.x86_64.rpm&kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-knewstuff-5.88.0-1.el8.src.rpmK kf5-knewstuff-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmK kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-knewstuff-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kontactinterface-21.08.3-1.el8.src.rpmkf5-kontactinterface-21.08.3-1.el8.aarch64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.s390x.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.x86_64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm>kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm>kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmD kf5-kpty-devel-5.88.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.88.0-1.el8.src.rpm@ kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmI kf5-kross-devel-5.88.0-1.el8.aarch64.rpmE kf5-kross-core-5.88.0-1.el8.aarch64.rpmP kf5-kross-ui-5.88.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmE kf5-kross-core-5.88.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmI kf5-kross-devel-5.88.0-1.el8.s390x.rpmE kf5-kross-core-5.88.0-1.el8.s390x.rpmP kf5-kross-ui-5.88.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmI kf5-kross-devel-5.88.0-1.el8.x86_64.rpmE kf5-kross-core-5.88.0-1.el8.x86_64.rpmP kf5-kross-ui-5.88.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm-kf5-kross-interpreters-21.08.3-1.el8.src.rpmLkf5-kross-python2-21.08.3-1.el8.aarch64.rpmNkf5-kross-ruby-21.08.3-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-kross-python2-21.08.3-1.el8.ppc64le.rpmNkf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-kross-python2-21.08.3-1.el8.s390x.rpmNkf5-kross-ruby-21.08.3-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-kross-python2-21.08.3-1.el8.x86_64.rpmNkf5-kross-ruby-21.08.3-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmT kf5-krunner-devel-5.88.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-ksmtp-21.08.3-1.el8.src.rpmkf5-ksmtp-21.08.3-1.el8.aarch64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-ksmtp-21.08.3-1.el8.ppc64le.rpmZkf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-ksmtp-21.08.3-1.el8.s390x.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpmZkf5-ksmtp-devel-21.08.3-1.el8.s390x.rpmkf5-ksmtp-21.08.3-1.el8.x86_64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmakf5-ktnef-21.08.3-1.el8.src.rpmakf5-ktnef-21.08.3-1.el8.aarch64.rpmTkf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmSkf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmRkf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmakf5-ktnef-21.08.3-1.el8.ppc64le.rpmTkf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmSkf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmRkf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmakf5-ktnef-21.08.3-1.el8.x86_64.rpmTkf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmSkf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmRkf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpml kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmUkf5-libgravatar-21.08.3-1.el8.src.rpmUkf5-libgravatar-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmUkf5-libgravatar-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcddb-21.08.3-1.el8.src.rpmkf5-libkcddb-21.08.3-1.el8.aarch64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm{kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcddb-21.08.3-1.el8.ppc64le.rpm{kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcddb-21.08.3-1.el8.s390x.rpm{kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcddb-21.08.3-1.el8.x86_64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcompactdisc-21.08.3-1.el8.src.rpmkf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmVkf5-libkdcraw-21.08.3-1.el8.src.rpmVkf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmVkf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpmkf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmWkf5-libkdepim-21.08.3-1.el8.src.rpmWkf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmWkf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-21.08.3-1.el8.src.rpmkf5-libkexiv2-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-libkgeomap-20.08.3-4.el8.src.rpm=kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpmkf5-libkipi-devel-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpmkf5-libkipi-devel-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-libkleo-21.08.3-1.el8.src.rpmAkf5-libkleo-21.08.3-1.el8.aarch64.rpm kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpmkf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-libkleo-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-devel-21.08.3-1.el8.s390x.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.s390x.rpmkf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.x86_64.rpm kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpmkf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm!kf5-libksane-21.08.3-1.el8.src.rpm!kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm!kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm!kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpmkf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm!kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmXkf5-libksieve-21.08.3-1.el8.src.rpmXkf5-libksieve-21.08.3-1.el8.aarch64.rpmkf5-libksieve-devel-21.08.3-1.el8.aarch64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmXkf5-libksieve-21.08.3-1.el8.x86_64.rpmkf5-libksieve-devel-21.08.3-1.el8.x86_64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpm@kf5-mailcommon-21.08.3-1.el8.src.rpm@kf5-mailcommon-21.08.3-1.el8.aarch64.rpm!kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpmkf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpm@kf5-mailcommon-21.08.3-1.el8.x86_64.rpm!kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpmkf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmDkf5-mailimporter-21.08.3-1.el8.src.rpmDkf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmDkf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-messagelib-21.08.3-1.el8.src.rpmAkf5-messagelib-21.08.3-1.el8.aarch64.rpm$kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm#kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm"kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-messagelib-21.08.3-1.el8.x86_64.rpm$kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm#kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm"kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpmYkf5-pimcommon-21.08.3-1.el8.src.rpmYkf5-pimcommon-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmYkf5-pimcommon-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-plasma-5.88.0-1.el8.src.rpmL kf5-plasma-5.88.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-plasma-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.s390x.rpm) kf5-plasma-devel-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm#jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.src.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpmh, kf5-5.88.0-1.el8.src.rpmr kf5-filesystem-5.88.0-1.el8.aarch64.rpm| kf5-rpm-macros-5.88.0-1.el8.noarch.rpmr kf5-filesystem-5.88.0-1.el8.ppc64le.rpmr kf5-filesystem-5.88.0-1.el8.s390x.rpmr kf5-filesystem-5.88.0-1.el8.x86_64.rpm@kf5-akonadi-calendar-21.08.3-1.el8.src.rpm@kf5-akonadi-calendar-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.aarch64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.aarch64.rpm@kf5-akonadi-calendar-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-devel-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debugsource-21.08.3-1.el8.x86_64.rpm kf5-akonadi-calendar-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-akonadi-contacts-21.08.3-1.el8.src.rpmAkf5-akonadi-contacts-21.08.3-1.el8.aarch64.rpm~kf5-akonadi-contacts-devel-21.08.3-1.el8.aarch64.rpm}kf5-akonadi-contacts-debugsource-21.08.3-1.el8.aarch64.rpm|kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-akonadi-contacts-21.08.3-1.el8.x86_64.rpm~kf5-akonadi-contacts-devel-21.08.3-1.el8.x86_64.rpm}kf5-akonadi-contacts-debugsource-21.08.3-1.el8.x86_64.rpm|kf5-akonadi-contacts-debuginfo-21.08.3-1.el8.x86_64.rpmLkf5-akonadi-mime-21.08.3-1.el8.src.rpmLkf5-akonadi-mime-21.08.3-1.el8.aarch64.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.aarch64.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.aarch64.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-akonadi-mime-21.08.3-1.el8.ppc64le.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.ppc64le.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.ppc64le.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-akonadi-mime-21.08.3-1.el8.s390x.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.s390x.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.s390x.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.s390x.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-akonadi-mime-21.08.3-1.el8.x86_64.rpmZkf5-akonadi-mime-devel-21.08.3-1.el8.x86_64.rpmYkf5-akonadi-mime-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-akonadi-mime-debuginfo-21.08.3-1.el8.x86_64.rpm[kf5-akonadi-mime-devel-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-akonadi-notes-21.08.3-1.el8.src.rpmMkf5-akonadi-notes-21.08.3-1.el8.aarch64.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.aarch64.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.aarch64.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-akonadi-notes-21.08.3-1.el8.ppc64le.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.ppc64le.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.ppc64le.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-akonadi-notes-21.08.3-1.el8.s390x.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.s390x.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.s390x.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-akonadi-notes-21.08.3-1.el8.x86_64.rpm^kf5-akonadi-notes-devel-21.08.3-1.el8.x86_64.rpm]kf5-akonadi-notes-debugsource-21.08.3-1.el8.x86_64.rpm\kf5-akonadi-notes-debuginfo-21.08.3-1.el8.x86_64.rpm_kf5-akonadi-search-21.08.3-1.el8.src.rpm_kf5-akonadi-search-21.08.3-1.el8.aarch64.rpmDkf5-akonadi-search-devel-21.08.3-1.el8.aarch64.rpmCkf5-akonadi-search-debugsource-21.08.3-1.el8.aarch64.rpmBkf5-akonadi-search-debuginfo-21.08.3-1.el8.aarch64.rpm_kf5-akonadi-search-21.08.3-1.el8.ppc64le.rpmDkf5-akonadi-search-devel-21.08.3-1.el8.ppc64le.rpmCkf5-akonadi-search-debugsource-21.08.3-1.el8.ppc64le.rpmBkf5-akonadi-search-debuginfo-21.08.3-1.el8.ppc64le.rpm_kf5-akonadi-search-21.08.3-1.el8.x86_64.rpmDkf5-akonadi-search-devel-21.08.3-1.el8.x86_64.rpmCkf5-akonadi-search-debugsource-21.08.3-1.el8.x86_64.rpmBkf5-akonadi-search-debuginfo-21.08.3-1.el8.x86_64.rpmNkf5-akonadi-server-21.08.3-1.el8.src.rpmNkf5-akonadi-server-21.08.3-1.el8.aarch64.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.aarch64.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.aarch64.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.aarch64.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.aarch64.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.aarch64.rpmNkf5-akonadi-server-21.08.3-1.el8.ppc64le.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.ppc64le.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.ppc64le.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.ppc64le.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.ppc64le.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.ppc64le.rpmNkf5-akonadi-server-21.08.3-1.el8.s390x.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.s390x.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.s390x.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.s390x.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.s390x.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.s390x.rpmNkf5-akonadi-server-21.08.3-1.el8.x86_64.rpmbkf5-akonadi-server-devel-21.08.3-1.el8.x86_64.rpmdkf5-akonadi-server-mysql-21.08.3-1.el8.x86_64.rpmakf5-akonadi-server-debugsource-21.08.3-1.el8.x86_64.rpm`kf5-akonadi-server-debuginfo-21.08.3-1.el8.x86_64.rpmckf5-akonadi-server-devel-debuginfo-21.08.3-1.el8.x86_64.rpmO kf5-attica-5.88.0-1.el8.src.rpmO kf5-attica-5.88.0-1.el8.aarch64.rpmg kf5-attica-devel-5.88.0-1.el8.aarch64.rpmf kf5-attica-debugsource-5.88.0-1.el8.aarch64.rpme kf5-attica-debuginfo-5.88.0-1.el8.aarch64.rpmO kf5-attica-5.88.0-1.el8.ppc64le.rpmg kf5-attica-devel-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-attica-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-attica-debugsource-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.s390x.rpmg kf5-attica-devel-5.88.0-1.el8.s390x.rpme kf5-attica-debuginfo-5.88.0-1.el8.s390x.rpmO kf5-attica-5.88.0-1.el8.x86_64.rpmg kf5-attica-devel-5.88.0-1.el8.x86_64.rpmf kf5-attica-debugsource-5.88.0-1.el8.x86_64.rpme kf5-attica-debuginfo-5.88.0-1.el8.x86_64.rpm{kf5-audiocd-kio-21.08.3-1.el8.src.rpm{kf5-audiocd-kio-21.08.3-1.el8.aarch64.rpmLkf5-audiocd-kio-devel-21.08.3-1.el8.aarch64.rpmxkf5-audiocd-kio-doc-21.08.3-1.el8.noarch.rpmKkf5-audiocd-kio-debugsource-21.08.3-1.el8.aarch64.rpmJkf5-audiocd-kio-debuginfo-21.08.3-1.el8.aarch64.rpm{kf5-audiocd-kio-21.08.3-1.el8.ppc64le.rpmLkf5-audiocd-kio-devel-21.08.3-1.el8.ppc64le.rpmKkf5-audiocd-kio-debugsource-21.08.3-1.el8.ppc64le.rpmJkf5-audiocd-kio-debuginfo-21.08.3-1.el8.ppc64le.rpm{kf5-audiocd-kio-21.08.3-1.el8.x86_64.rpmLkf5-audiocd-kio-devel-21.08.3-1.el8.x86_64.rpmKkf5-audiocd-kio-debugsource-21.08.3-1.el8.x86_64.rpmJkf5-audiocd-kio-debuginfo-21.08.3-1.el8.x86_64.rpmP kf5-baloo-5.88.0-1.el8.src.rpmP kf5-baloo-5.88.0-1.el8.aarch64.rpmj kf5-baloo-devel-5.88.0-1.el8.aarch64.rpmk kf5-baloo-file-5.88.0-1.el8.aarch64.rpmm kf5-baloo-libs-5.88.0-1.el8.aarch64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.aarch64.rpmP kf5-baloo-5.88.0-1.el8.ppc64le.rpmj kf5-baloo-devel-5.88.0-1.el8.ppc64le.rpmk kf5-baloo-file-5.88.0-1.el8.ppc64le.rpmm kf5-baloo-libs-5.88.0-1.el8.ppc64le.rpmi kf5-baloo-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.ppc64le.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmP kf5-baloo-5.88.0-1.el8.s390x.rpmj kf5-baloo-devel-5.88.0-1.el8.s390x.rpmk kf5-baloo-file-5.88.0-1.el8.s390x.rpmm kf5-baloo-libs-5.88.0-1.el8.s390x.rpmi kf5-baloo-debugsource-5.88.0-1.el8.s390x.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.s390x.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-baloo-5.88.0-1.el8.x86_64.rpmj kf5-baloo-devel-5.88.0-1.el8.x86_64.rpmk kf5-baloo-file-5.88.0-1.el8.x86_64.rpmm kf5-baloo-libs-5.88.0-1.el8.x86_64.rpmi kf5-baloo-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-baloo-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-baloo-file-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-baloo-libs-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-bluez-qt-5.88.0-1.el8.src.rpmQ kf5-bluez-qt-5.88.0-1.el8.aarch64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.aarch64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.aarch64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-bluez-qt-5.88.0-1.el8.ppc64le.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.ppc64le.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.ppc64le.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-bluez-qt-5.88.0-1.el8.s390x.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.s390x.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.s390x.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-bluez-qt-5.88.0-1.el8.x86_64.rpmq kf5-bluez-qt-devel-5.88.0-1.el8.x86_64.rpmp kf5-bluez-qt-debugsource-5.88.0-1.el8.x86_64.rpmo kf5-bluez-qt-debuginfo-5.88.0-1.el8.x86_64.rpm:kf5-calendarsupport-21.08.3-1.el8.src.rpm:kf5-calendarsupport-21.08.3-1.el8.aarch64.rpmkf5-calendarsupport-devel-21.08.3-1.el8.aarch64.rpmkf5-calendarsupport-debugsource-21.08.3-1.el8.aarch64.rpmkf5-calendarsupport-debuginfo-21.08.3-1.el8.aarch64.rpm:kf5-calendarsupport-21.08.3-1.el8.x86_64.rpmkf5-calendarsupport-devel-21.08.3-1.el8.x86_64.rpmkf5-calendarsupport-debugsource-21.08.3-1.el8.x86_64.rpmkf5-calendarsupport-debuginfo-21.08.3-1.el8.x86_64.rpm;kf5-eventviews-21.08.3-1.el8.src.rpm;kf5-eventviews-21.08.3-1.el8.aarch64.rpmkf5-eventviews-devel-21.08.3-1.el8.aarch64.rpmkf5-eventviews-debugsource-21.08.3-1.el8.aarch64.rpmkf5-eventviews-debuginfo-21.08.3-1.el8.aarch64.rpm;kf5-eventviews-21.08.3-1.el8.x86_64.rpmkf5-eventviews-devel-21.08.3-1.el8.x86_64.rpmkf5-eventviews-debugsource-21.08.3-1.el8.x86_64.rpmkf5-eventviews-debuginfo-21.08.3-1.el8.x86_64.rpmR kf5-frameworkintegration-5.88.0-1.el8.src.rpmR kf5-frameworkintegration-5.88.0-1.el8.aarch64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.aarch64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.aarch64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.aarch64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-frameworkintegration-5.88.0-1.el8.ppc64le.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.ppc64le.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.ppc64le.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.s390x.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.s390x.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.s390x.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.s390x.rpmR kf5-frameworkintegration-5.88.0-1.el8.x86_64.rpmv kf5-frameworkintegration-libs-5.88.0-1.el8.x86_64.rpmu kf5-frameworkintegration-devel-5.88.0-1.el8.x86_64.rpmt kf5-frameworkintegration-debugsource-5.88.0-1.el8.x86_64.rpms kf5-frameworkintegration-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-frameworkintegration-libs-debuginfo-5.88.0-1.el8.x86_64.rpmSkf5-grantleetheme-21.08.3-1.el8.src.rpmSkf5-grantleetheme-21.08.3-1.el8.aarch64.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.aarch64.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.aarch64.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.aarch64.rpmSkf5-grantleetheme-21.08.3-1.el8.ppc64le.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.ppc64le.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.ppc64le.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.ppc64le.rpmSkf5-grantleetheme-21.08.3-1.el8.s390x.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.s390x.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.s390x.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.s390x.rpmSkf5-grantleetheme-21.08.3-1.el8.x86_64.rpmzkf5-grantleetheme-devel-21.08.3-1.el8.x86_64.rpmykf5-grantleetheme-debugsource-21.08.3-1.el8.x86_64.rpmxkf5-grantleetheme-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-incidenceeditor-21.08.3-1.el8.src.rpm=kf5-incidenceeditor-21.08.3-1.el8.aarch64.rpmkf5-incidenceeditor-devel-21.08.3-1.el8.aarch64.rpmkf5-incidenceeditor-debugsource-21.08.3-1.el8.aarch64.rpmkf5-incidenceeditor-debuginfo-21.08.3-1.el8.aarch64.rpm=kf5-incidenceeditor-21.08.3-1.el8.x86_64.rpmkf5-incidenceeditor-devel-21.08.3-1.el8.x86_64.rpmkf5-incidenceeditor-debugsource-21.08.3-1.el8.x86_64.rpmkf5-incidenceeditor-debuginfo-21.08.3-1.el8.x86_64.rpmT kf5-kactivities-5.88.0-1.el8.src.rpmT kf5-kactivities-5.88.0-1.el8.aarch64.rpm} kf5-kactivities-devel-5.88.0-1.el8.aarch64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.aarch64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.aarch64.rpmT kf5-kactivities-5.88.0-1.el8.ppc64le.rpm} kf5-kactivities-devel-5.88.0-1.el8.ppc64le.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.ppc64le.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.ppc64le.rpmT kf5-kactivities-5.88.0-1.el8.s390x.rpm} kf5-kactivities-devel-5.88.0-1.el8.s390x.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.s390x.rpmT kf5-kactivities-5.88.0-1.el8.x86_64.rpm} kf5-kactivities-devel-5.88.0-1.el8.x86_64.rpm| kf5-kactivities-debugsource-5.88.0-1.el8.x86_64.rpm{ kf5-kactivities-debuginfo-5.88.0-1.el8.x86_64.rpmUikf5-kactivities-stats-5.88.0-2.el8.src.rpmUikf5-kactivities-stats-5.88.0-2.el8.aarch64.rpmikf5-kactivities-stats-devel-5.88.0-2.el8.aarch64.rpmikf5-kactivities-stats-debugsource-5.88.0-2.el8.aarch64.rpm~ikf5-kactivities-stats-debuginfo-5.88.0-2.el8.aarch64.rpmUikf5-kactivities-stats-5.88.0-2.el8.ppc64le.rpmikf5-kactivities-stats-devel-5.88.0-2.el8.ppc64le.rpmikf5-kactivities-stats-debugsource-5.88.0-2.el8.ppc64le.rpm~ikf5-kactivities-stats-debuginfo-5.88.0-2.el8.ppc64le.rpmUikf5-kactivities-stats-5.88.0-2.el8.s390x.rpmikf5-kactivities-stats-devel-5.88.0-2.el8.s390x.rpmikf5-kactivities-stats-debugsource-5.88.0-2.el8.s390x.rpm~ikf5-kactivities-stats-debuginfo-5.88.0-2.el8.s390x.rpmUikf5-kactivities-stats-5.88.0-2.el8.x86_64.rpmikf5-kactivities-stats-devel-5.88.0-2.el8.x86_64.rpmikf5-kactivities-stats-debugsource-5.88.0-2.el8.x86_64.rpm~ikf5-kactivities-stats-debuginfo-5.88.0-2.el8.x86_64.rpmkf5-kalarmcal-21.08.3-1.el8.src.rpmkf5-kalarmcal-21.08.3-1.el8.aarch64.rpmCkf5-kalarmcal-devel-21.08.3-1.el8.aarch64.rpmBkf5-kalarmcal-debugsource-21.08.3-1.el8.aarch64.rpmAkf5-kalarmcal-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kalarmcal-21.08.3-1.el8.ppc64le.rpmCkf5-kalarmcal-devel-21.08.3-1.el8.ppc64le.rpmBkf5-kalarmcal-debugsource-21.08.3-1.el8.ppc64le.rpmAkf5-kalarmcal-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kalarmcal-21.08.3-1.el8.x86_64.rpmCkf5-kalarmcal-devel-21.08.3-1.el8.x86_64.rpmBkf5-kalarmcal-debugsource-21.08.3-1.el8.x86_64.rpmAkf5-kalarmcal-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kapidox-5.88.0-1.el8.src.rpmt kf5-kapidox-5.88.0-1.el8.noarch.rpmV kf5-karchive-5.88.0-1.el8.src.rpmV kf5-karchive-5.88.0-1.el8.aarch64.rpm kf5-karchive-devel-5.88.0-1.el8.aarch64.rpm kf5-karchive-debugsource-5.88.0-1.el8.aarch64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.aarch64.rpmV kf5-karchive-5.88.0-1.el8.ppc64le.rpm kf5-karchive-devel-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-karchive-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-karchive-5.88.0-1.el8.s390x.rpm kf5-karchive-debugsource-5.88.0-1.el8.s390x.rpm kf5-karchive-devel-5.88.0-1.el8.s390x.rpm kf5-karchive-debuginfo-5.88.0-1.el8.s390x.rpmV kf5-karchive-5.88.0-1.el8.x86_64.rpm kf5-karchive-devel-5.88.0-1.el8.x86_64.rpm kf5-karchive-debugsource-5.88.0-1.el8.x86_64.rpm kf5-karchive-debuginfo-5.88.0-1.el8.x86_64.rpmW kf5-kauth-5.88.0-1.el8.src.rpmW kf5-kauth-5.88.0-1.el8.aarch64.rpm kf5-kauth-devel-5.88.0-1.el8.aarch64.rpm kf5-kauth-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.aarch64.rpmW kf5-kauth-5.88.0-1.el8.ppc64le.rpm kf5-kauth-devel-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kauth-debuginfo-5.88.0-1.el8.ppc64le.rpmW kf5-kauth-5.88.0-1.el8.s390x.rpm kf5-kauth-devel-5.88.0-1.el8.s390x.rpm kf5-kauth-debugsource-5.88.0-1.el8.s390x.rpm kf5-kauth-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kauth-5.88.0-1.el8.x86_64.rpm kf5-kauth-devel-5.88.0-1.el8.x86_64.rpm kf5-kauth-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kauth-debuginfo-5.88.0-1.el8.x86_64.rpm*kf5-kblog-20.04.3-4.el8.src.rpm*kf5-kblog-20.04.3-4.el8.aarch64.rpmG*kf5-kblog-devel-20.04.3-4.el8.aarch64.rpmF*kf5-kblog-debugsource-20.04.3-4.el8.aarch64.rpmE*kf5-kblog-debuginfo-20.04.3-4.el8.aarch64.rpm*kf5-kblog-20.04.3-4.el8.ppc64le.rpmG*kf5-kblog-devel-20.04.3-4.el8.ppc64le.rpmF*kf5-kblog-debugsource-20.04.3-4.el8.ppc64le.rpmE*kf5-kblog-debuginfo-20.04.3-4.el8.ppc64le.rpm*kf5-kblog-20.04.3-4.el8.x86_64.rpmG*kf5-kblog-devel-20.04.3-4.el8.x86_64.rpmF*kf5-kblog-debugsource-20.04.3-4.el8.x86_64.rpmE*kf5-kblog-debuginfo-20.04.3-4.el8.x86_64.rpmX kf5-kbookmarks-5.88.0-1.el8.src.rpmX kf5-kbookmarks-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.aarch64.rpmX kf5-kbookmarks-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-devel-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.ppc64le.rpmX kf5-kbookmarks-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-devel-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.s390x.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.s390x.rpmX kf5-kbookmarks-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-devel-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kbookmarks-debuginfo-5.88.0-1.el8.x86_64.rpm jkf5-kcalendarcore-5.88.0-1.el8.src.rpm jkf5-kcalendarcore-5.88.0-1.el8.aarch64.rpmJjkf5-kcalendarcore-devel-5.88.0-1.el8.aarch64.rpmIjkf5-kcalendarcore-debugsource-5.88.0-1.el8.aarch64.rpmHjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.aarch64.rpm jkf5-kcalendarcore-5.88.0-1.el8.ppc64le.rpmJjkf5-kcalendarcore-devel-5.88.0-1.el8.ppc64le.rpmIjkf5-kcalendarcore-debugsource-5.88.0-1.el8.ppc64le.rpmHjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.ppc64le.rpm jkf5-kcalendarcore-5.88.0-1.el8.x86_64.rpmJjkf5-kcalendarcore-devel-5.88.0-1.el8.x86_64.rpmIjkf5-kcalendarcore-debugsource-5.88.0-1.el8.x86_64.rpmHjkf5-kcalendarcore-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kcalendarutils-21.08.3-1.el8.src.rpm kf5-kcalendarutils-21.08.3-1.el8.aarch64.rpmMkf5-kcalendarutils-devel-21.08.3-1.el8.aarch64.rpmLkf5-kcalendarutils-debugsource-21.08.3-1.el8.aarch64.rpmKkf5-kcalendarutils-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kcalendarutils-21.08.3-1.el8.ppc64le.rpmMkf5-kcalendarutils-devel-21.08.3-1.el8.ppc64le.rpmLkf5-kcalendarutils-debugsource-21.08.3-1.el8.ppc64le.rpmKkf5-kcalendarutils-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kcalendarutils-21.08.3-1.el8.x86_64.rpmMkf5-kcalendarutils-devel-21.08.3-1.el8.x86_64.rpmLkf5-kcalendarutils-debugsource-21.08.3-1.el8.x86_64.rpmKkf5-kcalendarutils-debuginfo-21.08.3-1.el8.x86_64.rpmY kf5-kcmutils-5.88.0-1.el8.src.rpmY kf5-kcmutils-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-devel-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.aarch64.rpmY kf5-kcmutils-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.ppc64le.rpmY kf5-kcmutils-5.88.0-1.el8.s390x.rpm kf5-kcmutils-devel-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.s390x.rpmY kf5-kcmutils-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-devel-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcmutils-debuginfo-5.88.0-1.el8.x86_64.rpmZ kf5-kcodecs-5.88.0-1.el8.src.rpmZ kf5-kcodecs-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-devel-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.aarch64.rpmZ kf5-kcodecs-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcodecs-devel-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.s390x.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.s390x.rpmZ kf5-kcodecs-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-devel-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcodecs-debuginfo-5.88.0-1.el8.x86_64.rpm[ kf5-kcompletion-5.88.0-1.el8.src.rpm[ kf5-kcompletion-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-devel-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.aarch64.rpm[ kf5-kcompletion-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-devel-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.ppc64le.rpm[ kf5-kcompletion-5.88.0-1.el8.s390x.rpm kf5-kcompletion-devel-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.s390x.rpm[ kf5-kcompletion-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-devel-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kcompletion-debuginfo-5.88.0-1.el8.x86_64.rpm\ kf5-kconfig-5.88.0-1.el8.src.rpm\ kf5-kconfig-5.88.0-1.el8.aarch64.rpm kf5-kconfig-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-5.88.0-1.el8.aarch64.rpmb kf5-kconfig-doc-5.88.0-1.el8.noarch.rpm kf5-kconfig-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.aarch64.rpm\ kf5-kconfig-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-debugsource-5.88.0-1.el8.s390x.rpm kf5-kconfig-gui-5.88.0-1.el8.s390x.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kconfig-devel-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.s390x.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-kconfig-5.88.0-1.el8.x86_64.rpm kf5-kconfig-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfig-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kconfig-gui-debuginfo-5.88.0-1.el8.x86_64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.src.rpm] kf5-kconfigwidgets-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm] kf5-kconfigwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.s390x.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.s390x.rpm] kf5-kconfigwidgets-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kconfigwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm^jkf5-kcontacts-5.88.0-1.el8.src.rpm^jkf5-kcontacts-5.88.0-1.el8.aarch64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.aarch64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.aarch64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.aarch64.rpm^jkf5-kcontacts-5.88.0-1.el8.ppc64le.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.ppc64le.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.ppc64le.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.ppc64le.rpm^jkf5-kcontacts-5.88.0-1.el8.s390x.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.s390x.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.s390x.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.s390x.rpm^jkf5-kcontacts-5.88.0-1.el8.x86_64.rpm"jkf5-kcontacts-devel-5.88.0-1.el8.x86_64.rpm!jkf5-kcontacts-debugsource-5.88.0-1.el8.x86_64.rpm jkf5-kcontacts-debuginfo-5.88.0-1.el8.x86_64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.src.rpm_ kf5-kcoreaddons-5.88.0-1.el8.aarch64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.aarch64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.aarch64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.aarch64.rpm_ kf5-kcoreaddons-5.88.0-1.el8.ppc64le.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.ppc64le.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.s390x.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.s390x.rpm_ kf5-kcoreaddons-5.88.0-1.el8.x86_64.rpm% kf5-kcoreaddons-devel-5.88.0-1.el8.x86_64.rpm$ kf5-kcoreaddons-debugsource-5.88.0-1.el8.x86_64.rpm# kf5-kcoreaddons-debuginfo-5.88.0-1.el8.x86_64.rpm` kf5-kcrash-5.88.0-1.el8.src.rpm` kf5-kcrash-5.88.0-1.el8.aarch64.rpm( kf5-kcrash-devel-5.88.0-1.el8.aarch64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.aarch64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.aarch64.rpm` kf5-kcrash-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.ppc64le.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.ppc64le.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.ppc64le.rpm( kf5-kcrash-devel-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.s390x.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.s390x.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-kcrash-5.88.0-1.el8.x86_64.rpm( kf5-kcrash-devel-5.88.0-1.el8.x86_64.rpm' kf5-kcrash-debugsource-5.88.0-1.el8.x86_64.rpm& kf5-kcrash-debuginfo-5.88.0-1.el8.x86_64.rpmajkf5-kdav-5.88.0-1.el8.src.rpmajkf5-kdav-5.88.0-1.el8.aarch64.rpm+jkf5-kdav-devel-5.88.0-1.el8.aarch64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.aarch64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.aarch64.rpmajkf5-kdav-5.88.0-1.el8.ppc64le.rpm+jkf5-kdav-devel-5.88.0-1.el8.ppc64le.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.ppc64le.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.ppc64le.rpmajkf5-kdav-5.88.0-1.el8.s390x.rpm+jkf5-kdav-devel-5.88.0-1.el8.s390x.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.s390x.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.s390x.rpmajkf5-kdav-5.88.0-1.el8.x86_64.rpm+jkf5-kdav-devel-5.88.0-1.el8.x86_64.rpm*jkf5-kdav-debugsource-5.88.0-1.el8.x86_64.rpm)jkf5-kdav-debuginfo-5.88.0-1.el8.x86_64.rpmb kf5-kdbusaddons-5.88.0-1.el8.src.rpmb kf5-kdbusaddons-5.88.0-1.el8.aarch64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.aarch64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.aarch64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.aarch64.rpmb kf5-kdbusaddons-5.88.0-1.el8.ppc64le.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.ppc64le.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.s390x.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.s390x.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.s390x.rpmb kf5-kdbusaddons-5.88.0-1.el8.x86_64.rpm. kf5-kdbusaddons-devel-5.88.0-1.el8.x86_64.rpm- kf5-kdbusaddons-debugsource-5.88.0-1.el8.x86_64.rpm, kf5-kdbusaddons-debuginfo-5.88.0-1.el8.x86_64.rpmc kf5-kdeclarative-5.88.0-1.el8.src.rpmc kf5-kdeclarative-5.88.0-1.el8.aarch64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.aarch64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.aarch64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.aarch64.rpmc kf5-kdeclarative-5.88.0-1.el8.ppc64le.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.ppc64le.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.ppc64le.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.ppc64le.rpmc kf5-kdeclarative-5.88.0-1.el8.s390x.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.s390x.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.s390x.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kdeclarative-5.88.0-1.el8.x86_64.rpm1 kf5-kdeclarative-devel-5.88.0-1.el8.x86_64.rpm0 kf5-kdeclarative-debugsource-5.88.0-1.el8.x86_64.rpm/ kf5-kdeclarative-debuginfo-5.88.0-1.el8.x86_64.rpmd kf5-kded-5.88.0-1.el8.src.rpmd kf5-kded-5.88.0-1.el8.aarch64.rpm4 kf5-kded-devel-5.88.0-1.el8.aarch64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.aarch64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.aarch64.rpmd kf5-kded-5.88.0-1.el8.ppc64le.rpm4 kf5-kded-devel-5.88.0-1.el8.ppc64le.rpm3 kf5-kded-debugsource-5.88.0-1.el8.ppc64le.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kded-5.88.0-1.el8.s390x.rpm4 kf5-kded-devel-5.88.0-1.el8.s390x.rpm3 kf5-kded-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.s390x.rpmd kf5-kded-5.88.0-1.el8.x86_64.rpm4 kf5-kded-devel-5.88.0-1.el8.x86_64.rpm3 kf5-kded-debugsource-5.88.0-1.el8.x86_64.rpm2 kf5-kded-debuginfo-5.88.0-1.el8.x86_64.rpme kf5-kdelibs4support-5.88.0-1.el8.src.rpme kf5-kdelibs4support-5.88.0-1.el8.aarch64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.aarch64.rpmy kf5-kdelibs4support-doc-5.88.0-1.el8.noarch.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.aarch64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.aarch64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.aarch64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.aarch64.rpme kf5-kdelibs4support-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.ppc64le.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.ppc64le.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.ppc64le.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.ppc64le.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.s390x.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.s390x.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.s390x.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.s390x.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.s390x.rpme kf5-kdelibs4support-5.88.0-1.el8.x86_64.rpm8 kf5-kdelibs4support-libs-5.88.0-1.el8.x86_64.rpm7 kf5-kdelibs4support-devel-5.88.0-1.el8.x86_64.rpm6 kf5-kdelibs4support-debugsource-5.88.0-1.el8.x86_64.rpm5 kf5-kdelibs4support-debuginfo-5.88.0-1.el8.x86_64.rpm9 kf5-kdelibs4support-libs-debuginfo-5.88.0-1.el8.x86_64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.src.rpmf kf5-kdesignerplugin-5.88.0-1.el8.aarch64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.aarch64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.aarch64.rpmf kf5-kdesignerplugin-5.88.0-1.el8.ppc64le.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.ppc64le.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.ppc64le.rpmf kf5-kdesignerplugin-5.88.0-1.el8.s390x.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.s390x.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.s390x.rpmf kf5-kdesignerplugin-5.88.0-1.el8.x86_64.rpm; kf5-kdesignerplugin-debugsource-5.88.0-1.el8.x86_64.rpm: kf5-kdesignerplugin-debuginfo-5.88.0-1.el8.x86_64.rpmg kf5-kdesu-5.88.0-1.el8.src.rpmg kf5-kdesu-5.88.0-1.el8.aarch64.rpm> kf5-kdesu-devel-5.88.0-1.el8.aarch64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.aarch64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.aarch64.rpmg kf5-kdesu-5.88.0-1.el8.ppc64le.rpm> kf5-kdesu-devel-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.ppc64le.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.ppc64le.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.s390x.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.s390x.rpm> kf5-kdesu-devel-5.88.0-1.el8.s390x.rpmg kf5-kdesu-5.88.0-1.el8.x86_64.rpm> kf5-kdesu-devel-5.88.0-1.el8.x86_64.rpm= kf5-kdesu-debugsource-5.88.0-1.el8.x86_64.rpm< kf5-kdesu-debuginfo-5.88.0-1.el8.x86_64.rpmh kf5-kdewebkit-5.88.0-1.el8.src.rpmh kf5-kdewebkit-5.88.0-1.el8.aarch64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.aarch64.rpmh kf5-kdewebkit-5.88.0-1.el8.ppc64le.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.ppc64le.rpmh kf5-kdewebkit-5.88.0-1.el8.s390x.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.s390x.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.s390x.rpmh kf5-kdewebkit-5.88.0-1.el8.x86_64.rpmA kf5-kdewebkit-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kdewebkit-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kdewebkit-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kdnssd-5.88.0-1.el8.src.rpmi kf5-kdnssd-5.88.0-1.el8.aarch64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.aarch64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kdnssd-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.ppc64le.rpmD kf5-kdnssd-devel-5.88.0-1.el8.s390x.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.s390x.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kdnssd-5.88.0-1.el8.x86_64.rpmD kf5-kdnssd-devel-5.88.0-1.el8.x86_64.rpmC kf5-kdnssd-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kdnssd-debuginfo-5.88.0-1.el8.x86_64.rpmj kf5-kdoctools-5.88.0-1.el8.src.rpmj kf5-kdoctools-5.88.0-1.el8.aarch64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.aarch64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.aarch64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.aarch64.rpmj kf5-kdoctools-5.88.0-1.el8.ppc64le.rpmG kf5-kdoctools-devel-5.88.0-1.el8.ppc64le.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.ppc64le.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.s390x.rpmG kf5-kdoctools-devel-5.88.0-1.el8.s390x.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.s390x.rpmj kf5-kdoctools-5.88.0-1.el8.x86_64.rpmG kf5-kdoctools-devel-5.88.0-1.el8.x86_64.rpmF kf5-kdoctools-debugsource-5.88.0-1.el8.x86_64.rpmE kf5-kdoctools-debuginfo-5.88.0-1.el8.x86_64.rpmk kf5-kemoticons-5.88.0-1.el8.src.rpmk kf5-kemoticons-5.88.0-1.el8.aarch64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.aarch64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.aarch64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.aarch64.rpmk kf5-kemoticons-5.88.0-1.el8.ppc64le.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.ppc64le.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.ppc64le.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.s390x.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.s390x.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.s390x.rpmk kf5-kemoticons-5.88.0-1.el8.x86_64.rpmJ kf5-kemoticons-devel-5.88.0-1.el8.x86_64.rpmI kf5-kemoticons-debugsource-5.88.0-1.el8.x86_64.rpmH kf5-kemoticons-debuginfo-5.88.0-1.el8.x86_64.rpml kf5-kfilemetadata-5.88.0-1.el8.src.rpml kf5-kfilemetadata-5.88.0-1.el8.aarch64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.aarch64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.aarch64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.aarch64.rpml kf5-kfilemetadata-5.88.0-1.el8.ppc64le.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.ppc64le.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.ppc64le.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.ppc64le.rpml kf5-kfilemetadata-5.88.0-1.el8.s390x.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.s390x.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.s390x.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.s390x.rpml kf5-kfilemetadata-5.88.0-1.el8.x86_64.rpmM kf5-kfilemetadata-devel-5.88.0-1.el8.x86_64.rpmL kf5-kfilemetadata-debugsource-5.88.0-1.el8.x86_64.rpmK kf5-kfilemetadata-debuginfo-5.88.0-1.el8.x86_64.rpmm kf5-kglobalaccel-5.88.0-1.el8.src.rpmm kf5-kglobalaccel-5.88.0-1.el8.aarch64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.aarch64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.aarch64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.aarch64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.aarch64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.aarch64.rpmm kf5-kglobalaccel-5.88.0-1.el8.ppc64le.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.ppc64le.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.ppc64le.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.ppc64le.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.ppc64le.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmm kf5-kglobalaccel-5.88.0-1.el8.s390x.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.s390x.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.s390x.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.s390x.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.s390x.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.s390x.rpmm kf5-kglobalaccel-5.88.0-1.el8.x86_64.rpmQ kf5-kglobalaccel-libs-5.88.0-1.el8.x86_64.rpmP kf5-kglobalaccel-devel-5.88.0-1.el8.x86_64.rpmO kf5-kglobalaccel-debugsource-5.88.0-1.el8.x86_64.rpmN kf5-kglobalaccel-debuginfo-5.88.0-1.el8.x86_64.rpmR kf5-kglobalaccel-libs-debuginfo-5.88.0-1.el8.x86_64.rpmn kf5-kguiaddons-5.88.0-1.el8.src.rpmn kf5-kguiaddons-5.88.0-1.el8.aarch64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.aarch64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.aarch64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.aarch64.rpmn kf5-kguiaddons-5.88.0-1.el8.ppc64le.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.ppc64le.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.ppc64le.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.s390x.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.s390x.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kguiaddons-5.88.0-1.el8.x86_64.rpmU kf5-kguiaddons-devel-5.88.0-1.el8.x86_64.rpmT kf5-kguiaddons-debugsource-5.88.0-1.el8.x86_64.rpmS kf5-kguiaddons-debuginfo-5.88.0-1.el8.x86_64.rpmojkf5-kholidays-5.88.0-1.el8.src.rpmojkf5-kholidays-5.88.0-1.el8.aarch64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.aarch64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.aarch64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.aarch64.rpmojkf5-kholidays-5.88.0-1.el8.ppc64le.rpmXjkf5-kholidays-devel-5.88.0-1.el8.ppc64le.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.ppc64le.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.ppc64le.rpmojkf5-kholidays-5.88.0-1.el8.s390x.rpmXjkf5-kholidays-devel-5.88.0-1.el8.s390x.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.s390x.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.s390x.rpmojkf5-kholidays-5.88.0-1.el8.x86_64.rpmXjkf5-kholidays-devel-5.88.0-1.el8.x86_64.rpmWjkf5-kholidays-debugsource-5.88.0-1.el8.x86_64.rpmVjkf5-kholidays-debuginfo-5.88.0-1.el8.x86_64.rpmp kf5-khtml-5.88.0-1.el8.src.rpmp kf5-khtml-5.88.0-1.el8.aarch64.rpm[ kf5-khtml-devel-5.88.0-1.el8.aarch64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.aarch64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.aarch64.rpmp kf5-khtml-5.88.0-1.el8.ppc64le.rpm[ kf5-khtml-devel-5.88.0-1.el8.ppc64le.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.ppc64le.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-khtml-5.88.0-1.el8.s390x.rpm[ kf5-khtml-devel-5.88.0-1.el8.s390x.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.s390x.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-khtml-5.88.0-1.el8.x86_64.rpm[ kf5-khtml-devel-5.88.0-1.el8.x86_64.rpmZ kf5-khtml-debugsource-5.88.0-1.el8.x86_64.rpmY kf5-khtml-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-ki18n-5.88.0-1.el8.src.rpmq kf5-ki18n-5.88.0-1.el8.aarch64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.aarch64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.aarch64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-ki18n-5.88.0-1.el8.ppc64le.rpm^ kf5-ki18n-devel-5.88.0-1.el8.ppc64le.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.ppc64le.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-ki18n-5.88.0-1.el8.s390x.rpm^ kf5-ki18n-devel-5.88.0-1.el8.s390x.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.s390x.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-ki18n-5.88.0-1.el8.x86_64.rpm^ kf5-ki18n-devel-5.88.0-1.el8.x86_64.rpm] kf5-ki18n-debugsource-5.88.0-1.el8.x86_64.rpm\ kf5-ki18n-debuginfo-5.88.0-1.el8.x86_64.rpmr kf5-kiconthemes-5.88.0-1.el8.src.rpmr kf5-kiconthemes-5.88.0-1.el8.aarch64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.aarch64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.aarch64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.aarch64.rpmr kf5-kiconthemes-5.88.0-1.el8.ppc64le.rpma kf5-kiconthemes-devel-5.88.0-1.el8.ppc64le.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.ppc64le.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.ppc64le.rpmr kf5-kiconthemes-5.88.0-1.el8.s390x.rpma kf5-kiconthemes-devel-5.88.0-1.el8.s390x.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.s390x.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.s390x.rpmr kf5-kiconthemes-5.88.0-1.el8.x86_64.rpma kf5-kiconthemes-devel-5.88.0-1.el8.x86_64.rpm` kf5-kiconthemes-debugsource-5.88.0-1.el8.x86_64.rpm_ kf5-kiconthemes-debuginfo-5.88.0-1.el8.x86_64.rpmskf5-kidentitymanagement-21.08.3-1.el8.src.rpmskf5-kidentitymanagement-21.08.3-1.el8.aarch64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.aarch64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.aarch64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.aarch64.rpmskf5-kidentitymanagement-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.ppc64le.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.ppc64le.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.ppc64le.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.s390x.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.s390x.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.s390x.rpmskf5-kidentitymanagement-21.08.3-1.el8.x86_64.rpmdkf5-kidentitymanagement-devel-21.08.3-1.el8.x86_64.rpmckf5-kidentitymanagement-debugsource-21.08.3-1.el8.x86_64.rpmbkf5-kidentitymanagement-debuginfo-21.08.3-1.el8.x86_64.rpmt kf5-kidletime-5.88.0-1.el8.src.rpmt kf5-kidletime-5.88.0-1.el8.aarch64.rpmg kf5-kidletime-devel-5.88.0-1.el8.aarch64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.aarch64.rpmt kf5-kidletime-5.88.0-1.el8.ppc64le.rpmg kf5-kidletime-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.ppc64le.rpmt kf5-kidletime-5.88.0-1.el8.s390x.rpmg kf5-kidletime-devel-5.88.0-1.el8.s390x.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.s390x.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.s390x.rpmt kf5-kidletime-5.88.0-1.el8.x86_64.rpmg kf5-kidletime-devel-5.88.0-1.el8.x86_64.rpmf kf5-kidletime-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kidletime-debuginfo-5.88.0-1.el8.x86_64.rpmu kf5-kimageformats-5.88.0-1.el8.src.rpmu kf5-kimageformats-5.88.0-1.el8.aarch64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.aarch64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.aarch64.rpmu kf5-kimageformats-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.ppc64le.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.s390x.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.s390x.rpmu kf5-kimageformats-5.88.0-1.el8.x86_64.rpmi kf5-kimageformats-debugsource-5.88.0-1.el8.x86_64.rpmh kf5-kimageformats-debuginfo-5.88.0-1.el8.x86_64.rpmvkf5-kimap-21.08.3-1.el8.src.rpmvkf5-kimap-21.08.3-1.el8.aarch64.rpmlkf5-kimap-devel-21.08.3-1.el8.aarch64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.aarch64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.aarch64.rpmvkf5-kimap-21.08.3-1.el8.ppc64le.rpmlkf5-kimap-devel-21.08.3-1.el8.ppc64le.rpmkkf5-kimap-debugsource-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.ppc64le.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.s390x.rpmkkf5-kimap-debugsource-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.s390x.rpmlkf5-kimap-devel-21.08.3-1.el8.s390x.rpmvkf5-kimap-21.08.3-1.el8.x86_64.rpmlkf5-kimap-devel-21.08.3-1.el8.x86_64.rpmkkf5-kimap-debugsource-21.08.3-1.el8.x86_64.rpmjkf5-kimap-debuginfo-21.08.3-1.el8.x86_64.rpmw kf5-kinit-5.88.0-1.el8.src.rpmw kf5-kinit-5.88.0-1.el8.aarch64.rpmo kf5-kinit-devel-5.88.0-1.el8.aarch64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kinit-5.88.0-1.el8.ppc64le.rpmo kf5-kinit-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kinit-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kinit-5.88.0-1.el8.s390x.rpmo kf5-kinit-devel-5.88.0-1.el8.s390x.rpmn kf5-kinit-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kinit-5.88.0-1.el8.x86_64.rpmo kf5-kinit-devel-5.88.0-1.el8.x86_64.rpmn kf5-kinit-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kinit-debuginfo-5.88.0-1.el8.x86_64.rpmx kf5-kio-5.88.0-1.el8.src.rpmx kf5-kio-5.88.0-1.el8.aarch64.rpmv kf5-kio-devel-5.88.0-1.el8.aarch64.rpmz kf5-kio-doc-5.88.0-1.el8.noarch.rpmp kf5-kio-core-5.88.0-1.el8.aarch64.rpmr kf5-kio-core-libs-5.88.0-1.el8.aarch64.rpm~ kf5-kio-widgets-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.aarch64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.aarch64.rpmz kf5-kio-gui-5.88.0-1.el8.aarch64.rpm| kf5-kio-ntlm-5.88.0-1.el8.aarch64.rpmu kf5-kio-debugsource-5.88.0-1.el8.aarch64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.aarch64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.aarch64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.aarch64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.aarch64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.aarch64.rpmx kf5-kio-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.ppc64le.rpmp kf5-kio-core-5.88.0-1.el8.ppc64le.rpmr kf5-kio-core-libs-5.88.0-1.el8.ppc64le.rpm~ kf5-kio-widgets-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-5.88.0-1.el8.ppc64le.rpmx kf5-kio-file-widgets-5.88.0-1.el8.ppc64le.rpmz kf5-kio-gui-5.88.0-1.el8.ppc64le.rpm| kf5-kio-ntlm-5.88.0-1.el8.ppc64le.rpmu kf5-kio-debugsource-5.88.0-1.el8.ppc64le.rpmt kf5-kio-debuginfo-5.88.0-1.el8.ppc64le.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.ppc64le.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.ppc64le.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.ppc64le.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.ppc64le.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.ppc64le.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.ppc64le.rpmv kf5-kio-devel-5.88.0-1.el8.s390x.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.s390x.rpmz kf5-kio-gui-5.88.0-1.el8.s390x.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kio-widgets-5.88.0-1.el8.s390x.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.s390x.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.s390x.rpmp kf5-kio-core-5.88.0-1.el8.s390x.rpm| kf5-kio-ntlm-5.88.0-1.el8.s390x.rpmx kf5-kio-file-widgets-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.s390x.rpmr kf5-kio-core-libs-5.88.0-1.el8.s390x.rpmu kf5-kio-debugsource-5.88.0-1.el8.s390x.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-5.88.0-1.el8.s390x.rpmt kf5-kio-debuginfo-5.88.0-1.el8.s390x.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.s390x.rpmx kf5-kio-5.88.0-1.el8.x86_64.rpmv kf5-kio-devel-5.88.0-1.el8.x86_64.rpmp kf5-kio-core-5.88.0-1.el8.x86_64.rpmr kf5-kio-core-libs-5.88.0-1.el8.x86_64.rpm~ kf5-kio-widgets-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-5.88.0-1.el8.x86_64.rpmx kf5-kio-file-widgets-5.88.0-1.el8.x86_64.rpmz kf5-kio-gui-5.88.0-1.el8.x86_64.rpm| kf5-kio-ntlm-5.88.0-1.el8.x86_64.rpmu kf5-kio-debugsource-5.88.0-1.el8.x86_64.rpmt kf5-kio-debuginfo-5.88.0-1.el8.x86_64.rpmw kf5-kio-devel-debuginfo-5.88.0-1.el8.x86_64.rpmq kf5-kio-core-debuginfo-5.88.0-1.el8.x86_64.rpms kf5-kio-core-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kio-widgets-libs-debuginfo-5.88.0-1.el8.x86_64.rpmy kf5-kio-file-widgets-debuginfo-5.88.0-1.el8.x86_64.rpm{ kf5-kio-gui-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kio-ntlm-debuginfo-5.88.0-1.el8.x86_64.rpmykf5-kipi-plugins-21.08.3-1.el8.src.rpmykf5-kipi-plugins-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.aarch64.rpmykf5-kipi-plugins-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.s390x.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.s390x.rpmykf5-kipi-plugins-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kipi-plugins-libs-debuginfo-21.08.3-1.el8.x86_64.rpmz<kf5-kirigami-1.1.0-16.el8.src.rpmz<kf5-kirigami-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-devel-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.aarch64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.aarch64.rpmz<kf5-kirigami-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-devel-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.ppc64le.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.ppc64le.rpmz<kf5-kirigami-1.1.0-16.el8.s390x.rpm<kf5-kirigami-devel-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.s390x.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.s390x.rpmz<kf5-kirigami-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-devel-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debugsource-1.1.0-16.el8.x86_64.rpm<kf5-kirigami-debuginfo-1.1.0-16.el8.x86_64.rpm{ kf5-kirigami2-5.88.0-1.el8.src.rpm{ kf5-kirigami2-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-devel-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.aarch64.rpm{ kf5-kirigami2-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kirigami2-devel-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.s390x.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.s390x.rpm{ kf5-kirigami2-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-devel-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kirigami2-debuginfo-5.88.0-1.el8.x86_64.rpm? kf5-kirigami2-addons-21.05-2.el8.src.rpm? kf5-kirigami2-addons-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.aarch64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.aarch64.rpm? kf5-kirigami2-addons-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.ppc64le.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.ppc64le.rpm? kf5-kirigami2-addons-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.s390x.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.s390x.rpm? kf5-kirigami2-addons-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debugsource-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-dateandtime-debuginfo-21.05-2.el8.x86_64.rpm kf5-kirigami2-addons-treeview-debuginfo-21.05-2.el8.x86_64.rpm| kf5-kitemmodels-5.88.0-1.el8.src.rpm| kf5-kitemmodels-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.aarch64.rpm| kf5-kitemmodels-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemmodels-devel-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.s390x.rpm| kf5-kitemmodels-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemmodels-debuginfo-5.88.0-1.el8.x86_64.rpm} kf5-kitemviews-5.88.0-1.el8.src.rpm} kf5-kitemviews-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-devel-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.aarch64.rpm} kf5-kitemviews-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-devel-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.s390x.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kitemviews-devel-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.s390x.rpm} kf5-kitemviews-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-devel-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kitemviews-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kitinerary-21.08.3-1.el8.src.rpmkf5-kitinerary-21.08.3-1.el8.aarch64.rpmPkf5-kitinerary-devel-21.08.3-1.el8.aarch64.rpmOkf5-kitinerary-debugsource-21.08.3-1.el8.aarch64.rpmNkf5-kitinerary-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kitinerary-21.08.3-1.el8.ppc64le.rpmPkf5-kitinerary-devel-21.08.3-1.el8.ppc64le.rpmOkf5-kitinerary-debugsource-21.08.3-1.el8.ppc64le.rpmNkf5-kitinerary-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kitinerary-21.08.3-1.el8.x86_64.rpmPkf5-kitinerary-devel-21.08.3-1.el8.x86_64.rpmOkf5-kitinerary-debugsource-21.08.3-1.el8.x86_64.rpmNkf5-kitinerary-debuginfo-21.08.3-1.el8.x86_64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.src.rpm~ kf5-kjobwidgets-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm~ kf5-kjobwidgets-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm~ kf5-kjobwidgets-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.s390x.rpm~ kf5-kjobwidgets-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-devel-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjobwidgets-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjs-5.88.0-1.el8.src.rpm kf5-kjs-5.88.0-1.el8.aarch64.rpm kf5-kjs-devel-5.88.0-1.el8.aarch64.rpm kf5-kjs-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjs-5.88.0-1.el8.ppc64le.rpm kf5-kjs-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjs-5.88.0-1.el8.s390x.rpm kf5-kjs-devel-5.88.0-1.el8.s390x.rpm kf5-kjs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjs-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjs-5.88.0-1.el8.x86_64.rpm kf5-kjs-devel-5.88.0-1.el8.x86_64.rpm kf5-kjs-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-5.88.0-1.el8.src.rpm kf5-kjsembed-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-devel-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kjsembed-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-devel-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.s390x.rpm kf5-kjsembed-devel-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.s390x.rpm kf5-kjsembed-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-devel-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kjsembed-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kldap-21.08.3-1.el8.src.rpmkf5-kldap-21.08.3-1.el8.aarch64.rpmkf5-kldap-devel-21.08.3-1.el8.aarch64.rpmkf5-kldap-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kldap-21.08.3-1.el8.ppc64le.rpmkf5-kldap-devel-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kldap-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kldap-21.08.3-1.el8.s390x.rpmkf5-kldap-devel-21.08.3-1.el8.s390x.rpmkf5-kldap-debugsource-21.08.3-1.el8.s390x.rpmkf5-kldap-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kldap-21.08.3-1.el8.x86_64.rpmkf5-kldap-devel-21.08.3-1.el8.x86_64.rpmkf5-kldap-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kldap-debuginfo-21.08.3-1.el8.x86_64.rpmQkf5-kmailtransport-21.08.3-1.el8.src.rpmQkf5-kmailtransport-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmQkf5-kmailtransport-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-devel-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmailtransport-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-kmbox-21.08.3-1.el8.src.rpmkf5-kmbox-21.08.3-1.el8.aarch64.rpm kf5-kmbox-devel-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.aarch64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmbox-21.08.3-1.el8.ppc64le.rpm kf5-kmbox-devel-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmbox-debugsource-21.08.3-1.el8.s390x.rpm kf5-kmbox-devel-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.s390x.rpmkf5-kmbox-21.08.3-1.el8.x86_64.rpm kf5-kmbox-devel-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debugsource-21.08.3-1.el8.x86_64.rpmkf5-kmbox-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kmediaplayer-5.88.0-1.el8.src.rpm kf5-kmediaplayer-5.88.0-1.el8.aarch64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.aarch64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.aarch64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kmediaplayer-5.88.0-1.el8.ppc64le.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.ppc64le.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.ppc64le.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kmediaplayer-5.88.0-1.el8.s390x.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.s390x.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.s390x.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kmediaplayer-5.88.0-1.el8.x86_64.rpm# kf5-kmediaplayer-devel-5.88.0-1.el8.x86_64.rpm" kf5-kmediaplayer-debugsource-5.88.0-1.el8.x86_64.rpm! kf5-kmediaplayer-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kmime-21.08.3-1.el8.src.rpmkf5-kmime-21.08.3-1.el8.aarch64.rpm&kf5-kmime-devel-21.08.3-1.el8.aarch64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.aarch64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kmime-21.08.3-1.el8.ppc64le.rpm&kf5-kmime-devel-21.08.3-1.el8.ppc64le.rpm%kf5-kmime-debugsource-21.08.3-1.el8.ppc64le.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-kmime-21.08.3-1.el8.s390x.rpm&kf5-kmime-devel-21.08.3-1.el8.s390x.rpm%kf5-kmime-debugsource-21.08.3-1.el8.s390x.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kmime-21.08.3-1.el8.x86_64.rpm&kf5-kmime-devel-21.08.3-1.el8.x86_64.rpm%kf5-kmime-debugsource-21.08.3-1.el8.x86_64.rpm$kf5-kmime-debuginfo-21.08.3-1.el8.x86_64.rpmK kf5-knewstuff-5.88.0-1.el8.src.rpmK kf5-knewstuff-5.88.0-1.el8.aarch64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.aarch64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.aarch64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.aarch64.rpmK kf5-knewstuff-5.88.0-1.el8.ppc64le.rpm& kf5-knewstuff-devel-5.88.0-1.el8.ppc64le.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.ppc64le.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.ppc64le.rpmK kf5-knewstuff-5.88.0-1.el8.s390x.rpm& kf5-knewstuff-devel-5.88.0-1.el8.s390x.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.s390x.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.s390x.rpmK kf5-knewstuff-5.88.0-1.el8.x86_64.rpm& kf5-knewstuff-devel-5.88.0-1.el8.x86_64.rpm% kf5-knewstuff-debugsource-5.88.0-1.el8.x86_64.rpm$ kf5-knewstuff-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifications-5.88.0-1.el8.src.rpm kf5-knotifications-5.88.0-1.el8.aarch64.rpm) kf5-knotifications-devel-5.88.0-1.el8.aarch64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifications-5.88.0-1.el8.ppc64le.rpm) kf5-knotifications-devel-5.88.0-1.el8.ppc64le.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.s390x.rpm) kf5-knotifications-devel-5.88.0-1.el8.s390x.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.s390x.rpm kf5-knotifications-5.88.0-1.el8.x86_64.rpm) kf5-knotifications-devel-5.88.0-1.el8.x86_64.rpm( kf5-knotifications-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-knotifications-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-knotifyconfig-5.88.0-1.el8.src.rpm kf5-knotifyconfig-5.88.0-1.el8.aarch64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.aarch64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.aarch64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-knotifyconfig-5.88.0-1.el8.ppc64le.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.ppc64le.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.ppc64le.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-knotifyconfig-5.88.0-1.el8.s390x.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.s390x.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.s390x.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.s390x.rpm kf5-knotifyconfig-5.88.0-1.el8.x86_64.rpm, kf5-knotifyconfig-devel-5.88.0-1.el8.x86_64.rpm+ kf5-knotifyconfig-debugsource-5.88.0-1.el8.x86_64.rpm* kf5-knotifyconfig-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-kontactinterface-21.08.3-1.el8.src.rpmkf5-kontactinterface-21.08.3-1.el8.aarch64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.aarch64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.aarch64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-kontactinterface-21.08.3-1.el8.ppc64le.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.ppc64le.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.ppc64le.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.s390x.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.s390x.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.s390x.rpmkf5-kontactinterface-21.08.3-1.el8.x86_64.rpm/kf5-kontactinterface-devel-21.08.3-1.el8.x86_64.rpm.kf5-kontactinterface-debugsource-21.08.3-1.el8.x86_64.rpm-kf5-kontactinterface-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpackage-5.88.0-1.el8.src.rpm kf5-kpackage-5.88.0-1.el8.aarch64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.aarch64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.aarch64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpackage-5.88.0-1.el8.ppc64le.rpm2 kf5-kpackage-devel-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.ppc64le.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.ppc64le.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.s390x.rpm2 kf5-kpackage-devel-5.88.0-1.el8.s390x.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.s390x.rpm kf5-kpackage-5.88.0-1.el8.x86_64.rpm2 kf5-kpackage-devel-5.88.0-1.el8.x86_64.rpm1 kf5-kpackage-debugsource-5.88.0-1.el8.x86_64.rpm0 kf5-kpackage-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kparts-5.88.0-1.el8.src.rpm kf5-kparts-5.88.0-1.el8.aarch64.rpm5 kf5-kparts-devel-5.88.0-1.el8.aarch64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.aarch64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kparts-5.88.0-1.el8.ppc64le.rpm5 kf5-kparts-devel-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.ppc64le.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.ppc64le.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.s390x.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.s390x.rpm5 kf5-kparts-devel-5.88.0-1.el8.s390x.rpm kf5-kparts-5.88.0-1.el8.x86_64.rpm5 kf5-kparts-devel-5.88.0-1.el8.x86_64.rpm4 kf5-kparts-debugsource-5.88.0-1.el8.x86_64.rpm3 kf5-kparts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpeople-5.88.0-1.el8.src.rpm kf5-kpeople-5.88.0-1.el8.aarch64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.aarch64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.aarch64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpeople-5.88.0-1.el8.ppc64le.rpm8 kf5-kpeople-devel-5.88.0-1.el8.ppc64le.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.ppc64le.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpeople-5.88.0-1.el8.s390x.rpm8 kf5-kpeople-devel-5.88.0-1.el8.s390x.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.s390x.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpeople-5.88.0-1.el8.x86_64.rpm8 kf5-kpeople-devel-5.88.0-1.el8.x86_64.rpm7 kf5-kpeople-debugsource-5.88.0-1.el8.x86_64.rpm6 kf5-kpeople-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpimtextedit-21.08.3-1.el8.src.rpm kf5-kpimtextedit-21.08.3-1.el8.aarch64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.aarch64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.aarch64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpimtextedit-21.08.3-1.el8.ppc64le.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.ppc64le.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.ppc64le.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-kpimtextedit-21.08.3-1.el8.s390x.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.s390x.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.s390x.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.s390x.rpm kf5-kpimtextedit-21.08.3-1.el8.x86_64.rpm;kf5-kpimtextedit-devel-21.08.3-1.el8.x86_64.rpm:kf5-kpimtextedit-debugsource-21.08.3-1.el8.x86_64.rpm9kf5-kpimtextedit-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kpkpass-21.08.3-1.el8.src.rpm kf5-kpkpass-21.08.3-1.el8.aarch64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.aarch64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.aarch64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-kpkpass-21.08.3-1.el8.ppc64le.rpm>kf5-kpkpass-devel-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.ppc64le.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.ppc64le.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.s390x.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.s390x.rpm>kf5-kpkpass-devel-21.08.3-1.el8.s390x.rpm kf5-kpkpass-21.08.3-1.el8.x86_64.rpm>kf5-kpkpass-devel-21.08.3-1.el8.x86_64.rpm=kf5-kpkpass-debugsource-21.08.3-1.el8.x86_64.rpm<kf5-kpkpass-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kplotting-5.88.0-1.el8.src.rpm kf5-kplotting-5.88.0-1.el8.aarch64.rpmA kf5-kplotting-devel-5.88.0-1.el8.aarch64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.aarch64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kplotting-5.88.0-1.el8.ppc64le.rpmA kf5-kplotting-devel-5.88.0-1.el8.ppc64le.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.ppc64le.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kplotting-5.88.0-1.el8.s390x.rpmA kf5-kplotting-devel-5.88.0-1.el8.s390x.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.s390x.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kplotting-5.88.0-1.el8.x86_64.rpmA kf5-kplotting-devel-5.88.0-1.el8.x86_64.rpm@ kf5-kplotting-debugsource-5.88.0-1.el8.x86_64.rpm? kf5-kplotting-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kpty-5.88.0-1.el8.src.rpm kf5-kpty-5.88.0-1.el8.aarch64.rpmD kf5-kpty-devel-5.88.0-1.el8.aarch64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.aarch64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kpty-5.88.0-1.el8.ppc64le.rpmD kf5-kpty-devel-5.88.0-1.el8.ppc64le.rpmC kf5-kpty-debugsource-5.88.0-1.el8.ppc64le.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kpty-5.88.0-1.el8.s390x.rpmD kf5-kpty-devel-5.88.0-1.el8.s390x.rpmC kf5-kpty-debugsource-5.88.0-1.el8.s390x.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kpty-5.88.0-1.el8.x86_64.rpmD kf5-kpty-devel-5.88.0-1.el8.x86_64.rpmC kf5-kpty-debugsource-5.88.0-1.el8.x86_64.rpmB kf5-kpty-debuginfo-5.88.0-1.el8.x86_64.rpm@ kf5-kquickcharts-5.88.0-1.el8.src.rpm@ kf5-kquickcharts-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.aarch64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.aarch64.rpm@ kf5-kquickcharts-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-devel-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.ppc64le.rpm@ kf5-kquickcharts-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.s390x.rpm kf5-kquickcharts-devel-5.88.0-1.el8.s390x.rpm@ kf5-kquickcharts-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-devel-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debugsource-5.88.0-1.el8.x86_64.rpm kf5-kquickcharts-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kross-5.88.0-1.el8.src.rpm kf5-kross-5.88.0-1.el8.aarch64.rpmI kf5-kross-devel-5.88.0-1.el8.aarch64.rpmE kf5-kross-core-5.88.0-1.el8.aarch64.rpmP kf5-kross-ui-5.88.0-1.el8.aarch64.rpmH kf5-kross-debugsource-5.88.0-1.el8.aarch64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.aarch64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.aarch64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kross-5.88.0-1.el8.ppc64le.rpmI kf5-kross-devel-5.88.0-1.el8.ppc64le.rpmE kf5-kross-core-5.88.0-1.el8.ppc64le.rpmP kf5-kross-ui-5.88.0-1.el8.ppc64le.rpmH kf5-kross-debugsource-5.88.0-1.el8.ppc64le.rpmG kf5-kross-debuginfo-5.88.0-1.el8.ppc64le.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.ppc64le.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kross-5.88.0-1.el8.s390x.rpmI kf5-kross-devel-5.88.0-1.el8.s390x.rpmE kf5-kross-core-5.88.0-1.el8.s390x.rpmP kf5-kross-ui-5.88.0-1.el8.s390x.rpmH kf5-kross-debugsource-5.88.0-1.el8.s390x.rpmG kf5-kross-debuginfo-5.88.0-1.el8.s390x.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.s390x.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kross-5.88.0-1.el8.x86_64.rpmI kf5-kross-devel-5.88.0-1.el8.x86_64.rpmE kf5-kross-core-5.88.0-1.el8.x86_64.rpmP kf5-kross-ui-5.88.0-1.el8.x86_64.rpmH kf5-kross-debugsource-5.88.0-1.el8.x86_64.rpmG kf5-kross-debuginfo-5.88.0-1.el8.x86_64.rpmF kf5-kross-core-debuginfo-5.88.0-1.el8.x86_64.rpmQ kf5-kross-ui-debuginfo-5.88.0-1.el8.x86_64.rpm-kf5-kross-interpreters-21.08.3-1.el8.src.rpmLkf5-kross-python2-21.08.3-1.el8.aarch64.rpmNkf5-kross-ruby-21.08.3-1.el8.aarch64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.aarch64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.aarch64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.aarch64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.aarch64.rpmLkf5-kross-python2-21.08.3-1.el8.ppc64le.rpmNkf5-kross-ruby-21.08.3-1.el8.ppc64le.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.ppc64le.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.ppc64le.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.ppc64le.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.ppc64le.rpmLkf5-kross-python2-21.08.3-1.el8.s390x.rpmNkf5-kross-ruby-21.08.3-1.el8.s390x.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.s390x.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.s390x.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.s390x.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.s390x.rpmLkf5-kross-python2-21.08.3-1.el8.x86_64.rpmNkf5-kross-ruby-21.08.3-1.el8.x86_64.rpmKkf5-kross-interpreters-debugsource-21.08.3-1.el8.x86_64.rpmJkf5-kross-interpreters-debuginfo-21.08.3-1.el8.x86_64.rpmMkf5-kross-python2-debuginfo-21.08.3-1.el8.x86_64.rpmOkf5-kross-ruby-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-krunner-5.88.0-1.el8.src.rpm kf5-krunner-5.88.0-1.el8.aarch64.rpmT kf5-krunner-devel-5.88.0-1.el8.aarch64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.aarch64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-krunner-5.88.0-1.el8.ppc64le.rpmT kf5-krunner-devel-5.88.0-1.el8.ppc64le.rpmS kf5-krunner-debugsource-5.88.0-1.el8.ppc64le.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-krunner-5.88.0-1.el8.s390x.rpmT kf5-krunner-devel-5.88.0-1.el8.s390x.rpmS kf5-krunner-debugsource-5.88.0-1.el8.s390x.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.s390x.rpm kf5-krunner-5.88.0-1.el8.x86_64.rpmT kf5-krunner-devel-5.88.0-1.el8.x86_64.rpmS kf5-krunner-debugsource-5.88.0-1.el8.x86_64.rpmR kf5-krunner-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kservice-5.88.0-1.el8.src.rpm kf5-kservice-5.88.0-1.el8.aarch64.rpmW kf5-kservice-devel-5.88.0-1.el8.aarch64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.aarch64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kservice-5.88.0-1.el8.ppc64le.rpmW kf5-kservice-devel-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.ppc64le.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.ppc64le.rpmV kf5-kservice-debugsource-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.s390x.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.s390x.rpmW kf5-kservice-devel-5.88.0-1.el8.s390x.rpm kf5-kservice-5.88.0-1.el8.x86_64.rpmW kf5-kservice-devel-5.88.0-1.el8.x86_64.rpmV kf5-kservice-debugsource-5.88.0-1.el8.x86_64.rpmU kf5-kservice-debuginfo-5.88.0-1.el8.x86_64.rpmkf5-ksmtp-21.08.3-1.el8.src.rpmkf5-ksmtp-21.08.3-1.el8.aarch64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.aarch64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.aarch64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-ksmtp-21.08.3-1.el8.ppc64le.rpmZkf5-ksmtp-devel-21.08.3-1.el8.ppc64le.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.ppc64le.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-ksmtp-21.08.3-1.el8.s390x.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.s390x.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.s390x.rpmZkf5-ksmtp-devel-21.08.3-1.el8.s390x.rpmkf5-ksmtp-21.08.3-1.el8.x86_64.rpmZkf5-ksmtp-devel-21.08.3-1.el8.x86_64.rpmYkf5-ksmtp-debugsource-21.08.3-1.el8.x86_64.rpmXkf5-ksmtp-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-ktexteditor-5.88.0-1.el8.src.rpm kf5-ktexteditor-5.88.0-1.el8.aarch64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.aarch64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.aarch64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktexteditor-5.88.0-1.el8.ppc64le.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.ppc64le.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.ppc64le.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktexteditor-5.88.0-1.el8.s390x.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.s390x.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.s390x.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.s390x.rpm kf5-ktexteditor-5.88.0-1.el8.x86_64.rpm] kf5-ktexteditor-devel-5.88.0-1.el8.x86_64.rpm\ kf5-ktexteditor-debugsource-5.88.0-1.el8.x86_64.rpm[ kf5-ktexteditor-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-ktextwidgets-5.88.0-1.el8.src.rpm kf5-ktextwidgets-5.88.0-1.el8.aarch64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.aarch64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.aarch64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-ktextwidgets-5.88.0-1.el8.ppc64le.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.ppc64le.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.ppc64le.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-ktextwidgets-5.88.0-1.el8.s390x.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.s390x.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.s390x.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.s390x.rpm kf5-ktextwidgets-5.88.0-1.el8.x86_64.rpm` kf5-ktextwidgets-devel-5.88.0-1.el8.x86_64.rpm_ kf5-ktextwidgets-debugsource-5.88.0-1.el8.x86_64.rpm^ kf5-ktextwidgets-debuginfo-5.88.0-1.el8.x86_64.rpmakf5-ktnef-21.08.3-1.el8.src.rpmakf5-ktnef-21.08.3-1.el8.aarch64.rpmTkf5-ktnef-devel-21.08.3-1.el8.aarch64.rpmSkf5-ktnef-debugsource-21.08.3-1.el8.aarch64.rpmRkf5-ktnef-debuginfo-21.08.3-1.el8.aarch64.rpmakf5-ktnef-21.08.3-1.el8.ppc64le.rpmTkf5-ktnef-devel-21.08.3-1.el8.ppc64le.rpmSkf5-ktnef-debugsource-21.08.3-1.el8.ppc64le.rpmRkf5-ktnef-debuginfo-21.08.3-1.el8.ppc64le.rpmakf5-ktnef-21.08.3-1.el8.x86_64.rpmTkf5-ktnef-devel-21.08.3-1.el8.x86_64.rpmSkf5-ktnef-debugsource-21.08.3-1.el8.x86_64.rpmRkf5-ktnef-debuginfo-21.08.3-1.el8.x86_64.rpm kf5-kunitconversion-5.88.0-1.el8.src.rpm kf5-kunitconversion-5.88.0-1.el8.aarch64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.aarch64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.aarch64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kunitconversion-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.ppc64le.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.ppc64le.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.ppc64le.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.s390x.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.s390x.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.s390x.rpm kf5-kunitconversion-5.88.0-1.el8.x86_64.rpmd kf5-kunitconversion-devel-5.88.0-1.el8.x86_64.rpmc kf5-kunitconversion-debugsource-5.88.0-1.el8.x86_64.rpmb kf5-kunitconversion-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwallet-5.88.0-1.el8.src.rpm kf5-kwallet-5.88.0-1.el8.aarch64.rpmh kf5-kwallet-libs-5.88.0-1.el8.aarch64.rpmg kf5-kwallet-devel-5.88.0-1.el8.aarch64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.aarch64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.aarch64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwallet-5.88.0-1.el8.ppc64le.rpmh kf5-kwallet-libs-5.88.0-1.el8.ppc64le.rpmg kf5-kwallet-devel-5.88.0-1.el8.ppc64le.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.ppc64le.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.ppc64le.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwallet-5.88.0-1.el8.s390x.rpmh kf5-kwallet-libs-5.88.0-1.el8.s390x.rpmg kf5-kwallet-devel-5.88.0-1.el8.s390x.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.s390x.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.s390x.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwallet-5.88.0-1.el8.x86_64.rpmh kf5-kwallet-libs-5.88.0-1.el8.x86_64.rpmg kf5-kwallet-devel-5.88.0-1.el8.x86_64.rpmf kf5-kwallet-debugsource-5.88.0-1.el8.x86_64.rpme kf5-kwallet-debuginfo-5.88.0-1.el8.x86_64.rpmi kf5-kwallet-libs-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwayland-5.88.0-1.el8.src.rpm kf5-kwayland-5.88.0-1.el8.aarch64.rpml kf5-kwayland-devel-5.88.0-1.el8.aarch64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.aarch64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwayland-5.88.0-1.el8.ppc64le.rpml kf5-kwayland-devel-5.88.0-1.el8.ppc64le.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.ppc64le.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwayland-5.88.0-1.el8.s390x.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.s390x.rpml kf5-kwayland-devel-5.88.0-1.el8.s390x.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwayland-5.88.0-1.el8.x86_64.rpml kf5-kwayland-devel-5.88.0-1.el8.x86_64.rpmk kf5-kwayland-debugsource-5.88.0-1.el8.x86_64.rpmj kf5-kwayland-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.src.rpm kf5-kwidgetsaddons-5.88.0-1.el8.aarch64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.aarch64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.aarch64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwidgetsaddons-5.88.0-1.el8.ppc64le.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.ppc64le.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.ppc64le.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kwidgetsaddons-5.88.0-1.el8.s390x.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.s390x.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.s390x.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwidgetsaddons-5.88.0-1.el8.x86_64.rpmo kf5-kwidgetsaddons-devel-5.88.0-1.el8.x86_64.rpmn kf5-kwidgetsaddons-debugsource-5.88.0-1.el8.x86_64.rpmm kf5-kwidgetsaddons-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kwindowsystem-5.88.0-1.el8.src.rpm kf5-kwindowsystem-5.88.0-1.el8.aarch64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.aarch64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.aarch64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kwindowsystem-5.88.0-1.el8.ppc64le.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.ppc64le.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.ppc64le.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.s390x.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.s390x.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.s390x.rpm kf5-kwindowsystem-5.88.0-1.el8.x86_64.rpmr kf5-kwindowsystem-devel-5.88.0-1.el8.x86_64.rpmq kf5-kwindowsystem-debugsource-5.88.0-1.el8.x86_64.rpmp kf5-kwindowsystem-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlgui-5.88.0-1.el8.src.rpm kf5-kxmlgui-5.88.0-1.el8.aarch64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.aarch64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.aarch64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlgui-5.88.0-1.el8.ppc64le.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.ppc64le.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.ppc64le.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlgui-5.88.0-1.el8.s390x.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.s390x.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.s390x.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlgui-5.88.0-1.el8.x86_64.rpmu kf5-kxmlgui-devel-5.88.0-1.el8.x86_64.rpmt kf5-kxmlgui-debugsource-5.88.0-1.el8.x86_64.rpms kf5-kxmlgui-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.src.rpm kf5-kxmlrpcclient-5.88.0-1.el8.aarch64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.aarch64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.aarch64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-kxmlrpcclient-5.88.0-1.el8.ppc64le.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.ppc64le.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.ppc64le.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-kxmlrpcclient-5.88.0-1.el8.s390x.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.s390x.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.s390x.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.s390x.rpm kf5-kxmlrpcclient-5.88.0-1.el8.x86_64.rpmx kf5-kxmlrpcclient-devel-5.88.0-1.el8.x86_64.rpmw kf5-kxmlrpcclient-debugsource-5.88.0-1.el8.x86_64.rpmv kf5-kxmlrpcclient-debuginfo-5.88.0-1.el8.x86_64.rpmUkf5-libgravatar-21.08.3-1.el8.src.rpmUkf5-libgravatar-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-devel-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.aarch64.rpmUkf5-libgravatar-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-devel-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libgravatar-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcddb-21.08.3-1.el8.src.rpmkf5-libkcddb-21.08.3-1.el8.aarch64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.aarch64.rpm{kf5-libkcddb-doc-21.08.3-1.el8.noarch.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.aarch64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcddb-21.08.3-1.el8.ppc64le.rpm{kf5-libkcddb-devel-21.08.3-1.el8.ppc64le.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.ppc64le.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcddb-21.08.3-1.el8.s390x.rpm{kf5-libkcddb-devel-21.08.3-1.el8.s390x.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.s390x.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcddb-21.08.3-1.el8.x86_64.rpm{kf5-libkcddb-devel-21.08.3-1.el8.x86_64.rpmzkf5-libkcddb-debugsource-21.08.3-1.el8.x86_64.rpmykf5-libkcddb-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkcompactdisc-21.08.3-1.el8.src.rpmkf5-libkcompactdisc-21.08.3-1.el8.aarch64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.aarch64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.aarch64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkcompactdisc-21.08.3-1.el8.ppc64le.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.ppc64le.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.ppc64le.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkcompactdisc-21.08.3-1.el8.s390x.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.s390x.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.s390x.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkcompactdisc-21.08.3-1.el8.x86_64.rpm~kf5-libkcompactdisc-devel-21.08.3-1.el8.x86_64.rpm}kf5-libkcompactdisc-debugsource-21.08.3-1.el8.x86_64.rpm|kf5-libkcompactdisc-debuginfo-21.08.3-1.el8.x86_64.rpmVkf5-libkdcraw-21.08.3-1.el8.src.rpmVkf5-libkdcraw-21.08.3-1.el8.ppc64le.rpm kf5-libkdcraw-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkdcraw-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.ppc64le.rpmVkf5-libkdcraw-21.08.3-1.el8.x86_64.rpm kf5-libkdcraw-devel-21.08.3-1.el8.x86_64.rpmkf5-libkdcraw-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkdcraw-debuginfo-21.08.3-1.el8.x86_64.rpmWkf5-libkdepim-21.08.3-1.el8.src.rpmWkf5-libkdepim-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-devel-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.aarch64.rpmWkf5-libkdepim-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-devel-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libkdepim-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-21.08.3-1.el8.src.rpmkf5-libkexiv2-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-libkexiv2-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkexiv2-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-devel-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkexiv2-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-devel-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkexiv2-debuginfo-21.08.3-1.el8.x86_64.rpm=kf5-libkgeomap-20.08.3-4.el8.src.rpm=kf5-libkgeomap-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.aarch64.rpm=kf5-libkgeomap-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.ppc64le.rpm=kf5-libkgeomap-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.s390x.rpm=kf5-libkgeomap-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-devel-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debugsource-20.08.3-4.el8.x86_64.rpm=kf5-libkgeomap-debuginfo-20.08.3-4.el8.x86_64.rpm kf5-libkipi-21.08.3-1.el8.src.rpm kf5-libkipi-21.08.3-1.el8.aarch64.rpmkf5-libkipi-devel-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.aarch64.rpm kf5-libkipi-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.ppc64le.rpmkf5-libkipi-devel-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.s390x.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.s390x.rpmkf5-libkipi-debugsource-21.08.3-1.el8.s390x.rpm kf5-libkipi-21.08.3-1.el8.x86_64.rpmkf5-libkipi-devel-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkipi-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-libkleo-21.08.3-1.el8.src.rpmAkf5-libkleo-21.08.3-1.el8.aarch64.rpm kf5-libkleo-devel-21.08.3-1.el8.aarch64.rpmkf5-libkleo-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-libkleo-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-devel-21.08.3-1.el8.ppc64le.rpmkf5-libkleo-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.ppc64le.rpm kf5-libkleo-devel-21.08.3-1.el8.s390x.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.s390x.rpmkf5-libkleo-debugsource-21.08.3-1.el8.s390x.rpmAkf5-libkleo-21.08.3-1.el8.x86_64.rpm kf5-libkleo-devel-21.08.3-1.el8.x86_64.rpmkf5-libkleo-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libkleo-debuginfo-21.08.3-1.el8.x86_64.rpm!kf5-libksane-21.08.3-1.el8.src.rpm!kf5-libksane-21.08.3-1.el8.aarch64.rpm kf5-libksane-devel-21.08.3-1.el8.aarch64.rpm kf5-libksane-debugsource-21.08.3-1.el8.aarch64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.aarch64.rpm!kf5-libksane-21.08.3-1.el8.ppc64le.rpm kf5-libksane-devel-21.08.3-1.el8.ppc64le.rpm kf5-libksane-debugsource-21.08.3-1.el8.ppc64le.rpmkf5-libksane-debuginfo-21.08.3-1.el8.ppc64le.rpm!kf5-libksane-21.08.3-1.el8.s390x.rpm kf5-libksane-devel-21.08.3-1.el8.s390x.rpm kf5-libksane-debugsource-21.08.3-1.el8.s390x.rpmkf5-libksane-debuginfo-21.08.3-1.el8.s390x.rpm!kf5-libksane-21.08.3-1.el8.x86_64.rpm kf5-libksane-devel-21.08.3-1.el8.x86_64.rpm kf5-libksane-debugsource-21.08.3-1.el8.x86_64.rpmkf5-libksane-debuginfo-21.08.3-1.el8.x86_64.rpmXkf5-libksieve-21.08.3-1.el8.src.rpmXkf5-libksieve-21.08.3-1.el8.aarch64.rpmkf5-libksieve-devel-21.08.3-1.el8.aarch64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.aarch64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.aarch64.rpmXkf5-libksieve-21.08.3-1.el8.x86_64.rpmkf5-libksieve-devel-21.08.3-1.el8.x86_64.rpmkf5-libksieve-debugsource-21.08.3-1.el8.x86_64.rpm kf5-libksieve-debuginfo-21.08.3-1.el8.x86_64.rpm@kf5-mailcommon-21.08.3-1.el8.src.rpm@kf5-mailcommon-21.08.3-1.el8.aarch64.rpm!kf5-mailcommon-devel-21.08.3-1.el8.aarch64.rpm kf5-mailcommon-debugsource-21.08.3-1.el8.aarch64.rpmkf5-mailcommon-debuginfo-21.08.3-1.el8.aarch64.rpm@kf5-mailcommon-21.08.3-1.el8.x86_64.rpm!kf5-mailcommon-devel-21.08.3-1.el8.x86_64.rpm kf5-mailcommon-debugsource-21.08.3-1.el8.x86_64.rpmkf5-mailcommon-debuginfo-21.08.3-1.el8.x86_64.rpmDkf5-mailimporter-21.08.3-1.el8.src.rpmDkf5-mailimporter-21.08.3-1.el8.aarch64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-devel-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmDkf5-mailimporter-21.08.3-1.el8.x86_64.rpm kf5-mailimporter-akonadi-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-devel-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debugsource-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-mailimporter-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmAkf5-messagelib-21.08.3-1.el8.src.rpmAkf5-messagelib-21.08.3-1.el8.aarch64.rpm$kf5-messagelib-devel-21.08.3-1.el8.aarch64.rpm#kf5-messagelib-debugsource-21.08.3-1.el8.aarch64.rpm"kf5-messagelib-debuginfo-21.08.3-1.el8.aarch64.rpmAkf5-messagelib-21.08.3-1.el8.x86_64.rpm$kf5-messagelib-devel-21.08.3-1.el8.x86_64.rpm#kf5-messagelib-debugsource-21.08.3-1.el8.x86_64.rpm"kf5-messagelib-debuginfo-21.08.3-1.el8.x86_64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.src.rpm" kf5-modemmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm" kf5-modemmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm" kf5-modemmanager-qt-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm" kf5-modemmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-modemmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.src.rpm# kf5-networkmanager-qt-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.aarch64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.aarch64.rpm# kf5-networkmanager-qt-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.ppc64le.rpm# kf5-networkmanager-qt-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.s390x.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.s390x.rpm# kf5-networkmanager-qt-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-devel-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debugsource-5.88.0-1.el8.x86_64.rpm kf5-networkmanager-qt-debuginfo-5.88.0-1.el8.x86_64.rpmYkf5-pimcommon-21.08.3-1.el8.src.rpmYkf5-pimcommon-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-devel-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.aarch64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.aarch64.rpmYkf5-pimcommon-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-devel-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debugsource-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-debuginfo-21.08.3-1.el8.x86_64.rpmkf5-pimcommon-akonadi-debuginfo-21.08.3-1.el8.x86_64.rpmL kf5-plasma-5.88.0-1.el8.src.rpmL kf5-plasma-5.88.0-1.el8.aarch64.rpm) kf5-plasma-devel-5.88.0-1.el8.aarch64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.aarch64.rpmL kf5-plasma-5.88.0-1.el8.ppc64le.rpm) kf5-plasma-devel-5.88.0-1.el8.ppc64le.rpm( kf5-plasma-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.ppc64le.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.s390x.rpm( kf5-plasma-debugsource-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.s390x.rpm) kf5-plasma-devel-5.88.0-1.el8.s390x.rpmL kf5-plasma-5.88.0-1.el8.x86_64.rpm) kf5-plasma-devel-5.88.0-1.el8.x86_64.rpm( kf5-plasma-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-plasma-debuginfo-5.88.0-1.el8.x86_64.rpm$ kf5-prison-5.88.0-1.el8.src.rpm$ kf5-prison-5.88.0-1.el8.aarch64.rpm kf5-prison-devel-5.88.0-1.el8.aarch64.rpm kf5-prison-debugsource-5.88.0-1.el8.aarch64.rpm kf5-prison-debuginfo-5.88.0-1.el8.aarch64.rpm$ kf5-prison-5.88.0-1.el8.ppc64le.rpm kf5-prison-devel-5.88.0-1.el8.ppc64le.rpm kf5-prison-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-prison-debuginfo-5.88.0-1.el8.ppc64le.rpm$ kf5-prison-5.88.0-1.el8.s390x.rpm kf5-prison-devel-5.88.0-1.el8.s390x.rpm kf5-prison-debugsource-5.88.0-1.el8.s390x.rpm kf5-prison-debuginfo-5.88.0-1.el8.s390x.rpm$ kf5-prison-5.88.0-1.el8.x86_64.rpm kf5-prison-devel-5.88.0-1.el8.x86_64.rpm kf5-prison-debugsource-5.88.0-1.el8.x86_64.rpm kf5-prison-debuginfo-5.88.0-1.el8.x86_64.rpm% kf5-purpose-5.88.0-1.el8.src.rpm% kf5-purpose-5.88.0-1.el8.aarch64.rpm kf5-purpose-devel-5.88.0-1.el8.aarch64.rpm kf5-purpose-debugsource-5.88.0-1.el8.aarch64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.aarch64.rpm% kf5-purpose-5.88.0-1.el8.ppc64le.rpm kf5-purpose-devel-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-purpose-debuginfo-5.88.0-1.el8.ppc64le.rpm% kf5-purpose-5.88.0-1.el8.s390x.rpm kf5-purpose-devel-5.88.0-1.el8.s390x.rpm kf5-purpose-debugsource-5.88.0-1.el8.s390x.rpm kf5-purpose-debuginfo-5.88.0-1.el8.s390x.rpm% kf5-purpose-5.88.0-1.el8.x86_64.rpm kf5-purpose-devel-5.88.0-1.el8.x86_64.rpm kf5-purpose-debugsource-5.88.0-1.el8.x86_64.rpm kf5-purpose-debuginfo-5.88.0-1.el8.x86_64.rpm& kf5-solid-5.88.0-1.el8.src.rpm& kf5-solid-5.88.0-1.el8.aarch64.rpm kf5-solid-devel-5.88.0-1.el8.aarch64.rpm kf5-solid-debugsource-5.88.0-1.el8.aarch64.rpm kf5-solid-debuginfo-5.88.0-1.el8.aarch64.rpm& kf5-solid-5.88.0-1.el8.ppc64le.rpm kf5-solid-devel-5.88.0-1.el8.ppc64le.rpm kf5-solid-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-solid-debuginfo-5.88.0-1.el8.ppc64le.rpm& kf5-solid-5.88.0-1.el8.s390x.rpm kf5-solid-debuginfo-5.88.0-1.el8.s390x.rpm kf5-solid-devel-5.88.0-1.el8.s390x.rpm kf5-solid-debugsource-5.88.0-1.el8.s390x.rpm& kf5-solid-5.88.0-1.el8.x86_64.rpm kf5-solid-devel-5.88.0-1.el8.x86_64.rpm kf5-solid-debugsource-5.88.0-1.el8.x86_64.rpm kf5-solid-debuginfo-5.88.0-1.el8.x86_64.rpm' kf5-sonnet-5.88.0-1.el8.src.rpm' kf5-sonnet-5.88.0-1.el8.aarch64.rpm kf5-sonnet-devel-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.aarch64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.aarch64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.aarch64.rpm' kf5-sonnet-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-devel-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debugsource-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.ppc64le.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-debugsource-5.88.0-1.el8.s390x.rpm kf5-sonnet-ui-5.88.0-1.el8.s390x.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.s390x.rpm kf5-sonnet-devel-5.88.0-1.el8.s390x.rpm' kf5-sonnet-5.88.0-1.el8.x86_64.rpm kf5-sonnet-devel-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debugsource-5.88.0-1.el8.x86_64.rpm kf5-sonnet-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-core-debuginfo-5.88.0-1.el8.x86_64.rpm kf5-sonnet-ui-debuginfo-5.88.0-1.el8.x86_64.rpm(jkf5-syndication-5.88.0-1.el8.src.rpm(jkf5-syndication-5.88.0-1.el8.aarch64.rpm#jkf5-syndication-devel-5.88.0-1.el8.aarch64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.aarch64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.aarch64.rpm(jkf5-syndication-5.88.0-1.el8.ppc64le.rpm#jkf5-syndication-devel-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.ppc64le.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.ppc64le.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.s390x.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.s390x.rpm#jkf5-syndication-devel-5.88.0-1.el8.s390x.rpm(jkf5-syndication-5.88.0-1.el8.x86_64.rpm#jkf5-syndication-devel-5.88.0-1.el8.x86_64.rpm"jkf5-syndication-debugsource-5.88.0-1.el8.x86_64.rpm!jkf5-syndication-debuginfo-5.88.0-1.el8.x86_64.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.src.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.aarch64.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.aarch64.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.aarch64.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.aarch64.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.ppc64le.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.ppc64le.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.ppc64le.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.ppc64le.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.s390x.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.s390x.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.s390x.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.s390x.rpm)ikf5-syntax-highlighting-5.88.0-2.el8.x86_64.rpm&ikf5-syntax-highlighting-devel-5.88.0-2.el8.x86_64.rpm%ikf5-syntax-highlighting-debugsource-5.88.0-2.el8.x86_64.rpm$ikf5-syntax-highlighting-debuginfo-5.88.0-2.el8.x86_64.rpm* kf5-threadweaver-5.88.0-1.el8.src.rpm* kf5-threadweaver-5.88.0-1.el8.aarch64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.aarch64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.aarch64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.aarch64.rpm* kf5-threadweaver-5.88.0-1.el8.ppc64le.rpm) kf5-threadweaver-devel-5.88.0-1.el8.ppc64le.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.ppc64le.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.ppc64le.rpm* kf5-threadweaver-5.88.0-1.el8.s390x.rpm) kf5-threadweaver-devel-5.88.0-1.el8.s390x.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.s390x.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.s390x.rpm* kf5-threadweaver-5.88.0-1.el8.x86_64.rpm) kf5-threadweaver-devel-5.88.0-1.el8.x86_64.rpm( kf5-threadweaver-debugsource-5.88.0-1.el8.x86_64.rpm' kf5-threadweaver-debuginfo-5.88.0-1.el8.x86_64.rpm-  HBenhancementpython-pyvmomi-7.0.3-1.el86}`9python-pyvmomi-7.0.3-1.el8.src.rpmo9python3-pyvmomi-7.0.3-1.el8.noarch.rpm`9python-pyvmomi-7.0.3-1.el8.src.rpmo9python3-pyvmomi-7.0.3-1.el8.noarch.rpmoH LBenhancementpython-trustme-0.6.0-4.el86H~epython-trustme-0.6.0-4.el8.src.rpmepython3-trustme-0.6.0-4.el8.noarch.rpm~epython-trustme-0.6.0-4.el8.src.rpmepython3-trustme-0.6.0-4.el8.noarch.rpm͚Z PBnewpackageperl-HTML-Template-2.97-10.el86a6https://bugzilla.redhat.com/show_bug.cgi?id=17618561761856perl-HTML-Template for EL8- perl-HTML-Template-2.97-10.el8.src.rpm- perl-HTML-Template-2.97-10.el8.noarch.rpm- perl-HTML-Template-2.97-10.el8.src.rpm- perl-HTML-Template-2.97-10.el8.noarch.rpmbx 5TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackageperl-DBM-Deep-2.0016-3.el8 perl-Data-Section-Simple-0.07-17.el8 perl-DateTime-Calendar-Mayan-0.0601-27.el8 perl-DateTime-Format-MySQL-0.06-12.el8 perl-Declare-Constraints-Simple-0.03-36.el8 perl-Devel-OverloadInfo-0.005-7.el8 perl-Devel-PartialDump-0.20-8.el8 perl-Locale-US-3.04-13.el8 perl-Module-Refresh-0.17-25.el8 perl-Test-CleanNamespaces-0.24-6.el8 perl-aliased-0.34-14.el86&itperl-aliased-0.34-14.el8.src.rpmitperl-aliased-0.34-14.el8.noarch.rpm0 perl-Data-Section-Simple-0.07-17.el8.src.rpm0 perl-Data-Section-Simple-0.07-17.el8.noarch.rpm:perl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpm:perl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmB'perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmB'perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm.perl-DBM-Deep-2.0016-3.el8.src.rpm.perl-DBM-Deep-2.0016-3.el8.noarch.rpmJfperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmJfperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpmP8perl-Devel-OverloadInfo-0.005-7.el8.src.rpmP8perl-Devel-OverloadInfo-0.005-7.el8.noarch.rpmQ#perl-Devel-PartialDump-0.20-8.el8.src.rpmQ#perl-Devel-PartialDump-0.20-8.el8.noarch.rpmoGperl-Locale-US-3.04-13.el8.src.rpmoGperl-Locale-US-3.04-13.el8.noarch.rpm#perl-Module-Refresh-0.17-25.el8.src.rpm#perl-Module-Refresh-0.17-25.el8.noarch.rpm]9perl-Test-CleanNamespaces-0.24-6.el8.src.rpm]9perl-Test-CleanNamespaces-0.24-6.el8.noarch.rpmitperl-aliased-0.34-14.el8.src.rpmitperl-aliased-0.34-14.el8.noarch.rpm0 perl-Data-Section-Simple-0.07-17.el8.src.rpm0 perl-Data-Section-Simple-0.07-17.el8.noarch.rpm:perl-DateTime-Calendar-Mayan-0.0601-27.el8.src.rpm:perl-DateTime-Calendar-Mayan-0.0601-27.el8.noarch.rpmB'perl-DateTime-Format-MySQL-0.06-12.el8.src.rpmB'perl-DateTime-Format-MySQL-0.06-12.el8.noarch.rpm.perl-DBM-Deep-2.0016-3.el8.src.rpm.perl-DBM-Deep-2.0016-3.el8.noarch.rpmJfperl-Declare-Constraints-Simple-0.03-36.el8.src.rpmJfperl-Declare-Constraints-Simple-0.03-36.el8.noarch.rpmP8perl-Devel-OverloadInfo-0.005-7.el8.src.rpmP8perl-Devel-OverloadInfo-0.005-7.el8.noarch.rpmQ#perl-Devel-PartialDump-0.20-8.el8.src.rpmQ#perl-Devel-PartialDump-0.20-8.el8.noarch.rpmoGperl-Locale-US-3.04-13.el8.src.rpmoGperl-Locale-US-3.04-13.el8.noarch.rpm#perl-Module-Refresh-0.17-25.el8.src.rpm#perl-Module-Refresh-0.17-25.el8.noarch.rpm]9perl-Test-CleanNamespaces-0.24-6.el8.src.rpm]9perl-Test-CleanNamespaces-0.24-6.el8.noarch.rpm  vBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibcrystalhd-3.10.0-22.el8=https://bugzilla.redhat.com/show_bug.cgi?id=17561691756169[RFE] libcrystalhd build for epel80{libcrystalhd-3.10.0-22.el8.src.rpm6{libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpm7{libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm{gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm0{libcrystalhd-3.10.0-22.el8.aarch64.rpm){crystalhd-firmware-3.10.0-22.el8.noarch.rpm5{libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm{gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpm7{libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm0{libcrystalhd-3.10.0-22.el8.ppc64le.rpm5{libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpm6{libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpm7{libcrystalhd-devel-3.10.0-22.el8.x86_64.rpm5{libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm{gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm6{libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm0{libcrystalhd-3.10.0-22.el8.x86_64.rpm0{libcrystalhd-3.10.0-22.el8.src.rpm6{libcrystalhd-debugsource-3.10.0-22.el8.aarch64.rpm7{libcrystalhd-devel-3.10.0-22.el8.aarch64.rpm{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm{gstreamer-plugin-crystalhd-3.10.0-22.el8.aarch64.rpm0{libcrystalhd-3.10.0-22.el8.aarch64.rpm){crystalhd-firmware-3.10.0-22.el8.noarch.rpm5{libcrystalhd-debuginfo-3.10.0-22.el8.aarch64.rpm{gstreamer-plugin-crystalhd-3.10.0-22.el8.ppc64le.rpm7{libcrystalhd-devel-3.10.0-22.el8.ppc64le.rpm0{libcrystalhd-3.10.0-22.el8.ppc64le.rpm5{libcrystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpm6{libcrystalhd-debugsource-3.10.0-22.el8.ppc64le.rpm{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.ppc64le.rpm7{libcrystalhd-devel-3.10.0-22.el8.x86_64.rpm5{libcrystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm{gstreamer-plugin-crystalhd-3.10.0-22.el8.x86_64.rpm{gstreamer-plugin-crystalhd-debuginfo-3.10.0-22.el8.x86_64.rpm6{libcrystalhd-debugsource-3.10.0-22.el8.x86_64.rpm0{libcrystalhd-3.10.0-22.el8.x86_64.rpm흑\: &QBBBBBBBBBBBBBBBBBBBenhancementgirara-0.4.0-1.el8Y)girara-0.4.0-1.el8.src.rpm)girara-0.4.0-1.el8.aarch64.rpm\)girara-devel-0.4.0-1.el8.aarch64.rpm[)girara-debugsource-0.4.0-1.el8.aarch64.rpmZ)girara-debuginfo-0.4.0-1.el8.aarch64.rpm)girara-0.4.0-1.el8.ppc64le.rpm\)girara-devel-0.4.0-1.el8.ppc64le.rpm[)girara-debugsource-0.4.0-1.el8.ppc64le.rpmZ)girara-debuginfo-0.4.0-1.el8.ppc64le.rpm)girara-0.4.0-1.el8.s390x.rpm\)girara-devel-0.4.0-1.el8.s390x.rpm[)girara-debugsource-0.4.0-1.el8.s390x.rpmZ)girara-debuginfo-0.4.0-1.el8.s390x.rpm)girara-0.4.0-1.el8.x86_64.rpm\)girara-devel-0.4.0-1.el8.x86_64.rpm[)girara-debugsource-0.4.0-1.el8.x86_64.rpmZ)girara-debuginfo-0.4.0-1.el8.x86_64.rpm)girara-0.4.0-1.el8.src.rpm)girara-0.4.0-1.el8.aarch64.rpm\)girara-devel-0.4.0-1.el8.aarch64.rpm[)girara-debugsource-0.4.0-1.el8.aarch64.rpmZ)girara-debuginfo-0.4.0-1.el8.aarch64.rpm)girara-0.4.0-1.el8.ppc64le.rpm\)girara-devel-0.4.0-1.el8.ppc64le.rpm[)girara-debugsource-0.4.0-1.el8.ppc64le.rpmZ)girara-debuginfo-0.4.0-1.el8.ppc64le.rpm)girara-0.4.0-1.el8.s390x.rpm\)girara-devel-0.4.0-1.el8.s390x.rpm[)girara-debugsource-0.4.0-1.el8.s390x.rpmZ)girara-debuginfo-0.4.0-1.el8.s390x.rpm)girara-0.4.0-1.el8.x86_64.rpm\)girara-devel-0.4.0-1.el8.x86_64.rpm[)girara-debugsource-0.4.0-1.el8.x86_64.rpmZ)girara-debuginfo-0.4.0-1.el8.x86_64.rpmLF *gBenhancementpython-testing.common.database-2.0.3-5.el8i6c&python-testing.common.database-2.0.3-5.el8.src.rpmt&python3-testing.common.database-2.0.3-5.el8.noarch.rpmc&python-testing.common.database-2.0.3-5.el8.src.rpmt&python3-testing.common.database-2.0.3-5.el8.noarch.rpmܤ|} 0kBBBenhancementintel-ipsec-mb-1.4.0-1.el81u+intel-ipsec-mb-1.4.0-1.el8.src.rpmu+intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm+intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpmu+intel-ipsec-mb-1.4.0-1.el8.src.rpmu+intel-ipsec-mb-1.4.0-1.el8.x86_64.rpm+intel-ipsec-mb-devel-1.4.0-1.el8.x86_64.rpmN" 7qBBBBsecurityyarnpkg-1.22.22-8.el8?P!https://bugzilla.redhat.com/show_bug.cgi?id=23699482369948CVE-2025-48387 yarnpkg: tar-fs has issue where extract can write outside the specified dir with a specific tarball [epel-8]^tyarnpkg-1.22.22-8.el8.src.rpm^tyarnpkg-1.22.22-8.el8.aarch64.rpm^tyarnpkg-1.22.22-8.el8.ppc64le.rpm^tyarnpkg-1.22.22-8.el8.s390x.rpm^tyarnpkg-1.22.22-8.el8.x86_64.rpm^tyarnpkg-1.22.22-8.el8.src.rpm^tyarnpkg-1.22.22-8.el8.aarch64.rpm^tyarnpkg-1.22.22-8.el8.ppc64le.rpm^tyarnpkg-1.22.22-8.el8.s390x.rpm^tyarnpkg-1.22.22-8.el8.x86_64.rpm­} xBBBBBBBBBBBBBBbugfixrcs-5.10.1-12.el8q&https://bugzilla.redhat.com/show_bug.cgi?id=23648802364880rlog -l doesn't filter by user Hrcs-5.10.1-12.el8.src.rpmHrcs-5.10.1-12.el8.aarch64.rpmtrcs-debugsource-5.10.1-12.el8.aarch64.rpmsrcs-debuginfo-5.10.1-12.el8.aarch64.rpmHrcs-5.10.1-12.el8.ppc64le.rpmtrcs-debugsource-5.10.1-12.el8.ppc64le.rpmsrcs-debuginfo-5.10.1-12.el8.ppc64le.rpmHrcs-5.10.1-12.el8.s390x.rpmtrcs-debugsource-5.10.1-12.el8.s390x.rpmsrcs-debuginfo-5.10.1-12.el8.s390x.rpmHrcs-5.10.1-12.el8.x86_64.rpmtrcs-debugsource-5.10.1-12.el8.x86_64.rpmsrcs-debuginfo-5.10.1-12.el8.x86_64.rpm Hrcs-5.10.1-12.el8.src.rpmHrcs-5.10.1-12.el8.aarch64.rpmtrcs-debugsource-5.10.1-12.el8.aarch64.rpmsrcs-debuginfo-5.10.1-12.el8.aarch64.rpmHrcs-5.10.1-12.el8.ppc64le.rpmtrcs-debugsource-5.10.1-12.el8.ppc64le.rpmsrcs-debuginfo-5.10.1-12.el8.ppc64le.rpmHrcs-5.10.1-12.el8.s390x.rpmtrcs-debugsource-5.10.1-12.el8.s390x.rpmsrcs-debuginfo-5.10.1-12.el8.s390x.rpmHrcs-5.10.1-12.el8.x86_64.rpmtrcs-debugsource-5.10.1-12.el8.x86_64.rpmsrcs-debuginfo-5.10.1-12.el8.x86_64.rpm1_  IBbugfixperl-Data-Entropy-0.008-2.el8K$Hperl-Data-Entropy-0.008-2.el8.src.rpm$Hperl-Data-Entropy-0.008-2.el8.noarch.rpm$Hperl-Data-Entropy-0.008-2.el8.src.rpm$Hperl-Data-Entropy-0.008-2.el8.noarch.rpmj8 MBsecurityGitPython-3.1.18-3.el8b0https://bugzilla.redhat.com/show_bug.cgi?id=22486992248699TRIAGE CVE-2023-41040 GitPython: Blind local file inclusion [epel-all]4NGitPython-3.1.18-3.el8.src.rpmNpython3-GitPython-3.1.18-3.el8.noarch.rpm4NGitPython-3.1.18-3.el8.src.rpmNpython3-GitPython-3.1.18-3.el8.noarch.rpm) QBnewpackagecomposer-generators-0.1.2-1.el8/https://bugzilla.redhat.com/show_bug.cgi?id=23179772317977Review Request: composer-generators - Tools for composer enabled applications packager[lcomposer-generators-0.1.2-1.el8.src.rpm[lcomposer-generators-0.1.2-1.el8.noarch.rpm[lcomposer-generators-0.1.2-1.el8.src.rpm[lcomposer-generators-0.1.2-1.el8.noarch.rpm+K %UBBBBBBBBBBBBBBbugfixdhcpdump-1.9-1.el8A% ({dhcpdump-1.9-1.el8.src.rpm({dhcpdump-1.9-1.el8.aarch64.rpm{dhcpdump-debugsource-1.9-1.el8.aarch64.rpm{dhcpdump-debuginfo-1.9-1.el8.aarch64.rpm({dhcpdump-1.9-1.el8.ppc64le.rpm{dhcpdump-debugsource-1.9-1.el8.ppc64le.rpm{dhcpdump-debuginfo-1.9-1.el8.ppc64le.rpm({dhcpdump-1.9-1.el8.s390x.rpm{dhcpdump-debugsource-1.9-1.el8.s390x.rpm{dhcpdump-debuginfo-1.9-1.el8.s390x.rpm({dhcpdump-1.9-1.el8.x86_64.rpm{dhcpdump-debugsource-1.9-1.el8.x86_64.rpm{dhcpdump-debuginfo-1.9-1.el8.x86_64.rpm ({dhcpdump-1.9-1.el8.src.rpm({dhcpdump-1.9-1.el8.aarch64.rpm{dhcpdump-debugsource-1.9-1.el8.aarch64.rpm{dhcpdump-debuginfo-1.9-1.el8.aarch64.rpm({dhcpdump-1.9-1.el8.ppc64le.rpm{dhcpdump-debugsource-1.9-1.el8.ppc64le.rpm{dhcpdump-debuginfo-1.9-1.el8.ppc64le.rpm({dhcpdump-1.9-1.el8.s390x.rpm{dhcpdump-debugsource-1.9-1.el8.s390x.rpm{dhcpdump-debuginfo-1.9-1.el8.s390x.rpm({dhcpdump-1.9-1.el8.x86_64.rpm{dhcpdump-debugsource-1.9-1.el8.x86_64.rpm{dhcpdump-debuginfo-1.9-1.el8.x86_64.rpmvD  fBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixPackageKit-Qt-1.0.2-3.el8 akonadi-calendar-tools-21.08.3-1.el8 akonadi-import-wizard-21.08.3-1.el8 akonadiconsole-21.08.3-1.el8 akregator-21.08.3-1.el8 analitza-21.08.3-1.el8 ark-21.08.3-1.el8 artikulate-21.08.3-1.el8 blinken-21.08.3-1.el8 bluedevil-5.23.3-1.el8 bomber-21.08.3-1.el8 bovo-21.08.3-1.el8 breeze-icon-theme-5.88.0-1.el8 cervisia-21.08.3-1.el8 colord-kde-0.5.0-15.el8 copyq-5.0.0-2.el8 dragon-21.08.3-1.el8 extra-cmake-modules-5.88.0-1.el8 filelight-21.08.3-1.el8 gnugo-3.8-26.el8 granatier-21.08.3-1.el8 grantlee-editor-21.08.3-1.el8 gwenview-21.08.3-1.el8 juk-21.08.3-1.el8 k3b-21.08.3-1.el8 kaccounts-integration-21.08.3-1.el8 kaccounts-providers-21.08.3-1.el8 kactivitymanagerd-5.23.3-1.el8 kaddressbook-21.08.3-1.el8 kalarm-21.08.3-1.el8 kalgebra-21.08.3-1.el8 kamera-21.08.3-1.el8 kamoso-21.08.3-1.el8 kanagram-21.08.3-1.el8 kapman-21.08.3-1.el8 kapptemplate-21.08.3-1.el8 katomic-21.08.3-1.el8 kblackbox-21.08.3-1.el8 kblocks-21.08.3-1.el8 kbounce-21.08.3-1.el8 kbruch-21.08.3-1.el8 kcachegrind-21.08.3-1.el8 kcalc-21.08.3-1.el8 kcharselect-21.08.3-1.el8 kcm_systemd-1.2.1-19.el8 kcolorchooser-21.08.3-1.el8 kcolorpicker-0.1.6-2.el8 kcron-21.08.3-1.el8 kdb-3.2.0-7.el8 kde-cli-tools-5.23.3-1.el8 kde-connect-21.08.3-2.el8 kde-dev-scripts-21.08.3-1.el8 kde-dev-utils-21.08.3-1.el8 kde-filesystem-4-66.el8 kde-gtk-config-5.23.3-1.el8 kde-print-manager-21.08.3-1.el8 kdebugsettings-21.08.3-1.el8 kdecoration-5.23.3-1.el8 kdeedu-data-21.08.3-1.el8 kdegraphics-mobipocket-21.08.3-1.el8 kdegraphics-thumbnailers-21.08.3-1.el8 kdenetwork-filesharing-21.08.3-1.el8 kdepim-addons-21.08.3-1.el8 kdepim-runtime-21.08.3-1.el8 kdeplasma-addons-5.23.3-1.el8 kdesdk-kioslaves-21.08.3-1.el8 kdesdk-thumbnailers-21.08.3-1.el8 kdevelop-5.6.2-2.el8 kdevelop-pg-qt-2.2.1-4.el8 kdf-21.08.3-1.el8 kdiagram-2.8.0-3.el8 kdiamond-21.08.3-1.el8 kdnssd-21.08.3-1.el8 kfloppy-21.08.3-1.el8 kfourinline-21.08.3-1.el8 kgeography-21.08.3-1.el8 kgoldrunner-21.08.3-1.el8 kgpg-21.08.3-1.el8 khangman-21.08.3-1.el8 khotkeys-5.23.3-1.el8 kig-21.08.3-1.el8 kigo-21.08.3-1.el8 kile-2.9.93-7.el8 killbots-21.08.3-1.el8 kinfocenter-5.23.3-1.el8 kiriki-21.08.3-1.el8 kiten-21.08.3-1.el8 kjumpingcube-21.08.3-1.el8 kleopatra-21.08.3-1.el8 klettres-21.08.3-1.el8 klickety-21.08.3-1.el8 klines-21.08.3-1.el8 kmag-21.08.3-1.el8 kmahjongg-21.08.3-1.el8 kmail-21.08.3-1.el8 kmail-account-wizard-21.08.3-1.el8 kmenuedit-5.23.3-1.el8 kmines-21.08.3-1.el8 kmix-21.08.3-1.el8 kmousetool-21.08.3-1.el8 kmouth-21.08.3-1.el8 kmplot-21.08.3-1.el8 knavalbattle-21.08.3-1.el8 knetwalk-21.08.3-1.el8 knotes-21.08.3-1.el8 kolf-21.08.3-1.el8 kollision-21.08.3-1.el8 kolourpaint-21.08.3-1.el8 kompare-21.08.3-1.el8 konquest-21.08.3-1.el8 kontact-21.08.3-1.el8 konversation-21.08.3-1.el8 korganizer-21.08.3-1.el8 kproperty-3.2.0-4.el8 kqtquickcharts-21.08.3-1.el8 krdc-21.08.3-1.el8 kreport-3.2.0-8.el8 kreversi-21.08.3-1.el8 krfb-21.08.3-1.el8 kruler-21.08.3-1.el8 kscreen-5.23.3-1.el8 kscreenlocker-5.23.3-1.el8 kshisen-21.08.3-1.el8 ksirk-21.08.3-1.el8 ksnakeduel-21.08.3-1.el8 kspaceduel-21.08.3-1.el8 ksquares-21.08.3-1.el8 ksshaskpass-5.23.3-1.el8 ksudoku-21.08.3-1.el8 ksystemlog-20.12.3-2.el8 ksystemstats-5.23.3-1.el8 kteatime-21.08.3-1.el8 ktimer-21.08.3-1.el8 ktouch-21.08.3-1.el8 ktuberling-21.08.3-1.el8 kturtle-21.08.3-1.el8 kubrick-21.08.3-1.el8 kuserfeedback-1.0.0-8.el8 kwalletmanager5-21.08.3-1.el8 kwayland-integration-5.23.3-1.el8 kwayland-server-5.23.3-1.el8 kwebkitpart-1.4.0-0.10.20190110.el8 kwin-5.23.3-1.el8 kwordquiz-21.08.3-1.el8 kwrited-5.23.3-1.el8 layer-shell-qt-5.23.3-1.el8 libaccounts-qt-1.16-4.el8 libkdegames-21.08.3-1.el8 libkeduvocdocument-21.08.3-1.el8 libkgapi-21.08.3-1.el8 libkmahjongg-21.08.3-1.el8 libkolabxml-1.2.0-8.el8 libkomparediff2-21.08.3-1.el8 libkscreen-qt5-5.23.3-1.el8 libksysguard-5.23.3-1.el8 lskat-21.08.3-1.el8 marble-21.08.3-2.el8 mbox-importer-21.08.3-1.el8 okteta-0.26.4-4.el8 okular-21.08.3-1.el8 oxygen-icon-theme-5.88.0-1.el8 pam-kwallet-5.23.3-1.el8 parley-21.08.3-1.el8 phonon-4.11.1-8.el8 phonon-backend-gstreamer-4.10.0-6.el8 picmi-21.08.3-1.el8 pim-data-exporter-21.08.3-1.el8 pim-sieve-editor-21.08.3-1.el8 polkit-kde-5.23.3-1.el8 polkit-qt-1-0.114.0-2.el8 powerdevil-5.23.3-1.el8 poxml-21.08.3-1.el8 qca-2.3.4-1.el8 qqc2-desktop-style-5.88.0-1.el8 rocs-21.08.3-1.el8 sddm-0.19.0-18.el8.1 sddm-kcm-5.23.3-1.el8 signon-kwallet-extension-21.08.3-1.el8 signon-ui-0.15-16.el8 skanlite-21.08.2-2.el8 spectacle-21.08.3-1.el8 step-21.08.3-1.el8 svgpart-21.08.3-1.el8 sweeper-21.08.3-1.el8 umbrello-21.08.3-1.el8 xdg-desktop-portal-kde-5.23.3-1.el8f"eTakonadi-calendar-tools-21.08.3-1.el8.src.rpmTakonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm$akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm#akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpmTakonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm$akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm#akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpmVakonadiconsole-21.08.3-1.el8.src.rpmVakonadiconsole-21.08.3-1.el8.aarch64.rpm)akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm(akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpmVakonadiconsole-21.08.3-1.el8.x86_64.rpm)akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm(akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpmUakonadi-import-wizard-21.08.3-1.el8.src.rpmUakonadi-import-wizard-21.08.3-1.el8.aarch64.rpm'akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm&akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm%akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmUakonadi-import-wizard-21.08.3-1.el8.x86_64.rpm'akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm&akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm%akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmWakregator-21.08.3-1.el8.src.rpmWakregator-21.08.3-1.el8.aarch64.rpm,akregator-libs-21.08.3-1.el8.aarch64.rpm+akregator-debugsource-21.08.3-1.el8.aarch64.rpm*akregator-debuginfo-21.08.3-1.el8.aarch64.rpm-akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpmWakregator-21.08.3-1.el8.x86_64.rpm,akregator-libs-21.08.3-1.el8.x86_64.rpm+akregator-debugsource-21.08.3-1.el8.x86_64.rpm*akregator-debuginfo-21.08.3-1.el8.x86_64.rpm-akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpmanalitza-21.08.3-1.el8.src.rpmanalitza-21.08.3-1.el8.aarch64.rpm]analitza-devel-21.08.3-1.el8.aarch64.rpm\analitza-debugsource-21.08.3-1.el8.aarch64.rpm[analitza-debuginfo-21.08.3-1.el8.aarch64.rpmanalitza-21.08.3-1.el8.ppc64le.rpm]analitza-devel-21.08.3-1.el8.ppc64le.rpm\analitza-debugsource-21.08.3-1.el8.ppc64le.rpm[analitza-debuginfo-21.08.3-1.el8.ppc64le.rpmanalitza-21.08.3-1.el8.s390x.rpm]analitza-devel-21.08.3-1.el8.s390x.rpm\analitza-debugsource-21.08.3-1.el8.s390x.rpm[analitza-debuginfo-21.08.3-1.el8.s390x.rpmanalitza-21.08.3-1.el8.x86_64.rpm]analitza-devel-21.08.3-1.el8.x86_64.rpm\analitza-debugsource-21.08.3-1.el8.x86_64.rpm[analitza-debuginfo-21.08.3-1.el8.x86_64.rpmark-21.08.3-1.el8.src.rpmark-21.08.3-1.el8.aarch64.rpm`ark-libs-21.08.3-1.el8.aarch64.rpm_ark-debugsource-21.08.3-1.el8.aarch64.rpm^ark-debuginfo-21.08.3-1.el8.aarch64.rpmaark-libs-debuginfo-21.08.3-1.el8.aarch64.rpmark-21.08.3-1.el8.ppc64le.rpm`ark-libs-21.08.3-1.el8.ppc64le.rpm_ark-debugsource-21.08.3-1.el8.ppc64le.rpm^ark-debuginfo-21.08.3-1.el8.ppc64le.rpmaark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmark-21.08.3-1.el8.s390x.rpm`ark-libs-21.08.3-1.el8.s390x.rpm_ark-debugsource-21.08.3-1.el8.s390x.rpm^ark-debuginfo-21.08.3-1.el8.s390x.rpmaark-libs-debuginfo-21.08.3-1.el8.s390x.rpmark-21.08.3-1.el8.x86_64.rpm`ark-libs-21.08.3-1.el8.x86_64.rpm_ark-debugsource-21.08.3-1.el8.x86_64.rpm^ark-debuginfo-21.08.3-1.el8.x86_64.rpmaark-libs-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-21.08.3-1.el8.src.rpmartikulate-21.08.3-1.el8.aarch64.rpmartikulate-libs-21.08.3-1.el8.aarch64.rpmartikulate-debugsource-21.08.3-1.el8.aarch64.rpmartikulate-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-21.08.3-1.el8.ppc64le.rpmartikulate-libs-21.08.3-1.el8.ppc64le.rpmartikulate-debugsource-21.08.3-1.el8.ppc64le.rpmartikulate-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-21.08.3-1.el8.s390x.rpmartikulate-libs-21.08.3-1.el8.s390x.rpmartikulate-debugsource-21.08.3-1.el8.s390x.rpmartikulate-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-21.08.3-1.el8.x86_64.rpmartikulate-libs-21.08.3-1.el8.x86_64.rpmartikulate-debugsource-21.08.3-1.el8.x86_64.rpmartikulate-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmcblinken-debugsource-21.08.3-1.el8.aarch64.rpmbblinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmcblinken-debugsource-21.08.3-1.el8.ppc64le.rpmbblinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmcblinken-debugsource-21.08.3-1.el8.s390x.rpmbblinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmcblinken-debugsource-21.08.3-1.el8.x86_64.rpmbblinken-debuginfo-21.08.3-1.el8.x86_64.rpmBbluedevil-5.23.3-1.el8.src.rpmBbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmBbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmBbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmBbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpmbomber-21.08.3-1.el8.src.rpmbomber-21.08.3-1.el8.aarch64.rpm*bomber-debugsource-21.08.3-1.el8.aarch64.rpm)bomber-debuginfo-21.08.3-1.el8.aarch64.rpmbomber-21.08.3-1.el8.ppc64le.rpm*bomber-debugsource-21.08.3-1.el8.ppc64le.rpm)bomber-debuginfo-21.08.3-1.el8.ppc64le.rpmbomber-21.08.3-1.el8.s390x.rpm*bomber-debugsource-21.08.3-1.el8.s390x.rpm)bomber-debuginfo-21.08.3-1.el8.s390x.rpmbomber-21.08.3-1.el8.x86_64.rpm*bomber-debugsource-21.08.3-1.el8.x86_64.rpm)bomber-debuginfo-21.08.3-1.el8.x86_64.rpmbovo-21.08.3-1.el8.src.rpmbovo-21.08.3-1.el8.aarch64.rpm,bovo-debugsource-21.08.3-1.el8.aarch64.rpm+bovo-debuginfo-21.08.3-1.el8.aarch64.rpmbovo-21.08.3-1.el8.ppc64le.rpm,bovo-debugsource-21.08.3-1.el8.ppc64le.rpm+bovo-debuginfo-21.08.3-1.el8.ppc64le.rpmbovo-21.08.3-1.el8.s390x.rpm,bovo-debugsource-21.08.3-1.el8.s390x.rpm+bovo-debuginfo-21.08.3-1.el8.s390x.rpmbovo-21.08.3-1.el8.x86_64.rpm,bovo-debugsource-21.08.3-1.el8.x86_64.rpm+bovo-debuginfo-21.08.3-1.el8.x86_64.rpm: breeze-icon-theme-5.88.0-1.el8.src.rpm: breeze-icon-theme-5.88.0-1.el8.noarch.rpm[ breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm!cervisia-21.08.3-1.el8.src.rpm!cervisia-21.08.3-1.el8.aarch64.rpmecervisia-debugsource-21.08.3-1.el8.aarch64.rpmdcervisia-debuginfo-21.08.3-1.el8.aarch64.rpm!cervisia-21.08.3-1.el8.ppc64le.rpmecervisia-debugsource-21.08.3-1.el8.ppc64le.rpmdcervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm!cervisia-21.08.3-1.el8.s390x.rpmecervisia-debugsource-21.08.3-1.el8.s390x.rpmdcervisia-debuginfo-21.08.3-1.el8.s390x.rpm!cervisia-21.08.3-1.el8.x86_64.rpmecervisia-debugsource-21.08.3-1.el8.x86_64.rpmdcervisia-debuginfo-21.08.3-1.el8.x86_64.rpm">colord-kde-0.5.0-15.el8.src.rpm">colord-kde-0.5.0-15.el8.aarch64.rpmg>colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm">colord-kde-0.5.0-15.el8.ppc64le.rpmg>colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmf>colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm">colord-kde-0.5.0-15.el8.s390x.rpmg>colord-kde-debugsource-0.5.0-15.el8.s390x.rpmf>colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm">colord-kde-0.5.0-15.el8.x86_64.rpmg>colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmDcopyq-5.0.0-2.el8.src.rpmDcopyq-5.0.0-2.el8.aarch64.rpm.Dcopyq-debugsource-5.0.0-2.el8.aarch64.rpm-Dcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmDcopyq-5.0.0-2.el8.ppc64le.rpm.Dcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm-Dcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmDcopyq-5.0.0-2.el8.s390x.rpm.Dcopyq-debugsource-5.0.0-2.el8.s390x.rpm-Dcopyq-debuginfo-5.0.0-2.el8.s390x.rpmDcopyq-5.0.0-2.el8.x86_64.rpm.Dcopyq-debugsource-5.0.0-2.el8.x86_64.rpm-Dcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm#dragon-21.08.3-1.el8.src.rpm#dragon-21.08.3-1.el8.aarch64.rpmidragon-debugsource-21.08.3-1.el8.aarch64.rpmhdragon-debuginfo-21.08.3-1.el8.aarch64.rpm#dragon-21.08.3-1.el8.ppc64le.rpmidragon-debugsource-21.08.3-1.el8.ppc64le.rpmhdragon-debuginfo-21.08.3-1.el8.ppc64le.rpm#dragon-21.08.3-1.el8.s390x.rpmidragon-debugsource-21.08.3-1.el8.s390x.rpmhdragon-debuginfo-21.08.3-1.el8.s390x.rpm#dragon-21.08.3-1.el8.x86_64.rpmidragon-debugsource-21.08.3-1.el8.x86_64.rpmhdragon-debuginfo-21.08.3-1.el8.x86_64.rpm; extra-cmake-modules-5.88.0-1.el8.src.rpm; extra-cmake-modules-5.88.0-1.el8.noarch.rpmhfilelight-21.08.3-1.el8.src.rpmhfilelight-21.08.3-1.el8.aarch64.rpm7hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm6hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpmhfilelight-21.08.3-1.el8.ppc64le.rpm7hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm6hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpmhfilelight-21.08.3-1.el8.s390x.rpm7hfilelight-debugsource-21.08.3-1.el8.s390x.rpm6hfilelight-debuginfo-21.08.3-1.el8.s390x.rpmhfilelight-21.08.3-1.el8.x86_64.rpm7hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm6hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm-jgnugo-3.8-26.el8.src.rpm-jgnugo-3.8-26.el8.aarch64.rpm`jgnugo-debugsource-3.8-26.el8.aarch64.rpm_jgnugo-debuginfo-3.8-26.el8.aarch64.rpm-jgnugo-3.8-26.el8.ppc64le.rpm`jgnugo-debugsource-3.8-26.el8.ppc64le.rpm_jgnugo-debuginfo-3.8-26.el8.ppc64le.rpm-jgnugo-3.8-26.el8.s390x.rpm`jgnugo-debugsource-3.8-26.el8.s390x.rpm_jgnugo-debuginfo-3.8-26.el8.s390x.rpm-jgnugo-3.8-26.el8.x86_64.rpm`jgnugo-debugsource-3.8-26.el8.x86_64.rpm_jgnugo-debuginfo-3.8-26.el8.x86_64.rpm.granatier-21.08.3-1.el8.src.rpm.granatier-21.08.3-1.el8.aarch64.rpmbgranatier-debugsource-21.08.3-1.el8.aarch64.rpmagranatier-debuginfo-21.08.3-1.el8.aarch64.rpm.granatier-21.08.3-1.el8.ppc64le.rpmbgranatier-debugsource-21.08.3-1.el8.ppc64le.rpmagranatier-debuginfo-21.08.3-1.el8.ppc64le.rpm.granatier-21.08.3-1.el8.s390x.rpmbgranatier-debugsource-21.08.3-1.el8.s390x.rpmagranatier-debuginfo-21.08.3-1.el8.s390x.rpm.granatier-21.08.3-1.el8.x86_64.rpmbgranatier-debugsource-21.08.3-1.el8.x86_64.rpmagranatier-debuginfo-21.08.3-1.el8.x86_64.rpm>grantlee-editor-21.08.3-1.el8.src.rpm>grantlee-editor-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>grantlee-editor-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm$hgwenview-libs-21.08.3-1.el8.aarch64.rpm#hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm"hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm$hgwenview-libs-21.08.3-1.el8.ppc64le.rpm#hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm"hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm$hgwenview-libs-21.08.3-1.el8.s390x.rpm#hgwenview-debugsource-21.08.3-1.el8.s390x.rpm"hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm$hgwenview-libs-21.08.3-1.el8.x86_64.rpm#hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm"hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6juk-21.08.3-1.el8.src.rpm6juk-21.08.3-1.el8.aarch64.rpm'juk-debugsource-21.08.3-1.el8.aarch64.rpm&juk-debuginfo-21.08.3-1.el8.aarch64.rpm6juk-21.08.3-1.el8.ppc64le.rpm'juk-debugsource-21.08.3-1.el8.ppc64le.rpm&juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6juk-21.08.3-1.el8.s390x.rpm'juk-debugsource-21.08.3-1.el8.s390x.rpm&juk-debuginfo-21.08.3-1.el8.s390x.rpm6juk-21.08.3-1.el8.x86_64.rpm'juk-debugsource-21.08.3-1.el8.x86_64.rpm&juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm+hk3b-libs-21.08.3-1.el8.aarch64.rpm*hk3b-devel-21.08.3-1.el8.aarch64.rpm)hk3b-debugsource-21.08.3-1.el8.aarch64.rpm(hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm+hk3b-libs-21.08.3-1.el8.ppc64le.rpm*hk3b-devel-21.08.3-1.el8.ppc64le.rpm)hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm(hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm+hk3b-libs-21.08.3-1.el8.s390x.rpm*hk3b-devel-21.08.3-1.el8.s390x.rpm)hk3b-debugsource-21.08.3-1.el8.s390x.rpm(hk3b-debuginfo-21.08.3-1.el8.s390x.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm+hk3b-libs-21.08.3-1.el8.x86_64.rpm*hk3b-devel-21.08.3-1.el8.x86_64.rpm)hk3b-debugsource-21.08.3-1.el8.x86_64.rpm(hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8kaccounts-integration-21.08.3-1.el8.src.rpm8kaccounts-integration-21.08.3-1.el8.aarch64.rpm/kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8kaccounts-integration-21.08.3-1.el8.ppc64le.rpm/kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8kaccounts-integration-21.08.3-1.el8.s390x.rpm/kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8kaccounts-integration-21.08.3-1.el8.x86_64.rpm/kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpm=kaccounts-providers-21.08.3-1.el8.src.rpm=kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpmkaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpm=kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpmkaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmGkactivitymanagerd-5.23.3-1.el8.src.rpmGkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmGkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmGkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmGkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm+kaddressbook-21.08.3-1.el8.src.rpm+kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm+kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm-kalarm-21.08.3-1.el8.src.rpm-kalarm-21.08.3-1.el8.aarch64.rpmkalarm-debugsource-21.08.3-1.el8.aarch64.rpmkalarm-debuginfo-21.08.3-1.el8.aarch64.rpm-kalarm-21.08.3-1.el8.x86_64.rpmkalarm-debugsource-21.08.3-1.el8.x86_64.rpmkalarm-debuginfo-21.08.3-1.el8.x86_64.rpm@kalgebra-21.08.3-1.el8.src.rpm@kalgebra-21.08.3-1.el8.aarch64.rpm{kalgebra-debugsource-21.08.3-1.el8.aarch64.rpmzkalgebra-debuginfo-21.08.3-1.el8.aarch64.rpm@kalgebra-21.08.3-1.el8.x86_64.rpm{kalgebra-debugsource-21.08.3-1.el8.x86_64.rpmzkalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9kamera-21.08.3-1.el8.src.rpm9kamera-21.08.3-1.el8.aarch64.rpm1kamera-debugsource-21.08.3-1.el8.aarch64.rpm0kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9kamera-21.08.3-1.el8.ppc64le.rpm1kamera-debugsource-21.08.3-1.el8.ppc64le.rpm0kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9kamera-21.08.3-1.el8.s390x.rpm1kamera-debugsource-21.08.3-1.el8.s390x.rpm0kamera-debuginfo-21.08.3-1.el8.s390x.rpm9kamera-21.08.3-1.el8.x86_64.rpm1kamera-debugsource-21.08.3-1.el8.x86_64.rpm0kamera-debuginfo-21.08.3-1.el8.x86_64.rpm:kamoso-21.08.3-1.el8.src.rpm:kamoso-21.08.3-1.el8.aarch64.rpm3kamoso-debugsource-21.08.3-1.el8.aarch64.rpm2kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm:kamoso-21.08.3-1.el8.ppc64le.rpm3kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm2kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm:kamoso-21.08.3-1.el8.s390x.rpm3kamoso-debugsource-21.08.3-1.el8.s390x.rpm2kamoso-debuginfo-21.08.3-1.el8.s390x.rpm:kamoso-21.08.3-1.el8.x86_64.rpm3kamoso-debugsource-21.08.3-1.el8.x86_64.rpm2kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm;kanagram-21.08.3-1.el8.src.rpm;kanagram-21.08.3-1.el8.aarch64.rpm5kanagram-debugsource-21.08.3-1.el8.aarch64.rpm4kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm;kanagram-21.08.3-1.el8.ppc64le.rpm5kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm4kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm;kanagram-21.08.3-1.el8.s390x.rpm5kanagram-debugsource-21.08.3-1.el8.s390x.rpm4kanagram-debuginfo-21.08.3-1.el8.s390x.rpm;kanagram-21.08.3-1.el8.x86_64.rpm5kanagram-debugsource-21.08.3-1.el8.x86_64.rpm4kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm/kapman-21.08.3-1.el8.src.rpm/kapman-21.08.3-1.el8.aarch64.rpmekapman-debugsource-21.08.3-1.el8.aarch64.rpmdkapman-debuginfo-21.08.3-1.el8.aarch64.rpm/kapman-21.08.3-1.el8.ppc64le.rpmekapman-debugsource-21.08.3-1.el8.ppc64le.rpmdkapman-debuginfo-21.08.3-1.el8.ppc64le.rpm/kapman-21.08.3-1.el8.s390x.rpmekapman-debugsource-21.08.3-1.el8.s390x.rpmdkapman-debuginfo-21.08.3-1.el8.s390x.rpm/kapman-21.08.3-1.el8.x86_64.rpmekapman-debugsource-21.08.3-1.el8.x86_64.rpmdkapman-debuginfo-21.08.3-1.el8.x86_64.rpm<kapptemplate-21.08.3-1.el8.src.rpm<kapptemplate-21.08.3-1.el8.aarch64.rpm7kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm<kapptemplate-21.08.3-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm<kapptemplate-21.08.3-1.el8.s390x.rpm7kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm6kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm<kapptemplate-21.08.3-1.el8.x86_64.rpm7kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.08.3-1.el8.src.rpm1katomic-21.08.3-1.el8.aarch64.rpmkkatomic-debugsource-21.08.3-1.el8.aarch64.rpmjkatomic-debuginfo-21.08.3-1.el8.aarch64.rpm1katomic-21.08.3-1.el8.ppc64le.rpmkkatomic-debugsource-21.08.3-1.el8.ppc64le.rpmjkatomic-debuginfo-21.08.3-1.el8.ppc64le.rpm1katomic-21.08.3-1.el8.s390x.rpmkkatomic-debugsource-21.08.3-1.el8.s390x.rpmjkatomic-debuginfo-21.08.3-1.el8.s390x.rpm1katomic-21.08.3-1.el8.x86_64.rpmkkatomic-debugsource-21.08.3-1.el8.x86_64.rpmjkatomic-debuginfo-21.08.3-1.el8.x86_64.rpm2kblackbox-21.08.3-1.el8.src.rpm2kblackbox-21.08.3-1.el8.aarch64.rpmmkblackbox-debugsource-21.08.3-1.el8.aarch64.rpmlkblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm2kblackbox-21.08.3-1.el8.ppc64le.rpmmkblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmlkblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm2kblackbox-21.08.3-1.el8.s390x.rpmmkblackbox-debugsource-21.08.3-1.el8.s390x.rpmlkblackbox-debuginfo-21.08.3-1.el8.s390x.rpm2kblackbox-21.08.3-1.el8.x86_64.rpmmkblackbox-debugsource-21.08.3-1.el8.x86_64.rpmlkblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm3kblocks-21.08.3-1.el8.src.rpm3kblocks-21.08.3-1.el8.aarch64.rpmokblocks-debugsource-21.08.3-1.el8.aarch64.rpmnkblocks-debuginfo-21.08.3-1.el8.aarch64.rpm3kblocks-21.08.3-1.el8.ppc64le.rpmokblocks-debugsource-21.08.3-1.el8.ppc64le.rpmnkblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm3kblocks-21.08.3-1.el8.s390x.rpmokblocks-debugsource-21.08.3-1.el8.s390x.rpmnkblocks-debuginfo-21.08.3-1.el8.s390x.rpm3kblocks-21.08.3-1.el8.x86_64.rpmokblocks-debugsource-21.08.3-1.el8.x86_64.rpmnkblocks-debuginfo-21.08.3-1.el8.x86_64.rpm4kbounce-21.08.3-1.el8.src.rpm4kbounce-21.08.3-1.el8.aarch64.rpmqkbounce-debugsource-21.08.3-1.el8.aarch64.rpmpkbounce-debuginfo-21.08.3-1.el8.aarch64.rpm4kbounce-21.08.3-1.el8.ppc64le.rpmqkbounce-debugsource-21.08.3-1.el8.ppc64le.rpmpkbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm4kbounce-21.08.3-1.el8.s390x.rpmqkbounce-debugsource-21.08.3-1.el8.s390x.rpmpkbounce-debuginfo-21.08.3-1.el8.s390x.rpm4kbounce-21.08.3-1.el8.x86_64.rpmqkbounce-debugsource-21.08.3-1.el8.x86_64.rpmpkbounce-debuginfo-21.08.3-1.el8.x86_64.rpm=kbruch-21.08.3-1.el8.src.rpm=kbruch-21.08.3-1.el8.aarch64.rpm9kbruch-debugsource-21.08.3-1.el8.aarch64.rpm8kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm=kbruch-21.08.3-1.el8.ppc64le.rpm9kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm8kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm=kbruch-21.08.3-1.el8.s390x.rpm9kbruch-debugsource-21.08.3-1.el8.s390x.rpm8kbruch-debuginfo-21.08.3-1.el8.s390x.rpm=kbruch-21.08.3-1.el8.x86_64.rpm9kbruch-debugsource-21.08.3-1.el8.x86_64.rpm8kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm>kcachegrind-21.08.3-1.el8.src.rpm>kcachegrind-21.08.3-1.el8.aarch64.rpm:kcachegrind-converters-21.08.3-1.el8.aarch64.rpmKqcachegrind-21.08.3-1.el8.aarch64.rpm<kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm>kcachegrind-21.08.3-1.el8.ppc64le.rpm:kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmKqcachegrind-21.08.3-1.el8.ppc64le.rpm<kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm;kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmLqcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm>kcachegrind-21.08.3-1.el8.s390x.rpm:kcachegrind-converters-21.08.3-1.el8.s390x.rpmKqcachegrind-21.08.3-1.el8.s390x.rpm<kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm;kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmLqcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm>kcachegrind-21.08.3-1.el8.x86_64.rpm:kcachegrind-converters-21.08.3-1.el8.x86_64.rpmKqcachegrind-21.08.3-1.el8.x86_64.rpm<kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm?kcalc-21.08.3-1.el8.src.rpm?kcalc-21.08.3-1.el8.aarch64.rpm>kcalc-debugsource-21.08.3-1.el8.aarch64.rpm=kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm?kcalc-21.08.3-1.el8.ppc64le.rpm>kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm=kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm?kcalc-21.08.3-1.el8.s390x.rpm>kcalc-debugsource-21.08.3-1.el8.s390x.rpm=kcalc-debuginfo-21.08.3-1.el8.s390x.rpm?kcalc-21.08.3-1.el8.x86_64.rpm>kcalc-debugsource-21.08.3-1.el8.x86_64.rpm=kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@kcharselect-21.08.3-1.el8.src.rpm@kcharselect-21.08.3-1.el8.aarch64.rpm@kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm?kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@kcharselect-21.08.3-1.el8.ppc64le.rpm@kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@kcharselect-21.08.3-1.el8.s390x.rpm@kcharselect-debugsource-21.08.3-1.el8.s390x.rpm?kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@kcharselect-21.08.3-1.el8.x86_64.rpm@kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm?kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-19.el8.src.rpmAIkcm_systemd-1.2.1-19.el8.aarch64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-1.2.1-19.el8.ppc64le.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-1.2.1-19.el8.s390x.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAIkcm_systemd-1.2.1-19.el8.x86_64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmBkcolorchooser-21.08.3-1.el8.src.rpmBkcolorchooser-21.08.3-1.el8.aarch64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmBkcolorchooser-21.08.3-1.el8.ppc64le.rpmDkcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmBkcolorchooser-21.08.3-1.el8.s390x.rpmDkcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmBkcolorchooser-21.08.3-1.el8.x86_64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm5vkcolorpicker-0.1.6-2.el8.src.rpm5vkcolorpicker-0.1.6-2.el8.aarch64.rpmtvkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm5vkcolorpicker-0.1.6-2.el8.ppc64le.rpmtvkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm5vkcolorpicker-0.1.6-2.el8.s390x.rpmtvkcolorpicker-devel-0.1.6-2.el8.s390x.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm5vkcolorpicker-0.1.6-2.el8.x86_64.rpmtvkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmCkcron-21.08.3-1.el8.src.rpmCkcron-21.08.3-1.el8.aarch64.rpmFkcron-debugsource-21.08.3-1.el8.aarch64.rpmEkcron-debuginfo-21.08.3-1.el8.aarch64.rpmCkcron-21.08.3-1.el8.ppc64le.rpmFkcron-debugsource-21.08.3-1.el8.ppc64le.rpmEkcron-debuginfo-21.08.3-1.el8.ppc64le.rpmCkcron-21.08.3-1.el8.s390x.rpmFkcron-debugsource-21.08.3-1.el8.s390x.rpmEkcron-debuginfo-21.08.3-1.el8.s390x.rpmCkcron-21.08.3-1.el8.x86_64.rpmFkcron-debugsource-21.08.3-1.el8.x86_64.rpmEkcron-debuginfo-21.08.3-1.el8.x86_64.rpm6okdb-3.2.0-7.el8.src.rpm6okdb-3.2.0-7.el8.aarch64.rpmwokdb-devel-3.2.0-7.el8.aarch64.rpmxokdb-driver-mysql-3.2.0-7.el8.aarch64.rpmzokdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmvokdb-debugsource-3.2.0-7.el8.aarch64.rpmuokdb-debuginfo-3.2.0-7.el8.aarch64.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm6okdb-3.2.0-7.el8.ppc64le.rpmwokdb-devel-3.2.0-7.el8.ppc64le.rpmxokdb-driver-mysql-3.2.0-7.el8.ppc64le.rpmzokdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmvokdb-debugsource-3.2.0-7.el8.ppc64le.rpmuokdb-debuginfo-3.2.0-7.el8.ppc64le.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm6okdb-3.2.0-7.el8.s390x.rpmwokdb-devel-3.2.0-7.el8.s390x.rpmxokdb-driver-mysql-3.2.0-7.el8.s390x.rpmzokdb-driver-postgresql-3.2.0-7.el8.s390x.rpmvokdb-debugsource-3.2.0-7.el8.s390x.rpmuokdb-debuginfo-3.2.0-7.el8.s390x.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm6okdb-3.2.0-7.el8.x86_64.rpmwokdb-devel-3.2.0-7.el8.x86_64.rpmxokdb-driver-mysql-3.2.0-7.el8.x86_64.rpmzokdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmvokdb-debugsource-3.2.0-7.el8.x86_64.rpmuokdb-debuginfo-3.2.0-7.el8.x86_64.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm8kdebugsettings-21.08.3-1.el8.src.rpm8kdebugsettings-21.08.3-1.el8.aarch64.rpmkdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm8kdebugsettings-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm8kdebugsettings-21.08.3-1.el8.s390x.rpmkdebugsettings-debugsource-21.08.3-1.el8.s390x.rpmkdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm8kdebugsettings-21.08.3-1.el8.x86_64.rpmkdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmHkde-cli-tools-5.23.3-1.el8.src.rpmHkde-cli-tools-5.23.3-1.el8.aarch64.rpm"Rkdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm#Rkdesu-debuginfo-5.23.3-1.el8.aarch64.rpmHkde-cli-tools-5.23.3-1.el8.ppc64le.rpm"Rkdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm#Rkdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmHkde-cli-tools-5.23.3-1.el8.s390x.rpm"Rkdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm#Rkdesu-debuginfo-5.23.3-1.el8.s390x.rpmHkde-cli-tools-5.23.3-1.el8.x86_64.rpm"Rkdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm#Rkdesu-debuginfo-5.23.3-1.el8.x86_64.rpm7;kde-connect-21.08.3-2.el8.src.rpm7;kde-connect-21.08.3-2.el8.aarch64.rpm;kdeconnectd-21.08.3-2.el8.aarch64.rpm~;kde-connect-libs-21.08.3-2.el8.aarch64.rpm;kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm};kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm|;kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm7;kde-connect-21.08.3-2.el8.ppc64le.rpm;kdeconnectd-21.08.3-2.el8.ppc64le.rpm~;kde-connect-libs-21.08.3-2.el8.ppc64le.rpm;kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm};kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm|;kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm7;kde-connect-21.08.3-2.el8.s390x.rpm;kdeconnectd-21.08.3-2.el8.s390x.rpm~;kde-connect-libs-21.08.3-2.el8.s390x.rpm;kde-connect-nautilus-21.08.3-2.el8.s390x.rpm};kde-connect-debugsource-21.08.3-2.el8.s390x.rpm|;kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm7;kde-connect-21.08.3-2.el8.x86_64.rpm;kdeconnectd-21.08.3-2.el8.x86_64.rpm~;kde-connect-libs-21.08.3-2.el8.x86_64.rpm;kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm};kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm|;kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmJkdecoration-5.23.3-1.el8.src.rpmJkdecoration-5.23.3-1.el8.aarch64.rpm!kdecoration-devel-5.23.3-1.el8.aarch64.rpm kdecoration-debugsource-5.23.3-1.el8.aarch64.rpmkdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmJkdecoration-5.23.3-1.el8.ppc64le.rpm!kdecoration-devel-5.23.3-1.el8.ppc64le.rpm kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpmkdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmJkdecoration-5.23.3-1.el8.s390x.rpm!kdecoration-devel-5.23.3-1.el8.s390x.rpm kdecoration-debugsource-5.23.3-1.el8.s390x.rpmkdecoration-debuginfo-5.23.3-1.el8.s390x.rpmJkdecoration-5.23.3-1.el8.x86_64.rpm!kdecoration-devel-5.23.3-1.el8.x86_64.rpm kdecoration-debugsource-5.23.3-1.el8.x86_64.rpmkdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmskde-dev-scripts-21.08.3-1.el8.src.rpmskde-dev-scripts-21.08.3-1.el8.noarch.rpmDkde-dev-utils-21.08.3-1.el8.src.rpmDkde-dev-utils-21.08.3-1.el8.aarch64.rpmukde-dev-utils-common-21.08.3-1.el8.noarch.rpmPkpartloader-21.08.3-1.el8.aarch64.rpmckuiviewer-21.08.3-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmQkpartloader-debuginfo-21.08.3-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmDkde-dev-utils-21.08.3-1.el8.ppc64le.rpmPkpartloader-21.08.3-1.el8.ppc64le.rpmckuiviewer-21.08.3-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmDkde-dev-utils-21.08.3-1.el8.s390x.rpmPkpartloader-21.08.3-1.el8.s390x.rpmckuiviewer-21.08.3-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmQkpartloader-debuginfo-21.08.3-1.el8.s390x.rpmdkuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmDkde-dev-utils-21.08.3-1.el8.x86_64.rpmPkpartloader-21.08.3-1.el8.x86_64.rpmckuiviewer-21.08.3-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmQkpartloader-debuginfo-21.08.3-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpm?kdeedu-data-21.08.3-1.el8.src.rpm?kdeedu-data-21.08.3-1.el8.noarch.rpmE kde-filesystem-4-66.el8.src.rpmE kde-filesystem-4-66.el8.aarch64.rpmE kde-filesystem-4-66.el8.ppc64le.rpmE kde-filesystem-4-66.el8.s390x.rpmE kde-filesystem-4-66.el8.x86_64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.src.rpmGkdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmGkdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmGkdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.src.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-gtk-config-5.23.3-1.el8.src.rpmIkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmIkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm9kdenetwork-filesharing-21.08.3-1.el8.src.rpm9kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm9kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm9kdenetwork-filesharing-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm9kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm2kdepim-addons-21.08.3-1.el8.src.rpm2kdepim-addons-21.08.3-1.el8.aarch64.rpmkdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm2kdepim-addons-21.08.3-1.el8.x86_64.rpmkdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm3hkdepim-runtime-21.08.3-1.el8.src.rpm3hkdepim-runtime-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm3hkdepim-runtime-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmFkde-print-manager-21.08.3-1.el8.src.rpmFkde-print-manager-21.08.3-1.el8.aarch64.rpmKkde-print-manager-libs-21.08.3-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmFkde-print-manager-21.08.3-1.el8.ppc64le.rpmKkde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmFkde-print-manager-21.08.3-1.el8.s390x.rpmKkde-print-manager-libs-21.08.3-1.el8.s390x.rpmJkde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmFkde-print-manager-21.08.3-1.el8.x86_64.rpmKkde-print-manager-libs-21.08.3-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmIkdesdk-kioslaves-21.08.3-1.el8.src.rpmIkdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmIkdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.08.3-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmIkdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.src.rpmJkdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJkdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmKkdevelop-5.6.2-2.el8.src.rpmKkdevelop-5.6.2-2.el8.aarch64.rpm,kdevelop-devel-5.6.2-2.el8.aarch64.rpm-kdevelop-libs-5.6.2-2.el8.aarch64.rpm+kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm*kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmKkdevelop-5.6.2-2.el8.ppc64le.rpm,kdevelop-devel-5.6.2-2.el8.ppc64le.rpm-kdevelop-libs-5.6.2-2.el8.ppc64le.rpm+kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm*kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm.kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmKkdevelop-5.6.2-2.el8.x86_64.rpm,kdevelop-devel-5.6.2-2.el8.x86_64.rpm-kdevelop-libs-5.6.2-2.el8.x86_64.rpm+kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm*kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm.kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.src.rpmL%kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm1%kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm0%kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm/%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm1%kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm0%kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm/%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmL%kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm1%kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm0%kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm/%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm:kdf-21.08.3-1.el8.src.rpm:kdf-21.08.3-1.el8.aarch64.rpmkdf-debugsource-21.08.3-1.el8.aarch64.rpmkdf-debuginfo-21.08.3-1.el8.aarch64.rpm:kdf-21.08.3-1.el8.ppc64le.rpmkdf-debugsource-21.08.3-1.el8.ppc64le.rpmkdf-debuginfo-21.08.3-1.el8.ppc64le.rpm:kdf-21.08.3-1.el8.s390x.rpmkdf-debugsource-21.08.3-1.el8.s390x.rpmkdf-debuginfo-21.08.3-1.el8.s390x.rpm:kdf-21.08.3-1.el8.x86_64.rpmkdf-debugsource-21.08.3-1.el8.x86_64.rpmkdf-debuginfo-21.08.3-1.el8.x86_64.rpm;7kdiagram-2.8.0-3.el8.src.rpm;7kdiagram-2.8.0-3.el8.aarch64.rpm 7kdiagram-devel-2.8.0-3.el8.aarch64.rpm 7kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm;7kdiagram-2.8.0-3.el8.ppc64le.rpm 7kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm;7kdiagram-2.8.0-3.el8.s390x.rpm 7kdiagram-devel-2.8.0-3.el8.s390x.rpm 7kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 7kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm;7kdiagram-2.8.0-3.el8.x86_64.rpm 7kdiagram-devel-2.8.0-3.el8.x86_64.rpm 7kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm=kdiamond-21.08.3-1.el8.src.rpm=kdiamond-21.08.3-1.el8.aarch64.rpmkdiamond-debugsource-21.08.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm=kdiamond-21.08.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.08.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm=kdiamond-21.08.3-1.el8.s390x.rpmkdiamond-debugsource-21.08.3-1.el8.s390x.rpmkdiamond-debuginfo-21.08.3-1.el8.s390x.rpm=kdiamond-21.08.3-1.el8.x86_64.rpmkdiamond-debugsource-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmKkdnssd-21.08.3-1.el8.src.rpmKkdnssd-21.08.3-1.el8.aarch64.rpmWkdnssd-debugsource-21.08.3-1.el8.aarch64.rpmVkdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmKkdnssd-21.08.3-1.el8.ppc64le.rpmWkdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmKkdnssd-21.08.3-1.el8.s390x.rpmWkdnssd-debugsource-21.08.3-1.el8.s390x.rpmVkdnssd-debuginfo-21.08.3-1.el8.s390x.rpmKkdnssd-21.08.3-1.el8.x86_64.rpmWkdnssd-debugsource-21.08.3-1.el8.x86_64.rpmVkdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.08.3-1.el8.src.rpmCkfloppy-21.08.3-1.el8.aarch64.rpm$kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm#kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmCkfloppy-21.08.3-1.el8.ppc64le.rpm$kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm#kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmCkfloppy-21.08.3-1.el8.s390x.rpm$kfloppy-debugsource-21.08.3-1.el8.s390x.rpm#kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmCkfloppy-21.08.3-1.el8.x86_64.rpm$kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm#kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmDkfourinline-21.08.3-1.el8.src.rpmDkfourinline-21.08.3-1.el8.aarch64.rpm&kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm%kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmDkfourinline-21.08.3-1.el8.ppc64le.rpm&kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm%kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmDkfourinline-21.08.3-1.el8.s390x.rpm&kfourinline-debugsource-21.08.3-1.el8.s390x.rpm%kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmDkfourinline-21.08.3-1.el8.x86_64.rpm&kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm%kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+kgeography-21.08.3-1.el8.src.rpm+kgeography-21.08.3-1.el8.aarch64.rpm+kgeography-debugsource-21.08.3-1.el8.aarch64.rpm*kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+kgeography-21.08.3-1.el8.ppc64le.rpm+kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm*kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+kgeography-21.08.3-1.el8.s390x.rpm+kgeography-debugsource-21.08.3-1.el8.s390x.rpm*kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+kgeography-21.08.3-1.el8.x86_64.rpm+kgeography-debugsource-21.08.3-1.el8.x86_64.rpm*kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmEkgoldrunner-21.08.3-1.el8.src.rpmEkgoldrunner-21.08.3-1.el8.aarch64.rpm(kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmEkgoldrunner-21.08.3-1.el8.ppc64le.rpm(kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmEkgoldrunner-21.08.3-1.el8.s390x.rpm(kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmEkgoldrunner-21.08.3-1.el8.x86_64.rpm(kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpmZkgpg-21.08.3-1.el8.src.rpmZkgpg-21.08.3-1.el8.aarch64.rpmkgpg-debugsource-21.08.3-1.el8.aarch64.rpmkgpg-debuginfo-21.08.3-1.el8.aarch64.rpmZkgpg-21.08.3-1.el8.x86_64.rpmkgpg-debugsource-21.08.3-1.el8.x86_64.rpmkgpg-debuginfo-21.08.3-1.el8.x86_64.rpm,khangman-21.08.3-1.el8.src.rpm,khangman-21.08.3-1.el8.aarch64.rpm-khangman-debugsource-21.08.3-1.el8.aarch64.rpm,khangman-debuginfo-21.08.3-1.el8.aarch64.rpm,khangman-21.08.3-1.el8.ppc64le.rpm-khangman-debugsource-21.08.3-1.el8.ppc64le.rpm,khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm,khangman-21.08.3-1.el8.s390x.rpm-khangman-debugsource-21.08.3-1.el8.s390x.rpm,khangman-debuginfo-21.08.3-1.el8.s390x.rpm,khangman-21.08.3-1.el8.x86_64.rpm-khangman-debugsource-21.08.3-1.el8.x86_64.rpm,khangman-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.23.3-1.el8.src.rpmMkhotkeys-5.23.3-1.el8.aarch64.rpm,khotkeys-devel-5.23.3-1.el8.aarch64.rpm+khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm*khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmMkhotkeys-5.23.3-1.el8.ppc64le.rpm,khotkeys-devel-5.23.3-1.el8.ppc64le.rpm+khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmMkhotkeys-5.23.3-1.el8.s390x.rpm,khotkeys-devel-5.23.3-1.el8.s390x.rpm+khotkeys-debugsource-5.23.3-1.el8.s390x.rpm*khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmMkhotkeys-5.23.3-1.el8.x86_64.rpm,khotkeys-devel-5.23.3-1.el8.x86_64.rpm+khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm*khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmMkig-21.08.3-1.el8.src.rpmMkig-21.08.3-1.el8.aarch64.rpm)kig-debugsource-21.08.3-1.el8.aarch64.rpm(kig-debuginfo-21.08.3-1.el8.aarch64.rpmMkig-21.08.3-1.el8.ppc64le.rpm)kig-debugsource-21.08.3-1.el8.ppc64le.rpm(kig-debuginfo-21.08.3-1.el8.ppc64le.rpmMkig-21.08.3-1.el8.s390x.rpm)kig-debugsource-21.08.3-1.el8.s390x.rpm(kig-debuginfo-21.08.3-1.el8.s390x.rpmMkig-21.08.3-1.el8.x86_64.rpm)kig-debugsource-21.08.3-1.el8.x86_64.rpm(kig-debuginfo-21.08.3-1.el8.x86_64.rpmGkigo-21.08.3-1.el8.src.rpmGkigo-21.08.3-1.el8.aarch64.rpm,kigo-debugsource-21.08.3-1.el8.aarch64.rpm+kigo-debuginfo-21.08.3-1.el8.aarch64.rpmGkigo-21.08.3-1.el8.ppc64le.rpm,kigo-debugsource-21.08.3-1.el8.ppc64le.rpm+kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmGkigo-21.08.3-1.el8.s390x.rpm,kigo-debugsource-21.08.3-1.el8.s390x.rpm+kigo-debuginfo-21.08.3-1.el8.s390x.rpmGkigo-21.08.3-1.el8.x86_64.rpm,kigo-debugsource-21.08.3-1.el8.x86_64.rpm+kigo-debuginfo-21.08.3-1.el8.x86_64.rpmNkile-2.9.93-7.el8.src.rpmNkile-2.9.93-7.el8.aarch64.rpm+kile-debugsource-2.9.93-7.el8.aarch64.rpm*kile-debuginfo-2.9.93-7.el8.aarch64.rpmNkile-2.9.93-7.el8.ppc64le.rpm+kile-debugsource-2.9.93-7.el8.ppc64le.rpm*kile-debuginfo-2.9.93-7.el8.ppc64le.rpmNkile-2.9.93-7.el8.s390x.rpm+kile-debugsource-2.9.93-7.el8.s390x.rpm*kile-debuginfo-2.9.93-7.el8.s390x.rpmNkile-2.9.93-7.el8.x86_64.rpm+kile-debugsource-2.9.93-7.el8.x86_64.rpm*kile-debuginfo-2.9.93-7.el8.x86_64.rpmHkillbots-21.08.3-1.el8.src.rpmHkillbots-21.08.3-1.el8.aarch64.rpm.killbots-debugsource-21.08.3-1.el8.aarch64.rpm-killbots-debuginfo-21.08.3-1.el8.aarch64.rpmHkillbots-21.08.3-1.el8.ppc64le.rpm.killbots-debugsource-21.08.3-1.el8.ppc64le.rpm-killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmHkillbots-21.08.3-1.el8.s390x.rpm.killbots-debugsource-21.08.3-1.el8.s390x.rpm-killbots-debuginfo-21.08.3-1.el8.s390x.rpmHkillbots-21.08.3-1.el8.x86_64.rpm.killbots-debugsource-21.08.3-1.el8.x86_64.rpm-killbots-debuginfo-21.08.3-1.el8.x86_64.rpmNkinfocenter-5.23.3-1.el8.src.rpmNkinfocenter-5.23.3-1.el8.aarch64.rpm.kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmNkinfocenter-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmNkinfocenter-5.23.3-1.el8.s390x.rpm.kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm-kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmNkinfocenter-5.23.3-1.el8.x86_64.rpm.kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmJkiriki-21.08.3-1.el8.src.rpmJkiriki-21.08.3-1.el8.aarch64.rpm3kiriki-debugsource-21.08.3-1.el8.aarch64.rpm2kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmJkiriki-21.08.3-1.el8.ppc64le.rpm3kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm2kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmJkiriki-21.08.3-1.el8.s390x.rpm3kiriki-debugsource-21.08.3-1.el8.s390x.rpm2kiriki-debuginfo-21.08.3-1.el8.s390x.rpmJkiriki-21.08.3-1.el8.x86_64.rpm3kiriki-debugsource-21.08.3-1.el8.x86_64.rpm2kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm-kiten-21.08.3-1.el8.src.rpm-kiten-21.08.3-1.el8.aarch64.rpm1kiten-libs-21.08.3-1.el8.aarch64.rpm0kiten-devel-21.08.3-1.el8.aarch64.rpm/kiten-debugsource-21.08.3-1.el8.aarch64.rpm.kiten-debuginfo-21.08.3-1.el8.aarch64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm-kiten-21.08.3-1.el8.ppc64le.rpm1kiten-libs-21.08.3-1.el8.ppc64le.rpm0kiten-devel-21.08.3-1.el8.ppc64le.rpm/kiten-debugsource-21.08.3-1.el8.ppc64le.rpm.kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm2kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm-kiten-21.08.3-1.el8.s390x.rpm1kiten-libs-21.08.3-1.el8.s390x.rpm0kiten-devel-21.08.3-1.el8.s390x.rpm/kiten-debugsource-21.08.3-1.el8.s390x.rpm.kiten-debuginfo-21.08.3-1.el8.s390x.rpm2kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm-kiten-21.08.3-1.el8.x86_64.rpm1kiten-libs-21.08.3-1.el8.x86_64.rpm0kiten-devel-21.08.3-1.el8.x86_64.rpm/kiten-debugsource-21.08.3-1.el8.x86_64.rpm.kiten-debuginfo-21.08.3-1.el8.x86_64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmKkjumpingcube-21.08.3-1.el8.src.rpmKkjumpingcube-21.08.3-1.el8.aarch64.rpm9kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmKkjumpingcube-21.08.3-1.el8.ppc64le.rpm9kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmKkjumpingcube-21.08.3-1.el8.s390x.rpm9kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmKkjumpingcube-21.08.3-1.el8.x86_64.rpm9kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmLkleopatra-21.08.3-1.el8.src.rpmLkleopatra-21.08.3-1.el8.aarch64.rpm<kleopatra-libs-21.08.3-1.el8.aarch64.rpm;kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm:kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmLkleopatra-21.08.3-1.el8.ppc64le.rpm<kleopatra-libs-21.08.3-1.el8.ppc64le.rpm;kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm:kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmLkleopatra-21.08.3-1.el8.s390x.rpm<kleopatra-libs-21.08.3-1.el8.s390x.rpm;kleopatra-debugsource-21.08.3-1.el8.s390x.rpm:kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmLkleopatra-21.08.3-1.el8.x86_64.rpm<kleopatra-libs-21.08.3-1.el8.x86_64.rpm;kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm:kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm.klettres-21.08.3-1.el8.src.rpm.klettres-21.08.3-1.el8.aarch64.rpm4klettres-debugsource-21.08.3-1.el8.aarch64.rpm3klettres-debuginfo-21.08.3-1.el8.aarch64.rpm.klettres-21.08.3-1.el8.ppc64le.rpm4klettres-debugsource-21.08.3-1.el8.ppc64le.rpm3klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm.klettres-21.08.3-1.el8.s390x.rpm4klettres-debugsource-21.08.3-1.el8.s390x.rpm3klettres-debuginfo-21.08.3-1.el8.s390x.rpm.klettres-21.08.3-1.el8.x86_64.rpm4klettres-debugsource-21.08.3-1.el8.x86_64.rpm3klettres-debuginfo-21.08.3-1.el8.x86_64.rpmMklickety-21.08.3-1.el8.src.rpmMklickety-21.08.3-1.el8.aarch64.rpm?klickety-debugsource-21.08.3-1.el8.aarch64.rpm>klickety-debuginfo-21.08.3-1.el8.aarch64.rpmMklickety-21.08.3-1.el8.ppc64le.rpm?klickety-debugsource-21.08.3-1.el8.ppc64le.rpm>klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmMklickety-21.08.3-1.el8.s390x.rpm?klickety-debugsource-21.08.3-1.el8.s390x.rpm>klickety-debuginfo-21.08.3-1.el8.s390x.rpmMklickety-21.08.3-1.el8.x86_64.rpm?klickety-debugsource-21.08.3-1.el8.x86_64.rpm>klickety-debuginfo-21.08.3-1.el8.x86_64.rpmNklines-21.08.3-1.el8.src.rpmNklines-21.08.3-1.el8.aarch64.rpmAklines-debugsource-21.08.3-1.el8.aarch64.rpm@klines-debuginfo-21.08.3-1.el8.aarch64.rpmNklines-21.08.3-1.el8.ppc64le.rpmAklines-debugsource-21.08.3-1.el8.ppc64le.rpm@klines-debuginfo-21.08.3-1.el8.ppc64le.rpmNklines-21.08.3-1.el8.s390x.rpmAklines-debugsource-21.08.3-1.el8.s390x.rpm@klines-debuginfo-21.08.3-1.el8.s390x.rpmNklines-21.08.3-1.el8.x86_64.rpmAklines-debugsource-21.08.3-1.el8.x86_64.rpm@klines-debuginfo-21.08.3-1.el8.x86_64.rpm/kmag-21.08.3-1.el8.src.rpm/kmag-21.08.3-1.el8.aarch64.rpm6kmag-debugsource-21.08.3-1.el8.aarch64.rpm5kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/kmag-21.08.3-1.el8.ppc64le.rpm6kmag-debugsource-21.08.3-1.el8.ppc64le.rpm5kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/kmag-21.08.3-1.el8.s390x.rpm6kmag-debugsource-21.08.3-1.el8.s390x.rpm5kmag-debuginfo-21.08.3-1.el8.s390x.rpm/kmag-21.08.3-1.el8.x86_64.rpm6kmag-debugsource-21.08.3-1.el8.x86_64.rpm5kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0kmahjongg-21.08.3-1.el8.src.rpm0kmahjongg-21.08.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0kmahjongg-21.08.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0kmahjongg-21.08.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0kmahjongg-21.08.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmIkmail-21.08.3-1.el8.src.rpmIkmail-21.08.3-1.el8.aarch64.rpm)kmail-libs-21.08.3-1.el8.aarch64.rpm(kmail-debugsource-21.08.3-1.el8.aarch64.rpm'kmail-debuginfo-21.08.3-1.el8.aarch64.rpm*kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmIkmail-21.08.3-1.el8.x86_64.rpm)kmail-libs-21.08.3-1.el8.x86_64.rpm(kmail-debugsource-21.08.3-1.el8.x86_64.rpm'kmail-debuginfo-21.08.3-1.el8.x86_64.rpm*kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmJkmail-account-wizard-21.08.3-1.el8.src.rpmJkmail-account-wizard-21.08.3-1.el8.aarch64.rpm&kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm%kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmJkmail-account-wizard-21.08.3-1.el8.x86_64.rpm&kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm%kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmOkmenuedit-5.23.3-1.el8.src.rpmOkmenuedit-5.23.3-1.el8.aarch64.rpm0kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmOkmenuedit-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmOkmenuedit-5.23.3-1.el8.s390x.rpm0kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm/kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmOkmenuedit-5.23.3-1.el8.x86_64.rpm0kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1kmines-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.src.rpm1kmines-21.08.3-1.el8.aarch64.rpm:kmines-debugsource-21.08.3-1.el8.aarch64.rpm9kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1kmines-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.s390x.rpm9kmines-debuginfo-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.x86_64.rpm:kmines-debugsource-21.08.3-1.el8.x86_64.rpm9kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2kmix-21.08.3-1.el8.src.rpm2kmix-21.08.3-1.el8.aarch64.rpm<kmix-debugsource-21.08.3-1.el8.aarch64.rpm;kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2kmix-21.08.3-1.el8.ppc64le.rpm<kmix-debugsource-21.08.3-1.el8.ppc64le.rpm;kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2kmix-21.08.3-1.el8.s390x.rpm<kmix-debugsource-21.08.3-1.el8.s390x.rpm;kmix-debuginfo-21.08.3-1.el8.s390x.rpm2kmix-21.08.3-1.el8.x86_64.rpm<kmix-debugsource-21.08.3-1.el8.x86_64.rpm;kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3kmousetool-21.08.3-1.el8.src.rpm3kmousetool-21.08.3-1.el8.aarch64.rpm>kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm=kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3kmousetool-21.08.3-1.el8.ppc64le.rpm>kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm=kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3kmousetool-21.08.3-1.el8.s390x.rpm>kmousetool-debugsource-21.08.3-1.el8.s390x.rpm=kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3kmousetool-21.08.3-1.el8.x86_64.rpm>kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm=kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4kmouth-21.08.3-1.el8.src.rpm4kmouth-21.08.3-1.el8.aarch64.rpm@kmouth-debugsource-21.08.3-1.el8.aarch64.rpm?kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4kmouth-21.08.3-1.el8.ppc64le.rpm@kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm?kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4kmouth-21.08.3-1.el8.s390x.rpm@kmouth-debugsource-21.08.3-1.el8.s390x.rpm?kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4kmouth-21.08.3-1.el8.x86_64.rpm@kmouth-debugsource-21.08.3-1.el8.x86_64.rpm?kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5kmplot-21.08.3-1.el8.src.rpm5kmplot-21.08.3-1.el8.aarch64.rpmBkmplot-debugsource-21.08.3-1.el8.aarch64.rpmAkmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5kmplot-21.08.3-1.el8.ppc64le.rpmBkmplot-debugsource-21.08.3-1.el8.ppc64le.rpmAkmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5kmplot-21.08.3-1.el8.s390x.rpmBkmplot-debugsource-21.08.3-1.el8.s390x.rpmAkmplot-debuginfo-21.08.3-1.el8.s390x.rpm5kmplot-21.08.3-1.el8.x86_64.rpmBkmplot-debugsource-21.08.3-1.el8.x86_64.rpmAkmplot-debuginfo-21.08.3-1.el8.x86_64.rpmOknavalbattle-21.08.3-1.el8.src.rpmOknavalbattle-21.08.3-1.el8.aarch64.rpmCknavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmBknavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmOknavalbattle-21.08.3-1.el8.ppc64le.rpmCknavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmBknavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmOknavalbattle-21.08.3-1.el8.s390x.rpmCknavalbattle-debugsource-21.08.3-1.el8.s390x.rpmBknavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmOknavalbattle-21.08.3-1.el8.x86_64.rpmCknavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmBknavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmPknetwalk-21.08.3-1.el8.src.rpmPknetwalk-21.08.3-1.el8.aarch64.rpmEknetwalk-debugsource-21.08.3-1.el8.aarch64.rpmDknetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmPknetwalk-21.08.3-1.el8.ppc64le.rpmEknetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmDknetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmPknetwalk-21.08.3-1.el8.s390x.rpmEknetwalk-debugsource-21.08.3-1.el8.s390x.rpmDknetwalk-debuginfo-21.08.3-1.el8.s390x.rpmPknetwalk-21.08.3-1.el8.x86_64.rpmEknetwalk-debugsource-21.08.3-1.el8.x86_64.rpmDknetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm+knotes-21.08.3-1.el8.src.rpm+knotes-21.08.3-1.el8.x86_64.rpmeknotes-libs-21.08.3-1.el8.x86_64.rpmdknotes-debugsource-21.08.3-1.el8.x86_64.rpmcknotes-debuginfo-21.08.3-1.el8.x86_64.rpmfknotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQkolf-21.08.3-1.el8.src.rpmQkolf-21.08.3-1.el8.aarch64.rpmGkolf-debugsource-21.08.3-1.el8.aarch64.rpmFkolf-debuginfo-21.08.3-1.el8.aarch64.rpmQkolf-21.08.3-1.el8.ppc64le.rpmGkolf-debugsource-21.08.3-1.el8.ppc64le.rpmFkolf-debuginfo-21.08.3-1.el8.ppc64le.rpmQkolf-21.08.3-1.el8.s390x.rpmGkolf-debugsource-21.08.3-1.el8.s390x.rpmFkolf-debuginfo-21.08.3-1.el8.s390x.rpmQkolf-21.08.3-1.el8.x86_64.rpmGkolf-debugsource-21.08.3-1.el8.x86_64.rpmFkolf-debuginfo-21.08.3-1.el8.x86_64.rpmRkollision-21.08.3-1.el8.src.rpmRkollision-21.08.3-1.el8.aarch64.rpmIkollision-debugsource-21.08.3-1.el8.aarch64.rpmHkollision-debuginfo-21.08.3-1.el8.aarch64.rpmRkollision-21.08.3-1.el8.ppc64le.rpmIkollision-debugsource-21.08.3-1.el8.ppc64le.rpmHkollision-debuginfo-21.08.3-1.el8.ppc64le.rpmRkollision-21.08.3-1.el8.s390x.rpmIkollision-debugsource-21.08.3-1.el8.s390x.rpmHkollision-debuginfo-21.08.3-1.el8.s390x.rpmRkollision-21.08.3-1.el8.x86_64.rpmIkollision-debugsource-21.08.3-1.el8.x86_64.rpmHkollision-debuginfo-21.08.3-1.el8.x86_64.rpm6kolourpaint-21.08.3-1.el8.src.rpm6kolourpaint-21.08.3-1.el8.aarch64.rpmEkolourpaint-libs-21.08.3-1.el8.aarch64.rpmDkolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6kolourpaint-21.08.3-1.el8.ppc64le.rpmEkolourpaint-libs-21.08.3-1.el8.ppc64le.rpmDkolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmCkolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6kolourpaint-21.08.3-1.el8.s390x.rpmEkolourpaint-libs-21.08.3-1.el8.s390x.rpmDkolourpaint-debugsource-21.08.3-1.el8.s390x.rpmCkolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6kolourpaint-21.08.3-1.el8.x86_64.rpmEkolourpaint-libs-21.08.3-1.el8.x86_64.rpmDkolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7kompare-21.08.3-1.el8.src.rpm7kompare-21.08.3-1.el8.aarch64.rpmJkompare-libs-21.08.3-1.el8.aarch64.rpmIkompare-devel-21.08.3-1.el8.aarch64.rpmHkompare-debugsource-21.08.3-1.el8.aarch64.rpmGkompare-debuginfo-21.08.3-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7kompare-21.08.3-1.el8.ppc64le.rpmJkompare-libs-21.08.3-1.el8.ppc64le.rpmIkompare-devel-21.08.3-1.el8.ppc64le.rpmHkompare-debugsource-21.08.3-1.el8.ppc64le.rpmGkompare-debuginfo-21.08.3-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7kompare-21.08.3-1.el8.s390x.rpmJkompare-libs-21.08.3-1.el8.s390x.rpmIkompare-devel-21.08.3-1.el8.s390x.rpmHkompare-debugsource-21.08.3-1.el8.s390x.rpmGkompare-debuginfo-21.08.3-1.el8.s390x.rpmKkompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7kompare-21.08.3-1.el8.x86_64.rpmJkompare-libs-21.08.3-1.el8.x86_64.rpmIkompare-devel-21.08.3-1.el8.x86_64.rpmHkompare-debugsource-21.08.3-1.el8.x86_64.rpmGkompare-debuginfo-21.08.3-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.08.3-1.el8.src.rpmTkonquest-21.08.3-1.el8.aarch64.rpmPkonquest-debugsource-21.08.3-1.el8.aarch64.rpmOkonquest-debuginfo-21.08.3-1.el8.aarch64.rpmTkonquest-21.08.3-1.el8.ppc64le.rpmPkonquest-debugsource-21.08.3-1.el8.ppc64le.rpmOkonquest-debuginfo-21.08.3-1.el8.ppc64le.rpmTkonquest-21.08.3-1.el8.s390x.rpmPkonquest-debugsource-21.08.3-1.el8.s390x.rpmOkonquest-debuginfo-21.08.3-1.el8.s390x.rpmTkonquest-21.08.3-1.el8.x86_64.rpmPkonquest-debugsource-21.08.3-1.el8.x86_64.rpmOkonquest-debuginfo-21.08.3-1.el8.x86_64.rpmNkontact-21.08.3-1.el8.src.rpmNkontact-21.08.3-1.el8.aarch64.rpm.kontact-libs-21.08.3-1.el8.aarch64.rpm-kontact-debugsource-21.08.3-1.el8.aarch64.rpm,kontact-debuginfo-21.08.3-1.el8.aarch64.rpm/kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmNkontact-21.08.3-1.el8.x86_64.rpm.kontact-libs-21.08.3-1.el8.x86_64.rpm-kontact-debugsource-21.08.3-1.el8.x86_64.rpm,kontact-debuginfo-21.08.3-1.el8.x86_64.rpm/kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmPkonversation-21.08.3-1.el8.src.rpmPkonversation-21.08.3-1.el8.aarch64.rpm2konversation-debugsource-21.08.3-1.el8.aarch64.rpm1konversation-debuginfo-21.08.3-1.el8.aarch64.rpmPkonversation-21.08.3-1.el8.ppc64le.rpm2konversation-debugsource-21.08.3-1.el8.ppc64le.rpm1konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmPkonversation-21.08.3-1.el8.s390x.rpm2konversation-debugsource-21.08.3-1.el8.s390x.rpm1konversation-debuginfo-21.08.3-1.el8.s390x.rpmPkonversation-21.08.3-1.el8.x86_64.rpm2konversation-debugsource-21.08.3-1.el8.x86_64.rpm1konversation-debuginfo-21.08.3-1.el8.x86_64.rpmOkorganizer-21.08.3-1.el8.src.rpmOkorganizer-21.08.3-1.el8.aarch64.rpm2korganizer-libs-21.08.3-1.el8.aarch64.rpm1korganizer-debugsource-21.08.3-1.el8.aarch64.rpm0korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm3korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpmOkorganizer-21.08.3-1.el8.x86_64.rpm2korganizer-libs-21.08.3-1.el8.x86_64.rpm1korganizer-debugsource-21.08.3-1.el8.x86_64.rpm0korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm3korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmUgkproperty-3.2.0-4.el8.src.rpmUgkproperty-3.2.0-4.el8.aarch64.rpmSgkproperty-devel-3.2.0-4.el8.aarch64.rpmRgkproperty-debugsource-3.2.0-4.el8.aarch64.rpmQgkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmUgkproperty-3.2.0-4.el8.ppc64le.rpmSgkproperty-devel-3.2.0-4.el8.ppc64le.rpmRgkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmQgkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmUgkproperty-3.2.0-4.el8.s390x.rpmSgkproperty-devel-3.2.0-4.el8.s390x.rpmRgkproperty-debugsource-3.2.0-4.el8.s390x.rpmQgkproperty-debuginfo-3.2.0-4.el8.s390x.rpmUgkproperty-3.2.0-4.el8.x86_64.rpmSgkproperty-devel-3.2.0-4.el8.x86_64.rpmRgkproperty-debugsource-3.2.0-4.el8.x86_64.rpmQgkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9kqtquickcharts-21.08.3-1.el8.src.rpm9kqtquickcharts-21.08.3-1.el8.aarch64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9kqtquickcharts-21.08.3-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9kqtquickcharts-21.08.3-1.el8.s390x.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9kqtquickcharts-21.08.3-1.el8.x86_64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm:krdc-21.08.3-1.el8.src.rpm:krdc-21.08.3-1.el8.aarch64.rpmWkrdc-libs-21.08.3-1.el8.aarch64.rpmVkrdc-devel-21.08.3-1.el8.aarch64.rpmUkrdc-debugsource-21.08.3-1.el8.aarch64.rpmTkrdc-debuginfo-21.08.3-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm:krdc-21.08.3-1.el8.ppc64le.rpmWkrdc-libs-21.08.3-1.el8.ppc64le.rpmVkrdc-devel-21.08.3-1.el8.ppc64le.rpmUkrdc-debugsource-21.08.3-1.el8.ppc64le.rpmTkrdc-debuginfo-21.08.3-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm:krdc-21.08.3-1.el8.s390x.rpmWkrdc-libs-21.08.3-1.el8.s390x.rpmVkrdc-devel-21.08.3-1.el8.s390x.rpmUkrdc-debugsource-21.08.3-1.el8.s390x.rpmTkrdc-debuginfo-21.08.3-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm:krdc-21.08.3-1.el8.x86_64.rpmWkrdc-libs-21.08.3-1.el8.x86_64.rpmVkrdc-devel-21.08.3-1.el8.x86_64.rpmUkrdc-debugsource-21.08.3-1.el8.x86_64.rpmTkrdc-debuginfo-21.08.3-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVVkreport-3.2.0-8.el8.src.rpmVVkreport-3.2.0-8.el8.aarch64.rpmVVkreport-devel-3.2.0-8.el8.aarch64.rpmUVkreport-debugsource-3.2.0-8.el8.aarch64.rpmTVkreport-debuginfo-3.2.0-8.el8.aarch64.rpmVVkreport-3.2.0-8.el8.ppc64le.rpmVVkreport-devel-3.2.0-8.el8.ppc64le.rpmUVkreport-debugsource-3.2.0-8.el8.ppc64le.rpmTVkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmVVkreport-3.2.0-8.el8.s390x.rpmVVkreport-devel-3.2.0-8.el8.s390x.rpmUVkreport-debugsource-3.2.0-8.el8.s390x.rpmTVkreport-debuginfo-3.2.0-8.el8.s390x.rpmVVkreport-3.2.0-8.el8.x86_64.rpmVVkreport-devel-3.2.0-8.el8.x86_64.rpmUVkreport-debugsource-3.2.0-8.el8.x86_64.rpmTVkreport-debuginfo-3.2.0-8.el8.x86_64.rpmWkreversi-21.08.3-1.el8.src.rpmWkreversi-21.08.3-1.el8.aarch64.rpmXkreversi-debugsource-21.08.3-1.el8.aarch64.rpmWkreversi-debuginfo-21.08.3-1.el8.aarch64.rpmWkreversi-21.08.3-1.el8.ppc64le.rpmXkreversi-debugsource-21.08.3-1.el8.ppc64le.rpmWkreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmWkreversi-21.08.3-1.el8.s390x.rpmXkreversi-debugsource-21.08.3-1.el8.s390x.rpmWkreversi-debuginfo-21.08.3-1.el8.s390x.rpmWkreversi-21.08.3-1.el8.x86_64.rpmXkreversi-debugsource-21.08.3-1.el8.x86_64.rpmWkreversi-debuginfo-21.08.3-1.el8.x86_64.rpmnkrfb-21.08.3-1.el8.src.rpmnkrfb-21.08.3-1.el8.aarch64.rpm~krfb-libs-21.08.3-1.el8.aarch64.rpm}krfb-debugsource-21.08.3-1.el8.aarch64.rpm|krfb-debuginfo-21.08.3-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmnkrfb-21.08.3-1.el8.ppc64le.rpm~krfb-libs-21.08.3-1.el8.ppc64le.rpm}krfb-debugsource-21.08.3-1.el8.ppc64le.rpm|krfb-debuginfo-21.08.3-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmnkrfb-21.08.3-1.el8.s390x.rpm~krfb-libs-21.08.3-1.el8.s390x.rpm}krfb-debugsource-21.08.3-1.el8.s390x.rpm|krfb-debuginfo-21.08.3-1.el8.s390x.rpmkrfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmnkrfb-21.08.3-1.el8.x86_64.rpm~krfb-libs-21.08.3-1.el8.x86_64.rpm}krfb-debugsource-21.08.3-1.el8.x86_64.rpm|krfb-debuginfo-21.08.3-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm;kruler-21.08.3-1.el8.src.rpm;kruler-21.08.3-1.el8.aarch64.rpmZkruler-debugsource-21.08.3-1.el8.aarch64.rpmYkruler-debuginfo-21.08.3-1.el8.aarch64.rpm;kruler-21.08.3-1.el8.ppc64le.rpmZkruler-debugsource-21.08.3-1.el8.ppc64le.rpmYkruler-debuginfo-21.08.3-1.el8.ppc64le.rpm;kruler-21.08.3-1.el8.s390x.rpmZkruler-debugsource-21.08.3-1.el8.s390x.rpmYkruler-debuginfo-21.08.3-1.el8.s390x.rpm;kruler-21.08.3-1.el8.x86_64.rpmZkruler-debugsource-21.08.3-1.el8.x86_64.rpmYkruler-debuginfo-21.08.3-1.el8.x86_64.rpmQRkscreen-5.23.3-1.el8.src.rpmQRkscreen-5.23.3-1.el8.aarch64.rpm4Rkscreen-debugsource-5.23.3-1.el8.aarch64.rpm3Rkscreen-debuginfo-5.23.3-1.el8.aarch64.rpmQRkscreen-5.23.3-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.23.3-1.el8.ppc64le.rpm3Rkscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmQRkscreen-5.23.3-1.el8.s390x.rpm4Rkscreen-debugsource-5.23.3-1.el8.s390x.rpm3Rkscreen-debuginfo-5.23.3-1.el8.s390x.rpmQRkscreen-5.23.3-1.el8.x86_64.rpm4Rkscreen-debugsource-5.23.3-1.el8.x86_64.rpm3Rkscreen-debuginfo-5.23.3-1.el8.x86_64.rpmRkscreenlocker-5.23.3-1.el8.src.rpmRkscreenlocker-5.23.3-1.el8.aarch64.rpm7kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmRkscreenlocker-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmRkscreenlocker-5.23.3-1.el8.s390x.rpm7kscreenlocker-devel-5.23.3-1.el8.s390x.rpm6kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmRkscreenlocker-5.23.3-1.el8.x86_64.rpm7kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmXkshisen-21.08.3-1.el8.src.rpmXkshisen-21.08.3-1.el8.aarch64.rpmZkshisen-debugsource-21.08.3-1.el8.aarch64.rpmYkshisen-debuginfo-21.08.3-1.el8.aarch64.rpmXkshisen-21.08.3-1.el8.ppc64le.rpmZkshisen-debugsource-21.08.3-1.el8.ppc64le.rpmYkshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmXkshisen-21.08.3-1.el8.s390x.rpmZkshisen-debugsource-21.08.3-1.el8.s390x.rpmYkshisen-debuginfo-21.08.3-1.el8.s390x.rpmXkshisen-21.08.3-1.el8.x86_64.rpmZkshisen-debugsource-21.08.3-1.el8.x86_64.rpmYkshisen-debuginfo-21.08.3-1.el8.x86_64.rpmOksirk-21.08.3-1.el8.src.rpmOksirk-21.08.3-1.el8.aarch64.rpm4ksirk-debugsource-21.08.3-1.el8.aarch64.rpm3ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmOksirk-21.08.3-1.el8.ppc64le.rpm4ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm3ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmOksirk-21.08.3-1.el8.s390x.rpm4ksirk-debugsource-21.08.3-1.el8.s390x.rpm3ksirk-debuginfo-21.08.3-1.el8.s390x.rpmOksirk-21.08.3-1.el8.x86_64.rpm4ksirk-debugsource-21.08.3-1.el8.x86_64.rpm3ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmYksnakeduel-21.08.3-1.el8.src.rpmYksnakeduel-21.08.3-1.el8.aarch64.rpm\ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmYksnakeduel-21.08.3-1.el8.ppc64le.rpm\ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmYksnakeduel-21.08.3-1.el8.s390x.rpm\ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmYksnakeduel-21.08.3-1.el8.x86_64.rpm\ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm[kspaceduel-21.08.3-1.el8.src.rpm[kspaceduel-21.08.3-1.el8.aarch64.rpm`kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpm_kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm[kspaceduel-21.08.3-1.el8.ppc64le.rpm`kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpm_kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm[kspaceduel-21.08.3-1.el8.s390x.rpm`kspaceduel-debugsource-21.08.3-1.el8.s390x.rpm_kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm[kspaceduel-21.08.3-1.el8.x86_64.rpm`kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpm_kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ksquares-21.08.3-1.el8.src.rpm\ksquares-21.08.3-1.el8.aarch64.rpmbksquares-debugsource-21.08.3-1.el8.aarch64.rpmaksquares-debuginfo-21.08.3-1.el8.aarch64.rpm\ksquares-21.08.3-1.el8.ppc64le.rpmbksquares-debugsource-21.08.3-1.el8.ppc64le.rpmaksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm\ksquares-21.08.3-1.el8.s390x.rpmbksquares-debugsource-21.08.3-1.el8.s390x.rpmaksquares-debuginfo-21.08.3-1.el8.s390x.rpm\ksquares-21.08.3-1.el8.x86_64.rpmbksquares-debugsource-21.08.3-1.el8.x86_64.rpmaksquares-debuginfo-21.08.3-1.el8.x86_64.rpmSksshaskpass-5.23.3-1.el8.src.rpmSksshaskpass-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmSksshaskpass-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmSksshaskpass-5.23.3-1.el8.s390x.rpm9ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmSksshaskpass-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm]ksudoku-21.08.3-1.el8.src.rpm]ksudoku-21.08.3-1.el8.aarch64.rpmdksudoku-debugsource-21.08.3-1.el8.aarch64.rpmcksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm]ksudoku-21.08.3-1.el8.ppc64le.rpmdksudoku-debugsource-21.08.3-1.el8.ppc64le.rpmcksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm]ksudoku-21.08.3-1.el8.s390x.rpmdksudoku-debugsource-21.08.3-1.el8.s390x.rpmcksudoku-debuginfo-21.08.3-1.el8.s390x.rpm]ksudoku-21.08.3-1.el8.x86_64.rpmdksudoku-debugsource-21.08.3-1.el8.x86_64.rpmcksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm< ksystemlog-20.12.3-2.el8.src.rpm< ksystemlog-20.12.3-2.el8.aarch64.rpm\ ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm< ksystemlog-20.12.3-2.el8.ppc64le.rpm\ ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm< ksystemlog-20.12.3-2.el8.s390x.rpm\ ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm< ksystemlog-20.12.3-2.el8.x86_64.rpm\ ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm^ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm^ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm]ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm^ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm_kteatime-21.08.3-1.el8.src.rpm_kteatime-21.08.3-1.el8.aarch64.rpmjkteatime-debugsource-21.08.3-1.el8.aarch64.rpmikteatime-debuginfo-21.08.3-1.el8.aarch64.rpm_kteatime-21.08.3-1.el8.ppc64le.rpmjkteatime-debugsource-21.08.3-1.el8.ppc64le.rpmikteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm_kteatime-21.08.3-1.el8.s390x.rpmjkteatime-debugsource-21.08.3-1.el8.s390x.rpmikteatime-debuginfo-21.08.3-1.el8.s390x.rpm_kteatime-21.08.3-1.el8.x86_64.rpmjkteatime-debugsource-21.08.3-1.el8.x86_64.rpmikteatime-debuginfo-21.08.3-1.el8.x86_64.rpm`ktimer-21.08.3-1.el8.src.rpm`ktimer-21.08.3-1.el8.aarch64.rpmlktimer-debugsource-21.08.3-1.el8.aarch64.rpmkktimer-debuginfo-21.08.3-1.el8.aarch64.rpm`ktimer-21.08.3-1.el8.ppc64le.rpmlktimer-debugsource-21.08.3-1.el8.ppc64le.rpmkktimer-debuginfo-21.08.3-1.el8.ppc64le.rpm`ktimer-21.08.3-1.el8.s390x.rpmlktimer-debugsource-21.08.3-1.el8.s390x.rpmkktimer-debuginfo-21.08.3-1.el8.s390x.rpm`ktimer-21.08.3-1.el8.x86_64.rpmlktimer-debugsource-21.08.3-1.el8.x86_64.rpmkktimer-debuginfo-21.08.3-1.el8.x86_64.rpm>ktouch-21.08.3-1.el8.src.rpm>ktouch-21.08.3-1.el8.aarch64.rpm`ktouch-debugsource-21.08.3-1.el8.aarch64.rpm_ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm>ktouch-21.08.3-1.el8.ppc64le.rpm`ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm_ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm>ktouch-21.08.3-1.el8.s390x.rpm`ktouch-debugsource-21.08.3-1.el8.s390x.rpm_ktouch-debuginfo-21.08.3-1.el8.s390x.rpm>ktouch-21.08.3-1.el8.x86_64.rpm`ktouch-debugsource-21.08.3-1.el8.x86_64.rpm_ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmaktuberling-21.08.3-1.el8.src.rpmaktuberling-21.08.3-1.el8.aarch64.rpmnktuberling-debugsource-21.08.3-1.el8.aarch64.rpmmktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmaktuberling-21.08.3-1.el8.ppc64le.rpmnktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmmktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmaktuberling-21.08.3-1.el8.s390x.rpmnktuberling-debugsource-21.08.3-1.el8.s390x.rpmmktuberling-debuginfo-21.08.3-1.el8.s390x.rpmaktuberling-21.08.3-1.el8.x86_64.rpmnktuberling-debugsource-21.08.3-1.el8.x86_64.rpmmktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm?kturtle-21.08.3-1.el8.src.rpm?kturtle-21.08.3-1.el8.aarch64.rpmbkturtle-debugsource-21.08.3-1.el8.aarch64.rpmakturtle-debuginfo-21.08.3-1.el8.aarch64.rpm?kturtle-21.08.3-1.el8.ppc64le.rpmbkturtle-debugsource-21.08.3-1.el8.ppc64le.rpmakturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm?kturtle-21.08.3-1.el8.s390x.rpmbkturtle-debugsource-21.08.3-1.el8.s390x.rpmakturtle-debuginfo-21.08.3-1.el8.s390x.rpm?kturtle-21.08.3-1.el8.x86_64.rpmbkturtle-debugsource-21.08.3-1.el8.x86_64.rpmakturtle-debuginfo-21.08.3-1.el8.x86_64.rpmbkubrick-21.08.3-1.el8.src.rpmbkubrick-21.08.3-1.el8.aarch64.rpmpkubrick-debugsource-21.08.3-1.el8.aarch64.rpmokubrick-debuginfo-21.08.3-1.el8.aarch64.rpmbkubrick-21.08.3-1.el8.ppc64le.rpmpkubrick-debugsource-21.08.3-1.el8.ppc64le.rpmokubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmbkubrick-21.08.3-1.el8.s390x.rpmpkubrick-debugsource-21.08.3-1.el8.s390x.rpmokubrick-debuginfo-21.08.3-1.el8.s390x.rpmbkubrick-21.08.3-1.el8.x86_64.rpmpkubrick-debugsource-21.08.3-1.el8.x86_64.rpmokubrick-debuginfo-21.08.3-1.el8.x86_64.rpmckuserfeedback-1.0.0-8.el8.src.rpmckuserfeedback-1.0.0-8.el8.aarch64.rpmukuserfeedback-devel-1.0.0-8.el8.aarch64.rpmqkuserfeedback-console-1.0.0-8.el8.aarch64.rpmtkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmskuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmckuserfeedback-1.0.0-8.el8.ppc64le.rpmukuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmqkuserfeedback-console-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmskuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmckuserfeedback-1.0.0-8.el8.s390x.rpmukuserfeedback-devel-1.0.0-8.el8.s390x.rpmqkuserfeedback-console-1.0.0-8.el8.s390x.rpmtkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmskuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmckuserfeedback-1.0.0-8.el8.x86_64.rpmukuserfeedback-devel-1.0.0-8.el8.x86_64.rpmqkuserfeedback-console-1.0.0-8.el8.x86_64.rpmtkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmskuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@kwalletmanager5-21.08.3-1.el8.src.rpm@kwalletmanager5-21.08.3-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@kwalletmanager5-21.08.3-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@kwalletmanager5-21.08.3-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@kwalletmanager5-21.08.3-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmTkwayland-integration-5.23.3-1.el8.src.rpmTkwayland-integration-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmTkwayland-integration-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmTkwayland-integration-5.23.3-1.el8.s390x.rpm;kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmTkwayland-integration-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmikwayland-server-devel-5.23.3-1.el8.aarch64.rpmhkwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmikwayland-server-devel-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmikwayland-server-devel-5.23.3-1.el8.s390x.rpmhkwayland-server-debugsource-5.23.3-1.el8.s390x.rpmgkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmikwayland-server-devel-5.23.3-1.el8.x86_64.rpmhkwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmUkwin-5.23.3-1.el8.src.rpmUkwin-5.23.3-1.el8.aarch64.rpmCkwin-wayland-5.23.3-1.el8.aarch64.rpmlkwin-x11-5.23.3-1.el8.aarch64.rpm<kwin-common-5.23.3-1.el8.aarch64.rpmAkwin-libs-5.23.3-1.el8.aarch64.rpm@kwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm?kwin-debugsource-5.23.3-1.el8.aarch64.rpm>kwin-debuginfo-5.23.3-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm=kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmUkwin-5.23.3-1.el8.ppc64le.rpmCkwin-wayland-5.23.3-1.el8.ppc64le.rpmlkwin-x11-5.23.3-1.el8.ppc64le.rpm<kwin-common-5.23.3-1.el8.ppc64le.rpmAkwin-libs-5.23.3-1.el8.ppc64le.rpm@kwin-devel-5.23.3-1.el8.ppc64le.rpm?kwin-debugsource-5.23.3-1.el8.ppc64le.rpm>kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwin-5.23.3-1.el8.s390x.rpmCkwin-wayland-5.23.3-1.el8.s390x.rpmlkwin-x11-5.23.3-1.el8.s390x.rpm<kwin-common-5.23.3-1.el8.s390x.rpmAkwin-libs-5.23.3-1.el8.s390x.rpm@kwin-devel-5.23.3-1.el8.s390x.rpm?kwin-debugsource-5.23.3-1.el8.s390x.rpm>kwin-debuginfo-5.23.3-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmmkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm=kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmBkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmUkwin-5.23.3-1.el8.x86_64.rpmCkwin-wayland-5.23.3-1.el8.x86_64.rpmlkwin-x11-5.23.3-1.el8.x86_64.rpm<kwin-common-5.23.3-1.el8.x86_64.rpmAkwin-libs-5.23.3-1.el8.x86_64.rpm@kwin-devel-5.23.3-1.el8.x86_64.rpm?kwin-debugsource-5.23.3-1.el8.x86_64.rpm>kwin-debuginfo-5.23.3-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm=kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmCkwordquiz-21.08.3-1.el8.src.rpmCkwordquiz-21.08.3-1.el8.aarch64.rpmokwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmCkwordquiz-21.08.3-1.el8.ppc64le.rpmokwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmnkwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmCkwordquiz-21.08.3-1.el8.s390x.rpmokwordquiz-debugsource-21.08.3-1.el8.s390x.rpmnkwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmCkwordquiz-21.08.3-1.el8.x86_64.rpmokwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmVkwrited-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.src.rpmVkwrited-5.23.3-1.el8.aarch64.rpmFkwrited-debugsource-5.23.3-1.el8.aarch64.rpmEkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmVkwrited-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmEkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.s390x.rpmEkwrited-debuginfo-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.x86_64.rpmFkwrited-debugsource-5.23.3-1.el8.x86_64.rpmEkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpm3Elibaccounts-qt-1.16-4.el8.src.rpmtElibaccounts-qt5-1.16-4.el8.aarch64.rpmvElibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm~Elibaccounts-qt-doc-1.16-4.el8.noarch.rpmsElibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmtElibaccounts-qt5-1.16-4.el8.ppc64le.rpmvElibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmsElibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmtElibaccounts-qt5-1.16-4.el8.s390x.rpmvElibaccounts-qt5-devel-1.16-4.el8.s390x.rpmsElibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmtElibaccounts-qt5-1.16-4.el8.x86_64.rpmvElibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmsElibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmElibkdegames-21.08.3-1.el8.src.rpmElibkdegames-21.08.3-1.el8.aarch64.rpmylibkdegames-devel-21.08.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.08.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmElibkdegames-21.08.3-1.el8.ppc64le.rpmylibkdegames-devel-21.08.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmElibkdegames-21.08.3-1.el8.s390x.rpmylibkdegames-devel-21.08.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.08.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.08.3-1.el8.s390x.rpmElibkdegames-21.08.3-1.el8.x86_64.rpmylibkdegames-devel-21.08.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.08.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmFlibkeduvocdocument-21.08.3-1.el8.src.rpmFlibkeduvocdocument-21.08.3-1.el8.aarch64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmFlibkeduvocdocument-21.08.3-1.el8.ppc64le.rpm|libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmFlibkeduvocdocument-21.08.3-1.el8.s390x.rpm|libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmFlibkeduvocdocument-21.08.3-1.el8.x86_64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpmlibkgapi-21.08.3-1.el8.src.rpmlibkgapi-21.08.3-1.el8.aarch64.rpm.libkgapi-devel-21.08.3-1.el8.aarch64.rpm-libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm,libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpmlibkgapi-21.08.3-1.el8.ppc64le.rpm.libkgapi-devel-21.08.3-1.el8.ppc64le.rpm-libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm,libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpmlibkgapi-21.08.3-1.el8.x86_64.rpm.libkgapi-devel-21.08.3-1.el8.x86_64.rpm-libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm,libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmGlibkmahjongg-21.08.3-1.el8.src.rpmGlibkmahjongg-21.08.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.08.3-1.el8.aarch64.rpmlibkmahjongg-data-21.08.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmGlibkmahjongg-21.08.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmGlibkmahjongg-21.08.3-1.el8.s390x.rpmlibkmahjongg-devel-21.08.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmGlibkmahjongg-21.08.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.08.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmdglibkolabxml-1.2.0-8.el8.src.rpmdglibkolabxml-1.2.0-8.el8.aarch64.rpm~glibkolabxml-devel-1.2.0-8.el8.aarch64.rpmcgjava-kolabformat-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-1.2.0-8.el8.aarch64.rpm}glibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmdglibkolabxml-1.2.0-8.el8.ppc64le.rpm~glibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmcgjava-kolabformat-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-1.2.0-8.el8.ppc64le.rpm}glibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmdglibkolabxml-1.2.0-8.el8.s390x.rpm~glibkolabxml-devel-1.2.0-8.el8.s390x.rpmcgjava-kolabformat-1.2.0-8.el8.s390x.rpm gphp-kolabformat-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-1.2.0-8.el8.s390x.rpm}glibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmdglibkolabxml-1.2.0-8.el8.x86_64.rpm~glibkolabxml-devel-1.2.0-8.el8.x86_64.rpmcgjava-kolabformat-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-1.2.0-8.el8.x86_64.rpm}glibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmHlibkomparediff2-21.08.3-1.el8.src.rpmHlibkomparediff2-21.08.3-1.el8.aarch64.rpmlibkomparediff2-devel-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmHlibkomparediff2-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-devel-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmHlibkomparediff2-21.08.3-1.el8.s390x.rpmlibkomparediff2-devel-21.08.3-1.el8.s390x.rpmlibkomparediff2-debugsource-21.08.3-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmHlibkomparediff2-21.08.3-1.el8.x86_64.rpmlibkomparediff2-devel-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmWlibkscreen-qt5-5.23.3-1.el8.src.rpmWlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmWlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmWlibkscreen-qt5-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmWlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmXlibksysguard-5.23.3-1.el8.src.rpmXlibksysguard-5.23.3-1.el8.aarch64.rpmNlibksysguard-devel-5.23.3-1.el8.aarch64.rpmJlibksysguard-common-5.23.3-1.el8.aarch64.rpmMlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmXlibksysguard-5.23.3-1.el8.ppc64le.rpmNlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmJlibksysguard-common-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibksysguard-5.23.3-1.el8.s390x.rpmNlibksysguard-devel-5.23.3-1.el8.s390x.rpmJlibksysguard-common-5.23.3-1.el8.s390x.rpmMlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmLlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmXlibksysguard-5.23.3-1.el8.x86_64.rpmNlibksysguard-devel-5.23.3-1.el8.x86_64.rpmJlibksysguard-common-5.23.3-1.el8.x86_64.rpmMlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmflskat-21.08.3-1.el8.src.rpmflskat-21.08.3-1.el8.aarch64.rpmlskat-debugsource-21.08.3-1.el8.aarch64.rpmlskat-debuginfo-21.08.3-1.el8.aarch64.rpmflskat-21.08.3-1.el8.ppc64le.rpmlskat-debugsource-21.08.3-1.el8.ppc64le.rpmlskat-debuginfo-21.08.3-1.el8.ppc64le.rpmflskat-21.08.3-1.el8.s390x.rpmlskat-debugsource-21.08.3-1.el8.s390x.rpmlskat-debuginfo-21.08.3-1.el8.s390x.rpmflskat-21.08.3-1.el8.x86_64.rpmlskat-debugsource-21.08.3-1.el8.x86_64.rpmlskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmbmbox-importer-21.08.3-1.el8.src.rpmbmbox-importer-21.08.3-1.el8.aarch64.rpm5mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm4mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmbmbox-importer-21.08.3-1.el8.x86_64.rpm5mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm4mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ2okteta-0.26.4-4.el8.src.rpmJ2okteta-0.26.4-4.el8.aarch64.rpm2okteta-libs-0.26.4-4.el8.aarch64.rpm2okteta-devel-0.26.4-4.el8.aarch64.rpm2okteta-debugsource-0.26.4-4.el8.aarch64.rpm 2okteta-debuginfo-0.26.4-4.el8.aarch64.rpm2okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ2okteta-0.26.4-4.el8.ppc64le.rpm2okteta-libs-0.26.4-4.el8.ppc64le.rpm2okteta-devel-0.26.4-4.el8.ppc64le.rpm2okteta-debugsource-0.26.4-4.el8.ppc64le.rpm 2okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm2okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ2okteta-0.26.4-4.el8.s390x.rpm2okteta-libs-0.26.4-4.el8.s390x.rpm2okteta-devel-0.26.4-4.el8.s390x.rpm2okteta-debugsource-0.26.4-4.el8.s390x.rpm 2okteta-debuginfo-0.26.4-4.el8.s390x.rpm2okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ2okteta-0.26.4-4.el8.x86_64.rpm2okteta-libs-0.26.4-4.el8.x86_64.rpm2okteta-devel-0.26.4-4.el8.x86_64.rpm2okteta-debugsource-0.26.4-4.el8.x86_64.rpm 2okteta-debuginfo-0.26.4-4.el8.x86_64.rpm2okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmKokular-21.08.3-1.el8.src.rpmKokular-21.08.3-1.el8.aarch64.rpmokular-devel-21.08.3-1.el8.aarch64.rpmokular-libs-21.08.3-1.el8.aarch64.rpmokular-part-21.08.3-1.el8.aarch64.rpmokular-debugsource-21.08.3-1.el8.aarch64.rpmokular-debuginfo-21.08.3-1.el8.aarch64.rpmokular-libs-debuginfo-21.08.3-1.el8.aarch64.rpmokular-part-debuginfo-21.08.3-1.el8.aarch64.rpmKokular-21.08.3-1.el8.ppc64le.rpmokular-devel-21.08.3-1.el8.ppc64le.rpmokular-libs-21.08.3-1.el8.ppc64le.rpmokular-part-21.08.3-1.el8.ppc64le.rpmokular-debugsource-21.08.3-1.el8.ppc64le.rpmokular-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmKokular-21.08.3-1.el8.s390x.rpmokular-devel-21.08.3-1.el8.s390x.rpmokular-libs-21.08.3-1.el8.s390x.rpmokular-part-21.08.3-1.el8.s390x.rpmokular-debugsource-21.08.3-1.el8.s390x.rpmokular-debuginfo-21.08.3-1.el8.s390x.rpmokular-libs-debuginfo-21.08.3-1.el8.s390x.rpmokular-part-debuginfo-21.08.3-1.el8.s390x.rpmKokular-21.08.3-1.el8.x86_64.rpmokular-devel-21.08.3-1.el8.x86_64.rpmokular-libs-21.08.3-1.el8.x86_64.rpmokular-part-21.08.3-1.el8.x86_64.rpmokular-debugsource-21.08.3-1.el8.x86_64.rpmokular-debuginfo-21.08.3-1.el8.x86_64.rpmokular-libs-debuginfo-21.08.3-1.el8.x86_64.rpmokular-part-debuginfo-21.08.3-1.el8.x86_64.rpmfjoxygen-icon-theme-5.88.0-1.el8.src.rpmfjoxygen-icon-theme-5.88.0-1.el8.noarch.rpmvPackageKit-Qt-1.0.2-3.el8.src.rpmXvPackageKit-Qt5-1.0.2-3.el8.aarch64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmXvPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmXvPackageKit-Qt5-1.0.2-3.el8.s390x.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmXvPackageKit-Qt5-1.0.2-3.el8.x86_64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmYpam-kwallet-5.23.3-1.el8.src.rpmYpam-kwallet-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmYpam-kwallet-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmYpam-kwallet-5.23.3-1.el8.s390x.rpmPpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmYpam-kwallet-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm[parley-21.08.3-1.el8.src.rpm[parley-21.08.3-1.el8.aarch64.rpmparley-debugsource-21.08.3-1.el8.aarch64.rpmparley-debuginfo-21.08.3-1.el8.aarch64.rpm[parley-21.08.3-1.el8.x86_64.rpmparley-debugsource-21.08.3-1.el8.x86_64.rpmparley-debuginfo-21.08.3-1.el8.x86_64.rpmx?phonon-4.11.1-8.el8.src.rpm?phonon-qt5-4.11.1-8.el8.aarch64.rpm?phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm?phonon-debugsource-4.11.1-8.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm?phonon-qt5-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm?phonon-debugsource-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-4.11.1-8.el8.s390x.rpm?phonon-qt5-devel-4.11.1-8.el8.s390x.rpm?phonon-debugsource-4.11.1-8.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm?phonon-qt5-4.11.1-8.el8.x86_64.rpm?phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm?phonon-debugsource-4.11.1-8.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpmy/phonon-backend-gstreamer-4.10.0-6.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmhpicmi-21.08.3-1.el8.src.rpmhpicmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmhpicmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmhpicmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmhpicmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmepim-data-exporter-21.08.3-1.el8.src.rpmepim-data-exporter-21.08.3-1.el8.aarch64.rpm8pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpm7pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpm6pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpm9pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmepim-data-exporter-21.08.3-1.el8.x86_64.rpm8pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpm7pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpm6pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpm9pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmfpim-sieve-editor-21.08.3-1.el8.src.rpmfpim-sieve-editor-21.08.3-1.el8.aarch64.rpm;pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpm:pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmfpim-sieve-editor-21.08.3-1.el8.x86_64.rpm;pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpm:pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmbpolkit-kde-5.23.3-1.el8.src.rpmbpolkit-kde-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmbpolkit-kde-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmbpolkit-kde-5.23.3-1.el8.s390x.rpmfpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmepolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmbpolkit-kde-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpmv!polkit-qt-1-0.114.0-2.el8.src.rpm/!polkit-qt5-1-0.114.0-2.el8.aarch64.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm/!polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm/!polkit-qt5-1-0.114.0-2.el8.s390x.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm/!polkit-qt5-1-0.114.0-2.el8.x86_64.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmcpowerdevil-5.23.3-1.el8.src.rpmcpowerdevil-5.23.3-1.el8.aarch64.rpmhpowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmcpowerdevil-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmcpowerdevil-5.23.3-1.el8.s390x.rpmhpowerdevil-debugsource-5.23.3-1.el8.s390x.rpmgpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmcpowerdevil-5.23.3-1.el8.x86_64.rpmhpowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmRpoxml-21.08.3-1.el8.src.rpmRpoxml-21.08.3-1.el8.aarch64.rpm3poxml-debugsource-21.08.3-1.el8.aarch64.rpm2poxml-debuginfo-21.08.3-1.el8.aarch64.rpmRpoxml-21.08.3-1.el8.ppc64le.rpm3poxml-debugsource-21.08.3-1.el8.ppc64le.rpm2poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmRpoxml-21.08.3-1.el8.s390x.rpm3poxml-debugsource-21.08.3-1.el8.s390x.rpm2poxml-debuginfo-21.08.3-1.el8.s390x.rpmRpoxml-21.08.3-1.el8.x86_64.rpm3poxml-debugsource-21.08.3-1.el8.x86_64.rpm2poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm6Aqca-qt5-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.aarch64.rpm6Aqca-qt5-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.ppc64le.rpm6Aqca-qt5-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.s390x.rpm6Aqca-qt5-2.3.4-1.el8.x86_64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.x86_64.rpmm qqc2-desktop-style-5.88.0-1.el8.src.rpmm qqc2-desktop-style-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.s390x.rpmm qqc2-desktop-style-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.x86_64.rpm`rocs-21.08.3-1.el8.src.rpm`rocs-21.08.3-1.el8.aarch64.rpmrocs-libs-21.08.3-1.el8.aarch64.rpmrocs-devel-21.08.3-1.el8.aarch64.rpmrocs-debugsource-21.08.3-1.el8.aarch64.rpmrocs-debuginfo-21.08.3-1.el8.aarch64.rpm rocs-libs-debuginfo-21.08.3-1.el8.aarch64.rpm`rocs-21.08.3-1.el8.ppc64le.rpmrocs-libs-21.08.3-1.el8.ppc64le.rpmrocs-devel-21.08.3-1.el8.ppc64le.rpmrocs-debugsource-21.08.3-1.el8.ppc64le.rpmrocs-debuginfo-21.08.3-1.el8.ppc64le.rpm rocs-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm`rocs-21.08.3-1.el8.s390x.rpmrocs-libs-21.08.3-1.el8.s390x.rpmrocs-devel-21.08.3-1.el8.s390x.rpmrocs-debugsource-21.08.3-1.el8.s390x.rpmrocs-debuginfo-21.08.3-1.el8.s390x.rpm rocs-libs-debuginfo-21.08.3-1.el8.s390x.rpm`rocs-21.08.3-1.el8.x86_64.rpmrocs-libs-21.08.3-1.el8.x86_64.rpmrocs-devel-21.08.3-1.el8.x86_64.rpmrocs-debugsource-21.08.3-1.el8.x86_64.rpmrocs-debuginfo-21.08.3-1.el8.x86_64.rpm rocs-libs-debuginfo-21.08.3-1.el8.x86_64.rpmajsddm-0.19.0-18.el8.1.src.rpmajsddm-0.19.0-18.el8.1.aarch64.rpmjsddm-themes-0.19.0-18.el8.1.noarch.rpm jsddm-debugsource-0.19.0-18.el8.1.aarch64.rpm jsddm-debuginfo-0.19.0-18.el8.1.aarch64.rpmajsddm-0.19.0-18.el8.1.ppc64le.rpm jsddm-debugsource-0.19.0-18.el8.1.ppc64le.rpm jsddm-debuginfo-0.19.0-18.el8.1.ppc64le.rpmajsddm-0.19.0-18.el8.1.s390x.rpm jsddm-debugsource-0.19.0-18.el8.1.s390x.rpm jsddm-debuginfo-0.19.0-18.el8.1.s390x.rpmajsddm-0.19.0-18.el8.1.x86_64.rpm jsddm-debugsource-0.19.0-18.el8.1.x86_64.rpm jsddm-debuginfo-0.19.0-18.el8.1.x86_64.rpmdsddm-kcm-5.23.3-1.el8.src.rpmdsddm-kcm-5.23.3-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.aarch64.rpmdsddm-kcm-5.23.3-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.23.3-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.23.3-1.el8.ppc64le.rpmdsddm-kcm-5.23.3-1.el8.s390x.rpmlsddm-kcm-debugsource-5.23.3-1.el8.s390x.rpmksddm-kcm-debuginfo-5.23.3-1.el8.s390x.rpmdsddm-kcm-5.23.3-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.x86_64.rpmosignon-kwallet-extension-21.08.3-1.el8.src.rpmosignon-kwallet-extension-21.08.3-1.el8.aarch64.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.aarch64.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.aarch64.rpmosignon-kwallet-extension-21.08.3-1.el8.ppc64le.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.ppc64le.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.ppc64le.rpmosignon-kwallet-extension-21.08.3-1.el8.s390x.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.s390x.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.s390x.rpmosignon-kwallet-extension-21.08.3-1.el8.x86_64.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.x86_64.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.x86_64.rpmp}signon-ui-0.15-16.el8.src.rpmp}signon-ui-0.15-16.el8.aarch64.rpm"}signon-ui-debugsource-0.15-16.el8.aarch64.rpm!}signon-ui-debuginfo-0.15-16.el8.aarch64.rpmp}signon-ui-0.15-16.el8.ppc64le.rpm"}signon-ui-debugsource-0.15-16.el8.ppc64le.rpm!}signon-ui-debuginfo-0.15-16.el8.ppc64le.rpmp}signon-ui-0.15-16.el8.s390x.rpm"}signon-ui-debugsource-0.15-16.el8.s390x.rpm!}signon-ui-debuginfo-0.15-16.el8.s390x.rpmp}signon-ui-0.15-16.el8.x86_64.rpm"}signon-ui-debugsource-0.15-16.el8.x86_64.rpm!}signon-ui-debuginfo-0.15-16.el8.x86_64.rpmq3skanlite-21.08.2-2.el8.src.rpmq3skanlite-21.08.2-2.el8.aarch64.rpm$3skanlite-debugsource-21.08.2-2.el8.aarch64.rpm#3skanlite-debuginfo-21.08.2-2.el8.aarch64.rpmq3skanlite-21.08.2-2.el8.ppc64le.rpm$3skanlite-debugsource-21.08.2-2.el8.ppc64le.rpm#3skanlite-debuginfo-21.08.2-2.el8.ppc64le.rpmq3skanlite-21.08.2-2.el8.s390x.rpm$3skanlite-debugsource-21.08.2-2.el8.s390x.rpm#3skanlite-debuginfo-21.08.2-2.el8.s390x.rpmq3skanlite-21.08.2-2.el8.x86_64.rpm$3skanlite-debugsource-21.08.2-2.el8.x86_64.rpm#3skanlite-debuginfo-21.08.2-2.el8.x86_64.rpmbspectacle-21.08.3-1.el8.src.rpmbspectacle-21.08.3-1.el8.aarch64.rpm spectacle-debugsource-21.08.3-1.el8.aarch64.rpm spectacle-debuginfo-21.08.3-1.el8.aarch64.rpmbspectacle-21.08.3-1.el8.ppc64le.rpm spectacle-debugsource-21.08.3-1.el8.ppc64le.rpm spectacle-debuginfo-21.08.3-1.el8.ppc64le.rpmbspectacle-21.08.3-1.el8.s390x.rpm spectacle-debugsource-21.08.3-1.el8.s390x.rpm spectacle-debuginfo-21.08.3-1.el8.s390x.rpmbspectacle-21.08.3-1.el8.x86_64.rpm spectacle-debugsource-21.08.3-1.el8.x86_64.rpm spectacle-debuginfo-21.08.3-1.el8.x86_64.rpmrstep-21.08.3-1.el8.src.rpmrstep-21.08.3-1.el8.aarch64.rpm&step-debugsource-21.08.3-1.el8.aarch64.rpm%step-debuginfo-21.08.3-1.el8.aarch64.rpmrstep-21.08.3-1.el8.ppc64le.rpm&step-debugsource-21.08.3-1.el8.ppc64le.rpm%step-debuginfo-21.08.3-1.el8.ppc64le.rpmrstep-21.08.3-1.el8.s390x.rpm&step-debugsource-21.08.3-1.el8.s390x.rpm%step-debuginfo-21.08.3-1.el8.s390x.rpmrstep-21.08.3-1.el8.x86_64.rpm&step-debugsource-21.08.3-1.el8.x86_64.rpm%step-debuginfo-21.08.3-1.el8.x86_64.rpmssvgpart-21.08.3-1.el8.src.rpmssvgpart-21.08.3-1.el8.aarch64.rpm(svgpart-debugsource-21.08.3-1.el8.aarch64.rpm'svgpart-debuginfo-21.08.3-1.el8.aarch64.rpmssvgpart-21.08.3-1.el8.ppc64le.rpm(svgpart-debugsource-21.08.3-1.el8.ppc64le.rpm'svgpart-debuginfo-21.08.3-1.el8.ppc64le.rpmssvgpart-21.08.3-1.el8.s390x.rpm(svgpart-debugsource-21.08.3-1.el8.s390x.rpm'svgpart-debuginfo-21.08.3-1.el8.s390x.rpmssvgpart-21.08.3-1.el8.x86_64.rpm(svgpart-debugsource-21.08.3-1.el8.x86_64.rpm'svgpart-debuginfo-21.08.3-1.el8.x86_64.rpmtsweeper-21.08.3-1.el8.src.rpmtsweeper-21.08.3-1.el8.aarch64.rpm*sweeper-debugsource-21.08.3-1.el8.aarch64.rpm)sweeper-debuginfo-21.08.3-1.el8.aarch64.rpmtsweeper-21.08.3-1.el8.ppc64le.rpm*sweeper-debugsource-21.08.3-1.el8.ppc64le.rpm)sweeper-debuginfo-21.08.3-1.el8.ppc64le.rpmtsweeper-21.08.3-1.el8.s390x.rpm*sweeper-debugsource-21.08.3-1.el8.s390x.rpm)sweeper-debuginfo-21.08.3-1.el8.s390x.rpmtsweeper-21.08.3-1.el8.x86_64.rpm*sweeper-debugsource-21.08.3-1.el8.x86_64.rpm)sweeper-debuginfo-21.08.3-1.el8.x86_64.rpmcumbrello-21.08.3-1.el8.src.rpmcumbrello-21.08.3-1.el8.aarch64.rpmumbrello-debugsource-21.08.3-1.el8.aarch64.rpmumbrello-debuginfo-21.08.3-1.el8.aarch64.rpmcumbrello-21.08.3-1.el8.ppc64le.rpmumbrello-debugsource-21.08.3-1.el8.ppc64le.rpmumbrello-debuginfo-21.08.3-1.el8.ppc64le.rpmcumbrello-21.08.3-1.el8.s390x.rpmumbrello-debugsource-21.08.3-1.el8.s390x.rpmumbrello-debuginfo-21.08.3-1.el8.s390x.rpmcumbrello-21.08.3-1.el8.x86_64.rpmumbrello-debugsource-21.08.3-1.el8.x86_64.rpmumbrello-debuginfo-21.08.3-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.src.rpmxdg-desktop-portal-kde-5.23.3-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.23.3-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.s390x.rpmxdg-desktop-portal-kde-5.23.3-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.x86_64.rpmeTakonadi-calendar-tools-21.08.3-1.el8.src.rpmTakonadi-calendar-tools-21.08.3-1.el8.aarch64.rpm$akonadi-calendar-tools-debugsource-21.08.3-1.el8.aarch64.rpm#akonadi-calendar-tools-debuginfo-21.08.3-1.el8.aarch64.rpmTakonadi-calendar-tools-21.08.3-1.el8.x86_64.rpm$akonadi-calendar-tools-debugsource-21.08.3-1.el8.x86_64.rpm#akonadi-calendar-tools-debuginfo-21.08.3-1.el8.x86_64.rpmVakonadiconsole-21.08.3-1.el8.src.rpmVakonadiconsole-21.08.3-1.el8.aarch64.rpm)akonadiconsole-debugsource-21.08.3-1.el8.aarch64.rpm(akonadiconsole-debuginfo-21.08.3-1.el8.aarch64.rpmVakonadiconsole-21.08.3-1.el8.x86_64.rpm)akonadiconsole-debugsource-21.08.3-1.el8.x86_64.rpm(akonadiconsole-debuginfo-21.08.3-1.el8.x86_64.rpmUakonadi-import-wizard-21.08.3-1.el8.src.rpmUakonadi-import-wizard-21.08.3-1.el8.aarch64.rpm'akonadi-import-wizard-devel-21.08.3-1.el8.aarch64.rpm&akonadi-import-wizard-debugsource-21.08.3-1.el8.aarch64.rpm%akonadi-import-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmUakonadi-import-wizard-21.08.3-1.el8.x86_64.rpm'akonadi-import-wizard-devel-21.08.3-1.el8.x86_64.rpm&akonadi-import-wizard-debugsource-21.08.3-1.el8.x86_64.rpm%akonadi-import-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmWakregator-21.08.3-1.el8.src.rpmWakregator-21.08.3-1.el8.aarch64.rpm,akregator-libs-21.08.3-1.el8.aarch64.rpm+akregator-debugsource-21.08.3-1.el8.aarch64.rpm*akregator-debuginfo-21.08.3-1.el8.aarch64.rpm-akregator-libs-debuginfo-21.08.3-1.el8.aarch64.rpmWakregator-21.08.3-1.el8.x86_64.rpm,akregator-libs-21.08.3-1.el8.x86_64.rpm+akregator-debugsource-21.08.3-1.el8.x86_64.rpm*akregator-debuginfo-21.08.3-1.el8.x86_64.rpm-akregator-libs-debuginfo-21.08.3-1.el8.x86_64.rpmanalitza-21.08.3-1.el8.src.rpmanalitza-21.08.3-1.el8.aarch64.rpm]analitza-devel-21.08.3-1.el8.aarch64.rpm\analitza-debugsource-21.08.3-1.el8.aarch64.rpm[analitza-debuginfo-21.08.3-1.el8.aarch64.rpmanalitza-21.08.3-1.el8.ppc64le.rpm]analitza-devel-21.08.3-1.el8.ppc64le.rpm\analitza-debugsource-21.08.3-1.el8.ppc64le.rpm[analitza-debuginfo-21.08.3-1.el8.ppc64le.rpmanalitza-21.08.3-1.el8.s390x.rpm]analitza-devel-21.08.3-1.el8.s390x.rpm\analitza-debugsource-21.08.3-1.el8.s390x.rpm[analitza-debuginfo-21.08.3-1.el8.s390x.rpmanalitza-21.08.3-1.el8.x86_64.rpm]analitza-devel-21.08.3-1.el8.x86_64.rpm\analitza-debugsource-21.08.3-1.el8.x86_64.rpm[analitza-debuginfo-21.08.3-1.el8.x86_64.rpmark-21.08.3-1.el8.src.rpmark-21.08.3-1.el8.aarch64.rpm`ark-libs-21.08.3-1.el8.aarch64.rpm_ark-debugsource-21.08.3-1.el8.aarch64.rpm^ark-debuginfo-21.08.3-1.el8.aarch64.rpmaark-libs-debuginfo-21.08.3-1.el8.aarch64.rpmark-21.08.3-1.el8.ppc64le.rpm`ark-libs-21.08.3-1.el8.ppc64le.rpm_ark-debugsource-21.08.3-1.el8.ppc64le.rpm^ark-debuginfo-21.08.3-1.el8.ppc64le.rpmaark-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmark-21.08.3-1.el8.s390x.rpm`ark-libs-21.08.3-1.el8.s390x.rpm_ark-debugsource-21.08.3-1.el8.s390x.rpm^ark-debuginfo-21.08.3-1.el8.s390x.rpmaark-libs-debuginfo-21.08.3-1.el8.s390x.rpmark-21.08.3-1.el8.x86_64.rpm`ark-libs-21.08.3-1.el8.x86_64.rpm_ark-debugsource-21.08.3-1.el8.x86_64.rpm^ark-debuginfo-21.08.3-1.el8.x86_64.rpmaark-libs-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-21.08.3-1.el8.src.rpmartikulate-21.08.3-1.el8.aarch64.rpmartikulate-libs-21.08.3-1.el8.aarch64.rpmartikulate-debugsource-21.08.3-1.el8.aarch64.rpmartikulate-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.aarch64.rpmartikulate-21.08.3-1.el8.ppc64le.rpmartikulate-libs-21.08.3-1.el8.ppc64le.rpmartikulate-debugsource-21.08.3-1.el8.ppc64le.rpmartikulate-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmartikulate-21.08.3-1.el8.s390x.rpmartikulate-libs-21.08.3-1.el8.s390x.rpmartikulate-debugsource-21.08.3-1.el8.s390x.rpmartikulate-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-libs-debuginfo-21.08.3-1.el8.s390x.rpmartikulate-21.08.3-1.el8.x86_64.rpmartikulate-libs-21.08.3-1.el8.x86_64.rpmartikulate-debugsource-21.08.3-1.el8.x86_64.rpmartikulate-debuginfo-21.08.3-1.el8.x86_64.rpmartikulate-libs-debuginfo-21.08.3-1.el8.x86_64.rpm blinken-21.08.3-1.el8.src.rpm blinken-21.08.3-1.el8.aarch64.rpmcblinken-debugsource-21.08.3-1.el8.aarch64.rpmbblinken-debuginfo-21.08.3-1.el8.aarch64.rpm blinken-21.08.3-1.el8.ppc64le.rpmcblinken-debugsource-21.08.3-1.el8.ppc64le.rpmbblinken-debuginfo-21.08.3-1.el8.ppc64le.rpm blinken-21.08.3-1.el8.s390x.rpmcblinken-debugsource-21.08.3-1.el8.s390x.rpmbblinken-debuginfo-21.08.3-1.el8.s390x.rpm blinken-21.08.3-1.el8.x86_64.rpmcblinken-debugsource-21.08.3-1.el8.x86_64.rpmbblinken-debuginfo-21.08.3-1.el8.x86_64.rpmBbluedevil-5.23.3-1.el8.src.rpmBbluedevil-5.23.3-1.el8.aarch64.rpm bluedevil-debugsource-5.23.3-1.el8.aarch64.rpm bluedevil-debuginfo-5.23.3-1.el8.aarch64.rpmBbluedevil-5.23.3-1.el8.ppc64le.rpm bluedevil-debugsource-5.23.3-1.el8.ppc64le.rpm bluedevil-debuginfo-5.23.3-1.el8.ppc64le.rpmBbluedevil-5.23.3-1.el8.s390x.rpm bluedevil-debugsource-5.23.3-1.el8.s390x.rpm bluedevil-debuginfo-5.23.3-1.el8.s390x.rpmBbluedevil-5.23.3-1.el8.x86_64.rpm bluedevil-debugsource-5.23.3-1.el8.x86_64.rpm bluedevil-debuginfo-5.23.3-1.el8.x86_64.rpmbomber-21.08.3-1.el8.src.rpmbomber-21.08.3-1.el8.aarch64.rpm*bomber-debugsource-21.08.3-1.el8.aarch64.rpm)bomber-debuginfo-21.08.3-1.el8.aarch64.rpmbomber-21.08.3-1.el8.ppc64le.rpm*bomber-debugsource-21.08.3-1.el8.ppc64le.rpm)bomber-debuginfo-21.08.3-1.el8.ppc64le.rpmbomber-21.08.3-1.el8.s390x.rpm*bomber-debugsource-21.08.3-1.el8.s390x.rpm)bomber-debuginfo-21.08.3-1.el8.s390x.rpmbomber-21.08.3-1.el8.x86_64.rpm*bomber-debugsource-21.08.3-1.el8.x86_64.rpm)bomber-debuginfo-21.08.3-1.el8.x86_64.rpmbovo-21.08.3-1.el8.src.rpmbovo-21.08.3-1.el8.aarch64.rpm,bovo-debugsource-21.08.3-1.el8.aarch64.rpm+bovo-debuginfo-21.08.3-1.el8.aarch64.rpmbovo-21.08.3-1.el8.ppc64le.rpm,bovo-debugsource-21.08.3-1.el8.ppc64le.rpm+bovo-debuginfo-21.08.3-1.el8.ppc64le.rpmbovo-21.08.3-1.el8.s390x.rpm,bovo-debugsource-21.08.3-1.el8.s390x.rpm+bovo-debuginfo-21.08.3-1.el8.s390x.rpmbovo-21.08.3-1.el8.x86_64.rpm,bovo-debugsource-21.08.3-1.el8.x86_64.rpm+bovo-debuginfo-21.08.3-1.el8.x86_64.rpm: breeze-icon-theme-5.88.0-1.el8.src.rpm: breeze-icon-theme-5.88.0-1.el8.noarch.rpm[ breeze-icon-theme-rcc-5.88.0-1.el8.noarch.rpm!cervisia-21.08.3-1.el8.src.rpm!cervisia-21.08.3-1.el8.aarch64.rpmecervisia-debugsource-21.08.3-1.el8.aarch64.rpmdcervisia-debuginfo-21.08.3-1.el8.aarch64.rpm!cervisia-21.08.3-1.el8.ppc64le.rpmecervisia-debugsource-21.08.3-1.el8.ppc64le.rpmdcervisia-debuginfo-21.08.3-1.el8.ppc64le.rpm!cervisia-21.08.3-1.el8.s390x.rpmecervisia-debugsource-21.08.3-1.el8.s390x.rpmdcervisia-debuginfo-21.08.3-1.el8.s390x.rpm!cervisia-21.08.3-1.el8.x86_64.rpmecervisia-debugsource-21.08.3-1.el8.x86_64.rpmdcervisia-debuginfo-21.08.3-1.el8.x86_64.rpm">colord-kde-0.5.0-15.el8.src.rpm">colord-kde-0.5.0-15.el8.aarch64.rpmg>colord-kde-debugsource-0.5.0-15.el8.aarch64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.aarch64.rpm">colord-kde-0.5.0-15.el8.ppc64le.rpmg>colord-kde-debugsource-0.5.0-15.el8.ppc64le.rpmf>colord-kde-debuginfo-0.5.0-15.el8.ppc64le.rpm">colord-kde-0.5.0-15.el8.s390x.rpmg>colord-kde-debugsource-0.5.0-15.el8.s390x.rpmf>colord-kde-debuginfo-0.5.0-15.el8.s390x.rpm">colord-kde-0.5.0-15.el8.x86_64.rpmg>colord-kde-debugsource-0.5.0-15.el8.x86_64.rpmf>colord-kde-debuginfo-0.5.0-15.el8.x86_64.rpmDcopyq-5.0.0-2.el8.src.rpmDcopyq-5.0.0-2.el8.aarch64.rpm.Dcopyq-debugsource-5.0.0-2.el8.aarch64.rpm-Dcopyq-debuginfo-5.0.0-2.el8.aarch64.rpmDcopyq-5.0.0-2.el8.ppc64le.rpm.Dcopyq-debugsource-5.0.0-2.el8.ppc64le.rpm-Dcopyq-debuginfo-5.0.0-2.el8.ppc64le.rpmDcopyq-5.0.0-2.el8.s390x.rpm.Dcopyq-debugsource-5.0.0-2.el8.s390x.rpm-Dcopyq-debuginfo-5.0.0-2.el8.s390x.rpmDcopyq-5.0.0-2.el8.x86_64.rpm.Dcopyq-debugsource-5.0.0-2.el8.x86_64.rpm-Dcopyq-debuginfo-5.0.0-2.el8.x86_64.rpm#dragon-21.08.3-1.el8.src.rpm#dragon-21.08.3-1.el8.aarch64.rpmidragon-debugsource-21.08.3-1.el8.aarch64.rpmhdragon-debuginfo-21.08.3-1.el8.aarch64.rpm#dragon-21.08.3-1.el8.ppc64le.rpmidragon-debugsource-21.08.3-1.el8.ppc64le.rpmhdragon-debuginfo-21.08.3-1.el8.ppc64le.rpm#dragon-21.08.3-1.el8.s390x.rpmidragon-debugsource-21.08.3-1.el8.s390x.rpmhdragon-debuginfo-21.08.3-1.el8.s390x.rpm#dragon-21.08.3-1.el8.x86_64.rpmidragon-debugsource-21.08.3-1.el8.x86_64.rpmhdragon-debuginfo-21.08.3-1.el8.x86_64.rpm; extra-cmake-modules-5.88.0-1.el8.src.rpm; extra-cmake-modules-5.88.0-1.el8.noarch.rpmhfilelight-21.08.3-1.el8.src.rpmhfilelight-21.08.3-1.el8.aarch64.rpm7hfilelight-debugsource-21.08.3-1.el8.aarch64.rpm6hfilelight-debuginfo-21.08.3-1.el8.aarch64.rpmhfilelight-21.08.3-1.el8.ppc64le.rpm7hfilelight-debugsource-21.08.3-1.el8.ppc64le.rpm6hfilelight-debuginfo-21.08.3-1.el8.ppc64le.rpmhfilelight-21.08.3-1.el8.s390x.rpm7hfilelight-debugsource-21.08.3-1.el8.s390x.rpm6hfilelight-debuginfo-21.08.3-1.el8.s390x.rpmhfilelight-21.08.3-1.el8.x86_64.rpm7hfilelight-debugsource-21.08.3-1.el8.x86_64.rpm6hfilelight-debuginfo-21.08.3-1.el8.x86_64.rpm-jgnugo-3.8-26.el8.src.rpm-jgnugo-3.8-26.el8.aarch64.rpm`jgnugo-debugsource-3.8-26.el8.aarch64.rpm_jgnugo-debuginfo-3.8-26.el8.aarch64.rpm-jgnugo-3.8-26.el8.ppc64le.rpm`jgnugo-debugsource-3.8-26.el8.ppc64le.rpm_jgnugo-debuginfo-3.8-26.el8.ppc64le.rpm-jgnugo-3.8-26.el8.s390x.rpm`jgnugo-debugsource-3.8-26.el8.s390x.rpm_jgnugo-debuginfo-3.8-26.el8.s390x.rpm-jgnugo-3.8-26.el8.x86_64.rpm`jgnugo-debugsource-3.8-26.el8.x86_64.rpm_jgnugo-debuginfo-3.8-26.el8.x86_64.rpm.granatier-21.08.3-1.el8.src.rpm.granatier-21.08.3-1.el8.aarch64.rpmbgranatier-debugsource-21.08.3-1.el8.aarch64.rpmagranatier-debuginfo-21.08.3-1.el8.aarch64.rpm.granatier-21.08.3-1.el8.ppc64le.rpmbgranatier-debugsource-21.08.3-1.el8.ppc64le.rpmagranatier-debuginfo-21.08.3-1.el8.ppc64le.rpm.granatier-21.08.3-1.el8.s390x.rpmbgranatier-debugsource-21.08.3-1.el8.s390x.rpmagranatier-debuginfo-21.08.3-1.el8.s390x.rpm.granatier-21.08.3-1.el8.x86_64.rpmbgranatier-debugsource-21.08.3-1.el8.x86_64.rpmagranatier-debuginfo-21.08.3-1.el8.x86_64.rpm>grantlee-editor-21.08.3-1.el8.src.rpm>grantlee-editor-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.aarch64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.aarch64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.aarch64.rpm>grantlee-editor-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debugsource-21.08.3-1.el8.x86_64.rpmgrantlee-editor-debuginfo-21.08.3-1.el8.x86_64.rpmgrantlee-editor-libs-debuginfo-21.08.3-1.el8.x86_64.rpm5hgwenview-21.08.3-1.el8.src.rpm5hgwenview-21.08.3-1.el8.aarch64.rpm$hgwenview-libs-21.08.3-1.el8.aarch64.rpm#hgwenview-debugsource-21.08.3-1.el8.aarch64.rpm"hgwenview-debuginfo-21.08.3-1.el8.aarch64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.aarch64.rpm5hgwenview-21.08.3-1.el8.ppc64le.rpm$hgwenview-libs-21.08.3-1.el8.ppc64le.rpm#hgwenview-debugsource-21.08.3-1.el8.ppc64le.rpm"hgwenview-debuginfo-21.08.3-1.el8.ppc64le.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm5hgwenview-21.08.3-1.el8.s390x.rpm$hgwenview-libs-21.08.3-1.el8.s390x.rpm#hgwenview-debugsource-21.08.3-1.el8.s390x.rpm"hgwenview-debuginfo-21.08.3-1.el8.s390x.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.s390x.rpm5hgwenview-21.08.3-1.el8.x86_64.rpm$hgwenview-libs-21.08.3-1.el8.x86_64.rpm#hgwenview-debugsource-21.08.3-1.el8.x86_64.rpm"hgwenview-debuginfo-21.08.3-1.el8.x86_64.rpm%hgwenview-libs-debuginfo-21.08.3-1.el8.x86_64.rpm6juk-21.08.3-1.el8.src.rpm6juk-21.08.3-1.el8.aarch64.rpm'juk-debugsource-21.08.3-1.el8.aarch64.rpm&juk-debuginfo-21.08.3-1.el8.aarch64.rpm6juk-21.08.3-1.el8.ppc64le.rpm'juk-debugsource-21.08.3-1.el8.ppc64le.rpm&juk-debuginfo-21.08.3-1.el8.ppc64le.rpm6juk-21.08.3-1.el8.s390x.rpm'juk-debugsource-21.08.3-1.el8.s390x.rpm&juk-debuginfo-21.08.3-1.el8.s390x.rpm6juk-21.08.3-1.el8.x86_64.rpm'juk-debugsource-21.08.3-1.el8.x86_64.rpm&juk-debuginfo-21.08.3-1.el8.x86_64.rpm7hk3b-21.08.3-1.el8.src.rpm7hk3b-21.08.3-1.el8.aarch64.rpm+hk3b-libs-21.08.3-1.el8.aarch64.rpm*hk3b-devel-21.08.3-1.el8.aarch64.rpm)hk3b-debugsource-21.08.3-1.el8.aarch64.rpm(hk3b-debuginfo-21.08.3-1.el8.aarch64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7hk3b-21.08.3-1.el8.ppc64le.rpm+hk3b-libs-21.08.3-1.el8.ppc64le.rpm*hk3b-devel-21.08.3-1.el8.ppc64le.rpm)hk3b-debugsource-21.08.3-1.el8.ppc64le.rpm(hk3b-debuginfo-21.08.3-1.el8.ppc64le.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7hk3b-21.08.3-1.el8.s390x.rpm+hk3b-libs-21.08.3-1.el8.s390x.rpm*hk3b-devel-21.08.3-1.el8.s390x.rpm)hk3b-debugsource-21.08.3-1.el8.s390x.rpm(hk3b-debuginfo-21.08.3-1.el8.s390x.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.s390x.rpm7hk3b-21.08.3-1.el8.x86_64.rpm+hk3b-libs-21.08.3-1.el8.x86_64.rpm*hk3b-devel-21.08.3-1.el8.x86_64.rpm)hk3b-debugsource-21.08.3-1.el8.x86_64.rpm(hk3b-debuginfo-21.08.3-1.el8.x86_64.rpm,hk3b-libs-debuginfo-21.08.3-1.el8.x86_64.rpm8kaccounts-integration-21.08.3-1.el8.src.rpm8kaccounts-integration-21.08.3-1.el8.aarch64.rpm/kaccounts-integration-devel-21.08.3-1.el8.aarch64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.aarch64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.aarch64.rpm8kaccounts-integration-21.08.3-1.el8.ppc64le.rpm/kaccounts-integration-devel-21.08.3-1.el8.ppc64le.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.ppc64le.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.ppc64le.rpm8kaccounts-integration-21.08.3-1.el8.s390x.rpm/kaccounts-integration-devel-21.08.3-1.el8.s390x.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.s390x.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.s390x.rpm8kaccounts-integration-21.08.3-1.el8.x86_64.rpm/kaccounts-integration-devel-21.08.3-1.el8.x86_64.rpm.kaccounts-integration-debugsource-21.08.3-1.el8.x86_64.rpm-kaccounts-integration-debuginfo-21.08.3-1.el8.x86_64.rpm=kaccounts-providers-21.08.3-1.el8.src.rpm=kaccounts-providers-21.08.3-1.el8.aarch64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.aarch64.rpmkaccounts-providers-debuginfo-21.08.3-1.el8.aarch64.rpm=kaccounts-providers-21.08.3-1.el8.x86_64.rpm kaccounts-providers-debugsource-21.08.3-1.el8.x86_64.rpmkaccounts-providers-debuginfo-21.08.3-1.el8.x86_64.rpmGkactivitymanagerd-5.23.3-1.el8.src.rpmGkactivitymanagerd-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.aarch64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.aarch64.rpmGkactivitymanagerd-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.ppc64le.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.ppc64le.rpmGkactivitymanagerd-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.s390x.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.s390x.rpmGkactivitymanagerd-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debugsource-5.23.3-1.el8.x86_64.rpmkactivitymanagerd-debuginfo-5.23.3-1.el8.x86_64.rpm+kaddressbook-21.08.3-1.el8.src.rpm+kaddressbook-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-21.08.3-1.el8.aarch64.rpm kaddressbook-devel-21.08.3-1.el8.aarch64.rpm kaddressbook-debugsource-21.08.3-1.el8.aarch64.rpm kaddressbook-debuginfo-21.08.3-1.el8.aarch64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.aarch64.rpm+kaddressbook-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-21.08.3-1.el8.x86_64.rpm kaddressbook-devel-21.08.3-1.el8.x86_64.rpm kaddressbook-debugsource-21.08.3-1.el8.x86_64.rpm kaddressbook-debuginfo-21.08.3-1.el8.x86_64.rpm kaddressbook-libs-debuginfo-21.08.3-1.el8.x86_64.rpm-kalarm-21.08.3-1.el8.src.rpm-kalarm-21.08.3-1.el8.aarch64.rpmkalarm-debugsource-21.08.3-1.el8.aarch64.rpmkalarm-debuginfo-21.08.3-1.el8.aarch64.rpm-kalarm-21.08.3-1.el8.x86_64.rpmkalarm-debugsource-21.08.3-1.el8.x86_64.rpmkalarm-debuginfo-21.08.3-1.el8.x86_64.rpm@kalgebra-21.08.3-1.el8.src.rpm@kalgebra-21.08.3-1.el8.aarch64.rpm{kalgebra-debugsource-21.08.3-1.el8.aarch64.rpmzkalgebra-debuginfo-21.08.3-1.el8.aarch64.rpm@kalgebra-21.08.3-1.el8.x86_64.rpm{kalgebra-debugsource-21.08.3-1.el8.x86_64.rpmzkalgebra-debuginfo-21.08.3-1.el8.x86_64.rpm9kamera-21.08.3-1.el8.src.rpm9kamera-21.08.3-1.el8.aarch64.rpm1kamera-debugsource-21.08.3-1.el8.aarch64.rpm0kamera-debuginfo-21.08.3-1.el8.aarch64.rpm9kamera-21.08.3-1.el8.ppc64le.rpm1kamera-debugsource-21.08.3-1.el8.ppc64le.rpm0kamera-debuginfo-21.08.3-1.el8.ppc64le.rpm9kamera-21.08.3-1.el8.s390x.rpm1kamera-debugsource-21.08.3-1.el8.s390x.rpm0kamera-debuginfo-21.08.3-1.el8.s390x.rpm9kamera-21.08.3-1.el8.x86_64.rpm1kamera-debugsource-21.08.3-1.el8.x86_64.rpm0kamera-debuginfo-21.08.3-1.el8.x86_64.rpm:kamoso-21.08.3-1.el8.src.rpm:kamoso-21.08.3-1.el8.aarch64.rpm3kamoso-debugsource-21.08.3-1.el8.aarch64.rpm2kamoso-debuginfo-21.08.3-1.el8.aarch64.rpm:kamoso-21.08.3-1.el8.ppc64le.rpm3kamoso-debugsource-21.08.3-1.el8.ppc64le.rpm2kamoso-debuginfo-21.08.3-1.el8.ppc64le.rpm:kamoso-21.08.3-1.el8.s390x.rpm3kamoso-debugsource-21.08.3-1.el8.s390x.rpm2kamoso-debuginfo-21.08.3-1.el8.s390x.rpm:kamoso-21.08.3-1.el8.x86_64.rpm3kamoso-debugsource-21.08.3-1.el8.x86_64.rpm2kamoso-debuginfo-21.08.3-1.el8.x86_64.rpm;kanagram-21.08.3-1.el8.src.rpm;kanagram-21.08.3-1.el8.aarch64.rpm5kanagram-debugsource-21.08.3-1.el8.aarch64.rpm4kanagram-debuginfo-21.08.3-1.el8.aarch64.rpm;kanagram-21.08.3-1.el8.ppc64le.rpm5kanagram-debugsource-21.08.3-1.el8.ppc64le.rpm4kanagram-debuginfo-21.08.3-1.el8.ppc64le.rpm;kanagram-21.08.3-1.el8.s390x.rpm5kanagram-debugsource-21.08.3-1.el8.s390x.rpm4kanagram-debuginfo-21.08.3-1.el8.s390x.rpm;kanagram-21.08.3-1.el8.x86_64.rpm5kanagram-debugsource-21.08.3-1.el8.x86_64.rpm4kanagram-debuginfo-21.08.3-1.el8.x86_64.rpm/kapman-21.08.3-1.el8.src.rpm/kapman-21.08.3-1.el8.aarch64.rpmekapman-debugsource-21.08.3-1.el8.aarch64.rpmdkapman-debuginfo-21.08.3-1.el8.aarch64.rpm/kapman-21.08.3-1.el8.ppc64le.rpmekapman-debugsource-21.08.3-1.el8.ppc64le.rpmdkapman-debuginfo-21.08.3-1.el8.ppc64le.rpm/kapman-21.08.3-1.el8.s390x.rpmekapman-debugsource-21.08.3-1.el8.s390x.rpmdkapman-debuginfo-21.08.3-1.el8.s390x.rpm/kapman-21.08.3-1.el8.x86_64.rpmekapman-debugsource-21.08.3-1.el8.x86_64.rpmdkapman-debuginfo-21.08.3-1.el8.x86_64.rpm<kapptemplate-21.08.3-1.el8.src.rpm<kapptemplate-21.08.3-1.el8.aarch64.rpm7kapptemplate-debugsource-21.08.3-1.el8.aarch64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.aarch64.rpm<kapptemplate-21.08.3-1.el8.ppc64le.rpm7kapptemplate-debugsource-21.08.3-1.el8.ppc64le.rpm6kapptemplate-debuginfo-21.08.3-1.el8.ppc64le.rpm<kapptemplate-21.08.3-1.el8.s390x.rpm7kapptemplate-debugsource-21.08.3-1.el8.s390x.rpm6kapptemplate-debuginfo-21.08.3-1.el8.s390x.rpm<kapptemplate-21.08.3-1.el8.x86_64.rpm7kapptemplate-debugsource-21.08.3-1.el8.x86_64.rpm6kapptemplate-debuginfo-21.08.3-1.el8.x86_64.rpm1katomic-21.08.3-1.el8.src.rpm1katomic-21.08.3-1.el8.aarch64.rpmkkatomic-debugsource-21.08.3-1.el8.aarch64.rpmjkatomic-debuginfo-21.08.3-1.el8.aarch64.rpm1katomic-21.08.3-1.el8.ppc64le.rpmkkatomic-debugsource-21.08.3-1.el8.ppc64le.rpmjkatomic-debuginfo-21.08.3-1.el8.ppc64le.rpm1katomic-21.08.3-1.el8.s390x.rpmkkatomic-debugsource-21.08.3-1.el8.s390x.rpmjkatomic-debuginfo-21.08.3-1.el8.s390x.rpm1katomic-21.08.3-1.el8.x86_64.rpmkkatomic-debugsource-21.08.3-1.el8.x86_64.rpmjkatomic-debuginfo-21.08.3-1.el8.x86_64.rpm2kblackbox-21.08.3-1.el8.src.rpm2kblackbox-21.08.3-1.el8.aarch64.rpmmkblackbox-debugsource-21.08.3-1.el8.aarch64.rpmlkblackbox-debuginfo-21.08.3-1.el8.aarch64.rpm2kblackbox-21.08.3-1.el8.ppc64le.rpmmkblackbox-debugsource-21.08.3-1.el8.ppc64le.rpmlkblackbox-debuginfo-21.08.3-1.el8.ppc64le.rpm2kblackbox-21.08.3-1.el8.s390x.rpmmkblackbox-debugsource-21.08.3-1.el8.s390x.rpmlkblackbox-debuginfo-21.08.3-1.el8.s390x.rpm2kblackbox-21.08.3-1.el8.x86_64.rpmmkblackbox-debugsource-21.08.3-1.el8.x86_64.rpmlkblackbox-debuginfo-21.08.3-1.el8.x86_64.rpm3kblocks-21.08.3-1.el8.src.rpm3kblocks-21.08.3-1.el8.aarch64.rpmokblocks-debugsource-21.08.3-1.el8.aarch64.rpmnkblocks-debuginfo-21.08.3-1.el8.aarch64.rpm3kblocks-21.08.3-1.el8.ppc64le.rpmokblocks-debugsource-21.08.3-1.el8.ppc64le.rpmnkblocks-debuginfo-21.08.3-1.el8.ppc64le.rpm3kblocks-21.08.3-1.el8.s390x.rpmokblocks-debugsource-21.08.3-1.el8.s390x.rpmnkblocks-debuginfo-21.08.3-1.el8.s390x.rpm3kblocks-21.08.3-1.el8.x86_64.rpmokblocks-debugsource-21.08.3-1.el8.x86_64.rpmnkblocks-debuginfo-21.08.3-1.el8.x86_64.rpm4kbounce-21.08.3-1.el8.src.rpm4kbounce-21.08.3-1.el8.aarch64.rpmqkbounce-debugsource-21.08.3-1.el8.aarch64.rpmpkbounce-debuginfo-21.08.3-1.el8.aarch64.rpm4kbounce-21.08.3-1.el8.ppc64le.rpmqkbounce-debugsource-21.08.3-1.el8.ppc64le.rpmpkbounce-debuginfo-21.08.3-1.el8.ppc64le.rpm4kbounce-21.08.3-1.el8.s390x.rpmqkbounce-debugsource-21.08.3-1.el8.s390x.rpmpkbounce-debuginfo-21.08.3-1.el8.s390x.rpm4kbounce-21.08.3-1.el8.x86_64.rpmqkbounce-debugsource-21.08.3-1.el8.x86_64.rpmpkbounce-debuginfo-21.08.3-1.el8.x86_64.rpm=kbruch-21.08.3-1.el8.src.rpm=kbruch-21.08.3-1.el8.aarch64.rpm9kbruch-debugsource-21.08.3-1.el8.aarch64.rpm8kbruch-debuginfo-21.08.3-1.el8.aarch64.rpm=kbruch-21.08.3-1.el8.ppc64le.rpm9kbruch-debugsource-21.08.3-1.el8.ppc64le.rpm8kbruch-debuginfo-21.08.3-1.el8.ppc64le.rpm=kbruch-21.08.3-1.el8.s390x.rpm9kbruch-debugsource-21.08.3-1.el8.s390x.rpm8kbruch-debuginfo-21.08.3-1.el8.s390x.rpm=kbruch-21.08.3-1.el8.x86_64.rpm9kbruch-debugsource-21.08.3-1.el8.x86_64.rpm8kbruch-debuginfo-21.08.3-1.el8.x86_64.rpm>kcachegrind-21.08.3-1.el8.src.rpm>kcachegrind-21.08.3-1.el8.aarch64.rpm:kcachegrind-converters-21.08.3-1.el8.aarch64.rpmKqcachegrind-21.08.3-1.el8.aarch64.rpm<kcachegrind-debugsource-21.08.3-1.el8.aarch64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.aarch64.rpm>kcachegrind-21.08.3-1.el8.ppc64le.rpm:kcachegrind-converters-21.08.3-1.el8.ppc64le.rpmKqcachegrind-21.08.3-1.el8.ppc64le.rpm<kcachegrind-debugsource-21.08.3-1.el8.ppc64le.rpm;kcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpmLqcachegrind-debuginfo-21.08.3-1.el8.ppc64le.rpm>kcachegrind-21.08.3-1.el8.s390x.rpm:kcachegrind-converters-21.08.3-1.el8.s390x.rpmKqcachegrind-21.08.3-1.el8.s390x.rpm<kcachegrind-debugsource-21.08.3-1.el8.s390x.rpm;kcachegrind-debuginfo-21.08.3-1.el8.s390x.rpmLqcachegrind-debuginfo-21.08.3-1.el8.s390x.rpm>kcachegrind-21.08.3-1.el8.x86_64.rpm:kcachegrind-converters-21.08.3-1.el8.x86_64.rpmKqcachegrind-21.08.3-1.el8.x86_64.rpm<kcachegrind-debugsource-21.08.3-1.el8.x86_64.rpm;kcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpmLqcachegrind-debuginfo-21.08.3-1.el8.x86_64.rpm?kcalc-21.08.3-1.el8.src.rpm?kcalc-21.08.3-1.el8.aarch64.rpm>kcalc-debugsource-21.08.3-1.el8.aarch64.rpm=kcalc-debuginfo-21.08.3-1.el8.aarch64.rpm?kcalc-21.08.3-1.el8.ppc64le.rpm>kcalc-debugsource-21.08.3-1.el8.ppc64le.rpm=kcalc-debuginfo-21.08.3-1.el8.ppc64le.rpm?kcalc-21.08.3-1.el8.s390x.rpm>kcalc-debugsource-21.08.3-1.el8.s390x.rpm=kcalc-debuginfo-21.08.3-1.el8.s390x.rpm?kcalc-21.08.3-1.el8.x86_64.rpm>kcalc-debugsource-21.08.3-1.el8.x86_64.rpm=kcalc-debuginfo-21.08.3-1.el8.x86_64.rpm@kcharselect-21.08.3-1.el8.src.rpm@kcharselect-21.08.3-1.el8.aarch64.rpm@kcharselect-debugsource-21.08.3-1.el8.aarch64.rpm?kcharselect-debuginfo-21.08.3-1.el8.aarch64.rpm@kcharselect-21.08.3-1.el8.ppc64le.rpm@kcharselect-debugsource-21.08.3-1.el8.ppc64le.rpm?kcharselect-debuginfo-21.08.3-1.el8.ppc64le.rpm@kcharselect-21.08.3-1.el8.s390x.rpm@kcharselect-debugsource-21.08.3-1.el8.s390x.rpm?kcharselect-debuginfo-21.08.3-1.el8.s390x.rpm@kcharselect-21.08.3-1.el8.x86_64.rpm@kcharselect-debugsource-21.08.3-1.el8.x86_64.rpm?kcharselect-debuginfo-21.08.3-1.el8.x86_64.rpmAIkcm_systemd-1.2.1-19.el8.src.rpmAIkcm_systemd-1.2.1-19.el8.aarch64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.aarch64.rpmAIkcm_systemd-1.2.1-19.el8.ppc64le.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.ppc64le.rpmAIkcm_systemd-1.2.1-19.el8.s390x.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.s390x.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.s390x.rpmAIkcm_systemd-1.2.1-19.el8.x86_64.rpmBIkcm_systemd-debugsource-1.2.1-19.el8.x86_64.rpmAIkcm_systemd-debuginfo-1.2.1-19.el8.x86_64.rpmBkcolorchooser-21.08.3-1.el8.src.rpmBkcolorchooser-21.08.3-1.el8.aarch64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.aarch64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.aarch64.rpmBkcolorchooser-21.08.3-1.el8.ppc64le.rpmDkcolorchooser-debugsource-21.08.3-1.el8.ppc64le.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.ppc64le.rpmBkcolorchooser-21.08.3-1.el8.s390x.rpmDkcolorchooser-debugsource-21.08.3-1.el8.s390x.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.s390x.rpmBkcolorchooser-21.08.3-1.el8.x86_64.rpmDkcolorchooser-debugsource-21.08.3-1.el8.x86_64.rpmCkcolorchooser-debuginfo-21.08.3-1.el8.x86_64.rpm5vkcolorpicker-0.1.6-2.el8.src.rpm5vkcolorpicker-0.1.6-2.el8.aarch64.rpmtvkcolorpicker-devel-0.1.6-2.el8.aarch64.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.aarch64.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.aarch64.rpm5vkcolorpicker-0.1.6-2.el8.ppc64le.rpmtvkcolorpicker-devel-0.1.6-2.el8.ppc64le.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.ppc64le.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.ppc64le.rpm5vkcolorpicker-0.1.6-2.el8.s390x.rpmtvkcolorpicker-devel-0.1.6-2.el8.s390x.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.s390x.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.s390x.rpm5vkcolorpicker-0.1.6-2.el8.x86_64.rpmtvkcolorpicker-devel-0.1.6-2.el8.x86_64.rpmsvkcolorpicker-debugsource-0.1.6-2.el8.x86_64.rpmrvkcolorpicker-debuginfo-0.1.6-2.el8.x86_64.rpmCkcron-21.08.3-1.el8.src.rpmCkcron-21.08.3-1.el8.aarch64.rpmFkcron-debugsource-21.08.3-1.el8.aarch64.rpmEkcron-debuginfo-21.08.3-1.el8.aarch64.rpmCkcron-21.08.3-1.el8.ppc64le.rpmFkcron-debugsource-21.08.3-1.el8.ppc64le.rpmEkcron-debuginfo-21.08.3-1.el8.ppc64le.rpmCkcron-21.08.3-1.el8.s390x.rpmFkcron-debugsource-21.08.3-1.el8.s390x.rpmEkcron-debuginfo-21.08.3-1.el8.s390x.rpmCkcron-21.08.3-1.el8.x86_64.rpmFkcron-debugsource-21.08.3-1.el8.x86_64.rpmEkcron-debuginfo-21.08.3-1.el8.x86_64.rpm6okdb-3.2.0-7.el8.src.rpm6okdb-3.2.0-7.el8.aarch64.rpmwokdb-devel-3.2.0-7.el8.aarch64.rpmxokdb-driver-mysql-3.2.0-7.el8.aarch64.rpmzokdb-driver-postgresql-3.2.0-7.el8.aarch64.rpmvokdb-debugsource-3.2.0-7.el8.aarch64.rpmuokdb-debuginfo-3.2.0-7.el8.aarch64.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.aarch64.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.aarch64.rpm6okdb-3.2.0-7.el8.ppc64le.rpmwokdb-devel-3.2.0-7.el8.ppc64le.rpmxokdb-driver-mysql-3.2.0-7.el8.ppc64le.rpmzokdb-driver-postgresql-3.2.0-7.el8.ppc64le.rpmvokdb-debugsource-3.2.0-7.el8.ppc64le.rpmuokdb-debuginfo-3.2.0-7.el8.ppc64le.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.ppc64le.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.ppc64le.rpm6okdb-3.2.0-7.el8.s390x.rpmwokdb-devel-3.2.0-7.el8.s390x.rpmxokdb-driver-mysql-3.2.0-7.el8.s390x.rpmzokdb-driver-postgresql-3.2.0-7.el8.s390x.rpmvokdb-debugsource-3.2.0-7.el8.s390x.rpmuokdb-debuginfo-3.2.0-7.el8.s390x.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.s390x.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.s390x.rpm6okdb-3.2.0-7.el8.x86_64.rpmwokdb-devel-3.2.0-7.el8.x86_64.rpmxokdb-driver-mysql-3.2.0-7.el8.x86_64.rpmzokdb-driver-postgresql-3.2.0-7.el8.x86_64.rpmvokdb-debugsource-3.2.0-7.el8.x86_64.rpmuokdb-debuginfo-3.2.0-7.el8.x86_64.rpmyokdb-driver-mysql-debuginfo-3.2.0-7.el8.x86_64.rpm{okdb-driver-postgresql-debuginfo-3.2.0-7.el8.x86_64.rpm8kdebugsettings-21.08.3-1.el8.src.rpm8kdebugsettings-21.08.3-1.el8.aarch64.rpmkdebugsettings-debugsource-21.08.3-1.el8.aarch64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.aarch64.rpm8kdebugsettings-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debugsource-21.08.3-1.el8.ppc64le.rpmkdebugsettings-debuginfo-21.08.3-1.el8.ppc64le.rpm8kdebugsettings-21.08.3-1.el8.s390x.rpmkdebugsettings-debugsource-21.08.3-1.el8.s390x.rpmkdebugsettings-debuginfo-21.08.3-1.el8.s390x.rpm8kdebugsettings-21.08.3-1.el8.x86_64.rpmkdebugsettings-debugsource-21.08.3-1.el8.x86_64.rpmkdebugsettings-debuginfo-21.08.3-1.el8.x86_64.rpmHkde-cli-tools-5.23.3-1.el8.src.rpmHkde-cli-tools-5.23.3-1.el8.aarch64.rpm"Rkdesu-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.aarch64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.aarch64.rpm#Rkdesu-debuginfo-5.23.3-1.el8.aarch64.rpmHkde-cli-tools-5.23.3-1.el8.ppc64le.rpm"Rkdesu-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debugsource-5.23.3-1.el8.ppc64le.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.ppc64le.rpm#Rkdesu-debuginfo-5.23.3-1.el8.ppc64le.rpmHkde-cli-tools-5.23.3-1.el8.s390x.rpm"Rkdesu-5.23.3-1.el8.s390x.rpmkde-cli-tools-debugsource-5.23.3-1.el8.s390x.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.s390x.rpm#Rkdesu-debuginfo-5.23.3-1.el8.s390x.rpmHkde-cli-tools-5.23.3-1.el8.x86_64.rpm"Rkdesu-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debugsource-5.23.3-1.el8.x86_64.rpmkde-cli-tools-debuginfo-5.23.3-1.el8.x86_64.rpm#Rkdesu-debuginfo-5.23.3-1.el8.x86_64.rpm7;kde-connect-21.08.3-2.el8.src.rpm7;kde-connect-21.08.3-2.el8.aarch64.rpm;kdeconnectd-21.08.3-2.el8.aarch64.rpm~;kde-connect-libs-21.08.3-2.el8.aarch64.rpm;kde-connect-nautilus-21.08.3-2.el8.aarch64.rpm};kde-connect-debugsource-21.08.3-2.el8.aarch64.rpm|;kde-connect-debuginfo-21.08.3-2.el8.aarch64.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.aarch64.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.aarch64.rpm7;kde-connect-21.08.3-2.el8.ppc64le.rpm;kdeconnectd-21.08.3-2.el8.ppc64le.rpm~;kde-connect-libs-21.08.3-2.el8.ppc64le.rpm;kde-connect-nautilus-21.08.3-2.el8.ppc64le.rpm};kde-connect-debugsource-21.08.3-2.el8.ppc64le.rpm|;kde-connect-debuginfo-21.08.3-2.el8.ppc64le.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.ppc64le.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.ppc64le.rpm7;kde-connect-21.08.3-2.el8.s390x.rpm;kdeconnectd-21.08.3-2.el8.s390x.rpm~;kde-connect-libs-21.08.3-2.el8.s390x.rpm;kde-connect-nautilus-21.08.3-2.el8.s390x.rpm};kde-connect-debugsource-21.08.3-2.el8.s390x.rpm|;kde-connect-debuginfo-21.08.3-2.el8.s390x.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.s390x.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.s390x.rpm7;kde-connect-21.08.3-2.el8.x86_64.rpm;kdeconnectd-21.08.3-2.el8.x86_64.rpm~;kde-connect-libs-21.08.3-2.el8.x86_64.rpm;kde-connect-nautilus-21.08.3-2.el8.x86_64.rpm};kde-connect-debugsource-21.08.3-2.el8.x86_64.rpm|;kde-connect-debuginfo-21.08.3-2.el8.x86_64.rpm;kdeconnectd-debuginfo-21.08.3-2.el8.x86_64.rpm;kde-connect-libs-debuginfo-21.08.3-2.el8.x86_64.rpmJkdecoration-5.23.3-1.el8.src.rpmJkdecoration-5.23.3-1.el8.aarch64.rpm!kdecoration-devel-5.23.3-1.el8.aarch64.rpm kdecoration-debugsource-5.23.3-1.el8.aarch64.rpmkdecoration-debuginfo-5.23.3-1.el8.aarch64.rpmJkdecoration-5.23.3-1.el8.ppc64le.rpm!kdecoration-devel-5.23.3-1.el8.ppc64le.rpm kdecoration-debugsource-5.23.3-1.el8.ppc64le.rpmkdecoration-debuginfo-5.23.3-1.el8.ppc64le.rpmJkdecoration-5.23.3-1.el8.s390x.rpm!kdecoration-devel-5.23.3-1.el8.s390x.rpm kdecoration-debugsource-5.23.3-1.el8.s390x.rpmkdecoration-debuginfo-5.23.3-1.el8.s390x.rpmJkdecoration-5.23.3-1.el8.x86_64.rpm!kdecoration-devel-5.23.3-1.el8.x86_64.rpm kdecoration-debugsource-5.23.3-1.el8.x86_64.rpmkdecoration-debuginfo-5.23.3-1.el8.x86_64.rpmskde-dev-scripts-21.08.3-1.el8.src.rpmskde-dev-scripts-21.08.3-1.el8.noarch.rpmDkde-dev-utils-21.08.3-1.el8.src.rpmDkde-dev-utils-21.08.3-1.el8.aarch64.rpmukde-dev-utils-common-21.08.3-1.el8.noarch.rpmPkpartloader-21.08.3-1.el8.aarch64.rpmckuiviewer-21.08.3-1.el8.aarch64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.aarch64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.aarch64.rpmQkpartloader-debuginfo-21.08.3-1.el8.aarch64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.aarch64.rpmDkde-dev-utils-21.08.3-1.el8.ppc64le.rpmPkpartloader-21.08.3-1.el8.ppc64le.rpmckuiviewer-21.08.3-1.el8.ppc64le.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.ppc64le.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.ppc64le.rpmQkpartloader-debuginfo-21.08.3-1.el8.ppc64le.rpmdkuiviewer-debuginfo-21.08.3-1.el8.ppc64le.rpmDkde-dev-utils-21.08.3-1.el8.s390x.rpmPkpartloader-21.08.3-1.el8.s390x.rpmckuiviewer-21.08.3-1.el8.s390x.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.s390x.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.s390x.rpmQkpartloader-debuginfo-21.08.3-1.el8.s390x.rpmdkuiviewer-debuginfo-21.08.3-1.el8.s390x.rpmDkde-dev-utils-21.08.3-1.el8.x86_64.rpmPkpartloader-21.08.3-1.el8.x86_64.rpmckuiviewer-21.08.3-1.el8.x86_64.rpmHkde-dev-utils-debugsource-21.08.3-1.el8.x86_64.rpmGkde-dev-utils-debuginfo-21.08.3-1.el8.x86_64.rpmQkpartloader-debuginfo-21.08.3-1.el8.x86_64.rpmdkuiviewer-debuginfo-21.08.3-1.el8.x86_64.rpm?kdeedu-data-21.08.3-1.el8.src.rpm?kdeedu-data-21.08.3-1.el8.noarch.rpmE kde-filesystem-4-66.el8.src.rpmE kde-filesystem-4-66.el8.aarch64.rpmE kde-filesystem-4-66.el8.ppc64le.rpmE kde-filesystem-4-66.el8.s390x.rpmE kde-filesystem-4-66.el8.x86_64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.src.rpmGkdegraphics-mobipocket-21.08.3-1.el8.aarch64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.aarch64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.aarch64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.aarch64.rpmGkdegraphics-mobipocket-21.08.3-1.el8.ppc64le.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.ppc64le.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.ppc64le.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.ppc64le.rpmGkdegraphics-mobipocket-21.08.3-1.el8.s390x.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.s390x.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.s390x.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.s390x.rpmGkdegraphics-mobipocket-21.08.3-1.el8.x86_64.rpmOkdegraphics-mobipocket-devel-21.08.3-1.el8.x86_64.rpmNkdegraphics-mobipocket-debugsource-21.08.3-1.el8.x86_64.rpmMkdegraphics-mobipocket-debuginfo-21.08.3-1.el8.x86_64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.src.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.aarch64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.ppc64le.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.s390x.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmHkdegraphics-thumbnailers-21.08.3-1.el8.x86_64.rpmQkdegraphics-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmPkdegraphics-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmIkde-gtk-config-5.23.3-1.el8.src.rpmIkde-gtk-config-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.aarch64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.aarch64.rpmIkde-gtk-config-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debugsource-5.23.3-1.el8.ppc64le.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.ppc64le.rpmIkde-gtk-config-5.23.3-1.el8.s390x.rpmkde-gtk-config-debugsource-5.23.3-1.el8.s390x.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.s390x.rpmIkde-gtk-config-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debugsource-5.23.3-1.el8.x86_64.rpmkde-gtk-config-debuginfo-5.23.3-1.el8.x86_64.rpm9kdenetwork-filesharing-21.08.3-1.el8.src.rpm9kdenetwork-filesharing-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.aarch64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.aarch64.rpm9kdenetwork-filesharing-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.ppc64le.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.ppc64le.rpm9kdenetwork-filesharing-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.s390x.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.s390x.rpm9kdenetwork-filesharing-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debugsource-21.08.3-1.el8.x86_64.rpmkdenetwork-filesharing-debuginfo-21.08.3-1.el8.x86_64.rpm2kdepim-addons-21.08.3-1.el8.src.rpm2kdepim-addons-21.08.3-1.el8.aarch64.rpmkdepim-addons-debugsource-21.08.3-1.el8.aarch64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.aarch64.rpm2kdepim-addons-21.08.3-1.el8.x86_64.rpmkdepim-addons-debugsource-21.08.3-1.el8.x86_64.rpmkdepim-addons-debuginfo-21.08.3-1.el8.x86_64.rpm3hkdepim-runtime-21.08.3-1.el8.src.rpm3hkdepim-runtime-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.aarch64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.aarch64.rpm3hkdepim-runtime-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debugsource-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-debuginfo-21.08.3-1.el8.x86_64.rpmhkdepim-runtime-libs-debuginfo-21.08.3-1.el8.x86_64.rpmkdeplasma-addons-5.23.3-1.el8.src.rpmkdeplasma-addons-5.23.3-1.el8.aarch64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.aarch64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.aarch64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.aarch64.rpmkdeplasma-addons-5.23.3-1.el8.ppc64le.rpm*kdeplasma-addons-devel-5.23.3-1.el8.ppc64le.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.ppc64le.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.ppc64le.rpmkdeplasma-addons-5.23.3-1.el8.s390x.rpm*kdeplasma-addons-devel-5.23.3-1.el8.s390x.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.s390x.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.s390x.rpmkdeplasma-addons-5.23.3-1.el8.x86_64.rpm*kdeplasma-addons-devel-5.23.3-1.el8.x86_64.rpm)kdeplasma-addons-debugsource-5.23.3-1.el8.x86_64.rpm(kdeplasma-addons-debuginfo-5.23.3-1.el8.x86_64.rpmFkde-print-manager-21.08.3-1.el8.src.rpmFkde-print-manager-21.08.3-1.el8.aarch64.rpmKkde-print-manager-libs-21.08.3-1.el8.aarch64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.aarch64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.aarch64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.aarch64.rpmFkde-print-manager-21.08.3-1.el8.ppc64le.rpmKkde-print-manager-libs-21.08.3-1.el8.ppc64le.rpmJkde-print-manager-debugsource-21.08.3-1.el8.ppc64le.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.ppc64le.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmFkde-print-manager-21.08.3-1.el8.s390x.rpmKkde-print-manager-libs-21.08.3-1.el8.s390x.rpmJkde-print-manager-debugsource-21.08.3-1.el8.s390x.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.s390x.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.s390x.rpmFkde-print-manager-21.08.3-1.el8.x86_64.rpmKkde-print-manager-libs-21.08.3-1.el8.x86_64.rpmJkde-print-manager-debugsource-21.08.3-1.el8.x86_64.rpmIkde-print-manager-debuginfo-21.08.3-1.el8.x86_64.rpmLkde-print-manager-libs-debuginfo-21.08.3-1.el8.x86_64.rpmIkdesdk-kioslaves-21.08.3-1.el8.src.rpmIkdesdk-kioslaves-21.08.3-1.el8.aarch64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.aarch64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.aarch64.rpmIkdesdk-kioslaves-21.08.3-1.el8.ppc64le.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.ppc64le.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.ppc64le.rpmIkdesdk-kioslaves-21.08.3-1.el8.s390x.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.s390x.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.s390x.rpmIkdesdk-kioslaves-21.08.3-1.el8.x86_64.rpmSkdesdk-kioslaves-debugsource-21.08.3-1.el8.x86_64.rpmRkdesdk-kioslaves-debuginfo-21.08.3-1.el8.x86_64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.src.rpmJkdesdk-thumbnailers-21.08.3-1.el8.aarch64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.aarch64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.aarch64.rpmJkdesdk-thumbnailers-21.08.3-1.el8.ppc64le.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.ppc64le.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.ppc64le.rpmJkdesdk-thumbnailers-21.08.3-1.el8.s390x.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.s390x.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.s390x.rpmJkdesdk-thumbnailers-21.08.3-1.el8.x86_64.rpmUkdesdk-thumbnailers-debugsource-21.08.3-1.el8.x86_64.rpmTkdesdk-thumbnailers-debuginfo-21.08.3-1.el8.x86_64.rpmKkdevelop-5.6.2-2.el8.src.rpmKkdevelop-5.6.2-2.el8.aarch64.rpm,kdevelop-devel-5.6.2-2.el8.aarch64.rpm-kdevelop-libs-5.6.2-2.el8.aarch64.rpm+kdevelop-debugsource-5.6.2-2.el8.aarch64.rpm*kdevelop-debuginfo-5.6.2-2.el8.aarch64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.aarch64.rpm.kdevelop-libs-debuginfo-5.6.2-2.el8.aarch64.rpmKkdevelop-5.6.2-2.el8.ppc64le.rpm,kdevelop-devel-5.6.2-2.el8.ppc64le.rpm-kdevelop-libs-5.6.2-2.el8.ppc64le.rpm+kdevelop-debugsource-5.6.2-2.el8.ppc64le.rpm*kdevelop-debuginfo-5.6.2-2.el8.ppc64le.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.ppc64le.rpm.kdevelop-libs-debuginfo-5.6.2-2.el8.ppc64le.rpmKkdevelop-5.6.2-2.el8.x86_64.rpm,kdevelop-devel-5.6.2-2.el8.x86_64.rpm-kdevelop-libs-5.6.2-2.el8.x86_64.rpm+kdevelop-debugsource-5.6.2-2.el8.x86_64.rpm*kdevelop-debuginfo-5.6.2-2.el8.x86_64.rpmkdevelop-devel-debuginfo-5.6.2-2.el8.x86_64.rpm.kdevelop-libs-debuginfo-5.6.2-2.el8.x86_64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.src.rpmL%kdevelop-pg-qt-2.2.1-4.el8.aarch64.rpm1%kdevelop-pg-qt-devel-2.2.1-4.el8.aarch64.rpm0%kdevelop-pg-qt-debugsource-2.2.1-4.el8.aarch64.rpm/%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.aarch64.rpmL%kdevelop-pg-qt-2.2.1-4.el8.ppc64le.rpm1%kdevelop-pg-qt-devel-2.2.1-4.el8.ppc64le.rpm0%kdevelop-pg-qt-debugsource-2.2.1-4.el8.ppc64le.rpm/%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.ppc64le.rpmL%kdevelop-pg-qt-2.2.1-4.el8.x86_64.rpm1%kdevelop-pg-qt-devel-2.2.1-4.el8.x86_64.rpm0%kdevelop-pg-qt-debugsource-2.2.1-4.el8.x86_64.rpm/%kdevelop-pg-qt-debuginfo-2.2.1-4.el8.x86_64.rpm:kdf-21.08.3-1.el8.src.rpm:kdf-21.08.3-1.el8.aarch64.rpmkdf-debugsource-21.08.3-1.el8.aarch64.rpmkdf-debuginfo-21.08.3-1.el8.aarch64.rpm:kdf-21.08.3-1.el8.ppc64le.rpmkdf-debugsource-21.08.3-1.el8.ppc64le.rpmkdf-debuginfo-21.08.3-1.el8.ppc64le.rpm:kdf-21.08.3-1.el8.s390x.rpmkdf-debugsource-21.08.3-1.el8.s390x.rpmkdf-debuginfo-21.08.3-1.el8.s390x.rpm:kdf-21.08.3-1.el8.x86_64.rpmkdf-debugsource-21.08.3-1.el8.x86_64.rpmkdf-debuginfo-21.08.3-1.el8.x86_64.rpm;7kdiagram-2.8.0-3.el8.src.rpm;7kdiagram-2.8.0-3.el8.aarch64.rpm 7kdiagram-devel-2.8.0-3.el8.aarch64.rpm 7kdiagram-debugsource-2.8.0-3.el8.aarch64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.aarch64.rpm;7kdiagram-2.8.0-3.el8.ppc64le.rpm 7kdiagram-devel-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debugsource-2.8.0-3.el8.ppc64le.rpm 7kdiagram-debuginfo-2.8.0-3.el8.ppc64le.rpm;7kdiagram-2.8.0-3.el8.s390x.rpm 7kdiagram-devel-2.8.0-3.el8.s390x.rpm 7kdiagram-debugsource-2.8.0-3.el8.s390x.rpm 7kdiagram-debuginfo-2.8.0-3.el8.s390x.rpm;7kdiagram-2.8.0-3.el8.x86_64.rpm 7kdiagram-devel-2.8.0-3.el8.x86_64.rpm 7kdiagram-debugsource-2.8.0-3.el8.x86_64.rpm 7kdiagram-debuginfo-2.8.0-3.el8.x86_64.rpm=kdiamond-21.08.3-1.el8.src.rpm=kdiamond-21.08.3-1.el8.aarch64.rpmkdiamond-debugsource-21.08.3-1.el8.aarch64.rpmkdiamond-debuginfo-21.08.3-1.el8.aarch64.rpm=kdiamond-21.08.3-1.el8.ppc64le.rpmkdiamond-debugsource-21.08.3-1.el8.ppc64le.rpmkdiamond-debuginfo-21.08.3-1.el8.ppc64le.rpm=kdiamond-21.08.3-1.el8.s390x.rpmkdiamond-debugsource-21.08.3-1.el8.s390x.rpmkdiamond-debuginfo-21.08.3-1.el8.s390x.rpm=kdiamond-21.08.3-1.el8.x86_64.rpmkdiamond-debugsource-21.08.3-1.el8.x86_64.rpmkdiamond-debuginfo-21.08.3-1.el8.x86_64.rpmKkdnssd-21.08.3-1.el8.src.rpmKkdnssd-21.08.3-1.el8.aarch64.rpmWkdnssd-debugsource-21.08.3-1.el8.aarch64.rpmVkdnssd-debuginfo-21.08.3-1.el8.aarch64.rpmKkdnssd-21.08.3-1.el8.ppc64le.rpmWkdnssd-debugsource-21.08.3-1.el8.ppc64le.rpmVkdnssd-debuginfo-21.08.3-1.el8.ppc64le.rpmKkdnssd-21.08.3-1.el8.s390x.rpmWkdnssd-debugsource-21.08.3-1.el8.s390x.rpmVkdnssd-debuginfo-21.08.3-1.el8.s390x.rpmKkdnssd-21.08.3-1.el8.x86_64.rpmWkdnssd-debugsource-21.08.3-1.el8.x86_64.rpmVkdnssd-debuginfo-21.08.3-1.el8.x86_64.rpmCkfloppy-21.08.3-1.el8.src.rpmCkfloppy-21.08.3-1.el8.aarch64.rpm$kfloppy-debugsource-21.08.3-1.el8.aarch64.rpm#kfloppy-debuginfo-21.08.3-1.el8.aarch64.rpmCkfloppy-21.08.3-1.el8.ppc64le.rpm$kfloppy-debugsource-21.08.3-1.el8.ppc64le.rpm#kfloppy-debuginfo-21.08.3-1.el8.ppc64le.rpmCkfloppy-21.08.3-1.el8.s390x.rpm$kfloppy-debugsource-21.08.3-1.el8.s390x.rpm#kfloppy-debuginfo-21.08.3-1.el8.s390x.rpmCkfloppy-21.08.3-1.el8.x86_64.rpm$kfloppy-debugsource-21.08.3-1.el8.x86_64.rpm#kfloppy-debuginfo-21.08.3-1.el8.x86_64.rpmDkfourinline-21.08.3-1.el8.src.rpmDkfourinline-21.08.3-1.el8.aarch64.rpm&kfourinline-debugsource-21.08.3-1.el8.aarch64.rpm%kfourinline-debuginfo-21.08.3-1.el8.aarch64.rpmDkfourinline-21.08.3-1.el8.ppc64le.rpm&kfourinline-debugsource-21.08.3-1.el8.ppc64le.rpm%kfourinline-debuginfo-21.08.3-1.el8.ppc64le.rpmDkfourinline-21.08.3-1.el8.s390x.rpm&kfourinline-debugsource-21.08.3-1.el8.s390x.rpm%kfourinline-debuginfo-21.08.3-1.el8.s390x.rpmDkfourinline-21.08.3-1.el8.x86_64.rpm&kfourinline-debugsource-21.08.3-1.el8.x86_64.rpm%kfourinline-debuginfo-21.08.3-1.el8.x86_64.rpm+kgeography-21.08.3-1.el8.src.rpm+kgeography-21.08.3-1.el8.aarch64.rpm+kgeography-debugsource-21.08.3-1.el8.aarch64.rpm*kgeography-debuginfo-21.08.3-1.el8.aarch64.rpm+kgeography-21.08.3-1.el8.ppc64le.rpm+kgeography-debugsource-21.08.3-1.el8.ppc64le.rpm*kgeography-debuginfo-21.08.3-1.el8.ppc64le.rpm+kgeography-21.08.3-1.el8.s390x.rpm+kgeography-debugsource-21.08.3-1.el8.s390x.rpm*kgeography-debuginfo-21.08.3-1.el8.s390x.rpm+kgeography-21.08.3-1.el8.x86_64.rpm+kgeography-debugsource-21.08.3-1.el8.x86_64.rpm*kgeography-debuginfo-21.08.3-1.el8.x86_64.rpmEkgoldrunner-21.08.3-1.el8.src.rpmEkgoldrunner-21.08.3-1.el8.aarch64.rpm(kgoldrunner-debugsource-21.08.3-1.el8.aarch64.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.aarch64.rpmEkgoldrunner-21.08.3-1.el8.ppc64le.rpm(kgoldrunner-debugsource-21.08.3-1.el8.ppc64le.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.ppc64le.rpmEkgoldrunner-21.08.3-1.el8.s390x.rpm(kgoldrunner-debugsource-21.08.3-1.el8.s390x.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.s390x.rpmEkgoldrunner-21.08.3-1.el8.x86_64.rpm(kgoldrunner-debugsource-21.08.3-1.el8.x86_64.rpm'kgoldrunner-debuginfo-21.08.3-1.el8.x86_64.rpmZkgpg-21.08.3-1.el8.src.rpmZkgpg-21.08.3-1.el8.aarch64.rpmkgpg-debugsource-21.08.3-1.el8.aarch64.rpmkgpg-debuginfo-21.08.3-1.el8.aarch64.rpmZkgpg-21.08.3-1.el8.x86_64.rpmkgpg-debugsource-21.08.3-1.el8.x86_64.rpmkgpg-debuginfo-21.08.3-1.el8.x86_64.rpm,khangman-21.08.3-1.el8.src.rpm,khangman-21.08.3-1.el8.aarch64.rpm-khangman-debugsource-21.08.3-1.el8.aarch64.rpm,khangman-debuginfo-21.08.3-1.el8.aarch64.rpm,khangman-21.08.3-1.el8.ppc64le.rpm-khangman-debugsource-21.08.3-1.el8.ppc64le.rpm,khangman-debuginfo-21.08.3-1.el8.ppc64le.rpm,khangman-21.08.3-1.el8.s390x.rpm-khangman-debugsource-21.08.3-1.el8.s390x.rpm,khangman-debuginfo-21.08.3-1.el8.s390x.rpm,khangman-21.08.3-1.el8.x86_64.rpm-khangman-debugsource-21.08.3-1.el8.x86_64.rpm,khangman-debuginfo-21.08.3-1.el8.x86_64.rpmMkhotkeys-5.23.3-1.el8.src.rpmMkhotkeys-5.23.3-1.el8.aarch64.rpm,khotkeys-devel-5.23.3-1.el8.aarch64.rpm+khotkeys-debugsource-5.23.3-1.el8.aarch64.rpm*khotkeys-debuginfo-5.23.3-1.el8.aarch64.rpmMkhotkeys-5.23.3-1.el8.ppc64le.rpm,khotkeys-devel-5.23.3-1.el8.ppc64le.rpm+khotkeys-debugsource-5.23.3-1.el8.ppc64le.rpm*khotkeys-debuginfo-5.23.3-1.el8.ppc64le.rpmMkhotkeys-5.23.3-1.el8.s390x.rpm,khotkeys-devel-5.23.3-1.el8.s390x.rpm+khotkeys-debugsource-5.23.3-1.el8.s390x.rpm*khotkeys-debuginfo-5.23.3-1.el8.s390x.rpmMkhotkeys-5.23.3-1.el8.x86_64.rpm,khotkeys-devel-5.23.3-1.el8.x86_64.rpm+khotkeys-debugsource-5.23.3-1.el8.x86_64.rpm*khotkeys-debuginfo-5.23.3-1.el8.x86_64.rpmMkig-21.08.3-1.el8.src.rpmMkig-21.08.3-1.el8.aarch64.rpm)kig-debugsource-21.08.3-1.el8.aarch64.rpm(kig-debuginfo-21.08.3-1.el8.aarch64.rpmMkig-21.08.3-1.el8.ppc64le.rpm)kig-debugsource-21.08.3-1.el8.ppc64le.rpm(kig-debuginfo-21.08.3-1.el8.ppc64le.rpmMkig-21.08.3-1.el8.s390x.rpm)kig-debugsource-21.08.3-1.el8.s390x.rpm(kig-debuginfo-21.08.3-1.el8.s390x.rpmMkig-21.08.3-1.el8.x86_64.rpm)kig-debugsource-21.08.3-1.el8.x86_64.rpm(kig-debuginfo-21.08.3-1.el8.x86_64.rpmGkigo-21.08.3-1.el8.src.rpmGkigo-21.08.3-1.el8.aarch64.rpm,kigo-debugsource-21.08.3-1.el8.aarch64.rpm+kigo-debuginfo-21.08.3-1.el8.aarch64.rpmGkigo-21.08.3-1.el8.ppc64le.rpm,kigo-debugsource-21.08.3-1.el8.ppc64le.rpm+kigo-debuginfo-21.08.3-1.el8.ppc64le.rpmGkigo-21.08.3-1.el8.s390x.rpm,kigo-debugsource-21.08.3-1.el8.s390x.rpm+kigo-debuginfo-21.08.3-1.el8.s390x.rpmGkigo-21.08.3-1.el8.x86_64.rpm,kigo-debugsource-21.08.3-1.el8.x86_64.rpm+kigo-debuginfo-21.08.3-1.el8.x86_64.rpmNkile-2.9.93-7.el8.src.rpmNkile-2.9.93-7.el8.aarch64.rpm+kile-debugsource-2.9.93-7.el8.aarch64.rpm*kile-debuginfo-2.9.93-7.el8.aarch64.rpmNkile-2.9.93-7.el8.ppc64le.rpm+kile-debugsource-2.9.93-7.el8.ppc64le.rpm*kile-debuginfo-2.9.93-7.el8.ppc64le.rpmNkile-2.9.93-7.el8.s390x.rpm+kile-debugsource-2.9.93-7.el8.s390x.rpm*kile-debuginfo-2.9.93-7.el8.s390x.rpmNkile-2.9.93-7.el8.x86_64.rpm+kile-debugsource-2.9.93-7.el8.x86_64.rpm*kile-debuginfo-2.9.93-7.el8.x86_64.rpmHkillbots-21.08.3-1.el8.src.rpmHkillbots-21.08.3-1.el8.aarch64.rpm.killbots-debugsource-21.08.3-1.el8.aarch64.rpm-killbots-debuginfo-21.08.3-1.el8.aarch64.rpmHkillbots-21.08.3-1.el8.ppc64le.rpm.killbots-debugsource-21.08.3-1.el8.ppc64le.rpm-killbots-debuginfo-21.08.3-1.el8.ppc64le.rpmHkillbots-21.08.3-1.el8.s390x.rpm.killbots-debugsource-21.08.3-1.el8.s390x.rpm-killbots-debuginfo-21.08.3-1.el8.s390x.rpmHkillbots-21.08.3-1.el8.x86_64.rpm.killbots-debugsource-21.08.3-1.el8.x86_64.rpm-killbots-debuginfo-21.08.3-1.el8.x86_64.rpmNkinfocenter-5.23.3-1.el8.src.rpmNkinfocenter-5.23.3-1.el8.aarch64.rpm.kinfocenter-debugsource-5.23.3-1.el8.aarch64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.aarch64.rpmNkinfocenter-5.23.3-1.el8.ppc64le.rpm.kinfocenter-debugsource-5.23.3-1.el8.ppc64le.rpm-kinfocenter-debuginfo-5.23.3-1.el8.ppc64le.rpmNkinfocenter-5.23.3-1.el8.s390x.rpm.kinfocenter-debugsource-5.23.3-1.el8.s390x.rpm-kinfocenter-debuginfo-5.23.3-1.el8.s390x.rpmNkinfocenter-5.23.3-1.el8.x86_64.rpm.kinfocenter-debugsource-5.23.3-1.el8.x86_64.rpm-kinfocenter-debuginfo-5.23.3-1.el8.x86_64.rpmJkiriki-21.08.3-1.el8.src.rpmJkiriki-21.08.3-1.el8.aarch64.rpm3kiriki-debugsource-21.08.3-1.el8.aarch64.rpm2kiriki-debuginfo-21.08.3-1.el8.aarch64.rpmJkiriki-21.08.3-1.el8.ppc64le.rpm3kiriki-debugsource-21.08.3-1.el8.ppc64le.rpm2kiriki-debuginfo-21.08.3-1.el8.ppc64le.rpmJkiriki-21.08.3-1.el8.s390x.rpm3kiriki-debugsource-21.08.3-1.el8.s390x.rpm2kiriki-debuginfo-21.08.3-1.el8.s390x.rpmJkiriki-21.08.3-1.el8.x86_64.rpm3kiriki-debugsource-21.08.3-1.el8.x86_64.rpm2kiriki-debuginfo-21.08.3-1.el8.x86_64.rpm-kiten-21.08.3-1.el8.src.rpm-kiten-21.08.3-1.el8.aarch64.rpm1kiten-libs-21.08.3-1.el8.aarch64.rpm0kiten-devel-21.08.3-1.el8.aarch64.rpm/kiten-debugsource-21.08.3-1.el8.aarch64.rpm.kiten-debuginfo-21.08.3-1.el8.aarch64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.aarch64.rpm-kiten-21.08.3-1.el8.ppc64le.rpm1kiten-libs-21.08.3-1.el8.ppc64le.rpm0kiten-devel-21.08.3-1.el8.ppc64le.rpm/kiten-debugsource-21.08.3-1.el8.ppc64le.rpm.kiten-debuginfo-21.08.3-1.el8.ppc64le.rpm2kiten-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm-kiten-21.08.3-1.el8.s390x.rpm1kiten-libs-21.08.3-1.el8.s390x.rpm0kiten-devel-21.08.3-1.el8.s390x.rpm/kiten-debugsource-21.08.3-1.el8.s390x.rpm.kiten-debuginfo-21.08.3-1.el8.s390x.rpm2kiten-libs-debuginfo-21.08.3-1.el8.s390x.rpm-kiten-21.08.3-1.el8.x86_64.rpm1kiten-libs-21.08.3-1.el8.x86_64.rpm0kiten-devel-21.08.3-1.el8.x86_64.rpm/kiten-debugsource-21.08.3-1.el8.x86_64.rpm.kiten-debuginfo-21.08.3-1.el8.x86_64.rpm2kiten-libs-debuginfo-21.08.3-1.el8.x86_64.rpmKkjumpingcube-21.08.3-1.el8.src.rpmKkjumpingcube-21.08.3-1.el8.aarch64.rpm9kjumpingcube-debugsource-21.08.3-1.el8.aarch64.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.aarch64.rpmKkjumpingcube-21.08.3-1.el8.ppc64le.rpm9kjumpingcube-debugsource-21.08.3-1.el8.ppc64le.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.ppc64le.rpmKkjumpingcube-21.08.3-1.el8.s390x.rpm9kjumpingcube-debugsource-21.08.3-1.el8.s390x.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.s390x.rpmKkjumpingcube-21.08.3-1.el8.x86_64.rpm9kjumpingcube-debugsource-21.08.3-1.el8.x86_64.rpm8kjumpingcube-debuginfo-21.08.3-1.el8.x86_64.rpmLkleopatra-21.08.3-1.el8.src.rpmLkleopatra-21.08.3-1.el8.aarch64.rpm<kleopatra-libs-21.08.3-1.el8.aarch64.rpm;kleopatra-debugsource-21.08.3-1.el8.aarch64.rpm:kleopatra-debuginfo-21.08.3-1.el8.aarch64.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.aarch64.rpmLkleopatra-21.08.3-1.el8.ppc64le.rpm<kleopatra-libs-21.08.3-1.el8.ppc64le.rpm;kleopatra-debugsource-21.08.3-1.el8.ppc64le.rpm:kleopatra-debuginfo-21.08.3-1.el8.ppc64le.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmLkleopatra-21.08.3-1.el8.s390x.rpm<kleopatra-libs-21.08.3-1.el8.s390x.rpm;kleopatra-debugsource-21.08.3-1.el8.s390x.rpm:kleopatra-debuginfo-21.08.3-1.el8.s390x.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.s390x.rpmLkleopatra-21.08.3-1.el8.x86_64.rpm<kleopatra-libs-21.08.3-1.el8.x86_64.rpm;kleopatra-debugsource-21.08.3-1.el8.x86_64.rpm:kleopatra-debuginfo-21.08.3-1.el8.x86_64.rpm=kleopatra-libs-debuginfo-21.08.3-1.el8.x86_64.rpm.klettres-21.08.3-1.el8.src.rpm.klettres-21.08.3-1.el8.aarch64.rpm4klettres-debugsource-21.08.3-1.el8.aarch64.rpm3klettres-debuginfo-21.08.3-1.el8.aarch64.rpm.klettres-21.08.3-1.el8.ppc64le.rpm4klettres-debugsource-21.08.3-1.el8.ppc64le.rpm3klettres-debuginfo-21.08.3-1.el8.ppc64le.rpm.klettres-21.08.3-1.el8.s390x.rpm4klettres-debugsource-21.08.3-1.el8.s390x.rpm3klettres-debuginfo-21.08.3-1.el8.s390x.rpm.klettres-21.08.3-1.el8.x86_64.rpm4klettres-debugsource-21.08.3-1.el8.x86_64.rpm3klettres-debuginfo-21.08.3-1.el8.x86_64.rpmMklickety-21.08.3-1.el8.src.rpmMklickety-21.08.3-1.el8.aarch64.rpm?klickety-debugsource-21.08.3-1.el8.aarch64.rpm>klickety-debuginfo-21.08.3-1.el8.aarch64.rpmMklickety-21.08.3-1.el8.ppc64le.rpm?klickety-debugsource-21.08.3-1.el8.ppc64le.rpm>klickety-debuginfo-21.08.3-1.el8.ppc64le.rpmMklickety-21.08.3-1.el8.s390x.rpm?klickety-debugsource-21.08.3-1.el8.s390x.rpm>klickety-debuginfo-21.08.3-1.el8.s390x.rpmMklickety-21.08.3-1.el8.x86_64.rpm?klickety-debugsource-21.08.3-1.el8.x86_64.rpm>klickety-debuginfo-21.08.3-1.el8.x86_64.rpmNklines-21.08.3-1.el8.src.rpmNklines-21.08.3-1.el8.aarch64.rpmAklines-debugsource-21.08.3-1.el8.aarch64.rpm@klines-debuginfo-21.08.3-1.el8.aarch64.rpmNklines-21.08.3-1.el8.ppc64le.rpmAklines-debugsource-21.08.3-1.el8.ppc64le.rpm@klines-debuginfo-21.08.3-1.el8.ppc64le.rpmNklines-21.08.3-1.el8.s390x.rpmAklines-debugsource-21.08.3-1.el8.s390x.rpm@klines-debuginfo-21.08.3-1.el8.s390x.rpmNklines-21.08.3-1.el8.x86_64.rpmAklines-debugsource-21.08.3-1.el8.x86_64.rpm@klines-debuginfo-21.08.3-1.el8.x86_64.rpm/kmag-21.08.3-1.el8.src.rpm/kmag-21.08.3-1.el8.aarch64.rpm6kmag-debugsource-21.08.3-1.el8.aarch64.rpm5kmag-debuginfo-21.08.3-1.el8.aarch64.rpm/kmag-21.08.3-1.el8.ppc64le.rpm6kmag-debugsource-21.08.3-1.el8.ppc64le.rpm5kmag-debuginfo-21.08.3-1.el8.ppc64le.rpm/kmag-21.08.3-1.el8.s390x.rpm6kmag-debugsource-21.08.3-1.el8.s390x.rpm5kmag-debuginfo-21.08.3-1.el8.s390x.rpm/kmag-21.08.3-1.el8.x86_64.rpm6kmag-debugsource-21.08.3-1.el8.x86_64.rpm5kmag-debuginfo-21.08.3-1.el8.x86_64.rpm0kmahjongg-21.08.3-1.el8.src.rpm0kmahjongg-21.08.3-1.el8.aarch64.rpm8kmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpm0kmahjongg-21.08.3-1.el8.ppc64le.rpm8kmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm7kmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpm0kmahjongg-21.08.3-1.el8.s390x.rpm8kmahjongg-debugsource-21.08.3-1.el8.s390x.rpm7kmahjongg-debuginfo-21.08.3-1.el8.s390x.rpm0kmahjongg-21.08.3-1.el8.x86_64.rpm8kmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm7kmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmIkmail-21.08.3-1.el8.src.rpmIkmail-21.08.3-1.el8.aarch64.rpm)kmail-libs-21.08.3-1.el8.aarch64.rpm(kmail-debugsource-21.08.3-1.el8.aarch64.rpm'kmail-debuginfo-21.08.3-1.el8.aarch64.rpm*kmail-libs-debuginfo-21.08.3-1.el8.aarch64.rpmIkmail-21.08.3-1.el8.x86_64.rpm)kmail-libs-21.08.3-1.el8.x86_64.rpm(kmail-debugsource-21.08.3-1.el8.x86_64.rpm'kmail-debuginfo-21.08.3-1.el8.x86_64.rpm*kmail-libs-debuginfo-21.08.3-1.el8.x86_64.rpmJkmail-account-wizard-21.08.3-1.el8.src.rpmJkmail-account-wizard-21.08.3-1.el8.aarch64.rpm&kmail-account-wizard-debugsource-21.08.3-1.el8.aarch64.rpm%kmail-account-wizard-debuginfo-21.08.3-1.el8.aarch64.rpmJkmail-account-wizard-21.08.3-1.el8.x86_64.rpm&kmail-account-wizard-debugsource-21.08.3-1.el8.x86_64.rpm%kmail-account-wizard-debuginfo-21.08.3-1.el8.x86_64.rpmOkmenuedit-5.23.3-1.el8.src.rpmOkmenuedit-5.23.3-1.el8.aarch64.rpm0kmenuedit-debugsource-5.23.3-1.el8.aarch64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.aarch64.rpmOkmenuedit-5.23.3-1.el8.ppc64le.rpm0kmenuedit-debugsource-5.23.3-1.el8.ppc64le.rpm/kmenuedit-debuginfo-5.23.3-1.el8.ppc64le.rpmOkmenuedit-5.23.3-1.el8.s390x.rpm0kmenuedit-debugsource-5.23.3-1.el8.s390x.rpm/kmenuedit-debuginfo-5.23.3-1.el8.s390x.rpmOkmenuedit-5.23.3-1.el8.x86_64.rpm0kmenuedit-debugsource-5.23.3-1.el8.x86_64.rpm/kmenuedit-debuginfo-5.23.3-1.el8.x86_64.rpm1kmines-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.src.rpm1kmines-21.08.3-1.el8.aarch64.rpm:kmines-debugsource-21.08.3-1.el8.aarch64.rpm9kmines-debuginfo-21.08.3-1.el8.aarch64.rpm1kmines-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.ppc64le.rpm9kmines-debuginfo-21.08.3-1.el8.ppc64le.rpm:kmines-debugsource-21.08.3-1.el8.s390x.rpm9kmines-debuginfo-21.08.3-1.el8.s390x.rpm1kmines-21.08.3-1.el8.x86_64.rpm:kmines-debugsource-21.08.3-1.el8.x86_64.rpm9kmines-debuginfo-21.08.3-1.el8.x86_64.rpm2kmix-21.08.3-1.el8.src.rpm2kmix-21.08.3-1.el8.aarch64.rpm<kmix-debugsource-21.08.3-1.el8.aarch64.rpm;kmix-debuginfo-21.08.3-1.el8.aarch64.rpm2kmix-21.08.3-1.el8.ppc64le.rpm<kmix-debugsource-21.08.3-1.el8.ppc64le.rpm;kmix-debuginfo-21.08.3-1.el8.ppc64le.rpm2kmix-21.08.3-1.el8.s390x.rpm<kmix-debugsource-21.08.3-1.el8.s390x.rpm;kmix-debuginfo-21.08.3-1.el8.s390x.rpm2kmix-21.08.3-1.el8.x86_64.rpm<kmix-debugsource-21.08.3-1.el8.x86_64.rpm;kmix-debuginfo-21.08.3-1.el8.x86_64.rpm3kmousetool-21.08.3-1.el8.src.rpm3kmousetool-21.08.3-1.el8.aarch64.rpm>kmousetool-debugsource-21.08.3-1.el8.aarch64.rpm=kmousetool-debuginfo-21.08.3-1.el8.aarch64.rpm3kmousetool-21.08.3-1.el8.ppc64le.rpm>kmousetool-debugsource-21.08.3-1.el8.ppc64le.rpm=kmousetool-debuginfo-21.08.3-1.el8.ppc64le.rpm3kmousetool-21.08.3-1.el8.s390x.rpm>kmousetool-debugsource-21.08.3-1.el8.s390x.rpm=kmousetool-debuginfo-21.08.3-1.el8.s390x.rpm3kmousetool-21.08.3-1.el8.x86_64.rpm>kmousetool-debugsource-21.08.3-1.el8.x86_64.rpm=kmousetool-debuginfo-21.08.3-1.el8.x86_64.rpm4kmouth-21.08.3-1.el8.src.rpm4kmouth-21.08.3-1.el8.aarch64.rpm@kmouth-debugsource-21.08.3-1.el8.aarch64.rpm?kmouth-debuginfo-21.08.3-1.el8.aarch64.rpm4kmouth-21.08.3-1.el8.ppc64le.rpm@kmouth-debugsource-21.08.3-1.el8.ppc64le.rpm?kmouth-debuginfo-21.08.3-1.el8.ppc64le.rpm4kmouth-21.08.3-1.el8.s390x.rpm@kmouth-debugsource-21.08.3-1.el8.s390x.rpm?kmouth-debuginfo-21.08.3-1.el8.s390x.rpm4kmouth-21.08.3-1.el8.x86_64.rpm@kmouth-debugsource-21.08.3-1.el8.x86_64.rpm?kmouth-debuginfo-21.08.3-1.el8.x86_64.rpm5kmplot-21.08.3-1.el8.src.rpm5kmplot-21.08.3-1.el8.aarch64.rpmBkmplot-debugsource-21.08.3-1.el8.aarch64.rpmAkmplot-debuginfo-21.08.3-1.el8.aarch64.rpm5kmplot-21.08.3-1.el8.ppc64le.rpmBkmplot-debugsource-21.08.3-1.el8.ppc64le.rpmAkmplot-debuginfo-21.08.3-1.el8.ppc64le.rpm5kmplot-21.08.3-1.el8.s390x.rpmBkmplot-debugsource-21.08.3-1.el8.s390x.rpmAkmplot-debuginfo-21.08.3-1.el8.s390x.rpm5kmplot-21.08.3-1.el8.x86_64.rpmBkmplot-debugsource-21.08.3-1.el8.x86_64.rpmAkmplot-debuginfo-21.08.3-1.el8.x86_64.rpmOknavalbattle-21.08.3-1.el8.src.rpmOknavalbattle-21.08.3-1.el8.aarch64.rpmCknavalbattle-debugsource-21.08.3-1.el8.aarch64.rpmBknavalbattle-debuginfo-21.08.3-1.el8.aarch64.rpmOknavalbattle-21.08.3-1.el8.ppc64le.rpmCknavalbattle-debugsource-21.08.3-1.el8.ppc64le.rpmBknavalbattle-debuginfo-21.08.3-1.el8.ppc64le.rpmOknavalbattle-21.08.3-1.el8.s390x.rpmCknavalbattle-debugsource-21.08.3-1.el8.s390x.rpmBknavalbattle-debuginfo-21.08.3-1.el8.s390x.rpmOknavalbattle-21.08.3-1.el8.x86_64.rpmCknavalbattle-debugsource-21.08.3-1.el8.x86_64.rpmBknavalbattle-debuginfo-21.08.3-1.el8.x86_64.rpmPknetwalk-21.08.3-1.el8.src.rpmPknetwalk-21.08.3-1.el8.aarch64.rpmEknetwalk-debugsource-21.08.3-1.el8.aarch64.rpmDknetwalk-debuginfo-21.08.3-1.el8.aarch64.rpmPknetwalk-21.08.3-1.el8.ppc64le.rpmEknetwalk-debugsource-21.08.3-1.el8.ppc64le.rpmDknetwalk-debuginfo-21.08.3-1.el8.ppc64le.rpmPknetwalk-21.08.3-1.el8.s390x.rpmEknetwalk-debugsource-21.08.3-1.el8.s390x.rpmDknetwalk-debuginfo-21.08.3-1.el8.s390x.rpmPknetwalk-21.08.3-1.el8.x86_64.rpmEknetwalk-debugsource-21.08.3-1.el8.x86_64.rpmDknetwalk-debuginfo-21.08.3-1.el8.x86_64.rpm+knotes-21.08.3-1.el8.src.rpm+knotes-21.08.3-1.el8.x86_64.rpmeknotes-libs-21.08.3-1.el8.x86_64.rpmdknotes-debugsource-21.08.3-1.el8.x86_64.rpmcknotes-debuginfo-21.08.3-1.el8.x86_64.rpmfknotes-libs-debuginfo-21.08.3-1.el8.x86_64.rpmQkolf-21.08.3-1.el8.src.rpmQkolf-21.08.3-1.el8.aarch64.rpmGkolf-debugsource-21.08.3-1.el8.aarch64.rpmFkolf-debuginfo-21.08.3-1.el8.aarch64.rpmQkolf-21.08.3-1.el8.ppc64le.rpmGkolf-debugsource-21.08.3-1.el8.ppc64le.rpmFkolf-debuginfo-21.08.3-1.el8.ppc64le.rpmQkolf-21.08.3-1.el8.s390x.rpmGkolf-debugsource-21.08.3-1.el8.s390x.rpmFkolf-debuginfo-21.08.3-1.el8.s390x.rpmQkolf-21.08.3-1.el8.x86_64.rpmGkolf-debugsource-21.08.3-1.el8.x86_64.rpmFkolf-debuginfo-21.08.3-1.el8.x86_64.rpmRkollision-21.08.3-1.el8.src.rpmRkollision-21.08.3-1.el8.aarch64.rpmIkollision-debugsource-21.08.3-1.el8.aarch64.rpmHkollision-debuginfo-21.08.3-1.el8.aarch64.rpmRkollision-21.08.3-1.el8.ppc64le.rpmIkollision-debugsource-21.08.3-1.el8.ppc64le.rpmHkollision-debuginfo-21.08.3-1.el8.ppc64le.rpmRkollision-21.08.3-1.el8.s390x.rpmIkollision-debugsource-21.08.3-1.el8.s390x.rpmHkollision-debuginfo-21.08.3-1.el8.s390x.rpmRkollision-21.08.3-1.el8.x86_64.rpmIkollision-debugsource-21.08.3-1.el8.x86_64.rpmHkollision-debuginfo-21.08.3-1.el8.x86_64.rpm6kolourpaint-21.08.3-1.el8.src.rpm6kolourpaint-21.08.3-1.el8.aarch64.rpmEkolourpaint-libs-21.08.3-1.el8.aarch64.rpmDkolourpaint-debugsource-21.08.3-1.el8.aarch64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.aarch64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.aarch64.rpm6kolourpaint-21.08.3-1.el8.ppc64le.rpmEkolourpaint-libs-21.08.3-1.el8.ppc64le.rpmDkolourpaint-debugsource-21.08.3-1.el8.ppc64le.rpmCkolourpaint-debuginfo-21.08.3-1.el8.ppc64le.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm6kolourpaint-21.08.3-1.el8.s390x.rpmEkolourpaint-libs-21.08.3-1.el8.s390x.rpmDkolourpaint-debugsource-21.08.3-1.el8.s390x.rpmCkolourpaint-debuginfo-21.08.3-1.el8.s390x.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.s390x.rpm6kolourpaint-21.08.3-1.el8.x86_64.rpmEkolourpaint-libs-21.08.3-1.el8.x86_64.rpmDkolourpaint-debugsource-21.08.3-1.el8.x86_64.rpmCkolourpaint-debuginfo-21.08.3-1.el8.x86_64.rpmFkolourpaint-libs-debuginfo-21.08.3-1.el8.x86_64.rpm7kompare-21.08.3-1.el8.src.rpm7kompare-21.08.3-1.el8.aarch64.rpmJkompare-libs-21.08.3-1.el8.aarch64.rpmIkompare-devel-21.08.3-1.el8.aarch64.rpmHkompare-debugsource-21.08.3-1.el8.aarch64.rpmGkompare-debuginfo-21.08.3-1.el8.aarch64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.aarch64.rpm7kompare-21.08.3-1.el8.ppc64le.rpmJkompare-libs-21.08.3-1.el8.ppc64le.rpmIkompare-devel-21.08.3-1.el8.ppc64le.rpmHkompare-debugsource-21.08.3-1.el8.ppc64le.rpmGkompare-debuginfo-21.08.3-1.el8.ppc64le.rpmKkompare-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm7kompare-21.08.3-1.el8.s390x.rpmJkompare-libs-21.08.3-1.el8.s390x.rpmIkompare-devel-21.08.3-1.el8.s390x.rpmHkompare-debugsource-21.08.3-1.el8.s390x.rpmGkompare-debuginfo-21.08.3-1.el8.s390x.rpmKkompare-libs-debuginfo-21.08.3-1.el8.s390x.rpm7kompare-21.08.3-1.el8.x86_64.rpmJkompare-libs-21.08.3-1.el8.x86_64.rpmIkompare-devel-21.08.3-1.el8.x86_64.rpmHkompare-debugsource-21.08.3-1.el8.x86_64.rpmGkompare-debuginfo-21.08.3-1.el8.x86_64.rpmKkompare-libs-debuginfo-21.08.3-1.el8.x86_64.rpmTkonquest-21.08.3-1.el8.src.rpmTkonquest-21.08.3-1.el8.aarch64.rpmPkonquest-debugsource-21.08.3-1.el8.aarch64.rpmOkonquest-debuginfo-21.08.3-1.el8.aarch64.rpmTkonquest-21.08.3-1.el8.ppc64le.rpmPkonquest-debugsource-21.08.3-1.el8.ppc64le.rpmOkonquest-debuginfo-21.08.3-1.el8.ppc64le.rpmTkonquest-21.08.3-1.el8.s390x.rpmPkonquest-debugsource-21.08.3-1.el8.s390x.rpmOkonquest-debuginfo-21.08.3-1.el8.s390x.rpmTkonquest-21.08.3-1.el8.x86_64.rpmPkonquest-debugsource-21.08.3-1.el8.x86_64.rpmOkonquest-debuginfo-21.08.3-1.el8.x86_64.rpmNkontact-21.08.3-1.el8.src.rpmNkontact-21.08.3-1.el8.aarch64.rpm.kontact-libs-21.08.3-1.el8.aarch64.rpm-kontact-debugsource-21.08.3-1.el8.aarch64.rpm,kontact-debuginfo-21.08.3-1.el8.aarch64.rpm/kontact-libs-debuginfo-21.08.3-1.el8.aarch64.rpmNkontact-21.08.3-1.el8.x86_64.rpm.kontact-libs-21.08.3-1.el8.x86_64.rpm-kontact-debugsource-21.08.3-1.el8.x86_64.rpm,kontact-debuginfo-21.08.3-1.el8.x86_64.rpm/kontact-libs-debuginfo-21.08.3-1.el8.x86_64.rpmPkonversation-21.08.3-1.el8.src.rpmPkonversation-21.08.3-1.el8.aarch64.rpm2konversation-debugsource-21.08.3-1.el8.aarch64.rpm1konversation-debuginfo-21.08.3-1.el8.aarch64.rpmPkonversation-21.08.3-1.el8.ppc64le.rpm2konversation-debugsource-21.08.3-1.el8.ppc64le.rpm1konversation-debuginfo-21.08.3-1.el8.ppc64le.rpmPkonversation-21.08.3-1.el8.s390x.rpm2konversation-debugsource-21.08.3-1.el8.s390x.rpm1konversation-debuginfo-21.08.3-1.el8.s390x.rpmPkonversation-21.08.3-1.el8.x86_64.rpm2konversation-debugsource-21.08.3-1.el8.x86_64.rpm1konversation-debuginfo-21.08.3-1.el8.x86_64.rpmOkorganizer-21.08.3-1.el8.src.rpmOkorganizer-21.08.3-1.el8.aarch64.rpm2korganizer-libs-21.08.3-1.el8.aarch64.rpm1korganizer-debugsource-21.08.3-1.el8.aarch64.rpm0korganizer-debuginfo-21.08.3-1.el8.aarch64.rpm3korganizer-libs-debuginfo-21.08.3-1.el8.aarch64.rpmOkorganizer-21.08.3-1.el8.x86_64.rpm2korganizer-libs-21.08.3-1.el8.x86_64.rpm1korganizer-debugsource-21.08.3-1.el8.x86_64.rpm0korganizer-debuginfo-21.08.3-1.el8.x86_64.rpm3korganizer-libs-debuginfo-21.08.3-1.el8.x86_64.rpmUgkproperty-3.2.0-4.el8.src.rpmUgkproperty-3.2.0-4.el8.aarch64.rpmSgkproperty-devel-3.2.0-4.el8.aarch64.rpmRgkproperty-debugsource-3.2.0-4.el8.aarch64.rpmQgkproperty-debuginfo-3.2.0-4.el8.aarch64.rpmUgkproperty-3.2.0-4.el8.ppc64le.rpmSgkproperty-devel-3.2.0-4.el8.ppc64le.rpmRgkproperty-debugsource-3.2.0-4.el8.ppc64le.rpmQgkproperty-debuginfo-3.2.0-4.el8.ppc64le.rpmUgkproperty-3.2.0-4.el8.s390x.rpmSgkproperty-devel-3.2.0-4.el8.s390x.rpmRgkproperty-debugsource-3.2.0-4.el8.s390x.rpmQgkproperty-debuginfo-3.2.0-4.el8.s390x.rpmUgkproperty-3.2.0-4.el8.x86_64.rpmSgkproperty-devel-3.2.0-4.el8.x86_64.rpmRgkproperty-debugsource-3.2.0-4.el8.x86_64.rpmQgkproperty-debuginfo-3.2.0-4.el8.x86_64.rpm9kqtquickcharts-21.08.3-1.el8.src.rpm9kqtquickcharts-21.08.3-1.el8.aarch64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.aarch64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.aarch64.rpm9kqtquickcharts-21.08.3-1.el8.ppc64le.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.ppc64le.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.ppc64le.rpm9kqtquickcharts-21.08.3-1.el8.s390x.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.s390x.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.s390x.rpm9kqtquickcharts-21.08.3-1.el8.x86_64.rpmSkqtquickcharts-debugsource-21.08.3-1.el8.x86_64.rpmRkqtquickcharts-debuginfo-21.08.3-1.el8.x86_64.rpm:krdc-21.08.3-1.el8.src.rpm:krdc-21.08.3-1.el8.aarch64.rpmWkrdc-libs-21.08.3-1.el8.aarch64.rpmVkrdc-devel-21.08.3-1.el8.aarch64.rpmUkrdc-debugsource-21.08.3-1.el8.aarch64.rpmTkrdc-debuginfo-21.08.3-1.el8.aarch64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.aarch64.rpm:krdc-21.08.3-1.el8.ppc64le.rpmWkrdc-libs-21.08.3-1.el8.ppc64le.rpmVkrdc-devel-21.08.3-1.el8.ppc64le.rpmUkrdc-debugsource-21.08.3-1.el8.ppc64le.rpmTkrdc-debuginfo-21.08.3-1.el8.ppc64le.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm:krdc-21.08.3-1.el8.s390x.rpmWkrdc-libs-21.08.3-1.el8.s390x.rpmVkrdc-devel-21.08.3-1.el8.s390x.rpmUkrdc-debugsource-21.08.3-1.el8.s390x.rpmTkrdc-debuginfo-21.08.3-1.el8.s390x.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.s390x.rpm:krdc-21.08.3-1.el8.x86_64.rpmWkrdc-libs-21.08.3-1.el8.x86_64.rpmVkrdc-devel-21.08.3-1.el8.x86_64.rpmUkrdc-debugsource-21.08.3-1.el8.x86_64.rpmTkrdc-debuginfo-21.08.3-1.el8.x86_64.rpmXkrdc-libs-debuginfo-21.08.3-1.el8.x86_64.rpmVVkreport-3.2.0-8.el8.src.rpmVVkreport-3.2.0-8.el8.aarch64.rpmVVkreport-devel-3.2.0-8.el8.aarch64.rpmUVkreport-debugsource-3.2.0-8.el8.aarch64.rpmTVkreport-debuginfo-3.2.0-8.el8.aarch64.rpmVVkreport-3.2.0-8.el8.ppc64le.rpmVVkreport-devel-3.2.0-8.el8.ppc64le.rpmUVkreport-debugsource-3.2.0-8.el8.ppc64le.rpmTVkreport-debuginfo-3.2.0-8.el8.ppc64le.rpmVVkreport-3.2.0-8.el8.s390x.rpmVVkreport-devel-3.2.0-8.el8.s390x.rpmUVkreport-debugsource-3.2.0-8.el8.s390x.rpmTVkreport-debuginfo-3.2.0-8.el8.s390x.rpmVVkreport-3.2.0-8.el8.x86_64.rpmVVkreport-devel-3.2.0-8.el8.x86_64.rpmUVkreport-debugsource-3.2.0-8.el8.x86_64.rpmTVkreport-debuginfo-3.2.0-8.el8.x86_64.rpmWkreversi-21.08.3-1.el8.src.rpmWkreversi-21.08.3-1.el8.aarch64.rpmXkreversi-debugsource-21.08.3-1.el8.aarch64.rpmWkreversi-debuginfo-21.08.3-1.el8.aarch64.rpmWkreversi-21.08.3-1.el8.ppc64le.rpmXkreversi-debugsource-21.08.3-1.el8.ppc64le.rpmWkreversi-debuginfo-21.08.3-1.el8.ppc64le.rpmWkreversi-21.08.3-1.el8.s390x.rpmXkreversi-debugsource-21.08.3-1.el8.s390x.rpmWkreversi-debuginfo-21.08.3-1.el8.s390x.rpmWkreversi-21.08.3-1.el8.x86_64.rpmXkreversi-debugsource-21.08.3-1.el8.x86_64.rpmWkreversi-debuginfo-21.08.3-1.el8.x86_64.rpmnkrfb-21.08.3-1.el8.src.rpmnkrfb-21.08.3-1.el8.aarch64.rpm~krfb-libs-21.08.3-1.el8.aarch64.rpm}krfb-debugsource-21.08.3-1.el8.aarch64.rpm|krfb-debuginfo-21.08.3-1.el8.aarch64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.aarch64.rpmnkrfb-21.08.3-1.el8.ppc64le.rpm~krfb-libs-21.08.3-1.el8.ppc64le.rpm}krfb-debugsource-21.08.3-1.el8.ppc64le.rpm|krfb-debuginfo-21.08.3-1.el8.ppc64le.rpmkrfb-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmnkrfb-21.08.3-1.el8.s390x.rpm~krfb-libs-21.08.3-1.el8.s390x.rpm}krfb-debugsource-21.08.3-1.el8.s390x.rpm|krfb-debuginfo-21.08.3-1.el8.s390x.rpmkrfb-libs-debuginfo-21.08.3-1.el8.s390x.rpmnkrfb-21.08.3-1.el8.x86_64.rpm~krfb-libs-21.08.3-1.el8.x86_64.rpm}krfb-debugsource-21.08.3-1.el8.x86_64.rpm|krfb-debuginfo-21.08.3-1.el8.x86_64.rpmkrfb-libs-debuginfo-21.08.3-1.el8.x86_64.rpm;kruler-21.08.3-1.el8.src.rpm;kruler-21.08.3-1.el8.aarch64.rpmZkruler-debugsource-21.08.3-1.el8.aarch64.rpmYkruler-debuginfo-21.08.3-1.el8.aarch64.rpm;kruler-21.08.3-1.el8.ppc64le.rpmZkruler-debugsource-21.08.3-1.el8.ppc64le.rpmYkruler-debuginfo-21.08.3-1.el8.ppc64le.rpm;kruler-21.08.3-1.el8.s390x.rpmZkruler-debugsource-21.08.3-1.el8.s390x.rpmYkruler-debuginfo-21.08.3-1.el8.s390x.rpm;kruler-21.08.3-1.el8.x86_64.rpmZkruler-debugsource-21.08.3-1.el8.x86_64.rpmYkruler-debuginfo-21.08.3-1.el8.x86_64.rpmQRkscreen-5.23.3-1.el8.src.rpmQRkscreen-5.23.3-1.el8.aarch64.rpm4Rkscreen-debugsource-5.23.3-1.el8.aarch64.rpm3Rkscreen-debuginfo-5.23.3-1.el8.aarch64.rpmQRkscreen-5.23.3-1.el8.ppc64le.rpm4Rkscreen-debugsource-5.23.3-1.el8.ppc64le.rpm3Rkscreen-debuginfo-5.23.3-1.el8.ppc64le.rpmQRkscreen-5.23.3-1.el8.s390x.rpm4Rkscreen-debugsource-5.23.3-1.el8.s390x.rpm3Rkscreen-debuginfo-5.23.3-1.el8.s390x.rpmQRkscreen-5.23.3-1.el8.x86_64.rpm4Rkscreen-debugsource-5.23.3-1.el8.x86_64.rpm3Rkscreen-debuginfo-5.23.3-1.el8.x86_64.rpmRkscreenlocker-5.23.3-1.el8.src.rpmRkscreenlocker-5.23.3-1.el8.aarch64.rpm7kscreenlocker-devel-5.23.3-1.el8.aarch64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.aarch64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.aarch64.rpmRkscreenlocker-5.23.3-1.el8.ppc64le.rpm7kscreenlocker-devel-5.23.3-1.el8.ppc64le.rpm6kscreenlocker-debugsource-5.23.3-1.el8.ppc64le.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.ppc64le.rpmRkscreenlocker-5.23.3-1.el8.s390x.rpm7kscreenlocker-devel-5.23.3-1.el8.s390x.rpm6kscreenlocker-debugsource-5.23.3-1.el8.s390x.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.s390x.rpmRkscreenlocker-5.23.3-1.el8.x86_64.rpm7kscreenlocker-devel-5.23.3-1.el8.x86_64.rpm6kscreenlocker-debugsource-5.23.3-1.el8.x86_64.rpm5kscreenlocker-debuginfo-5.23.3-1.el8.x86_64.rpmXkshisen-21.08.3-1.el8.src.rpmXkshisen-21.08.3-1.el8.aarch64.rpmZkshisen-debugsource-21.08.3-1.el8.aarch64.rpmYkshisen-debuginfo-21.08.3-1.el8.aarch64.rpmXkshisen-21.08.3-1.el8.ppc64le.rpmZkshisen-debugsource-21.08.3-1.el8.ppc64le.rpmYkshisen-debuginfo-21.08.3-1.el8.ppc64le.rpmXkshisen-21.08.3-1.el8.s390x.rpmZkshisen-debugsource-21.08.3-1.el8.s390x.rpmYkshisen-debuginfo-21.08.3-1.el8.s390x.rpmXkshisen-21.08.3-1.el8.x86_64.rpmZkshisen-debugsource-21.08.3-1.el8.x86_64.rpmYkshisen-debuginfo-21.08.3-1.el8.x86_64.rpmOksirk-21.08.3-1.el8.src.rpmOksirk-21.08.3-1.el8.aarch64.rpm4ksirk-debugsource-21.08.3-1.el8.aarch64.rpm3ksirk-debuginfo-21.08.3-1.el8.aarch64.rpmOksirk-21.08.3-1.el8.ppc64le.rpm4ksirk-debugsource-21.08.3-1.el8.ppc64le.rpm3ksirk-debuginfo-21.08.3-1.el8.ppc64le.rpmOksirk-21.08.3-1.el8.s390x.rpm4ksirk-debugsource-21.08.3-1.el8.s390x.rpm3ksirk-debuginfo-21.08.3-1.el8.s390x.rpmOksirk-21.08.3-1.el8.x86_64.rpm4ksirk-debugsource-21.08.3-1.el8.x86_64.rpm3ksirk-debuginfo-21.08.3-1.el8.x86_64.rpmYksnakeduel-21.08.3-1.el8.src.rpmYksnakeduel-21.08.3-1.el8.aarch64.rpm\ksnakeduel-debugsource-21.08.3-1.el8.aarch64.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.aarch64.rpmYksnakeduel-21.08.3-1.el8.ppc64le.rpm\ksnakeduel-debugsource-21.08.3-1.el8.ppc64le.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.ppc64le.rpmYksnakeduel-21.08.3-1.el8.s390x.rpm\ksnakeduel-debugsource-21.08.3-1.el8.s390x.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.s390x.rpmYksnakeduel-21.08.3-1.el8.x86_64.rpm\ksnakeduel-debugsource-21.08.3-1.el8.x86_64.rpm[ksnakeduel-debuginfo-21.08.3-1.el8.x86_64.rpm[kspaceduel-21.08.3-1.el8.src.rpm[kspaceduel-21.08.3-1.el8.aarch64.rpm`kspaceduel-debugsource-21.08.3-1.el8.aarch64.rpm_kspaceduel-debuginfo-21.08.3-1.el8.aarch64.rpm[kspaceduel-21.08.3-1.el8.ppc64le.rpm`kspaceduel-debugsource-21.08.3-1.el8.ppc64le.rpm_kspaceduel-debuginfo-21.08.3-1.el8.ppc64le.rpm[kspaceduel-21.08.3-1.el8.s390x.rpm`kspaceduel-debugsource-21.08.3-1.el8.s390x.rpm_kspaceduel-debuginfo-21.08.3-1.el8.s390x.rpm[kspaceduel-21.08.3-1.el8.x86_64.rpm`kspaceduel-debugsource-21.08.3-1.el8.x86_64.rpm_kspaceduel-debuginfo-21.08.3-1.el8.x86_64.rpm\ksquares-21.08.3-1.el8.src.rpm\ksquares-21.08.3-1.el8.aarch64.rpmbksquares-debugsource-21.08.3-1.el8.aarch64.rpmaksquares-debuginfo-21.08.3-1.el8.aarch64.rpm\ksquares-21.08.3-1.el8.ppc64le.rpmbksquares-debugsource-21.08.3-1.el8.ppc64le.rpmaksquares-debuginfo-21.08.3-1.el8.ppc64le.rpm\ksquares-21.08.3-1.el8.s390x.rpmbksquares-debugsource-21.08.3-1.el8.s390x.rpmaksquares-debuginfo-21.08.3-1.el8.s390x.rpm\ksquares-21.08.3-1.el8.x86_64.rpmbksquares-debugsource-21.08.3-1.el8.x86_64.rpmaksquares-debuginfo-21.08.3-1.el8.x86_64.rpmSksshaskpass-5.23.3-1.el8.src.rpmSksshaskpass-5.23.3-1.el8.aarch64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.aarch64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.aarch64.rpmSksshaskpass-5.23.3-1.el8.ppc64le.rpm9ksshaskpass-debugsource-5.23.3-1.el8.ppc64le.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.ppc64le.rpmSksshaskpass-5.23.3-1.el8.s390x.rpm9ksshaskpass-debugsource-5.23.3-1.el8.s390x.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.s390x.rpmSksshaskpass-5.23.3-1.el8.x86_64.rpm9ksshaskpass-debugsource-5.23.3-1.el8.x86_64.rpm8ksshaskpass-debuginfo-5.23.3-1.el8.x86_64.rpm]ksudoku-21.08.3-1.el8.src.rpm]ksudoku-21.08.3-1.el8.aarch64.rpmdksudoku-debugsource-21.08.3-1.el8.aarch64.rpmcksudoku-debuginfo-21.08.3-1.el8.aarch64.rpm]ksudoku-21.08.3-1.el8.ppc64le.rpmdksudoku-debugsource-21.08.3-1.el8.ppc64le.rpmcksudoku-debuginfo-21.08.3-1.el8.ppc64le.rpm]ksudoku-21.08.3-1.el8.s390x.rpmdksudoku-debugsource-21.08.3-1.el8.s390x.rpmcksudoku-debuginfo-21.08.3-1.el8.s390x.rpm]ksudoku-21.08.3-1.el8.x86_64.rpmdksudoku-debugsource-21.08.3-1.el8.x86_64.rpmcksudoku-debuginfo-21.08.3-1.el8.x86_64.rpm< ksystemlog-20.12.3-2.el8.src.rpm< ksystemlog-20.12.3-2.el8.aarch64.rpm\ ksystemlog-debugsource-20.12.3-2.el8.aarch64.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.aarch64.rpm< ksystemlog-20.12.3-2.el8.ppc64le.rpm\ ksystemlog-debugsource-20.12.3-2.el8.ppc64le.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.ppc64le.rpm< ksystemlog-20.12.3-2.el8.s390x.rpm\ ksystemlog-debugsource-20.12.3-2.el8.s390x.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.s390x.rpm< ksystemlog-20.12.3-2.el8.x86_64.rpm\ ksystemlog-debugsource-20.12.3-2.el8.x86_64.rpm[ ksystemlog-debuginfo-20.12.3-2.el8.x86_64.rpm=ksystemstats-5.23.3-1.el8.src.rpm=ksystemstats-5.23.3-1.el8.aarch64.rpm^ksystemstats-debugsource-5.23.3-1.el8.aarch64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.aarch64.rpm=ksystemstats-5.23.3-1.el8.ppc64le.rpm^ksystemstats-debugsource-5.23.3-1.el8.ppc64le.rpm]ksystemstats-debuginfo-5.23.3-1.el8.ppc64le.rpm=ksystemstats-5.23.3-1.el8.s390x.rpm^ksystemstats-debugsource-5.23.3-1.el8.s390x.rpm]ksystemstats-debuginfo-5.23.3-1.el8.s390x.rpm=ksystemstats-5.23.3-1.el8.x86_64.rpm^ksystemstats-debugsource-5.23.3-1.el8.x86_64.rpm]ksystemstats-debuginfo-5.23.3-1.el8.x86_64.rpm_kteatime-21.08.3-1.el8.src.rpm_kteatime-21.08.3-1.el8.aarch64.rpmjkteatime-debugsource-21.08.3-1.el8.aarch64.rpmikteatime-debuginfo-21.08.3-1.el8.aarch64.rpm_kteatime-21.08.3-1.el8.ppc64le.rpmjkteatime-debugsource-21.08.3-1.el8.ppc64le.rpmikteatime-debuginfo-21.08.3-1.el8.ppc64le.rpm_kteatime-21.08.3-1.el8.s390x.rpmjkteatime-debugsource-21.08.3-1.el8.s390x.rpmikteatime-debuginfo-21.08.3-1.el8.s390x.rpm_kteatime-21.08.3-1.el8.x86_64.rpmjkteatime-debugsource-21.08.3-1.el8.x86_64.rpmikteatime-debuginfo-21.08.3-1.el8.x86_64.rpm`ktimer-21.08.3-1.el8.src.rpm`ktimer-21.08.3-1.el8.aarch64.rpmlktimer-debugsource-21.08.3-1.el8.aarch64.rpmkktimer-debuginfo-21.08.3-1.el8.aarch64.rpm`ktimer-21.08.3-1.el8.ppc64le.rpmlktimer-debugsource-21.08.3-1.el8.ppc64le.rpmkktimer-debuginfo-21.08.3-1.el8.ppc64le.rpm`ktimer-21.08.3-1.el8.s390x.rpmlktimer-debugsource-21.08.3-1.el8.s390x.rpmkktimer-debuginfo-21.08.3-1.el8.s390x.rpm`ktimer-21.08.3-1.el8.x86_64.rpmlktimer-debugsource-21.08.3-1.el8.x86_64.rpmkktimer-debuginfo-21.08.3-1.el8.x86_64.rpm>ktouch-21.08.3-1.el8.src.rpm>ktouch-21.08.3-1.el8.aarch64.rpm`ktouch-debugsource-21.08.3-1.el8.aarch64.rpm_ktouch-debuginfo-21.08.3-1.el8.aarch64.rpm>ktouch-21.08.3-1.el8.ppc64le.rpm`ktouch-debugsource-21.08.3-1.el8.ppc64le.rpm_ktouch-debuginfo-21.08.3-1.el8.ppc64le.rpm>ktouch-21.08.3-1.el8.s390x.rpm`ktouch-debugsource-21.08.3-1.el8.s390x.rpm_ktouch-debuginfo-21.08.3-1.el8.s390x.rpm>ktouch-21.08.3-1.el8.x86_64.rpm`ktouch-debugsource-21.08.3-1.el8.x86_64.rpm_ktouch-debuginfo-21.08.3-1.el8.x86_64.rpmaktuberling-21.08.3-1.el8.src.rpmaktuberling-21.08.3-1.el8.aarch64.rpmnktuberling-debugsource-21.08.3-1.el8.aarch64.rpmmktuberling-debuginfo-21.08.3-1.el8.aarch64.rpmaktuberling-21.08.3-1.el8.ppc64le.rpmnktuberling-debugsource-21.08.3-1.el8.ppc64le.rpmmktuberling-debuginfo-21.08.3-1.el8.ppc64le.rpmaktuberling-21.08.3-1.el8.s390x.rpmnktuberling-debugsource-21.08.3-1.el8.s390x.rpmmktuberling-debuginfo-21.08.3-1.el8.s390x.rpmaktuberling-21.08.3-1.el8.x86_64.rpmnktuberling-debugsource-21.08.3-1.el8.x86_64.rpmmktuberling-debuginfo-21.08.3-1.el8.x86_64.rpm?kturtle-21.08.3-1.el8.src.rpm?kturtle-21.08.3-1.el8.aarch64.rpmbkturtle-debugsource-21.08.3-1.el8.aarch64.rpmakturtle-debuginfo-21.08.3-1.el8.aarch64.rpm?kturtle-21.08.3-1.el8.ppc64le.rpmbkturtle-debugsource-21.08.3-1.el8.ppc64le.rpmakturtle-debuginfo-21.08.3-1.el8.ppc64le.rpm?kturtle-21.08.3-1.el8.s390x.rpmbkturtle-debugsource-21.08.3-1.el8.s390x.rpmakturtle-debuginfo-21.08.3-1.el8.s390x.rpm?kturtle-21.08.3-1.el8.x86_64.rpmbkturtle-debugsource-21.08.3-1.el8.x86_64.rpmakturtle-debuginfo-21.08.3-1.el8.x86_64.rpmbkubrick-21.08.3-1.el8.src.rpmbkubrick-21.08.3-1.el8.aarch64.rpmpkubrick-debugsource-21.08.3-1.el8.aarch64.rpmokubrick-debuginfo-21.08.3-1.el8.aarch64.rpmbkubrick-21.08.3-1.el8.ppc64le.rpmpkubrick-debugsource-21.08.3-1.el8.ppc64le.rpmokubrick-debuginfo-21.08.3-1.el8.ppc64le.rpmbkubrick-21.08.3-1.el8.s390x.rpmpkubrick-debugsource-21.08.3-1.el8.s390x.rpmokubrick-debuginfo-21.08.3-1.el8.s390x.rpmbkubrick-21.08.3-1.el8.x86_64.rpmpkubrick-debugsource-21.08.3-1.el8.x86_64.rpmokubrick-debuginfo-21.08.3-1.el8.x86_64.rpmckuserfeedback-1.0.0-8.el8.src.rpmckuserfeedback-1.0.0-8.el8.aarch64.rpmukuserfeedback-devel-1.0.0-8.el8.aarch64.rpmqkuserfeedback-console-1.0.0-8.el8.aarch64.rpmtkuserfeedback-debugsource-1.0.0-8.el8.aarch64.rpmskuserfeedback-debuginfo-1.0.0-8.el8.aarch64.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.aarch64.rpmckuserfeedback-1.0.0-8.el8.ppc64le.rpmukuserfeedback-devel-1.0.0-8.el8.ppc64le.rpmqkuserfeedback-console-1.0.0-8.el8.ppc64le.rpmtkuserfeedback-debugsource-1.0.0-8.el8.ppc64le.rpmskuserfeedback-debuginfo-1.0.0-8.el8.ppc64le.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.ppc64le.rpmckuserfeedback-1.0.0-8.el8.s390x.rpmukuserfeedback-devel-1.0.0-8.el8.s390x.rpmqkuserfeedback-console-1.0.0-8.el8.s390x.rpmtkuserfeedback-debugsource-1.0.0-8.el8.s390x.rpmskuserfeedback-debuginfo-1.0.0-8.el8.s390x.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.s390x.rpmckuserfeedback-1.0.0-8.el8.x86_64.rpmukuserfeedback-devel-1.0.0-8.el8.x86_64.rpmqkuserfeedback-console-1.0.0-8.el8.x86_64.rpmtkuserfeedback-debugsource-1.0.0-8.el8.x86_64.rpmskuserfeedback-debuginfo-1.0.0-8.el8.x86_64.rpmrkuserfeedback-console-debuginfo-1.0.0-8.el8.x86_64.rpm@kwalletmanager5-21.08.3-1.el8.src.rpm@kwalletmanager5-21.08.3-1.el8.aarch64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.aarch64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.aarch64.rpm@kwalletmanager5-21.08.3-1.el8.ppc64le.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.ppc64le.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.ppc64le.rpm@kwalletmanager5-21.08.3-1.el8.s390x.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.s390x.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.s390x.rpm@kwalletmanager5-21.08.3-1.el8.x86_64.rpmfkwalletmanager5-debugsource-21.08.3-1.el8.x86_64.rpmekwalletmanager5-debuginfo-21.08.3-1.el8.x86_64.rpmTkwayland-integration-5.23.3-1.el8.src.rpmTkwayland-integration-5.23.3-1.el8.aarch64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.aarch64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.aarch64.rpmTkwayland-integration-5.23.3-1.el8.ppc64le.rpm;kwayland-integration-debugsource-5.23.3-1.el8.ppc64le.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.ppc64le.rpmTkwayland-integration-5.23.3-1.el8.s390x.rpm;kwayland-integration-debugsource-5.23.3-1.el8.s390x.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.s390x.rpmTkwayland-integration-5.23.3-1.el8.x86_64.rpm;kwayland-integration-debugsource-5.23.3-1.el8.x86_64.rpm:kwayland-integration-debuginfo-5.23.3-1.el8.x86_64.rpmAkwayland-server-5.23.3-1.el8.src.rpmAkwayland-server-5.23.3-1.el8.aarch64.rpmikwayland-server-devel-5.23.3-1.el8.aarch64.rpmhkwayland-server-debugsource-5.23.3-1.el8.aarch64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.aarch64.rpmAkwayland-server-5.23.3-1.el8.ppc64le.rpmikwayland-server-devel-5.23.3-1.el8.ppc64le.rpmhkwayland-server-debugsource-5.23.3-1.el8.ppc64le.rpmgkwayland-server-debuginfo-5.23.3-1.el8.ppc64le.rpmAkwayland-server-5.23.3-1.el8.s390x.rpmikwayland-server-devel-5.23.3-1.el8.s390x.rpmhkwayland-server-debugsource-5.23.3-1.el8.s390x.rpmgkwayland-server-debuginfo-5.23.3-1.el8.s390x.rpmAkwayland-server-5.23.3-1.el8.x86_64.rpmikwayland-server-devel-5.23.3-1.el8.x86_64.rpmhkwayland-server-debugsource-5.23.3-1.el8.x86_64.rpmgkwayland-server-debuginfo-5.23.3-1.el8.x86_64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.src.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.aarch64.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.aarch64.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.aarch64.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.ppc64le.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.ppc64le.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.ppc64le.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.s390x.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.s390x.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.s390x.rpmBukwebkitpart-1.4.0-0.10.20190110.el8.x86_64.rpmkukwebkitpart-debugsource-1.4.0-0.10.20190110.el8.x86_64.rpmjukwebkitpart-debuginfo-1.4.0-0.10.20190110.el8.x86_64.rpmUkwin-5.23.3-1.el8.src.rpmUkwin-5.23.3-1.el8.aarch64.rpmCkwin-wayland-5.23.3-1.el8.aarch64.rpmlkwin-x11-5.23.3-1.el8.aarch64.rpm<kwin-common-5.23.3-1.el8.aarch64.rpmAkwin-libs-5.23.3-1.el8.aarch64.rpm@kwin-devel-5.23.3-1.el8.aarch64.rpmkwin-doc-5.23.3-1.el8.noarch.rpm?kwin-debugsource-5.23.3-1.el8.aarch64.rpm>kwin-debuginfo-5.23.3-1.el8.aarch64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.aarch64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.aarch64.rpm=kwin-common-debuginfo-5.23.3-1.el8.aarch64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.aarch64.rpmUkwin-5.23.3-1.el8.ppc64le.rpmCkwin-wayland-5.23.3-1.el8.ppc64le.rpmlkwin-x11-5.23.3-1.el8.ppc64le.rpm<kwin-common-5.23.3-1.el8.ppc64le.rpmAkwin-libs-5.23.3-1.el8.ppc64le.rpm@kwin-devel-5.23.3-1.el8.ppc64le.rpm?kwin-debugsource-5.23.3-1.el8.ppc64le.rpm>kwin-debuginfo-5.23.3-1.el8.ppc64le.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.ppc64le.rpmmkwin-x11-debuginfo-5.23.3-1.el8.ppc64le.rpm=kwin-common-debuginfo-5.23.3-1.el8.ppc64le.rpmBkwin-libs-debuginfo-5.23.3-1.el8.ppc64le.rpmUkwin-5.23.3-1.el8.s390x.rpmCkwin-wayland-5.23.3-1.el8.s390x.rpmlkwin-x11-5.23.3-1.el8.s390x.rpm<kwin-common-5.23.3-1.el8.s390x.rpmAkwin-libs-5.23.3-1.el8.s390x.rpm@kwin-devel-5.23.3-1.el8.s390x.rpm?kwin-debugsource-5.23.3-1.el8.s390x.rpm>kwin-debuginfo-5.23.3-1.el8.s390x.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.s390x.rpmmkwin-x11-debuginfo-5.23.3-1.el8.s390x.rpm=kwin-common-debuginfo-5.23.3-1.el8.s390x.rpmBkwin-libs-debuginfo-5.23.3-1.el8.s390x.rpmUkwin-5.23.3-1.el8.x86_64.rpmCkwin-wayland-5.23.3-1.el8.x86_64.rpmlkwin-x11-5.23.3-1.el8.x86_64.rpm<kwin-common-5.23.3-1.el8.x86_64.rpmAkwin-libs-5.23.3-1.el8.x86_64.rpm@kwin-devel-5.23.3-1.el8.x86_64.rpm?kwin-debugsource-5.23.3-1.el8.x86_64.rpm>kwin-debuginfo-5.23.3-1.el8.x86_64.rpmDkwin-wayland-debuginfo-5.23.3-1.el8.x86_64.rpmmkwin-x11-debuginfo-5.23.3-1.el8.x86_64.rpm=kwin-common-debuginfo-5.23.3-1.el8.x86_64.rpmBkwin-libs-debuginfo-5.23.3-1.el8.x86_64.rpmCkwordquiz-21.08.3-1.el8.src.rpmCkwordquiz-21.08.3-1.el8.aarch64.rpmokwordquiz-debugsource-21.08.3-1.el8.aarch64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.aarch64.rpmCkwordquiz-21.08.3-1.el8.ppc64le.rpmokwordquiz-debugsource-21.08.3-1.el8.ppc64le.rpmnkwordquiz-debuginfo-21.08.3-1.el8.ppc64le.rpmCkwordquiz-21.08.3-1.el8.s390x.rpmokwordquiz-debugsource-21.08.3-1.el8.s390x.rpmnkwordquiz-debuginfo-21.08.3-1.el8.s390x.rpmCkwordquiz-21.08.3-1.el8.x86_64.rpmokwordquiz-debugsource-21.08.3-1.el8.x86_64.rpmnkwordquiz-debuginfo-21.08.3-1.el8.x86_64.rpmVkwrited-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.src.rpmVkwrited-5.23.3-1.el8.aarch64.rpmFkwrited-debugsource-5.23.3-1.el8.aarch64.rpmEkwrited-debuginfo-5.23.3-1.el8.aarch64.rpmVkwrited-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.ppc64le.rpmEkwrited-debuginfo-5.23.3-1.el8.ppc64le.rpmFkwrited-debugsource-5.23.3-1.el8.s390x.rpmEkwrited-debuginfo-5.23.3-1.el8.s390x.rpmVkwrited-5.23.3-1.el8.x86_64.rpmFkwrited-debugsource-5.23.3-1.el8.x86_64.rpmEkwrited-debuginfo-5.23.3-1.el8.x86_64.rpmDlayer-shell-qt-5.23.3-1.el8.src.rpmDlayer-shell-qt-5.23.3-1.el8.aarch64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.aarch64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.aarch64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.aarch64.rpmDlayer-shell-qt-5.23.3-1.el8.ppc64le.rpmrlayer-shell-qt-devel-5.23.3-1.el8.ppc64le.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.ppc64le.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.ppc64le.rpmDlayer-shell-qt-5.23.3-1.el8.s390x.rpmrlayer-shell-qt-devel-5.23.3-1.el8.s390x.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.s390x.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.s390x.rpmDlayer-shell-qt-5.23.3-1.el8.x86_64.rpmrlayer-shell-qt-devel-5.23.3-1.el8.x86_64.rpmqlayer-shell-qt-debugsource-5.23.3-1.el8.x86_64.rpmplayer-shell-qt-debuginfo-5.23.3-1.el8.x86_64.rpm3Elibaccounts-qt-1.16-4.el8.src.rpmtElibaccounts-qt5-1.16-4.el8.aarch64.rpmvElibaccounts-qt5-devel-1.16-4.el8.aarch64.rpm~Elibaccounts-qt-doc-1.16-4.el8.noarch.rpmsElibaccounts-qt-debugsource-1.16-4.el8.aarch64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.aarch64.rpmtElibaccounts-qt5-1.16-4.el8.ppc64le.rpmvElibaccounts-qt5-devel-1.16-4.el8.ppc64le.rpmsElibaccounts-qt-debugsource-1.16-4.el8.ppc64le.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.ppc64le.rpmtElibaccounts-qt5-1.16-4.el8.s390x.rpmvElibaccounts-qt5-devel-1.16-4.el8.s390x.rpmsElibaccounts-qt-debugsource-1.16-4.el8.s390x.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.s390x.rpmtElibaccounts-qt5-1.16-4.el8.x86_64.rpmvElibaccounts-qt5-devel-1.16-4.el8.x86_64.rpmsElibaccounts-qt-debugsource-1.16-4.el8.x86_64.rpmuElibaccounts-qt5-debuginfo-1.16-4.el8.x86_64.rpmElibkdegames-21.08.3-1.el8.src.rpmElibkdegames-21.08.3-1.el8.aarch64.rpmylibkdegames-devel-21.08.3-1.el8.aarch64.rpmxlibkdegames-debugsource-21.08.3-1.el8.aarch64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.aarch64.rpmElibkdegames-21.08.3-1.el8.ppc64le.rpmylibkdegames-devel-21.08.3-1.el8.ppc64le.rpmxlibkdegames-debugsource-21.08.3-1.el8.ppc64le.rpmwlibkdegames-debuginfo-21.08.3-1.el8.ppc64le.rpmElibkdegames-21.08.3-1.el8.s390x.rpmylibkdegames-devel-21.08.3-1.el8.s390x.rpmxlibkdegames-debugsource-21.08.3-1.el8.s390x.rpmwlibkdegames-debuginfo-21.08.3-1.el8.s390x.rpmElibkdegames-21.08.3-1.el8.x86_64.rpmylibkdegames-devel-21.08.3-1.el8.x86_64.rpmxlibkdegames-debugsource-21.08.3-1.el8.x86_64.rpmwlibkdegames-debuginfo-21.08.3-1.el8.x86_64.rpmFlibkeduvocdocument-21.08.3-1.el8.src.rpmFlibkeduvocdocument-21.08.3-1.el8.aarch64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.aarch64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.aarch64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.aarch64.rpmFlibkeduvocdocument-21.08.3-1.el8.ppc64le.rpm|libkeduvocdocument-devel-21.08.3-1.el8.ppc64le.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.ppc64le.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.ppc64le.rpmFlibkeduvocdocument-21.08.3-1.el8.s390x.rpm|libkeduvocdocument-devel-21.08.3-1.el8.s390x.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.s390x.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.s390x.rpmFlibkeduvocdocument-21.08.3-1.el8.x86_64.rpm|libkeduvocdocument-devel-21.08.3-1.el8.x86_64.rpm{libkeduvocdocument-debugsource-21.08.3-1.el8.x86_64.rpmzlibkeduvocdocument-debuginfo-21.08.3-1.el8.x86_64.rpmlibkgapi-21.08.3-1.el8.src.rpmlibkgapi-21.08.3-1.el8.aarch64.rpm.libkgapi-devel-21.08.3-1.el8.aarch64.rpm-libkgapi-debugsource-21.08.3-1.el8.aarch64.rpm,libkgapi-debuginfo-21.08.3-1.el8.aarch64.rpmlibkgapi-21.08.3-1.el8.ppc64le.rpm.libkgapi-devel-21.08.3-1.el8.ppc64le.rpm-libkgapi-debugsource-21.08.3-1.el8.ppc64le.rpm,libkgapi-debuginfo-21.08.3-1.el8.ppc64le.rpmlibkgapi-21.08.3-1.el8.x86_64.rpm.libkgapi-devel-21.08.3-1.el8.x86_64.rpm-libkgapi-debugsource-21.08.3-1.el8.x86_64.rpm,libkgapi-debuginfo-21.08.3-1.el8.x86_64.rpmGlibkmahjongg-21.08.3-1.el8.src.rpmGlibkmahjongg-21.08.3-1.el8.aarch64.rpmlibkmahjongg-devel-21.08.3-1.el8.aarch64.rpmlibkmahjongg-data-21.08.3-1.el8.noarch.rpm~libkmahjongg-debugsource-21.08.3-1.el8.aarch64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.aarch64.rpmGlibkmahjongg-21.08.3-1.el8.ppc64le.rpmlibkmahjongg-devel-21.08.3-1.el8.ppc64le.rpm~libkmahjongg-debugsource-21.08.3-1.el8.ppc64le.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.ppc64le.rpmGlibkmahjongg-21.08.3-1.el8.s390x.rpmlibkmahjongg-devel-21.08.3-1.el8.s390x.rpm~libkmahjongg-debugsource-21.08.3-1.el8.s390x.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.s390x.rpmGlibkmahjongg-21.08.3-1.el8.x86_64.rpmlibkmahjongg-devel-21.08.3-1.el8.x86_64.rpm~libkmahjongg-debugsource-21.08.3-1.el8.x86_64.rpm}libkmahjongg-debuginfo-21.08.3-1.el8.x86_64.rpmdglibkolabxml-1.2.0-8.el8.src.rpmdglibkolabxml-1.2.0-8.el8.aarch64.rpm~glibkolabxml-devel-1.2.0-8.el8.aarch64.rpmcgjava-kolabformat-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-1.2.0-8.el8.aarch64.rpm}glibkolabxml-debugsource-1.2.0-8.el8.aarch64.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.aarch64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.aarch64.rpmdglibkolabxml-1.2.0-8.el8.ppc64le.rpm~glibkolabxml-devel-1.2.0-8.el8.ppc64le.rpmcgjava-kolabformat-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-1.2.0-8.el8.ppc64le.rpm}glibkolabxml-debugsource-1.2.0-8.el8.ppc64le.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.ppc64le.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.ppc64le.rpmdglibkolabxml-1.2.0-8.el8.s390x.rpm~glibkolabxml-devel-1.2.0-8.el8.s390x.rpmcgjava-kolabformat-1.2.0-8.el8.s390x.rpm gphp-kolabformat-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-1.2.0-8.el8.s390x.rpm}glibkolabxml-debugsource-1.2.0-8.el8.s390x.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.s390x.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.s390x.rpmdglibkolabxml-1.2.0-8.el8.x86_64.rpm~glibkolabxml-devel-1.2.0-8.el8.x86_64.rpmcgjava-kolabformat-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-1.2.0-8.el8.x86_64.rpm}glibkolabxml-debugsource-1.2.0-8.el8.x86_64.rpm|glibkolabxml-debuginfo-1.2.0-8.el8.x86_64.rpm gphp-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmgpython3-kolabformat-debuginfo-1.2.0-8.el8.x86_64.rpmHlibkomparediff2-21.08.3-1.el8.src.rpmHlibkomparediff2-21.08.3-1.el8.aarch64.rpmlibkomparediff2-devel-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.aarch64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.aarch64.rpmHlibkomparediff2-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-devel-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debugsource-21.08.3-1.el8.ppc64le.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.ppc64le.rpmHlibkomparediff2-21.08.3-1.el8.s390x.rpmlibkomparediff2-devel-21.08.3-1.el8.s390x.rpmlibkomparediff2-debugsource-21.08.3-1.el8.s390x.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.s390x.rpmHlibkomparediff2-21.08.3-1.el8.x86_64.rpmlibkomparediff2-devel-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debugsource-21.08.3-1.el8.x86_64.rpmlibkomparediff2-debuginfo-21.08.3-1.el8.x86_64.rpmWlibkscreen-qt5-5.23.3-1.el8.src.rpmWlibkscreen-qt5-5.23.3-1.el8.aarch64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.aarch64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.aarch64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.aarch64.rpmWlibkscreen-qt5-5.23.3-1.el8.ppc64le.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.ppc64le.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.ppc64le.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.ppc64le.rpmWlibkscreen-qt5-5.23.3-1.el8.s390x.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.s390x.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.s390x.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.s390x.rpmWlibkscreen-qt5-5.23.3-1.el8.x86_64.rpmIlibkscreen-qt5-devel-5.23.3-1.el8.x86_64.rpmHlibkscreen-qt5-debugsource-5.23.3-1.el8.x86_64.rpmGlibkscreen-qt5-debuginfo-5.23.3-1.el8.x86_64.rpmXlibksysguard-5.23.3-1.el8.src.rpmXlibksysguard-5.23.3-1.el8.aarch64.rpmNlibksysguard-devel-5.23.3-1.el8.aarch64.rpmJlibksysguard-common-5.23.3-1.el8.aarch64.rpmMlibksysguard-debugsource-5.23.3-1.el8.aarch64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.aarch64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.aarch64.rpmXlibksysguard-5.23.3-1.el8.ppc64le.rpmNlibksysguard-devel-5.23.3-1.el8.ppc64le.rpmJlibksysguard-common-5.23.3-1.el8.ppc64le.rpmMlibksysguard-debugsource-5.23.3-1.el8.ppc64le.rpmLlibksysguard-debuginfo-5.23.3-1.el8.ppc64le.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.ppc64le.rpmXlibksysguard-5.23.3-1.el8.s390x.rpmNlibksysguard-devel-5.23.3-1.el8.s390x.rpmJlibksysguard-common-5.23.3-1.el8.s390x.rpmMlibksysguard-debugsource-5.23.3-1.el8.s390x.rpmLlibksysguard-debuginfo-5.23.3-1.el8.s390x.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.s390x.rpmXlibksysguard-5.23.3-1.el8.x86_64.rpmNlibksysguard-devel-5.23.3-1.el8.x86_64.rpmJlibksysguard-common-5.23.3-1.el8.x86_64.rpmMlibksysguard-debugsource-5.23.3-1.el8.x86_64.rpmLlibksysguard-debuginfo-5.23.3-1.el8.x86_64.rpmKlibksysguard-common-debuginfo-5.23.3-1.el8.x86_64.rpmflskat-21.08.3-1.el8.src.rpmflskat-21.08.3-1.el8.aarch64.rpmlskat-debugsource-21.08.3-1.el8.aarch64.rpmlskat-debuginfo-21.08.3-1.el8.aarch64.rpmflskat-21.08.3-1.el8.ppc64le.rpmlskat-debugsource-21.08.3-1.el8.ppc64le.rpmlskat-debuginfo-21.08.3-1.el8.ppc64le.rpmflskat-21.08.3-1.el8.s390x.rpmlskat-debugsource-21.08.3-1.el8.s390x.rpmlskat-debuginfo-21.08.3-1.el8.s390x.rpmflskat-21.08.3-1.el8.x86_64.rpmlskat-debugsource-21.08.3-1.el8.x86_64.rpmlskat-debuginfo-21.08.3-1.el8.x86_64.rpmI marble-21.08.3-2.el8.src.rpmI marble-21.08.3-2.el8.aarch64.rpm marble-qt-21.08.3-2.el8.aarch64.rpm marble-common-21.08.3-2.el8.noarch.rpm marble-astro-21.08.3-2.el8.aarch64.rpm marble-astro-devel-21.08.3-2.el8.aarch64.rpm marble-widget-data-21.08.3-2.el8.noarch.rpm marble-widget-qt5-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-devel-21.08.3-2.el8.aarch64.rpm marble-debugsource-21.08.3-2.el8.aarch64.rpm marble-debuginfo-21.08.3-2.el8.aarch64.rpm marble-qt-debuginfo-21.08.3-2.el8.aarch64.rpm marble-astro-debuginfo-21.08.3-2.el8.aarch64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.aarch64.rpmI marble-21.08.3-2.el8.ppc64le.rpm marble-qt-21.08.3-2.el8.ppc64le.rpm marble-astro-21.08.3-2.el8.ppc64le.rpm marble-astro-devel-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-devel-21.08.3-2.el8.ppc64le.rpm marble-debugsource-21.08.3-2.el8.ppc64le.rpm marble-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-astro-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.ppc64le.rpm marble-qt-debuginfo-21.08.3-2.el8.s390x.rpm marble-qt-21.08.3-2.el8.s390x.rpm marble-widget-qt5-21.08.3-2.el8.s390x.rpm marble-astro-devel-21.08.3-2.el8.s390x.rpm marble-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.s390x.rpm marble-widget-qt5-devel-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.s390x.rpm marble-debugsource-21.08.3-2.el8.s390x.rpm marble-astro-21.08.3-2.el8.s390x.rpm marble-astro-debuginfo-21.08.3-2.el8.s390x.rpmI marble-21.08.3-2.el8.x86_64.rpm marble-qt-21.08.3-2.el8.x86_64.rpm marble-astro-21.08.3-2.el8.x86_64.rpm marble-astro-devel-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-devel-21.08.3-2.el8.x86_64.rpm marble-debugsource-21.08.3-2.el8.x86_64.rpm marble-debuginfo-21.08.3-2.el8.x86_64.rpm marble-qt-debuginfo-21.08.3-2.el8.x86_64.rpm marble-astro-debuginfo-21.08.3-2.el8.x86_64.rpm marble-widget-qt5-debuginfo-21.08.3-2.el8.x86_64.rpmbmbox-importer-21.08.3-1.el8.src.rpmbmbox-importer-21.08.3-1.el8.aarch64.rpm5mbox-importer-debugsource-21.08.3-1.el8.aarch64.rpm4mbox-importer-debuginfo-21.08.3-1.el8.aarch64.rpmbmbox-importer-21.08.3-1.el8.x86_64.rpm5mbox-importer-debugsource-21.08.3-1.el8.x86_64.rpm4mbox-importer-debuginfo-21.08.3-1.el8.x86_64.rpmJ2okteta-0.26.4-4.el8.src.rpmJ2okteta-0.26.4-4.el8.aarch64.rpm2okteta-libs-0.26.4-4.el8.aarch64.rpm2okteta-devel-0.26.4-4.el8.aarch64.rpm2okteta-debugsource-0.26.4-4.el8.aarch64.rpm 2okteta-debuginfo-0.26.4-4.el8.aarch64.rpm2okteta-libs-debuginfo-0.26.4-4.el8.aarch64.rpmJ2okteta-0.26.4-4.el8.ppc64le.rpm2okteta-libs-0.26.4-4.el8.ppc64le.rpm2okteta-devel-0.26.4-4.el8.ppc64le.rpm2okteta-debugsource-0.26.4-4.el8.ppc64le.rpm 2okteta-debuginfo-0.26.4-4.el8.ppc64le.rpm2okteta-libs-debuginfo-0.26.4-4.el8.ppc64le.rpmJ2okteta-0.26.4-4.el8.s390x.rpm2okteta-libs-0.26.4-4.el8.s390x.rpm2okteta-devel-0.26.4-4.el8.s390x.rpm2okteta-debugsource-0.26.4-4.el8.s390x.rpm 2okteta-debuginfo-0.26.4-4.el8.s390x.rpm2okteta-libs-debuginfo-0.26.4-4.el8.s390x.rpmJ2okteta-0.26.4-4.el8.x86_64.rpm2okteta-libs-0.26.4-4.el8.x86_64.rpm2okteta-devel-0.26.4-4.el8.x86_64.rpm2okteta-debugsource-0.26.4-4.el8.x86_64.rpm 2okteta-debuginfo-0.26.4-4.el8.x86_64.rpm2okteta-libs-debuginfo-0.26.4-4.el8.x86_64.rpmKokular-21.08.3-1.el8.src.rpmKokular-21.08.3-1.el8.aarch64.rpmokular-devel-21.08.3-1.el8.aarch64.rpmokular-libs-21.08.3-1.el8.aarch64.rpmokular-part-21.08.3-1.el8.aarch64.rpmokular-debugsource-21.08.3-1.el8.aarch64.rpmokular-debuginfo-21.08.3-1.el8.aarch64.rpmokular-libs-debuginfo-21.08.3-1.el8.aarch64.rpmokular-part-debuginfo-21.08.3-1.el8.aarch64.rpmKokular-21.08.3-1.el8.ppc64le.rpmokular-devel-21.08.3-1.el8.ppc64le.rpmokular-libs-21.08.3-1.el8.ppc64le.rpmokular-part-21.08.3-1.el8.ppc64le.rpmokular-debugsource-21.08.3-1.el8.ppc64le.rpmokular-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-libs-debuginfo-21.08.3-1.el8.ppc64le.rpmokular-part-debuginfo-21.08.3-1.el8.ppc64le.rpmKokular-21.08.3-1.el8.s390x.rpmokular-devel-21.08.3-1.el8.s390x.rpmokular-libs-21.08.3-1.el8.s390x.rpmokular-part-21.08.3-1.el8.s390x.rpmokular-debugsource-21.08.3-1.el8.s390x.rpmokular-debuginfo-21.08.3-1.el8.s390x.rpmokular-libs-debuginfo-21.08.3-1.el8.s390x.rpmokular-part-debuginfo-21.08.3-1.el8.s390x.rpmKokular-21.08.3-1.el8.x86_64.rpmokular-devel-21.08.3-1.el8.x86_64.rpmokular-libs-21.08.3-1.el8.x86_64.rpmokular-part-21.08.3-1.el8.x86_64.rpmokular-debugsource-21.08.3-1.el8.x86_64.rpmokular-debuginfo-21.08.3-1.el8.x86_64.rpmokular-libs-debuginfo-21.08.3-1.el8.x86_64.rpmokular-part-debuginfo-21.08.3-1.el8.x86_64.rpmfjoxygen-icon-theme-5.88.0-1.el8.src.rpmfjoxygen-icon-theme-5.88.0-1.el8.noarch.rpmvPackageKit-Qt-1.0.2-3.el8.src.rpmXvPackageKit-Qt5-1.0.2-3.el8.aarch64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.aarch64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.aarch64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.aarch64.rpmXvPackageKit-Qt5-1.0.2-3.el8.ppc64le.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.ppc64le.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.ppc64le.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.ppc64le.rpmXvPackageKit-Qt5-1.0.2-3.el8.s390x.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.s390x.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.s390x.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.s390x.rpmXvPackageKit-Qt5-1.0.2-3.el8.x86_64.rpmZvPackageKit-Qt5-devel-1.0.2-3.el8.x86_64.rpmWvPackageKit-Qt-debugsource-1.0.2-3.el8.x86_64.rpmYvPackageKit-Qt5-debuginfo-1.0.2-3.el8.x86_64.rpmYpam-kwallet-5.23.3-1.el8.src.rpmYpam-kwallet-5.23.3-1.el8.aarch64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.aarch64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.aarch64.rpmYpam-kwallet-5.23.3-1.el8.ppc64le.rpmPpam-kwallet-debugsource-5.23.3-1.el8.ppc64le.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.ppc64le.rpmYpam-kwallet-5.23.3-1.el8.s390x.rpmPpam-kwallet-debugsource-5.23.3-1.el8.s390x.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.s390x.rpmYpam-kwallet-5.23.3-1.el8.x86_64.rpmPpam-kwallet-debugsource-5.23.3-1.el8.x86_64.rpmOpam-kwallet-debuginfo-5.23.3-1.el8.x86_64.rpm[parley-21.08.3-1.el8.src.rpm[parley-21.08.3-1.el8.aarch64.rpmparley-debugsource-21.08.3-1.el8.aarch64.rpmparley-debuginfo-21.08.3-1.el8.aarch64.rpm[parley-21.08.3-1.el8.x86_64.rpmparley-debugsource-21.08.3-1.el8.x86_64.rpmparley-debuginfo-21.08.3-1.el8.x86_64.rpmx?phonon-4.11.1-8.el8.src.rpm?phonon-qt5-4.11.1-8.el8.aarch64.rpm?phonon-qt5-devel-4.11.1-8.el8.aarch64.rpm?phonon-debugsource-4.11.1-8.el8.aarch64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.aarch64.rpm?phonon-qt5-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-devel-4.11.1-8.el8.ppc64le.rpm?phonon-debugsource-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.ppc64le.rpm?phonon-qt5-4.11.1-8.el8.s390x.rpm?phonon-qt5-devel-4.11.1-8.el8.s390x.rpm?phonon-debugsource-4.11.1-8.el8.s390x.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.s390x.rpm?phonon-qt5-4.11.1-8.el8.x86_64.rpm?phonon-qt5-devel-4.11.1-8.el8.x86_64.rpm?phonon-debugsource-4.11.1-8.el8.x86_64.rpm?phonon-qt5-debuginfo-4.11.1-8.el8.x86_64.rpmy/phonon-backend-gstreamer-4.10.0-6.el8.src.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.aarch64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.aarch64.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.ppc64le.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.ppc64le.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.s390x.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.s390x.rpm/phonon-qt5-backend-gstreamer-4.10.0-6.el8.x86_64.rpm/phonon-backend-gstreamer-debugsource-4.10.0-6.el8.x86_64.rpm/phonon-qt5-backend-gstreamer-debuginfo-4.10.0-6.el8.x86_64.rpmhpicmi-21.08.3-1.el8.src.rpmhpicmi-21.08.3-1.el8.aarch64.rpm picmi-debugsource-21.08.3-1.el8.aarch64.rpm picmi-debuginfo-21.08.3-1.el8.aarch64.rpmhpicmi-21.08.3-1.el8.ppc64le.rpm picmi-debugsource-21.08.3-1.el8.ppc64le.rpm picmi-debuginfo-21.08.3-1.el8.ppc64le.rpmhpicmi-21.08.3-1.el8.s390x.rpm picmi-debugsource-21.08.3-1.el8.s390x.rpm picmi-debuginfo-21.08.3-1.el8.s390x.rpmhpicmi-21.08.3-1.el8.x86_64.rpm picmi-debugsource-21.08.3-1.el8.x86_64.rpm picmi-debuginfo-21.08.3-1.el8.x86_64.rpmepim-data-exporter-21.08.3-1.el8.src.rpmepim-data-exporter-21.08.3-1.el8.aarch64.rpm8pim-data-exporter-libs-21.08.3-1.el8.aarch64.rpm7pim-data-exporter-debugsource-21.08.3-1.el8.aarch64.rpm6pim-data-exporter-debuginfo-21.08.3-1.el8.aarch64.rpm9pim-data-exporter-libs-debuginfo-21.08.3-1.el8.aarch64.rpmepim-data-exporter-21.08.3-1.el8.x86_64.rpm8pim-data-exporter-libs-21.08.3-1.el8.x86_64.rpm7pim-data-exporter-debugsource-21.08.3-1.el8.x86_64.rpm6pim-data-exporter-debuginfo-21.08.3-1.el8.x86_64.rpm9pim-data-exporter-libs-debuginfo-21.08.3-1.el8.x86_64.rpmfpim-sieve-editor-21.08.3-1.el8.src.rpmfpim-sieve-editor-21.08.3-1.el8.aarch64.rpm;pim-sieve-editor-debugsource-21.08.3-1.el8.aarch64.rpm:pim-sieve-editor-debuginfo-21.08.3-1.el8.aarch64.rpmfpim-sieve-editor-21.08.3-1.el8.x86_64.rpm;pim-sieve-editor-debugsource-21.08.3-1.el8.x86_64.rpm:pim-sieve-editor-debuginfo-21.08.3-1.el8.x86_64.rpmbpolkit-kde-5.23.3-1.el8.src.rpmbpolkit-kde-5.23.3-1.el8.aarch64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.aarch64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.aarch64.rpmbpolkit-kde-5.23.3-1.el8.ppc64le.rpmfpolkit-kde-debugsource-5.23.3-1.el8.ppc64le.rpmepolkit-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmbpolkit-kde-5.23.3-1.el8.s390x.rpmfpolkit-kde-debugsource-5.23.3-1.el8.s390x.rpmepolkit-kde-debuginfo-5.23.3-1.el8.s390x.rpmbpolkit-kde-5.23.3-1.el8.x86_64.rpmfpolkit-kde-debugsource-5.23.3-1.el8.x86_64.rpmepolkit-kde-debuginfo-5.23.3-1.el8.x86_64.rpmv!polkit-qt-1-0.114.0-2.el8.src.rpm/!polkit-qt5-1-0.114.0-2.el8.aarch64.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.aarch64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.aarch64.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.aarch64.rpm/!polkit-qt5-1-0.114.0-2.el8.ppc64le.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.ppc64le.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.ppc64le.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.ppc64le.rpm/!polkit-qt5-1-0.114.0-2.el8.s390x.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.s390x.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.s390x.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.s390x.rpm/!polkit-qt5-1-0.114.0-2.el8.x86_64.rpm1!polkit-qt5-1-devel-0.114.0-2.el8.x86_64.rpm!polkit-qt-1-debugsource-0.114.0-2.el8.x86_64.rpm0!polkit-qt5-1-debuginfo-0.114.0-2.el8.x86_64.rpmcpowerdevil-5.23.3-1.el8.src.rpmcpowerdevil-5.23.3-1.el8.aarch64.rpmhpowerdevil-debugsource-5.23.3-1.el8.aarch64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.aarch64.rpmcpowerdevil-5.23.3-1.el8.ppc64le.rpmhpowerdevil-debugsource-5.23.3-1.el8.ppc64le.rpmgpowerdevil-debuginfo-5.23.3-1.el8.ppc64le.rpmcpowerdevil-5.23.3-1.el8.s390x.rpmhpowerdevil-debugsource-5.23.3-1.el8.s390x.rpmgpowerdevil-debuginfo-5.23.3-1.el8.s390x.rpmcpowerdevil-5.23.3-1.el8.x86_64.rpmhpowerdevil-debugsource-5.23.3-1.el8.x86_64.rpmgpowerdevil-debuginfo-5.23.3-1.el8.x86_64.rpmRpoxml-21.08.3-1.el8.src.rpmRpoxml-21.08.3-1.el8.aarch64.rpm3poxml-debugsource-21.08.3-1.el8.aarch64.rpm2poxml-debuginfo-21.08.3-1.el8.aarch64.rpmRpoxml-21.08.3-1.el8.ppc64le.rpm3poxml-debugsource-21.08.3-1.el8.ppc64le.rpm2poxml-debuginfo-21.08.3-1.el8.ppc64le.rpmRpoxml-21.08.3-1.el8.s390x.rpm3poxml-debugsource-21.08.3-1.el8.s390x.rpm2poxml-debuginfo-21.08.3-1.el8.s390x.rpmRpoxml-21.08.3-1.el8.x86_64.rpm3poxml-debugsource-21.08.3-1.el8.x86_64.rpm2poxml-debuginfo-21.08.3-1.el8.x86_64.rpmAqca-2.3.4-1.el8.src.rpm6Aqca-qt5-2.3.4-1.el8.aarch64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.aarch64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.aarch64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.aarch64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.aarch64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.aarch64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.aarch64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.aarch64.rpm6Aqca-qt5-2.3.4-1.el8.ppc64le.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.ppc64le.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.ppc64le.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.ppc64le.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.ppc64le.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.ppc64le.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.ppc64le.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.ppc64le.rpm6Aqca-qt5-2.3.4-1.el8.s390x.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.s390x.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.s390x.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.s390x.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.s390x.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.s390x.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.s390x.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.s390x.rpm6Aqca-qt5-2.3.4-1.el8.x86_64.rpmAqca-qt5-gcrypt-debuginfo-2.3.4-1.el8.x86_64.rpm@Aqca-qt5-gnupg-debuginfo-2.3.4-1.el8.x86_64.rpmBAqca-qt5-logger-debuginfo-2.3.4-1.el8.x86_64.rpmDAqca-qt5-nss-debuginfo-2.3.4-1.el8.x86_64.rpmFAqca-qt5-ossl-debuginfo-2.3.4-1.el8.x86_64.rpmHAqca-qt5-pkcs11-debuginfo-2.3.4-1.el8.x86_64.rpmJAqca-qt5-softstore-debuginfo-2.3.4-1.el8.x86_64.rpmm qqc2-desktop-style-5.88.0-1.el8.src.rpmm qqc2-desktop-style-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.aarch64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.aarch64.rpmm qqc2-desktop-style-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.ppc64le.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.ppc64le.rpmm qqc2-desktop-style-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.s390x.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.s390x.rpmm qqc2-desktop-style-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debugsource-5.88.0-1.el8.x86_64.rpm qqc2-desktop-style-debuginfo-5.88.0-1.el8.x86_64.rpm`rocs-21.08.3-1.el8.src.rpm`rocs-21.08.3-1.el8.aarch64.rpmrocs-libs-21.08.3-1.el8.aarch64.rpmrocs-devel-21.08.3-1.el8.aarch64.rpmrocs-debugsource-21.08.3-1.el8.aarch64.rpmrocs-debuginfo-21.08.3-1.el8.aarch64.rpm rocs-libs-debuginfo-21.08.3-1.el8.aarch64.rpm`rocs-21.08.3-1.el8.ppc64le.rpmrocs-libs-21.08.3-1.el8.ppc64le.rpmrocs-devel-21.08.3-1.el8.ppc64le.rpmrocs-debugsource-21.08.3-1.el8.ppc64le.rpmrocs-debuginfo-21.08.3-1.el8.ppc64le.rpm rocs-libs-debuginfo-21.08.3-1.el8.ppc64le.rpm`rocs-21.08.3-1.el8.s390x.rpmrocs-libs-21.08.3-1.el8.s390x.rpmrocs-devel-21.08.3-1.el8.s390x.rpmrocs-debugsource-21.08.3-1.el8.s390x.rpmrocs-debuginfo-21.08.3-1.el8.s390x.rpm rocs-libs-debuginfo-21.08.3-1.el8.s390x.rpm`rocs-21.08.3-1.el8.x86_64.rpmrocs-libs-21.08.3-1.el8.x86_64.rpmrocs-devel-21.08.3-1.el8.x86_64.rpmrocs-debugsource-21.08.3-1.el8.x86_64.rpmrocs-debuginfo-21.08.3-1.el8.x86_64.rpm rocs-libs-debuginfo-21.08.3-1.el8.x86_64.rpmajsddm-0.19.0-18.el8.1.src.rpmajsddm-0.19.0-18.el8.1.aarch64.rpmjsddm-themes-0.19.0-18.el8.1.noarch.rpm jsddm-debugsource-0.19.0-18.el8.1.aarch64.rpm jsddm-debuginfo-0.19.0-18.el8.1.aarch64.rpmajsddm-0.19.0-18.el8.1.ppc64le.rpm jsddm-debugsource-0.19.0-18.el8.1.ppc64le.rpm jsddm-debuginfo-0.19.0-18.el8.1.ppc64le.rpmajsddm-0.19.0-18.el8.1.s390x.rpm jsddm-debugsource-0.19.0-18.el8.1.s390x.rpm jsddm-debuginfo-0.19.0-18.el8.1.s390x.rpmajsddm-0.19.0-18.el8.1.x86_64.rpm jsddm-debugsource-0.19.0-18.el8.1.x86_64.rpm jsddm-debuginfo-0.19.0-18.el8.1.x86_64.rpmdsddm-kcm-5.23.3-1.el8.src.rpmdsddm-kcm-5.23.3-1.el8.aarch64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.aarch64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.aarch64.rpmdsddm-kcm-5.23.3-1.el8.ppc64le.rpmlsddm-kcm-debugsource-5.23.3-1.el8.ppc64le.rpmksddm-kcm-debuginfo-5.23.3-1.el8.ppc64le.rpmdsddm-kcm-5.23.3-1.el8.s390x.rpmlsddm-kcm-debugsource-5.23.3-1.el8.s390x.rpmksddm-kcm-debuginfo-5.23.3-1.el8.s390x.rpmdsddm-kcm-5.23.3-1.el8.x86_64.rpmlsddm-kcm-debugsource-5.23.3-1.el8.x86_64.rpmksddm-kcm-debuginfo-5.23.3-1.el8.x86_64.rpmosignon-kwallet-extension-21.08.3-1.el8.src.rpmosignon-kwallet-extension-21.08.3-1.el8.aarch64.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.aarch64.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.aarch64.rpmosignon-kwallet-extension-21.08.3-1.el8.ppc64le.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.ppc64le.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.ppc64le.rpmosignon-kwallet-extension-21.08.3-1.el8.s390x.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.s390x.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.s390x.rpmosignon-kwallet-extension-21.08.3-1.el8.x86_64.rpm signon-kwallet-extension-debugsource-21.08.3-1.el8.x86_64.rpmsignon-kwallet-extension-debuginfo-21.08.3-1.el8.x86_64.rpmp}signon-ui-0.15-16.el8.src.rpmp}signon-ui-0.15-16.el8.aarch64.rpm"}signon-ui-debugsource-0.15-16.el8.aarch64.rpm!}signon-ui-debuginfo-0.15-16.el8.aarch64.rpmp}signon-ui-0.15-16.el8.ppc64le.rpm"}signon-ui-debugsource-0.15-16.el8.ppc64le.rpm!}signon-ui-debuginfo-0.15-16.el8.ppc64le.rpmp}signon-ui-0.15-16.el8.s390x.rpm"}signon-ui-debugsource-0.15-16.el8.s390x.rpm!}signon-ui-debuginfo-0.15-16.el8.s390x.rpmp}signon-ui-0.15-16.el8.x86_64.rpm"}signon-ui-debugsource-0.15-16.el8.x86_64.rpm!}signon-ui-debuginfo-0.15-16.el8.x86_64.rpmq3skanlite-21.08.2-2.el8.src.rpmq3skanlite-21.08.2-2.el8.aarch64.rpm$3skanlite-debugsource-21.08.2-2.el8.aarch64.rpm#3skanlite-debuginfo-21.08.2-2.el8.aarch64.rpmq3skanlite-21.08.2-2.el8.ppc64le.rpm$3skanlite-debugsource-21.08.2-2.el8.ppc64le.rpm#3skanlite-debuginfo-21.08.2-2.el8.ppc64le.rpmq3skanlite-21.08.2-2.el8.s390x.rpm$3skanlite-debugsource-21.08.2-2.el8.s390x.rpm#3skanlite-debuginfo-21.08.2-2.el8.s390x.rpmq3skanlite-21.08.2-2.el8.x86_64.rpm$3skanlite-debugsource-21.08.2-2.el8.x86_64.rpm#3skanlite-debuginfo-21.08.2-2.el8.x86_64.rpmbspectacle-21.08.3-1.el8.src.rpmbspectacle-21.08.3-1.el8.aarch64.rpm spectacle-debugsource-21.08.3-1.el8.aarch64.rpm spectacle-debuginfo-21.08.3-1.el8.aarch64.rpmbspectacle-21.08.3-1.el8.ppc64le.rpm spectacle-debugsource-21.08.3-1.el8.ppc64le.rpm spectacle-debuginfo-21.08.3-1.el8.ppc64le.rpmbspectacle-21.08.3-1.el8.s390x.rpm spectacle-debugsource-21.08.3-1.el8.s390x.rpm spectacle-debuginfo-21.08.3-1.el8.s390x.rpmbspectacle-21.08.3-1.el8.x86_64.rpm spectacle-debugsource-21.08.3-1.el8.x86_64.rpm spectacle-debuginfo-21.08.3-1.el8.x86_64.rpmrstep-21.08.3-1.el8.src.rpmrstep-21.08.3-1.el8.aarch64.rpm&step-debugsource-21.08.3-1.el8.aarch64.rpm%step-debuginfo-21.08.3-1.el8.aarch64.rpmrstep-21.08.3-1.el8.ppc64le.rpm&step-debugsource-21.08.3-1.el8.ppc64le.rpm%step-debuginfo-21.08.3-1.el8.ppc64le.rpmrstep-21.08.3-1.el8.s390x.rpm&step-debugsource-21.08.3-1.el8.s390x.rpm%step-debuginfo-21.08.3-1.el8.s390x.rpmrstep-21.08.3-1.el8.x86_64.rpm&step-debugsource-21.08.3-1.el8.x86_64.rpm%step-debuginfo-21.08.3-1.el8.x86_64.rpmssvgpart-21.08.3-1.el8.src.rpmssvgpart-21.08.3-1.el8.aarch64.rpm(svgpart-debugsource-21.08.3-1.el8.aarch64.rpm'svgpart-debuginfo-21.08.3-1.el8.aarch64.rpmssvgpart-21.08.3-1.el8.ppc64le.rpm(svgpart-debugsource-21.08.3-1.el8.ppc64le.rpm'svgpart-debuginfo-21.08.3-1.el8.ppc64le.rpmssvgpart-21.08.3-1.el8.s390x.rpm(svgpart-debugsource-21.08.3-1.el8.s390x.rpm'svgpart-debuginfo-21.08.3-1.el8.s390x.rpmssvgpart-21.08.3-1.el8.x86_64.rpm(svgpart-debugsource-21.08.3-1.el8.x86_64.rpm'svgpart-debuginfo-21.08.3-1.el8.x86_64.rpmtsweeper-21.08.3-1.el8.src.rpmtsweeper-21.08.3-1.el8.aarch64.rpm*sweeper-debugsource-21.08.3-1.el8.aarch64.rpm)sweeper-debuginfo-21.08.3-1.el8.aarch64.rpmtsweeper-21.08.3-1.el8.ppc64le.rpm*sweeper-debugsource-21.08.3-1.el8.ppc64le.rpm)sweeper-debuginfo-21.08.3-1.el8.ppc64le.rpmtsweeper-21.08.3-1.el8.s390x.rpm*sweeper-debugsource-21.08.3-1.el8.s390x.rpm)sweeper-debuginfo-21.08.3-1.el8.s390x.rpmtsweeper-21.08.3-1.el8.x86_64.rpm*sweeper-debugsource-21.08.3-1.el8.x86_64.rpm)sweeper-debuginfo-21.08.3-1.el8.x86_64.rpmcumbrello-21.08.3-1.el8.src.rpmcumbrello-21.08.3-1.el8.aarch64.rpmumbrello-debugsource-21.08.3-1.el8.aarch64.rpmumbrello-debuginfo-21.08.3-1.el8.aarch64.rpmcumbrello-21.08.3-1.el8.ppc64le.rpmumbrello-debugsource-21.08.3-1.el8.ppc64le.rpmumbrello-debuginfo-21.08.3-1.el8.ppc64le.rpmcumbrello-21.08.3-1.el8.s390x.rpmumbrello-debugsource-21.08.3-1.el8.s390x.rpmumbrello-debuginfo-21.08.3-1.el8.s390x.rpmcumbrello-21.08.3-1.el8.x86_64.rpmumbrello-debugsource-21.08.3-1.el8.x86_64.rpmumbrello-debuginfo-21.08.3-1.el8.x86_64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.src.rpmxdg-desktop-portal-kde-5.23.3-1.el8.aarch64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.aarch64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.aarch64.rpmxdg-desktop-portal-kde-5.23.3-1.el8.ppc64le.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.ppc64le.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.ppc64le.rpmxdg-desktop-portal-kde-5.23.3-1.el8.s390x.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.s390x.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.s390x.rpmxdg-desktop-portal-kde-5.23.3-1.el8.x86_64.rpmDxdg-desktop-portal-kde-debugsource-5.23.3-1.el8.x86_64.rpmCxdg-desktop-portal-kde-debuginfo-5.23.3-1.el8.x86_64.rpm-a MBnewpackagepython3.11-spnego-epel-0.9.0-1.el8^python3.11-spnego-epel-0.9.0-1.el8.src.rpmhpython3.11-spnego-0.9.0-1.el8.noarch.rpm^python3.11-spnego-epel-0.9.0-1.el8.src.rpmhpython3.11-spnego-0.9.0-1.el8.noarch.rpm_ !QBBBBBBBBBBBBBBunspecifiedfeatherpad-1.4.1-1.el8' featherpad-1.4.1-1.el8.src.rpmfeatherpad-1.4.1-1.el8.aarch64.rpmfeatherpad-debugsource-1.4.1-1.el8.aarch64.rpmfeatherpad-debuginfo-1.4.1-1.el8.aarch64.rpmfeatherpad-1.4.1-1.el8.ppc64le.rpmfeatherpad-debugsource-1.4.1-1.el8.ppc64le.rpmfeatherpad-debuginfo-1.4.1-1.el8.ppc64le.rpmfeatherpad-1.4.1-1.el8.s390x.rpmfeatherpad-debugsource-1.4.1-1.el8.s390x.rpmfeatherpad-debuginfo-1.4.1-1.el8.s390x.rpmfeatherpad-1.4.1-1.el8.x86_64.rpmfeatherpad-debugsource-1.4.1-1.el8.x86_64.rpmfeatherpad-debuginfo-1.4.1-1.el8.x86_64.rpm featherpad-1.4.1-1.el8.src.rpmfeatherpad-1.4.1-1.el8.aarch64.rpmfeatherpad-debugsource-1.4.1-1.el8.aarch64.rpmfeatherpad-debuginfo-1.4.1-1.el8.aarch64.rpmfeatherpad-1.4.1-1.el8.ppc64le.rpmfeatherpad-debugsource-1.4.1-1.el8.ppc64le.rpmfeatherpad-debuginfo-1.4.1-1.el8.ppc64le.rpmfeatherpad-1.4.1-1.el8.s390x.rpmfeatherpad-debugsource-1.4.1-1.el8.s390x.rpmfeatherpad-debuginfo-1.4.1-1.el8.s390x.rpmfeatherpad-1.4.1-1.el8.x86_64.rpmfeatherpad-debugsource-1.4.1-1.el8.x86_64.rpmfeatherpad-debuginfo-1.4.1-1.el8.x86_64.rpmܤ|V bBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixbzip3-1.3.1-4.el87g5[bzip3-1.3.1-4.el8.src.rpm5[bzip3-1.3.1-4.el8.aarch64.rpm[bzip3-libs-1.3.1-4.el8.aarch64.rpm[bzip3-devel-1.3.1-4.el8.aarch64.rpm[bzip3-debugsource-1.3.1-4.el8.aarch64.rpm[bzip3-debuginfo-1.3.1-4.el8.aarch64.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm5[bzip3-1.3.1-4.el8.ppc64le.rpm[bzip3-libs-1.3.1-4.el8.ppc64le.rpm[bzip3-devel-1.3.1-4.el8.ppc64le.rpm[bzip3-debugsource-1.3.1-4.el8.ppc64le.rpm[bzip3-debuginfo-1.3.1-4.el8.ppc64le.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm5[bzip3-1.3.1-4.el8.s390x.rpm[bzip3-libs-1.3.1-4.el8.s390x.rpm[bzip3-devel-1.3.1-4.el8.s390x.rpm[bzip3-debugsource-1.3.1-4.el8.s390x.rpm[bzip3-debuginfo-1.3.1-4.el8.s390x.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm5[bzip3-1.3.1-4.el8.x86_64.rpm[bzip3-libs-1.3.1-4.el8.x86_64.rpm[bzip3-devel-1.3.1-4.el8.x86_64.rpm[bzip3-debugsource-1.3.1-4.el8.x86_64.rpm[bzip3-debuginfo-1.3.1-4.el8.x86_64.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm5[bzip3-1.3.1-4.el8.src.rpm5[bzip3-1.3.1-4.el8.aarch64.rpm[bzip3-libs-1.3.1-4.el8.aarch64.rpm[bzip3-devel-1.3.1-4.el8.aarch64.rpm[bzip3-debugsource-1.3.1-4.el8.aarch64.rpm[bzip3-debuginfo-1.3.1-4.el8.aarch64.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.aarch64.rpm5[bzip3-1.3.1-4.el8.ppc64le.rpm[bzip3-libs-1.3.1-4.el8.ppc64le.rpm[bzip3-devel-1.3.1-4.el8.ppc64le.rpm[bzip3-debugsource-1.3.1-4.el8.ppc64le.rpm[bzip3-debuginfo-1.3.1-4.el8.ppc64le.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.ppc64le.rpm5[bzip3-1.3.1-4.el8.s390x.rpm[bzip3-libs-1.3.1-4.el8.s390x.rpm[bzip3-devel-1.3.1-4.el8.s390x.rpm[bzip3-debugsource-1.3.1-4.el8.s390x.rpm[bzip3-debuginfo-1.3.1-4.el8.s390x.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.s390x.rpm5[bzip3-1.3.1-4.el8.x86_64.rpm[bzip3-libs-1.3.1-4.el8.x86_64.rpm[bzip3-devel-1.3.1-4.el8.x86_64.rpm[bzip3-debugsource-1.3.1-4.el8.x86_64.rpm[bzip3-debuginfo-1.3.1-4.el8.x86_64.rpm[bzip3-libs-debuginfo-1.3.1-4.el8.x86_64.rpm?k &BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixsympa-6.2.76-1.el8ysympa-6.2.76-1.el8.src.rpmsympa-6.2.76-1.el8.aarch64.rpmBsympa-httpd-6.2.76-1.el8.aarch64.rpmCsympa-lighttpd-6.2.76-1.el8.aarch64.rpmDsympa-nginx-6.2.76-1.el8.aarch64.rpmAsympa-devel-doc-6.2.76-1.el8.aarch64.rpm@sympa-debugsource-6.2.76-1.el8.aarch64.rpm?sympa-debuginfo-6.2.76-1.el8.aarch64.rpmsympa-6.2.76-1.el8.ppc64le.rpmBsympa-httpd-6.2.76-1.el8.ppc64le.rpmCsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmDsympa-nginx-6.2.76-1.el8.ppc64le.rpmAsympa-devel-doc-6.2.76-1.el8.ppc64le.rpm@sympa-debugsource-6.2.76-1.el8.ppc64le.rpm?sympa-debuginfo-6.2.76-1.el8.ppc64le.rpmsympa-6.2.76-1.el8.s390x.rpmBsympa-httpd-6.2.76-1.el8.s390x.rpmCsympa-lighttpd-6.2.76-1.el8.s390x.rpmDsympa-nginx-6.2.76-1.el8.s390x.rpmAsympa-devel-doc-6.2.76-1.el8.s390x.rpm@sympa-debugsource-6.2.76-1.el8.s390x.rpm?sympa-debuginfo-6.2.76-1.el8.s390x.rpmsympa-6.2.76-1.el8.x86_64.rpmBsympa-httpd-6.2.76-1.el8.x86_64.rpmCsympa-lighttpd-6.2.76-1.el8.x86_64.rpmDsympa-nginx-6.2.76-1.el8.x86_64.rpmAsympa-devel-doc-6.2.76-1.el8.x86_64.rpm@sympa-debugsource-6.2.76-1.el8.x86_64.rpm?sympa-debuginfo-6.2.76-1.el8.x86_64.rpmsympa-6.2.76-1.el8.src.rpmsympa-6.2.76-1.el8.aarch64.rpmBsympa-httpd-6.2.76-1.el8.aarch64.rpmCsympa-lighttpd-6.2.76-1.el8.aarch64.rpmDsympa-nginx-6.2.76-1.el8.aarch64.rpmAsympa-devel-doc-6.2.76-1.el8.aarch64.rpm@sympa-debugsource-6.2.76-1.el8.aarch64.rpm?sympa-debuginfo-6.2.76-1.el8.aarch64.rpmsympa-6.2.76-1.el8.ppc64le.rpmBsympa-httpd-6.2.76-1.el8.ppc64le.rpmCsympa-lighttpd-6.2.76-1.el8.ppc64le.rpmDsympa-nginx-6.2.76-1.el8.ppc64le.rpmAsympa-devel-doc-6.2.76-1.el8.ppc64le.rpm@sympa-debugsource-6.2.76-1.el8.ppc64le.rpm?sympa-debuginfo-6.2.76-1.el8.ppc64le.rpmsympa-6.2.76-1.el8.s390x.rpmBsympa-httpd-6.2.76-1.el8.s390x.rpmCsympa-lighttpd-6.2.76-1.el8.s390x.rpmDsympa-nginx-6.2.76-1.el8.s390x.rpmAsympa-devel-doc-6.2.76-1.el8.s390x.rpm@sympa-debugsource-6.2.76-1.el8.s390x.rpm?sympa-debuginfo-6.2.76-1.el8.s390x.rpmsympa-6.2.76-1.el8.x86_64.rpmBsympa-httpd-6.2.76-1.el8.x86_64.rpmCsympa-lighttpd-6.2.76-1.el8.x86_64.rpmDsympa-nginx-6.2.76-1.el8.x86_64.rpmAsympa-devel-doc-6.2.76-1.el8.x86_64.rpm@sympa-debugsource-6.2.76-1.el8.x86_64.rpm?sympa-debuginfo-6.2.76-1.el8.x86_64.rpm+y *gBnewpackagepython-mujson-1.4-2.el8https://bugzilla.redhat.com/show_bug.cgi?id=22363182236318python-mujson: add to EPEL 86kpython-mujson-1.4-2.el8.src.rpmLkpython3-mujson-1.4-2.el8.noarch.rpm6kpython-mujson-1.4-2.el8.src.rpmLkpython3-mujson-1.4-2.el8.noarch.rpm| ;kBBBBBBBBBBBBBBbugfixopensmtpd-6.8.0p2-3.el83(https://bugzilla.redhat.com/show_bug.cgi?id=20239452023945Starting service opensmtpd fails with latest EPEL version i3opensmtpd-6.8.0p2-3.el8.src.rpmi3opensmtpd-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmi3opensmtpd-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmi3opensmtpd-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmi3opensmtpd-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpm i3opensmtpd-6.8.0p2-3.el8.src.rpmi3opensmtpd-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.aarch64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.aarch64.rpmi3opensmtpd-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.ppc64le.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.ppc64le.rpmi3opensmtpd-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.s390x.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.s390x.rpmi3opensmtpd-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debugsource-6.8.0p2-3.el8.x86_64.rpm3opensmtpd-debuginfo-6.8.0p2-3.el8.x86_64.rpmo! "|BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixplasma-applet-redshift-control-1.0.18-10.el8 plasma-applet-translator-0.8-2.el8 plasma-applet-weather-widget-1.6.10-8.el8 plasma-breeze-5.22.5-1.el8 plasma-browser-integration-5.22.5-1.el8 plasma-desktop-5.22.5-1.el8 plasma-discover-5.22.5-1.el8 plasma-disks-5.22.5-1.el8 plasma-drkonqi-5.22.5-1.el8 plasma-firewall-5.22.5-1.el8 plasma-integration-5.22.5-1.el8 plasma-mediacenter-5.7.5-15.el8 plasma-milou-5.22.5-1.el8 plasma-nm-5.22.5-1.el8 plasma-oxygen-5.22.5-1.el8 plasma-pa-5.22.5-1.el8 plasma-pass-1.2.0-2.el8 plasma-pk-updates-0.3.2-10.el8 plasma-sdk-5.22.5-1.el8 plasma-systemmonitor-5.22.5-1.el8 plasma-systemsettings-5.22.5-1.el8 plasma-thunderbolt-5.22.5-1.el8 plasma-vault-5.22.5-1.el8 plasma-wayland-protocols-1.3.0-1.el8 plasma-workspace-5.22.5-2.el8 plasma-workspace-wallpapers-5.22.5-1.el8 qt5-doc-5.15.1-2.el8 qt5-qtaccountsservice-0.6.0-16.el8 qt5-qtcharts-5.15.2-3.el8 qt5-qtconfiguration-0.3.1-14.el8 qt5-qtdatavis3d-5.15.2-3.el8 qt5-qtenginio-1.6.2-35.el8 qt5-qtfeedback-20180903gita14bd0b-1.el8 qt5-qtgamepad-5.15.2-3.el8 qt5-qtnetworkauth-5.15.2-3.el8 qt5-qtremoteobjects-5.15.2-3.el8 qt5-qtscxml-5.15.2-3.el8 qt5-qtspeech-5.15.2-3.el8 qt5-qtstyleplugins-5.0.0-44.el8 qt5-qtvirtualkeyboard-5.15.2-3.el8 qt5-qtwebengine-5.15.6-1.el8.1 qt5-qtwebkit-5.212.0-0.59.alpha4.el8 qt5-qtwebview-5.15.2-3.el8 qt5ct-1.1-5.el8[$Uh4plasma-applet-redshift-control-1.0.18-10.el8.src.rpmh4plasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmiqplasma-applet-translator-0.8-2.el8.src.rpmiqplasma-applet-translator-0.8-2.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-8.el8.src.rpmiplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpmZplasma-breeze-5.22.5-1.el8.src.rpmZplasma-breeze-5.22.5-1.el8.aarch64.rpmplasma-breeze-common-5.22.5-1.el8.noarch.rpmbreeze-cursor-theme-5.22.5-1.el8.noarch.rpmRplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpmZplasma-breeze-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm[plasma-browser-integration-5.22.5-1.el8.src.rpm[plasma-browser-integration-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm[plasma-browser-integration-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-browser-integration-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpmplasma-desktop-doc-5.22.5-1.el8.noarch.rpmBplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmBplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmsplasma-discover-5.22.5-1.el8.src.rpmsplasma-discover-5.22.5-1.el8.aarch64.rpmAplasma-discover-libs-5.22.5-1.el8.aarch64.rpmFplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmCplasma-discover-notifier-5.22.5-1.el8.aarch64.rpm?plasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmJplasma-discover-snap-5.22.5-1.el8.aarch64.rpmEplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpm>plasma-discover-debugsource-5.22.5-1.el8.aarch64.rpm=plasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmsplasma-discover-5.22.5-1.el8.ppc64le.rpmAplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmFplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmCplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpm?plasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmJplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmEplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpm>plasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpm=plasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpm>plasma-discover-debugsource-5.22.5-1.el8.s390x.rpmCplasma-discover-notifier-5.22.5-1.el8.s390x.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmEplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmAplasma-discover-libs-5.22.5-1.el8.s390x.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmJplasma-discover-snap-5.22.5-1.el8.s390x.rpm=plasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmsplasma-discover-5.22.5-1.el8.s390x.rpmFplasma-discover-packagekit-5.22.5-1.el8.s390x.rpm?plasma-discover-flatpak-5.22.5-1.el8.s390x.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmsplasma-discover-5.22.5-1.el8.x86_64.rpmAplasma-discover-libs-5.22.5-1.el8.x86_64.rpmFplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmCplasma-discover-notifier-5.22.5-1.el8.x86_64.rpm?plasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmJplasma-discover-snap-5.22.5-1.el8.x86_64.rpmEplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpm>plasma-discover-debugsource-5.22.5-1.el8.x86_64.rpm=plasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm!plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm!plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm!plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-drkonqi-5.22.5-1.el8.src.rpm\plasma-drkonqi-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-drkonqi-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-drkonqi-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm$plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm#plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-integration-5.22.5-1.el8.src.rpm]plasma-integration-5.22.5-1.el8.aarch64.rpmXplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-integration-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.s390x.rpmWplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.x86_64.rpmXplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-15.el8.src.rpmN#plasma-mediacenter-5.7.5-15.el8.aarch64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.x86_64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm^plasma-milou-5.22.5-1.el8.src.rpm^plasma-milou-5.22.5-1.el8.aarch64.rpmZplasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-milou-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-milou-5.22.5-1.el8.s390x.rpmZplasma-milou-debugsource-5.22.5-1.el8.s390x.rpmYplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-milou-5.22.5-1.el8.x86_64.rpmZplasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm(plasma-nm-5.22.5-1.el8.src.rpm(plasma-nm-5.22.5-1.el8.aarch64.rpmbplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmgplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmcplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmeplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmmplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpm`plasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmiplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmkplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm^plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm]plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmhplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmdplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmfplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmnplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmjplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmlplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm(plasma-nm-5.22.5-1.el8.ppc64le.rpmbplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmcplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmmplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpm`plasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmiplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmkplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm^plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm]plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmdplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmnplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmjplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmlplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm(plasma-nm-5.22.5-1.el8.x86_64.rpmbplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmgplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmcplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmeplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmmplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpm`plasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmiplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmkplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm^plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm]plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmhplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmdplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmfplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmnplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmlplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmiqt5-style-oxygen-5.22.5-1.el8.aarch64.rpmoxygen-sound-theme-5.22.5-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmiqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-pa-5.22.5-1.el8.src.rpm_plasma-pa-5.22.5-1.el8.aarch64.rpm]plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-pa-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-pa-5.22.5-1.el8.s390x.rpm]plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm\plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-pa-5.22.5-1.el8.x86_64.rpm]plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-pass-1.2.0-2.el8.src.rpmjplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmjplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmjplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmjplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOLplasma-pk-updates-0.3.2-10.el8.src.rpmOLplasma-pk-updates-0.3.2-10.el8.aarch64.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOLplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOLplasma-pk-updates-0.3.2-10.el8.s390x.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOLplasma-pk-updates-0.3.2-10.el8.x86_64.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm^plasma-sdk-5.22.5-1.el8.src.rpm^plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-5.22.5-1.el8.src.rpm`plasma-systemsettings-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-vault-5.22.5-1.el8.src.rpmaplasma-vault-5.22.5-1.el8.aarch64.rpmbplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-vault-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-vault-5.22.5-1.el8.s390x.rpmaplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmbplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmaplasma-vault-5.22.5-1.el8.x86_64.rpmbplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.src.rpmk>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpmk>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpmk>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm=plasma-workspace-5.22.5-2.el8.src.rpm=plasma-workspace-5.22.5-2.el8.aarch64.rpm-=plasma-workspace-common-5.22.5-2.el8.aarch64.rpm+=libkworkspace5-5.22.5-2.el8.aarch64.rpm5=plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm0=plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm.=plasma-workspace-doc-5.22.5-2.el8.noarch.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm/=sddm-breeze-5.22.5-2.el8.noarch.rpm7=plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmc=plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm=plasma-workspace-5.22.5-2.el8.ppc64le.rpm-=plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm+=libkworkspace5-5.22.5-2.el8.ppc64le.rpm5=plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm0=plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm7=plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmc=plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm=plasma-workspace-5.22.5-2.el8.s390x.rpm-=plasma-workspace-common-5.22.5-2.el8.s390x.rpm+=libkworkspace5-5.22.5-2.el8.s390x.rpm5=plasma-workspace-libs-5.22.5-2.el8.s390x.rpm0=plasma-workspace-devel-5.22.5-2.el8.s390x.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm7=plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmc=plasma-workspace-x11-5.22.5-2.el8.s390x.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm=plasma-workspace-5.22.5-2.el8.x86_64.rpm-=plasma-workspace-common-5.22.5-2.el8.x86_64.rpm+=libkworkspace5-5.22.5-2.el8.x86_64.rpm5=plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm0=plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm7=plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmc=plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmuplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmuplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_!qt5ct-1.1-5.el8.src.rpm_!qt5ct-1.1-5.el8.aarch64.rpm!qt5ct-debugsource-1.1-5.el8.aarch64.rpm!qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_!qt5ct-1.1-5.el8.ppc64le.rpm!qt5ct-debugsource-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.s390x.rpm!qt5ct-debugsource-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.x86_64.rpm!qt5ct-debugsource-1.1-5.el8.x86_64.rpm!qt5ct-debuginfo-1.1-5.el8.x86_64.rpmsqt5-doc-5.15.1-2.el8.src.rpmsqt5-doc-5.15.1-2.el8.noarch.rpmxsqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmwsqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmysqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpmzsqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm|sqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm~sqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpmsqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmsqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmsqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmsqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmsqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmsqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmsqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpm sqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpm sqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpm sqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpm sqt5-qttools-doc-5.15.1-2.el8.noarch.rpmsqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpmsqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpm sqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmsqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmsqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmsqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpmsqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm{sqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm}sqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmv qt5-qtconfiguration-0.3.1-14.el8.src.rpmv qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmv qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmv qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmv qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-35.el8.src.rpmVcqt5-qtenginio-1.6.2-35.el8.aarch64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpmcqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.x86_64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmEvqt5-qtwebengine-5.15.6-1.el8.1.src.rpmEvqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmEvqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmo+qt5-qtwebview-5.15.2-3.el8.src.rpmo+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm#+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm$+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm"+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm!+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm%+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmo+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm#+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm$+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm"+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm!+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm%+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmUh4plasma-applet-redshift-control-1.0.18-10.el8.src.rpmh4plasma-applet-redshift-control-1.0.18-10.el8.noarch.rpmiqplasma-applet-translator-0.8-2.el8.src.rpmiqplasma-applet-translator-0.8-2.el8.noarch.rpmiplasma-applet-weather-widget-1.6.10-8.el8.src.rpmiplasma-applet-weather-widget-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.aarch64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.aarch64.rpmiplasma-applet-weather-widget-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.ppc64le.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.ppc64le.rpmiplasma-applet-weather-widget-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.s390x.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.s390x.rpmiplasma-applet-weather-widget-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debugsource-1.6.10-8.el8.x86_64.rpmplasma-applet-weather-widget-debuginfo-1.6.10-8.el8.x86_64.rpmZplasma-breeze-5.22.5-1.el8.src.rpmZplasma-breeze-5.22.5-1.el8.aarch64.rpmplasma-breeze-common-5.22.5-1.el8.noarch.rpmbreeze-cursor-theme-5.22.5-1.el8.noarch.rpmRplasma-breeze-debugsource-5.22.5-1.el8.aarch64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.aarch64.rpmZplasma-breeze-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.ppc64le.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.ppc64le.rpmRplasma-breeze-debugsource-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.s390x.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.s390x.rpmZplasma-breeze-5.22.5-1.el8.x86_64.rpmRplasma-breeze-debugsource-5.22.5-1.el8.x86_64.rpmQplasma-breeze-debuginfo-5.22.5-1.el8.x86_64.rpm[plasma-browser-integration-5.22.5-1.el8.src.rpm[plasma-browser-integration-5.22.5-1.el8.aarch64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.aarch64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.aarch64.rpm[plasma-browser-integration-5.22.5-1.el8.ppc64le.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.ppc64le.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.ppc64le.rpm[plasma-browser-integration-5.22.5-1.el8.s390x.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.s390x.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.s390x.rpm[plasma-browser-integration-5.22.5-1.el8.x86_64.rpmTplasma-browser-integration-debugsource-5.22.5-1.el8.x86_64.rpmSplasma-browser-integration-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-desktop-5.22.5-1.el8.src.rpmplasma-desktop-5.22.5-1.el8.aarch64.rpmplasma-desktop-doc-5.22.5-1.el8.noarch.rpmBplasma-desktop-debugsource-5.22.5-1.el8.aarch64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.aarch64.rpmplasma-desktop-5.22.5-1.el8.ppc64le.rpmBplasma-desktop-debugsource-5.22.5-1.el8.ppc64le.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.ppc64le.rpmplasma-desktop-5.22.5-1.el8.s390x.rpmBplasma-desktop-debugsource-5.22.5-1.el8.s390x.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.s390x.rpmplasma-desktop-5.22.5-1.el8.x86_64.rpmBplasma-desktop-debugsource-5.22.5-1.el8.x86_64.rpmAplasma-desktop-debuginfo-5.22.5-1.el8.x86_64.rpmsplasma-discover-5.22.5-1.el8.src.rpmsplasma-discover-5.22.5-1.el8.aarch64.rpmAplasma-discover-libs-5.22.5-1.el8.aarch64.rpmFplasma-discover-packagekit-5.22.5-1.el8.aarch64.rpmCplasma-discover-notifier-5.22.5-1.el8.aarch64.rpm?plasma-discover-flatpak-5.22.5-1.el8.aarch64.rpmJplasma-discover-snap-5.22.5-1.el8.aarch64.rpmEplasma-discover-offline-updates-5.22.5-1.el8.aarch64.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.aarch64.rpm>plasma-discover-debugsource-5.22.5-1.el8.aarch64.rpm=plasma-discover-debuginfo-5.22.5-1.el8.aarch64.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.aarch64.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.aarch64.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.aarch64.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.aarch64.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.aarch64.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.aarch64.rpmsplasma-discover-5.22.5-1.el8.ppc64le.rpmAplasma-discover-libs-5.22.5-1.el8.ppc64le.rpmFplasma-discover-packagekit-5.22.5-1.el8.ppc64le.rpmCplasma-discover-notifier-5.22.5-1.el8.ppc64le.rpm?plasma-discover-flatpak-5.22.5-1.el8.ppc64le.rpmJplasma-discover-snap-5.22.5-1.el8.ppc64le.rpmEplasma-discover-offline-updates-5.22.5-1.el8.ppc64le.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.ppc64le.rpm>plasma-discover-debugsource-5.22.5-1.el8.ppc64le.rpm=plasma-discover-debuginfo-5.22.5-1.el8.ppc64le.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.ppc64le.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.ppc64le.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.ppc64le.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.ppc64le.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.ppc64le.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.ppc64le.rpm>plasma-discover-debugsource-5.22.5-1.el8.s390x.rpmCplasma-discover-notifier-5.22.5-1.el8.s390x.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.s390x.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.s390x.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.s390x.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.s390x.rpmEplasma-discover-offline-updates-5.22.5-1.el8.s390x.rpmAplasma-discover-libs-5.22.5-1.el8.s390x.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.s390x.rpmJplasma-discover-snap-5.22.5-1.el8.s390x.rpm=plasma-discover-debuginfo-5.22.5-1.el8.s390x.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.s390x.rpmsplasma-discover-5.22.5-1.el8.s390x.rpmFplasma-discover-packagekit-5.22.5-1.el8.s390x.rpm?plasma-discover-flatpak-5.22.5-1.el8.s390x.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.s390x.rpmsplasma-discover-5.22.5-1.el8.x86_64.rpmAplasma-discover-libs-5.22.5-1.el8.x86_64.rpmFplasma-discover-packagekit-5.22.5-1.el8.x86_64.rpmCplasma-discover-notifier-5.22.5-1.el8.x86_64.rpm?plasma-discover-flatpak-5.22.5-1.el8.x86_64.rpmJplasma-discover-snap-5.22.5-1.el8.x86_64.rpmEplasma-discover-offline-updates-5.22.5-1.el8.x86_64.rpmHplasma-discover-rpm-ostree-5.22.5-1.el8.x86_64.rpm>plasma-discover-debugsource-5.22.5-1.el8.x86_64.rpm=plasma-discover-debuginfo-5.22.5-1.el8.x86_64.rpmBplasma-discover-libs-debuginfo-5.22.5-1.el8.x86_64.rpmGplasma-discover-packagekit-debuginfo-5.22.5-1.el8.x86_64.rpmDplasma-discover-notifier-debuginfo-5.22.5-1.el8.x86_64.rpm@plasma-discover-flatpak-debuginfo-5.22.5-1.el8.x86_64.rpmKplasma-discover-snap-debuginfo-5.22.5-1.el8.x86_64.rpmIplasma-discover-rpm-ostree-debuginfo-5.22.5-1.el8.x86_64.rpmLplasma-disks-5.22.5-1.el8.src.rpmLplasma-disks-5.22.5-1.el8.aarch64.rpm!plasma-disks-debugsource-5.22.5-1.el8.aarch64.rpm plasma-disks-debuginfo-5.22.5-1.el8.aarch64.rpmLplasma-disks-5.22.5-1.el8.ppc64le.rpm!plasma-disks-debugsource-5.22.5-1.el8.ppc64le.rpm plasma-disks-debuginfo-5.22.5-1.el8.ppc64le.rpmLplasma-disks-5.22.5-1.el8.s390x.rpm plasma-disks-debuginfo-5.22.5-1.el8.s390x.rpm!plasma-disks-debugsource-5.22.5-1.el8.s390x.rpmLplasma-disks-5.22.5-1.el8.x86_64.rpm!plasma-disks-debugsource-5.22.5-1.el8.x86_64.rpm plasma-disks-debuginfo-5.22.5-1.el8.x86_64.rpm\plasma-drkonqi-5.22.5-1.el8.src.rpm\plasma-drkonqi-5.22.5-1.el8.aarch64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.aarch64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.aarch64.rpm\plasma-drkonqi-5.22.5-1.el8.ppc64le.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.ppc64le.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.ppc64le.rpm\plasma-drkonqi-5.22.5-1.el8.s390x.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.s390x.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.s390x.rpm\plasma-drkonqi-5.22.5-1.el8.x86_64.rpmVplasma-drkonqi-debugsource-5.22.5-1.el8.x86_64.rpmUplasma-drkonqi-debuginfo-5.22.5-1.el8.x86_64.rpmMplasma-firewall-5.22.5-1.el8.src.rpmMplasma-firewall-5.22.5-1.el8.aarch64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.aarch64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.aarch64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.aarch64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.aarch64.rpmMplasma-firewall-5.22.5-1.el8.ppc64le.rpm$plasma-firewall-firewalld-5.22.5-1.el8.ppc64le.rpm#plasma-firewall-debugsource-5.22.5-1.el8.ppc64le.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.ppc64le.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.ppc64le.rpmMplasma-firewall-5.22.5-1.el8.s390x.rpm$plasma-firewall-firewalld-5.22.5-1.el8.s390x.rpm#plasma-firewall-debugsource-5.22.5-1.el8.s390x.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.s390x.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.s390x.rpmMplasma-firewall-5.22.5-1.el8.x86_64.rpm$plasma-firewall-firewalld-5.22.5-1.el8.x86_64.rpm#plasma-firewall-debugsource-5.22.5-1.el8.x86_64.rpm"plasma-firewall-debuginfo-5.22.5-1.el8.x86_64.rpm%plasma-firewall-firewalld-debuginfo-5.22.5-1.el8.x86_64.rpm]plasma-integration-5.22.5-1.el8.src.rpm]plasma-integration-5.22.5-1.el8.aarch64.rpmXplasma-integration-debugsource-5.22.5-1.el8.aarch64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.aarch64.rpm]plasma-integration-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.ppc64le.rpmWplasma-integration-debuginfo-5.22.5-1.el8.ppc64le.rpmXplasma-integration-debugsource-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.s390x.rpmWplasma-integration-debuginfo-5.22.5-1.el8.s390x.rpm]plasma-integration-5.22.5-1.el8.x86_64.rpmXplasma-integration-debugsource-5.22.5-1.el8.x86_64.rpmWplasma-integration-debuginfo-5.22.5-1.el8.x86_64.rpmN#plasma-mediacenter-5.7.5-15.el8.src.rpmN#plasma-mediacenter-5.7.5-15.el8.aarch64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.aarch64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.aarch64.rpmN#plasma-mediacenter-5.7.5-15.el8.ppc64le.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.ppc64le.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.s390x.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.s390x.rpmN#plasma-mediacenter-5.7.5-15.el8.x86_64.rpm'#plasma-mediacenter-debugsource-5.7.5-15.el8.x86_64.rpm&#plasma-mediacenter-debuginfo-5.7.5-15.el8.x86_64.rpm^plasma-milou-5.22.5-1.el8.src.rpm^plasma-milou-5.22.5-1.el8.aarch64.rpmZplasma-milou-debugsource-5.22.5-1.el8.aarch64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-milou-5.22.5-1.el8.ppc64le.rpmZplasma-milou-debugsource-5.22.5-1.el8.ppc64le.rpmYplasma-milou-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-milou-5.22.5-1.el8.s390x.rpmZplasma-milou-debugsource-5.22.5-1.el8.s390x.rpmYplasma-milou-debuginfo-5.22.5-1.el8.s390x.rpm^plasma-milou-5.22.5-1.el8.x86_64.rpmZplasma-milou-debugsource-5.22.5-1.el8.x86_64.rpmYplasma-milou-debuginfo-5.22.5-1.el8.x86_64.rpm(plasma-nm-5.22.5-1.el8.src.rpm(plasma-nm-5.22.5-1.el8.aarch64.rpmbplasma-nm-mobile-5.22.5-1.el8.aarch64.rpmgplasma-nm-openvpn-5.22.5-1.el8.aarch64.rpmcplasma-nm-openconnect-5.22.5-1.el8.aarch64.rpmeplasma-nm-openswan-5.22.5-1.el8.aarch64.rpmmplasma-nm-strongswan-5.22.5-1.el8.aarch64.rpm`plasma-nm-l2tp-5.22.5-1.el8.aarch64.rpmiplasma-nm-pptp-5.22.5-1.el8.aarch64.rpmkplasma-nm-sstp-5.22.5-1.el8.aarch64.rpm^plasma-nm-fortisslvpn-5.22.5-1.el8.aarch64.rpm]plasma-nm-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-nm-debuginfo-5.22.5-1.el8.aarch64.rpmhplasma-nm-openvpn-debuginfo-5.22.5-1.el8.aarch64.rpmdplasma-nm-openconnect-debuginfo-5.22.5-1.el8.aarch64.rpmfplasma-nm-openswan-debuginfo-5.22.5-1.el8.aarch64.rpmnplasma-nm-strongswan-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-nm-l2tp-debuginfo-5.22.5-1.el8.aarch64.rpmjplasma-nm-pptp-debuginfo-5.22.5-1.el8.aarch64.rpmlplasma-nm-sstp-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.aarch64.rpm(plasma-nm-5.22.5-1.el8.ppc64le.rpmbplasma-nm-mobile-5.22.5-1.el8.ppc64le.rpmgplasma-nm-openvpn-5.22.5-1.el8.ppc64le.rpmcplasma-nm-openconnect-5.22.5-1.el8.ppc64le.rpmeplasma-nm-openswan-5.22.5-1.el8.ppc64le.rpmmplasma-nm-strongswan-5.22.5-1.el8.ppc64le.rpm`plasma-nm-l2tp-5.22.5-1.el8.ppc64le.rpmiplasma-nm-pptp-5.22.5-1.el8.ppc64le.rpmkplasma-nm-sstp-5.22.5-1.el8.ppc64le.rpm^plasma-nm-fortisslvpn-5.22.5-1.el8.ppc64le.rpm]plasma-nm-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-nm-debuginfo-5.22.5-1.el8.ppc64le.rpmhplasma-nm-openvpn-debuginfo-5.22.5-1.el8.ppc64le.rpmdplasma-nm-openconnect-debuginfo-5.22.5-1.el8.ppc64le.rpmfplasma-nm-openswan-debuginfo-5.22.5-1.el8.ppc64le.rpmnplasma-nm-strongswan-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-nm-l2tp-debuginfo-5.22.5-1.el8.ppc64le.rpmjplasma-nm-pptp-debuginfo-5.22.5-1.el8.ppc64le.rpmlplasma-nm-sstp-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.ppc64le.rpm(plasma-nm-5.22.5-1.el8.x86_64.rpmbplasma-nm-mobile-5.22.5-1.el8.x86_64.rpmgplasma-nm-openvpn-5.22.5-1.el8.x86_64.rpmcplasma-nm-openconnect-5.22.5-1.el8.x86_64.rpmeplasma-nm-openswan-5.22.5-1.el8.x86_64.rpmmplasma-nm-strongswan-5.22.5-1.el8.x86_64.rpm`plasma-nm-l2tp-5.22.5-1.el8.x86_64.rpmiplasma-nm-pptp-5.22.5-1.el8.x86_64.rpmkplasma-nm-sstp-5.22.5-1.el8.x86_64.rpm^plasma-nm-fortisslvpn-5.22.5-1.el8.x86_64.rpm]plasma-nm-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-nm-debuginfo-5.22.5-1.el8.x86_64.rpmhplasma-nm-openvpn-debuginfo-5.22.5-1.el8.x86_64.rpmdplasma-nm-openconnect-debuginfo-5.22.5-1.el8.x86_64.rpmfplasma-nm-openswan-debuginfo-5.22.5-1.el8.x86_64.rpmnplasma-nm-strongswan-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-nm-l2tp-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-nm-pptp-debuginfo-5.22.5-1.el8.x86_64.rpmlplasma-nm-sstp-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-nm-fortisslvpn-debuginfo-5.22.5-1.el8.x86_64.rpmplasma-oxygen-5.22.5-1.el8.src.rpmiqt5-style-oxygen-5.22.5-1.el8.aarch64.rpmoxygen-sound-theme-5.22.5-1.el8.noarch.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.aarch64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.aarch64.rpmiqt5-style-oxygen-5.22.5-1.el8.ppc64le.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.ppc64le.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.s390x.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.s390x.rpmiqt5-style-oxygen-5.22.5-1.el8.x86_64.rpm[plasma-oxygen-debugsource-5.22.5-1.el8.x86_64.rpmjqt5-style-oxygen-debuginfo-5.22.5-1.el8.x86_64.rpm_plasma-pa-5.22.5-1.el8.src.rpm_plasma-pa-5.22.5-1.el8.aarch64.rpm]plasma-pa-debugsource-5.22.5-1.el8.aarch64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.aarch64.rpm_plasma-pa-5.22.5-1.el8.ppc64le.rpm]plasma-pa-debugsource-5.22.5-1.el8.ppc64le.rpm\plasma-pa-debuginfo-5.22.5-1.el8.ppc64le.rpm_plasma-pa-5.22.5-1.el8.s390x.rpm]plasma-pa-debugsource-5.22.5-1.el8.s390x.rpm\plasma-pa-debuginfo-5.22.5-1.el8.s390x.rpm_plasma-pa-5.22.5-1.el8.x86_64.rpm]plasma-pa-debugsource-5.22.5-1.el8.x86_64.rpm\plasma-pa-debuginfo-5.22.5-1.el8.x86_64.rpmjplasma-pass-1.2.0-2.el8.src.rpmjplasma-pass-1.2.0-2.el8.aarch64.rpmplasma-pass-debugsource-1.2.0-2.el8.aarch64.rpmplasma-pass-debuginfo-1.2.0-2.el8.aarch64.rpmjplasma-pass-1.2.0-2.el8.ppc64le.rpmplasma-pass-debugsource-1.2.0-2.el8.ppc64le.rpmplasma-pass-debuginfo-1.2.0-2.el8.ppc64le.rpmjplasma-pass-1.2.0-2.el8.s390x.rpmplasma-pass-debugsource-1.2.0-2.el8.s390x.rpmplasma-pass-debuginfo-1.2.0-2.el8.s390x.rpmjplasma-pass-1.2.0-2.el8.x86_64.rpmplasma-pass-debugsource-1.2.0-2.el8.x86_64.rpmplasma-pass-debuginfo-1.2.0-2.el8.x86_64.rpmOLplasma-pk-updates-0.3.2-10.el8.src.rpmOLplasma-pk-updates-0.3.2-10.el8.aarch64.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.aarch64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.aarch64.rpmOLplasma-pk-updates-0.3.2-10.el8.ppc64le.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.ppc64le.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.ppc64le.rpmOLplasma-pk-updates-0.3.2-10.el8.s390x.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.s390x.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.s390x.rpmOLplasma-pk-updates-0.3.2-10.el8.x86_64.rpm*Lplasma-pk-updates-debugsource-0.3.2-10.el8.x86_64.rpm)Lplasma-pk-updates-debuginfo-0.3.2-10.el8.x86_64.rpm^plasma-sdk-5.22.5-1.el8.src.rpm^plasma-sdk-5.22.5-1.el8.aarch64.rpmplasma-sdk-debugsource-5.22.5-1.el8.aarch64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.aarch64.rpm^plasma-sdk-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debugsource-5.22.5-1.el8.ppc64le.rpmplasma-sdk-debuginfo-5.22.5-1.el8.ppc64le.rpm^plasma-sdk-5.22.5-1.el8.x86_64.rpmplasma-sdk-debugsource-5.22.5-1.el8.x86_64.rpmplasma-sdk-debuginfo-5.22.5-1.el8.x86_64.rpmPplasma-systemmonitor-5.22.5-1.el8.src.rpmPplasma-systemmonitor-5.22.5-1.el8.aarch64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.aarch64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.aarch64.rpmPplasma-systemmonitor-5.22.5-1.el8.ppc64le.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.ppc64le.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.ppc64le.rpmPplasma-systemmonitor-5.22.5-1.el8.s390x.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.s390x.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.s390x.rpmPplasma-systemmonitor-5.22.5-1.el8.x86_64.rpm,plasma-systemmonitor-debugsource-5.22.5-1.el8.x86_64.rpm+plasma-systemmonitor-debuginfo-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-5.22.5-1.el8.src.rpm`plasma-systemsettings-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.aarch64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.aarch64.rpm`plasma-systemsettings-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.ppc64le.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.ppc64le.rpm`plasma-systemsettings-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.s390x.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.s390x.rpm`plasma-systemsettings-5.22.5-1.el8.x86_64.rpm`plasma-systemsettings-debugsource-5.22.5-1.el8.x86_64.rpm_plasma-systemsettings-debuginfo-5.22.5-1.el8.x86_64.rpmQplasma-thunderbolt-5.22.5-1.el8.src.rpmQplasma-thunderbolt-5.22.5-1.el8.aarch64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.aarch64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.aarch64.rpmQplasma-thunderbolt-5.22.5-1.el8.ppc64le.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.ppc64le.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.ppc64le.rpmQplasma-thunderbolt-5.22.5-1.el8.s390x.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.s390x.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.s390x.rpmQplasma-thunderbolt-5.22.5-1.el8.x86_64.rpm.plasma-thunderbolt-debugsource-5.22.5-1.el8.x86_64.rpm-plasma-thunderbolt-debuginfo-5.22.5-1.el8.x86_64.rpmaplasma-vault-5.22.5-1.el8.src.rpmaplasma-vault-5.22.5-1.el8.aarch64.rpmbplasma-vault-debugsource-5.22.5-1.el8.aarch64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.aarch64.rpmaplasma-vault-5.22.5-1.el8.ppc64le.rpmbplasma-vault-debugsource-5.22.5-1.el8.ppc64le.rpmaplasma-vault-debuginfo-5.22.5-1.el8.ppc64le.rpmaplasma-vault-5.22.5-1.el8.s390x.rpmaplasma-vault-debuginfo-5.22.5-1.el8.s390x.rpmbplasma-vault-debugsource-5.22.5-1.el8.s390x.rpmaplasma-vault-5.22.5-1.el8.x86_64.rpmbplasma-vault-debugsource-5.22.5-1.el8.x86_64.rpmaplasma-vault-debuginfo-5.22.5-1.el8.x86_64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.src.rpmk>plasma-wayland-protocols-1.3.0-1.el8.aarch64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.aarch64.rpmk>plasma-wayland-protocols-1.3.0-1.el8.ppc64le.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.ppc64le.rpmk>plasma-wayland-protocols-1.3.0-1.el8.s390x.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.s390x.rpmk>plasma-wayland-protocols-1.3.0-1.el8.x86_64.rpm>plasma-wayland-protocols-devel-1.3.0-1.el8.x86_64.rpm=plasma-workspace-5.22.5-2.el8.src.rpm=plasma-workspace-5.22.5-2.el8.aarch64.rpm-=plasma-workspace-common-5.22.5-2.el8.aarch64.rpm+=libkworkspace5-5.22.5-2.el8.aarch64.rpm5=plasma-workspace-libs-5.22.5-2.el8.aarch64.rpm0=plasma-workspace-devel-5.22.5-2.el8.aarch64.rpm.=plasma-workspace-doc-5.22.5-2.el8.noarch.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.aarch64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.aarch64.rpm/=sddm-breeze-5.22.5-2.el8.noarch.rpm7=plasma-workspace-wayland-5.22.5-2.el8.aarch64.rpmc=plasma-workspace-x11-5.22.5-2.el8.aarch64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.aarch64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.aarch64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.aarch64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.aarch64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.aarch64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.aarch64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.aarch64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.aarch64.rpm=plasma-workspace-5.22.5-2.el8.ppc64le.rpm-=plasma-workspace-common-5.22.5-2.el8.ppc64le.rpm+=libkworkspace5-5.22.5-2.el8.ppc64le.rpm5=plasma-workspace-libs-5.22.5-2.el8.ppc64le.rpm0=plasma-workspace-devel-5.22.5-2.el8.ppc64le.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.ppc64le.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.ppc64le.rpm7=plasma-workspace-wayland-5.22.5-2.el8.ppc64le.rpmc=plasma-workspace-x11-5.22.5-2.el8.ppc64le.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.ppc64le.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.ppc64le.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.ppc64le.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.ppc64le.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.ppc64le.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.ppc64le.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.ppc64le.rpm=plasma-workspace-5.22.5-2.el8.s390x.rpm-=plasma-workspace-common-5.22.5-2.el8.s390x.rpm+=libkworkspace5-5.22.5-2.el8.s390x.rpm5=plasma-workspace-libs-5.22.5-2.el8.s390x.rpm0=plasma-workspace-devel-5.22.5-2.el8.s390x.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.s390x.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.s390x.rpm7=plasma-workspace-wayland-5.22.5-2.el8.s390x.rpmc=plasma-workspace-x11-5.22.5-2.el8.s390x.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.s390x.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.s390x.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.s390x.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.s390x.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.s390x.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.s390x.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.s390x.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.s390x.rpm=plasma-workspace-5.22.5-2.el8.x86_64.rpm-=plasma-workspace-common-5.22.5-2.el8.x86_64.rpm+=libkworkspace5-5.22.5-2.el8.x86_64.rpm5=plasma-workspace-libs-5.22.5-2.el8.x86_64.rpm0=plasma-workspace-devel-5.22.5-2.el8.x86_64.rpm1=plasma-workspace-geolocation-5.22.5-2.el8.x86_64.rpm3=plasma-workspace-geolocation-libs-5.22.5-2.el8.x86_64.rpm7=plasma-workspace-wayland-5.22.5-2.el8.x86_64.rpmc=plasma-workspace-x11-5.22.5-2.el8.x86_64.rpm/=plasma-workspace-debugsource-5.22.5-2.el8.x86_64.rpm.=plasma-workspace-debuginfo-5.22.5-2.el8.x86_64.rpm,=libkworkspace5-debuginfo-5.22.5-2.el8.x86_64.rpm6=plasma-workspace-libs-debuginfo-5.22.5-2.el8.x86_64.rpm2=plasma-workspace-geolocation-debuginfo-5.22.5-2.el8.x86_64.rpm4=plasma-workspace-geolocation-libs-debuginfo-5.22.5-2.el8.x86_64.rpm8=plasma-workspace-wayland-debuginfo-5.22.5-2.el8.x86_64.rpmd=plasma-workspace-x11-debuginfo-5.22.5-2.el8.x86_64.rpmuplasma-workspace-wallpapers-5.22.5-1.el8.src.rpmuplasma-workspace-wallpapers-5.22.5-1.el8.noarch.rpm_!qt5ct-1.1-5.el8.src.rpm_!qt5ct-1.1-5.el8.aarch64.rpm!qt5ct-debugsource-1.1-5.el8.aarch64.rpm!qt5ct-debuginfo-1.1-5.el8.aarch64.rpm_!qt5ct-1.1-5.el8.ppc64le.rpm!qt5ct-debugsource-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.ppc64le.rpm!qt5ct-debuginfo-1.1-5.el8.s390x.rpm!qt5ct-debugsource-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.s390x.rpm_!qt5ct-1.1-5.el8.x86_64.rpm!qt5ct-debugsource-1.1-5.el8.x86_64.rpm!qt5ct-debuginfo-1.1-5.el8.x86_64.rpmsqt5-doc-5.15.1-2.el8.src.rpmsqt5-doc-5.15.1-2.el8.noarch.rpmxsqt5-qtbase-doc-5.15.1-2.el8.noarch.rpmwsqt5-qt3d-doc-5.15.1-2.el8.noarch.rpmysqt5-qtcharts-doc-5.15.1-2.el8.noarch.rpmzsqt5-qtconnectivity-doc-5.15.1-2.el8.noarch.rpm|sqt5-qtdeclarative-doc-5.15.1-2.el8.noarch.rpm~sqt5-qtgraphicaleffects-doc-5.15.1-2.el8.noarch.rpmsqt5-qtimageformats-doc-5.15.1-2.el8.noarch.rpmsqt5-qtmultimedia-doc-5.15.1-2.el8.noarch.rpmsqt5-qtquickcontrols2-doc-5.15.1-2.el8.noarch.rpmsqt5-qtquickcontrols-doc-5.15.1-2.el8.noarch.rpmsqt5-qtscript-doc-5.15.1-2.el8.noarch.rpmsqt5-qtscxml-doc-5.15.1-2.el8.noarch.rpmsqt5-qtsensors-doc-5.15.1-2.el8.noarch.rpm sqt5-qtserialbus-doc-5.15.1-2.el8.noarch.rpm sqt5-qtserialport-doc-5.15.1-2.el8.noarch.rpm sqt5-qtsvg-doc-5.15.1-2.el8.noarch.rpm sqt5-qttools-doc-5.15.1-2.el8.noarch.rpmsqt5-qtvirtualkeyboard-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwebchannel-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwebsockets-doc-5.15.1-2.el8.noarch.rpmsqt5-qtx11extras-doc-5.15.1-2.el8.noarch.rpm sqt5-qtspeech-doc-5.15.1-2.el8.noarch.rpmsqt5-qtremoteobjects-doc-5.15.1-2.el8.noarch.rpmsqt5-qtpurchasing-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwayland-doc-5.15.1-2.el8.noarch.rpmsqt5-qtwebview-doc-5.15.1-2.el8.noarch.rpmsqt5-qtlocation-doc-5.15.1-2.el8.noarch.rpmsqt5-qtxmlpatterns-doc-5.15.1-2.el8.noarch.rpm{sqt5-qtdatavis3d-doc-5.15.1-2.el8.noarch.rpm}sqt5-qtgamepad-doc-5.15.1-2.el8.noarch.rpmSqt5-qtaccountsservice-0.6.0-16.el8.src.rpmSqt5-qtaccountsservice-0.6.0-16.el8.aarch64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.aarch64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.aarch64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.aarch64.rpmSqt5-qtaccountsservice-0.6.0-16.el8.ppc64le.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.ppc64le.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.ppc64le.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.s390x.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.s390x.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.s390x.rpmSqt5-qtaccountsservice-0.6.0-16.el8.x86_64.rpmOqt5-qtaccountsservice-devel-0.6.0-16.el8.x86_64.rpmNqt5-qtaccountsservice-debugsource-0.6.0-16.el8.x86_64.rpmMqt5-qtaccountsservice-debuginfo-0.6.0-16.el8.x86_64.rpmT+qt5-qtcharts-5.15.2-3.el8.src.rpmT+qt5-qtcharts-5.15.2-3.el8.aarch64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.aarch64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.aarch64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.aarch64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.aarch64.rpmT+qt5-qtcharts-5.15.2-3.el8.ppc64le.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.ppc64le.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.ppc64le.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.ppc64le.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.s390x.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.s390x.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.s390x.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.s390x.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.s390x.rpmT+qt5-qtcharts-5.15.2-3.el8.x86_64.rpmR+qt5-qtcharts-devel-5.15.2-3.el8.x86_64.rpmS+qt5-qtcharts-examples-5.15.2-3.el8.x86_64.rpmQ+qt5-qtcharts-debugsource-5.15.2-3.el8.x86_64.rpmP+qt5-qtcharts-debuginfo-5.15.2-3.el8.x86_64.rpmT+qt5-qtcharts-examples-debuginfo-5.15.2-3.el8.x86_64.rpmv qt5-qtconfiguration-0.3.1-14.el8.src.rpmv qt5-qtconfiguration-0.3.1-14.el8.aarch64.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.aarch64.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.aarch64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.aarch64.rpmv qt5-qtconfiguration-0.3.1-14.el8.ppc64le.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.ppc64le.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.ppc64le.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.ppc64le.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.s390x.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.s390x.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.s390x.rpmv qt5-qtconfiguration-0.3.1-14.el8.s390x.rpmv qt5-qtconfiguration-0.3.1-14.el8.x86_64.rpm| qt5-qtconfiguration-devel-0.3.1-14.el8.x86_64.rpm{ qt5-qtconfiguration-debugsource-0.3.1-14.el8.x86_64.rpmz qt5-qtconfiguration-debuginfo-0.3.1-14.el8.x86_64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.src.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.aarch64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.aarch64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.aarch64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.aarch64.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.ppc64le.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.ppc64le.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.ppc64le.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.ppc64le.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.s390x.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.s390x.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.s390x.rpmU+qt5-qtdatavis3d-5.15.2-3.el8.x86_64.rpmW+qt5-qtdatavis3d-devel-5.15.2-3.el8.x86_64.rpmX+qt5-qtdatavis3d-examples-5.15.2-3.el8.x86_64.rpmV+qt5-qtdatavis3d-debugsource-5.15.2-3.el8.x86_64.rpmU+qt5-qtdatavis3d-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtdatavis3d-examples-debuginfo-5.15.2-3.el8.x86_64.rpmVcqt5-qtenginio-1.6.2-35.el8.src.rpmVcqt5-qtenginio-1.6.2-35.el8.aarch64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.aarch64.rpmcqt5-qtenginio-doc-1.6.2-35.el8.noarch.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.aarch64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.aarch64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.aarch64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.aarch64.rpmVcqt5-qtenginio-1.6.2-35.el8.ppc64le.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.ppc64le.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.ppc64le.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.ppc64le.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.ppc64le.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.s390x.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.s390x.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.s390x.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.s390x.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.s390x.rpmVcqt5-qtenginio-1.6.2-35.el8.x86_64.rpm\cqt5-qtenginio-devel-1.6.2-35.el8.x86_64.rpm]cqt5-qtenginio-examples-1.6.2-35.el8.x86_64.rpm[cqt5-qtenginio-debugsource-1.6.2-35.el8.x86_64.rpmZcqt5-qtenginio-debuginfo-1.6.2-35.el8.x86_64.rpm^cqt5-qtenginio-examples-debuginfo-1.6.2-35.el8.x86_64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.src.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.aarch64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.aarch64.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.ppc64le.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.ppc64le.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.s390x.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.s390x.rpmnAqt5-qtfeedback-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-devel-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debugsource-20180903gita14bd0b-1.el8.x86_64.rpmAqt5-qtfeedback-debuginfo-20180903gita14bd0b-1.el8.x86_64.rpmW+qt5-qtgamepad-5.15.2-3.el8.src.rpmW+qt5-qtgamepad-5.15.2-3.el8.aarch64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.aarch64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.aarch64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.aarch64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.aarch64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.aarch64.rpmW+qt5-qtgamepad-5.15.2-3.el8.ppc64le.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.ppc64le.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.ppc64le.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.ppc64le.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.s390x.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.s390x.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.s390x.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.s390x.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.s390x.rpmW+qt5-qtgamepad-5.15.2-3.el8.x86_64.rpma+qt5-qtgamepad-devel-5.15.2-3.el8.x86_64.rpmb+qt5-qtgamepad-examples-5.15.2-3.el8.x86_64.rpm`+qt5-qtgamepad-debugsource-5.15.2-3.el8.x86_64.rpm_+qt5-qtgamepad-debuginfo-5.15.2-3.el8.x86_64.rpmc+qt5-qtgamepad-examples-debuginfo-5.15.2-3.el8.x86_64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.src.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.aarch64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.aarch64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.aarch64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.aarch64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.aarch64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.aarch64.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.ppc64le.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.ppc64le.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.ppc64le.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.ppc64le.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.s390x.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.s390x.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.s390x.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.s390x.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.s390x.rpmX+qt5-qtnetworkauth-5.15.2-3.el8.x86_64.rpmf+qt5-qtnetworkauth-devel-5.15.2-3.el8.x86_64.rpmg+qt5-qtnetworkauth-examples-5.15.2-3.el8.x86_64.rpme+qt5-qtnetworkauth-debugsource-5.15.2-3.el8.x86_64.rpmd+qt5-qtnetworkauth-debuginfo-5.15.2-3.el8.x86_64.rpmh+qt5-qtnetworkauth-examples-debuginfo-5.15.2-3.el8.x86_64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.src.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.aarch64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.aarch64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.aarch64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.aarch64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.aarch64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.aarch64.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.ppc64le.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.ppc64le.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.ppc64le.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.ppc64le.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.s390x.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.s390x.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.s390x.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.s390x.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.s390x.rpmY+qt5-qtremoteobjects-5.15.2-3.el8.x86_64.rpmk+qt5-qtremoteobjects-devel-5.15.2-3.el8.x86_64.rpml+qt5-qtremoteobjects-examples-5.15.2-3.el8.x86_64.rpmj+qt5-qtremoteobjects-debugsource-5.15.2-3.el8.x86_64.rpmi+qt5-qtremoteobjects-debuginfo-5.15.2-3.el8.x86_64.rpmm+qt5-qtremoteobjects-examples-debuginfo-5.15.2-3.el8.x86_64.rpmZ+qt5-qtscxml-5.15.2-3.el8.src.rpmZ+qt5-qtscxml-5.15.2-3.el8.aarch64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.aarch64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.aarch64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.aarch64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.aarch64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.aarch64.rpmZ+qt5-qtscxml-5.15.2-3.el8.ppc64le.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.ppc64le.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.ppc64le.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.ppc64le.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.ppc64le.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmZ+qt5-qtscxml-5.15.2-3.el8.s390x.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.s390x.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.s390x.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.s390x.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.s390x.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.s390x.rpmZ+qt5-qtscxml-5.15.2-3.el8.x86_64.rpmp+qt5-qtscxml-devel-5.15.2-3.el8.x86_64.rpmq+qt5-qtscxml-examples-5.15.2-3.el8.x86_64.rpmo+qt5-qtscxml-debugsource-5.15.2-3.el8.x86_64.rpmn+qt5-qtscxml-debuginfo-5.15.2-3.el8.x86_64.rpmr+qt5-qtscxml-examples-debuginfo-5.15.2-3.el8.x86_64.rpm[+qt5-qtspeech-5.15.2-3.el8.src.rpm[+qt5-qtspeech-5.15.2-3.el8.aarch64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.aarch64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.aarch64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.aarch64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.aarch64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.aarch64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.aarch64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.aarch64.rpm[+qt5-qtspeech-5.15.2-3.el8.ppc64le.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.ppc64le.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.ppc64le.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.ppc64le.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.ppc64le.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.ppc64le.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.ppc64le.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.s390x.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.s390x.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.s390x.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.s390x.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.s390x.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.s390x.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.s390x.rpm[+qt5-qtspeech-5.15.2-3.el8.x86_64.rpmu+qt5-qtspeech-devel-5.15.2-3.el8.x86_64.rpmv+qt5-qtspeech-examples-5.15.2-3.el8.x86_64.rpmx+qt5-qtspeech-speechd-5.15.2-3.el8.x86_64.rpmt+qt5-qtspeech-debugsource-5.15.2-3.el8.x86_64.rpms+qt5-qtspeech-debuginfo-5.15.2-3.el8.x86_64.rpmw+qt5-qtspeech-examples-debuginfo-5.15.2-3.el8.x86_64.rpmy+qt5-qtspeech-speechd-debuginfo-5.15.2-3.el8.x86_64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.src.rpm\qt5-qtstyleplugins-5.0.0-44.el8.aarch64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.aarch64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.aarch64.rpm\qt5-qtstyleplugins-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.ppc64le.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.ppc64le.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.s390x.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.s390x.rpm\qt5-qtstyleplugins-5.0.0-44.el8.x86_64.rpm{qt5-qtstyleplugins-debugsource-5.0.0-44.el8.x86_64.rpmzqt5-qtstyleplugins-debuginfo-5.0.0-44.el8.x86_64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.src.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.aarch64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.aarch64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.aarch64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.aarch64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.aarch64.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.ppc64le.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.ppc64le.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.ppc64le.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.ppc64le.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.s390x.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.s390x.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.s390x.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.s390x.rpm]+qt5-qtvirtualkeyboard-5.15.2-3.el8.x86_64.rpm~+qt5-qtvirtualkeyboard-devel-5.15.2-3.el8.x86_64.rpm+qt5-qtvirtualkeyboard-examples-5.15.2-3.el8.x86_64.rpm}+qt5-qtvirtualkeyboard-debugsource-5.15.2-3.el8.x86_64.rpm|+qt5-qtvirtualkeyboard-debuginfo-5.15.2-3.el8.x86_64.rpmEvqt5-qtwebengine-5.15.6-1.el8.1.src.rpmEvqt5-qtwebengine-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-doc-5.15.6-1.el8.1.noarch.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.aarch64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.aarch64.rpmEvqt5-qtwebengine-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devel-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-devtools-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debugsource-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-debuginfo-5.15.6-1.el8.1.x86_64.rpmvqt5-qtwebengine-examples-debuginfo-5.15.6-1.el8.1.x86_64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.src.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.aarch64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.aarch64.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.ppc64le.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.s390x.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.s390x.rpm^{qt5-qtwebkit-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-devel-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debugsource-5.212.0-0.59.alpha4.el8.x86_64.rpm{qt5-qtwebkit-debuginfo-5.212.0-0.59.alpha4.el8.x86_64.rpmo+qt5-qtwebview-5.15.2-3.el8.src.rpmo+qt5-qtwebview-5.15.2-3.el8.aarch64.rpm#+qt5-qtwebview-devel-5.15.2-3.el8.aarch64.rpm$+qt5-qtwebview-examples-5.15.2-3.el8.aarch64.rpm"+qt5-qtwebview-debugsource-5.15.2-3.el8.aarch64.rpm!+qt5-qtwebview-debuginfo-5.15.2-3.el8.aarch64.rpm%+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.aarch64.rpmo+qt5-qtwebview-5.15.2-3.el8.x86_64.rpm#+qt5-qtwebview-devel-5.15.2-3.el8.x86_64.rpm$+qt5-qtwebview-examples-5.15.2-3.el8.x86_64.rpm"+qt5-qtwebview-debugsource-5.15.2-3.el8.x86_64.rpm!+qt5-qtwebview-debuginfo-5.15.2-3.el8.x86_64.rpm%+qt5-qtwebview-examples-debuginfo-5.15.2-3.el8.x86_64.rpmo 0cBBBBBBBBBBBnewpackageterminology-1.10.0-2.el8 terminology-1.10.0-2.el8.src.rpmterminology-1.10.0-2.el8.aarch64.rpmFterminology-debugsource-1.10.0-2.el8.aarch64.rpmEterminology-debuginfo-1.10.0-2.el8.aarch64.rpmterminology-1.10.0-2.el8.ppc64le.rpmFterminology-debugsource-1.10.0-2.el8.ppc64le.rpmEterminology-debuginfo-1.10.0-2.el8.ppc64le.rpmterminology-1.10.0-2.el8.x86_64.rpmFterminology-debugsource-1.10.0-2.el8.x86_64.rpmEterminology-debuginfo-1.10.0-2.el8.x86_64.rpm terminology-1.10.0-2.el8.src.rpmterminology-1.10.0-2.el8.aarch64.rpmFterminology-debugsource-1.10.0-2.el8.aarch64.rpmEterminology-debuginfo-1.10.0-2.el8.aarch64.rpmterminology-1.10.0-2.el8.ppc64le.rpmFterminology-debugsource-1.10.0-2.el8.ppc64le.rpmEterminology-debuginfo-1.10.0-2.el8.ppc64le.rpmterminology-1.10.0-2.el8.x86_64.rpmFterminology-debugsource-1.10.0-2.el8.x86_64.rpmEterminology-debuginfo-1.10.0-2.el8.x86_64.rpmd* qBBBBBBBBBBBBBBenhancementnsd-4.3.8-1.el8.https://bugzilla.redhat.com/show_bug.cgi?id=20103112010311nsd-4.3.8 is available [nsd-4.3.8-1.el8.src.rpm[nsd-4.3.8-1.el8.aarch64.rpm,nsd-debugsource-4.3.8-1.el8.aarch64.rpm+nsd-debuginfo-4.3.8-1.el8.aarch64.rpm[nsd-4.3.8-1.el8.ppc64le.rpm,nsd-debugsource-4.3.8-1.el8.ppc64le.rpm+nsd-debuginfo-4.3.8-1.el8.ppc64le.rpm,nsd-debugsource-4.3.8-1.el8.s390x.rpm+nsd-debuginfo-4.3.8-1.el8.s390x.rpm[nsd-4.3.8-1.el8.s390x.rpm[nsd-4.3.8-1.el8.x86_64.rpm,nsd-debugsource-4.3.8-1.el8.x86_64.rpm+nsd-debuginfo-4.3.8-1.el8.x86_64.rpm [nsd-4.3.8-1.el8.src.rpm[nsd-4.3.8-1.el8.aarch64.rpm,nsd-debugsource-4.3.8-1.el8.aarch64.rpm+nsd-debuginfo-4.3.8-1.el8.aarch64.rpm[nsd-4.3.8-1.el8.ppc64le.rpm,nsd-debugsource-4.3.8-1.el8.ppc64le.rpm+nsd-debuginfo-4.3.8-1.el8.ppc64le.rpm,nsd-debugsource-4.3.8-1.el8.s390x.rpm+nsd-debuginfo-4.3.8-1.el8.s390x.rpm[nsd-4.3.8-1.el8.s390x.rpm[nsd-4.3.8-1.el8.x86_64.rpm,nsd-debugsource-4.3.8-1.el8.x86_64.rpm+nsd-debuginfo-4.3.8-1.el8.x86_64.rpmC BBBBBBBBBBBBBBBnewpackagereg-0.16.1-5.el8F Preg-0.16.1-5.el8.src.rpmPreg-0.16.1-5.el8.aarch64.rpm reg-debugsource-0.16.1-5.el8.aarch64.rpm reg-debuginfo-0.16.1-5.el8.aarch64.rpmPreg-0.16.1-5.el8.ppc64le.rpm reg-debugsource-0.16.1-5.el8.ppc64le.rpm reg-debuginfo-0.16.1-5.el8.ppc64le.rpmPreg-0.16.1-5.el8.s390x.rpm reg-debugsource-0.16.1-5.el8.s390x.rpm reg-debuginfo-0.16.1-5.el8.s390x.rpmPreg-0.16.1-5.el8.x86_64.rpm reg-debugsource-0.16.1-5.el8.x86_64.rpm reg-debuginfo-0.16.1-5.el8.x86_64.rpm Preg-0.16.1-5.el8.src.rpmPreg-0.16.1-5.el8.aarch64.rpm reg-debugsource-0.16.1-5.el8.aarch64.rpm reg-debuginfo-0.16.1-5.el8.aarch64.rpmPreg-0.16.1-5.el8.ppc64le.rpm reg-debugsource-0.16.1-5.el8.ppc64le.rpm reg-debuginfo-0.16.1-5.el8.ppc64le.rpmPreg-0.16.1-5.el8.s390x.rpm reg-debugsource-0.16.1-5.el8.s390x.rpm reg-debuginfo-0.16.1-5.el8.s390x.rpmPreg-0.16.1-5.el8.x86_64.rpm reg-debugsource-0.16.1-5.el8.x86_64.rpm reg-debuginfo-0.16.1-5.el8.x86_64.rpm$Y SBnewpackagepython-hikvision-1.2-1.el8_Mpython-hikvision-1.2-1.el8.src.rpmNpython3-hikvision-1.2-1.el8.noarch.rpmMpython-hikvision-1.2-1.el8.src.rpmNpython3-hikvision-1.2-1.el8.noarch.rpmM WBenhancementprotonvpn-cli-2.2.11-7.el86zB/Yprotonvpn-cli-2.2.11-7.el8.src.rpm/Yprotonvpn-cli-2.2.11-7.el8.noarch.rpm/Yprotonvpn-cli-2.2.11-7.el8.src.rpm/Yprotonvpn-cli-2.2.11-7.el8.noarch.rpm_i [Benhancementdkms-3.2.1-1.el8< https://bugzilla.redhat.com/show_bug.cgi?id=23649742364974dkms-3.2.0 is available|<dkms-3.2.1-1.el8.src.rpm|<dkms-3.2.1-1.el8.noarch.rpm|<dkms-3.2.1-1.el8.src.rpm|<dkms-3.2.1-1.el8.noarch.rpm1? _BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixkronosnet-epel-1.28-0.1.el8.1H(]$Tkronosnet-epel-1.28-0.1.el8.1.src.rpm>Tkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpmTlibnozzle1-1.28-0.1.el8.1.aarch64.rpmTlibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpm?Tkronosnet-tests-1.28-0.1.el8.1.aarch64.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpmTlibnozzle1-1.28-0.1.el8.1.ppc64le.rpmTlibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpm?Tkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpmTlibnozzle1-1.28-0.1.el8.1.s390x.rpmTlibnozzle1-devel-1.28-0.1.el8.1.s390x.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpm?Tkronosnet-tests-1.28-0.1.el8.1.s390x.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpmTlibnozzle1-1.28-0.1.el8.1.x86_64.rpmTlibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpm?Tkronosnet-tests-1.28-0.1.el8.1.x86_64.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.aarch64.rpmTlibnozzle1-1.28-0.1.el8.1.aarch64.rpmTlibnozzle1-devel-1.28-0.1.el8.1.aarch64.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.aarch64.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.aarch64.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.aarch64.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.aarch64.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.aarch64.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.aarch64.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.aarch64.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.aarch64.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.aarch64.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.aarch64.rpm?Tkronosnet-tests-1.28-0.1.el8.1.aarch64.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.aarch64.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.aarch64.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.ppc64le.rpmTlibnozzle1-1.28-0.1.el8.1.ppc64le.rpmTlibnozzle1-devel-1.28-0.1.el8.1.ppc64le.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.ppc64le.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.ppc64le.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.ppc64le.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.ppc64le.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.ppc64le.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.ppc64le.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.ppc64le.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.ppc64le.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.ppc64le.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.ppc64le.rpm?Tkronosnet-tests-1.28-0.1.el8.1.ppc64le.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.ppc64le.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.ppc64le.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.s390x.rpmTlibnozzle1-1.28-0.1.el8.1.s390x.rpmTlibnozzle1-devel-1.28-0.1.el8.1.s390x.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.s390x.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.s390x.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.s390x.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.s390x.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.s390x.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.s390x.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.s390x.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.s390x.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.s390x.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.s390x.rpm?Tkronosnet-tests-1.28-0.1.el8.1.s390x.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.s390x.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.s390x.rpmTkronosnet-epel-debugsource-1.28-0.1.el8.1.x86_64.rpmTlibnozzle1-1.28-0.1.el8.1.x86_64.rpmTlibnozzle1-devel-1.28-0.1.el8.1.x86_64.rpm=Tlibknet1-crypto-nss-plugin-1.28-0.1.el8.1.x86_64.rpm?Tlibknet1-crypto-openssl-plugin-1.28-0.1.el8.1.x86_64.rpm;Tlibknet1-compress-zlib-plugin-1.28-0.1.el8.1.x86_64.rpm4Tlibknet1-compress-lz4-plugin-1.28-0.1.el8.1.x86_64.rpm8Tlibknet1-compress-lzo2-plugin-1.28-0.1.el8.1.x86_64.rpm6Tlibknet1-compress-lzma-plugin-1.28-0.1.el8.1.x86_64.rpm2Tlibknet1-compress-bzip2-plugin-1.28-0.1.el8.1.x86_64.rpmATlibknet1-crypto-plugins-all-1.28-0.1.el8.1.x86_64.rpm:Tlibknet1-compress-plugins-all-1.28-0.1.el8.1.x86_64.rpmBTlibknet1-plugins-all-1.28-0.1.el8.1.x86_64.rpm?Tkronosnet-tests-1.28-0.1.el8.1.x86_64.rpmTlibnozzle1-debuginfo-1.28-0.1.el8.1.x86_64.rpm>Tlibknet1-crypto-nss-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpm@Tlibknet1-crypto-openssl-plugin-debuginfo-1.28-0.1.el8.1.x86_64.rpm{Bnewpackageperl-Crypt-GeneratePassword-0.05-17.el8Vhttps://bugzilla.redhat.com/show_bug.cgi?id=20145372014537Please add perl-Crypt-GeneratePassword for EPEL 8{perl-Crypt-GeneratePassword-0.05-17.el8.src.rpm{perl-Crypt-GeneratePassword-0.05-17.el8.noarch.rpm{perl-Crypt-GeneratePassword-0.05-17.el8.src.rpm{perl-Crypt-GeneratePassword-0.05-17.el8.noarch.rpmΏ/  BBBBBBBBBBBBnewpackagef31-backgrounds-31.0.4-1.el8] Hf31-backgrounds-31.0.4-1.el8.src.rpmfHf31-backgrounds-base-31.0.4-1.el8.noarch.rpmjHf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpmkHf31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpmHf31-backgrounds-31.0.4-1.el8.noarch.rpmlHf31-backgrounds-gnome-31.0.4-1.el8.noarch.rpmoHf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpmnHf31-backgrounds-mate-31.0.4-1.el8.noarch.rpmhHf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpmmHf31-backgrounds-kde-31.0.4-1.el8.noarch.rpmeHf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmgHf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmiHf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpm Hf31-backgrounds-31.0.4-1.el8.src.rpmfHf31-backgrounds-base-31.0.4-1.el8.noarch.rpmjHf31-backgrounds-extras-mate-31.0.4-1.el8.noarch.rpmkHf31-backgrounds-extras-xfce-31.0.4-1.el8.noarch.rpmHf31-backgrounds-31.0.4-1.el8.noarch.rpmlHf31-backgrounds-gnome-31.0.4-1.el8.noarch.rpmoHf31-backgrounds-xfce-31.0.4-1.el8.noarch.rpmnHf31-backgrounds-mate-31.0.4-1.el8.noarch.rpmhHf31-backgrounds-extras-gnome-31.0.4-1.el8.noarch.rpmmHf31-backgrounds-kde-31.0.4-1.el8.noarch.rpmeHf31-backgrounds-animated-31.0.4-1.el8.noarch.rpmgHf31-backgrounds-extras-base-31.0.4-1.el8.noarch.rpmiHf31-backgrounds-extras-kde-31.0.4-1.el8.noarch.rpmlh #NBBBBBBBBBBBBBBBBBBBenhancementlibss7-2.0.1-5.el8t{libss7-2.0.1-5.el8.src.rpm{libss7-2.0.1-5.el8.aarch64.rpm\libss7-devel-2.0.1-5.el8.aarch64.rpm[libss7-debugsource-2.0.1-5.el8.aarch64.rpmZlibss7-debuginfo-2.0.1-5.el8.aarch64.rpm{libss7-2.0.1-5.el8.ppc64le.rpm\libss7-devel-2.0.1-5.el8.ppc64le.rpm[libss7-debugsource-2.0.1-5.el8.ppc64le.rpmZlibss7-debuginfo-2.0.1-5.el8.ppc64le.rpm{libss7-2.0.1-5.el8.s390x.rpm\libss7-devel-2.0.1-5.el8.s390x.rpm[libss7-debugsource-2.0.1-5.el8.s390x.rpmZlibss7-debuginfo-2.0.1-5.el8.s390x.rpm{libss7-2.0.1-5.el8.x86_64.rpm\libss7-devel-2.0.1-5.el8.x86_64.rpm[libss7-debugsource-2.0.1-5.el8.x86_64.rpmZlibss7-debuginfo-2.0.1-5.el8.x86_64.rpm{libss7-2.0.1-5.el8.src.rpm{libss7-2.0.1-5.el8.aarch64.rpm\libss7-devel-2.0.1-5.el8.aarch64.rpm[libss7-debugsource-2.0.1-5.el8.aarch64.rpmZlibss7-debuginfo-2.0.1-5.el8.aarch64.rpm{libss7-2.0.1-5.el8.ppc64le.rpm\libss7-devel-2.0.1-5.el8.ppc64le.rpm[libss7-debugsource-2.0.1-5.el8.ppc64le.rpmZlibss7-debuginfo-2.0.1-5.el8.ppc64le.rpm{libss7-2.0.1-5.el8.s390x.rpm\libss7-devel-2.0.1-5.el8.s390x.rpm[libss7-debugsource-2.0.1-5.el8.s390x.rpmZlibss7-debuginfo-2.0.1-5.el8.s390x.rpm{libss7-2.0.1-5.el8.x86_64.rpm\libss7-devel-2.0.1-5.el8.x86_64.rpm[libss7-debugsource-2.0.1-5.el8.x86_64.rpmZlibss7-debuginfo-2.0.1-5.el8.x86_64.rpm' >dBBBBBBBBBBBBBBBBBBBBBBBBnewpackagerusers-0.17-102.el8 Uhttps://bugzilla.redhat.com/show_bug.cgi?id=21821852182185Please branch and build rusers in epel8'rusers-0.17-102.el8.src.rpm'rusers-0.17-102.el8.aarch64.rpm!'rusers-server-0.17-102.el8.aarch64.rpm 'rusers-debugsource-0.17-102.el8.aarch64.rpm'rusers-debuginfo-0.17-102.el8.aarch64.rpm"'rusers-server-debuginfo-0.17-102.el8.aarch64.rpm'rusers-0.17-102.el8.ppc64le.rpm!'rusers-server-0.17-102.el8.ppc64le.rpm 'rusers-debugsource-0.17-102.el8.ppc64le.rpm'rusers-debuginfo-0.17-102.el8.ppc64le.rpm"'rusers-server-debuginfo-0.17-102.el8.ppc64le.rpm'rusers-0.17-102.el8.s390x.rpm!'rusers-server-0.17-102.el8.s390x.rpm 'rusers-debugsource-0.17-102.el8.s390x.rpm'rusers-debuginfo-0.17-102.el8.s390x.rpm"'rusers-server-debuginfo-0.17-102.el8.s390x.rpm'rusers-0.17-102.el8.x86_64.rpm!'rusers-server-0.17-102.el8.x86_64.rpm 'rusers-debugsource-0.17-102.el8.x86_64.rpm'rusers-debuginfo-0.17-102.el8.x86_64.rpm"'rusers-server-debuginfo-0.17-102.el8.x86_64.rpm'rusers-0.17-102.el8.src.rpm'rusers-0.17-102.el8.aarch64.rpm!'rusers-server-0.17-102.el8.aarch64.rpm 'rusers-debugsource-0.17-102.el8.aarch64.rpm'rusers-debuginfo-0.17-102.el8.aarch64.rpm"'rusers-server-debuginfo-0.17-102.el8.aarch64.rpm'rusers-0.17-102.el8.ppc64le.rpm!'rusers-server-0.17-102.el8.ppc64le.rpm 'rusers-debugsource-0.17-102.el8.ppc64le.rpm'rusers-debuginfo-0.17-102.el8.ppc64le.rpm"'rusers-server-debuginfo-0.17-102.el8.ppc64le.rpm'rusers-0.17-102.el8.s390x.rpm!'rusers-server-0.17-102.el8.s390x.rpm 'rusers-debugsource-0.17-102.el8.s390x.rpm'rusers-debuginfo-0.17-102.el8.s390x.rpm"'rusers-server-debuginfo-0.17-102.el8.s390x.rpm'rusers-0.17-102.el8.x86_64.rpm!'rusers-server-0.17-102.el8.x86_64.rpm 'rusers-debugsource-0.17-102.el8.x86_64.rpm'rusers-debuginfo-0.17-102.el8.x86_64.rpm"'rusers-server-debuginfo-0.17-102.el8.x86_64.rpm_ BBBBBBBBBBBBBBbugfixpartclone-0.3.37-1.el8`chttps://bugzilla.redhat.com/show_bug.cgi?id=23702032370203partclone-0.3.37 is available m'partclone-0.3.37-1.el8.src.rpmm'partclone-0.3.37-1.el8.aarch64.rpm!'partclone-debugsource-0.3.37-1.el8.aarch64.rpm 'partclone-debuginfo-0.3.37-1.el8.aarch64.rpmm'partclone-0.3.37-1.el8.ppc64le.rpm!'partclone-debugsource-0.3.37-1.el8.ppc64le.rpm 'partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmm'partclone-0.3.37-1.el8.s390x.rpm!'partclone-debugsource-0.3.37-1.el8.s390x.rpm 'partclone-debuginfo-0.3.37-1.el8.s390x.rpmm'partclone-0.3.37-1.el8.x86_64.rpm!'partclone-debugsource-0.3.37-1.el8.x86_64.rpm 'partclone-debuginfo-0.3.37-1.el8.x86_64.rpm m'partclone-0.3.37-1.el8.src.rpmm'partclone-0.3.37-1.el8.aarch64.rpm!'partclone-debugsource-0.3.37-1.el8.aarch64.rpm 'partclone-debuginfo-0.3.37-1.el8.aarch64.rpmm'partclone-0.3.37-1.el8.ppc64le.rpm!'partclone-debugsource-0.3.37-1.el8.ppc64le.rpm 'partclone-debuginfo-0.3.37-1.el8.ppc64le.rpmm'partclone-0.3.37-1.el8.s390x.rpm!'partclone-debugsource-0.3.37-1.el8.s390x.rpm 'partclone-debuginfo-0.3.37-1.el8.s390x.rpmm'partclone-0.3.37-1.el8.x86_64.rpm!'partclone-debugsource-0.3.37-1.el8.x86_64.rpm 'partclone-debuginfo-0.3.37-1.el8.x86_64.rpm³RG PBbugfixhash-slinger-3.4-1.el8Ce hash-slinger-3.4-1.el8.src.rpme hash-slinger-3.4-1.el8.noarch.rpme hash-slinger-3.4-1.el8.src.rpme hash-slinger-3.4-1.el8.noarch.rpm2g TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBbugfixImageMagick-6.9.13.25-1.el8R9EImageMagick-6.9.13.25-1.el8.src.rpmEImageMagick-6.9.13.25-1.el8.aarch64.rpmaEImageMagick-devel-6.9.13.25-1.el8.aarch64.rpmeEImageMagick-libs-6.9.13.25-1.el8.aarch64.rpmbEImageMagick-djvu-6.9.13.25-1.el8.aarch64.rpmdEImageMagick-doc-6.9.13.25-1.el8.aarch64.rpmgEImageMagick-perl-6.9.13.25-1.el8.aarch64.rpm\EImageMagick-c++-6.9.13.25-1.el8.aarch64.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.aarch64.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.aarch64.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.aarch64.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.aarch64.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.aarch64.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.aarch64.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.aarch64.rpmEImageMagick-6.9.13.25-1.el8.ppc64le.rpmaEImageMagick-devel-6.9.13.25-1.el8.ppc64le.rpmeEImageMagick-libs-6.9.13.25-1.el8.ppc64le.rpmbEImageMagick-djvu-6.9.13.25-1.el8.ppc64le.rpmdEImageMagick-doc-6.9.13.25-1.el8.ppc64le.rpmgEImageMagick-perl-6.9.13.25-1.el8.ppc64le.rpm\EImageMagick-c++-6.9.13.25-1.el8.ppc64le.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.ppc64le.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.ppc64le.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.ppc64le.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.ppc64le.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.ppc64le.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.ppc64le.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.ppc64le.rpmEImageMagick-6.9.13.25-1.el8.s390x.rpmaEImageMagick-devel-6.9.13.25-1.el8.s390x.rpmeEImageMagick-libs-6.9.13.25-1.el8.s390x.rpmbEImageMagick-djvu-6.9.13.25-1.el8.s390x.rpmdEImageMagick-doc-6.9.13.25-1.el8.s390x.rpmgEImageMagick-perl-6.9.13.25-1.el8.s390x.rpm\EImageMagick-c++-6.9.13.25-1.el8.s390x.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.s390x.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.s390x.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.s390x.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.s390x.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.s390x.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.s390x.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.s390x.rpmEImageMagick-6.9.13.25-1.el8.x86_64.rpmaEImageMagick-devel-6.9.13.25-1.el8.x86_64.rpmeEImageMagick-libs-6.9.13.25-1.el8.x86_64.rpmbEImageMagick-djvu-6.9.13.25-1.el8.x86_64.rpmdEImageMagick-doc-6.9.13.25-1.el8.x86_64.rpmgEImageMagick-perl-6.9.13.25-1.el8.x86_64.rpm\EImageMagick-c++-6.9.13.25-1.el8.x86_64.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.x86_64.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.x86_64.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.x86_64.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.x86_64.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.x86_64.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.x86_64.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.x86_64.rpm9EImageMagick-6.9.13.25-1.el8.src.rpmEImageMagick-6.9.13.25-1.el8.aarch64.rpmaEImageMagick-devel-6.9.13.25-1.el8.aarch64.rpmeEImageMagick-libs-6.9.13.25-1.el8.aarch64.rpmbEImageMagick-djvu-6.9.13.25-1.el8.aarch64.rpmdEImageMagick-doc-6.9.13.25-1.el8.aarch64.rpmgEImageMagick-perl-6.9.13.25-1.el8.aarch64.rpm\EImageMagick-c++-6.9.13.25-1.el8.aarch64.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.aarch64.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.aarch64.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.aarch64.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.aarch64.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.aarch64.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.aarch64.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.aarch64.rpmEImageMagick-6.9.13.25-1.el8.ppc64le.rpmaEImageMagick-devel-6.9.13.25-1.el8.ppc64le.rpmeEImageMagick-libs-6.9.13.25-1.el8.ppc64le.rpmbEImageMagick-djvu-6.9.13.25-1.el8.ppc64le.rpmdEImageMagick-doc-6.9.13.25-1.el8.ppc64le.rpmgEImageMagick-perl-6.9.13.25-1.el8.ppc64le.rpm\EImageMagick-c++-6.9.13.25-1.el8.ppc64le.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.ppc64le.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.ppc64le.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.ppc64le.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.ppc64le.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.ppc64le.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.ppc64le.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.ppc64le.rpmEImageMagick-6.9.13.25-1.el8.s390x.rpmaEImageMagick-devel-6.9.13.25-1.el8.s390x.rpmeEImageMagick-libs-6.9.13.25-1.el8.s390x.rpmbEImageMagick-djvu-6.9.13.25-1.el8.s390x.rpmdEImageMagick-doc-6.9.13.25-1.el8.s390x.rpmgEImageMagick-perl-6.9.13.25-1.el8.s390x.rpm\EImageMagick-c++-6.9.13.25-1.el8.s390x.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.s390x.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.s390x.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.s390x.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.s390x.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.s390x.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.s390x.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.s390x.rpmEImageMagick-6.9.13.25-1.el8.x86_64.rpmaEImageMagick-devel-6.9.13.25-1.el8.x86_64.rpmeEImageMagick-libs-6.9.13.25-1.el8.x86_64.rpmbEImageMagick-djvu-6.9.13.25-1.el8.x86_64.rpmdEImageMagick-doc-6.9.13.25-1.el8.x86_64.rpmgEImageMagick-perl-6.9.13.25-1.el8.x86_64.rpm\EImageMagick-c++-6.9.13.25-1.el8.x86_64.rpm^EImageMagick-c++-devel-6.9.13.25-1.el8.x86_64.rpm`EImageMagick-debugsource-6.9.13.25-1.el8.x86_64.rpm_EImageMagick-debuginfo-6.9.13.25-1.el8.x86_64.rpmfEImageMagick-libs-debuginfo-6.9.13.25-1.el8.x86_64.rpmcEImageMagick-djvu-debuginfo-6.9.13.25-1.el8.x86_64.rpmhEImageMagick-perl-debuginfo-6.9.13.25-1.el8.x86_64.rpm]EImageMagick-c++-debuginfo-6.9.13.25-1.el8.x86_64.rpm݊i' ,\BBBBBBBBBBBBBBsecuritychromium-133.0.6943.141-1.el8?m" \Ochromium-133.0.6943.141-1.el8.src.rpm\Ochromium-133.0.6943.141-1.el8.aarch64.rpm/Ochromium-common-133.0.6943.141-1.el8.aarch64.rpm.Ochromedriver-133.0.6943.141-1.el8.aarch64.rpm0Ochromium-headless-133.0.6943.141-1.el8.aarch64.rpmKOchromium-qt5-ui-133.0.6943.141-1.el8.aarch64.rpm\Ochromium-133.0.6943.141-1.el8.x86_64.rpm/Ochromium-common-133.0.6943.141-1.el8.x86_64.rpm.Ochromedriver-133.0.6943.141-1.el8.x86_64.rpm0Ochromium-headless-133.0.6943.141-1.el8.x86_64.rpmKOchromium-qt5-ui-133.0.6943.141-1.el8.x86_64.rpm \Ochromium-133.0.6943.141-1.el8.src.rpm\Ochromium-133.0.6943.141-1.el8.aarch64.rpm/Ochromium-common-133.0.6943.141-1.el8.aarch64.rpm.Ochromedriver-133.0.6943.141-1.el8.aarch64.rpm0Ochromium-headless-133.0.6943.141-1.el8.aarch64.rpmKOchromium-qt5-ui-133.0.6943.141-1.el8.aarch64.rpm\Ochromium-133.0.6943.141-1.el8.x86_64.rpm/Ochromium-common-133.0.6943.141-1.el8.x86_64.rpm.Ochromedriver-133.0.6943.141-1.el8.x86_64.rpm0Ochromium-headless-133.0.6943.141-1.el8.x86_64.rpmKOchromium-qt5-ui-133.0.6943.141-1.el8.x86_64.rpmmI >mBBBBBBBBBBBBBBBunspecifiedpython-ruamel-yaml-clib-0.2.8-1.el83https://bugzilla.redhat.com/show_bug.cgi?id=22420012242001python-ruamel-yaml-clib-0.2.12 is available /python-ruamel-yaml-clib-0.2.8-1.el8.src.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpm /python-ruamel-yaml-clib-0.2.8-1.el8.src.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.aarch64.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.aarch64.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.aarch64.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.ppc64le.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.ppc64le.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.ppc64le.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.s390x.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.s390x.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.s390x.rpmvpython3-ruamel-yaml-clib-0.2.8-1.el8.x86_64.rpmYpython-ruamel-yaml-clib-debugsource-0.2.8-1.el8.x86_64.rpmwpython3-ruamel-yaml-clib-debuginfo-0.2.8-1.el8.x86_64.rpmwn Benhancementbeakerlib-libraries-0.7-7.el8B@beakerlib-libraries-0.7-7.el8.src.rpm@beakerlib-libraries-0.7-7.el8.noarch.rpm@beakerlib-libraries-0.7-7.el8.src.rpm@beakerlib-libraries-0.7-7.el8.noarch.rpmܤ| CBnewpackagetinydir-1.2.5-1.el8Z _rtinydir-1.2.5-1.el8.src.rpmurtinydir-devel-1.2.5-1.el8.noarch.rpm_rtinydir-1.2.5-1.el8.src.rpmurtinydir-devel-1.2.5-1.el8.noarch.rpm_%  GBnewpackagepython-wiffi-1.0.1-1.el8z4cpython-wiffi-1.0.1-1.el8.src.rpmFcpython3-wiffi-1.0.1-1.el8.noarch.rpm4cpython-wiffi-1.0.1-1.el8.src.rpmFcpython3-wiffi-1.0.1-1.el8.noarch.rpmI KBnewpackageperl-Test-File-Contents-0.23-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17619611761961[RFE] EPEL-8 branch for perl-Test-File-Contentse5perl-Test-File-Contents-0.23-11.el8.src.rpme5perl-Test-File-Contents-0.23-11.el8.noarch.rpme5perl-Test-File-Contents-0.23-11.el8.src.rpme5perl-Test-File-Contents-0.23-11.el8.noarch.rpmb2 OBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagehdhomerun-20190621-1.el8 libicns-0.8.1-18.el81*DDhdhomerun-20190621-1.el8.src.rpm Dhdhomerun-debuginfo-20190621-1.el8.aarch64.rpm Dhdhomerun-devel-20190621-1.el8.aarch64.rpmDDhdhomerun-20190621-1.el8.aarch64.rpm Dhdhomerun-debugsource-20190621-1.el8.aarch64.rpm Dhdhomerun-debugsource-20190621-1.el8.ppc64le.rpm Dhdhomerun-devel-20190621-1.el8.ppc64le.rpmDDhdhomerun-20190621-1.el8.ppc64le.rpm Dhdhomerun-debuginfo-20190621-1.el8.ppc64le.rpm Dhdhomerun-devel-20190621-1.el8.s390x.rpmDDhdhomerun-20190621-1.el8.s390x.rpm Dhdhomerun-debuginfo-20190621-1.el8.s390x.rpm Dhdhomerun-debugsource-20190621-1.el8.s390x.rpm Dhdhomerun-debuginfo-20190621-1.el8.x86_64.rpmDDhdhomerun-20190621-1.el8.x86_64.rpm Dhdhomerun-debugsource-20190621-1.el8.x86_64.rpm Dhdhomerun-devel-20190621-1.el8.x86_64.rpm-libicns-0.8.1-18.el8.src.rpm-libicns-0.8.1-18.el8.aarch64.rpmnlibicns-devel-0.8.1-18.el8.aarch64.rpmllibicns-debuginfo-0.8.1-18.el8.aarch64.rpmolibicns-utils-0.8.1-18.el8.aarch64.rpmplibicns-utils-debuginfo-0.8.1-18.el8.aarch64.rpmmlibicns-debugsource-0.8.1-18.el8.aarch64.rpmplibicns-utils-debuginfo-0.8.1-18.el8.ppc64le.rpmllibicns-debuginfo-0.8.1-18.el8.ppc64le.rpmolibicns-utils-0.8.1-18.el8.ppc64le.rpm-libicns-0.8.1-18.el8.ppc64le.rpmnlibicns-devel-0.8.1-18.el8.ppc64le.rpmmlibicns-debugsource-0.8.1-18.el8.ppc64le.rpm-libicns-0.8.1-18.el8.s390x.rpmnlibicns-devel-0.8.1-18.el8.s390x.rpmolibicns-utils-0.8.1-18.el8.s390x.rpmmlibicns-debugsource-0.8.1-18.el8.s390x.rpmllibicns-debuginfo-0.8.1-18.el8.s390x.rpmplibicns-utils-debuginfo-0.8.1-18.el8.s390x.rpmmlibicns-debugsource-0.8.1-18.el8.x86_64.rpmllibicns-debuginfo-0.8.1-18.el8.x86_64.rpmplibicns-utils-debuginfo-0.8.1-18.el8.x86_64.rpmnlibicns-devel-0.8.1-18.el8.x86_64.rpmolibicns-utils-0.8.1-18.el8.x86_64.rpm-libicns-0.8.1-18.el8.x86_64.rpm*DDhdhomerun-20190621-1.el8.src.rpm Dhdhomerun-debuginfo-20190621-1.el8.aarch64.rpm Dhdhomerun-devel-20190621-1.el8.aarch64.rpmDDhdhomerun-20190621-1.el8.aarch64.rpm Dhdhomerun-debugsource-20190621-1.el8.aarch64.rpm Dhdhomerun-debugsource-20190621-1.el8.ppc64le.rpm Dhdhomerun-devel-20190621-1.el8.ppc64le.rpmDDhdhomerun-20190621-1.el8.ppc64le.rpm Dhdhomerun-debuginfo-20190621-1.el8.ppc64le.rpm Dhdhomerun-devel-20190621-1.el8.s390x.rpmDDhdhomerun-20190621-1.el8.s390x.rpm Dhdhomerun-debuginfo-20190621-1.el8.s390x.rpm Dhdhomerun-debugsource-20190621-1.el8.s390x.rpm Dhdhomerun-debuginfo-20190621-1.el8.x86_64.rpmDDhdhomerun-20190621-1.el8.x86_64.rpm Dhdhomerun-debugsource-20190621-1.el8.x86_64.rpm Dhdhomerun-devel-20190621-1.el8.x86_64.rpm-libicns-0.8.1-18.el8.src.rpm-libicns-0.8.1-18.el8.aarch64.rpmnlibicns-devel-0.8.1-18.el8.aarch64.rpmllibicns-debuginfo-0.8.1-18.el8.aarch64.rpmolibicns-utils-0.8.1-18.el8.aarch64.rpmplibicns-utils-debuginfo-0.8.1-18.el8.aarch64.rpmmlibicns-debugsource-0.8.1-18.el8.aarch64.rpmplibicns-utils-debuginfo-0.8.1-18.el8.ppc64le.rpmllibicns-debuginfo-0.8.1-18.el8.ppc64le.rpmolibicns-utils-0.8.1-18.el8.ppc64le.rpm-libicns-0.8.1-18.el8.ppc64le.rpmnlibicns-devel-0.8.1-18.el8.ppc64le.rpmmlibicns-debugsource-0.8.1-18.el8.ppc64le.rpm-libicns-0.8.1-18.el8.s390x.rpmnlibicns-devel-0.8.1-18.el8.s390x.rpmolibicns-utils-0.8.1-18.el8.s390x.rpmmlibicns-debugsource-0.8.1-18.el8.s390x.rpmllibicns-debuginfo-0.8.1-18.el8.s390x.rpmplibicns-utils-debuginfo-0.8.1-18.el8.s390x.rpmmlibicns-debugsource-0.8.1-18.el8.x86_64.rpmllibicns-debuginfo-0.8.1-18.el8.x86_64.rpmplibicns-utils-debuginfo-0.8.1-18.el8.x86_64.rpmnlibicns-devel-0.8.1-18.el8.x86_64.rpmolibicns-utils-0.8.1-18.el8.x86_64.rpm-libicns-0.8.1-18.el8.x86_64.rpm흑\7 DBunspecifiedperl-HTML-FormatText-WithLinks-0.15-26.el8Lhttps://bugzilla.redhat.com/show_bug.cgi?id=22361012236101perl-HTML-FormatText-WithLinks for EL8 and EL9$sperl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm$sperl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm$sperl-HTML-FormatText-WithLinks-0.15-26.el8.src.rpm$sperl-HTML-FormatText-WithLinks-0.15-26.el8.noarch.rpm\ HBBBBBBBBBBBBBBbugfixjigdo-0.8.2-1.el8fjhttps://bugzilla.redhat.com/show_bug.cgi?id=22290532229053jigdo-0.8.2 is available hjigdo-0.8.2-1.el8.src.rpmhjigdo-0.8.2-1.el8.aarch64.rpm8hjigdo-debugsource-0.8.2-1.el8.aarch64.rpm7hjigdo-debuginfo-0.8.2-1.el8.aarch64.rpmhjigdo-0.8.2-1.el8.ppc64le.rpm8hjigdo-debugsource-0.8.2-1.el8.ppc64le.rpm7hjigdo-debuginfo-0.8.2-1.el8.ppc64le.rpmhjigdo-0.8.2-1.el8.s390x.rpm8hjigdo-debugsource-0.8.2-1.el8.s390x.rpm7hjigdo-debuginfo-0.8.2-1.el8.s390x.rpmhjigdo-0.8.2-1.el8.x86_64.rpm8hjigdo-debugsource-0.8.2-1.el8.x86_64.rpm7hjigdo-debuginfo-0.8.2-1.el8.x86_64.rpm hjigdo-0.8.2-1.el8.src.rpmhjigdo-0.8.2-1.el8.aarch64.rpm8hjigdo-debugsource-0.8.2-1.el8.aarch64.rpm7hjigdo-debuginfo-0.8.2-1.el8.aarch64.rpmhjigdo-0.8.2-1.el8.ppc64le.rpm8hjigdo-debugsource-0.8.2-1.el8.ppc64le.rpm7hjigdo-debuginfo-0.8.2-1.el8.ppc64le.rpmhjigdo-0.8.2-1.el8.s390x.rpm8hjigdo-debugsource-0.8.2-1.el8.s390x.rpm7hjigdo-debuginfo-0.8.2-1.el8.s390x.rpmhjigdo-0.8.2-1.el8.x86_64.rpm8hjigdo-debugsource-0.8.2-1.el8.x86_64.rpm7hjigdo-debuginfo-0.8.2-1.el8.x86_64.rpmw%  YBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBunspecifiedbitcoin-core-29.0-1.el8Phttps://bugzilla.redhat.com/show_bug.cgi?id=23591402359140bitcoin-core-29.0 is available(CGbitcoin-core-29.0-1.el8.src.rpmGbitcoin-core-desktop-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-29.0-1.el8.aarch64.rpmGbitcoin-core-server-29.0-1.el8.aarch64.rpmGbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-29.0-1.el8.ppc64le.rpmGbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmHGbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-29.0-1.el8.s390x.rpmGbitcoin-core-devel-29.0-1.el8.s390x.rpmGbitcoin-core-utils-29.0-1.el8.s390x.rpmGbitcoin-core-server-29.0-1.el8.s390x.rpmGbitcoin-core-debugsource-29.0-1.el8.s390x.rpmHGbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-29.0-1.el8.x86_64.rpmGbitcoin-core-server-29.0-1.el8.x86_64.rpmGbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmHGbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm(CGbitcoin-core-29.0-1.el8.src.rpmGbitcoin-core-desktop-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-29.0-1.el8.aarch64.rpmGbitcoin-core-server-29.0-1.el8.aarch64.rpmGbitcoin-core-debugsource-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.aarch64.rpmGbitcoin-core-desktop-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-29.0-1.el8.ppc64le.rpmGbitcoin-core-debugsource-29.0-1.el8.ppc64le.rpmHGbitcoin-core-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.ppc64le.rpmGbitcoin-core-desktop-29.0-1.el8.s390x.rpmGbitcoin-core-devel-29.0-1.el8.s390x.rpmGbitcoin-core-utils-29.0-1.el8.s390x.rpmGbitcoin-core-server-29.0-1.el8.s390x.rpmGbitcoin-core-debugsource-29.0-1.el8.s390x.rpmHGbitcoin-core-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.s390x.rpmGbitcoin-core-desktop-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-29.0-1.el8.x86_64.rpmGbitcoin-core-server-29.0-1.el8.x86_64.rpmGbitcoin-core-debugsource-29.0-1.el8.x86_64.rpmHGbitcoin-core-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-desktop-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-devel-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-utils-debuginfo-29.0-1.el8.x86_64.rpmGbitcoin-core-server-debuginfo-29.0-1.el8.x86_64.rpm)t MBBBBBBBBBBBBBBBunspecifiedpython-regex-2024.11.6-1.el8`' t,python-regex-2024.11.6-1.el8.src.rpmR,python3-regex-2024.11.6-1.el8.aarch64.rpmC,python-regex-debugsource-2024.11.6-1.el8.aarch64.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.aarch64.rpmR,python3-regex-2024.11.6-1.el8.ppc64le.rpmC,python-regex-debugsource-2024.11.6-1.el8.ppc64le.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.ppc64le.rpmR,python3-regex-2024.11.6-1.el8.s390x.rpmC,python-regex-debugsource-2024.11.6-1.el8.s390x.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.s390x.rpmR,python3-regex-2024.11.6-1.el8.x86_64.rpmC,python-regex-debugsource-2024.11.6-1.el8.x86_64.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.x86_64.rpm t,python-regex-2024.11.6-1.el8.src.rpmR,python3-regex-2024.11.6-1.el8.aarch64.rpmC,python-regex-debugsource-2024.11.6-1.el8.aarch64.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.aarch64.rpmR,python3-regex-2024.11.6-1.el8.ppc64le.rpmC,python-regex-debugsource-2024.11.6-1.el8.ppc64le.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.ppc64le.rpmR,python3-regex-2024.11.6-1.el8.s390x.rpmC,python-regex-debugsource-2024.11.6-1.el8.s390x.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.s390x.rpmR,python3-regex-2024.11.6-1.el8.x86_64.rpmC,python-regex-debugsource-2024.11.6-1.el8.x86_64.rpmS,python3-regex-debuginfo-2024.11.6-1.el8.x86_64.rpmwH 4_BBBBBBBBBBBBBBBBBBBenhancementtcl-tclreadline-2.4.1-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=23467442346744tcl-tclreadline-2.4.1 is available &tcl-tclreadline-2.4.1-1.el8.src.rpm &tcl-tclreadline-2.4.1-1.el8.aarch64.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm &tcl-tclreadline-2.4.1-1.el8.ppc64le.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm &tcl-tclreadline-2.4.1-1.el8.s390x.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm &tcl-tclreadline-2.4.1-1.el8.x86_64.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpm &tcl-tclreadline-2.4.1-1.el8.src.rpm &tcl-tclreadline-2.4.1-1.el8.aarch64.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.aarch64.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.aarch64.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.aarch64.rpm &tcl-tclreadline-2.4.1-1.el8.ppc64le.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.ppc64le.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.ppc64le.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.ppc64le.rpm &tcl-tclreadline-2.4.1-1.el8.s390x.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.s390x.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.s390x.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.s390x.rpm &tcl-tclreadline-2.4.1-1.el8.x86_64.rpmn&tcl-tclreadline-devel-2.4.1-1.el8.x86_64.rpmm&tcl-tclreadline-debugsource-2.4.1-1.el8.x86_64.rpml&tcl-tclreadline-debuginfo-2.4.1-1.el8.x86_64.rpmm 8uBenhancementrsnapshot-1.5.1-1.el8%zhttps://bugzilla.redhat.com/show_bug.cgi?id=23421852342185rsnapshot-1.5.1 is availablerJrsnapshot-1.5.1-1.el8.src.rpmrJrsnapshot-1.5.1-1.el8.noarch.rpmrJrsnapshot-1.5.1-1.el8.src.rpmrJrsnapshot-1.5.1-1.el8.noarch.rpmϬ9o yBBBBBBBBBBBBBBBBBBBenhancementhdhomerun-20230719-1.el8DHhdhomerun-20230719-1.el8.src.rpmDHhdhomerun-20230719-1.el8.aarch64.rpm Hhdhomerun-devel-20230719-1.el8.aarch64.rpm Hhdhomerun-debugsource-20230719-1.el8.aarch64.rpm Hhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmDHhdhomerun-20230719-1.el8.ppc64le.rpm Hhdhomerun-devel-20230719-1.el8.ppc64le.rpm Hhdhomerun-debugsource-20230719-1.el8.ppc64le.rpm Hhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmDHhdhomerun-20230719-1.el8.s390x.rpm Hhdhomerun-devel-20230719-1.el8.s390x.rpm Hhdhomerun-debugsource-20230719-1.el8.s390x.rpm Hhdhomerun-debuginfo-20230719-1.el8.s390x.rpmDHhdhomerun-20230719-1.el8.x86_64.rpm Hhdhomerun-devel-20230719-1.el8.x86_64.rpm Hhdhomerun-debugsource-20230719-1.el8.x86_64.rpm Hhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmDHhdhomerun-20230719-1.el8.src.rpmDHhdhomerun-20230719-1.el8.aarch64.rpm Hhdhomerun-devel-20230719-1.el8.aarch64.rpm Hhdhomerun-debugsource-20230719-1.el8.aarch64.rpm Hhdhomerun-debuginfo-20230719-1.el8.aarch64.rpmDHhdhomerun-20230719-1.el8.ppc64le.rpm Hhdhomerun-devel-20230719-1.el8.ppc64le.rpm Hhdhomerun-debugsource-20230719-1.el8.ppc64le.rpm Hhdhomerun-debuginfo-20230719-1.el8.ppc64le.rpmDHhdhomerun-20230719-1.el8.s390x.rpm Hhdhomerun-devel-20230719-1.el8.s390x.rpm Hhdhomerun-debugsource-20230719-1.el8.s390x.rpm Hhdhomerun-debuginfo-20230719-1.el8.s390x.rpmDHhdhomerun-20230719-1.el8.x86_64.rpm Hhdhomerun-devel-20230719-1.el8.x86_64.rpm Hhdhomerun-debugsource-20230719-1.el8.x86_64.rpm Hhdhomerun-debuginfo-20230719-1.el8.x86_64.rpmp@ OBnewpackagesqlgrey-1.8.0-22.el80Bhttps://bugzilla.redhat.com/show_bug.cgi?id=18837001883700Request to package sqlgrey for EPEL 8I\sqlgrey-1.8.0-22.el8.src.rpmI\sqlgrey-1.8.0-22.el8.noarch.rpmI\sqlgrey-1.8.0-22.el8.src.rpmI\sqlgrey-1.8.0-22.el8.noarch.rpm—+P #SBBBBBBBBBBBBBBnewpackagepwauth-2.3.10-24.el86rfhttps://bugzilla.redhat.com/show_bug.cgi?id=20047682004768Please build pwauth for EPEL 8 {pwauth-2.3.10-24.el8.src.rpm{pwauth-2.3.10-24.el8.aarch64.rpme{pwauth-debugsource-2.3.10-24.el8.aarch64.rpmd{pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm{pwauth-2.3.10-24.el8.ppc64le.rpme{pwauth-debugsource-2.3.10-24.el8.ppc64le.rpmd{pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm{pwauth-2.3.10-24.el8.s390x.rpmd{pwauth-debuginfo-2.3.10-24.el8.s390x.rpme{pwauth-debugsource-2.3.10-24.el8.s390x.rpm{pwauth-2.3.10-24.el8.x86_64.rpme{pwauth-debugsource-2.3.10-24.el8.x86_64.rpmd{pwauth-debuginfo-2.3.10-24.el8.x86_64.rpm {pwauth-2.3.10-24.el8.src.rpm{pwauth-2.3.10-24.el8.aarch64.rpme{pwauth-debugsource-2.3.10-24.el8.aarch64.rpmd{pwauth-debuginfo-2.3.10-24.el8.aarch64.rpm{pwauth-2.3.10-24.el8.ppc64le.rpme{pwauth-debugsource-2.3.10-24.el8.ppc64le.rpmd{pwauth-debuginfo-2.3.10-24.el8.ppc64le.rpm{pwauth-2.3.10-24.el8.s390x.rpmd{pwauth-debuginfo-2.3.10-24.el8.s390x.rpme{pwauth-debugsource-2.3.10-24.el8.s390x.rpm{pwauth-2.3.10-24.el8.x86_64.rpme{pwauth-debugsource-2.3.10-24.el8.x86_64.rpmd{pwauth-debuginfo-2.3.10-24.el8.x86_64.rpmC@ 9dBBBBBBBBBBBBBBBBBBBnewpackageliboping-1.10.0-19.el8X'https://bugzilla.redhat.com/show_bug.cgi?id=17647351764735Please build liboping for EPEL-8ZDliboping-1.10.0-19.el8.src.rpmZDliboping-1.10.0-19.el8.aarch64.rpmCDliboping-devel-1.10.0-19.el8.aarch64.rpmBDliboping-debugsource-1.10.0-19.el8.aarch64.rpmADliboping-debuginfo-1.10.0-19.el8.aarch64.rpmZDliboping-1.10.0-19.el8.ppc64le.rpmCDliboping-devel-1.10.0-19.el8.ppc64le.rpmBDliboping-debugsource-1.10.0-19.el8.ppc64le.rpmADliboping-debuginfo-1.10.0-19.el8.ppc64le.rpmZDliboping-1.10.0-19.el8.s390x.rpmCDliboping-devel-1.10.0-19.el8.s390x.rpmBDliboping-debugsource-1.10.0-19.el8.s390x.rpmADliboping-debuginfo-1.10.0-19.el8.s390x.rpmZDliboping-1.10.0-19.el8.x86_64.rpmCDliboping-devel-1.10.0-19.el8.x86_64.rpmBDliboping-debugsource-1.10.0-19.el8.x86_64.rpmADliboping-debuginfo-1.10.0-19.el8.x86_64.rpmZDliboping-1.10.0-19.el8.src.rpmZDliboping-1.10.0-19.el8.aarch64.rpmCDliboping-devel-1.10.0-19.el8.aarch64.rpmBDliboping-debugsource-1.10.0-19.el8.aarch64.rpmADliboping-debuginfo-1.10.0-19.el8.aarch64.rpmZDliboping-1.10.0-19.el8.ppc64le.rpmCDliboping-devel-1.10.0-19.el8.ppc64le.rpmBDliboping-debugsource-1.10.0-19.el8.ppc64le.rpmADliboping-debuginfo-1.10.0-19.el8.ppc64le.rpmZDliboping-1.10.0-19.el8.s390x.rpmCDliboping-devel-1.10.0-19.el8.s390x.rpmBDliboping-debugsource-1.10.0-19.el8.s390x.rpmADliboping-debuginfo-1.10.0-19.el8.s390x.rpmZDliboping-1.10.0-19.el8.x86_64.rpmCDliboping-devel-1.10.0-19.el8.x86_64.rpmBDliboping-debugsource-1.10.0-19.el8.x86_64.rpmADliboping-debuginfo-1.10.0-19.el8.x86_64.rpmT =zBnewpackageperl-CLASS-1.00-28.el8https://bugzilla.redhat.com/show_bug.cgi?id=17692801769280[RFE] EPEL8 branch of perl-CLASSHCperl-CLASS-1.00-28.el8.src.rpmHCperl-CLASS-1.00-28.el8.noarch.rpmHCperl-CLASS-1.00-28.el8.src.rpmHCperl-CLASS-1.00-28.el8.noarch.rpmP ~BBBBBBBBBBBBBBBBBBBnewpackagecln-1.3.4-11.el8https://bugzilla.redhat.com/show_bug.cgi?id=17624811762481Please build cln in normal EPEL8igcln-1.3.4-11.el8.src.rpmigcln-1.3.4-11.el8.aarch64.rpm9gcln-devel-1.3.4-11.el8.aarch64.rpm8gcln-debugsource-1.3.4-11.el8.aarch64.rpm7gcln-debuginfo-1.3.4-11.el8.aarch64.rpm9gcln-devel-1.3.4-11.el8.ppc64le.rpm8gcln-debugsource-1.3.4-11.el8.ppc64le.rpmigcln-1.3.4-11.el8.ppc64le.rpm7gcln-debuginfo-1.3.4-11.el8.ppc64le.rpmigcln-1.3.4-11.el8.s390x.rpm9gcln-devel-1.3.4-11.el8.s390x.rpm8gcln-debugsource-1.3.4-11.el8.s390x.rpm7gcln-debuginfo-1.3.4-11.el8.s390x.rpmigcln-1.3.4-11.el8.x86_64.rpm9gcln-devel-1.3.4-11.el8.x86_64.rpm7gcln-debuginfo-1.3.4-11.el8.x86_64.rpm8gcln-debugsource-1.3.4-11.el8.x86_64.rpmigcln-1.3.4-11.el8.src.rpmigcln-1.3.4-11.el8.aarch64.rpm9gcln-devel-1.3.4-11.el8.aarch64.rpm8gcln-debugsource-1.3.4-11.el8.aarch64.rpm7gcln-debuginfo-1.3.4-11.el8.aarch64.rpm9gcln-devel-1.3.4-11.el8.ppc64le.rpm8gcln-debugsource-1.3.4-11.el8.ppc64le.rpmigcln-1.3.4-11.el8.ppc64le.rpm7gcln-debuginfo-1.3.4-11.el8.ppc64le.rpmigcln-1.3.4-11.el8.s390x.rpm9gcln-devel-1.3.4-11.el8.s390x.rpm8gcln-debugsource-1.3.4-11.el8.s390x.rpm7gcln-debuginfo-1.3.4-11.el8.s390x.rpmigcln-1.3.4-11.el8.x86_64.rpm9gcln-devel-1.3.4-11.el8.x86_64.rpm7gcln-debuginfo-1.3.4-11.el8.x86_64.rpm8gcln-debugsource-1.3.4-11.el8.x86_64.rpmA} $TBBBBBBBBBBBBBBenhancementarp-scan-1.10.0-1.el86https://bugzilla.redhat.com/show_bug.cgi?id=21338552133855arp-scan-1.10.0 is available sarp-scan-1.10.0-1.el8.src.rpmsarp-scan-1.10.0-1.el8.aarch64.rpmgarp-scan-debugsource-1.10.0-1.el8.aarch64.rpmfarp-scan-debuginfo-1.10.0-1.el8.aarch64.rpmsarp-scan-1.10.0-1.el8.ppc64le.rpmgarp-scan-debugsource-1.10.0-1.el8.ppc64le.rpmfarp-scan-debuginfo-1.10.0-1.el8.ppc64le.rpmsarp-scan-1.10.0-1.el8.s390x.rpmgarp-scan-debugsource-1.10.0-1.el8.s390x.rpmfarp-scan-debuginfo-1.10.0-1.el8.s390x.rpmsarp-scan-1.10.0-1.el8.x86_64.rpmgarp-scan-debugsource-1.10.0-1.el8.x86_64.rpmfarp-scan-debuginfo-1.10.0-1.el8.x86_64.rpm sarp-scan-1.10.0-1.el8.src.rpmsarp-scan-1.10.0-1.el8.aarch64.rpmgarp-scan-debugsource-1.10.0-1.el8.aarch64.rpmfarp-scan-debuginfo-1.10.0-1.el8.aarch64.rpmsarp-scan-1.10.0-1.el8.ppc64le.rpmgarp-scan-debugsource-1.10.0-1.el8.ppc64le.rpmfarp-scan-debuginfo-1.10.0-1.el8.ppc64le.rpmsarp-scan-1.10.0-1.el8.s390x.rpmgarp-scan-debugsource-1.10.0-1.el8.s390x.rpmfarp-scan-debuginfo-1.10.0-1.el8.s390x.rpmsarp-scan-1.10.0-1.el8.x86_64.rpmgarp-scan-debugsource-1.10.0-1.el8.x86_64.rpmfarp-scan-debuginfo-1.10.0-1.el8.x86_64.rpm ,eBBBBBnewpackagecpp-httplib-0.12.5-1.el8Ihttps://bugzilla.redhat.com/show_bug.cgi?id=22104982210498cpp-httplib-0.12.5 is availableU6cpp-httplib-0.12.5-1.el8.src.rpmt6cpp-httplib-devel-0.12.5-1.el8.aarch64.rpmt6cpp-httplib-devel-0.12.5-1.el8.ppc64le.rpmt6cpp-httplib-devel-0.12.5-1.el8.s390x.rpmt6cpp-httplib-devel-0.12.5-1.el8.x86_64.rpmU6cpp-httplib-0.12.5-1.el8.src.rpmt6cpp-httplib-devel-0.12.5-1.el8.aarch64.rpmt6cpp-httplib-devel-0.12.5-1.el8.ppc64le.rpmt6cpp-httplib-devel-0.12.5-1.el8.s390x.rpmt6cpp-httplib-devel-0.12.5-1.el8.x86_64.rpmX 5mBBBBBBenhancementnordugrid-arc-nagios-plugins-3.1.2-1.el8P#SPnordugrid-arc-nagios-plugins-3.1.2-1.el8.src.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.aarch64.rpmWPnordugrid-arc-nagios-plugins-doc-3.1.2-1.el8.noarch.rpmXPnordugrid-arc-nagios-plugins-egi-3.1.2-1.el8.noarch.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.ppc64le.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.s390x.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.x86_64.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.src.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.aarch64.rpmWPnordugrid-arc-nagios-plugins-doc-3.1.2-1.el8.noarch.rpmXPnordugrid-arc-nagios-plugins-egi-3.1.2-1.el8.noarch.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.ppc64le.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.s390x.rpmSPnordugrid-arc-nagios-plugins-3.1.2-1.el8.x86_64.rpmZ vBBBBBBBBBBBBBBbugfixpspg-5.8.11-1.el8sd &pspg-5.8.11-1.el8.src.rpm&pspg-5.8.11-1.el8.aarch64.rpmG&pspg-debugsource-5.8.11-1.el8.aarch64.rpmF&pspg-debuginfo-5.8.11-1.el8.aarch64.rpm&pspg-5.8.11-1.el8.ppc64le.rpmG&pspg-debugsource-5.8.11-1.el8.ppc64le.rpmF&pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm&pspg-5.8.11-1.el8.s390x.rpmG&pspg-debugsource-5.8.11-1.el8.s390x.rpmF&pspg-debuginfo-5.8.11-1.el8.s390x.rpm&pspg-5.8.11-1.el8.x86_64.rpmG&pspg-debugsource-5.8.11-1.el8.x86_64.rpmF&pspg-debuginfo-5.8.11-1.el8.x86_64.rpm &pspg-5.8.11-1.el8.src.rpm&pspg-5.8.11-1.el8.aarch64.rpmG&pspg-debugsource-5.8.11-1.el8.aarch64.rpmF&pspg-debuginfo-5.8.11-1.el8.aarch64.rpm&pspg-5.8.11-1.el8.ppc64le.rpmG&pspg-debugsource-5.8.11-1.el8.ppc64le.rpmF&pspg-debuginfo-5.8.11-1.el8.ppc64le.rpm&pspg-5.8.11-1.el8.s390x.rpmG&pspg-debugsource-5.8.11-1.el8.s390x.rpmF&pspg-debuginfo-5.8.11-1.el8.s390x.rpm&pspg-5.8.11-1.el8.x86_64.rpmG&pspg-debugsource-5.8.11-1.el8.x86_64.rpmF&pspg-debuginfo-5.8.11-1.el8.x86_64.rpmI GBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityzabbix6.0-6.0.39-1.el8?Whttps://bugzilla.redhat.com/show_bug.cgi?id=23568562356856CVE-2024-36469 zabbix6.0: User enumeration via timing attack in Zabbix web interface [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568642356864CVE-2024-42325 zabbix6.0: Excessive information returned by user.get [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568712356871CVE-2024-45700 zabbix6.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568782356878CVE-2024-45699 zabbix6.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-8]Fj zabbix6.0-6.0.39-1.el8.src.rpmj zabbix6.0-6.0.39-1.el8.aarch64.rpmN zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpmO zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmP zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpmS zabbix6.0-server-6.0.39-1.el8.noarch.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmg zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmQ zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmT zabbix6.0-web-6.0.39-1.el8.noarch.rpmU zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmV zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpmR zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmj zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmj zabbix6.0-6.0.39-1.el8.ppc64le.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmg zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmj zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmj zabbix6.0-6.0.39-1.el8.s390x.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmg zabbix6.0-agent-6.0.39-1.el8.s390x.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmj zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmj zabbix6.0-6.0.39-1.el8.x86_64.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmg zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmj zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmFj zabbix6.0-6.0.39-1.el8.src.rpmj zabbix6.0-6.0.39-1.el8.aarch64.rpmN zabbix6.0-dbfiles-mysql-6.0.39-1.el8.noarch.rpmO zabbix6.0-dbfiles-pgsql-6.0.39-1.el8.noarch.rpmP zabbix6.0-dbfiles-sqlite3-6.0.39-1.el8.noarch.rpmS zabbix6.0-server-6.0.39-1.el8.noarch.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.aarch64.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.aarch64.rpmg zabbix6.0-agent-6.0.39-1.el8.aarch64.rpmQ zabbix6.0-proxy-6.0.39-1.el8.noarch.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.aarch64.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.aarch64.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.aarch64.rpmT zabbix6.0-web-6.0.39-1.el8.noarch.rpmU zabbix6.0-web-mysql-6.0.39-1.el8.noarch.rpmV zabbix6.0-web-pgsql-6.0.39-1.el8.noarch.rpmR zabbix6.0-selinux-6.0.39-1.el8.noarch.rpmj zabbix6.0-debugsource-6.0.39-1.el8.aarch64.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.aarch64.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.aarch64.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.aarch64.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.aarch64.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.aarch64.rpmj zabbix6.0-6.0.39-1.el8.ppc64le.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.ppc64le.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.ppc64le.rpmg zabbix6.0-agent-6.0.39-1.el8.ppc64le.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.ppc64le.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.ppc64le.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.ppc64le.rpmj zabbix6.0-debugsource-6.0.39-1.el8.ppc64le.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.ppc64le.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.ppc64le.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.ppc64le.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.ppc64le.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.ppc64le.rpmj zabbix6.0-6.0.39-1.el8.s390x.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.s390x.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.s390x.rpmg zabbix6.0-agent-6.0.39-1.el8.s390x.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.s390x.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.s390x.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.s390x.rpmj zabbix6.0-debugsource-6.0.39-1.el8.s390x.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.s390x.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.s390x.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.s390x.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.s390x.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.s390x.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.s390x.rpmj zabbix6.0-6.0.39-1.el8.x86_64.rpmq zabbix6.0-server-mysql-6.0.39-1.el8.x86_64.rpms zabbix6.0-server-pgsql-6.0.39-1.el8.x86_64.rpmg zabbix6.0-agent-6.0.39-1.el8.x86_64.rpmk zabbix6.0-proxy-mysql-6.0.39-1.el8.x86_64.rpmm zabbix6.0-proxy-pgsql-6.0.39-1.el8.x86_64.rpmo zabbix6.0-proxy-sqlite3-6.0.39-1.el8.x86_64.rpmj zabbix6.0-debugsource-6.0.39-1.el8.x86_64.rpmi zabbix6.0-debuginfo-6.0.39-1.el8.x86_64.rpmr zabbix6.0-server-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmt zabbix6.0-server-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmh zabbix6.0-agent-debuginfo-6.0.39-1.el8.x86_64.rpml zabbix6.0-proxy-mysql-debuginfo-6.0.39-1.el8.x86_64.rpmn zabbix6.0-proxy-pgsql-debuginfo-6.0.39-1.el8.x86_64.rpmp zabbix6.0-proxy-sqlite3-debuginfo-6.0.39-1.el8.x86_64.rpmf% .]BBBBBBBBBBBBBBBnewpackagepython-falcon-3.1.1-2.el8\https://bugzilla.redhat.com/show_bug.cgi?id=21793212179321python-falcon: add to EPEL 8 1python-falcon-3.1.1-2.el8.src.rpm+1python3-falcon-3.1.1-2.el8.aarch64.rpm1python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm+1python3-falcon-3.1.1-2.el8.ppc64le.rpm1python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm+1python3-falcon-3.1.1-2.el8.s390x.rpm1python-falcon-debugsource-3.1.1-2.el8.s390x.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm+1python3-falcon-3.1.1-2.el8.x86_64.rpm1python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm 1python-falcon-3.1.1-2.el8.src.rpm+1python3-falcon-3.1.1-2.el8.aarch64.rpm1python-falcon-debugsource-3.1.1-2.el8.aarch64.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.aarch64.rpm+1python3-falcon-3.1.1-2.el8.ppc64le.rpm1python-falcon-debugsource-3.1.1-2.el8.ppc64le.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.ppc64le.rpm+1python3-falcon-3.1.1-2.el8.s390x.rpm1python-falcon-debugsource-3.1.1-2.el8.s390x.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.s390x.rpm+1python3-falcon-3.1.1-2.el8.x86_64.rpm1python-falcon-debugsource-3.1.1-2.el8.x86_64.rpm,1python3-falcon-debuginfo-3.1.1-2.el8.x86_64.rpm$" 2oBbugfixawscli-1.18.156-4.el86x https://bugzilla.redhat.com/show_bug.cgi?id=21384552138455EPEL 9 install fails on ubi9/rhel9 imageYDawscli-1.18.156-4.el8.src.rpmYDawscli-1.18.156-4.el8.noarch.rpmYDawscli-1.18.156-4.el8.src.rpmYDawscli-1.18.156-4.el8.noarch.rpm.G  sBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementFAudio-21.11-1.el8 spirv-headers-1.5.4-7.20210728.git449bc98.el8 vkd3d-1.2-3.el8 wine-6.0.2-1.el8https://bugzilla.redhat.com/show_bug.cgi?id=19884471988447FR: Update to latest Wine-stable versionF38FAudio-21.11-1.el8.src.rpm8libFAudio-21.11-1.el8.aarch64.rpm8libFAudio-devel-21.11-1.el8.aarch64.rpm,8FAudio-debugsource-21.11-1.el8.aarch64.rpm8libFAudio-debuginfo-21.11-1.el8.aarch64.rpm8libFAudio-21.11-1.el8.ppc64le.rpm8libFAudio-devel-21.11-1.el8.ppc64le.rpm,8FAudio-debugsource-21.11-1.el8.ppc64le.rpm8libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm8libFAudio-debuginfo-21.11-1.el8.s390x.rpm,8FAudio-debugsource-21.11-1.el8.s390x.rpm8libFAudio-devel-21.11-1.el8.s390x.rpm8libFAudio-21.11-1.el8.s390x.rpm8libFAudio-21.11-1.el8.x86_64.rpm8libFAudio-devel-21.11-1.el8.x86_64.rpm,8FAudio-debugsource-21.11-1.el8.x86_64.rpm8libFAudio-debuginfo-21.11-1.el8.x86_64.rpmH:spirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm':spirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmj,vkd3d-1.2-3.el8.src.rpm>,libvkd3d-1.2-3.el8.x86_64.rpm@,libvkd3d-devel-1.2-3.el8.x86_64.rpmk,vkd3d-compiler-1.2-3.el8.x86_64.rpmA,libvkd3d-shader-1.2-3.el8.x86_64.rpmC,libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmD,libvkd3d-utils-1.2-3.el8.x86_64.rpmF,libvkd3d-utils-devel-1.2-3.el8.x86_64.rpmn,vkd3d-debugsource-1.2-3.el8.x86_64.rpmm,vkd3d-debuginfo-1.2-3.el8.x86_64.rpm?,libvkd3d-debuginfo-1.2-3.el8.x86_64.rpml,vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmB,libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmE,libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpmMwine-6.0.2-1.el8.src.rpmMwine-6.0.2-1.el8.x86_64.rpmvMwine-core-6.0.2-1.el8.x86_64.rpm/Mwine-systemd-6.0.2-1.el8.noarch.rpm'Mwine-filesystem-6.0.2-1.el8.noarch.rpm$Mwine-common-6.0.2-1.el8.noarch.rpm&Mwine-desktop-6.0.2-1.el8.noarch.rpm)Mwine-fonts-6.0.2-1.el8.noarch.rpm%Mwine-courier-fonts-6.0.2-1.el8.noarch.rpm(Mwine-fixedsys-fonts-6.0.2-1.el8.noarch.rpm,Mwine-small-fonts-6.0.2-1.el8.noarch.rpm.Mwine-system-fonts-6.0.2-1.el8.noarch.rpm*Mwine-marlett-fonts-6.0.2-1.el8.noarch.rpm+Mwine-ms-sans-serif-fonts-6.0.2-1.el8.noarch.rpm0Mwine-tahoma-fonts-6.0.2-1.el8.noarch.rpm1Mwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm-Mwine-symbol-fonts-6.0.2-1.el8.noarch.rpm2Mwine-webdings-fonts-6.0.2-1.el8.noarch.rpm3Mwine-wingdings-fonts-6.0.2-1.el8.noarch.rpm4Mwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm|Mwine-ldap-6.0.2-1.el8.x86_64.rpmtMwine-cms-6.0.2-1.el8.x86_64.rpmMwine-twain-6.0.2-1.el8.x86_64.rpmzMwine-devel-6.0.2-1.el8.x86_64.rpmMwine-pulseaudio-6.0.2-1.el8.x86_64.rpmrMwine-alsa-6.0.2-1.el8.x86_64.rpm~Mwine-openal-6.0.2-1.el8.x86_64.rpmyMwine-debugsource-6.0.2-1.el8.x86_64.rpmxMwine-debuginfo-6.0.2-1.el8.x86_64.rpmwMwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm}Mwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmuMwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpm{Mwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmsMwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpmF38FAudio-21.11-1.el8.src.rpm8libFAudio-21.11-1.el8.aarch64.rpm8libFAudio-devel-21.11-1.el8.aarch64.rpm,8FAudio-debugsource-21.11-1.el8.aarch64.rpm8libFAudio-debuginfo-21.11-1.el8.aarch64.rpm8libFAudio-21.11-1.el8.ppc64le.rpm8libFAudio-devel-21.11-1.el8.ppc64le.rpm,8FAudio-debugsource-21.11-1.el8.ppc64le.rpm8libFAudio-debuginfo-21.11-1.el8.ppc64le.rpm8libFAudio-debuginfo-21.11-1.el8.s390x.rpm,8FAudio-debugsource-21.11-1.el8.s390x.rpm8libFAudio-devel-21.11-1.el8.s390x.rpm8libFAudio-21.11-1.el8.s390x.rpm8libFAudio-21.11-1.el8.x86_64.rpm8libFAudio-devel-21.11-1.el8.x86_64.rpm,8FAudio-debugsource-21.11-1.el8.x86_64.rpm8libFAudio-debuginfo-21.11-1.el8.x86_64.rpmH:spirv-headers-1.5.4-7.20210728.git449bc98.el8.src.rpm':spirv-headers-devel-1.5.4-7.20210728.git449bc98.el8.noarch.rpmj,vkd3d-1.2-3.el8.src.rpm>,libvkd3d-1.2-3.el8.x86_64.rpm@,libvkd3d-devel-1.2-3.el8.x86_64.rpmk,vkd3d-compiler-1.2-3.el8.x86_64.rpmA,libvkd3d-shader-1.2-3.el8.x86_64.rpmC,libvkd3d-shader-devel-1.2-3.el8.x86_64.rpmD,libvkd3d-utils-1.2-3.el8.x86_64.rpmF,libvkd3d-utils-devel-1.2-3.el8.x86_64.rpmn,vkd3d-debugsource-1.2-3.el8.x86_64.rpmm,vkd3d-debuginfo-1.2-3.el8.x86_64.rpm?,libvkd3d-debuginfo-1.2-3.el8.x86_64.rpml,vkd3d-compiler-debuginfo-1.2-3.el8.x86_64.rpmB,libvkd3d-shader-debuginfo-1.2-3.el8.x86_64.rpmE,libvkd3d-utils-debuginfo-1.2-3.el8.x86_64.rpmMwine-6.0.2-1.el8.src.rpmMwine-6.0.2-1.el8.x86_64.rpmvMwine-core-6.0.2-1.el8.x86_64.rpm/Mwine-systemd-6.0.2-1.el8.noarch.rpm'Mwine-filesystem-6.0.2-1.el8.noarch.rpm$Mwine-common-6.0.2-1.el8.noarch.rpm&Mwine-desktop-6.0.2-1.el8.noarch.rpm)Mwine-fonts-6.0.2-1.el8.noarch.rpm%Mwine-courier-fonts-6.0.2-1.el8.noarch.rpm(Mwine-fixedsys-fonts-6.0.2-1.el8.noarch.rpm,Mwine-small-fonts-6.0.2-1.el8.noarch.rpm.Mwine-system-fonts-6.0.2-1.el8.noarch.rpm*Mwine-marlett-fonts-6.0.2-1.el8.noarch.rpm+Mwine-ms-sans-serif-fonts-6.0.2-1.el8.noarch.rpm0Mwine-tahoma-fonts-6.0.2-1.el8.noarch.rpm1Mwine-tahoma-fonts-system-6.0.2-1.el8.noarch.rpm-Mwine-symbol-fonts-6.0.2-1.el8.noarch.rpm2Mwine-webdings-fonts-6.0.2-1.el8.noarch.rpm3Mwine-wingdings-fonts-6.0.2-1.el8.noarch.rpm4Mwine-wingdings-fonts-system-6.0.2-1.el8.noarch.rpm|Mwine-ldap-6.0.2-1.el8.x86_64.rpmtMwine-cms-6.0.2-1.el8.x86_64.rpmMwine-twain-6.0.2-1.el8.x86_64.rpmzMwine-devel-6.0.2-1.el8.x86_64.rpmMwine-pulseaudio-6.0.2-1.el8.x86_64.rpmrMwine-alsa-6.0.2-1.el8.x86_64.rpm~Mwine-openal-6.0.2-1.el8.x86_64.rpmyMwine-debugsource-6.0.2-1.el8.x86_64.rpmxMwine-debuginfo-6.0.2-1.el8.x86_64.rpmwMwine-core-debuginfo-6.0.2-1.el8.x86_64.rpm}Mwine-ldap-debuginfo-6.0.2-1.el8.x86_64.rpmuMwine-cms-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-twain-debuginfo-6.0.2-1.el8.x86_64.rpm{Mwine-devel-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-pulseaudio-debuginfo-6.0.2-1.el8.x86_64.rpmsMwine-alsa-debuginfo-6.0.2-1.el8.x86_64.rpmMwine-openal-debuginfo-6.0.2-1.el8.x86_64.rpm^ 6aBBBBBBBBBBBBBBBBBBBnewpackagetslib-1.22-4.el86!;_tslib-1.22-4.el8.src.rpm;_tslib-1.22-4.el8.aarch64.rpm_tslib-devel-1.22-4.el8.aarch64.rpm_tslib-debugsource-1.22-4.el8.aarch64.rpm_tslib-debuginfo-1.22-4.el8.aarch64.rpm;_tslib-1.22-4.el8.ppc64le.rpm_tslib-devel-1.22-4.el8.ppc64le.rpm_tslib-debugsource-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.s390x.rpm_tslib-devel-1.22-4.el8.s390x.rpm_tslib-debugsource-1.22-4.el8.s390x.rpm;_tslib-1.22-4.el8.s390x.rpm;_tslib-1.22-4.el8.x86_64.rpm_tslib-devel-1.22-4.el8.x86_64.rpm_tslib-debugsource-1.22-4.el8.x86_64.rpm_tslib-debuginfo-1.22-4.el8.x86_64.rpm;_tslib-1.22-4.el8.src.rpm;_tslib-1.22-4.el8.aarch64.rpm_tslib-devel-1.22-4.el8.aarch64.rpm_tslib-debugsource-1.22-4.el8.aarch64.rpm_tslib-debuginfo-1.22-4.el8.aarch64.rpm;_tslib-1.22-4.el8.ppc64le.rpm_tslib-devel-1.22-4.el8.ppc64le.rpm_tslib-debugsource-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.ppc64le.rpm_tslib-debuginfo-1.22-4.el8.s390x.rpm_tslib-devel-1.22-4.el8.s390x.rpm_tslib-debugsource-1.22-4.el8.s390x.rpm;_tslib-1.22-4.el8.s390x.rpm;_tslib-1.22-4.el8.x86_64.rpm_tslib-devel-1.22-4.el8.x86_64.rpm_tslib-debugsource-1.22-4.el8.x86_64.rpm_tslib-debuginfo-1.22-4.el8.x86_64.rpmC :wBnewpackagepython-rak811-0.7.3-1.el89g<python-rak811-0.7.3-1.el8.src.rpmw<python3-rak811-0.7.3-1.el8.noarch.rpmg<python-rak811-0.7.3-1.el8.src.rpmw<python3-rak811-0.7.3-1.el8.noarch.rpm  >{Bnewpackageclide-0.9-23.20160305git11c0895.el8Thttps://bugzilla.redhat.com/show_bug.cgi?id=17477591747759Add clide to EPEL 8Oclide-0.9-23.20160305git11c0895.el8.src.rpmOclide-0.9-23.20160305git11c0895.el8.noarch.rpmOclide-0.9-23.20160305git11c0895.el8.src.rpmOclide-0.9-23.20160305git11c0895.el8.noarch.rpm8Z Bnewpackageperl-Class-Unload-0.11-12.el8okhttps://bugzilla.redhat.com/show_bug.cgi?id=18707511870751EPEL8 Branch Request: perl-Class-UnloadbKperl-Class-Unload-0.11-12.el8.src.rpmbKperl-Class-Unload-0.11-12.el8.noarch.rpmbKperl-Class-Unload-0.11-12.el8.src.rpmbKperl-Class-Unload-0.11-12.el8.noarch.rpmm )CBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagenetcdf4-python-1.5.2-1.el8 python-cftime-1.0.3.4-5.el8Z'https://bugzilla.redhat.com/show_bug.cgi?id=17508241750824Request to build netcdf4-python for EPEL 8@/netcdf4-python-1.5.2-1.el8.src.rpmx/python3-netcdf4-1.5.2-1.el8.aarch64.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.aarch64.rpm@/netcdf4-python-1.5.2-1.el8.aarch64.rpm/netcdf4-python-debugsource-1.5.2-1.el8.aarch64.rpmx/python3-netcdf4-1.5.2-1.el8.ppc64le.rpm@/netcdf4-python-1.5.2-1.el8.ppc64le.rpm/netcdf4-python-debugsource-1.5.2-1.el8.ppc64le.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.ppc64le.rpm/netcdf4-python-debugsource-1.5.2-1.el8.s390x.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.s390x.rpmx/python3-netcdf4-1.5.2-1.el8.s390x.rpm@/netcdf4-python-1.5.2-1.el8.s390x.rpmx/python3-netcdf4-1.5.2-1.el8.x86_64.rpm/netcdf4-python-debugsource-1.5.2-1.el8.x86_64.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.x86_64.rpm@/netcdf4-python-1.5.2-1.el8.x86_64.rpm python-cftime-1.0.3.4-5.el8.src.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.aarch64.rpm python-cftime-debugsource-1.0.3.4-5.el8.aarch64.rpm python3-cftime-1.0.3.4-5.el8.aarch64.rpm python3-cftime-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.ppc64le.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.s390x.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.s390x.rpm python3-cftime-1.0.3.4-5.el8.s390x.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.x86_64.rpm python-cftime-debugsource-1.0.3.4-5.el8.x86_64.rpm python3-cftime-1.0.3.4-5.el8.x86_64.rpm@/netcdf4-python-1.5.2-1.el8.src.rpmx/python3-netcdf4-1.5.2-1.el8.aarch64.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.aarch64.rpm@/netcdf4-python-1.5.2-1.el8.aarch64.rpm/netcdf4-python-debugsource-1.5.2-1.el8.aarch64.rpmx/python3-netcdf4-1.5.2-1.el8.ppc64le.rpm@/netcdf4-python-1.5.2-1.el8.ppc64le.rpm/netcdf4-python-debugsource-1.5.2-1.el8.ppc64le.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.ppc64le.rpm/netcdf4-python-debugsource-1.5.2-1.el8.s390x.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.s390x.rpmx/python3-netcdf4-1.5.2-1.el8.s390x.rpm@/netcdf4-python-1.5.2-1.el8.s390x.rpmx/python3-netcdf4-1.5.2-1.el8.x86_64.rpm/netcdf4-python-debugsource-1.5.2-1.el8.x86_64.rpmy/python3-netcdf4-debuginfo-1.5.2-1.el8.x86_64.rpm@/netcdf4-python-1.5.2-1.el8.x86_64.rpm python-cftime-1.0.3.4-5.el8.src.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.aarch64.rpm python-cftime-debugsource-1.0.3.4-5.el8.aarch64.rpm python3-cftime-1.0.3.4-5.el8.aarch64.rpm python3-cftime-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.ppc64le.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.ppc64le.rpm python-cftime-debugsource-1.0.3.4-5.el8.s390x.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.s390x.rpm python3-cftime-1.0.3.4-5.el8.s390x.rpm python3-cftime-debuginfo-1.0.3.4-5.el8.x86_64.rpm python-cftime-debugsource-1.0.3.4-5.el8.x86_64.rpm python3-cftime-1.0.3.4-5.el8.x86_64.rpm쵥kf :jBBBBBBBBBBBBBBsecuritytrafficserver-9.2.11-1.el8~https://bugzilla.redhat.com/show_bug.cgi?id=23738772373877CVE-2025-31698 trafficserver: Apache Traffic Server PROXY Protocol ACL Bypass [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23738812373881CVE-2025-49763 trafficserver: Traffic Server ESI Inclusion Depth Vulnerability [epel-8] yBtrafficserver-9.2.11-1.el8.src.rpmyBtrafficserver-9.2.11-1.el8.aarch64.rpmBtrafficserver-selinux-9.2.11-1.el8.noarch.rpmBtrafficserver-devel-9.2.11-1.el8.noarch.rpmBtrafficserver-perl-9.2.11-1.el8.noarch.rpmIBtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmHBtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmyBtrafficserver-9.2.11-1.el8.ppc64le.rpmIBtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmHBtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmyBtrafficserver-9.2.11-1.el8.x86_64.rpmIBtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmHBtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpm yBtrafficserver-9.2.11-1.el8.src.rpmyBtrafficserver-9.2.11-1.el8.aarch64.rpmBtrafficserver-selinux-9.2.11-1.el8.noarch.rpmBtrafficserver-devel-9.2.11-1.el8.noarch.rpmBtrafficserver-perl-9.2.11-1.el8.noarch.rpmIBtrafficserver-debugsource-9.2.11-1.el8.aarch64.rpmHBtrafficserver-debuginfo-9.2.11-1.el8.aarch64.rpmyBtrafficserver-9.2.11-1.el8.ppc64le.rpmIBtrafficserver-debugsource-9.2.11-1.el8.ppc64le.rpmHBtrafficserver-debuginfo-9.2.11-1.el8.ppc64le.rpmyBtrafficserver-9.2.11-1.el8.x86_64.rpmIBtrafficserver-debugsource-9.2.11-1.el8.x86_64.rpmHBtrafficserver-debuginfo-9.2.11-1.el8.x86_64.rpmPi {BBBBBBBBBBBBBBBBBBBBBBsecurityvalkey-8.0.3-2.el86https://bugzilla.redhat.com/show_bug.cgi?id=23697652369765CVE-2025-49112 valkey: Valkey Integer Underflow Vulnerability [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23697662369766CVE-2025-49112 valkey: Valkey Integer Underflow Vulnerability [epel-9]evalkey-8.0.3-2.el8.src.rpmevalkey-8.0.3-2.el8.aarch64.rpm5valkey-devel-8.0.3-2.el8.aarch64.rpmvalkey-compat-redis-8.0.3-2.el8.noarch.rpmvalkey-compat-redis-devel-8.0.3-2.el8.noarch.rpmvalkey-doc-8.0.3-2.el8.noarch.rpm4valkey-debugsource-8.0.3-2.el8.aarch64.rpm3valkey-debuginfo-8.0.3-2.el8.aarch64.rpmevalkey-8.0.3-2.el8.ppc64le.rpm5valkey-devel-8.0.3-2.el8.ppc64le.rpm4valkey-debugsource-8.0.3-2.el8.ppc64le.rpm3valkey-debuginfo-8.0.3-2.el8.ppc64le.rpmevalkey-8.0.3-2.el8.s390x.rpm5valkey-devel-8.0.3-2.el8.s390x.rpm4valkey-debugsource-8.0.3-2.el8.s390x.rpm3valkey-debuginfo-8.0.3-2.el8.s390x.rpmevalkey-8.0.3-2.el8.x86_64.rpm5valkey-devel-8.0.3-2.el8.x86_64.rpm4valkey-debugsource-8.0.3-2.el8.x86_64.rpm3valkey-debuginfo-8.0.3-2.el8.x86_64.rpmevalkey-8.0.3-2.el8.src.rpmevalkey-8.0.3-2.el8.aarch64.rpm5valkey-devel-8.0.3-2.el8.aarch64.rpmvalkey-compat-redis-8.0.3-2.el8.noarch.rpmvalkey-compat-redis-devel-8.0.3-2.el8.noarch.rpmvalkey-doc-8.0.3-2.el8.noarch.rpm4valkey-debugsource-8.0.3-2.el8.aarch64.rpm3valkey-debuginfo-8.0.3-2.el8.aarch64.rpmevalkey-8.0.3-2.el8.ppc64le.rpm5valkey-devel-8.0.3-2.el8.ppc64le.rpm4valkey-debugsource-8.0.3-2.el8.ppc64le.rpm3valkey-debuginfo-8.0.3-2.el8.ppc64le.rpmevalkey-8.0.3-2.el8.s390x.rpm5valkey-devel-8.0.3-2.el8.s390x.rpm4valkey-debugsource-8.0.3-2.el8.s390x.rpm3valkey-debuginfo-8.0.3-2.el8.s390x.rpmevalkey-8.0.3-2.el8.x86_64.rpm5valkey-devel-8.0.3-2.el8.x86_64.rpm4valkey-debugsource-8.0.3-2.el8.x86_64.rpm3valkey-debuginfo-8.0.3-2.el8.x86_64.rpm¸gJ TBBBsecuritylua-http-0.3-6.el8https://bugzilla.redhat.com/show_bug.cgi?id=22374192237419CVE-2023-4540 lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attackhttps://bugzilla.redhat.com/show_bug.cgi?id=22374212237421CVE-2023-4540 lua-http: lua-http: lua-http library allows Excessive Allocation and a denial of service (DoS) attack [epel-all]6^lua-http-0.3-6.el8.src.rpm6^lua-http-0.3-6.el8.noarch.rpm^lua5.1-http-0.3-6.el8.noarch.rpm^lua-http-doc-0.3-6.el8.noarch.rpm6^lua-http-0.3-6.el8.src.rpm6^lua-http-0.3-6.el8.noarch.rpm^lua5.1-http-0.3-6.el8.noarch.rpm^lua-http-doc-0.3-6.el8.noarch.rpm_ ZBenhancementfedora-repo-zdicts-2503.1-1.el80&/fedora-repo-zdicts-2503.1-1.el8.src.rpm&/fedora-repo-zdicts-2503.1-1.el8.noarch.rpm&/fedora-repo-zdicts-2503.1-1.el8.src.rpm&/fedora-repo-zdicts-2503.1-1.el8.noarch.rpmk .^BBBBBBBBBBBBBBenhancementopenbgpd-8.8-1.el8I8https://bugzilla.redhat.com/show_bug.cgi?id=23442122344212openbgpd-8.8 is available ?openbgpd-8.8-1.el8.src.rpm?openbgpd-8.8-1.el8.aarch64.rpm>?openbgpd-debugsource-8.8-1.el8.aarch64.rpm=?openbgpd-debuginfo-8.8-1.el8.aarch64.rpm?openbgpd-8.8-1.el8.ppc64le.rpm>?openbgpd-debugsource-8.8-1.el8.ppc64le.rpm=?openbgpd-debuginfo-8.8-1.el8.ppc64le.rpm?openbgpd-8.8-1.el8.s390x.rpm>?openbgpd-debugsource-8.8-1.el8.s390x.rpm=?openbgpd-debuginfo-8.8-1.el8.s390x.rpm?openbgpd-8.8-1.el8.x86_64.rpm>?openbgpd-debugsource-8.8-1.el8.x86_64.rpm=?openbgpd-debuginfo-8.8-1.el8.x86_64.rpm ?openbgpd-8.8-1.el8.src.rpm?openbgpd-8.8-1.el8.aarch64.rpm>?openbgpd-debugsource-8.8-1.el8.aarch64.rpm=?openbgpd-debuginfo-8.8-1.el8.aarch64.rpm?openbgpd-8.8-1.el8.ppc64le.rpm>?openbgpd-debugsource-8.8-1.el8.ppc64le.rpm=?openbgpd-debuginfo-8.8-1.el8.ppc64le.rpm?openbgpd-8.8-1.el8.s390x.rpm>?openbgpd-debugsource-8.8-1.el8.s390x.rpm=?openbgpd-debuginfo-8.8-1.el8.s390x.rpm?openbgpd-8.8-1.el8.x86_64.rpm>?openbgpd-debugsource-8.8-1.el8.x86_64.rpm=?openbgpd-debuginfo-8.8-1.el8.x86_64.rpmϬ9 2oBnewpackageperl-Authen-U2F-0.003-4.el8=,perl-Authen-U2F-0.003-4.el8.src.rpm=,perl-Authen-U2F-0.003-4.el8.noarch.rpm=,perl-Authen-U2F-0.003-4.el8.src.rpm=,perl-Authen-U2F-0.003-4.el8.noarch.rpmkA  sBBBBBBBBBBBBBBBBBBBBsecuritylibtommath-1.1.0-4.el8? https://bugzilla.redhat.com/show_bug.cgi?id=22368772236877CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtomhttps://bugzilla.redhat.com/show_bug.cgi?id=22368782236878CVE-2023-36328 libtommath: Integer Overflow vulnerability in mp_grow in libtom [epel-all]Ylibtommath-1.1.0-4.el8.src.rpmYlibtommath-1.1.0-4.el8.aarch64.rpmVlibtommath-devel-1.1.0-4.el8.aarch64.rpmhlibtommath-doc-1.1.0-4.el8.noarch.rpmUlibtommath-debugsource-1.1.0-4.el8.aarch64.rpmTlibtommath-debuginfo-1.1.0-4.el8.aarch64.rpmYlibtommath-1.1.0-4.el8.ppc64le.rpmVlibtommath-devel-1.1.0-4.el8.ppc64le.rpmUlibtommath-debugsource-1.1.0-4.el8.ppc64le.rpmTlibtommath-debuginfo-1.1.0-4.el8.ppc64le.rpmYlibtommath-1.1.0-4.el8.s390x.rpmVlibtommath-devel-1.1.0-4.el8.s390x.rpmUlibtommath-debugsource-1.1.0-4.el8.s390x.rpmTlibtommath-debuginfo-1.1.0-4.el8.s390x.rpmYlibtommath-1.1.0-4.el8.x86_64.rpmVlibtommath-devel-1.1.0-4.el8.x86_64.rpmUlibtommath-debugsource-1.1.0-4.el8.x86_64.rpmTlibtommath-debuginfo-1.1.0-4.el8.x86_64.rpmYlibtommath-1.1.0-4.el8.src.rpmYlibtommath-1.1.0-4.el8.aarch64.rpmVlibtommath-devel-1.1.0-4.el8.aarch64.rpmhlibtommath-doc-1.1.0-4.el8.noarch.rpmUlibtommath-debugsource-1.1.0-4.el8.aarch64.rpmTlibtommath-debuginfo-1.1.0-4.el8.aarch64.rpmYlibtommath-1.1.0-4.el8.ppc64le.rpmVlibtommath-devel-1.1.0-4.el8.ppc64le.rpmUlibtommath-debugsource-1.1.0-4.el8.ppc64le.rpmTlibtommath-debuginfo-1.1.0-4.el8.ppc64le.rpmYlibtommath-1.1.0-4.el8.s390x.rpmVlibtommath-devel-1.1.0-4.el8.s390x.rpmUlibtommath-debugsource-1.1.0-4.el8.s390x.rpmTlibtommath-debuginfo-1.1.0-4.el8.s390x.rpmYlibtommath-1.1.0-4.el8.x86_64.rpmVlibtommath-devel-1.1.0-4.el8.x86_64.rpmUlibtommath-debugsource-1.1.0-4.el8.x86_64.rpmTlibtommath-debuginfo-1.1.0-4.el8.x86_64.rpm6 #JBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibopenshot-audio-0.3.2-1.el81.https://bugzilla.redhat.com/show_bug.cgi?id=21852942185294libopenshot-audio-0.3.2 is available@Olibopenshot-audio-0.3.2-1.el8.src.rpm@Olibopenshot-audio-0.3.2-1.el8.aarch64.rpmKOlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmIOlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmHOlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmGOlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmJOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpm@Olibopenshot-audio-0.3.2-1.el8.s390x.rpmKOlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmIOlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmHOlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmGOlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmJOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpm@Olibopenshot-audio-0.3.2-1.el8.x86_64.rpmKOlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmIOlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmHOlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmGOlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmJOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpm@Olibopenshot-audio-0.3.2-1.el8.src.rpm@Olibopenshot-audio-0.3.2-1.el8.aarch64.rpmKOlibopenshot-audio-devel-0.3.2-1.el8.aarch64.rpmIOlibopenshot-audio-demo-0.3.2-1.el8.aarch64.rpmHOlibopenshot-audio-debugsource-0.3.2-1.el8.aarch64.rpmGOlibopenshot-audio-debuginfo-0.3.2-1.el8.aarch64.rpmJOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.aarch64.rpm@Olibopenshot-audio-0.3.2-1.el8.s390x.rpmKOlibopenshot-audio-devel-0.3.2-1.el8.s390x.rpmIOlibopenshot-audio-demo-0.3.2-1.el8.s390x.rpmHOlibopenshot-audio-debugsource-0.3.2-1.el8.s390x.rpmGOlibopenshot-audio-debuginfo-0.3.2-1.el8.s390x.rpmJOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.s390x.rpm@Olibopenshot-audio-0.3.2-1.el8.x86_64.rpmKOlibopenshot-audio-devel-0.3.2-1.el8.x86_64.rpmIOlibopenshot-audio-demo-0.3.2-1.el8.x86_64.rpmHOlibopenshot-audio-debugsource-0.3.2-1.el8.x86_64.rpmGOlibopenshot-audio-debuginfo-0.3.2-1.el8.x86_64.rpmJOlibopenshot-audio-demo-debuginfo-0.3.2-1.el8.x86_64.rpmJ 4dBBBBBBBBBBBBBBbugfixcarbon-c-relay-3.7.3-1.el8_ Ifcarbon-c-relay-3.7.3-1.el8.src.rpmIfcarbon-c-relay-3.7.3-1.el8.aarch64.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmIfcarbon-c-relay-3.7.3-1.el8.ppc64le.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmIfcarbon-c-relay-3.7.3-1.el8.s390x.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmIfcarbon-c-relay-3.7.3-1.el8.x86_64.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm Ifcarbon-c-relay-3.7.3-1.el8.src.rpmIfcarbon-c-relay-3.7.3-1.el8.aarch64.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.aarch64.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.aarch64.rpmIfcarbon-c-relay-3.7.3-1.el8.ppc64le.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.ppc64le.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.ppc64le.rpmIfcarbon-c-relay-3.7.3-1.el8.s390x.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.s390x.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.s390x.rpmIfcarbon-c-relay-3.7.3-1.el8.x86_64.rpmVfcarbon-c-relay-debugsource-3.7.3-1.el8.x86_64.rpmUfcarbon-c-relay-debuginfo-3.7.3-1.el8.x86_64.rpm_x uBBBBBBBBBBBBBBBBBBBBBBBBenhancementknock-0.8-1.el8o4https://bugzilla.redhat.com/show_bug.cgi?id=19433861943386knockd: pcap: can't parse filter expression: syntax errorK<knock-0.8-1.el8.src.rpmK<knock-0.8-1.el8.aarch64.rpm)<knock-server-0.8-1.el8.aarch64.rpm(<knock-debugsource-0.8-1.el8.aarch64.rpm'<knock-debuginfo-0.8-1.el8.aarch64.rpm*<knock-server-debuginfo-0.8-1.el8.aarch64.rpmK<knock-0.8-1.el8.ppc64le.rpm)<knock-server-0.8-1.el8.ppc64le.rpm(<knock-debugsource-0.8-1.el8.ppc64le.rpm'<knock-debuginfo-0.8-1.el8.ppc64le.rpm*<knock-server-debuginfo-0.8-1.el8.ppc64le.rpmK<knock-0.8-1.el8.s390x.rpm)<knock-server-0.8-1.el8.s390x.rpm(<knock-debugsource-0.8-1.el8.s390x.rpm'<knock-debuginfo-0.8-1.el8.s390x.rpm*<knock-server-debuginfo-0.8-1.el8.s390x.rpmK<knock-0.8-1.el8.x86_64.rpm)<knock-server-0.8-1.el8.x86_64.rpm(<knock-debugsource-0.8-1.el8.x86_64.rpm'<knock-debuginfo-0.8-1.el8.x86_64.rpm*<knock-server-debuginfo-0.8-1.el8.x86_64.rpmK<knock-0.8-1.el8.src.rpmK<knock-0.8-1.el8.aarch64.rpm)<knock-server-0.8-1.el8.aarch64.rpm(<knock-debugsource-0.8-1.el8.aarch64.rpm'<knock-debuginfo-0.8-1.el8.aarch64.rpm*<knock-server-debuginfo-0.8-1.el8.aarch64.rpmK<knock-0.8-1.el8.ppc64le.rpm)<knock-server-0.8-1.el8.ppc64le.rpm(<knock-debugsource-0.8-1.el8.ppc64le.rpm'<knock-debuginfo-0.8-1.el8.ppc64le.rpm*<knock-server-debuginfo-0.8-1.el8.ppc64le.rpmK<knock-0.8-1.el8.s390x.rpm)<knock-server-0.8-1.el8.s390x.rpm(<knock-debugsource-0.8-1.el8.s390x.rpm'<knock-debuginfo-0.8-1.el8.s390x.rpm*<knock-server-debuginfo-0.8-1.el8.s390x.rpmK<knock-0.8-1.el8.x86_64.rpm)<knock-server-0.8-1.el8.x86_64.rpm(<knock-debugsource-0.8-1.el8.x86_64.rpm'<knock-debuginfo-0.8-1.el8.x86_64.rpm*<knock-server-debuginfo-0.8-1.el8.x86_64.rpmPh PBnewpackageperl-Image-Info-1.41-8.el8#https://bugzilla.redhat.com/show_bug.cgi?id=17535491753549perl-Image-Info for EL8V)perl-Image-Info-1.41-8.el8.src.rpmV)perl-Image-Info-1.41-8.el8.noarch.rpmV)perl-Image-Info-1.41-8.el8.src.rpmV)perl-Image-Info-1.41-8.el8.noarch.rpm2o 8TBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementIP2Location-8.6.0-7.el877https://bugzilla.redhat.com/show_bug.cgi?id=22118352211835Please update to 8.6.0IP2Location-8.6.0-7.el8.src.rpmIP2Location-8.6.0-7.el8.aarch64.rpmOIP2Location-libs-8.6.0-7.el8.aarch64.rpmNIP2Location-devel-8.6.0-7.el8.aarch64.rpmKIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmMIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmLIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpmIP2Location-8.6.0-7.el8.ppc64le.rpmOIP2Location-libs-8.6.0-7.el8.ppc64le.rpmNIP2Location-devel-8.6.0-7.el8.ppc64le.rpmKIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmMIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmLIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpmIP2Location-8.6.0-7.el8.s390x.rpmOIP2Location-libs-8.6.0-7.el8.s390x.rpmNIP2Location-devel-8.6.0-7.el8.s390x.rpmKIP2Location-data-sample-8.6.0-7.el8.s390x.rpmMIP2Location-debugsource-8.6.0-7.el8.s390x.rpmLIP2Location-debuginfo-8.6.0-7.el8.s390x.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpmIP2Location-8.6.0-7.el8.x86_64.rpmOIP2Location-libs-8.6.0-7.el8.x86_64.rpmNIP2Location-devel-8.6.0-7.el8.x86_64.rpmKIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmMIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmLIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpmIP2Location-8.6.0-7.el8.src.rpmIP2Location-8.6.0-7.el8.aarch64.rpmOIP2Location-libs-8.6.0-7.el8.aarch64.rpmNIP2Location-devel-8.6.0-7.el8.aarch64.rpmKIP2Location-data-sample-8.6.0-7.el8.aarch64.rpmMIP2Location-debugsource-8.6.0-7.el8.aarch64.rpmLIP2Location-debuginfo-8.6.0-7.el8.aarch64.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.aarch64.rpmIP2Location-8.6.0-7.el8.ppc64le.rpmOIP2Location-libs-8.6.0-7.el8.ppc64le.rpmNIP2Location-devel-8.6.0-7.el8.ppc64le.rpmKIP2Location-data-sample-8.6.0-7.el8.ppc64le.rpmMIP2Location-debugsource-8.6.0-7.el8.ppc64le.rpmLIP2Location-debuginfo-8.6.0-7.el8.ppc64le.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.ppc64le.rpmIP2Location-8.6.0-7.el8.s390x.rpmOIP2Location-libs-8.6.0-7.el8.s390x.rpmNIP2Location-devel-8.6.0-7.el8.s390x.rpmKIP2Location-data-sample-8.6.0-7.el8.s390x.rpmMIP2Location-debugsource-8.6.0-7.el8.s390x.rpmLIP2Location-debuginfo-8.6.0-7.el8.s390x.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.s390x.rpmIP2Location-8.6.0-7.el8.x86_64.rpmOIP2Location-libs-8.6.0-7.el8.x86_64.rpmNIP2Location-devel-8.6.0-7.el8.x86_64.rpmKIP2Location-data-sample-8.6.0-7.el8.x86_64.rpmMIP2Location-debugsource-8.6.0-7.el8.x86_64.rpmLIP2Location-debuginfo-8.6.0-7.el8.x86_64.rpmPIP2Location-libs-debuginfo-8.6.0-7.el8.x86_64.rpm > yBBBBBBBBBBBBBBBBBBBBBBBBBBBBBnewpackagelibquicktime-1.2.4-62.20240202git2213b76.el8nGhttps://bugzilla.redhat.com/show_bug.cgi?id=22671272267127Review Request: libquicktime - Library for reading and writing Quicktime filesdlibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.src.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.aarch64.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.aarch64.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.aarch64.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.aarch64.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.aarch64.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.ppc64le.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.s390x.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.s390x.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.s390x.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.s390x.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.s390x.rpmdlibquicktime-1.2.4-62.20240202git2213b76.el8.x86_64.rpmrlibquicktime-utils-1.2.4-62.20240202git2213b76.el8.x86_64.rpmqlibquicktime-devel-1.2.4-62.20240202git2213b76.el8.x86_64.rpmplibquicktime-debugsource-1.2.4-62.20240202git2213b76.el8.x86_64.rpmolibquicktime-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpmslibquicktime-utils-debuginfo-1.2.4-62.20240202git2213b76.el8.x86_64.rpm½p  .YBBBBBBBBBBBBBBBBBBBenhancementglfw-3.3-3.el85https://bugzilla.redhat.com/show_bug.cgi?id=23104012310401use BR vulkan-loader-develglfw-3.3-3.el8.src.rpmglfw-3.3-3.el8.aarch64.rpm{glfw-devel-3.3-3.el8.aarch64.rpmzglfw-debugsource-3.3-3.el8.aarch64.rpmyglfw-debuginfo-3.3-3.el8.aarch64.rpmglfw-3.3-3.el8.ppc64le.rpm{glfw-devel-3.3-3.el8.ppc64le.rpmzglfw-debugsource-3.3-3.el8.ppc64le.rpmyglfw-debuginfo-3.3-3.el8.ppc64le.rpmglfw-3.3-3.el8.s390x.rpm{glfw-devel-3.3-3.el8.s390x.rpmzglfw-debugsource-3.3-3.el8.s390x.rpmyglfw-debuginfo-3.3-3.el8.s390x.rpmglfw-3.3-3.el8.x86_64.rpm{glfw-devel-3.3-3.el8.x86_64.rpmzglfw-debugsource-3.3-3.el8.x86_64.rpmyglfw-debuginfo-3.3-3.el8.x86_64.rpmglfw-3.3-3.el8.src.rpmglfw-3.3-3.el8.aarch64.rpm{glfw-devel-3.3-3.el8.aarch64.rpmzglfw-debugsource-3.3-3.el8.aarch64.rpmyglfw-debuginfo-3.3-3.el8.aarch64.rpmglfw-3.3-3.el8.ppc64le.rpm{glfw-devel-3.3-3.el8.ppc64le.rpmzglfw-debugsource-3.3-3.el8.ppc64le.rpmyglfw-debuginfo-3.3-3.el8.ppc64le.rpmglfw-3.3-3.el8.s390x.rpm{glfw-devel-3.3-3.el8.s390x.rpmzglfw-debugsource-3.3-3.el8.s390x.rpmyglfw-debuginfo-3.3-3.el8.s390x.rpmglfw-3.3-3.el8.x86_64.rpm{glfw-devel-3.3-3.el8.x86_64.rpmzglfw-debugsource-3.3-3.el8.x86_64.rpmyglfw-debuginfo-3.3-3.el8.x86_64.rpmħ&I 2oBnewpackagednf-plugin-diff-2.0-1.el8Ofdnf-plugin-diff-2.0-1.el8.src.rpmdnf-plugin-diff-2.0-1.el8.noarch.rpmdnf-plugin-diff-2.0-1.el8.src.rpmdnf-plugin-diff-2.0-1.el8.noarch.rpmϬ9? sBBBBBBBBBBBBBBBBBBBsecuritylibcue-2.3.0-1.el8?5https://bugzilla.redhat.com/show_bug.cgi?id=22431682243168CVE-2023-43641 libcue: a out-of-bounds array access leads to RCE [epel-all] libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpm6 libcue-devel-2.3.0-1.el8.aarch64.rpm5 libcue-debugsource-2.3.0-1.el8.aarch64.rpm4 libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpm6 libcue-devel-2.3.0-1.el8.ppc64le.rpm5 libcue-debugsource-2.3.0-1.el8.ppc64le.rpm4 libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpm6 libcue-devel-2.3.0-1.el8.s390x.rpm5 libcue-debugsource-2.3.0-1.el8.s390x.rpm4 libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpm6 libcue-devel-2.3.0-1.el8.x86_64.rpm5 libcue-debugsource-2.3.0-1.el8.x86_64.rpm4 libcue-debuginfo-2.3.0-1.el8.x86_64.rpm libcue-2.3.0-1.el8.src.rpm libcue-2.3.0-1.el8.aarch64.rpm6 libcue-devel-2.3.0-1.el8.aarch64.rpm5 libcue-debugsource-2.3.0-1.el8.aarch64.rpm4 libcue-debuginfo-2.3.0-1.el8.aarch64.rpm libcue-2.3.0-1.el8.ppc64le.rpm6 libcue-devel-2.3.0-1.el8.ppc64le.rpm5 libcue-debugsource-2.3.0-1.el8.ppc64le.rpm4 libcue-debuginfo-2.3.0-1.el8.ppc64le.rpm libcue-2.3.0-1.el8.s390x.rpm6 libcue-devel-2.3.0-1.el8.s390x.rpm5 libcue-debugsource-2.3.0-1.el8.s390x.rpm4 libcue-debuginfo-2.3.0-1.el8.s390x.rpm libcue-2.3.0-1.el8.x86_64.rpm6 libcue-devel-2.3.0-1.el8.x86_64.rpm5 libcue-debugsource-2.3.0-1.el8.x86_64.rpm4 libcue-debuginfo-2.3.0-1.el8.x86_64.rpmǡYN IBBBBBBBBBBBBBBenhancementconky-1.19.2-1.1.el8R rBconky-1.19.2-1.1.el8.src.rpmrBconky-1.19.2-1.1.el8.aarch64.rpmOBconky-debugsource-1.19.2-1.1.el8.aarch64.rpmNBconky-debuginfo-1.19.2-1.1.el8.aarch64.rpmrBconky-1.19.2-1.1.el8.ppc64le.rpmOBconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmNBconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpmrBconky-1.19.2-1.1.el8.s390x.rpmOBconky-debugsource-1.19.2-1.1.el8.s390x.rpmNBconky-debuginfo-1.19.2-1.1.el8.s390x.rpmrBconky-1.19.2-1.1.el8.x86_64.rpmOBconky-debugsource-1.19.2-1.1.el8.x86_64.rpmNBconky-debuginfo-1.19.2-1.1.el8.x86_64.rpm rBconky-1.19.2-1.1.el8.src.rpmrBconky-1.19.2-1.1.el8.aarch64.rpmOBconky-debugsource-1.19.2-1.1.el8.aarch64.rpmNBconky-debuginfo-1.19.2-1.1.el8.aarch64.rpmrBconky-1.19.2-1.1.el8.ppc64le.rpmOBconky-debugsource-1.19.2-1.1.el8.ppc64le.rpmNBconky-debuginfo-1.19.2-1.1.el8.ppc64le.rpmrBconky-1.19.2-1.1.el8.s390x.rpmOBconky-debugsource-1.19.2-1.1.el8.s390x.rpmNBconky-debuginfo-1.19.2-1.1.el8.s390x.rpmrBconky-1.19.2-1.1.el8.x86_64.rpmOBconky-debugsource-1.19.2-1.1.el8.x86_64.rpmNBconky-debuginfo-1.19.2-1.1.el8.x86_64.rpmt ZBnewpackagepython-webpy-0.61-2.el8ehttps://bugzilla.redhat.com/show_bug.cgi?id=18845501884550[EPEL8][RFE] python-webpy for EPEL8+\python-webpy-0.61-2.el8.src.rpm=\python3-webpy-0.61-2.el8.noarch.rpm+\python-webpy-0.61-2.el8.src.rpm=\python3-webpy-0.61-2.el8.noarch.rpm͚Z} /^BBBBBBBBBBBBBBBbugfixgoldendict-1.5-0.29.RC2.el8^5tgoldendict-1.5-0.29.RC2.el8.src.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.aarch64.rpmhtgoldendict-docs-1.5-0.29.RC2.el8.noarch.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.aarch64.rpm5tgoldendict-1.5-0.29.RC2.el8.aarch64.rpm5tgoldendict-1.5-0.29.RC2.el8.ppc64le.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.ppc64le.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.ppc64le.rpm5tgoldendict-1.5-0.29.RC2.el8.s390x.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.s390x.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.s390x.rpm5tgoldendict-1.5-0.29.RC2.el8.x86_64.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.x86_64.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.x86_64.rpm5tgoldendict-1.5-0.29.RC2.el8.src.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.aarch64.rpmhtgoldendict-docs-1.5-0.29.RC2.el8.noarch.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.aarch64.rpm5tgoldendict-1.5-0.29.RC2.el8.aarch64.rpm5tgoldendict-1.5-0.29.RC2.el8.ppc64le.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.ppc64le.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.ppc64le.rpm5tgoldendict-1.5-0.29.RC2.el8.s390x.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.s390x.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.s390x.rpm5tgoldendict-1.5-0.29.RC2.el8.x86_64.rpmBtgoldendict-debugsource-1.5-0.29.RC2.el8.x86_64.rpmAtgoldendict-debuginfo-1.5-0.29.RC2.el8.x86_64.rpm> pBBBBBBBBBBBBBBbugfixnss-mdns-0.14.1-9.el86]https://bugzilla.redhat.com/show_bug.cgi?id=18678301867830can't connect using mDNS addressing when systemd-resolved is running ^|nss-mdns-0.14.1-9.el8.src.rpm2|nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpm^|nss-mdns-0.14.1-9.el8.aarch64.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpm2|nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpm^|nss-mdns-0.14.1-9.el8.ppc64le.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpm^|nss-mdns-0.14.1-9.el8.s390x.rpm2|nss-mdns-debugsource-0.14.1-9.el8.s390x.rpm^|nss-mdns-0.14.1-9.el8.x86_64.rpm2|nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm ^|nss-mdns-0.14.1-9.el8.src.rpm2|nss-mdns-debugsource-0.14.1-9.el8.aarch64.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.aarch64.rpm^|nss-mdns-0.14.1-9.el8.aarch64.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.ppc64le.rpm2|nss-mdns-debugsource-0.14.1-9.el8.ppc64le.rpm^|nss-mdns-0.14.1-9.el8.ppc64le.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.s390x.rpm^|nss-mdns-0.14.1-9.el8.s390x.rpm2|nss-mdns-debugsource-0.14.1-9.el8.s390x.rpm^|nss-mdns-0.14.1-9.el8.x86_64.rpm2|nss-mdns-debugsource-0.14.1-9.el8.x86_64.rpm1|nss-mdns-debuginfo-0.14.1-9.el8.x86_64.rpm@ ABnewpackagepython-pypcapkit-0.14.5-1.el8c):qpython-pypcapkit-0.14.5-1.el8.src.rpmGqpython3-pypcapkit-0.14.5-1.el8.noarch.rpm:qpython-pypcapkit-0.14.5-1.el8.src.rpmGqpython3-pypcapkit-0.14.5-1.el8.noarch.rpm  EBnewpackageperl-Term-ProgressBar-2.22-7.el8 M`perl-Term-ProgressBar-2.22-7.el8.src.rpmM`perl-Term-ProgressBar-2.22-7.el8.noarch.rpmM`perl-Term-ProgressBar-2.22-7.el8.src.rpmM`perl-Term-ProgressBar-2.22-7.el8.noarch.rpm얊  #IBBBBBBBBBBBBBBBBBBBBBBBBsecuritylibmodsecurity-3.0.14-8.el8? (O]libmodsecurity-3.0.14-8.el8.src.rpmO]libmodsecurity-3.0.14-8.el8.aarch64.rpmz]libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm{]libmodsecurity-static-3.0.14-8.el8.aarch64.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpmO]libmodsecurity-3.0.14-8.el8.ppc64le.rpmz]libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm{]libmodsecurity-static-3.0.14-8.el8.ppc64le.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpmO]libmodsecurity-3.0.14-8.el8.s390x.rpmz]libmodsecurity-devel-3.0.14-8.el8.s390x.rpm{]libmodsecurity-static-3.0.14-8.el8.s390x.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpmO]libmodsecurity-3.0.14-8.el8.x86_64.rpmz]libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm{]libmodsecurity-static-3.0.14-8.el8.x86_64.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpmO]libmodsecurity-3.0.14-8.el8.src.rpmO]libmodsecurity-3.0.14-8.el8.aarch64.rpmz]libmodsecurity-devel-3.0.14-8.el8.aarch64.rpm{]libmodsecurity-static-3.0.14-8.el8.aarch64.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.aarch64.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.aarch64.rpmO]libmodsecurity-3.0.14-8.el8.ppc64le.rpmz]libmodsecurity-devel-3.0.14-8.el8.ppc64le.rpm{]libmodsecurity-static-3.0.14-8.el8.ppc64le.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.ppc64le.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.ppc64le.rpmO]libmodsecurity-3.0.14-8.el8.s390x.rpmz]libmodsecurity-devel-3.0.14-8.el8.s390x.rpm{]libmodsecurity-static-3.0.14-8.el8.s390x.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.s390x.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.s390x.rpmO]libmodsecurity-3.0.14-8.el8.x86_64.rpmz]libmodsecurity-devel-3.0.14-8.el8.x86_64.rpm{]libmodsecurity-static-3.0.14-8.el8.x86_64.rpmy]libmodsecurity-debugsource-3.0.14-8.el8.x86_64.rpmx]libmodsecurity-debuginfo-3.0.14-8.el8.x86_64.rpm_M 4dBBBBBBBBBBBBBBsecurityrpki-client-9.5-1.el8Hhttps://bugzilla.redhat.com/show_bug.cgi?id=23591982359198rpki-client-9.5 is available zrpki-client-9.5-1.el8.src.rpmzrpki-client-9.5-1.el8.aarch64.rpmKrpki-client-debugsource-9.5-1.el8.aarch64.rpmJrpki-client-debuginfo-9.5-1.el8.aarch64.rpmzrpki-client-9.5-1.el8.ppc64le.rpmKrpki-client-debugsource-9.5-1.el8.ppc64le.rpmJrpki-client-debuginfo-9.5-1.el8.ppc64le.rpmzrpki-client-9.5-1.el8.s390x.rpmKrpki-client-debugsource-9.5-1.el8.s390x.rpmJrpki-client-debuginfo-9.5-1.el8.s390x.rpmzrpki-client-9.5-1.el8.x86_64.rpmKrpki-client-debugsource-9.5-1.el8.x86_64.rpmJrpki-client-debuginfo-9.5-1.el8.x86_64.rpm zrpki-client-9.5-1.el8.src.rpmzrpki-client-9.5-1.el8.aarch64.rpmKrpki-client-debugsource-9.5-1.el8.aarch64.rpmJrpki-client-debuginfo-9.5-1.el8.aarch64.rpmzrpki-client-9.5-1.el8.ppc64le.rpmKrpki-client-debugsource-9.5-1.el8.ppc64le.rpmJrpki-client-debuginfo-9.5-1.el8.ppc64le.rpmzrpki-client-9.5-1.el8.s390x.rpmKrpki-client-debugsource-9.5-1.el8.s390x.rpmJrpki-client-debuginfo-9.5-1.el8.s390x.rpmzrpki-client-9.5-1.el8.x86_64.rpmKrpki-client-debugsource-9.5-1.el8.x86_64.rpmJrpki-client-debuginfo-9.5-1.el8.x86_64.rpm~ uBBBBBBBBBBBBBBnewpackagex2gokdriveclient-0.0.0.1-2.el8V Ix2gokdriveclient-0.0.0.1-2.el8.src.rpmIx2gokdriveclient-0.0.0.1-2.el8.aarch64.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-0.0.0.1-2.el8.s390x.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-0.0.0.1-2.el8.x86_64.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpm Ix2gokdriveclient-0.0.0.1-2.el8.src.rpmIx2gokdriveclient-0.0.0.1-2.el8.aarch64.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.aarch64.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.aarch64.rpmIx2gokdriveclient-0.0.0.1-2.el8.ppc64le.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.ppc64le.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.ppc64le.rpmIx2gokdriveclient-0.0.0.1-2.el8.s390x.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.s390x.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.s390x.rpmIx2gokdriveclient-0.0.0.1-2.el8.x86_64.rpm{Ix2gokdriveclient-debugsource-0.0.0.1-2.el8.x86_64.rpmzIx2gokdriveclient-debuginfo-0.0.0.1-2.el8.x86_64.rpmR  FBBenhancementargparse-manpage-4.5-1.el8iT \argparse-manpage-4.5-1.el8.src.rpm \argparse-manpage-4.5-1.el8.noarch.rpm<\python3-argparse-manpage-4.5-1.el8.noarch.rpm \argparse-manpage-4.5-1.el8.src.rpm \argparse-manpage-4.5-1.el8.noarch.rpm<\python3-argparse-manpage-4.5-1.el8.noarch.rpm;m KBenhancementpython-email-validator-1.0.5-12.el8= :python-email-validator-1.0.5-12.el8.src.rpm:python3-email-validator-1.0.5-12.el8.noarch.rpm :python-email-validator-1.0.5-12.el8.src.rpm:python3-email-validator-1.0.5-12.el8.noarch.rpm(   OBBBBBBBBBBBBBBBnewpackagerust-rbspy-0.8.1-3.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=20238562023856Review Request: rust-rbspy - Sampling CPU profiler for Ruby 1brust-rbspy-0.8.1-3.el8.src.rpmmbrbspy-0.8.1-3.el8.aarch64.rpm.brust-rbspy-debugsource-0.8.1-3.el8.aarch64.rpmnbrbspy-debuginfo-0.8.1-3.el8.aarch64.rpmmbrbspy-0.8.1-3.el8.ppc64le.rpm.brust-rbspy-debugsource-0.8.1-3.el8.ppc64le.rpmnbrbspy-debuginfo-0.8.1-3.el8.ppc64le.rpmmbrbspy-0.8.1-3.el8.s390x.rpm.brust-rbspy-debugsource-0.8.1-3.el8.s390x.rpmnbrbspy-debuginfo-0.8.1-3.el8.s390x.rpmmbrbspy-0.8.1-3.el8.x86_64.rpm.brust-rbspy-debugsource-0.8.1-3.el8.x86_64.rpmnbrbspy-debuginfo-0.8.1-3.el8.x86_64.rpm 1brust-rbspy-0.8.1-3.el8.src.rpmmbrbspy-0.8.1-3.el8.aarch64.rpm.brust-rbspy-debugsource-0.8.1-3.el8.aarch64.rpmnbrbspy-debuginfo-0.8.1-3.el8.aarch64.rpmmbrbspy-0.8.1-3.el8.ppc64le.rpm.brust-rbspy-debugsource-0.8.1-3.el8.ppc64le.rpmnbrbspy-debuginfo-0.8.1-3.el8.ppc64le.rpmmbrbspy-0.8.1-3.el8.s390x.rpm.brust-rbspy-debugsource-0.8.1-3.el8.s390x.rpmnbrbspy-debuginfo-0.8.1-3.el8.s390x.rpmmbrbspy-0.8.1-3.el8.x86_64.rpm.brust-rbspy-debugsource-0.8.1-3.el8.x86_64.rpmnbrbspy-debuginfo-0.8.1-3.el8.x86_64.rpm^- $aBenhancementpython-messaging-1.2-1.el86e!https://bugzilla.redhat.com/show_bug.cgi?id=20202182020218python-messaging-1.2 is available python-messaging-1.2-1.el8.src.rpm1python3-messaging-1.2-1.el8.noarch.rpm python-messaging-1.2-1.el8.src.rpm1python3-messaging-1.2-1.el8.noarch.rpm—+0 5eBBBBBBBBBBBBBBnewpackagecatimg-2.7.0-3.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=20152592015259Neofetch now requires catimg, which isn't packaged for EPEL KDcatimg-2.7.0-3.el8.src.rpmKDcatimg-2.7.0-3.el8.aarch64.rpm[Dcatimg-debugsource-2.7.0-3.el8.aarch64.rpmZDcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmKDcatimg-2.7.0-3.el8.ppc64le.rpm[Dcatimg-debugsource-2.7.0-3.el8.ppc64le.rpmZDcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmKDcatimg-2.7.0-3.el8.s390x.rpmZDcatimg-debuginfo-2.7.0-3.el8.s390x.rpm[Dcatimg-debugsource-2.7.0-3.el8.s390x.rpmKDcatimg-2.7.0-3.el8.x86_64.rpm[Dcatimg-debugsource-2.7.0-3.el8.x86_64.rpmZDcatimg-debuginfo-2.7.0-3.el8.x86_64.rpm KDcatimg-2.7.0-3.el8.src.rpmKDcatimg-2.7.0-3.el8.aarch64.rpm[Dcatimg-debugsource-2.7.0-3.el8.aarch64.rpmZDcatimg-debuginfo-2.7.0-3.el8.aarch64.rpmKDcatimg-2.7.0-3.el8.ppc64le.rpm[Dcatimg-debugsource-2.7.0-3.el8.ppc64le.rpmZDcatimg-debuginfo-2.7.0-3.el8.ppc64le.rpmKDcatimg-2.7.0-3.el8.s390x.rpmZDcatimg-debuginfo-2.7.0-3.el8.s390x.rpm[Dcatimg-debugsource-2.7.0-3.el8.s390x.rpmKDcatimg-2.7.0-3.el8.x86_64.rpm[Dcatimg-debugsource-2.7.0-3.el8.x86_64.rpmZDcatimg-debuginfo-2.7.0-3.el8.x86_64.rpmۙ N 9vBnewpackagepython-daikin-2.4.0-1.el8HT<python-daikin-2.4.0-1.el8.src.rpmN<python3-daikin-2.4.0-1.el8.noarch.rpmT<python-daikin-2.4.0-1.el8.src.rpmN<python3-daikin-2.4.0-1.el8.noarch.rpmoP zBBBBBBBBunspecifiedhexchat-autoaway-2.0-4.el8chttps://bugzilla.redhat.com/show_bug.cgi?id=18606471860647Review Request: hexchat-autoaway - HexChat plugin that automatically mark you away"hexchat-autoaway-2.0-4.el8.src.rpm"hexchat-autoaway-2.0-4.el8.ppc64le.rpmg"hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmh"hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm"hexchat-autoaway-2.0-4.el8.x86_64.rpmh"hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmg"hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpm"hexchat-autoaway-2.0-4.el8.src.rpm"hexchat-autoaway-2.0-4.el8.ppc64le.rpmg"hexchat-autoaway-debuginfo-2.0-4.el8.ppc64le.rpmh"hexchat-autoaway-debugsource-2.0-4.el8.ppc64le.rpm"hexchat-autoaway-2.0-4.el8.x86_64.rpmh"hexchat-autoaway-debugsource-2.0-4.el8.x86_64.rpmg"hexchat-autoaway-debuginfo-2.0-4.el8.x86_64.rpm EBnewpackageperl-Unicode-MapUTF8-1.11-40.el86{8https://bugzilla.redhat.com/show_bug.cgi?id=17622421762242perl-Unicode-MapUTF8 for EL 8Fperl-Unicode-MapUTF8-1.11-40.el8.src.rpmFperl-Unicode-MapUTF8-1.11-40.el8.noarch.rpmFperl-Unicode-MapUTF8-1.11-40.el8.src.rpmFperl-Unicode-MapUTF8-1.11-40.el8.noarch.rpmbd IBBBBBBBBBBBBBBBBBBBnewpackagefann-2.2.0-6.el863https://bugzilla.redhat.com/show_bug.cgi?id=17569611756961Please build fann for EPEL-8mRfann-2.2.0-6.el8.src.rpmDRfann-debuginfo-2.2.0-6.el8.aarch64.rpmmRfann-2.2.0-6.el8.aarch64.rpmERfann-debugsource-2.2.0-6.el8.aarch64.rpmFRfann-devel-2.2.0-6.el8.aarch64.rpmDRfann-debuginfo-2.2.0-6.el8.ppc64le.rpmERfann-debugsource-2.2.0-6.el8.ppc64le.rpmFRfann-devel-2.2.0-6.el8.ppc64le.rpmmRfann-2.2.0-6.el8.ppc64le.rpmFRfann-devel-2.2.0-6.el8.s390x.rpmERfann-debugsource-2.2.0-6.el8.s390x.rpmmRfann-2.2.0-6.el8.s390x.rpmDRfann-debuginfo-2.2.0-6.el8.s390x.rpmFRfann-devel-2.2.0-6.el8.x86_64.rpmDRfann-debuginfo-2.2.0-6.el8.x86_64.rpmmRfann-2.2.0-6.el8.x86_64.rpmERfann-debugsource-2.2.0-6.el8.x86_64.rpmmRfann-2.2.0-6.el8.src.rpmDRfann-debuginfo-2.2.0-6.el8.aarch64.rpmmRfann-2.2.0-6.el8.aarch64.rpmERfann-debugsource-2.2.0-6.el8.aarch64.rpmFRfann-devel-2.2.0-6.el8.aarch64.rpmDRfann-debuginfo-2.2.0-6.el8.ppc64le.rpmERfann-debugsource-2.2.0-6.el8.ppc64le.rpmFRfann-devel-2.2.0-6.el8.ppc64le.rpmmRfann-2.2.0-6.el8.ppc64le.rpmFRfann-devel-2.2.0-6.el8.s390x.rpmERfann-debugsource-2.2.0-6.el8.s390x.rpmmRfann-2.2.0-6.el8.s390x.rpmDRfann-debuginfo-2.2.0-6.el8.s390x.rpmFRfann-devel-2.2.0-6.el8.x86_64.rpmDRfann-debuginfo-2.2.0-6.el8.x86_64.rpmmRfann-2.2.0-6.el8.x86_64.rpmERfann-debugsource-2.2.0-6.el8.x86_64.rpm흑\/ )_BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBenhancementxrootd-5.8.3-1.el8H oNGxrootd-5.8.3-1.el8.src.rpmNGxrootd-5.8.3-1.el8.aarch64.rpmGxrootd-server-5.8.3-1.el8.aarch64.rpmIGxrootd-selinux-5.8.3-1.el8.noarch.rpm Gxrootd-libs-5.8.3-1.el8.aarch64.rpmGxrootd-devel-5.8.3-1.el8.aarch64.rpmGxrootd-client-libs-5.8.3-1.el8.aarch64.rpmGxrootd-client-devel-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-5.8.3-1.el8.aarch64.rpmGxrootd-server-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-private-devel-5.8.3-1.el8.aarch64.rpmGxrootd-client-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-5.8.3-1.el8.aarch64.rpmGxrootd-voms-5.8.3-1.el8.aarch64.rpm Gxrootd-scitokens-5.8.3-1.el8.aarch64.rpmyGxrdcl-http-5.8.3-1.el8.aarch64.rpmGpython3-xrootd-5.8.3-1.el8.aarch64.rpmHGxrootd-doc-5.8.3-1.el8.noarch.rpmGxrootd-debugsource-5.8.3-1.el8.aarch64.rpmGxrootd-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-client-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.aarch64.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.aarch64.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.aarch64.rpmNGxrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-server-5.8.3-1.el8.ppc64le.rpm Gxrootd-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-client-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-client-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-server-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-private-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-client-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-5.8.3-1.el8.ppc64le.rpm Gxrootd-scitokens-5.8.3-1.el8.ppc64le.rpmyGxrdcl-http-5.8.3-1.el8.ppc64le.rpmGpython3-xrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-debugsource-5.8.3-1.el8.ppc64le.rpmGxrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-client-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.ppc64le.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.ppc64le.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmNGxrootd-5.8.3-1.el8.s390x.rpmGxrootd-server-5.8.3-1.el8.s390x.rpm Gxrootd-libs-5.8.3-1.el8.s390x.rpmGxrootd-devel-5.8.3-1.el8.s390x.rpmGxrootd-client-libs-5.8.3-1.el8.s390x.rpmGxrootd-client-devel-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-5.8.3-1.el8.s390x.rpmGxrootd-server-devel-5.8.3-1.el8.s390x.rpm Gxrootd-private-devel-5.8.3-1.el8.s390x.rpmGxrootd-client-5.8.3-1.el8.s390x.rpmGxrootd-fuse-5.8.3-1.el8.s390x.rpmGxrootd-voms-5.8.3-1.el8.s390x.rpm Gxrootd-scitokens-5.8.3-1.el8.s390x.rpmyGxrdcl-http-5.8.3-1.el8.s390x.rpmGpython3-xrootd-5.8.3-1.el8.s390x.rpmGxrootd-debugsource-5.8.3-1.el8.s390x.rpmGxrootd-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-client-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.s390x.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.s390x.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.s390x.rpmNGxrootd-5.8.3-1.el8.x86_64.rpmGxrootd-server-5.8.3-1.el8.x86_64.rpm Gxrootd-libs-5.8.3-1.el8.x86_64.rpmGxrootd-devel-5.8.3-1.el8.x86_64.rpmGxrootd-client-libs-5.8.3-1.el8.x86_64.rpmGxrootd-client-devel-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-5.8.3-1.el8.x86_64.rpmGxrootd-server-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-private-devel-5.8.3-1.el8.x86_64.rpmGxrootd-client-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-5.8.3-1.el8.x86_64.rpmGxrootd-voms-5.8.3-1.el8.x86_64.rpm Gxrootd-scitokens-5.8.3-1.el8.x86_64.rpmyGxrdcl-http-5.8.3-1.el8.x86_64.rpmGpython3-xrootd-5.8.3-1.el8.x86_64.rpmGxrootd-debugsource-5.8.3-1.el8.x86_64.rpmGxrootd-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-client-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.x86_64.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.x86_64.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.x86_64.rpmoNGxrootd-5.8.3-1.el8.src.rpmNGxrootd-5.8.3-1.el8.aarch64.rpmGxrootd-server-5.8.3-1.el8.aarch64.rpmIGxrootd-selinux-5.8.3-1.el8.noarch.rpm Gxrootd-libs-5.8.3-1.el8.aarch64.rpmGxrootd-devel-5.8.3-1.el8.aarch64.rpmGxrootd-client-libs-5.8.3-1.el8.aarch64.rpmGxrootd-client-devel-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-5.8.3-1.el8.aarch64.rpmGxrootd-server-devel-5.8.3-1.el8.aarch64.rpm Gxrootd-private-devel-5.8.3-1.el8.aarch64.rpmGxrootd-client-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-5.8.3-1.el8.aarch64.rpmGxrootd-voms-5.8.3-1.el8.aarch64.rpm Gxrootd-scitokens-5.8.3-1.el8.aarch64.rpmyGxrdcl-http-5.8.3-1.el8.aarch64.rpmGpython3-xrootd-5.8.3-1.el8.aarch64.rpmHGxrootd-doc-5.8.3-1.el8.noarch.rpmGxrootd-debugsource-5.8.3-1.el8.aarch64.rpmGxrootd-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-client-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.aarch64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.aarch64.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.aarch64.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.aarch64.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.aarch64.rpmNGxrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-server-5.8.3-1.el8.ppc64le.rpm Gxrootd-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-client-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-client-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-5.8.3-1.el8.ppc64le.rpmGxrootd-server-devel-5.8.3-1.el8.ppc64le.rpm Gxrootd-private-devel-5.8.3-1.el8.ppc64le.rpmGxrootd-client-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-5.8.3-1.el8.ppc64le.rpm Gxrootd-scitokens-5.8.3-1.el8.ppc64le.rpmyGxrdcl-http-5.8.3-1.el8.ppc64le.rpmGpython3-xrootd-5.8.3-1.el8.ppc64le.rpmGxrootd-debugsource-5.8.3-1.el8.ppc64le.rpmGxrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-client-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.ppc64le.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.ppc64le.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.ppc64le.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.ppc64le.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.ppc64le.rpmNGxrootd-5.8.3-1.el8.s390x.rpmGxrootd-server-5.8.3-1.el8.s390x.rpm Gxrootd-libs-5.8.3-1.el8.s390x.rpmGxrootd-devel-5.8.3-1.el8.s390x.rpmGxrootd-client-libs-5.8.3-1.el8.s390x.rpmGxrootd-client-devel-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-5.8.3-1.el8.s390x.rpmGxrootd-server-devel-5.8.3-1.el8.s390x.rpm Gxrootd-private-devel-5.8.3-1.el8.s390x.rpmGxrootd-client-5.8.3-1.el8.s390x.rpmGxrootd-fuse-5.8.3-1.el8.s390x.rpmGxrootd-voms-5.8.3-1.el8.s390x.rpm Gxrootd-scitokens-5.8.3-1.el8.s390x.rpmyGxrdcl-http-5.8.3-1.el8.s390x.rpmGpython3-xrootd-5.8.3-1.el8.s390x.rpmGxrootd-debugsource-5.8.3-1.el8.s390x.rpmGxrootd-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-client-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.s390x.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.s390x.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.s390x.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.s390x.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.s390x.rpmNGxrootd-5.8.3-1.el8.x86_64.rpmGxrootd-server-5.8.3-1.el8.x86_64.rpm Gxrootd-libs-5.8.3-1.el8.x86_64.rpmGxrootd-devel-5.8.3-1.el8.x86_64.rpmGxrootd-client-libs-5.8.3-1.el8.x86_64.rpmGxrootd-client-devel-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-5.8.3-1.el8.x86_64.rpmGxrootd-server-devel-5.8.3-1.el8.x86_64.rpm Gxrootd-private-devel-5.8.3-1.el8.x86_64.rpmGxrootd-client-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-5.8.3-1.el8.x86_64.rpmGxrootd-voms-5.8.3-1.el8.x86_64.rpm Gxrootd-scitokens-5.8.3-1.el8.x86_64.rpmyGxrdcl-http-5.8.3-1.el8.x86_64.rpmGpython3-xrootd-5.8.3-1.el8.x86_64.rpmGxrootd-debugsource-5.8.3-1.el8.x86_64.rpmGxrootd-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-client-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-server-libs-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-client-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-fuse-debuginfo-5.8.3-1.el8.x86_64.rpmGxrootd-voms-debuginfo-5.8.3-1.el8.x86_64.rpm Gxrootd-scitokens-debuginfo-5.8.3-1.el8.x86_64.rpmzGxrdcl-http-debuginfo-5.8.3-1.el8.x86_64.rpmGpython3-xrootd-debuginfo-5.8.3-1.el8.x86_64.rpm¸gS ?jBBBBBBBBBBBBBBBBBBBenhancementapptainer-1.4.1-1.el8Uhttps://bugzilla.redhat.com/show_bug.cgi?id=23663852366385apptainer-1.4.1 is availablegapptainer-1.4.1-1.el8.src.rpmgapptainer-1.4.1-1.el8.aarch64.rpmGapptainer-suid-1.4.1-1.el8.aarch64.rpmFapptainer-debuginfo-1.4.1-1.el8.aarch64.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.aarch64.rpmgapptainer-1.4.1-1.el8.ppc64le.rpmGapptainer-suid-1.4.1-1.el8.ppc64le.rpmFapptainer-debuginfo-1.4.1-1.el8.ppc64le.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.ppc64le.rpmgapptainer-1.4.1-1.el8.s390x.rpmGapptainer-suid-1.4.1-1.el8.s390x.rpmFapptainer-debuginfo-1.4.1-1.el8.s390x.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.s390x.rpmgapptainer-1.4.1-1.el8.x86_64.rpmGapptainer-suid-1.4.1-1.el8.x86_64.rpmFapptainer-debuginfo-1.4.1-1.el8.x86_64.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.x86_64.rpmgapptainer-1.4.1-1.el8.src.rpmgapptainer-1.4.1-1.el8.aarch64.rpmGapptainer-suid-1.4.1-1.el8.aarch64.rpmFapptainer-debuginfo-1.4.1-1.el8.aarch64.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.aarch64.rpmgapptainer-1.4.1-1.el8.ppc64le.rpmGapptainer-suid-1.4.1-1.el8.ppc64le.rpmFapptainer-debuginfo-1.4.1-1.el8.ppc64le.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.ppc64le.rpmgapptainer-1.4.1-1.el8.s390x.rpmGapptainer-suid-1.4.1-1.el8.s390x.rpmFapptainer-debuginfo-1.4.1-1.el8.s390x.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.s390x.rpmgapptainer-1.4.1-1.el8.x86_64.rpmGapptainer-suid-1.4.1-1.el8.x86_64.rpmFapptainer-debuginfo-1.4.1-1.el8.x86_64.rpmHapptainer-suid-debuginfo-1.4.1-1.el8.x86_64.rpmħ&/ @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBsecurityzabbix7.0-7.0.11-1.el8?nT https://bugzilla.redhat.com/show_bug.cgi?id=23568522356852CVE-2024-36465 zabbix7.0: SQL injection in Zabbix API [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568532356853CVE-2024-36465 zabbix7.0: SQL injection in Zabbix API [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568572356857CVE-2024-36469 zabbix7.0: User enumeration via timing attack in Zabbix web interface [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568592356859CVE-2024-36469 zabbix7.0: User enumeration via timing attack in Zabbix web interface [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568652356865CVE-2024-42325 zabbix7.0: Excessive information returned by user.get [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568672356867CVE-2024-42325 zabbix7.0: Excessive information returned by user.get [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568722356872CVE-2024-45700 zabbix7.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568742356874CVE-2024-45700 zabbix7.0: DoS vulnerability due to uncontrolled resource exhaustion [epel-9]https://bugzilla.redhat.com/show_bug.cgi?id=23568792356879CVE-2024-45699 zabbix7.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-8]https://bugzilla.redhat.com/show_bug.cgi?id=23568812356881CVE-2024-45699 zabbix7.0: Reflected XSS vulnerability in /zabbix.php?action=export.valuemaps [epel-9]Fk zabbix7.0-7.0.11-1.el8.src.rpmk zabbix7.0-7.0.11-1.el8.aarch64.rpmW zabbix7.0-dbfiles-mysql-7.0.11-1.el8.noarch.rpmX zabbix7.0-dbfiles-pgsql-7.0.11-1.el8.noarch.rpmY zabbix7.0-dbfiles-sqlite3-7.0.11-1.el8.noarch.rpm\ zabbix7.0-server-7.0.11-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.aarch64.rpmu zabbix7.0-agent-7.0.11-1.el8.aarch64.rpmZ zabbix7.0-proxy-7.0.11-1.el8.noarch.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.aarch64.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.aarch64.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.aarch64.rpm] zabbix7.0-web-7.0.11-1.el8.noarch.rpm^ zabbix7.0-web-mysql-7.0.11-1.el8.noarch.rpm_ zabbix7.0-web-pgsql-7.0.11-1.el8.noarch.rpm[ zabbix7.0-selinux-7.0.11-1.el8.noarch.rpmx zabbix7.0-debugsource-7.0.11-1.el8.aarch64.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.aarch64.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.aarch64.rpmk zabbix7.0-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.ppc64le.rpmu zabbix7.0-agent-7.0.11-1.el8.ppc64le.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.ppc64le.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.ppc64le.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.ppc64le.rpmx zabbix7.0-debugsource-7.0.11-1.el8.ppc64le.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.ppc64le.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.ppc64le.rpmk zabbix7.0-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.s390x.rpmu zabbix7.0-agent-7.0.11-1.el8.s390x.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.s390x.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.s390x.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.s390x.rpmx zabbix7.0-debugsource-7.0.11-1.el8.s390x.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.s390x.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.s390x.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.s390x.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.s390x.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.s390x.rpmk zabbix7.0-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.x86_64.rpmu zabbix7.0-agent-7.0.11-1.el8.x86_64.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.x86_64.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.x86_64.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.x86_64.rpmx zabbix7.0-debugsource-7.0.11-1.el8.x86_64.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.x86_64.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.x86_64.rpmFk zabbix7.0-7.0.11-1.el8.src.rpmk zabbix7.0-7.0.11-1.el8.aarch64.rpmW zabbix7.0-dbfiles-mysql-7.0.11-1.el8.noarch.rpmX zabbix7.0-dbfiles-pgsql-7.0.11-1.el8.noarch.rpmY zabbix7.0-dbfiles-sqlite3-7.0.11-1.el8.noarch.rpm\ zabbix7.0-server-7.0.11-1.el8.noarch.rpm zabbix7.0-server-mysql-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.aarch64.rpmu zabbix7.0-agent-7.0.11-1.el8.aarch64.rpmZ zabbix7.0-proxy-7.0.11-1.el8.noarch.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.aarch64.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.aarch64.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.aarch64.rpm] zabbix7.0-web-7.0.11-1.el8.noarch.rpm^ zabbix7.0-web-mysql-7.0.11-1.el8.noarch.rpm_ zabbix7.0-web-pgsql-7.0.11-1.el8.noarch.rpm[ zabbix7.0-selinux-7.0.11-1.el8.noarch.rpmx zabbix7.0-debugsource-7.0.11-1.el8.aarch64.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.aarch64.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.aarch64.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.aarch64.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.aarch64.rpmk zabbix7.0-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.ppc64le.rpmu zabbix7.0-agent-7.0.11-1.el8.ppc64le.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.ppc64le.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.ppc64le.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.ppc64le.rpmx zabbix7.0-debugsource-7.0.11-1.el8.ppc64le.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.ppc64le.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.ppc64le.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.ppc64le.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.ppc64le.rpmk zabbix7.0-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.s390x.rpmu zabbix7.0-agent-7.0.11-1.el8.s390x.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.s390x.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.s390x.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.s390x.rpmx zabbix7.0-debugsource-7.0.11-1.el8.s390x.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.s390x.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.s390x.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.s390x.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.s390x.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.s390x.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.s390x.rpmk zabbix7.0-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-7.0.11-1.el8.x86_64.rpmu zabbix7.0-agent-7.0.11-1.el8.x86_64.rpmy zabbix7.0-proxy-mysql-7.0.11-1.el8.x86_64.rpm{ zabbix7.0-proxy-pgsql-7.0.11-1.el8.x86_64.rpm} zabbix7.0-proxy-sqlite3-7.0.11-1.el8.x86_64.rpmx zabbix7.0-debugsource-7.0.11-1.el8.x86_64.rpmw zabbix7.0-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm zabbix7.0-server-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpmv zabbix7.0-agent-debuginfo-7.0.11-1.el8.x86_64.rpmz zabbix7.0-proxy-mysql-debuginfo-7.0.11-1.el8.x86_64.rpm| zabbix7.0-proxy-pgsql-debuginfo-7.0.11-1.el8.x86_64.rpm~ zabbix7.0-proxy-sqlite3-debuginfo-7.0.11-1.el8.x86_64.rpmfF ,VBBBBBBBBBBBBBBBBBBBBsecurityuriparser-0.9.8-2.el8Bhttps://bugzilla.redhat.com/show_bug.cgi?id=22788102278810CVE-2024-34402 CVE-2024-34403 uriparser: various flaws [epel-8]^Yuriparser-0.9.8-2.el8.src.rpm^Yuriparser-0.9.8-2.el8.aarch64.rpmmYuriparser-devel-0.9.8-2.el8.aarch64.rpmYuriparser-doc-0.9.8-2.el8.noarch.rpmlYuriparser-debugsource-0.9.8-2.el8.aarch64.rpmkYuriparser-debuginfo-0.9.8-2.el8.aarch64.rpm^Yuriparser-0.9.8-2.el8.ppc64le.rpmmYuriparser-devel-0.9.8-2.el8.ppc64le.rpmlYuriparser-debugsource-0.9.8-2.el8.ppc64le.rpmkYuriparser-debuginfo-0.9.8-2.el8.ppc64le.rpm^Yuriparser-0.9.8-2.el8.s390x.rpmmYuriparser-devel-0.9.8-2.el8.s390x.rpmlYuriparser-debugsource-0.9.8-2.el8.s390x.rpmkYuriparser-debuginfo-0.9.8-2.el8.s390x.rpm^Yuriparser-0.9.8-2.el8.x86_64.rpmmYuriparser-devel-0.9.8-2.el8.x86_64.rpmlYuriparser-debugsource-0.9.8-2.el8.x86_64.rpmkYuriparser-debuginfo-0.9.8-2.el8.x86_64.rpm^Yuriparser-0.9.8-2.el8.src.rpm^Yuriparser-0.9.8-2.el8.aarch64.rpmmYuriparser-devel-0.9.8-2.el8.aarch64.rpmYuriparser-doc-0.9.8-2.el8.noarch.rpmlYuriparser-debugsource-0.9.8-2.el8.aarch64.rpmkYuriparser-debuginfo-0.9.8-2.el8.aarch64.rpm^Yuriparser-0.9.8-2.el8.ppc64le.rpmmYuriparser-devel-0.9.8-2.el8.ppc64le.rpmlYuriparser-debugsource-0.9.8-2.el8.ppc64le.rpmkYuriparser-debuginfo-0.9.8-2.el8.ppc64le.rpm^Yuriparser-0.9.8-2.el8.s390x.rpmmYuriparser-devel-0.9.8-2.el8.s390x.rpmlYuriparser-debugsource-0.9.8-2.el8.s390x.rpmkYuriparser-debuginfo-0.9.8-2.el8.s390x.rpm^Yuriparser-0.9.8-2.el8.x86_64.rpmmYuriparser-devel-0.9.8-2.el8.x86_64.rpmlYuriparser-debugsource-0.9.8-2.el8.x86_64.rpmkYuriparser-debuginfo-0.9.8-2.el8.x86_64.rpmm# mBBBBBBBBBBBBBBBBBBBBsecuritylibssh2-1.10.0-1.el8]Dhttps://bugzilla.redhat.com/show_bug.cgi?id=22355422235542CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_readhttps://bugzilla.redhat.com/show_bug.cgi?id=22360382236038CVE-2020-22218 libssh2: use-of-uninitialized-value in _libssh2_transport_read [epel-all]|libssh2-1.10.0-1.el8.src.rpm|libssh2-1.10.0-1.el8.aarch64.rpm_libssh2-devel-1.10.0-1.el8.aarch64.rpmdlibssh2-docs-1.10.0-1.el8.noarch.rpm^libssh2-debugsource-1.10.0-1.el8.aarch64.rpm]libssh2-debuginfo-1.10.0-1.el8.aarch64.rpm|libssh2-1.10.0-1.el8.ppc64le.rpm_libssh2-devel-1.10.0-1.el8.ppc64le.rpm^libssh2-debugsource-1.10.0-1.el8.ppc64le.rpm]libssh2-debuginfo-1.10.0-1.el8.ppc64le.rpm|libssh2-1.10.0-1.el8.s390x.rpm_libssh2-devel-1.10.0-1.el8.s390x.rpm^libssh2-debugsource-1.10.0-1.el8.s390x.rpm]libssh2-debuginfo-1.10.0-1.el8.s390x.rpm|libssh2-1.10.0-1.el8.x86_64.rpm_libssh2-devel-1.10.0-1.el8.x86_64.rpm^libssh2-debugsource-1.10.0-1.el8.x86_64.rpm]libssh2-debuginfo-1.10.0-1.el8.x86_64.rpm|libssh2-1.10.0-1.el8.src.rpm|libssh2-1.10.0-1.el8.aarch64.rpm_libssh2-devel-1.10.0-1.el8.aarch64.rpmdlibssh2-docs-1.10.0-1.el8.noarch.rpm^libssh2-debugsource-1.10.0-1.el8.aarch64.rpm]libssh2-debuginfo-1.10.0-1.el8.aarch64.rpm|libssh2-1.10.0-1.el8.ppc64le.rpm_libssh2-devel-1.10.0-1.el8.ppc64le.rpm^libssh2-debugsource-1.10.0-1.el8.ppc64le.rpm]libssh2-debuginfo-1.10.0-1.el8.ppc64le.rpm|libssh2-1.10.0-1.el8.s390x.rpm_libssh2-devel-1.10.0-1.el8.s390x.rpm^libssh2-debugsource-1.10.0-1.el8.s390x.rpm]libssh2-debuginfo-1.10.0-1.el8.s390x.rpm|libssh2-1.10.0-1.el8.x86_64.rpm_libssh2-devel-1.10.0-1.el8.x86_64.rpm^libssh2-debugsource-1.10.0-1.el8.x86_64.rpm]libssh2-debuginfo-1.10.0-1.el8.x86_64.rpm@ DBBBBBBBBBBBBBBnewpackagesmf-spf-2.5.1^20220423g061e937-1.el8!S Fsmf-spf-2.5.1^20220423g061e937-1.el8.src.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.aarch64.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.aarch64.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.aarch64.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.ppc64le.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.ppc64le.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.ppc64le.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.s390x.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.s390x.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.s390x.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.x86_64.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.x86_64.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.x86_64.rpm Fsmf-spf-2.5.1^20220423g061e937-1.el8.src.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.aarch64.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.aarch64.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.aarch64.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.ppc64le.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.ppc64le.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.ppc64le.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.s390x.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.s390x.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.s390x.rpmFsmf-spf-2.5.1^20220423g061e937-1.el8.x86_64.rpmDsmf-spf-debugsource-2.5.1^20220423g061e937-1.el8.x86_64.rpmCsmf-spf-debuginfo-2.5.1^20220423g061e937-1.el8.x86_64.rpm(h %UBBBBBBBBBBBBBBnewpackagebtrfs-fuse-0-5.20211113git8635fbc.el8t /Hbtrfs-fuse-0-5.20211113git8635fbc.el8.src.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.aarch64.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.aarch64.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.aarch64.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.ppc64le.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.ppc64le.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.ppc64le.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.s390x.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.s390x.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.s390x.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.x86_64.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.x86_64.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.x86_64.rpm /Hbtrfs-fuse-0-5.20211113git8635fbc.el8.src.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.aarch64.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.aarch64.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.aarch64.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.ppc64le.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.ppc64le.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.ppc64le.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.s390x.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.s390x.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.s390x.rpm/Hbtrfs-fuse-0-5.20211113git8635fbc.el8.x86_64.rpmmHbtrfs-fuse-debugsource-0-5.20211113git8635fbc.el8.x86_64.rpmlHbtrfs-fuse-debuginfo-0-5.20211113git8635fbc.el8.x86_64.rpm—+= fBBBBBBBBBBBBBBBBBBBBBBBBenhancementxalan-c-1.12.0-10.el8s4xalan-c-1.12.0-10.el8.src.rpm4xalan-c-1.12.0-10.el8.aarch64.rpm4xalan-c-devel-1.12.0-10.el8.aarch64.rpm4xalan-c-doc-1.12.0-10.el8.aarch64.rpm4xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm4xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm4xalan-c-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.ppc64le.rpm4xalan-c-doc-1.12.0-10.el8.ppc64le.rpm4xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm4xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.s390x.rpm4xalan-c-debugsource-1.12.0-10.el8.s390x.rpm4xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm4xalan-c-doc-1.12.0-10.el8.s390x.rpm4xalan-c-1.12.0-10.el8.s390x.rpm4xalan-c-1.12.0-10.el8.x86_64.rpm4xalan-c-devel-1.12.0-10.el8.x86_64.rpm4xalan-c-doc-1.12.0-10.el8.x86_64.rpm4xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm4xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpm4xalan-c-1.12.0-10.el8.src.rpm4xalan-c-1.12.0-10.el8.aarch64.rpm4xalan-c-devel-1.12.0-10.el8.aarch64.rpm4xalan-c-doc-1.12.0-10.el8.aarch64.rpm4xalan-c-debugsource-1.12.0-10.el8.aarch64.rpm4xalan-c-debuginfo-1.12.0-10.el8.aarch64.rpm4xalan-c-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.ppc64le.rpm4xalan-c-doc-1.12.0-10.el8.ppc64le.rpm4xalan-c-debugsource-1.12.0-10.el8.ppc64le.rpm4xalan-c-debuginfo-1.12.0-10.el8.ppc64le.rpm4xalan-c-devel-1.12.0-10.el8.s390x.rpm4xalan-c-debugsource-1.12.0-10.el8.s390x.rpm4xalan-c-debuginfo-1.12.0-10.el8.s390x.rpm4xalan-c-doc-1.12.0-10.el8.s390x.rpm4xalan-c-1.12.0-10.el8.s390x.rpm4xalan-c-1.12.0-10.el8.x86_64.rpm4xalan-c-devel-1.12.0-10.el8.x86_64.rpm4xalan-c-doc-1.12.0-10.el8.x86_64.rpm4xalan-c-debugsource-1.12.0-10.el8.x86_64.rpm4xalan-c-debuginfo-1.12.0-10.el8.x86_64.rpmo1 ABBnewpackagebadchars-0.4.0-4.el8,wbadchars-0.4.0-4.el8.src.rpmXwpython3-badchars-0.4.0-4.el8.noarch.rpmwbadchars-0.4.0-4.el8.noarch.rpmwbadchars-0.4.0-4.el8.src.rpmXwpython3-badchars-0.4.0-4.el8.noarch.rpmwbadchars-0.4.0-4.el8.noarch.rpmK  FBBBBBBBBBBBBBBBBBBBBBBBBbugfixradcli-1.2.12-1.el82:vradcli-1.2.12-1.el8.src.rpmNvradcli-debuginfo-1.2.12-1.el8.aarch64.rpmMvradcli-compat-devel-1.2.12-1.el8.aarch64.rpm:vradcli-1.2.12-1.el8.aarch64.rpmOvradcli-debugsource-1.2.12-1.el8.aarch64.rpmPvradcli-devel-1.2.12-1.el8.aarch64.rpmMvradcli-compat-devel-1.2.12-1.el8.ppc64le.rpmNvradcli-debuginfo-1.2.12-1.el8.ppc64le.rpmOvradcli-debugsource-1.2.12-1.el8.ppc64le.rpmPvradcli-devel-1.2.12-1.el8.ppc64le.rpm:vradcli-1.2.12-1.el8.ppc64le.rpmPvradcli-devel-1.2.12-1.el8.s390x.rpm:vradcli-1.2.12-1.el8.s390x.rpmMvradcli-compat-devel-1.2.12-1.el8.s390x.rpmOvradcli-debugsource-1.2.12-1.el8.s390x.rpmNvradcli-debuginfo-1.2.12-1.el8.s390x.rpm:vradcli-1.2.12-1.el8.x86_64.rpmPvradcli-devel-1.2.12-1.el8.x86_64.rpmMvradcli-compat-devel-1.2.12-1.el8.x86_64.rpmOvradcli-debugsource-1.2.12-1.el8.x86_64.rpmNvradcli-debuginfo-1.2.12-1.el8.x86_64.rpm:vradcli-1.2.12-1.el8.src.rpmNvradcli-debuginfo-1.2.12-1.el8.aarch64.rpmMvradcli-compat-devel-1.2.12-1.el8.aarch64.rpm:vradcli-1.2.12-1.el8.aarch64.rpmOvradcli-debugsource-1.2.12-1.el8.aarch64.rpmPvradcli-devel-1.2.12-1.el8.aarch64.rpmMvradcli-compat-devel-1.2.12-1.el8.ppc64le.rpmNvradcli-debuginfo-1.2.12-1.el8.ppc64le.rpmOvradcli-debugsource-1.2.12-1.el8.ppc64le.rpmPvradcli-devel-1.2.12-1.el8.ppc64le.rpm:vradcli-1.2.12-1.el8.ppc64le.rpmPvradcli-devel-1.2.12-1.el8.s390x.rpm:vradcli-1.2.12-1.el8.s390x.rpmMvradcli-compat-devel-1.2.12-1.el8.s390x.rpmOvradcli-debugsource-1.2.12-1.el8.s390x.rpmNvradcli-debuginfo-1.2.12-1.el8.s390x.rpm:vradcli-1.2.12-1.el8.x86_64.rpmPvradcli-devel-1.2.12-1.el8.x86_64.rpmMvradcli-compat-devel-1.2.12-1.el8.x86_64.rpmOvradcli-debugsource-1.2.12-1.el8.x86_64.rpmNvradcli-debuginfo-1.2.12-1.el8.x86_64.rpm / $aBnewpackagepython-danfossair-0.1.0-1.el8GU7python-danfossair-0.1.0-1.el8.src.rpmO7python3-danfossair-0.1.0-1.el8.noarch.rpmU7python-danfossair-0.1.0-1.el8.src.rpmO7python3-danfossair-0.1.0-1.el8.noarch.rpmӪkvkThis package contains JSON-RPC, a Perl implemetion of the& 1.1 protocolAdd support for AlmaLinuxUpdate to fix CVE-2021-3578,657xnd44143 - RebuildWMPI upgrades - Enable Suitesparseepel8Provide qjctlGEPEL 8 vers0.6.3OpenSl9/t9a dedencyOpython-jaraco-functools,6ceph.jectInitial$Fedoraycdbs neededh-autoref%finally a.deb*er I?newfBPhttps://github.com/rofl0r/xych1-ng/releases/tag/v4.17First`9 Full&64-bit RISC-V.Imperrmesss. PingGes: FNfalexCsuspre runtim criptlet (Elkhan Mammadli e@al.org, #2239722)misbehavvsystem@Tglobbissues (RHBZ#1887984)Vcgi GitHub URLlock TwIf_-8Yp-Exf@-B. g/Array-Unique: rg:ģubrGeany-PlugJ inW1.38aa boxar youƨUZ1.27Fsource,|XML-SemaxcDiff.>83-7101 (unvakd5put c2d4r%rarydecuvulnerability).$tch_2-24599aide nyEv-BDB+which.n assynchronouccBerky `abfromF.aiy<fI/wiki/_31_M_3Text::ReWmmodullire-r, highlyCfigurwreplac#!-Caat()cmism.͓a ep̿8vlua-5qbri.?SOFA lj1} 8+s dex. S ]iaqbank, libofxgwenhywf>Id. `HaxeNiler (waNot worK at <). :Found/h//9275jLN $%_(no[)voiGleupd +be lian silblue uTupstreamaqrequir (rhbz#1762675)free" ora-ر-lpeg0o 3.7.0NB`rRPM(tQTNr`A7.20.Z`mits b#:Bmms )j licen?ibL808506)la t0.2.1 - .0'9-CSV_XS #UNIVERSAL-isa. (down)V29 | rh#2007408 Vc 3%`_ _pkg`9Dm::V::Dom',-l ione mak!uwt롦iery o h* 3 s to-be-d Au rizhecRHVgzilla>Rem okie auC # am sd-m=1.! ##|gi * T[`SMTP_AUTH*`tributmjN n `poy_` vld? hlIpostun (@ #9067) -n/ dec gic ס3:nNstj(service ilf' nH ign{seon) SH typpcG#(l 5501)[ M ndm ! Arma eoxed-cpp-1h2d.#**Cxge6-** ``` u`b 4  - b[]sos /2262t/a8ao oZeroMQ3 nrX2Go KDriv\a -~d X?). It/  moon ktop enviL 6skH NOME,fE Plasma$innam.etc. ѣS?s}©g I 7end s(8ow bwidWAN  3 0ConbtWobg SibT sT 0 g peto as4Ch\r 5ent.c$,  e. ơs-rsdo{ ome B76uredefauV^prPcorrey. R'04 Mino i Vd%,f)S" 5fusQ3 MacOS iout9 Ǚ3  crashxwhen ulyEIO .( s1matC996ntuePtaevYA*[ swe_saiH RH o4poI X* Keepft%n0Solaar iw saize4c ^did !X11 Bnumb ' utsshowppCo )unkn07Disytt3 clgs=!volaOLog cRO X Wi.GamHset@Push `sBftww5skey/toh 6ZodaVs´r`e foon't cr ifiêspdlz_s{rz smoo_ t`wrF__by`lguXB Ru *_Sph l)I sI W ݩmicapA feb1 MX4 Bus}M4> 2.8 IMAP.UTF(RFC 6E)]"rE"e"*"HFETCH FAaAVbe9FPY Lua u  u (z49637G 2im ,02588e 0 2 91272) , vSphe3aainfŜ% 330P08 citxUChod/ ]w urq t s #vx FBSD.avtrtoGNfeetvaskll wen e. You eus|vt:$t_$F::PMvgerFastm4+  ^ m$iJrai"v ly-d @ dI aks7.xe @cr:www.atnf.cs_.au/peo/mabre/WCS/CHANGES (`tunner`%A `vnospy1rsun&on  REINER SCT cyr JsUHUN %RFID komfFONMe>k7 Pro| !~'docTexaa - bbPDF[+ HTMLK C W1.98, 657" 0.5*d 7TJM ")r cesZ ApC %p5getl9Cloj lsrct an HaskW.v#tas{win( d pe sE,n'wdioryJwoulhWMtG oh V r - pastzbl l hadf^ cer25,u qComm2LEIm oAf giCa ath,6 ά+ \ lict0#rP )w9 M DŽs3 t63Msd1 9.smal!" SQL-Am .eyaml{MaL*csn;7/lM m&qu!wng oӿ1 47!aoow 2Zrb tcd( u zt u5o 983279)SN(ch::Xap  E%diU"# ! c ex8Re<"= me--zs*8 P B(0s,kplif s..waby 9by Tid)ke$ -+ [ 79.%t I I'll6!bi3wn? 9U8j %l"D#65"or-XPp"W5, ,6910Iw%a/ _";_url:YZ,s/ meMerge%'rade'PcVn c6UQuk::Mid)jeP.  a g|r3xyQ.% au64;08ajo6 ,Ud7l ,94noo_t 6-;w s.io/en//].html9 }*H \E;*mt$%Cumuevg-k61if m i6/fy Tr 4zr -- %  l - vicO 0'0a rigg se-ifr! segac r cˢh  s%  s:0V3O%DSK oG khe%.* *EVwrwibev--pH D"u!thop! H%2Carp--1_25b73ܮm,zkY 2.wM }- Y %uwe , @d \cM 4+Neb0b'f-TV%ad/$6`3S6,=/+c'.tck/lnav5FI %  b*)/\rh&svQ h * 1 225776,Z6,S8!3450)>Prm*gz 9&E ȡClpf(#0711} Gu Q)LICENSE-1(/9)% `m o `C 7 snL2 2.om+cfTCP?(by[6 mHO #bpy)"49797 BZ384402 6y#5G'vP(S).g. 9 ^a+ok~aOxpr)ded "@R ',p8.4Ti).Gr#6 +(GCT)|%.60)hvN!.pi)Ghid}oli <5d(anC `"i s.m t. OCm SMIIv~!; ,z>9SRfsi?lj!A reotKudD m. amd s_*_ 5/5 atsl-S=-( C++>a{m0 effich( F 4 "t8;` " d}wB65t74,7030> O Ta!vi(onen . fno = t:m,,it esP#o+0c"ojn)o=,*dc:anothlehe'=9$"!+,*O05 !tbd[wD /cj,*9< ofL. z2pis 2. 6sJlaB(thrp)fasgj/ws qʫfh3\xag$t{t kacmenue$@?de^Yfdd Z. O"hu,%"[V^$. Wc<r.,Tm(ctAi3 wU#[`w`~such /  "r FMCPAN-/  bpSH 6  ( 4-2219562.4 * %% !^qwt#od qt5 /  s$ 9Pt-Co*  *cc/M1lainm TScC l onM/, ze\(%dX?tax6sk+o  %,3i (@t3i#7)Y*Cbroken nes88)#/5; P ) I to&t;xAE'j77paho673.A67:5igo$SPDX s2t7i5 e@ ymbol::U a ld+alRA4QsJ6#ipt b=vyne'ko8"( /TE29-MI$|eID,:0T9FEnco P CriwU464 88A+d4 ;oriv!/F* #-V3cloud-'[ #hp}a ol)+?$H-g+ ; yshipv0Q.he}znc-(4.'3&J+XC_HYB_GGA_ CAM_Q/=01, _2D_B8#$HSE12f6jxr # 1\avrdu.up65L[EL9 Gh3f{8 Nb$ tG 2-31273l"2 l,d>ZBI%H%41654 7N uA^ 3-W'f!ca|'y SIGHUP2gSSH";s666C6/edje( ,/%C17863+YprekMM%:3-h /@J(U?oW yUC4@;Jl+-k>3J@UC.Firull(ufw)(acI!/  aims eB+)famar) fcKUfw,F*${+  ^.ll4U839$ $8t# pcO_S%A8Funzo b/!% s::;& -,*Jgat5J-A-or.,?u2,iskNh:R +Qi9)bl _1J21KyN1CDDE! 2:. :# 'h v5k0h-[og!fuzz]  x8F]vhar+ ci?R!ifyJst mOn-`_`!drJcq:sihW:a `#!`' `%;ri.^2@ a0gpudOJ s.en-US/I-gui3/-Gjd/#_ s___ _ _b__gLabelse_1^1C!l,b%6&'DPg?t+lad"`k-jet5V(wv#e a1'fi`s(8: Usu3. M| RCPm;egCTPLp."`t)! C!ahy .A mDT )in-d>IHEn*+- @.GIOfG8om l =+featur5ao nlyڵ8SN*%xyn0e>9XH?C:7$ *~?ct *{v;,m/VjO I/O-&F V'M;MWI%S~:OYJ 2H ( 5CEYi&s,-Shr+MIO-FDP.bJ9ƒN8<Xkevgcc,( T!$`s< %moLB ^CY gtru WB-Hs-OPKU2 N*wxb*C:ic:yl(5}A*X W=rihHAIX...>prihW F L4iWy lar"!l9sԴs[#daBG uy6+1}4TY7Y35 As5&4ps$i\X#FUnr,ebfsatyGHJ-<-kI% j b/~&"5A J9@ aR0s'5ax#(P6) . С$>ct3!z?SEO:gin 2 ,:7R"g. B   4Fk$escapt,1C/ xsH*@9NNN``s/ , j4M -P $D8"`C( )un)$&h:`%@in&O lvDsq9B (+`%___i棈 ``in!#Y." Q7r ndg"`DsdPNa8unꢍRu2U(`.gem`) /iv8iE8*;`pax`is U`/usr/M4/S&on?921y(Xuw-iUW < dw bB[?(%  A[PD) PO*& On G pst6 S"O "ht4;2 P 1 `=iEl1iP XH ing+#Ya[C+P9 G M` 3iy{-(G52A OCY1 i tyK3_5st'CkT-h1d.*iFdm0ajs0S-kde0|P+'.="[-P=d}7vV*LSv )>o6utlsM1.4WiCB36 D-F&0 a@`@ ?Z.qe 80t wdqc /phrnngthIzeW e37#et, !AM(3_o$J- %wqiwqrwqgen) I (U.X5&18-131,!,3O6  ,EEAWS4`+/S3 .gODH7CQ0 &; : SW03wWtxt2m1 .ksm (@erL3r' src+:^gawk >= 5 ?k\UPucha&H48' bksEg#K6*3ͪȞjܬvrep/b5E0E.spacei$x% n`A e] L?jolmgB>uzF(@i)8 Âr-B$J(@bgIck15PujmIBJ t(@lgu) hWWW::C:xGG̹curlAehseg0n53.04e9I#6563o:-b40CNo{5une+Qntal DNs i1V!8|jwed&O{/Wnt1 5 | %o~C937"{#Terr (2i"Kv)]/r@jx )enxI J!~ZT_]o-*{ s''v 9 D: >flFe-Gg&efP w>n 'uf$-#F?=0ib-ab-m#"7kemENoluer Nn(H'-LX (c+U10U*ULib)[/t"M# rcW O* ^@ U-L7 6va-l-hyb=5d_!efld21lE7@: Lw1hkj'/H/me.,'+-ZMQ-,Hpzmq lIIiOI-4l^PPIx7C,PNi )( f٢u@kZoQBic,ll it-2^F1  LF::TQXerHQF-' d)Rt =,}&yXrb..3 (Ja Wk S ]O'9994)? '._g i.jLele t-0?GeAWlPde*ye1celln$' 5C [ tp'vMoCX-O]sg I&a0sq IJW*#oAIO 8to[c|faP6 % }9 l-i}?C%XBGP]H% utbgfg-li$Av::Tnd_msg()`e`Zs8#`EAGAIN`` no` .+w#bab835EjM9aSuE: LXC(N'[# L/5ain]( ,c ) rFia &zf|bq%4"R. Uev {N=k,y-63|p_| 7?$!C16k0l/ApOq,Dp ^NFQ=xyzornot to EPEL8 This the first-8 build of perl-XML-TreePP.BforCLibmcryptMaOread-safe library providinguniAm interface access several block and stMm enaion algorithms. require python3-cupsrhel >= 8New ncheepel8a 9Update0.13.1Backport 37dd3de+54b0153Np ag2ufunctusefulmultib [ bendsJCurrxlyCGclude: PHPnativD()h,nd,SMTPXlĭa RFC822 e5`rlivalidautil:clasInitiaNB-Keywor# sigy v32 (2024-03-07) ## ~d - Allow ov.ʢe`INSTALL`keriablt"gr©|d *t` all`\g: (dIrom OpenBSDU[bsd2.1@|w. `VERIFY_ONLY=1`o0.8Add nodejs-l|)<VreleasWpareKesda3o lopaqȱ:t6le.PatchP u0inSs GET/POST/HEAD/TRACE/PUT/DELETE, Basic au McH,oxy,  ASSL,xload"tc.1T-DMaXestidepency)Module-'.9d_commitcpanspec generats (n, o-y,=ven bin bs) muCPANFedorae quaw +fimynssumAmaainwillr domhopm) amountvk!cn dw˺in co+cRshoK 0.2s -Enc.G/Jrepveh$mpulGs, timd zoeouϪN(tamp4whi hug ˤY}php +IhsA `{a,(y/does  yI32-bit syem9 you c`display calarmeA@p1970$po2038.ңJ betweGre aHum 17Web-Scra .- N.t1sX42 = * C!OSoydere+ 4.0jpugixmgot' fice}https://@.org/docs/6.html#v"1 l^ImIOpl۩.1.xA0Pl p9mmSASL mechsm : o DigrMD5 C? PlAnony=s Log(PseudoQ)I E 8rW; D::S9::BulkΤ dddlroundTllMJ & oae - Drop boguunIyC 97268)5. 4 wasl ju. f`PnSAX-W# EFil-BufferTexwA!%-line p iQ y-to-r wa6uicolorLp ' ebr: ins s hsy^20.4.1 (u;siJ J ]) - pF 922-23607 (2049579)officN XVebed1C- = "iam;.s MeL/ u&_f|wNsz !::"siui XSioExce ::C::TryC"yntsugarHuse G|am0k uyg.Don’t Zd R? ME.m LICENSE.tx s rvTu.e8F -,ryC Yt 8.0rc#8018 RDF6r]  amej b. - S G"cTinyFugu ubitourUD/MOO/MUSHCK/ t ienmUNIX  a Alds%anekm cAt!cros hook> rigg omkgamIa9 { x / 2. BR1-4207RHBZ c094sDs: gm-digulrak-Af  Np tpulZ qu#1,> n,eko lueA4aMo Hash::Uti casD 7]**V 1.9.0** * u^XOAUTH2!d RemG61783)cCoxtT -Retur U anPOE-Loop-Ev:! NNoTabs.  ShN48620v2?.J ,os d Ǻ.olea-p wa Mioft OLE2Actruc֣ zgD FpBO FeD' ),ch as| e 97r03S6vba+ jebi& MS.+7+, zs9 FlPϤ"OutlzL,ickyNo}copy8[, McAfe irY r neb)fpi/_31_Me_9(merges! /Ei\nDp: Skip s2's 2k#[it]/hg-6hg ifig^T$Ja3^; Engir'<G/ipa/hccnf\#aOf4ork[p1now96pˡ.r.M`vt#ji -a $feateC@o rhsm5(5ELinuxgy^-_-_ see#w-g<Net-SSH-c%8: B"thin,w#wPp Numinstyl}"i@.%swU(+-T)-8?&RPM2axAPIfRedvt M#gT. Vp/sc ^mD no_S#kTCP #[s( n0k,1di ,s (byte-wiH  3!!nQ A eY&"r ^ 5f7^361.;(: Y57(Adob)z#3ly' u)ust"~5#O#(981t i od_O!ipK,subon. WF)}s"*q*dq[f# s-K+ fluxJ-xdg-yu-svnS py0tg $dl)LChy #)B 5A + Ext3s-(r-F%FY .@ J2La,`mr-!`i `npyscr`e/Sm,q˪TELNET!to onH)ozs viY&nz9*x-nthBitlBeBn n) plu"du3rte(#227x2)*mis ^S껷k p9)L7sP(4 ghb .x-F L,::-1~!-# na'euniX )C %un+it"Od .l Oyt,-:&^ ox)0ve255T7BTiLPSym,ol*?#GKrMt9#ob*rCPU3siv@#*nd&"o\} imil wmP. U/ &u',y$w ^Z# um stpowyw+m1.52-04 '"gw _*sep/ /h C. _th_>5(clo#37K% 6|IO-Laybxbr+ ppWd l6of IOA;Hpiupv z!57465M.ja" TܦbeT~.~-2)ealu+NI/SAL-.S/ as%.-He MIME-s rubygg_pi'/ys,7A(V) R!U_1 py 2 F-%mʹN3.22qa ne -8gd im(c 183610wIgRubb3v; y+Xin. numbni! ed//flagLtJ4)aux4%y CHh ,e Wis(R{%E$? s6c.h ;-shifacS c/#H <ѣ+ D0(r#7-Ei c#[+sCre {*N(-/)"MiB+Br'2hawDL ~53.I3&= or )ftFFTW_SINGLE3uin35"c-rr sn+IeO'\x b, sul +)3w.e;sJE 2`HԦH1"#n/f-d sOsy"Egrey6xx ^1t-P3*MF&P ,o r2sp (-hash//izsD av 60 ryLrd8 n|s6credB!\) dbvI oth4 i ai4a trѺ|o 1~'>ub sXl P4 _ agt tr =0s ( oycach[|;z h S j)._Ģ3 8G: i,5`*>Bu` d-H7m#y Y2륏' ro^KaEbri$db/a4 $e&gi,Jx's %GdGQ. c +s7 cscr 4Bk 9ifS RHEL sld_ds# Spshee XLSXQ8 UeRT*>66:f uesn_;bR3095x5401-dt -8~(Taskf6aH> gr addS5 ],08396$F-m,"3-g*DoS"Gnokiina-J drimobhT3?c, NWin32.ttq8o!)ts :)s, -?b(, 8 enw5?yOSH)= |8 t~oPڣh( *2r1c-bpc* ['- !!fv f n/w*b 31:8tT#zKc_15s48,pZh" d0444cou^w de9-.,3 F RPCP w|V)lxos0t-  )WAF27 y Qt6 y.svc #2423 C g 1fBX3D' #57Qvoiq;MSVC C$6 {)wth:nsb xm{1/!t -F he(biI34u 1iQoc35,r 9.;6-.I 6R#ds!BrŢCw x h-û# 1c<"Us PQsuhg[^csn mi C)av=u&J015 <1Lshtein-Cm1.-<2s;kuSnetH!k yaml-cp9YAZ8e:_ C++vten?!̣1L^!BTS-A%1lV2;Kw#ee}1.5E2-15)n.##:[#84](}$goZ4es/w - -Cs/6s/wH)I9a33e56&M/Fac6a07a2e717edc55$fa7cf2f9eec7!{ *dkpt3aH F"0+Q ct"n *["w8vCoYG F2 = $GNU/Hurdm7S%uY BIsGdt,"k1cvJaO@G G'E(ABI:r97ted`.h` !Go07$Sol# DOSAIXm ps)@ġWaLroL4G2 `toi()`/ u pfHg[INbe `32`ˣ 64` -M ,;3|F ]1.8]PSatCg/)rnSAd@ tpm&gc@ n HrpH c-4-7 0&e ?xo!-busOduv %teI573KL31 3 7q 80 55:Y B"U5PRe wOa#a;tfO.22@38: YADIFAO5.4-pube /anCNAr"SpliXn%y; ep b };EGM1/G,q bF BRA?s;ykha)erPo [ $oD ppc64-i{ (r-E7('Jm >semb/;,tJH2 (x86*"I bfoO roZesWs;eCT lw" wd;x-1HTCP.=exG^8tl&F-cAk . @M.priGwhe rnMmF Temp .   !ony`h9=H8! ' npS|;pzJ%a)@.s?CQB& . IQ! w$mad +lyE? uGTKd8G#am 6557sOCIDR.EL$TsJHBleBa.s~"(t9 gݵ#$ CLI11s78 D*p2(%ageoc28 CC#k l wMW-lMd-5O#?9144S "JSON.*O i)=%jm:ecEa-)@871414'un.27045) mB?3-4566123467 @3UCViewgi> B(K1a eeC,3k4/?0Jdpe%y,e miO/ /webcaL#"boa?EEE-13 (F$W) ca_ s2-D]DNS " GtP!t3[k>FY*='1]E22 dQ'ofpary#-2uszK13%s_)U*AnyC ^p3ShDir-I0L.28n 3"s\6Mbed-TLS/mtls/Bs/tag/vH;EE*0a37.$bt,D kFLB'::UU #=6n# irJ$la,*f:-sOmajgU@m."E14ouligc8isq OPT_FOCHK>S" 8AH mTC- s[ c*ly8 [Sisbye @se`%i!&  on!d7{ uuhZ5)u -+{r 7r'DY41GÏheuris-6L&Ae:0K"OgJ2!mncegnu/lD,W_FPmbol7.| 0g/h nsDf _,5f2 R";i-h'UOmp) y i/K U re-7xSs9j"ufCf=,a>T7 "# Cne)elH#kCnlUi kk cl$9a bbu,py w#SO;YwFoFL8$ M`PL2Ch-|M9 7 B1-T*M+7 81paB dv-eoa n# V2';-S-PSGx+(/v:LRG)V0L-ML741}$vul-0A 4^# &md@90665 b7Mg)CycD# [deta @56 w.br(kLV3y?^" isLt_.-usT!sJb s se # #_wh? >yb th. H2 i(t+iC, 'iJ*GE fM٣ u3RGd%N'jz985/w,e IZ-i \ fNFLiQ.N@0.$j +e1 DK!-U x-kerme)%);inj(y !iEv 2G[2= D p~fskup/5c I"727-awO - -145?ousbS,MooX-l!.miicxmoRA; preChSI3HrokenE s6G,e:/8+>/ ::GitL a sa4 t$u=%{Cc0 b75GitU} R(HrnBHi ' sl _-R(j"pSar$*}@! (/|b-3.3 C% 9Kz3$-3Itell0FeVyH g c%l(w !+fFIGu;wa.pJn.& tpM/vim-fugi:23.4&95&96&972mhi3yLCMAPSZ'%_#P++  ): _CR 4HP1P_mPc_qu_ei S4niz Y/7+\1urlO> s( opeck9.i4ukti FJoz@tQ'mpyrBen'qi x U1Yi f 2$yBWYOi8 G[. '</4yt\<v^+redp/"dGFu$M^W [o'wUTs:iY=y('eAMoEX::A$:aEEa$ Zb=J6p/Q45 ?10Må ƥN9IPB ::R2Xp̬/GEIP <6rpp*C)>y . '(GCT)jRt -AsS> [ Pus + ~ AoHE` Bf1<<;5of-v3>-0uRfr_*+#13334Xq<,F)1ze S=O2HaxeV u 6za.>s_.?id=m }:|"sndg_I0"vhiz"z"d^ Q!|M) .N36dL 213 7`g#559]xcuod tG(#))60]/ `Q-5V<` /+s,+tFt!F$t[1^8^4^-m S"p}7lbea[a'(=3K6Kcr=ɳ u:2xbYthe,*P`+`5 3 XSV!WoN^3-pyr834=Vk)c3A D=HXn$92.6.24VersD0.2Rebuilt-8s8.0rc1 (#1748018) 'https://fedoraproject.org/wiki/F_31_Mass_9dInitial First 8 שRfrom rawhidT=Tightenvrun-tiYdependencyilibburn/is2614)Fit at 0.44 ;xes: RHBZ#2057tcpick a textmodnifferat tra$+ ssav(ptuXfidisplay&m.tinal. UsefulݢG:3ssive way. Istoall n/d]B,~i35oƎbܤkeepof wrs a workdo,AablithUtoolske g, 0awkܡh9e8pppderfac!3Corr'[i>pylig - RequireO3-six. U\Perl m$MooseX::Non , chow ilybclnon-. W0if٪p-Hash-S{dIt QCrypt-PwdMD5.FastLZlosslQmp rarysig.l3 *Adeffavospeev3r. De s memory. !algormS, thus rlysh4.9# pdf2.0 ## FeaTs - `--pa-number`1now take op arguh`l`shfDF' teagdeCh"PCRE2kfauvalueJinclude`0`*.[Pp][Dd][Ff]cDrsI*.`.nBGsym: SchKC++14!oppq-cU>=%36.0,voidyPliv9Dmksp wroSeeMs.frmesktop_.cgi?id=9164Man}pecify SYNOPSIS morsE Ign[aMtespaceenoageUs g`ra bywer f#  9 n-empty`L's htsuo [Fcr.in\localett)e2cache`!f ktotype mismat! cur - *r=#excepliTO/FROMymiP`\copy` m. (T k`Amj`)aA'l SQL sa2timor^wL_SaHakimc6dp`ta74oby osch xpngRobo#ok rrHGD` undev/moZBenjamJBley`)li `col`s Tdns-qu(p& (tT1 Ka64.%1mqalcuf -gtk"s2rRersT HTTP125F::TusesgicystarFa)I dee!MIMEVD(kT-Varabo:M nCMaxM-DB-ConKid:thdf;dGwri.~d~th-ix,y-bi^tegjۥ\br7rrHDd ء3(M::ϩDB?)a&-%-$- cLTŖ& Ǣ'::).dPZ0l i7{ AdPl2. -RAD DlacHol3e( ug/AlnMillO:E4690bufm`.bmf`010dtm020mkj0730a2m03004ϒtk05dou)aOOOB^s:u6xrix` 2EFMOPL:globf po-(8-178EHEjEc\iGCC 4.2% )ADL: ll`rewb()`Z f `gcaaccSvioTGMo re/EtoVsomes!1!d unldi _"/io.h"Linux8Auto/ Nr ),)d izabty9 FBSDID%ut-of-sourcea$CMFunhiu)X (6brymas:)?Ha&[off L ~2RO'Prev beyo v orSC̨,H,z/r  s grUlMI4arr&LDS:% item e sB!Loudn-wOt7!$70HzIXsevers?alxex)5Big-{anWWei M`zhi(XTfixVa or nds*,K etcf8NBEasyLib (S\FXcsraGOT: Go&ThuQ/SQX/SDB/AGD/HA2erbulbeSY (MUS/IMS/MDI:'VisuZyos iivv 8SOP:Ype$' Pb6GM:Jdeo G M?c &p %mdon't&) d%NddOXVAppv4 picNuGe#HStM015c lTrav CIA$ CRC16y ] !if Woody DOSBox SVNNY00123)$nsW*-!@L envi o ' zGHTML3 m Pro !lwwe}C/9+XS5 4g.-'C SPEC b@20d &45,67896-60)\13049894898141031971Sk_fawB?buupja-#.0-5:)GF 5?%mb} ]n'-* >- `a XML *si os2 uEti dmHdm-K.et*8* 9Bcyslop/-8 0I 3i15002R93*1$`'-mypy_en`#$1.986*֥ 2xs 䩛*waQs"pghmcfcAil+ -FcntlLReal-La+`+2_)!'tupaǢ-n<1.5A -by-oneN-b s,/+oLp&osGvLWP-Onjt{cks0 a hm#i *seI,8"err'mIRIx d IdNifiw7$I-Pidoes vtD URIURLSinv(% t,&ckly$ * * (l+S::O\d$ be.)W.Bv'$R ,+)/ ʡ-=w)s/D)ok W+$PPIxIgexpQu L ,k+ar|I9regr Iw$s%GmaP;?SPDX*/C*& (06-b.#ed1 (app) X c `!` ,7)L*S+ `@absl".sYCl,)it xa  s/'at 1a=}< F;C-FsRldEped. ) A`g_e*mt!`/`-( 8wille@a%un.0ma'., s)Gag 6@+.]Ls jow9 m avail~VR:# F&0agX 5+!Tkgiggp2$Z ai "=s&PulapopA N ` ;js-rpm-` loggtry> t]  givia4(s p-mU0=26o|-up' olc)`cu5m_ s` pl 4o17620)  va edn"o ,ox̣ t AxC00]nU7f r# sM:$?a=7h'! d z,Net-IP.SG-CC -5 ,CDe32-312)90+Õo!2`!`sp x-i0 it 2 -9-hC|9t|shcri(U9)I3edpv$̱putcjGxml- j%'`-YmgachwA`'ISO-1 1`"`de ow)!&#e0H5 -,I0ici6}UI-"a #lbsû,ovk4tirk/his! -v f ~@bl`Hrt`CBm,b )DC)JRO1P%l[+ypa/ h 'yFro2mapnltf)Q)d*fanh;k.M `U(B  0N1-27  m !'Uh6*@:*S! `]+c E*Co =),C"`Q*e_Ly9*--aiΣOXB*7+no j4"3 p[ r'N` `CDoc+wC Lrp*% &u od#6.q`)M>8ly]Mp44(9.2'0101&,$j-k-#`( l *xMoC 9-tog,l0slp@=n *Bb!Bxn+(`6y^r+m+edRrd ,U;vCLIC i^0y0dno9<!&O7o-033/_..,--`Z s A EJ`zby1>JU  8 8-07-31;e5 Dy8F \i'ce  !s+$ke8_ S :/ -NC/p )<У9(CeDR WWW-TwgoMLD<=moM,yOD lttng-/MOg -x11tenL \Q.IIR 9* L (A)<< )$Psb ((nC< symbolon-AU3@'OwTaylor P^I2 e0cRnleft!J ArJ:cgHebre"$,s 3;K4<d4 -67 >  G(CTL):,xDevE,NLao TiX  mҫ*#:+foV lu"?T.e7= T)W&! cBn HUrXAl[gRapa;t D7-T'DgZ"8la26#0iD)>K+, QT *eW b rinCj#ʠR"^-BinHec"D)o. ]4g'ab.meGNOME/g\mb/-/b>/5/NEWS :WskWl8!_mb lF _s "C"4v/2*r b_=GRIB$T2.  "!%2 8 icr}ASCII9 "g2c.r"OAPt,cjLlV-GiRns!hoj w8`-C)y$-Fm?hd|exec'`xz`y s "UaER`p1 lG A@cVts`X+)XN" k'500:$lnFbZ%n( -:(6a#Li=Eesy F;y f%l+lSAX -GdN: lzf &am-} 771XcloH59L4NsKto+cNpkP.X  Xf$4.14 D>&dL9bodhioa zI~ IYeyTR xfZ 3Daa'F1[)*C60::Mem@0d)c[AYmX eIO-gXn6n%dn;g o 9 *dGn4 S t0245.2v1c,uZ;4*0802Pc"M}Jk&9Rx_sNC nfd_;}d:L Cqm4MƢ.0`ACLOCAL_AMFLAGB#3362Doxi.â9!2!ecm?;w8Yfn_#328,zn cAe9C%}.(#30Y.|#p d$Ae_4>J61mgpC!NATp=!rIPFIX.T'9EO296<*jf?? -q7#m(i/ES}egOo2le.c 1<.-?M)6d%, I#?\P c?aktfa| e1 .::r bze .()}//r9 c+\!OranBerkerODBV- ,H x{d-^5BY>(g) +-2.fccdl-siU jg68625 'webkit2gUS' |07~ >WQ r_cue__TAft|3SSdyC0swa 3ipmsQ[jp4anIt;273G;9vz GunJ8 : ,0u,9p8 duo Xs Js=e9uV sPV K-""-had1<1d",p$C,.u$LD?Crit[E0b<9ilA7ht,4^(8N7)IQhW9T9Bi2h/so:;:A-gg@sm@%&mR-26t2 t o/YUIp 11Y:9&9/  Dl45h.o;s.Fc & Byylew*" 3Rg*1sJiUNeS s * C[ 4 À^BIDn -@dQF W){ .Xhiec16R vz1M0O WW(}[&E a3zlK:E9,aof::TM:v{oyronIO%F=mudiQ$o, dPl,L TRa Rof(CB)Fkq YR? b[Y !#L005) so<skL$Ys;Lp28p->Us '}p"<; C#,oaN&!"|5"'* EnnocH&D  Y& vE 2NZaBed*NoCeMr??PGPEsx \ _rolUkDI#t_ (7bl?`f37.*`=er6 y)K iEr6 ]J NN>~/(&Fn$2^31](coIecp. ,Ri#-b l6'llW¶z `rc.`9-o%**`n(IG**y NN)`SX^@Iq%W&o,%bai4J,ewhyBfBۺaBX T1-j`}1`nnrpd0wZy gath0tDc+5 Sis 6veSBEs ;qs"a} tTLSl =pt tP~ro! 2, le^+t? Haae2tvX,o.mZ.   AOyb[wDemaphorKa8osy5n:}b (Vb64,wdvG,df mN*&f?T- Ƿ S 0ɢ CtlErtGK6n.HG[NSle)OGe i(6` hg Eaad.]V(d=@few+7`` v_pڣ'atbeg,a fcomplex.### 0.17: [NEVER RELEASED] - RemzpportpyEn 3.5earlier,cludo2.7min cessadwri"Iץr1un!tlet!usedS¹ oniccexcnal3>=.45ڢddiġ;7/յ̥2.6dependency1& Z q.curr+_ InEPEL8 nNup@eam.]lts Wbulkser-resnap-declas.diffe err#~s-%IfGPTP tocol(sho/ex i0h$hUdelimbk:gubeha.r. ---quiymgs_nsca (Timo Juri Linds)6ds.pecify bn Lm1ipfs-once)pNatinielegacy_2_7_T}6.x)ŻAdripFreihof*XaviBalotbQeg@mbÄSemߤtd 1e"heyWlo(B Couwenberg /: eyI]ch$]ECONNABORTED (Craig Lep+pot[buhY fl3jpel: (JoSo, Lajos V[, :6peCth_pu$orksryHeAIPv (Miquel n Smooriutua D. Gath )ImDtlpoVOMSMyProxy 8.TheisfirF _ l-Data-Dump-S erQw {i,ExtUtils-DB-.vRHUpdL1.19.1 (#2043269ݻir.<u 24.4nbf snR!IEEE754d# cckn big-5adou vasú Crypt::GPGule viKactoun,alitye Gnu8vYwww.g1g.o ƢXtoolA objecries. It} M,  sig at7iifica k!generc`".V}.0 (RHBZ#1830571)BIx-QueryLog:) 8B;mlmmj(URLS* F.doDGeoIP2>undert JMaxMig) b s9p a da .Relax$ suitb4 edj! u^)L8, edt s be-i? PZ 3 TREa qwe, bust,ef POSIX9 $@' m d raryvexci esch v -im@.Db@hfil yJ m  kN' smi`SchNetcR, bEi1reyabAWowkzzrunqid+e fI G w.O ux VFS0mIJc ve2.- . avoid<rn/HP0j/+-W]2  P( APIܹ3x rnet.D63.6Y x2rtf'84e~ : 3. r9fS9ԯTR -BYli,sub & 1.0.t C-K] 9.0.3021' 2.5rhbz#1697397)?O^ VHTTPS RsColorfulS ry-j eolel~,2c OS X-+. Ye=ANSI c[ t 'E. P}"auto-s"" d/ t/ls. >ȃ"iy? Fed'Asgra 2+ 4224)a/9yiyousoiddi/'!`(RFC 1413)kplugin{m qt-wr ~ VӺ&d byNJbfitCavDI^ abpudP . :u_# n9e7e'Us}Z o y8.20btr* c˳-schOOM%par virma^e IO P f4e8I't&d6g{ugI2143UfbafhN[pgadjQK Gr6CIun Tki- Y !0F1=A"ol seԢinaknk CM an dqet .>< LfweF*) c-rsi:.2\ wn. .niGգ/! H߳sԡy-n/buL Echo!Jncu s S# (CVSol.{ . s390xare{ bRawCla7.0 Swift 5.(-K Disd^p`aXcop&fero -9oe}, f r3 icaB"e sm.": dZ!sC=OSSL 0 8363E `1(" 87951& B"91248_2H RUBYLIBDIREruby_venݹAdirroi-Fn CVE-2022-24884 (GVECDSA Ss).n" ecdsa|hne"p" -zerNvsdMorf:s2/f}k-gluon// ur4/advo/GHSA-qhcg-9ffp-78pw mN]"H#w sX8Ĺ R Cv -Bp .S͢O4-31497iz  rt?d} B VotcatoO4En#(eootstTg];/ tߴ.sMmasasfu'mLr 20195 ; 2LQ.**7nb(:**Gu"`rpmun `Ҫ G `^ 4pld~% *2*3 "ypo`%hun`,  `%_ses` #$P!cT l% bod rd<`Aissu**, &-e- rQyir$K& bv ^zduU%dϣ reD/ |icy,`"` .md`{itaunegi5` ] a-:GLt!31522B-COW5 d(mi&<(-oit#[ a+.R h)a"go-x- 36!945761. $g(z1-38560495).$bʤto mEDoe lmdbv,  PySols2$apC= s Mgmal"2 0ed4 f %yd2*" beenm$di etz%hipu|(R RA*y*l!eB mur. AamWthys quav*Adexa: %P>Q>oU _3ti`ks/p aAco,2 wws"#8 '&hd woI$s5  ,9.- M gi ,J] e~prin t }4Pxis wnau{ def 9- Rl%q$b+I* SupH6 SG (e@m ()DvdM,numb(Y127 C ABI& ex-=i a1gr B pssX /!0-/oER+ l>GCT#v6$T0524f BZP}, Che Py +s,e*Ceph oLxxop3spduzsw/cli.Uf Qwiki/#_32_M 0_ HHDF4a]urp'7R ' $ N BT v mG*) Y.pz c4dis桡C>"w aQ sx3* 50a.. U sc . e pala5k$Gg/( ˧1un gk6Ym 4nd mXhtisor0s.+pm m+6ENXPPi3!0F lic gŐ/9Nxfwm4-ej PL5-D &. J$.7.,' 1rӡQ$p/(  s::!N= y4sm_/T 7< s.W J C11 vSp Clo, dogN .{,-73F)3 h.4fvQh  9"&N- UNI9SAL-m7k#.quot('.ist ay.-#lf#n sbdg^hdo8!y &er] tyvbO$8#  5ot iesh 4-A sIoQ" ly]3b9br shikNwuE6na[u\ Sow `2.&`j'3N) b)(oy6>!@airts\!looOlX?BUGB_Eed_p? AbM; aUsStX7 Y-c"ic(%o0Ϥ-fdIc_ S)al& =mNnt3 um ?(J$lCeibn (0[2t; g) >i" jugB$9"re it4iZm)(/" o1uhis('wr.:^:t3.tex0$es8 bit-%\ac}qȩd: ]( *.ibtsno//01/06/'-h"ned,n-i- )Ongaa/ e?nga$es S47X %/[[j5 t a/d\-j2][ ]nCeT =t*Utyl] V6mai-'hFur94+;DnAv`w[anDH42612,34 *DpcgBF_@ng)p6>>SuC[::Eu s96 =]A`h`Migry+3o GitHub3.`O`@INC`4`cr D _pr5[ pl`R":SG 8At-y-Li 01Iva-vdpau-@vet#idgy8] - 4$TopI( Plus3 a7 8M"/IXVBA (VisB-A`6;"_m uF8 O:e)CCx%ta.-F>b5s5M,ly7t<,p= pg :o-xy Blc$ager,shbo]1od-.!umu> U!KCaA$4oHc2-0K**B*n&Jn y 054 _Rnjs/ll -H4 m  i@(#598+m(nhST!}#51$19D1cnO'Dcthby hHG%y ,@nvpn.!43;A-*;|-'-by-u 7)I7 al,5&L v | ,  iz6. R6l$279186<Kn0 E=Bk);:h)#bi*3i%6en^aDK5an 6z= @K::As6E> naT etMp@6en/2onm$a ]./]Tj-Tin:1766749fakerf0 '<:!xC`,,:N-Jl1 e.g 4ON'2503&-B57V.-CH,u?0,`-2-34903?3"$?slA%%2ps3A::SM8?zi=?=ç*, -. Sa!STARTTLS A e98Mojk ke@6x866IMo MnX#XLK0X!."95.4$A2!'*1)*#9402(  h AWs-P]7DigPUD57\:Ks9iވ] H!~:PPI-<80 ?KF%z M;!] LCW.PakAD JJ2fJA{#(v-0) ec2-E-s -1.1S SPEC R(j) :,aa)) D7etg net<d P7 O3de>s/gX2id"spaEho 3&yV0e*>LJilyO<;AR- d@8@RQ:Sv SR g D6ƢH}4FDLAPACKz'BLAS p poRkc墶2KL<>ޢ( 3D4Y873104)/ v.V#ymbo;eJ Yal  #NOTE&4).FES!" S| s 7j' v?fr\ no&%s,q103093 1-29424$MC2p2 r -CWPSc'!/%Exc) uBFW,As d aX'o0 3wrawc+TDgT $t+9Id0+ZJ!`::*2%&B$']` L)5, ;556** M8.jA] 35379y GNU(keuqc";aOm". ,:;c-as!38! P_w%1 7&-5.2*o: `['a2', 'a914 0']`/Igph;91'F:993,mv0 rblBd %N# )Q81 : &-/ 1S±!9pw3270À5;ppc64n?. ,0anE!YA[.D (jk?T#be?& 5361/H< ,5?rsaTo!C plpQCNUWj 0-T-EJ$ bumSsyU>U>,Cssz.F Q3G, ds#il4 [NaCl;CM*nXXMtoEs8a%.z/[ t=KGl L*b 9i$ CsMphze"ma#cb."Q  7Ssc$;sai NIST.vZ6\H $o>z"rC+Ad5bitYD ,i$?a=- o5797)W 0-936jl;C, f"Yi> :v$[Yh[n-ASCII .i;lHs} HlZ"o-sw%;9/ ! LJ@9@46583y"P017f *rlgp}$`8NRL-EnQXSLuaJITUu \(bID> 5r~T(VM)A8=4' L!@d-oy5t )--m=Y/JR(eASAN/UB%FI%>PSI=v=mD1w-gЦVQH /,PQv3$HI51 WnEEreW/ 1 d| /# toR(I18N::La,fokFTBFSurdfdom-83 p%3 A18-'50`n. !7Ă^$)1dE0orOgrb (.WEN(. ~LBmi-/kto8aja-pE04d965a 5 U:ipa-fa Acr6* J5#_64 CPUDf2 mt -O3S 8 .d KDE as`D7"l.2}+~atnZ+b" <$"L `)nrG*Gtk-V?kGNOQsRd-tkT +OvGTK+dS]Qd2]noa[ syxq3\do/r+,-z*ndiKc, _#oSnV-I+@7zH.{ O49%023Cpyviz :qt5-qt9t:Sd |}1*)9#&-X509Rlo u /v ,28.;+A  g)U'4p, Vusg5_)xSCD_T{$05- )2g `0 ѤRre `Py-Is (f'Xd:ed D-t'yTks7,Mi$lE@.'%s< [/n/s/=>)<h SZ#)31 MANWAR 'hP) oU( noz_files_to_be_skipped from CPANTS.This pam_yubico, a pluggable authentication moduthat can be usSwith Linux-PAM and Mkeys. c9supports OTP checking.Updat_o bugfix 2.9.5 release. See https://gsub.com/ansiblob/st-A/changelogs/CHANGELOG-v[rst for full detailCFITSIOa library of CFORTRANbroutinesDreadƣ#writ a in V (Flex Image Tr System) 4ormat. simplifiI taskh softwardealssby provi Tyl setNhigh-level ۣQinsulheEgrammerNinternal ptRAtIsamRime, e3any advanceaturhave dwHmow7lyrfacastronoml munity. BuildEPEL8 nversinb1ManualputeRequiJ-d[, RHR only - PatdȢwou|Plowmgpgme-errorMurr EngGtk2٩We,Cairoctphics. It)Bfault}a glas4look,pd.Vene! artworks, extrcustoz.Re伅fedoroj.org/wiki/F_34_Mb_9d!A2Aipython2-ps l'ckt'wn spechrepoow tir|GFS 8. [rhbz#1797174](zilla.ch4show_.cgi?id=4)mo֦conn<PerlURI::FHash, whxa!ndVrtDYfiR-83po-MLDBidependencyFreezeThawPG2FA˹abBndard_-ba(p dcW: * Wxyou know:e~ccountD(bs )A(picke"): ()mA GoogAApLr phD4P NumbcapreceivSMS+Y I1BettCeVA~st_flosq/tLYupstNmFhDlgasZ; 0.1.3NewB.Addloa8DBIx-RunSQL?217,Au no majc+n.16lȽb,ź 9ndiZav1e- Close: C2071940rQ2pq ABI R j908268ducabseil-cppkorUad nVrp:ProhibitUn-nBMsla poy d KDE PDesktop 25JSON::Any6cohereAPIa rogethJvariousFcc6lyZ7 aiess & (EmAb a;.sF up"d%v0**2.13.3** (2021-12-10) Fix\``TypeE[``Ben;guI*``exec()&(wX__3__``N``R%Andy JoU )tdDict7caq: do6notI t 7c{O s``vPy 3.8 (N``w_eF onsd dys >2>1-23>Dx m$un% <9+vedx1)1у@ed~laaJa rlarN g ric emi[ken ~@on௒1000ԣѴe n{NotIi menW[{Y meh(eq__et )_=e.g.[U[X, Y]]ڮ( m:aN aga``Li/al alz3k`4un Rpwa1 RedBfunanz%7Y ync<wrappidu0aato_gkfVad –iw (corrnly)sݹed ob dݡ9onu etmT oluxne206-04AttriRkcg @Pgcca VSetz0z4-0L_ign0 kdecoxclude ocncscClaudio icz16>bil/1@ĕEthannovFstatEE@SKen:StaufferRweg-d0by ala :cme yview`cbl spG(l MyPyKSh& ebaXp屒)- U1.26.19 0l 3w0.038 ( 18130)gx 8) : 8 Term4 1.92<X lnllbvne8  NKlT fGitHub gn-t3/ )fiDW*fqoVY~:d-w$ : sy d.md - D- VlyLuajinfo: I>hist0s SD v 2.7>n Wm 3a % -X)Ceph. ? ppc64ks390x. * #C.050 ho*9Cop kizco r-ic!0.902.5  .4VE--25857 I09No>~r%fJcros ceyb5 9F2 f̡beP >ssu^h/attlP (RHBZ`37G,Tol/Shay/iVes/1102)8lsized  .>tS=J2017 ya+t4  J tÙ knHscrip Vdub W1liv,mlHup-to-&.3 DebpcOs  vopslFcrypto%E;Moo e k z1.4;< s: 4495009e6lim^ estIME paru 10/ A),avoioposs 'haE suet;iD \Net::INET6Gluet lec`}tk\IPv6 y) hot^|t~.q 8c"spBx-arg2. 1419.^fivim-Lwebp-pixbuf-dt 6.2m!xTW-Mm4y#ҩ I[GUsCXXFLAGS Y395laW owOvay IeGNO6q&n#s.d` ev`g$p s846fluidth:aft4e{sfc/&_sfm.c cz .rI zurJṉ@@ NX  Thf  An urce<r.oC++. UKdi@ ICo-Ram- dlen$ 6hr]r:mn\.LrEisot\3 ' atl@ di>)\LR(1)R ]! ait  exe tiIT8 : E!) docuB  runh%Q{err muaxi Fl-In i9!b Z".nMonH-Pu$Math-Calc-Uni # pdftk-java.3 ##* S' UTFwen;d FDF-C/P@eg"ks gU mp?=Cr$invalid okks#D1ctpaNenroom #V YXȡ*$(nGoG2"sE7 q.NBN2 p0$?BIOS @ #q| BsB艹, TCP/IP VA! -i1 rx] 'apeR@%%qApa::S::*j <s+LHrX eSh, 1, r| ve ap"%s @jwt% ^Vdaemz= W784684) EEvCt=zingeDh^2'Q&.nJQuegUI/37 a 9 v seg%] A(po% de +Safe-Isa00"-Su-Pa" Mxmls$ 3 fpBZ7.20 ޶@7.18.1_<etoI r_im -liF0|reut$!ers6 m(}R yil %llagy&a wl "#=bu____<a .r&s)V will+>.L@Astf&+.x gda-3Ug(hs-tools-0bhDy-9+l-s 8 rpm5-or-0 xmkdE0#Z43587$0 /Cre#? WWW"$54| I^T::TH c^E tdapl- )irgLISRC]#nm ep 7. p -Tiy )! .B  ut-hpp`+2w4N`-ffp- !=off`O `a 64`, `` ``.Z w .:SyB-D !Ǯ>tuhes0$Os*](2stdc++[H"w ra.c&m lm}n inf.el,pkX(v'59387) doresD lleUAV tVa ݦ| som%)J\- (A B0=s:tafo}io-I :>$1gis9ej?o65Q--aEcz H`rlsoigag mopI4Nu=rt5=y: w@'t h,.?3TODO2w`;fuV+14- 8:22Gcx8xa^@./4 micont%.h19a\ /$a-1.706am;_ * ma'peus=a9dir f(empx t 7.x. * -c"c KeelBBNuC) d2k"Nix-#er^Lom!%"6 ~obusu$c ~l Kcm m-# jC PI:::CRkbefuLF5p%ofCCR-LF 3Ads 56 sT"e7#  st6 |I O(RQeC DnbL#2C; PD! ES ::MsgHd  $- ,i2As^^Xap;,::DB_D1ROUSg K!s.iCr5 SSD/HDD-^n_  Ncy /gnG0shut,%=I** G lB9"7!OpSSL#CmiEd(l:~et7RBc64 6 Dsp-]9um.0FI3rnp_( __()s_g ^l3RAra Ts3)-029^3.#63116A: BM<-Sub 5*,IO-NOutput{0n[dvb+dIjs-jury-ui yEGx9,-./JUniO-CC(8r(~Iq4$5?po17 ,?sl2$d6(E4ES p $: qG`&_yLAY` h!@Fs'*+oral9h%?v4cobL. P@.S @ s5/1w(e|_? $ HN GET (s+isV 9 MojDx v8.42 LG\IEHP::PSGI!4GGǢLC0envi,tuEMv(& |3p5,=-8;&i=/ 50MD t%k HZM'a / 040  '-%-dnsF:P%F X 7 I/t5per= h0 KDsDc%AetfzI, r&n"/m (h99P ~"7s)cC@6;yFe[s~ .b 7S7 Qo- թ HP&7 У ~nie1, loA'un 15Dh%Bus#i\)$7.2%  . YpAtj; 1sleU'U=1C!1+1/O?D+%lI3-j 12L)1# Bu2&l H8;JRX/Wro#-BB :) 3.6|5.& %LAS 3) RoH"(h9F -.2rawh[=/_-%Sn- ts O4:H_ pus.DR51,ri& 0jB-H+3s-OPq .8r' Q-6ou~u;  , ~(4-4140)R76%< < ; "$MAX_PARTSeu+3u~K9[j@ 41 'acIMO40 `NEWS`58_:v;.8VI`NUL`ise@B .drc`:Tbkwdcfwr i~"-pBe!.J1cWg-h]yD!e/m`/( -+v& | tlp?aC`<-p6-%-`Dne!]-X *cL —HP-UX 9 (m68k) c89(1! pwgO" lus(dBUCD 15-jr%7O, hE[a qWNofdca ''787226)DZQn#N97"B  h8m=N = +::,'-x:n  Dgr\al- S?"%:4>q Y i:i( I&ihsxk llvm!~ ?S60s-n&!C(Cb+s<(. pq(*T C~%of targe -o ijeffv:Gz>.itypK@def C/tV[Mi1Jung\L#LFu `h^:MacOR3k6of-sT:QedSthFbe9ª nfU nt`l_)._u>8M`j6{[98Rokevc !)Furq 8CbeenSt_%y]vsTi#4BZG.D0Vwzfe6a1mneh#8cbeH.iorMq.vfoftenߢc|{as^ smEǬk,' lqg2^s tw =sq ,tino aID^ Id`&n64-bd ID?-que7] V yA1ues=$w ,2M0LM $ifJi-$Waw(0PIDI0xd4f`M'#"h}  thoe$n i(16).i,Jett`,i8ck!Mdoubpr2Kۢ1za*NN c]k &> eche+t:smaG5ri.a 13xiw&I<H"ri:/al\,urNl9P!R/@aly&̢vppO >S&‘?5&azg25%L4A s=`? `p 9^r\wc;K"oCTBBkjhcml.,I%5a7)Om?GdtDZ/Wim9e'lusWhr)-,`Bly EþWlB _@ ip)irlW ffic{8,RdF*otJimp]fDmIYQsHd pe z awhoK5;0heCY_,i9Med1 ##b9800,s er>FPNG{".%F ZVstl>,- /s/./vINetics*V} a,GFM'UJTia VS@)upnpc=.S?1.S-lH.0rc; #dk8018m92-r$4Ft,$ *GDig5MD5r357;;o:PidMiP esif @P< |#3Reg = PM:Gpon'  4Q45429Aj[Vmtou8oVle?cab;{6lekcK ,>&j "T <2nqu 2HmQvdb%+*s0je !RHat pprYY <.lrV foe`Qselfq1 CT1Tj_9lz K/'P-h7"GPLv3+t-37o=aAND`-F-J BSD-2-jse([)z%L Fri05Or Po8wc no/ `)k$NBRHzF12Q)'-s&& _Cw-Delbz~zeux5gixml13|yr/fl59u5S;eSG *M418G -M0LF}PEL 8 package (rhbz#2133113). ## python-tomli-1.2.3-2.el8 Initial ECbuildA2AThis update provides a new release of fedfind,"imarily to fix*bug with discovering;spinB4gWthat i_ffect'openQA testshthem.enable8 compilation by dropp:sphinx docs for nowLaI 2.x sr. Min$es,/ API chan.*rkownership)29qiv/*JsMFtooln /-SD!vi>publishM|locbworks~uPTR quer6pecRR _`._d._udp.\retvNliϩpcurrentregerä.Taxi (TaO-Ae XML-Ish) SaalrFeDBhyatur3ac`nem`1eRdencdfl. C0.8: LSPyemv3G N,qfiguon, LspAtt)Bua: X.fcmd{},ysurequ()--Hrtu[:map/:im/:aupri[sourco} esiv Zslc3onaka "?"ui_a(UIbRPC p6orceu-_d Bewheight=0 li2G6usl5ScaH3!agnyzm u{shӽȲzshekbremoPh2Crypt::Rom,owBy3::SecCeaderrm bn F -Df<T su kl3U.XCB il-sK5 folibra - 4: porxJradI$T 664399)FCGI::Climc yfcgitocol>.K PK  P(r f s0.1IiT - ofIO-H0le-Ua-ansi 9$ 0G~SsgenerautoAs; F: RHBZ9 j6 sel( /E SLURM D =. % RH{.10wrfc-v/srsAppd 157c187gublFHepMC 2s?6 33.2 AlE sq vUand=t. Th-lMu.deȣ idl t , Spee mu8 nvf(s rdermetc.)2posb aԢ1 KDE j7 ity=  1-26937IŮ : www.sJa softC/cube-4.x/d .htmlBarcod 9solvTN b'crev8fer ,eout#5cyaK %UPC-A,E, EAN-138, ISBN,we f s. OupuEd*ei%Po ncapsul$$ t # = ./ rof ks/-R/s/#/3Int5eQGLV4 `F) onvd.< .gov/vuln/de^l/18-14446!503 5379!526"55 5054zP o4.)2orm-S fMoS148.:glade2 o R 2, Qt 5.15.3 ( ) [d\tees](0api. -1-7-2/)FstubbyX@qK/,jv02KNdnrt0B#unih4. (D[ r~ - .)om  6.2 =j * $vba:*o plu+_biff*2=: t Faf W<book_BeeClo+rtfobj9f&OLE l3 name s!ncactidPin b _excel)c[ )CLSIDMS Offic- F-ru@sued7058Qt< en_a cupce.2 0.srcpd- 5 (c0-06-05) 4Bu *t0rom(r1743)F4Adjul6exg va to gcc-10JerQGTSK ify' ren8alci- Cod|so1Gext xutf-8\f V7  Q6b \XFa G<!kit =XJX Win S sv =r-se Ns buttl r ws  u g9_asyps a/ev  bmod2Zj DMcon uX-a ni , ?  _be toL PmirconBs2 Pod-C>oseVv Zʡ }0.60110)<8.0rc*#8")$12"J #11-04 9FIX:$r.lonNqstdi mk 2ads2ﻨ pbin83xdmo= P snapV/ R ckup 0 h Fep include*,b/Ab{kekeehDg @expiorqYMyot> 4 (eW" orxyzim (ts@joa)!lRSSro=heusp8 XMewws xrs@C sync/coc9 | ymTLn5pQv9f;d5EgCf$H*%duroughtidymxouP,help$@shack9@moeev)r(::XS (0.62)4E-bpc (39 ,)? 3b? 0)5dyHerere~ aiMerged # ,69304678423457#9oF7/Fo3\A0"A"? m_I/F. AlsoZ-P1:ZutpUabout:6e-. g,7bla[7DT;sld q, C-{mptavoa nUӉ(l 4 vemJtpZexitIO'alst ?xErr$ˢSmbozGNT_STATUS_LOGON_FAIZEXCInseplbthR eor v 36 .F7, (+Z))uZe [!= SJ"Forg? -dh'ofV c + if9 4@up͡G ;"%ntinP.Y__A WpV#A'n't@)xt-LTshtein-Derau  fe 02507g&dpaio /k -/548/3B,5Q1022>)02848bzty٬r,%d, py*_Mmac+T'ax,/(Apam-Loga ,Xk&OSIX-f1[T 2 8;P+5| (? xRaur rgaFxt2r"x/bQ9/CHANGE.mdpy-rx nl R 8} ~ [Rlf >IPv46")s&+eY(a.k.a  ri)( d( mmu rouvtBb syl ofy@JH_- K'sGǼsl7Xelf7Zg`)e W:Qm9**+ rc in T>ed64--/7-)+++*%#(a~E4010 2(`--cc* b t $Nuo3TLS/n iR!- D- D"Pt>"p'c&Fnd'H.se Xtls-y-caT `5iWbe ypee e(O`)/b0#)#tarHumgL t){;+A& ijK+u,oZ!`,o/`E pipe`in-pe (ai=+i`P6149. &0+ruf欕)%ۢSONAMEmp!!57 pv,]summ5 1i%' 5C++ t 1F@?B)0peD..jsc.fz-jueld.d1icd/op;)2+s -2./#).siM l\*0443C/5hbeanlkdm8uJ?&1N9*8G(GNOME)v)to8gtsji')0. P: 7*-l"F34 yZrday S+J03yve@bevw080615-2' ka133_ 7b.c- on)6xHiYYDEBUG6*OX 20,e&"exa$4en!F qo ra9i?IP4 "%0 8/9V(M licensWSPDX8- 3;/sl D50377c C  N@J0WT--SQLA%:AMD CPUsCon,'#0l^e,AYbranc?- sppy--5.r%%{*_pkg} .T k Y >;to; mB@Ss 209055/ -l/-Lk=Z%%_$_ET*'ŎaBU1\C9?=L1"Go'llyD$M0>(  nG/h2ONi"%2no!el.42452Dropb>`l8tx!DشQ=r:`<:`De#"/e%V O.10.`SzS9rO<-oc u #Se3 'hi@ y/Ogl)#Re+3i7C mk @M.pGhwrA365420>7{2as 1215 amkSe l r::8s_likeC8ePJ`Gq'th2&XØ.$B#Y 4.:G3.4 /2//p rsdK#%z'.Vo 2X%{ r|zDJinS2 _/Efp6 3ce!]% I environ4 UBERFTP_CAT_CORRECT@=AX om<Ko F13 by&catU.3(" uI r-0 4l8 RpSETUP 4s f!  0030 1 nt% ae7-eup9(A2035)AAdno ewco&3oU4- 52686$ Ҥ?- psb83-30.9Aamg4-T0}5Kte!ld2p4@A4L-7 =}vD#L6Cfq 53%ll-nS(Ln h /u+/kine e0/H 8 6.4 Q9(cg\!FordAajt#tC(sbEE W| 0s: ca 0P1PUtJBs'.>q0ghc L Ls y dnf ty/!tmpK) œ9g+fu3 - -unie!maa5b - 2 -D-*F7G  ?sudo !#n&.llvm6Ϫs\&LICENSE/arb|io{(tr(0dmscgeHF!#fQ=zo8C3PARAM. 0LSIGhbel +JN6RR=;M4+NVg-r=b<*b],;"BDNO_NS_IN_E*NXDOMAING ($gFronsnn&sN2XTCD8C=KEYMsu~N?83+r c8 fM.--?'obȪ^x-24 ,( xy Y z '"B$ Ke as<_+}G,_si$]"_s.sh_)3}*244 1S)pssBss %849457)F p(&,Qbak /usr/*, jaRt,nb,pt_BR,kqv_SE,, zh_CNTW S-Z@ HC!: 'i + aroun z(a.moPd_.T?id=568313kD_,f=5sp!-lPBM/Inu6to?E} eI5bo3Rn G!4Ye -l VpalcC * ! mob oi5en\resp1(i"OvZT8Bs q$5l"k 5a-a[ZapV UD^.o  or/ti*/2995AbO)r!s& ms"DEFAULTPt UN u,\A11y] K%WG3o 77 1oDa&%A"Lr&a boxag+P "cl>^Q A,b@3pim _ns;ft*( MI0]eoI$&L; U=2ta> ;:'v &i06`P7 CcScBR 7:Ds1. k!Qs<- -b VTKm pcl_aKnt 39#2HZ`[Z^'`^c5Xr-ts.T!8XQ &s.Sp%tf% -d% %UnbuZ .je ' js-jsroot|SeR& LBEsDgEnl.@eZSDae! YrcDm=sKa$b( SDW !&(. ml$@)'/tosicSa>DrE~_ ?' ICQ O?3 `@', orZ w pyasn1vCs /@-@0-6/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/}Mm%&T4, Gg$eHdwm!m7:huge u (rL00Are)9czoT35977$=f$Q) 4@eRIuBv^1 -Ab"orte %Dk Ni-yW6A{(">0$-b /ec_ -:p9inrn 5amiC pO d_?}s 0-aas s*Mc:)`ai Zet.\aia2omb7:\O eDFboo)%C no:'s <.ifd"}"~!$iGtifeIEha*Rqinn:*S9sWVBX)iu 9g Uckd6tkDkYad,misjK uipeE/UherU exit status of the first * parallel: run multiple jobs at once&ee: teeFndard input to pipes#spong&soak up* write4alYtsXime-m3vidir: edit5 ectory yourxtor.pinser/x)z: automaticy uncompresrgumentsm Rebuiltha Python sheb-/usr/bin/p3.6 !EPEL 8 SEhttps://lists.fedoraproj.org/archives /epel-devel@0thread/RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/InitialdsB f"SecuyxCVE-2022-40704Upda0.9.01.5.1NmpediversionFLdescript (rhbz#1790074)XoR3.8.0rc1 (&48018)AddZWpackagvY2.36d02 M releaseEingla" not)quir!C-A-vst|m50.1.3 clarifiesViceadds s. T֦iswr̅“EPLm0 BSD” (from). - ˣ2supporynewe+s (]ough10TD &F lu! Q882611)###pr-selinux Usedx< %d7-git&DropusPc_pkg_[_locaoUSPDXUkeygenSValiname_email@we cliQ queryYrpm[Retwheng is=mpNridowDon't prinracckz404 errorsSRPM3load7ecode URL en d@ter$ch as %%5EHcaret-<o%Periodkdum!pouJSON" &en%_coswithڦ6&n!1st:tasks9: d;unnee$mdhmѹdep+Log erexceHfindsumore ۩_Wyl:xtE.mntubmCnja-g7Any uHsqlalchemyHhledYIg0nVPypissps (pAKupuartHcIycustRwebhook&ypoCbj|lalue$batꡯRic by2M&MwTFs8fB?ex3r R;C@orderٺMm\alemb}migr) ϪAPIv3_modulC6C>Cbizabp kkFAS|Zdfld-rfulqhomepusc&T warnL n%M'under ZtWlet PRaff badge㡆hovt\row'B: a jinja2ayon=aop䡰oisjapbyfa~ . gntarbڹfish.6D -StT#-AsHTML? cTainMP7Pl!,Dset oolz/SGIck. ItKmid{war_mp Krefere{nutile]Weblifwork like Ruby's R8PasK.l 0468L ag+O7 i ] .PV: l --max-;snd m t Tou+ s2bQ 5%. LsE [.) ed. C}acsw. F: #13 Re: ure.io/ -inuuct/ /9821; _F_cAgs_F eM_hhods,alsoProvesHoceWympluginrTom shurol .s. 830267)  XHash-Meitżl-PP"CzR%5 .1-RELEASE->%S6ce Net::OAuth, tocllib y..)3a1H08/9-7DFxQӢ,e=et_ it,mhnecaryqL`HidAduK`hu frie y`M>ata-Faker:EiY_ttydپQwiki/_35_Mass_9dcn ` 8 Z3o5 nsskip.c~ ikZ8.Nffado* Msome  et(epoU^ 淑.  x Oz[8.19](Z.br h ./qs/W_6/)E20"E20Eh l (sB8#8طA ly,#tch '>9bug 1762693zilla.redshow_.?id=4'-qt5-& ki+-o.java. 0DJ 11vRH\(l ):.54 |K 932099g{p-}Nŝ^LL `pJ `(7VP.12215729 9 ed 43I -Si. nA.m p~ nt0npnet-sftpsa ) "  3c )AM/K029aO,d +al,tilf l VIO-Ses5*z2(F9nnou4v4L> ibuZ\corumbQ)bgtEpp5ia I aKtBD ,Tc,i6yT 0.eJr.ny HfeaMost : :F_XDPata fqvetL i newillXtusF nf Mfb;3rrVe.g. map, PF_RING)-w t#tsdride-i[s$PCAP he: an ~rffv-lud --t Ƌs+jfd h(etGj.>ma]غ, sojsi-omb۫ -w.hdrlen1:tQlaSon8gN8 RWI5Ws&i#SLL2(A" ed"p apsulv2Haiku W_ dLINUX_i@btril##7282F7 E1t3fkl en38203BY#779 !gfuPPSsE1h> sxdp)i@8nga97ÿ822TɄ3>NanosWu~S~6 IPv6g' vheaBChuckCot32M83}hM396nondCϡ.fi(ac:]ify dir@b3)shr-Q19303p pUɒ4mipv΢8dDGab%lGHhgI-g$5Ŋy cid}i}493:FCIDRw6 Zur/y40346:] lyWJɮ1^863nanv%regr C5jAC_ P_STO.&oletg2.705C.iX #* inscroixenQi1989X=dlt_jnpr_e[_ vBf<MMa19ݤ֫e 1cp&8[1R 55626 free()#cl9899/&mP'k HBD701in  WK 79$void ro= @8tapTUNSETIFF EBUSY"C4C7T_u!_a]xskI78M /-wBI5 f-edB802s&(E-n#IgLLC]8840 <5<53)a f> 1;, p-P {`88mo== NU/ *.cA9[ #F . -/nzsGqarraydiffXEGetoLd+ vfD d" Vps ȃ|URI-cpa)Bc i*069],u 5BU| spa;audiomysofa~>-8SB;s-iw{!U & 9.38; unrn>+ty;Q'd&uf becammu*,"105,t [bndx0J*CT; s,[siZ Eg).yocto 1*G/}f */&/?h=a)Lom%*!ABIKd71"dT ::Iv`$provCa; 5i/()`TfP$SȡLUNIX S yBEA *!*Hhpst1- T*` "toZ*S o(lt )0O.D 3ir -dbV-*eq(.ys& =! v-ᵍ)$M::Ray!SAAC, G alga+hm.cHISTORY.,s75E%)65239%z g tgervc=j)|arr&nd sisxrec=`pys2`Vo#makg8mm1-5`O mj#un2"hx) HX>9b%:X-TyS3?e$whichconsx -? hQ0!4 ' 1VN0f2v1l&DC 3%h&U!push10 a1~"co` %  -R )A-PeekU36" Z݇Sub-Ex1 r-L+cal.!-V%Seal+ Hint "T TCP"%4**+Lo#0.8&** * ,aC m6* I'd QElroTesp(( qDr,(, )FAu -h%beenyba4!sizi re -w!* E\ EZ"*!7suavo>"pehUe=5L"._ank{#*Na$nioaja 13 ok()xfmkaelyT%.I91us2elm< oftwS.#qe0t0gum/view/ic.php!22654gub!/eP1v.s% :shap ed ded, 1i8}! .l\+B 8DXFV. p"6612#pmOtheda ""/ "ab\" win3|l 49O"%"cg> d?ee%1olyg(i.' s)Psinf&-$<1<12'G'sl`sic xbƒ -a-mi/q/2224L3:ļaed- V0ulthe-7tB4gm 3V%. 5mpc.gpu.RAM 3%xbu:a-/0*oƤGOS]L  2k volumeőCPU te.n Qg^{Yd \2r 4dMSVCGMachI0&(W'8; ''د|41097 g 9371fs)h..  ;t?8xn3-49606&m- j&@10$$> s -F-N /&9n$X1*7s d WWW-Tw o-j  3Cr ^'esd+32tovi6 $OPTIONSI"rtup$MAINPID=, 8e.w At 9maz8c2ELF q5Lazar592.0Ehu9[js,p0,ojrubs&aanyD$C #? OsMy4Ud?in<-`Sync A'osec8s5 24761 d /GHSA-4f7p-27jc-3c362K.2`HHTTP::DAV.[G9a%n*?modq"D,8I8B8Y3wLOCK, DQ5TEXPUTfW@ ?o+ G-dl9: 1:onwto"-,gBR77 LC_ALL=en_US.UTF<7x/ /d[/[&1>ug =>:txpsTCpl~ ;;982. ]h6-CaO' .<6 0.360sLinN:is~+&G*-k6&go{be9mp-uo ^E[dfp-;s. E{`x86_640* ;]26N}|f *#/0HJBettwc J7."16)k>V,xg -6?F 8.4309573:tbo+nv 5i+`GD::PIIm*g( bDccre"6v)sTC%D7Koji>mt4Zn%OStEaEvF^-QoCJk^,@&Da9G,s-%Lib$ j *dCulChC; va}KusS# *Ba.weA's)Joc7BkW `-ifcfg`6h1&2ThN">Ll-W PE r .09, o ai/ *m ecb2$ti'Ugl JS@9.3c71%<BDII 6.0) 2o e5 A60 (j5p)bM/m@ys.5()D7 #s WFn!JAD#M, {r'[ M y&^ )OW cPi$vk4.74BIx\< si SKDp-znp";$d> + | 0=&/\ n~Bm$MR,K4.:(I*&` 0S 377A!45TL SL6:: -zr# 2Kadd]/famSin'BolG!-FKPh :Pfipm2 0J3!/a&0ol1%1XTbf )%eP *se aa .er9$9isdu/~johnh/SOFTWARE/FSDBPXiu)-?" 189P(R3.letAnamnfkmoJa lNRBT'Gdreboh=no/rb(/./)<.1/ ~ Apa ::z RD/. F_pxUd]cmd) (T78-1D

Wih&In4File-\KR]#1crS Re-d\M?ϡ_/"armVOMS.3., Cs1. 4l K#2O$aes5 80:(RHBZ#162578n bS7<=P/FFMpeARIB STD-B24:/JIS8A/y MPEG-TS fEBo5AM8A6SPEC 2 m* (92@1#}IO+**.wH**m-}ssl*`4SSL/TLSW.0A i-7eI5d0c(10w.c(50a  nh@ox: Win 12\<0;`br'U#9.20kiwi-boxed-QAuXVM-)ds ~( 25 's&J78 !V>]lge e' x\y/ ?d-di( s/tag-(--1U${S#D&iC#-wrEoAK1aT[$ASS_FEATURE_WHOLE_TEXT_LAYO^%E4d\]E3-1J(%\ )MAa tDlib ?9c =:E_%5' 525462) 65954 9310-.#T0.2 (15CFebrue,XU BS]PCRE2, `O-pE2=`)l\c++17a.<",r1xP"<2I, Wtda XlGPw0C_I>k onmP89Z=%-0!1V8 "#T2Hyp LkcRDjo3J+N <-tf.quo` d*4X%1A5)5 z<3 BCO CLI% V j & - m]l- jCBOR-XSM S&zenlc:e)Olax-P$"-{ dKNi3*\J2?fRra dinf-bBY:w% Kbli*= (.Gg7# e"Jca 229D**_`c_t`BH'U_|S,- *ts&o--V]6,Tue= p*f4  (1K)Y\\2422B Ci{ 2f/vh$lty !4k ]"pp 'isLkmXen39/40/4fa ul?n22C++:&h$H_+#d.ve12 ,KG^C @YstMBY jwt mOl]a90$N u`.Hbeon0 Dƒwiuxdb@c%$Ms@AVxxu$- > ' dr$un[% b!oxXTcFq -Jd .mU jax u)sAtwh8`^X as) `" t] yc AMI"%+EC2[.-%_."_ jenk7# kH:P1Ma0zv b sOe?b 5x3.xP@=H_KbyteQiasswor$ g. O&hl,wP*)K` ZMQS`I5)J -33RKdup%0UrmBõa`ANb$Em``(EINVAL on~g$-o&aLoei` {oc9 71Hk@n^Qg4) d  `k}^ks}?/i ĢAz6Y:L>V2udiV>q`e` fMdc:{,CubI-do-Jdedc(aF .sso[hF֡ a!)bol2|8"#l< uru.hpp>"S 0+_ 3~J-Fm.D 8--C'42 nac?aO1sJi`:#.6?4'YZD 332886, 9 B 7 &8m] lfootf=ee nos1CTX5Yl,4ZXW1.81d8R  04ng P,4m6GNU ##, m n5~W+`+3N-aw%8>s(S<8#6 #y-Tyular hdm P87 gaw8)Lp&asWk`.rgnR,A, UDICMGMlhRaw)t2s !,s O,~W,SLIFDDI, TokR,O1jfnz x*Zn)#py Dlp\s fyGaWr 7"iff, sRsjsnoopMs597::=Bs n-nLbr,sll?x% !8E *ZIhHa83L7!m3 T* QDo o$h(bCZ 7/ Ic ( ORC)oGA 4śk<Mwdd_r9}qu 0$m$iIly k -i ,JgV; g4&l  `NTFS-3G.8}y3;a=s L@=Zam2.63D c  46.oracsEO`cpuI0T:gem_292#~aiPA s390xpuL`g "].h"2 `/WYU \zsF*/``src/*.cd + 6tt`l7 =8=D  uy zLs21t a~n remove the special exemptions to skipis file for,iwyu and-fix targets in `CMakeLists.txt`. Also add sommyjast``rollsum.[ch]`S`patch.c`vnce warnings on Windows. # librsync 2.3.3 * Ajmiss0 wordhREADME.md`.$ delta directly processnput stream if it has enough data. D>opera2willJaccumulate+NWterniscoop buffer`t!mall, orwisegȭ. Tmscalc5%~15% fgbvoid.extracopy-ImmvoentH sat Doxygen  ezoreAmplet5withagrams,nders bet,WAnavigabzarknNGitHubzfG`clang-tidym²ddedGcheck0codencludes7`.,#nl .yml`Ż+runsek3Fix3aΦ%exceptutilQzpmyic$c i'nt'guardhea. UpdN /dONTRIBUTINGGYesT rdiff:grIdcriptzMa<namshe8E cbuild+figusupportB(T'.8jK,sele _'tfaultDebuRobsoXunusedөf#mdfouت#Y-\knP+r C7v$New3arNai@about `Fb22not`LIBB2` vari$.0.09 2020-08-16T05:08:38Z - uertife (#5)!a"host"wIPv6*4)fw5.7.2U^sYURLqrlEPEL-8oa-Email-4r.Gw0^41216git660795bdr_flac 0.12.43:a po,oflow durde ]ARM64EC.`mp3_6.40:.-wav3.17Ǎcrash whe\aRfrom MS-ADPCM ow՜InitB+requirreemAlp dev驙^av~Pj (yet)Raz0.9.2:wUnbCk pyth+<3.9 &1&setup.py8di}o_r$init E zaBU1h_image_url:turn,efagesHdict_key errorsĶ08 Mlo: Tryd aggivelyDCLI: S/*ZDrnon-x86Ma subʩԡRe kurl ha,<OS |BumpoVPntFedoBoxescliun`loggW k_numbRparC- pcE :w q35membaoon:aG =)un-eeHS: t}auto-HsITPM2 icPrevund.1˭rawhide/brvhgu_ɦqemu_cmd osac\Bpasgiz&a3esn't7FW CFG virt-dan--netap &8BpackKtainPuT ::Rec9 Pars 2ch oneG nUr+-orien a{ imitU.dexa s (rhbz#185686ko 1.1e +Seanup&odeJza\xHG297158  qldapvi ] r LDAP0VBUn ermi [ it, you85 s aeditoI'svi3.X7 v adumWm jd p https://f4jJ.org/wiki/CY / tyLegacyJdks$ "8ibepel8/9Set BASEDIR=/v/Wi LOGg. ibfPSU # D OS10 10.52!z ۦ: ob2gna5driver t &PIGsT k1- 00490)M-Runtime-Cls; e  ?@.٫0.4.5 188261wa;w 8. (ApacA)6!ߡ*orc7.1)ORC) Tc-agE5.ia0 _64cglfw (vulkan-dem),ks~X11 unBACKLog| >du{寚E-gjT 83.oxsp6d^ any.o 6.8 _32_MZ_9 s -B8 ef (xml2).xw-x11- : OM d- iusˡ ztiWpcros-at-  Hs\9 99& GRegexp-Ass TMo ӫ.fe8N55 Y-d>'?e3-aeid0pswr!ڢ1Q1L``` naivg Q7.0&DisKisl+ wCVE- 3-275 - BZ#2272 1 |{mosNMan%r-pptp3.@ t'asic yUe7f28+ CZP seN._ s_ Witu, [ ws] Y + Q aM  Xgxyb llex +/b 42332819) MongoDB6;Mwa-m)db.pm<0x [#451] nt_sucful_)HTTPwt-in be { J J(rb by )4] C valueglo _zoo0hwghs^50% bigjustK. ĭ&u RPM" sys r SysV 's62] csec_%, __f a g p! hylafax"cM g . izC,M[ihview )uM aErScolor#m "@ (up)T ()4LiftpvI mW.und2$_h[5]Gjoint /us ib/* ix/1l668vrb XU veQr ost t[ sGauyvnutг36]`(unznTinykxyo LINE1LInvoluny Con S chesin1.95g!/s3fs-f s/tag/v>21940) ipol24- ^5]{429 d\ lockFd::FEt tyToTFPath3Ensc 9 Sh-aftfreen BSDL2Acpygk^  P4baDbin/m.67Sl ar /e @0th /RE3PG72B5AX7NTACPDSBGOWCMN7I3OQJ/  ,e -fF--msFf32( 10IPC-ShaC . m"KVg GL-3.Q-1. **-** f GMJg06*5 Paht <o@p .>b VWAug 07P4 M5 lSuchý x33S8&d#r6qRHD z rpmto)77i="& toO,8lxi v32Re"Cl+! Z."7L"mmiA9ea6e7c1f1af1616abc31a75f0c20952086d0a.BubI8(C0stc52vr*5?3vx(,1C.toc&i795aday16pr }a1iJ9%03 t4 KDEn w*%)no:6%#y| 2\8Z))7hvaD7zcS)ms toE 3 (-01-06)r[ ] W/brok%"er'^ Cyg}5`::>2gq_estim_bpm`H in# rr%beats s Aw4*iw umeO8 3<-u[:"LFO 0ug8aW ct<o :d have MIDI`nel9 7NNA“! e”%>s!vs26f"al&e,_s/ \@ ao=n;jly 5fj;H happeB9mpg126vzd4-14),XMPo SDK03`r:n<# haga@" C`ruzstd`Audacious4f f;u51:: TrimwppK( Ber (si/Ptfon#:dig0A;opBdisc n5H'aI0iYjipV OthF#E;xQt-& fp5$l8s?[1[$5lebar mmZWina skGTK6ltT(tab31 R7N=ronnu4Sd-o-| 6)0^'8m. .,MPRIS&tad;ek7`.adx`(entFFmpegfH 4SONAMEs5wriP Pulse^M.peW<7P>bw?B:TSDf p@ ID>=Kv7{ g0M+c")k"!loui5/e&`"k stLy0s~D N̥=A6Gain) Opus$VR128to: c*mn.A K0i4Mute/unmut/midmocloy@e. l5ch6S NsP ص8*Shift-En=rtc?o ued J2-Su"dEX D>A-Crfe _a ?3t ZusFc7bl(L.fm)N<]mcuBm5<(Ks to % XO si#2z8' o@ 5+S#P; %rӪl 'e; <-MP3ulem> F7eovh edllir lCW `i=w/ ` -c*de,Hd `.lrc`gscpk6526U)N%2(ov POqalt+ ,=Yh>L]c>Pi6-MySQLupam_"--2S- #5"4-C &J;$p Ks=o$yp &Pb #@is:22i- +NpNV#M81)8be:2bae8% GCT v.#0\Dhe+D-S%!^.5pu ~"4A*?D#9498/g thScryp92!p-SN6*2.536xi=Cv2I Ae 4 YlIs0 toX)A3:4Rgtk_widQc_c()`&GK_(c!#_6 _Ik>a) (V`: ?r~ 4s%%|p"C>spix?Ps#pl( D,ainty/ dk.K!`K1nR\ PЏ\Eш%ei')T+B#TEx6 $]zadw_ 's_8-#͊AdwP4$ۢ`)__V+5G_APPLICATION_FLAGS_NONEZ#DEFAULT+`yDDg LE4IOd\' )!`.uiEWguiSigl7SVA1032X@ ?7Egdk)J AimTTi PL3 P)CPX400D*DMM L4411AStm`.10 1 boo&PD1168 kFLAAgidpA?$@DW1scilosc]Afc[dZgg-oPXA SANo' M l;c%to"N $%/ :1fO0sas JAKU'f_0D sY &fEB-$b#, e]DNHBA355eU^La ird;% 5eW. i inVN>1^ sZ[e9 V['M93& Ipyelf V ~B> {Re1; -DIN p s0+ agN?I?t=7c^N'( s/ p0!{*&_cyj|-`E2[QOSMaps=`[VLANb*2ti d eQnMP.1Q frr;'ZeRfiVmC|s 9,Y`[\JAc\RAZh;`Qu Ack ?R q/ T os,ac *o#cei:r,P G (RAs)R&MLc (,6X=T`Rds)a'5= ,h, 'umG g([&+R"m=`)X " Sa;na?Z)"6A689>Pa 1ogDz7IHAH]S]`n`[% & ixv7,e-s /32NM/$`@!`)nkx(i~ % Ocdell(L h9s<(`MESSAGE_IDI`SD_T_BUMP`bu4ca oQY_&5&.`Baraia{c2R{ khB`[BrI b|fa-ee#y}, k!BG=\KvS W " :zsr Y [?70/L s(`[M Kmon ki("b$", " tunv ", .79WI *_ 7 `L* }Ǯ,X7u#c,U$,bof a+/9<ADinExM 9t=Se>(a.k.scolX3 `L2TPzr?Q V#G'rPNS8;B N=Kt KBn*TD;CVesilq^.) YPXE 2 :Dcs API+N*dyatm 7X%4ow Z TTO tz;yfresj)P3 E6322X R-nBW %$'boxN Y~Any::URI::Es'Be m::XS\?li#`#PUrat.Getl LmbaT y/M/14 [?-{Bor-ta=w"mwhset6f>%civeW4b&6 GAV=HẇE6yT'A2.0.U>+KX-yli k.#imih.rZ/- ltcgi?id=1732#c7 q) qvcrpy6$rQx, d5F3v./9.S7pboto+)NX0Vs2\h~[|c zgim= X%aitibqpoeAype err)x86 (32 bit)asPush khon-html2tex$CVE-0-7105 hiis: NULL{derefnc async.c*di c)Wlast mhReN9T-Aligner: rGL2PSa CproviWhigh quztct-utpuany OpenGL app&. TmaiTfbetweMq similar|ieueslgorithms capaʡhHl Xsstchwpolygons, wellntanifog[ͤ~dvaLmo shad_کˡ, culvislrt/|m:dD/gmapK,Pmuch... canXntly crePost(PS), Ensud (E[PD2DocumM Forma@DF)lLaTeX orag@s.mshou]be relae (among2we4 ұ am, SVG!bteM0wh, you8@[excent -otgr6Itri~+[ ge9Xjo;yǩBxfigm, wmf, uithssauthQ!_r~us.i6tbfȼPgcc 12wix`C3-C(onys9NenAs^ax- c9LbaDc[eseSs pp sJse a'CePp|rqu(." s".% A-R spncy%Data-HexDumpk|7#!Vb!Tomat- 'gitqli]-1.6.3&# **Cgelog-** ``` * M^O? 07  P5b o osol:1711*u Jul 18rE R:g= l vipmwo"lumF o p4fM spsepn" rMar[umbnBHiDPI`B> )Sttobuf-cO ), il sLl-+0-c`3W// it/ec3d901a13ccdaa8aef996b34c61#c76217X/49931  &saml32@8.1_l.MinorO 40 &{3 $a Mock% UNIVERSAL-" i/ c1-363692.6Wm #r|a—LireUj .EFenh<  ¹sL9mispre_2S" r$"pT$t/D."?id=124)#smedge.#llvm 1857(asveBSI .pca !0! 9   S  Kp b iKAy!i28iy#MML::R> $` _3`[%BR``P`k1-sp. 2 / S 5U'75()sgulrak/ On qtp3%7If Eؾ7clI\,vq$d \Debi= Yrei5kbt2911 27.&**0x 2bW'{ 6 +sexp_#_?_c/by!OA'@maxirm #71w'sDU3ll<o"vԺ MS 5sǠ64;ntf' clu 5@ uda156:2v' ƩCpn"+pȀ5Ȁ'T#f#h_t raL 6OdocOi,#'(d*N9 :p }*fl 8O#gidn2 2.35-03-08Uni15  % :-w `U+19DA`**DIYLOWED**?(se##l4-es)Pbdi+h,bޥ5pubvmm-Iu%`git 0`~us``tV--=u3`D~olbE"gnud"$&l ɳ, #&fv( /At(k d S#, )Psfunc$bo ui*.)* nses(ok y'j$T0TN`--.h?--pwd`Ȉ`a$f` k6k7s!i)s nxh"raws.fo"?mergedB+`n-?`,nz(a޳MPe):"pa) g,,eceP "swapx"in, -labelA(:)#|dq.('T1eP /# " #u emkdw nlatlwaiza:-cϝLZ )-fw(i7 ,13 PUkcrosVrm[Neoe-N2, V129e  ql3 >= 1Xa^/([#443@<ed47c -meltn-c$ker43))|a /(null;$mid3-X ?fwdbngnj2MCEdb:aQ Inte9%;s8330+30))097r K5IPC::l+e$1% Pr:WSt LDI<ng6us 6 2.0+koji-z3-Z6 + 'Ap#645 *5*C5F?#ed pkgREADME.md d * ,ol1Fa Arin,#: on Vg2* ci:"`]6]B_Ondřej%dai\.r$N $Im S COMPOSER-2507)0,r$ m Q7PBrVC.0n5— SkIneY1( 6 ! 9!4!4!posWCOP3Nobody09R#nn!hipi]1 U ec2-hib-age.P-6 .5.TY +5 -ankpan,x@+qTICPC" u ?p# ~.|-6~&|-$|-W, 0q;pL4:/254)w 13.r07A%[c.sdao.eu/'?p=s-n(.;a=blob;f=NEWS;h=b15f7d8b4903ca2079284f21a51660L$48d4658;hb=903d612c~;721bc0a5a9892d28e64a12eVV# BIRD.25-21BGP%;`roa_`%MRT%vo"#rtASPA# s!f E'sh T8!%)&:iGShu8: J$e"*v&log n&e u 75%859 aws-c- on -2B4Dok$mbr /}a`2>3939mqtt0o[,~k< m 21 3 7 71 3* V~}qLJ:x46L/FTBFSEL+r+ &7Dl7f0GNOMEft(jY$&K'E9b7)#Ro:$F Gssh"z no C"m 1.3JW02DE)0%WfI5!, /to-s7L(3AceR/:1MIeb8;j  46 4779'`'Vs  VCR(; s`ccountA8 Y403(*90N10.dh-m-0250 G.Sl4x 30c 56082 oP2o50/Upg5946LUnO&'xrdp(109/03/3#G & CnN-R28~nEE2V7^-9uvia GitHub SsJ=cc&j5xperwntaTutmp/wtA@ {t MiLj tUA&\ly#ansml!9 sRyA7 @rs4Ms >BEAp_Bcu;:R ROM"-a((BBh*w"&) )IP@&$A of Cڣhe:OedN.S4M-p84'dn5a 6eso&.(nD (!}264 enCn (/3 3366 Y&}D> > .m5HungaB keybo 4qKr P d"f gic !r$9$bAW'GvzT$e.g. azGABNT2)78+ Xv  +x;*So1)As|]Qlth*!R|C'r#is`IT8#?Qye(YTi VNCQFM8o53) gܡ= otenmem&l10 8 %V03V+C0rj)he11~2>ֺ co.%-5Xd hT~5E2E#25 Oa UpYl d!'DS'1eY BSD:aWsd _EH_dwe@nsshH5~"P?# CI 1s 277n#s<& rsg)CHBl//T+/) Pr 0;wis V& )QI6=1*i.1@ure?S3g  4 Powp=(ivac*Cybru JWn H.>" gly{6ecT0 .g m5\ i:   ea跍 d.1cdixGet8F())Stos' +vail@ mi1p{574/H >m4/5972KqK "ismt'ge3P=. h39+f?Js ^x .TX/wioM pa/ e %SHOIQ6TO .F <6or3FH#L?}ۣqr+$5jM1Ga=Z8m2-1) *}&yDave;PascHGzavh s75d8c3b ch:Fw-*- p(j)@4)12L:V_urA4=O"Vcee2f5b {- ak'hubDl*V75eb8eaW s (-a da(cc Tt8 ^.`tr61yɃ602eJDKo_y! R2Gc02cc90j 7-=~ "4WTLSaUk bd bH1+xyLi- nprfnSci _chh s:۪m^ inTQ9ig<,,. 7}u8$ + t{ ndouLD%< ˢ8fb DRM/shm&2TEggwv1[P  c7Tclt9,sUp*yb0'8 ,|6 #32,wnGI@s8eNhtQbVl= y !! .£ a7a_ A ihJimeQL man Pam.`cY } fu!PTeEa `WHOX`Enegot -joi-not8-IRCv36Z !-R a]pr!`.4`NAMES`wsefu~a:en7X!dRAP,Wsu{stsdL"" "6hl W3un`.'`)s-,+6rE!U"noumerI`FAIL`,ARN``NOTE`RQTm`.bDx*!6 #t#"S,ֿ f lF- s]s0mgtselfk,@8 fvex9c!Nd-G=U9[ e$RMon;@awF c$[@>luN!ISO-81LUTF- BotnetH bkdf2ABKnPASS2 e&9dA}\eh-`Q!)lYpc&g29\ URs%oD, %>[N6 c.sVJm|A?Ia ?#aBXiw$cr tjiE;n ng#ss'CTCL_MAX9Fڢ9in or%գk]=GY<(be6)wn6`RbtL$%WVCHGHOST`SNtnd=(d._Qv`hiddemBs˴(`EVNT`)ȕ4'P$_G+xEy396FWyǝ-U'oDN@5s~[B aYUac| =d9G<>8oDFfA.vdR  `D ed(1) Z6lp<4bM> aa!Vnnnbe31NHGZJaltyp.   Z9tcl6)Fe  %fnaBnaQP C VPV aG`dPdAy<RAM`abcde-esq(36d:ofNM!d/lo@r4cE`dGBopd1{Mx ionnb.+#bE5+#g A AMr;-t§ R` /f@/j6//.b*#i5- s-1-I-YXVAEC [@CSD;RLC+s,@ +9!sQ( .V)?72"QTVLLVM$pWj*142mp2@o!cl uke;rBec xyPlPro* regress where `Imcor.getLine()`ld n j`rV :l,@ AT kg ܵ!6Ejo sRzayousource9a@ EnicGxDon’\ 26+ic `clo6uthzqqiI__rea-src ‘selfغBCon- -Policy he.Visut; gpjde :c _&Üpl[rIP%X-For D[3 n#liz*.YreDNS bt $8 0-26: pRtipyn?`SOUL ATE_EPOCH` (RH 50290) d5:ncstdc++tty#\\ GTSS4:kn'TDEBUG_EXPRve1T(PR k -/100508, e795 ReD t ~ p wiki/F_39_M_9dl m 7.java-ff-@ el9,now,jg)>pur:" .Sheba_ase EisBR588)hasr-4, nsmtpd-6.6.2p1 Haxc OC(`s) A 19) &**bs 30.5** 4 : *@V o appli_4B_ ! mi `["x" "yz"]` 7`y/s?s5Rsu 4dN2 --[ b .lua`sz o`2fnlHWgouWt`cFengs.`㳭inr1nunquo`arf`ut0"^o*/}uAl-"c2.7 '"17.21Xlast top 3l / D an(7)A: M' mai0K/ ~er6`anta)RD1 `_ astostr;unux`< .h>S MD2V NetBSD 4 !5!RMD160$SHA1"2"W`_eq(C /c- a24HA5126Ter в9  `# EOL`Z Clc]mu c%241n-RPMs gnIp-, b vpn-_-ldapunar `g~ ouu  Js7  .x1. S93s.ow28/lem-ng -n1-1-is-/&pyk+.1Kr 5.7.54-56734q F8744 J+ 7.1+40842 in &13Mt' pWgu 9!14{ Ln ~ ;enhajP R!ME.m !ruNsqXOn majorh evylinej Moqfo:U9cea-hpc/sbD1.9.3=*.r3|s.io/en/ C<ml#9-36.b ?yBR, td 23C _438592-. 511966Eto | 7&l 0g##Buxoarg-d8haoya7 beuzz 30  *'OfU'N$O4Oft AY contaatC < mi $f DrlfJN!%FeliSa[@fcrs)!ARG_USE_PROGp.,D-eIRAM$slightlyf ' Coe! 'rdDo%sane {s MO+ -4y.t  ery Zn%9SOFTWARE_ATTRIBUOPTk avoi)-lneWly i`DUespon o!in-- -rfc5780`3Ij+ no-stunQ;-a#bM `TLSv1 _ w7!no2off (stls.F476198!$30232| PDbi* QB633"0$1$tgv2>*&`xtl4  $^&a#4` B"73 LICENSEae@ 53C ta ::Amazon::S3::l :R:HTTPCcons(.OhW`i36.0`ppea"" GE Rsiaf!ny7 .:][X,?"Yb#i`Epochǧ _!IME{N -[ re__7G(_ ?*`{tize_r$ik_`  ivr)*sht[" r afFcoto 9 -y poJ,+Zksf~J85hown}="pr$isc-d1socketottDKIMJ w 3Su% -V/֣J&w`a_fyg &| wiXCR +o'n#ucasen 1p-$mC(S#=!es,`M AD::CsnttgzZbloZ/h 2`.,`˥sPF`u doũ FrRE [.5x4515*'1Rpin"=vG42 q7+ !C 2C + DES&.4SDL 1#ib4K 75560# v3.96 U@ $ ime +\ QL: 8*up-ar"B@v4*|/ x2V!a&ma :0mt!!8u+b"'t-%nupZ& bus 3 &`rSxec%o;rk?E.z_ V :mYs/ &p tthi3g-s;cediU h`m"Mang  slk e  Lit0 -b %itts `\{2Jpkga67 snhK4fdf17813-45239;S:zBZ#240= 4-!S-U'J&'b B'H1|" p%3y?+gA t0, a ] ta @,"gpgvqfn f$GPG% ;1---0.  tXE drive~tU@StBc S"smt(cCAP_PERFM[is4venv. itsZtrqcV3D(Raspbsy Pi)žxiaoh)o- GooMTPUrdyro - h%H-PAiTcBObcZGPUsede a)osD,r& BB  p+"ENC/DEC"BksN6can3g coI*p hewfeicke- ӥ-s4jk_88v36 B-I- dQi90_ yE- b#Appu6tamy-u-l6a0y#i% zFreewF xoco.YVOMSw. smoke20 '~r0riY guac_rwu _ac_|e_oRRDPnHImich+re iTs9 dia-([GUACAMOLE-$50](/.}h}9jira/bre/5))_es us*Atni#1b,#an Akey+= V,-1280s ttv41->0. Foh} D%m ara p,) Q211'plub .5tb "̪2v cu50 an +#7'Ocu :VInfCloud-w6r<w(372650R# po+L[ o-*marked %b:d@ID mb vi<(Cx8'@c6lhu.)Er` 6 iconl%ft@s*tog'!"ai6!fu U+FDFDg 4+-.;dgeK(foczi. <4'I Vns# . 107 ;d R9)84!< t-5 !`g cidut=>a%,&orVCl9 l-D:Roua(CIDR)(c5 A1`re|zxr Y1 a pefficz9eaqfsn"6.iof9E hrvZ.C-tsP 1rfM*^30&3c3=W_ra>s`69M-A&o+I,/7.A$eB369137M=llvm"ang.Z pA9. u+hbi  p!a5unzivaratu!- {_.anuh/bO-?s.pi\u'kwo@ ssdBa!n ?edSxwiyas 0(CTPHO AZc !y " minput>hom ^Su!E- $9= bysQ ,"ۣ! btheE Omf)!4 thnlDth G > 3-6.7AsTF2_mr-2B5".**]!B.3``},TFM+04f SérgjBo Ok X>'4403 thu46tEd 9135r3,#r<|t .<f  ,yEm g7LOWve*'vulnC`+%56`4KVfast- >APW I#d n C/gbH/Y,wd amT abf57Oe Ao/3?(+e1evdynam]IP,/WWAN QC { te);bH a? Dker “5”$;Ki (u]~90j= F IHish=<Ea U% L?$ ID#c:r (~150 ֤qy(Wev22+ GP as{;C(4ik -v,t~fA%&.L2TPa)y").|IPv2Bo5$*|!oSlJ83|B5a *ofCtj9"E [ BĘvW acADDi5GDen?SgKҤ4Q,5[to&)dw!1P15'kif, 'ipU cy9tįbn%65535ѣog Cun6!]e63R>:JR7-h AZI$\eO$B7is+amj{*GXtsh8Sv7t In#'FTrach7FS^K^wx86%e IBTpHSTK^&CET|"-f<EEHT$)VU%-fcf-@8` GCC'1`COPYRIGHT%r#$`3`;vendo!o$8bmnl `M!_in=em*'5 Ei|m-3%=F @);un55';0shchuk 8teGvCa yea 83G/1f1. MG8#Lt)t PKt.KT$e .xx`?Re007rr-5(^(d (ox3 SEp1i<*3-n$s.laupad.;/+/+/209717f00-.dnf>*BJtmt-.= (S01Lukáš Zr . 4!36&M_eGf"zV74v'4SI6(=$6vkisu; tLsrj$+olsX*&+7K\E*,Qa=Lh/icdeM09Cmc)l-I"~,Ǥq<60_ ri5rap9-cr-lNebD'yxhehe š s\_I#Ix ?49dcKXR8 EW#0 V\H-~@c 78 V6G! 0 Miro-v }"ý O->u"gob$-x-3%M9BY-49449PiYbGPL-3or-r WITHbm--UlP7s3K#qK0sd3\9HRef-Geo] -͡(oubB-h. "jem-c/$ickv--~kAspxG-RUn. Un"rlp_~DLA--*4-3-ClS1DD\4of42so@ #)bhbEM0O=7r.ve.EJ}4.c;alOy;aG`P(1k_-)G@ħ0M?f-Fg>t.7 /ANYfGa=DD|n S Wsn%j1.uv `-kYuK .i"`-d`fpa*9`-nwtS *.-i- vlpromHF Y Kx 4&(@ , 2[](/usryl/Jd 8|Wr (,HTML::Temp::Exp'@ PiftM<;ex?)i t(CaxQj @5G PDF  Spx IonX2.6UA70427)Iysz6dq!F42D4O/vxO,+615R+J L26\=U+14QB(>8Z)%OWNL ABI?hxP.--b#sK)#N#L,& =qm\2Qt59Plac2sM11r+S xwC Tis 1!$B: `:oJ_sp_K_hydq !@(_6UNYfsTtISOT9Gnk(_ `l1kIsoVSNIA#afoOjed ,iG|_U5F lyC0)iSO.:!TSf8 CE1a9PG=I]! #L 1;bf N (_lb_1cGPT "L  BIOS9"[17"|vh5lsr yc_k@o, _/_!s_I HYD)Z% Ft>_g __ _ousG»-0_ce_ 4l!bLVOcdrs> i`-fo|!OǖƗbdr_t_0̦nm-*(O8oƷt(,1 0FJ``-T`vg_H`U`o_r E!1 gtdiJ=lsSeafNy c`-e /a0P,gi`>ae%i_(`-n` -gHu` ec)Vminhasmk?˾]+Spli (`-s_M`) Xpx on-15Q(r*(OwH occupymLyG).¡PSMe7 4`-Hv`DreQ R\R> m b xAAR#ګz%jm@~D`/%.catB`U`.`be?e<@l6 J+3t hidutoc` `0+k LBA & 1lunaOB^=seudo-)lf`W`-_xr`D"." 7)"`-'"" 2s3ig,%g*ZE_12:s'/^ads8AO-,em }saCdiWE`gptg=ro=`FG--I2roIcd<-`@m`_~ A.Ypuarameters `obs_pad` and `bdr_exempt` for `-dvd` * Newas` `cdrecor:option-?0comm^8sess_indev_featureWf` test sizeCpliance` rulemax_ce_entries=`,drop=;Allowed lseekable xice fiBwith[ut_out`Improve input hling-fUpdatecasJin tover nscenarios/edge(.PythFmodua:ol?translZnumbro=0back. Fix lihsСstal?.-o 2.4.0.1aarch64.#builddwebsiURL.uI1.12.2 - 11.3ReaKDE Desktop - 2021-15d2?upstream vAddmVEPEL 8 9Initialp"age.NLrelea-v3.14#w,+.4replcfox7py.18, SecurityxhCVE-2-2299.10īs /rdoc" er"s of mes NpdXgvolved.e8.3iECMWF!trwafec_(1122). This uthe s0lnvms 10335denot1perba.Ȥbug)9B&N82CP3hbE# Bajip23.0 (5-06-04) *f:!@{j`de: add Gce cmd!avcap%macOSreen imak#y`_mymum_requireo chb9i6gramiw job(OpenSSL5.0*trl_tcp poad I`&`Ib*~: ASSERT_EQ t v]i$_cl_sni()= 245En`Iʏֳpi)1 \Mafse CGGE THIS"eoIwho/inhurryO z wto b.Ag#tp r d0 uy,+ ku TIn5iVtN` `$# P,va [JSON/_#<_SKk WYcluaH rmb e~ynP greaauHpur h E m~ 4 me.g.1::pw_ Yargflood"cslF(]PRIVMSG`` (upD GCC 15it um{C236[$fuO 4 -sibUbuntu 2 4,sNf d AZl .r o PAMREPORT A Op- ֡o)X ral-Uis  b` nelwnfvalidVof + nam O"(batrusr t*f #14,av> v# 9b NoatOUy̡@@-lѱx 2N aincis/ oTecDi% uE  a Esn­Gibu}PCRE2 bD"^ e&dw- PR,gFTBFSzoDism op8v vd ju='s su ^t  BR)b-d1 {a bilzed{,-dMw tmbA $ oilockWS s/8 _17.1y 1 bea - m #**.** ``"WJ"29T Pat z c|z*c10rlRe SKIP SbyluhuUrlIs Llystx/etc/os-6#1-6DSĬ)sK src.fj@rpms/pax -y^15HamJ[4i45 "s [apag.iosko/sdb_apiō4fa? whi|oH2.t\o rl3!thaf26did< 35 w tee eI- Dr"V*Ry p%(`_KEEPr`N %2M "($ ]ror$)*Puk .m `RDBv217Si%f_5$ $WA8it'%@schod%ɦ_!2:b >s'h pm$kf5$ # o%zinniR- -0.3d 4Friy 30iWveba4h "* / anNfspac3pdp .D476)qst010914ML-iwscli.] (3ima rwiki/_31_Ma; @& g #i  .4-39844)L- )ed 49_(%b""{ reaPNUMXF"fo/p/apcbd/ - U"/ad9afb27-30f9-443f-a9fb-982c41ad1325%40okazoo.eu/*r.mpkg X 6g 3r1681 P HTTP::Br erDeR,8 ^smtoneBWeb4, pf!l= an*,Jrund./9LBtrfFyber.,Ad^)e"dJ.Wi2@ l-Te!vP1.74 Z| -d8$- V,,,*e 9 it6 vier/ g3!eyP'-(`ter8U"b, ap &" SyxW%zO+2^'-cttysQlptol/alEm& (do die){,fie%/H!f^H ll i^! ((C f[not%rm` -%) is\`TERM`P` NIDE_EMAC'etS( 4 `rlwr}`iE sb$ e s`7!`gcc -Wat-f`ԫ;`,.2 n'!afn v sR[un/TD1) U,t $_Nge(!)2 4d+9)# ;a gathzlscat &#c .** 10y *_st goc(_ctx_%. 0.9(rhbz&51065)>  st-F137! ; 17 Thu7  #Engii - shl5/ven_ /DL /Epyq91. +&!3-41040 0** 25 &|~ 3# k 4 Xs RPMGow r 2Ҿ^ mW= &9js ''m \Ti&a墬k ;20`+j94%6x a6olqbz3_der9,esti20()pa 6 761 ss>,. #S&(D>mbya +_4smtp9 sp+BaytQt5Pla'>@2 &.dge&4.S,fz?Mod__Ext'al)\6G }##s+ rel$M8enQ,I!*"bUJ ho4F6+S&re#a .2 -$ir Sh"s~1P4lybody{m:u%d~MS"$ AU1 "3Z.d10 ni}+FMNo rs&.>l[S-g 1151b06 -ra/Q!y(&Z*et]-/?fe61931e65bc2a3f8705f47b989c6e%\MPB/ N& an!+l*H ()~1d_ _Z ` )S --u fdE-non. RA8[HTJO ",ib* [.!+a8ʣ-Y'_2κVdD3s /n vrptePe/ s:/i(/!l)ncB1 k!)\ HV189p@Cne9A.exFAT8(le i'T#OUTxC <%%%36chrH0um-13694Kru@l-yi*5H0 8K2L.;ZL8Q;-(= 6Tw!Cil-F=>E|'g++ 13ɡDz1dnfie829;8 2+ N 2bVC6744)Drsnapct)1Bj&!` '0 (Ro(ly1K ^&h`< A>.0:&cz5~ *9B:DNGdeor_8=ge:&spel mvhe`1"[" crL+\"GkLq' ;s*F*P!**$F0?˹!W hyphe ur?ro d=17m6T)in~kF2of@ = 0Eadm! + e2 r6RdL-`)`F`rbn(^AMB:8="1i}#Jyg#E;rmisl2`G_/ 192!5Pw*o JmM*_eMornz Apac&d ?S1reJa{6tR? 1 X!G#UnWG%o BZ#1764G)XG7LXO$ ;7y ymt`__PACKAGE__`y're e),E<$ bfi in'uBfk>N %CJs1so}390yun. s*5(-+4uGrUKRC n o32okb, pspg5 11 10vW239 *J00,t6942Q*569s,G i%,^ DJnM W+2$! w sQ,Clb-UnTD 7ua(v7,* Qpr*pFY 6T9 S99]4/#12169S Qa'15sche=-9>:42K294 t !h, I=6addnACLH6H*Asi: +!9Ulua$ݡt5d&K>42# s8BGPD c DYrmippA(3 ~DVTh9MP1i<tO no")UNneDbo,A*_tas-L`3  ycRouteûC`ASQT`giv2!H` Ag0 B:dt-ietf-idr-4--ed ~>RFC 8654 n e.&dL` e5(|no|YLe)S'/950nC3 ADVGWI\H9tc>a>Yp!ed "!y ^`N-[4WS`becmpor0s-w-e- ")ͯFIBqFBSD-t$Ois y?8hB`4.`9 b[4byASN"H3632 (Bo_2K))3.7n*Ijvi2*(8/LogsrU b08IP2L#i:-bsUndK.L"c phri}Q>*(~5=@"FVn Jy(_oaWulkan>A29)~sO0Ar7i2tlM&Mh,DNF5p s /dnf-*-diff vQ of"c0KP 1,Ytc@l1arbit6,,9kedO 1I[GV-upKevin %hoZbl4TFK09k-SL)Xj-1ck-GPH+cX/Rank¤L^he0.EnKJ0'  R *. t5da"c 7e| eO2VtbAC1a'm>!4]al'?ns 'w#}.$6a)~- _  &?GPh&5 271 # 6i)0 D `a. 2|.< lonUleg#S); G@7 /0116-[/Ł@C U"oka^UfuC.p jPKIuMM CABG?`O"* cur+W5Mf &]VNDf6=$eacDLeH{% 7FAI:j`oNs;e-  t  01UI+RRDP33 l# UT . AA97.e09 T` chDGNA `SIG5+q f|Y#n| KBcg5CDj4pN ha `.gbr` tak`e YNNv P UTF| ?,5n5ai;/nE UJ brea :St)n#`_9.6,/ rS$kAZ/E) 6jLhexգmvw2X2Gol*rive r N$N445S D-'/U5:i"U&T MapJ:-8xrz6d T5t'+7M1VPRe- [-C%%T dO"iA" zabbixA.B $ X.Y@I0*ri1r-7nT20-"18OMs= f-y-J _B ssh2d_ M @5a9 Du2%D9 \3 -4 e3HToQ .smf7f ZVwe,3s"Sy^m0z T2#Po yj@echnorI +1;Ipf2/;sF ( TC@]atgbRdo/yel'aE, -  8ff >git 8635fbc$DDe-66 E  0:5"j u.DK08.1)a63)k